From 71d1b9075aeabc4fd66adc2e711e34d8ed9346d1 Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Thu, 6 Sep 2018 13:37:29 +0200 Subject: [PATCH 01/23] new: [API] Added possibility to include the original file while importing STIX data --- app/Controller/EventsController.php | 5 +++-- app/Model/Event.php | 4 ++-- app/View/Events/upload_stix.ctp | 19 +++++++++++++------ 3 files changed, 18 insertions(+), 10 deletions(-) diff --git a/app/Controller/EventsController.php b/app/Controller/EventsController.php index 673da849d..b63f6f3f7 100644 --- a/app/Controller/EventsController.php +++ b/app/Controller/EventsController.php @@ -1739,13 +1739,14 @@ class EventsController extends AppController throw new UnauthorizedException(__('You do not have permission to do that.')); } if ($this->request->is('post')) { + $original_file = !empty($this->data['Event']['original_file']) ? $this->data['Event']['name'] : None; if ($this->_isRest()) { $randomFileName = $this->Event->generateRandomFileName(); $tmpDir = APP . "files" . DS . "scripts" . DS . "tmp"; $tempFile = new File($tmpDir . DS . $randomFileName, true, 0644); $tempFile->write($this->request->input()); $tempFile->close(); - $result = $this->Event->upload_stix($this->Auth->user(), $randomFileName, $stix_version); + $result = $this->Event->upload_stix($this->Auth->user(), $randomFileName, $stix_version, $original_file); if (is_array($result)) { return $this->RestResponse->saveSuccessResponse('Events', 'upload_stix', false, $this->response->type(), 'STIX document imported, event\'s created: ' . implode(', ', $result) . '.'); } elseif (is_numeric($result)) { @@ -1763,7 +1764,7 @@ class EventsController extends AppController $randomFileName = $this->Event->generateRandomFileName(); $tmpDir = APP . "files" . DS . "scripts" . DS . "tmp"; move_uploaded_file($this->data['Event']['stix']['tmp_name'], $tmpDir . DS . $randomFileName); - $result = $this->Event->upload_stix($this->Auth->user(), $randomFileName, $stix_version); + $result = $this->Event->upload_stix($this->Auth->user(), $randomFileName, $stix_version, $original_file); if (is_array($result)) { $this->Flash->success(__('STIX document imported, event\'s created: ' . implode(', ', $result) . '.')); $this->redirect(array('action' => 'index')); diff --git a/app/Model/Event.php b/app/Model/Event.php index 6b1e44307..c4c2c4971 100755 --- a/app/Model/Event.php +++ b/app/Model/Event.php @@ -4729,7 +4729,7 @@ class Event extends AppModel return $this->save($event); } - public function upload_stix($user, $filename, $stix_version) + public function upload_stix($user, $filename, $stix_version, $original_file) { App::uses('Folder', 'Utility'); App::uses('File', 'Utility'); @@ -4746,7 +4746,7 @@ class Event extends AppModel } else { throw new MethodNotAllowedException('Invalid STIX version'); } - $shell_command .= ' ' . escapeshellarg(Configure::read('MISP.default_event_distribution')) . ' ' . escapeshellarg(Configure::read('MISP.default_attribute_distribution')) . ' 2>' . APP . 'tmp/logs/exec-errors.log'; + $shell_command .= ' ' . $original_file . ' ' . escapeshellarg(Configure::read('MISP.default_event_distribution')) . ' ' . escapeshellarg(Configure::read('MISP.default_attribute_distribution')) . ' 2>' . APP . 'tmp/logs/exec-errors.log'; $result = shell_exec($shell_command); unlink($tempFilePath); if (trim($result) == '1') { diff --git a/app/View/Events/upload_stix.ctp b/app/View/Events/upload_stix.ctp index d9f223179..5e43c0643 100644 --- a/app/View/Events/upload_stix.ctp +++ b/app/View/Events/upload_stix.ctp @@ -2,22 +2,29 @@ Form->create('Event', array('type' => 'file')); ?> -
- +
+ Form->input('Event.stix', array( 'label' => '' . __('%s file', $stix_version) . '', 'type' => 'file', )); - ?> -
- +
+Form->input('publish', array( 'checked' => false, 'label' => __('Publish imported events'), )); ?> -
+
+Form->input('original_file', array( + 'checked' => true, + 'label' => __('Include the original imported file as attachment') + )); +?> +
Form->button(__('Upload'), array('class' => 'btn btn-primary')); echo $this->Form->end(); From eb9aa7ce7189cf29ea908eee7ae43a466c992808 Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Thu, 6 Sep 2018 13:51:00 +0200 Subject: [PATCH 02/23] new: [stix import] Adding object describing the original STIX 1.X / 2.X used for import - Depending if the variable passed to those scripts are not None, then it is the name of the original file used to import data --- app/files/scripts/stix2/stix2misp.py | 19 ++++++++++++++++--- app/files/scripts/stix2misp.py | 19 ++++++++++++++++--- 2 files changed, 32 insertions(+), 6 deletions(-) diff --git a/app/files/scripts/stix2/stix2misp.py b/app/files/scripts/stix2/stix2misp.py index 3c17b893c..b9516cfab 100644 --- a/app/files/scripts/stix2/stix2misp.py +++ b/app/files/scripts/stix2/stix2misp.py @@ -23,6 +23,7 @@ import time import uuid import io import stix2 +from base64 import b64encode from pymisp import MISPEvent, MISPObject, __path__ from stix2misp_mapping import * from collections import defaultdict @@ -43,7 +44,7 @@ class StixParser(): with open(filename, 'r', encoding='utf-8') as f: event = json.loads(f.read()) self.filename = filename - self.stix_version = 'stix {}'.format(event.get('spec_version')) + self.stix_version = 'STIX {}'.format(event.get('spec_version')) for o in event.get('objects'): parsed_object = stix2.parse(o, allow_custom=True) try: @@ -57,14 +58,16 @@ class StixParser(): if not self.event: print(json.dumps({'success': 0, 'message': 'There is no valid STIX object to import'})) sys.exit(1) + if args[2] is not None: + self.add_original_file(args[2]) try: - event_distribution = args[2] + event_distribution = args[3] if not isinstance(event_distribution, int): event_distribution = int(event_distribution) if event_distribution.isdigit() else 5 except IndexError: event_distribution = 5 try: - attribute_distribution = args[3] + attribute_distribution = args[4] if attribute_distribution != 'event' and not isinstance(attribute_distribution, int): attribute_distribution = int(attribute_distribution) if attribute_distribution.isdigit() else 5 except IndexError: @@ -73,6 +76,16 @@ class StixParser(): self.__attribute_distribution = event_distribution if attribute_distribution == 'event' else attribute_distribution self.load_mapping() + def add_original_file(self, original_filename): + with open(self.filename, 'r') as f: + sample = b64encode(f.read().encode('utf-8')) + original_file = MISPObject('original-imported-file') + types = ['filename', 'attachment', 'text'] + relations = ['filename', 'imported-sample', 'type'] + for t, v, r in zip(types, [original_filename, sample, self.stix_version], relations): + original_file.add_attribute(**{"type": t, "value": v, "object_relation": r}) + self.misp_event.add_object(**original_file) + def load_mapping(self): self.objects_mapping = {'asn': {'observable': observable_asn, 'pattern': pattern_asn}, 'domain-ip': {'observable': observable_domain_ip, 'pattern': pattern_domain_ip}, diff --git a/app/files/scripts/stix2misp.py b/app/files/scripts/stix2misp.py index 6ad20511b..11692fc99 100644 --- a/app/files/scripts/stix2misp.py +++ b/app/files/scripts/stix2misp.py @@ -20,6 +20,7 @@ import json import os import time import uuid +import base64 import stix2misp_mapping from operator import attrgetter from pymisp import MISPEvent, MISPObject, MISPAttribute, __path__ @@ -57,6 +58,7 @@ class StixParser(): except ModuleNotFoundError: print(3) sys.exit(0) + self.filename = filename title = event.stix_header.title fromMISP = (title is not None and "Export from " in title and "MISP" in title) if fromMISP: @@ -65,14 +67,16 @@ class StixParser(): self.ttps = package.ttps.ttps if package.ttps else None else: self.event = event + if args[2] is not None: + self.add_original_file(args[2]) try: - event_distribution = args[2] + event_distribution = args[3] if not isinstance(event_distribution, int): event_distribution = int(event_distribution) if event_distribution.isdigit() else 5 except IndexError: event_distribution = 5 try: - attribute_distribution = args[3] + attribute_distribution = args[4] if attribute_distribution != 'event' and not isinstance(attribute_distribution, int): attribute_distribution = int(attribute_distribution) if attribute_distribution.isdigit() else 5 except IndexError: @@ -80,9 +84,18 @@ class StixParser(): self.misp_event.distribution = event_distribution self.__attribute_distribution = event_distribution if attribute_distribution == 'event' else attribute_distribution self.fromMISP = fromMISP - self.filename = filename self.load_mapping() + def add_original_file(self, original_filename): + with open(self.filename, 'r') as f: + sample = base64.b64encode(f.read().encode('utf-8')) + original_file = MISPObject('original-imported_file') + types = ['filename', 'attachment', 'text'] + relations = ['filename', 'imported-sample', 'type'] + for t, v, r in zip(types, [original_filename, sample, "STIX {}".format(self.event.version)], relations): + original_file.add_attribute(**{"type": t, "value":v, "object_relation": r}) + self.misp_event.add_object(**original_file) + # Load the mapping dictionary for STIX object types def load_mapping(self): self.attribute_types_mapping = { From bc0b671cf246d102a43eb8320d11fd54da52a8b2 Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Thu, 6 Sep 2018 14:17:07 +0200 Subject: [PATCH 03/23] fix: [stix import] using the decoded binary of the original file imported as attachment --- app/files/scripts/stix2/stix2misp.py | 2 +- app/files/scripts/stix2misp.py | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/app/files/scripts/stix2/stix2misp.py b/app/files/scripts/stix2/stix2misp.py index b9516cfab..7b679b19a 100644 --- a/app/files/scripts/stix2/stix2misp.py +++ b/app/files/scripts/stix2/stix2misp.py @@ -78,7 +78,7 @@ class StixParser(): def add_original_file(self, original_filename): with open(self.filename, 'r') as f: - sample = b64encode(f.read().encode('utf-8')) + sample = b64encode(f.read().encode('utf-8')).decode('utf-8') original_file = MISPObject('original-imported-file') types = ['filename', 'attachment', 'text'] relations = ['filename', 'imported-sample', 'type'] diff --git a/app/files/scripts/stix2misp.py b/app/files/scripts/stix2misp.py index 11692fc99..eaa54db9f 100644 --- a/app/files/scripts/stix2misp.py +++ b/app/files/scripts/stix2misp.py @@ -88,7 +88,7 @@ class StixParser(): def add_original_file(self, original_filename): with open(self.filename, 'r') as f: - sample = base64.b64encode(f.read().encode('utf-8')) + sample = base64.b64encode(f.read().encode('utf-8')).decode('utf-8') original_file = MISPObject('original-imported_file') types = ['filename', 'attachment', 'text'] relations = ['filename', 'imported-sample', 'type'] From f1294ce2b402820199825599f6859d04c0a8b476 Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Thu, 6 Sep 2018 14:18:54 +0200 Subject: [PATCH 04/23] fix: [stix import] Importing the original file binary using the data field in attribute instead of value field --- app/files/scripts/stix2/stix2misp.py | 7 +++++-- app/files/scripts/stix2misp.py | 7 +++++-- 2 files changed, 10 insertions(+), 4 deletions(-) diff --git a/app/files/scripts/stix2/stix2misp.py b/app/files/scripts/stix2/stix2misp.py index 7b679b19a..637476406 100644 --- a/app/files/scripts/stix2/stix2misp.py +++ b/app/files/scripts/stix2/stix2misp.py @@ -82,8 +82,11 @@ class StixParser(): original_file = MISPObject('original-imported-file') types = ['filename', 'attachment', 'text'] relations = ['filename', 'imported-sample', 'type'] - for t, v, r in zip(types, [original_filename, sample, self.stix_version], relations): - original_file.add_attribute(**{"type": t, "value": v, "object_relation": r}) + for t, v, r in zip(types, [original_filename, original_filename, self.stix_version], relations): + attribute = {"type": t, "value":v, "object_relation": r} + if t == 'attachment': + attribute['data'] = sample + original_file.add_attribute(**attribute) self.misp_event.add_object(**original_file) def load_mapping(self): diff --git a/app/files/scripts/stix2misp.py b/app/files/scripts/stix2misp.py index eaa54db9f..eb206b9b7 100644 --- a/app/files/scripts/stix2misp.py +++ b/app/files/scripts/stix2misp.py @@ -92,8 +92,11 @@ class StixParser(): original_file = MISPObject('original-imported_file') types = ['filename', 'attachment', 'text'] relations = ['filename', 'imported-sample', 'type'] - for t, v, r in zip(types, [original_filename, sample, "STIX {}".format(self.event.version)], relations): - original_file.add_attribute(**{"type": t, "value":v, "object_relation": r}) + for t, v, r in zip(types, [original_filename, original_filename, "STIX {}".format(self.event.version)], relations): + attribute = {"type": t, "value":v, "object_relation": r} + if t == 'attachment': + attribute['data'] = sample + original_file.add_attribute(**attribute) self.misp_event.add_object(**original_file) # Load the mapping dictionary for STIX object types From 685c5c6b8cf5e453d547c2cdd1e2064649fa48fa Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Thu, 6 Sep 2018 14:35:38 +0200 Subject: [PATCH 05/23] fix: [API] Quick fix on a dict key to fetch the name of the stix file imported --- app/Controller/EventsController.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/app/Controller/EventsController.php b/app/Controller/EventsController.php index cc0d3df5e..ffbd82d80 100644 --- a/app/Controller/EventsController.php +++ b/app/Controller/EventsController.php @@ -1739,7 +1739,7 @@ class EventsController extends AppController throw new UnauthorizedException(__('You do not have permission to do that.')); } if ($this->request->is('post')) { - $original_file = !empty($this->data['Event']['original_file']) ? $this->data['Event']['name'] : None; + $original_file = !empty($this->data['Event']['original_file']) ? $this->data['Event']['stix']['name'] : None; if ($this->_isRest()) { $randomFileName = $this->Event->generateRandomFileName(); $tmpDir = APP . "files" . DS . "scripts" . DS . "tmp"; From b3f24cb7b211c3cf604d3b5ee0efabfea12d578a Mon Sep 17 00:00:00 2001 From: Steve Clement Date: Thu, 6 Sep 2018 14:54:50 +0200 Subject: [PATCH 06/23] chg: [i18n] Update to languages: Danish (54%) German (17%) Japanese (100%) French (67%) Spanish (3%) --- app/Locale/dan/LC_MESSAGES/default.po | 2349 +++++++++++++------------ app/Locale/deu/LC_MESSAGES/default.po | 1708 +++++++++--------- app/Locale/fra/LC_MESSAGES/default.po | 632 +++---- app/Locale/jpn/LC_MESSAGES/default.po | 1670 +++++++++--------- app/Locale/spa/LC_MESSAGES/default.po | 1654 ++++++++--------- 5 files changed, 4126 insertions(+), 3887 deletions(-) diff --git a/app/Locale/dan/LC_MESSAGES/default.po b/app/Locale/dan/LC_MESSAGES/default.po index 4ff4cb94e..c50de7723 100644 --- a/app/Locale/dan/LC_MESSAGES/default.po +++ b/app/Locale/dan/LC_MESSAGES/default.po @@ -1,7 +1,7 @@ msgid "" msgstr "" "Project-Id-Version: misp\n" -"PO-Revision-Date: 2018-08-21 10:42\n" +"PO-Revision-Date: 2018-09-06 12:12\n" "Last-Translator: SteveClement \n" "Language-Team: Danish\n" "MIME-Version: 1.0\n" @@ -15,1957 +15,2000 @@ msgstr "" "Language: da_DK\n" #: Console/Command/EventShell.php:13 -#: Controller/AttributesController.php:137;140;144 -#: Controller/EventGraphController.php:28;60 -#: Controller/EventsController.php:892;1227;1230;1234;1262;1635;1709;1712;1716;1917;1980;2058;2626;4759;4910;4913;4921 -#: Controller/PostsController.php:52 +#: Controller/AttributesController.php:149;153;157 +#: Controller/EventGraphController.php:34;69 +#: Controller/EventsController.php:1001;1348;1352;1356;1385;1800;1876;1880;1884;2102;2166;2248;2903;5264;5429;5433;5442 +#: Controller/PostsController.php:56 msgid "Invalid event" msgstr "Ugyldig begivenhed" -#: Controller/AppController.php:547 +#: Controller/AppController.php:607 msgid "All done. attribute_count generated from scratch for " msgstr "Udført. attribute_count genereret på ny til " -#: Controller/AppController.php:652 -#: Controller/AttributesController.php:2384 -#: Controller/ShadowAttributesController.php:1167 +#: Controller/AppController.php:726 +#: Controller/AttributesController.php:2668 +#: Controller/ShadowAttributesController.php:1276 msgid "Job queued. You can view the progress if you navigate to the active jobs view (administration -> jobs)." msgstr "Job sat i kø. Du kan se forløbet, hvis du går til visning af aktive jobs (Administration -> Job)." -#: Controller/AttributesController.php:130;1248 -#: Controller/EventGraphController.php:16;68 +#: Controller/AttributesController.php:140;1392 +#: Controller/EventGraphController.php:19;77 msgid "No event ID set." msgstr "Intet begivenheds-ID sat." -#: Controller/AttributesController.php:132 +#: Controller/AttributesController.php:143 msgid "You don't have permissions to create attributes" msgstr "Du har ikke tilladelse til at oprette attributter" -#: Controller/AttributesController.php:150;434;586 -#: Controller/EventGraphController.php:76 -#: Controller/EventsController.php:1526;1544;1577 -#: Controller/ObjectsController.php:426 +#: Controller/AttributesController.php:163;489;666 +#: Controller/EventGraphController.php:88 +#: Controller/EventsController.php:1684;1705;1739 +#: Controller/ObjectsController.php:442 msgid "You do not have permission to do that." msgstr "Du har ikke rettighed til at gøre dette." -#: Controller/AttributesController.php:387;774;779;782;965;1038;2395;2408;2428;2449;2457;2910;2912;2999;3001 -#: Controller/ShadowAttributesController.php:759;976;1000;1028;1038 -#: Controller/TagsController.php:439 +#: Controller/AttributesController.php:414;864;869;873;1072;1152;2684;2698;2731;2753;2762;3309;3313;3409;3413 +#: Controller/ShadowAttributesController.php:824;1067;1091;1124;1134 +#: Controller/TagsController.php:491 msgid "Invalid attribute" msgstr "Ugyldig Attribut" -#: Controller/AttributesController.php:396 -#: Controller/ShadowAttributesController.php:468 +#: Controller/AttributesController.php:424 +#: Controller/ShadowAttributesController.php:500 msgid "You do not have the permission to view this event." msgstr "Du har ikke rettighed til at se denne begivenhed." -#: Controller/AttributesController.php:418 +#: Controller/AttributesController.php:472 msgid "Attribute not an attachment or malware-sample" msgstr "Attribut er ikke en vedhæftning eller malware-eksempel" -#: Controller/AttributesController.php:449;597 -#: Controller/ShadowAttributesController.php:506 +#: Controller/AttributesController.php:504;677 +#: Controller/ShadowAttributesController.php:548 msgid "PHP says file was not uploaded. Are you attacking me?" msgstr "PHP siger, at filen ikke blev uploaded. Angriber du mig?" -#: Controller/AttributesController.php:599 -#: Controller/ShadowAttributesController.php:508;518 +#: Controller/AttributesController.php:680 +#: Controller/ShadowAttributesController.php:551;561 msgid "There was a problem to upload the file." msgstr "Der var et problem ifm. fil-uploaden." -#: Controller/AttributesController.php:736 +#: Controller/AttributesController.php:824 msgid "The ThreatConnect data has been imported." msgstr "ThreatConnect-dataene blev importeret." -#: Controller/AttributesController.php:739 +#: Controller/AttributesController.php:827 msgid "%s entries imported." msgstr "%s poster importeret." -#: Controller/AttributesController.php:743 +#: Controller/AttributesController.php:831 msgid "%s entries could not be imported." msgstr "%s poster kunne ikke importeres." -#: Controller/AttributesController.php:789;824;826 -#: Controller/ShadowAttributesController.php:765 +#: Controller/AttributesController.php:881;924;926 +#: Controller/ShadowAttributesController.php:831 msgid "Invalid attribute." msgstr "Ugyldig attribut." -#: Controller/AttributesController.php:820 +#: Controller/AttributesController.php:920 msgid "Attribute could not be saved: Attribute in the request not newer than the local copy." msgstr "Attribut kunne ikke gemmes: Attribut i forespørgslen er ikke nyere end den lokale kopi." -#: Controller/AttributesController.php:836;1257 -#: Controller/EventsController.php:4190;4200;4709;4723 +#: Controller/AttributesController.php:936;1401 +#: Controller/EventsController.php:4635;4648;5213;5227 msgid "Invalid Event." msgstr "Ugyldig begivenhed." -#: Controller/AttributesController.php:853 +#: Controller/AttributesController.php:953 msgid "The attribute has been saved" msgstr "Attributten er gemt" -#: Controller/AttributesController.php:882 +#: Controller/AttributesController.php:985 msgid "The attribute could not be saved. Please, try again." msgstr "Attributten kunne ikke gemmes. Forsøg igen." -#: Controller/AttributesController.php:968 +#: Controller/AttributesController.php:1076 msgid "Invalid event id." msgstr "Ugyldigt event id." -#: Controller/AttributesController.php:994 -#: Controller/EventsController.php:1844 -#: Controller/ShadowAttributesController.php:671 +#: Controller/AttributesController.php:1106 +#: Controller/EventsController.php:2023 +#: Controller/ShadowAttributesController.php:731 msgid "Invalid input." msgstr "Ugyldigt input." -#: Controller/AttributesController.php:999 +#: Controller/AttributesController.php:1111 msgid "Invalid field." msgstr "Ugyldigt felt." -#: Controller/AttributesController.php:1041 +#: Controller/AttributesController.php:1156 msgid "Invalid attribute id." msgstr "Ugyldigt attribut id." -#: Controller/AttributesController.php:1107;1117 +#: Controller/AttributesController.php:1231;1241 msgid "Attribute deleted" msgstr "Attribut slettet" -#: Controller/AttributesController.php:1112;1114 +#: Controller/AttributesController.php:1236;1238 msgid "Attribute was not deleted" msgstr "Attributten blev ikke slettet" -#: Controller/AttributesController.php:1136;2778 -#: Controller/ShadowAttributesController.php:793 +#: Controller/AttributesController.php:1263;3155 +#: Controller/ShadowAttributesController.php:864 msgid "Invalid Attribute" msgstr "Ugyldig Attribut" -#: Controller/AttributesController.php:1154 +#: Controller/AttributesController.php:1290 msgid "Could not restore the attribute" msgstr "Kunne ikke gendanne attributten" -#: Controller/AttributesController.php:1172;1178;1182 +#: Controller/AttributesController.php:1311;1318;1322 msgid "Attribute not found or not authorised." msgstr "Attributten ikke fundet eller ikke autoriseret." -#: Controller/AttributesController.php:1231 +#: Controller/AttributesController.php:1372 msgid "This function is only accessible via POST requests." msgstr "Denne funktion er kun tilgængelig via POST-forespørgsler." -#: Controller/AttributesController.php:1279 +#: Controller/AttributesController.php:1427 msgid "No matching attributes found." msgstr "Ingen matchende attributter fundet." -#: Controller/AttributesController.php:1308 +#: Controller/AttributesController.php:1461 msgid "This method can only be accessed via AJAX." msgstr "Denne metode kan kun tilgås via AJAX." -#: Controller/AttributesController.php:1318 +#: Controller/AttributesController.php:1472 msgid "You are not authorized to edit this event." msgstr "Du er ikke autoriseret til at redigere denne begivenhed." -#: Controller/AttributesController.php:1380 +#: Controller/AttributesController.php:1537 msgid "No event ID provided." msgstr "Intet begivenheds-ID givet." -#: Controller/AttributesController.php:1479 +#: Controller/AttributesController.php:1640 msgid "Invalid tag" msgstr "Ugyldigt tag" -#: Controller/AttributesController.php:1932;2073;2172;2210;2273;2332 -#: Controller/EventsController.php:2272;2367;2420;2467;2795;2980;3618;3635 +#: Controller/AttributesController.php:2107;2282;2391;2441;2524;2610 +#: Controller/EventsController.php:2484;2600;2662;2720;3079;3301;3993;4011 msgid "This authentication key is not authorized to be used for exports. Contact your administrator." msgstr "Denne autentifikationsnøgle er ikke godkendt til eksport. Kontakt din administrator." -#: Controller/AttributesController.php:1936;2069;2166 -#: Controller/EventsController.php:2799 +#: Controller/AttributesController.php:2112;2277;2384 +#: Controller/EventsController.php:3084 msgid "You are not authorized. Please send the Authorization header with your auth key along with an Accept header for application/xml." msgstr "Du er ikke autoriseret. Send Authorization-headeren med din auth-nøgle sammen med en Accept-header for application/xml." -#: Controller/AttributesController.php:1946 +#: Controller/AttributesController.php:2123 msgid "Content type and parameter mismatch. Expecting JSON." msgstr "Indholdstype og parameter uoverensstemmelse. Forventer JSON." -#: Controller/AttributesController.php:1951 +#: Controller/AttributesController.php:2128 msgid "Content type and parameter mismatch. Expecting XML." msgstr "Indholdstype og parameter uoverensstemmelse. Forventer XML." -#: Controller/AttributesController.php:1955;2081 -msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct accept and content type headers." +#: Controller/AttributesController.php:2132;2290 +msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct accept and content type headers)." msgstr "Angiv enten søgeordene i URL'en eller POST et JSON-array/XML-fil (hvori rodelementet er \"request\" og angiv de korrekte headers for accept og indholdstype)." -#: Controller/AttributesController.php:2098 +#: Controller/AttributesController.php:2310 msgid "You don't have access to that event." msgstr "Du har ikke adgang til den begivenhed." -#: Controller/AttributesController.php:2158 +#: Controller/AttributesController.php:2373 msgid "No matches." msgstr "Der er ingen matches." -#: Controller/AttributesController.php:2176;2184 +#: Controller/AttributesController.php:2395;2404 msgid "Invalid attribute or no authorisation to view it." msgstr "Ugyldig attribut eller manglende rettigheder til at se den." -#: Controller/AttributesController.php:2214;2277;2336 -#: Controller/EventsController.php:2276;2372;2425;2471;2984;3622;3639 +#: Controller/AttributesController.php:2445;2528;2614 +#: Controller/EventsController.php:2488;2605;2667;2724;3305;3997;4015 msgid "You have to be logged in to do that." msgstr "Du skal være logget ind for at gøre det." -#: Controller/AttributesController.php:2239 -#: Controller/EventsController.php:2813 +#: Controller/AttributesController.php:2472 msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct headers based on content type." msgstr "Angiv enten søgeordene i URL'en eller POST et JSON-array/XML-fil (hvori rodelementet er \"request\" og angiv de korrekte headers jf. indholdstypen)." -#: Controller/AttributesController.php:2282 +#: Controller/AttributesController.php:2536 msgid "Invalid event ID format." msgstr "Ugyldig event ID format." -#: Controller/AttributesController.php:2361 -#: Controller/ShadowAttributesController.php:1145 +#: Controller/AttributesController.php:2645 +#: Controller/ShadowAttributesController.php:1254 msgid "All done. " msgstr "Afsluttet. " -#: Controller/AttributesController.php:2391;2424 -#: Controller/ShadowAttributesController.php:972 +#: Controller/AttributesController.php:2677;2724 +#: Controller/ShadowAttributesController.php:1062 msgid "Invalid field requested." msgstr "Forespørgsel på ugyldigt felt." -#: Controller/AttributesController.php:2392;2425 +#: Controller/AttributesController.php:2680;2727 msgid "This function can only be accessed via AJAX." msgstr "Denne funktion kan kun tilgås via AJAX." -#: Controller/AttributesController.php:2486;2493 -#: Controller/EventsController.php:3327;3593 +#: Controller/AttributesController.php:2792;2800 +#: Controller/EventsController.php:3689;3967 msgid "Event not found or you don't have permissions to create attributes" msgstr "Begivenhed ikke fundet eller du har ikke rettighed til at oprette attributter" -#: Controller/AttributesController.php:2512 +#: Controller/AttributesController.php:2821 msgid "This action can only be accessed via AJAX." msgstr "Denne handling kan kun tilgås via AJAX." -#: Controller/AttributesController.php:2519;2725;2734;2742 +#: Controller/AttributesController.php:2830;3081;3095;3106 msgid "You are not authorised to do that." msgstr "Du har ikke rettigheder til at gøre dette." -#: Controller/AttributesController.php:2607 -#: Controller/EventsController.php:4015 +#: Controller/AttributesController.php:2935 +#: Controller/EventsController.php:4431 msgid "This functionality requires API key access." msgstr "Denne funktionalitet kræver API-nøgle adgang." -#: Controller/AttributesController.php:2614 +#: Controller/AttributesController.php:2943 msgid "This action is for the API only. Please refer to the automation page for information on how to use it." msgstr "Denne handling er kun til API'et. Se automatiseringssiden for oplysninger om, hvordan den benyttes." -#: Controller/AttributesController.php:2619 +#: Controller/AttributesController.php:2955 msgid "No hash or event ID received. You need to set at least one of the two." msgstr "Ingen hash eller begivenheds-ID modtaget. Mindst én af to skal angives." -#: Controller/AttributesController.php:2751 +#: Controller/AttributesController.php:3116 msgid "Invalid script." msgstr "Ugyldigt script." -#: Controller/AttributesController.php:2800 +#: Controller/AttributesController.php:3181 msgid "No valid enrichment options found for this attribute." msgstr "Ingen gyldige berigelsesmuligheder fundet for denne attribut." -#: Controller/AttributesController.php:2853 +#: Controller/AttributesController.php:3245 msgid "Invalid type requested." msgstr "Ugyldig type forespurgt." -#: Controller/AttributesController.php:3052 -#: Controller/EventsController.php:4705 +#: Controller/AttributesController.php:3476 +#: Controller/EventsController.php:5209 msgid "Disabling the correlation is not permitted on this instance." msgstr "Deaktivering af korrelation er ikke tilladt på denne instans." -#: Controller/AttributesController.php:3056;3071 -#: Controller/ShadowAttributesController.php:627 +#: Controller/AttributesController.php:3480;3495 +#: Controller/ShadowAttributesController.php:679 msgid "Invalid Attribute." msgstr "Ugyldig Attribut." -#: Controller/AttributesController.php:3059;3074 -#: Controller/EventsController.php:4712;4726 +#: Controller/AttributesController.php:3483;3498 +#: Controller/EventsController.php:5216;5230 msgid "You don't have permission to do that." msgstr "Du har ikke rettighed til at gøre dette." -#: Controller/EventBlacklistsController.php:11 +#: Controller/EventBlacklistsController.php:15 msgid "Event Blacklisting is not currently enabled on this instance." msgstr "Begivenhedssortlistning er ikke pt. aktiveret på denne instans." -#: Controller/EventsController.php:705 +#: Controller/EventsController.php:804 msgid "No x509 certificate or GnuPG key set in your profile. To receive emails, submit your public certificate or GnuPG key in your profile." msgstr "Intet x509-certifikat eller GnuPG-nøgle sat for din profil. For at modtage e-mails, indsæt dit offentlige certifikat eller GnuPG-nøgle i din profil." -#: Controller/EventsController.php:707 +#: Controller/EventsController.php:806 msgid "No GnuPG key set in your profile. To receive emails, submit your public key in your profile." msgstr "Ingen GnuPG nøgle tilknyttet din profil. For at modtage emails, skal du indsætte din offentlige nøgle under din profil." -#: Controller/EventsController.php:713 +#: Controller/EventsController.php:812 msgid "No x509 certificate or GnuPG key set in your profile. To receive attributes in emails, submit your public certificate or GnuPG key in your profile." msgstr "Intet x509 certifikat eller GnuPG nøgle på din profil. For at modtage emails, indsæt dit offentlige certifikat eller GnuPG nøgle på din profil." -#: Controller/EventsController.php:715 +#: Controller/EventsController.php:814 msgid "No GnuPG key set in your profile. To receive attributes in emails, submit your public key in your profile." msgstr "Ingen GnuPG nøgle tilknyttet din profil. For at modtage emails, skal du indsætte din offentlige nøgle under din profil." -#: Controller/EventsController.php:1381 +#: Controller/EventsController.php:1527 msgid "You don't have permissions to create events" msgstr "Du har ikke rettigheder til at oprette objekter" -#: Controller/EventsController.php:1387 +#: Controller/EventsController.php:1533 msgid "No valid event data received." msgstr "Ingen valide event data modtaget." -#: Controller/EventsController.php:1416 +#: Controller/EventsController.php:1569 msgid "Invalid Sharing Group or not authorised (Sync user is not contained in the Sharing group)." msgstr "Ugyldig delings gruppe eller manglende rettigheder (Sync bruger findes ikke i delings gruppen)." -#: Controller/EventsController.php:1420;1423 +#: Controller/EventsController.php:1573;1577 msgid "Invalid Sharing Group or not authorised." msgstr "Ugyldig Delings Gruppe, eller manglende autorisation." -#: Controller/EventsController.php:1446 +#: Controller/EventsController.php:1601 msgid "Event blocked by local blacklist." msgstr "Event blev blokkeret af lokal blacklist." -#: Controller/EventsController.php:1459;1533;1781 +#: Controller/EventsController.php:1614;1693;1955 msgid "The event has been saved" msgstr "Event er gemt" -#: Controller/EventsController.php:1467 +#: Controller/EventsController.php:1622 msgid "Event already exists, if you would like to edit it, use the url in the location header." msgstr "Event eksisterer allerede. Hvis du vil opdatere den, brug URL'en i location headeren." -#: Controller/EventsController.php:1478 +#: Controller/EventsController.php:1633 msgid "A blacklist entry is blocking you from creating any events. Please contact the administration team of this instance" msgstr "En blacklist post blokerer din oprettelse af events. Venligst kontakt administratoren af denne MISP instans" -#: Controller/EventsController.php:1480;1784 +#: Controller/EventsController.php:1635;1958 msgid "The event could not be saved. Please, try again." msgstr "Event kunne ikke gemmes. Prøv venligst igen." -#: Controller/EventsController.php:1558 +#: Controller/EventsController.php:1719 msgid "You may only upload MISP XML or MISP JSON files." msgstr "Du kan kun uploade MISP XML eller MISP JSON filer." -#: Controller/EventsController.php:1559 +#: Controller/EventsController.php:1720 msgid "File upload failed or file does not have the expected extension (.xml / .json)." msgstr "Fil upload mislykkedes eller filtypenavnet ikke som forventet (.xml / .json)." -#: Controller/EventsController.php:1606 +#: Controller/EventsController.php:1768 msgid "STIX document imported, event's created: " msgstr "STIX dokument importeret, event's oprettet: " -#: Controller/EventsController.php:1609 +#: Controller/EventsController.php:1771 msgid "STIX document imported." msgstr "STIX dokument importeret." -#: Controller/EventsController.php:1612 +#: Controller/EventsController.php:1774 msgid "Could not import STIX document: " msgstr "Kunne ikke importerer STIX dokument: " -#: Controller/EventsController.php:1617 +#: Controller/EventsController.php:1781 msgid "File upload failed. Make sure that you select a stix file to be uploaded and that the file doesn't exceed the maximum file size of " msgstr "Fil upload mislykkedes. Sørg for at den STIX fil du vælger til upload ikke overstiger den maksimale filstørrelse for " -#: Controller/EventsController.php:1640;1722 +#: Controller/EventsController.php:1805;1890 msgid "You are not authorised to do that. Please consider using the 'propose attribute' feature." msgstr "Du har ikke tilladelse til at udføre dette. Overvej venligst at bruge funktionen 'foreslå attribut' funktionen." -#: Controller/EventsController.php:1648 +#: Controller/EventsController.php:1813 msgid "Invalid event ID entered." msgstr "Ugyldig event ID indtastet." -#: Controller/EventsController.php:1653 +#: Controller/EventsController.php:1818 msgid "You are not authorised to read the selected event." msgstr "Du har ikke rettigheder til at læse den valgte event." -#: Controller/EventsController.php:1924;1986 +#: Controller/EventsController.php:2109;2172 msgid "You don't have the permission to do that." msgstr "Du har ikke tilladelse til at udføre dette." -#: Controller/EventsController.php:2069 +#: Controller/EventsController.php:2259 msgid "Email sent to the reporter." msgstr "Email sendt til personen der har rapporteret." -#: Controller/EventsController.php:2071 +#: Controller/EventsController.php:2261 msgid "Sending of email failed" msgstr "Udsendelse af email fejlede" -#: Controller/EventsController.php:2202 +#: Controller/EventsController.php:2397 msgid "This feature is currently disabled" msgstr "Denne funktion er for øjeblikket deaktiveret" -#: Controller/EventsController.php:2237;3649 -msgid "Either specify the search terms in the url, or POST an xml (with the root element being \"request\"." -msgstr "Enten angiv søgeordene i url'en, eller POST en XML fil (hvor rodelementet er \"request\")." +#: Controller/EventsController.php:2439;4025 +msgid "Either specify the search terms in the url, or POST an xml (with the root element being \"request\")." +msgstr "Angiv enten søgeordene i URL'en eller POST en XML-fil (hvori rodelementet er \"request\")." -#: Controller/EventsController.php:2264 +#: Controller/EventsController.php:2475 msgid "Invalid Event ID." msgstr "Ugyldigt event ID." -#: Controller/EventsController.php:2305 +#: Controller/EventsController.php:2522 msgid "No events found that match the passed parameters." msgstr "Ingen events fundet der matcher de tilførte parametre." -#: Controller/EventsController.php:2327 +#: Controller/EventsController.php:2547 msgid "Either specify the search terms in the url, or POST a json or xml with the filter parameters. Valid filters: id (event ID), tags (list of tags), from (from date in YYYY-MM-DD format), to (to date in YYYY-MM-DD format), last (events with a published timestamp newer than - valid options are in time + unit format such as 6d or 2w, etc)" msgstr "Enten angiv søgeordene i url'en, eller POST en XML fil med parametrene. Tilladte filtre: id (event ID), tags (liste af tags), fra (fra-dato i YYYY-MM-DD format), til (til-dato i YYYY-MM-DD format), sidste (events med et publiceret-tidsstempel nyere end. Tilladte værdier er i tid + enhed format såsom 6d (6 dage), 2w (2 uger) osv)" -#: Controller/EventsController.php:2388;2441 +#: Controller/EventsController.php:2622;2684 msgid "Either specify the search terms in the url, or POST a json or xml with the filter parameters." msgstr "Enten angiv søgeordene i url'en, eller POST en JSON eller XML fil med filter parametrene." -#: Controller/EventsController.php:2407 -#: Model/Attribute.php:1788 +#: Controller/EventsController.php:2641 +#: Model/Attribute.php:1927 msgid "Invalid hash type." msgstr "Ugyldig hash type." -#: Controller/EventsController.php:2596 +#: Controller/EventsController.php:2871 msgid "Filename not allowed." msgstr "Filnavnet ikke tilladt." -#: Controller/EventsController.php:2616 +#: Controller/EventsController.php:2892 msgid "Problem with writing the ioc file. Please report to administrator." msgstr "Problemer med at skrive IOC filen. Rapporter venligst dette til administratoren." -#: Controller/EventsController.php:2708 +#: Controller/EventsController.php:2986 msgid "This is not a valid MISP XML file." msgstr "Dette er ikke en valid MISP XML fil." -#: Controller/EventsController.php:2973 +#: Controller/EventsController.php:3101 +msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct headers based on content type)." +msgstr "Angiv enten søgeordene i URL'en eller POST et JSON-array/XML-fil (hvori rodelementet er \"request\" og angiv de korrekte headers jf. indholdstypen)." + +#: Controller/EventsController.php:3294 msgid "Not yet implemented" msgstr "Endnu ikke implementeret" -#: Controller/EventsController.php:2991;2994 +#: Controller/EventsController.php:3312;3316 msgid "Invalid event or not authorised." msgstr "Ugyldig event eller manglende rettigheder." -#: Controller/EventsController.php:3011;3078 +#: Controller/EventsController.php:3336;3406 msgid "You don't have the privileges to access this." msgstr "Du har ikke de korrekte rettigheder til at tilgå dette." -#: Controller/EventsController.php:3547 +#: Controller/EventsController.php:3920 msgid "Could not add tags." msgstr "Kunne ikke tilføje tags." -#: Controller/EventsController.php:3597;4564 -#: Controller/ObjectsController.php:43;132;136;422 +#: Controller/EventsController.php:3971;5055 +#: Controller/ObjectsController.php:46;140;144;438 msgid "Invalid event." msgstr "Ugyldigt event." -#: Controller/EventsController.php:3696;3723;3736 +#: Controller/EventsController.php:4085;4115;4131 msgid "You do not have the permission to do that." msgstr "Du har ikke de nødvendige rettigheder til at udfører dette." -#: Controller/EventsController.php:3794;3925 +#: Controller/EventsController.php:4196;4334 msgid "Invalid ID" msgstr "Ugyldig ID" -#: Controller/EventsController.php:3796;3927 +#: Controller/EventsController.php:4200;4338 msgid "Event not found or you are not authorised to view it." msgstr "Event ikke fundet, eller du har ikke rettigheder til at se det." -#: Controller/EventsController.php:4016;4022 +#: Controller/EventsController.php:4434;4441 msgid "Please POST the samples as described on the automation page." msgstr "Venligt POST prøverne som beskrevet på automatisering-siden." -#: Controller/EventsController.php:4049 +#: Controller/EventsController.php:4470 msgid "No samples received, or samples not in the correct format. Please refer to the API documentation on the automation page." msgstr "Ingen prøver modtaget, eller prøver ikke i det korrekte format. Venligst se API-dokumentationen på automatisering-siden." -#: Controller/EventsController.php:4054 +#: Controller/EventsController.php:4478 msgid "Event not found" msgstr "Event blev ikke fundet" -#: Controller/EventsController.php:4073 +#: Controller/EventsController.php:4501 msgid "Event not found." msgstr "Event blev ikke fundet." -#: Controller/EventsController.php:4081 +#: Controller/EventsController.php:4511 msgid "Distribution level 5 is not supported when uploading a sample without passing an event ID. Distribution level 5 is meant to take on the distribution level of an existing event." msgstr "Distributions niveau 5 understøttes ikke, når du uploader en sample uden at indtaste et event ID. Distributions niveau 5 er beregnet til at overtage distributions niveauet for en eksisterende event." -#: Controller/EventsController.php:4105 +#: Controller/EventsController.php:4536 msgid "The creation of a new event with the supplied information has failed." msgstr "Oprettelsen af ​​en ny event med de leverede oplysninger mislykkedes." -#: Controller/EventsController.php:4220;4239;4265;4287;4309;4336;4354 +#: Controller/EventsController.php:4671;4693;4722;4747;4772;4802;4823 msgid "Invalid type." msgstr "Ugyldig type." -#: Controller/EventsController.php:4395 +#: Controller/EventsController.php:4866 msgid "Invalid method." msgstr "Ugyldig metode." -#: Controller/EventsController.php:4472 +#: Controller/EventsController.php:4946 msgid "%s services are not enabled." msgstr "%s tjenester er ikke aktiveret." -#: Controller/EventsController.php:4474 +#: Controller/EventsController.php:4950 msgid "Attribute not found or you are not authorised to see it." msgstr "Attribut ikke fundet, eller du har ikke rettigheder til at se den." -#: Controller/EventsController.php:4478 +#: Controller/EventsController.php:4956 msgid "No valid %s options found for this attribute." msgstr "Ingen valide %s muligheder fundet for denne attribut." -#: Controller/EventsController.php:4491 +#: Controller/EventsController.php:4973 msgid "no valid %s options found for this attribute." msgstr "ingen valide %s-optioner fundet for denne attribut." -#: Controller/EventsController.php:4509 +#: Controller/EventsController.php:4995 msgid "%s service not reachable." msgstr "%s service er ikke tilgængelig." -#: Controller/EventsController.php:4517 +#: Controller/EventsController.php:5007 msgid ": Enriched via the %s" msgstr ": Beriget via %s" -#: Controller/EventsController.php:4638 +#: Controller/EventsController.php:5136 msgid "Import service not reachable." msgstr "Import service er ikke tilgængelig." -#: Controller/EventsController.php:4792 +#: Controller/EventsController.php:5303 msgid "Invalid ID." msgstr "Ugyldigt ID." -#: Controller/EventsController.php:4838 -#: Controller/ShadowAttributesController.php:289;292;493 +#: Controller/EventsController.php:5351 +#: Controller/ShadowAttributesController.php:312;317;534 msgid "Invalid Event" msgstr "Ugyldigt Event" -#: Controller/EventsController.php:4855 +#: Controller/EventsController.php:5369 msgid "Enrichment task queued for background processing. Check back later to see the results." msgstr "Berigelses-job lagt i kø til behandling i baggrunden. Kom tilbage senere for at se resultatet." -#: Controller/FeedsController.php:25 +#: Controller/FeedsController.php:27 msgid "You don't have the required privileges to do that." msgstr "Du har ikke de nødvendige rettigheder til at udføre dette." -#: Controller/FeedsController.php:178;266 +#: Controller/FeedsController.php:193;291 msgid "Feed added." msgstr "Feed tilføjet." -#: Controller/FeedsController.php:186 +#: Controller/FeedsController.php:201 msgid "Feed could not be added. Invalid field: %s" msgstr "Feed kunne ikke tilføjes. ugyldig felt: %s" -#: Controller/FeedsController.php:208;297;316;426;449;603 +#: Controller/FeedsController.php:226;326;348;470;502;682 msgid "Invalid feed." msgstr "Ugyldigt Feed." -#: Controller/FeedsController.php:274 +#: Controller/FeedsController.php:299 msgid "Feed could not be updated. Invalid fields: %s" msgstr "Feed kunne ikke opdateres. ugyldig felt: %s" -#: Controller/FeedsController.php:295 +#: Controller/FeedsController.php:322 msgid "This action requires a post request." msgstr "Denne handling kræver en Post anmodning." -#: Controller/FeedsController.php:322;429 +#: Controller/FeedsController.php:355;474 msgid "Feed is currently not enabled. Make sure you enable it." msgstr "Feed er på nuværende tidspunkt ikke aktiveret. Sørg for at aktivere det." -#: Controller/FeedsController.php:335;396 +#: Controller/FeedsController.php:368;434 msgid "Starting fetch from Feed." msgstr "Start hentning a Feed." -#: Controller/FeedsController.php:346 +#: Controller/FeedsController.php:379 msgid "Pull queued for background execution." msgstr "Pull i lagt i kø til behandling i baggrunden." -#: Controller/FeedsController.php:351;353 +#: Controller/FeedsController.php:384;386 msgid "Fetching the feed has failed." msgstr "Hentning af feed mislykkedes." -#: Controller/FeedsController.php:357 +#: Controller/FeedsController.php:390 msgid "Fetching the feed has successfuly completed." msgstr "Hentning af feed blev successfuldt afsluttet." -#: Controller/FeedsController.php:413 +#: Controller/FeedsController.php:451 msgid "Fetching the feed has successfully completed." msgstr "Hentning af feed blev successfuldt afsluttet." -#: Controller/FeedsController.php:435 +#: Controller/FeedsController.php:481 msgid "Event added." msgstr "Event tilføjet." -#: Controller/FeedsController.php:437 +#: Controller/FeedsController.php:484 msgid "Event already up to date." msgstr "Event allerede seneste." -#: Controller/FeedsController.php:438 +#: Controller/FeedsController.php:486 msgid "Event updated." msgstr "Event opdateret." -#: Controller/FeedsController.php:441 +#: Controller/FeedsController.php:490 msgid "Could not %s event." msgstr "Kunne ikke %s event." -#: Controller/FeedsController.php:443 +#: Controller/FeedsController.php:493 msgid "Download failed." msgstr "Download mislykkedes." -#: Controller/FeedsController.php:500 +#: Controller/FeedsController.php:561 msgid "Feed could not be fetched. The HTTP error code returned was: " msgstr "Feed kunne ikke hentes. Der blev returneret følgende HTTP fejl kode: " -#: Controller/FeedsController.php:532;577 +#: Controller/FeedsController.php:600;651 msgid "Invalid feed type." msgstr "Ugyldigt feed type." -#: Controller/FeedsController.php:630 +#: Controller/FeedsController.php:714 msgid "This event is blocked by the Feed filters." msgstr "Denne event er blokeret af Feed filteret." -#: Controller/FeedsController.php:631 +#: Controller/FeedsController.php:716 msgid "Could not download the selected Event" msgstr "Kunne ikke hente den valgte Event" -#: Controller/FeedsController.php:662;664 +#: Controller/FeedsController.php:752;756 msgid "Invalid Feed." msgstr "Ugyldigt Feed." -#: Controller/FeedsController.php:683 +#: Controller/FeedsController.php:777 msgid "Only POST requests are allowed." msgstr "Kun POST forespørgsler er tilladt." -#: Controller/FeedsController.php:687 +#: Controller/FeedsController.php:781 msgid "Feed not found." msgstr "Feed ikke fundet." -#: Controller/FeedsController.php:696 +#: Controller/FeedsController.php:790 msgid "Data pulled." msgstr "Data hentet." -#: Controller/FeedsController.php:698 +#: Controller/FeedsController.php:792 msgid "Could not pull the selected data. Reason: %s" msgstr "Kunne ikke hente valgte data. Årsag: %s" -#: Controller/FeedsController.php:714 +#: Controller/FeedsController.php:809 msgid "Starting feed caching." msgstr "Påbegynder feed caching." -#: Controller/FeedsController.php:729 +#: Controller/FeedsController.php:824 msgid "Caching the feeds has failed." msgstr "Caching af feeds er fejlet." -#: Controller/FeedsController.php:732 +#: Controller/FeedsController.php:827 msgid "Caching the feeds has successfully completed." msgstr "Caching af feeds er afsluttet med success." -#: Controller/FeedsController.php:758 +#: Controller/FeedsController.php:858 msgid "Invalid feed list received." msgstr "Ugyldig feed liste modtaget." -#: Controller/JobsController.php:138 +#: Controller/JobsController.php:156 msgid "All completed jobs have been purged" msgstr "Alle færdige jobs er blevet slettet" -#: Controller/JobsController.php:141 +#: Controller/JobsController.php:159 msgid "All jobs have been purged" msgstr "Alle jobs er slettet" -#: Controller/ObjectReferencesController.php:34 +#: Controller/ObjectReferencesController.php:37 msgid "Invalid object" msgstr "Ugyldig objekt" -#: Controller/ObjectReferencesController.php:182 +#: Controller/ObjectReferencesController.php:187 msgid "Invalid object reference" msgstr "Ugyldig objekt reference" -#: Controller/ObjectTemplatesController.php:84 +#: Controller/ObjectTemplatesController.php:88 msgid "ObjectTemplate deleted" msgstr "ObjektTemplate slettet" -#: Controller/ObjectsController.php:26 +#: Controller/ObjectsController.php:29 msgid "This action can only be reached via POST requests" msgstr "Denne handling kan kun tilgås via en POST forespørgsel" -#: Controller/ObjectsController.php:65;76 +#: Controller/ObjectsController.php:69;82 msgid "Invalid sharing group." msgstr "Ugyldig deling gruppe." -#: Controller/ObjectsController.php:95 +#: Controller/ObjectsController.php:103 msgid "You don't have permissions to create objects." msgstr "Du har ikke rettigheder til at oprette objekter." -#: Controller/ObjectsController.php:123 -#: Model/Template.php:24 +#: Controller/ObjectsController.php:131 +#: Model/Template.php:25 msgid "Invalid template." msgstr "Ugyldig skabelon." -#: Controller/ObjectsController.php:289 +#: Controller/ObjectsController.php:303 msgid "You don't have permissions to edit objects." msgstr "Du har ikke rettigheder til at redigere objekter." -#: Controller/ObjectsController.php:303;314;411 +#: Controller/ObjectsController.php:317;328;427 msgid "Invalid object." msgstr "Ugyldigt objekt." -#: Controller/ObjectsController.php:405 +#: Controller/ObjectsController.php:421 msgid "You don't have permissions to delete objects." msgstr "Du har ikke rettigheder til at slette objekter." -#: Controller/ObjectsController.php:511;517;521 +#: Controller/ObjectsController.php:531;538;542 msgid "Object not found or not authorised." msgstr "Objektet ikke fundet eller manglende autorisation." -#: Controller/ObjectsController.php:767 +#: Controller/ObjectsController.php:799 msgid "%s objects successfully reconstructed." msgstr "%s objekter er rekonstrueret med success." -#: Controller/OrgBlacklistsController.php:11 +#: Controller/OrgBlacklistsController.php:15 msgid "Organisation Blacklisting is not currently enabled on this instance." msgstr "Blacklisting af organisation er ikke aktiveret på denne instans." -#: Controller/OrganisationsController.php:228 +#: Controller/OrganisationsController.php:251 msgid "Organisation deleted" msgstr "Organisationen slettet" -#: Controller/OrganisationsController.php:235 +#: Controller/OrganisationsController.php:258 msgid "Organisation could not be deleted. Generally organisations should never be deleted, instead consider moving them to the known remote organisations list. Alternatively, if you are certain that you would like to remove an organisation and are aware of the impact, make sure that there are no users or events still tied to this organisation before deleting it." msgstr "Organisationen kunne ikke slettes. Generelt bør organisationer aldrig slettes, i stedet bør du overveje at flytte dem til den kendte fjern organisations liste. Alternativt, hvis du er sikker på at du vil fjerne en organisation og er opmærksom på konsekvenserne, skal du sørge for, at der ikke er nogen brugere eller hændelser, der stadig er bundet til denne organisation, før denne slettes." -#: Controller/PostsController.php:76 +#: Controller/PostsController.php:80 msgid "Invalid thread" msgstr "Ugyldig tråd" -#: Controller/PostsController.php:169 +#: Controller/PostsController.php:176 msgid "Post added" msgstr "Besked tilføjet" -#: Controller/PostsController.php:196;237 +#: Controller/PostsController.php:208;256 msgid "Invalid post" msgstr "Ugyldig besked" -#: Controller/RegexpController.php:24 +#: Controller/RegexpController.php:27 msgid "The Regexp has been saved." msgstr "Det regulære udtryk er blevet gemt." -#: Controller/RegexpController.php:28 +#: Controller/RegexpController.php:31 msgid "The Regexp could not be saved. Please, try again." msgstr "Det regulære udtryk kunne ikke gemmes. Prøv venligst igen." -#: Controller/RegexpController.php:42;107 +#: Controller/RegexpController.php:45;116 msgid "The Regular expressions have been saved." msgstr "Det regulære udtryk er gemt." -#: Controller/RegexpController.php:45;114 +#: Controller/RegexpController.php:48;123 msgid "Could not create the Regex entry as no types were selected. Either check \"All\" or check the types that you wish the Regex to affect." msgstr "Kunne ikke tilføje det regulære udtryk, da der ikke var valgt en type. Anvendt \"Alle\" eller check den type hvor man ønsker det pågældende regulære udtryk har effekt." -#: Controller/RegexpController.php:187 +#: Controller/RegexpController.php:211 msgid "All done! Number of changed attributes: " msgstr "Afsluttet! Antal attributter der er ændret: " -#: Controller/RegexpController.php:204 +#: Controller/RegexpController.php:231 msgid "All done! Found and cleaned " msgstr "Afsluttet! Fundet og rettet " -#: Controller/RolesController.php:32 +#: Controller/RolesController.php:33 msgid "Invalid role" msgstr "Forkert rolle" -#: Controller/RolesController.php:63;101 +#: Controller/RolesController.php:67;108 msgid "The Role could not be saved. Please, try again." msgstr "Rollen kunne ikke gemmes. Forsøg venligst igen." -#: Controller/RolesController.php:146 +#: Controller/RolesController.php:157 msgid "Role deleted" msgstr "Rolle slettet" -#: Controller/ServersController.php:178;361 +#: Controller/ServersController.php:204;394 msgid "The pull filter rules must be in valid JSON format." msgstr "Pull filter reglen skal være i et valid JSON format." -#: Controller/ServersController.php:188;371 +#: Controller/ServersController.php:214;404 msgid "The push filter rules must be in valid JSON format." msgstr "Push filter reglen skal være i et valid JSON format." -#: Controller/ServersController.php:242;398 +#: Controller/ServersController.php:268;434 msgid "That organisation could not be created as the uuid is in use already." msgstr "Kunne ikke oprette organisation, da UUID allerede er i anvendelse." -#: Controller/ServersController.php:254 +#: Controller/ServersController.php:280 msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format? Also, make sure the organisation's name doesn't clash with an existing one." msgstr "Kunne ikke gemme den nye organisation, er du sikker på at uuid er i det korrekte format? Sørg også for organisationens navn ikke eksisterer i forvejen." -#: Controller/ServersController.php:283;450 +#: Controller/ServersController.php:309;490 msgid "The server has been saved" msgstr "Serveren er gemt" -#: Controller/ServersController.php:290;457 +#: Controller/ServersController.php:316;497 msgid "The server could not be saved. Please, try again." msgstr "Serveren kunne ikke gemmes. Venligst forsøg igen." -#: Controller/ServersController.php:340;520;542;548;608;1282 +#: Controller/ServersController.php:369;565;590;598;659;1412 msgid "Invalid server" msgstr "Ugyldig server" -#: Controller/ServersController.php:415 +#: Controller/ServersController.php:451 msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format?." msgstr "Den nye organisation kunne ikke gemmes. Har du sikret dig at UUID er i et korrekt format?." -#: Controller/ServersController.php:525 +#: Controller/ServersController.php:572 msgid "Server deleted" msgstr "Server slettet" -#: Controller/ServersController.php:528 +#: Controller/ServersController.php:575 msgid "Server was not deleted" msgstr "Serveren blev ikke slettet" -#: Controller/ServersController.php:552 +#: Controller/ServersController.php:602 msgid "Pull setting not enabled for this server." msgstr "Pull indstillingen ikke aktiveret på denne server." -#: Controller/ServersController.php:561 +#: Controller/ServersController.php:611 msgid "Not authorised. This is either due to an invalid auth key, or due to the sync user not having authentication permissions enabled on the remote server. Another reason could be an incorrect sync server setting." msgstr "Ingen autorisation. Dette skyldes enten en ugyldig auth-nøgle, eller fordi synkroniserings brugeren ikke har godkendelses rettigheder aktiveret på den eksterne server. En anden grund kan være en forkert synkroniserings indstilling." -#: Controller/ServersController.php:1187 +#: Controller/ServersController.php:1309 msgid "File not found." msgstr "Filen blev ikke fundet." -#: Controller/ServersController.php:1193 +#: Controller/ServersController.php:1315 msgid "File could not be deleted." msgstr "Filen kunne ikke slettes." -#: Controller/ServersController.php:1213;1229 +#: Controller/ServersController.php:1338;1354 msgid "Upload failed." msgstr "Upload fejlet." -#: Controller/ServersController.php:1221 +#: Controller/ServersController.php:1346 msgid "File already exists. If you would like to replace it, remove the old one first." msgstr "Filen eksisterer allerede. Såfremt du ønsker at erstatte den, skal den gamle fil først fjernes." -#: Controller/ShadowAttributesController.php:195 +#: Controller/ShadowAttributesController.php:212 msgid "Moving of the file that this attachment references failed." msgstr "Flytning af filen som denne vedhæftelse refererer mislykkedes." -#: Controller/ShadowAttributesController.php:259 +#: Controller/ShadowAttributesController.php:280 msgid "Could not discard proposal." msgstr "Kunne ikke slette forslag." -#: Controller/ShadowAttributesController.php:311 +#: Controller/ShadowAttributesController.php:341 msgid "Attribute has not been added: attachments are added by \"Add attachment\" button" msgstr "Attributten blev ikke tilføjet: Vedhæftelse sker via 'Tilføj vedhæftelse' knappen" -#: Controller/ShadowAttributesController.php:358;361;370 +#: Controller/ShadowAttributesController.php:389;392;401 msgid "The lines" msgstr "Linjerne" -#: Controller/ShadowAttributesController.php:411 +#: Controller/ShadowAttributesController.php:441 msgid "The proposal has been saved" msgstr "Forslaget er gemt" -#: Controller/ShadowAttributesController.php:423;700 +#: Controller/ShadowAttributesController.php:453;763 msgid "Could not save the proposal. Errors: %s" msgstr "Kunne ikke gemme forslaget. Fejl: %s" -#: Controller/ShadowAttributesController.php:425 +#: Controller/ShadowAttributesController.php:455 msgid "The proposal could not be saved. Please, try again." msgstr "Forslaget kunne ikke gemmes. Prøv venligst igen." -#: Controller/ShadowAttributesController.php:461 +#: Controller/ShadowAttributesController.php:492 msgid "Invalid Proposal" msgstr "Forslaget er ugyldigt" -#: Controller/ShadowAttributesController.php:484 +#: Controller/ShadowAttributesController.php:523 msgid "Proposal not an attachment or malware-sample" msgstr "Forslaget er ikke en vedhæftelse eller malware-sample" -#: Controller/ShadowAttributesController.php:568 +#: Controller/ShadowAttributesController.php:619 msgid "The attachment has been uploaded" msgstr "Vedhæftelse er uploaded" -#: Controller/ShadowAttributesController.php:570 +#: Controller/ShadowAttributesController.php:621 msgid "The attachment has been uploaded, but some of the proposals could not be created. The failed proposals are: " msgstr "Den vedhæftede fil er blevet uploadet, men nogle af forslagene kunne ikke oprettes. De fejlede forslag er: " -#: Controller/ShadowAttributesController.php:573 +#: Controller/ShadowAttributesController.php:624 msgid "The attachment could not be saved, please contact your administrator." msgstr "Vedhæftelse kunne ikke gemmes, kontakt din administrator." -#: Controller/ShadowAttributesController.php:691 +#: Controller/ShadowAttributesController.php:754 msgid "The proposed Attribute has been saved" msgstr "Den foreslåede attribut blev gemt" -#: Controller/ShadowAttributesController.php:702 +#: Controller/ShadowAttributesController.php:765 msgid "The ShadowAttribute could not be saved. Please, try again." msgstr "ShadowAttribute kunne ikke gemmes. Prøv igen." -#: Controller/ShadowAttributesController.php:820;828 +#: Controller/ShadowAttributesController.php:894;904 msgid "Invalid proposal." msgstr "Forslaget er ugyldigt." -#: Controller/ShadowAttributesController.php:867 +#: Controller/ShadowAttributesController.php:948 msgid "No proposals found or invalid event." msgstr "Ingen forslag fundet eller ugyldig event." -#: Controller/ShadowAttributesController.php:897;932 +#: Controller/ShadowAttributesController.php:980;1016 msgid "This feature is only available using the API to Sync users" msgstr "Denne funktion er kun tilgængelig for Sync-brugere ved brug af API'et" -#: Controller/ShadowAttributesController.php:900 +#: Controller/ShadowAttributesController.php:983 msgid "Invalid UUID" msgstr "Ugyldig UUID" -#: Controller/ShadowAttributesController.php:934 +#: Controller/ShadowAttributesController.php:1019 msgid "This feature is only available using POST requests" msgstr "Denne funktion er kun tilgængelig ved brug af POST forespørgsler" -#: Controller/SharingGroupsController.php:204 +#: Controller/SharingGroupsController.php:237 msgid "Sharing Group deleted" msgstr "Delings gruppe slettet" -#: Controller/SharingGroupsController.php:209 +#: Controller/SharingGroupsController.php:242 msgid "Sharing Group could not be deleted. Make sure that there are no events, attributes or threads belonging to this sharing group." msgstr "Delings gruppen kunne ikke slettes. Sørg for at der ikke er nogle events, attributter eller tråde, der tilhører denne delings gruppe." -#: Controller/TagsController.php:331 +#: Controller/TagsController.php:367 msgid "Tag deleted" msgstr "Tag slettet" -#: Controller/TagsController.php:334 +#: Controller/TagsController.php:372 msgid "Tag was not deleted" msgstr "Tag blev ikke slettet" -#: Controller/TemplatesController.php:351 +#: Controller/TemplatesController.php:408 msgid "Event populated, " msgstr "Event udfyldt, " -#: Controller/TemplatesController.php:352 +#: Controller/TemplatesController.php:410 msgid "Event populated, but " msgstr "Event er udfyldt men, " -#: Controller/UsersController.php:38;204 +#: Controller/UsersController.php:42;221 msgid "Invalid user or not authorised." msgstr "Ukendt bruger eller manglende autorisation." -#: Controller/UsersController.php:50;396;602;828 +#: Controller/UsersController.php:54;430;657;907 msgid "Invalid user" msgstr "Ukendt bruger" -#: Controller/UsersController.php:110;518;670 +#: Controller/UsersController.php:119;564;728 msgid "Invalid e-mail domain. Your user is restricted to creating users for the following domain(s): " msgstr "Ugyldigt e-mail-domæne. Din bruger er begrænset til kun at oprette brugere for følgende domæne(r): " -#: Controller/UsersController.php:135 +#: Controller/UsersController.php:146 msgid "The profile has been updated" msgstr "Profilen blev opdateret" -#: Controller/UsersController.php:139 +#: Controller/UsersController.php:150 msgid "The profile could not be updated. Please, try again." msgstr "Profilen kunne ikke opdateres. Venligst prøv igen." -#: Controller/UsersController.php:183 +#: Controller/UsersController.php:198 msgid "Password Changed." msgstr "Kodeord ændret." -#: Controller/UsersController.php:188 +#: Controller/UsersController.php:203 msgid "The password could not be updated. Make sure you meet the minimum password length / complexity requirements." msgstr "Kodeordet kunne ikke opdateres. Du skal sikre dig at minimums kravet for længde eller kompleksitet efterleves." -#: Controller/UsersController.php:528 +#: Controller/UsersController.php:575 msgid "The user could not be saved. Invalid organisation." msgstr "Brugeren kunne ikke gemmes. Ugyldig organisation." -#: Controller/UsersController.php:550 +#: Controller/UsersController.php:597 msgid "The user has been saved." msgstr "Brugeren er gemt." -#: Controller/UsersController.php:559;772 +#: Controller/UsersController.php:606;843 msgid "The user could not be saved. Please, try again." msgstr "Brugeren kunne ikke gemmes. Venligst prøv igen." -#: Controller/UsersController.php:764 +#: Controller/UsersController.php:835 msgid "The user has been saved" msgstr "Brugeren er gemt" -#: Controller/UsersController.php:836 +#: Controller/UsersController.php:915 msgid "User deleted" msgstr "Brugeren slettet" -#: Controller/UsersController.php:840 +#: Controller/UsersController.php:919 msgid "User was not deleted" msgstr "Brugeren blev ikke slettet" -#: Controller/UsersController.php:912 +#: Controller/UsersController.php:997 msgid "Invalid username or password, try again" msgstr "Ukendt brugernavn eller kodeord, prøv igen" -#: Controller/UsersController.php:992 +#: Controller/UsersController.php:1080 msgid "Good-Bye" msgstr "Farvel og tak for kaffe" -#: Controller/UsersController.php:1032 +#: Controller/UsersController.php:1121 msgid "New authkey generated." msgstr "Ny autentifikations nøgle genereret." -#: Controller/UsersController.php:1127 +#: Controller/UsersController.php:1230 msgid "You accepted the Terms and Conditions." msgstr "Du har accepteret vilkår og betingelserne." -#: Controller/UsersController.php:1297 +#: Controller/UsersController.php:1419 msgid "E-mails sent, but failed to deliver the messages to the following recipients: " msgstr "E-mails sendt, men blev ikke leveret til følgende modtagere: " -#: Controller/UsersController.php:1298 +#: Controller/UsersController.php:1421 msgid "E-mails sent." msgstr "E-Mails sendt." -#: Controller/Component/AdminCrudComponent.php:18 +#: Controller/Component/AdminCrudComponent.php:20 msgid "The %s has been saved." msgstr "%s er gemt." -#: Controller/Component/AdminCrudComponent.php:22;57 +#: Controller/Component/AdminCrudComponent.php:24;61 msgid "The %s could not be saved. Please, try again." msgstr "%s kunne ikke gemmes. Prøv venligst igen." -#: Controller/Component/AdminCrudComponent.php:48;80 +#: Controller/Component/AdminCrudComponent.php:52;85 msgid "Invalid %s" msgstr "Ugyldig %s" -#: Controller/Component/AdminCrudComponent.php:53 +#: Controller/Component/AdminCrudComponent.php:57 msgid "The %s has been saved" msgstr "%s er gemt" -#: Controller/Component/AdminCrudComponent.php:83 +#: Controller/Component/AdminCrudComponent.php:88 msgid "%s deleted" msgstr "%s slettet" -#: Controller/Component/AdminCrudComponent.php:86 +#: Controller/Component/AdminCrudComponent.php:91 msgid "%s was not deleted" msgstr "%s blev ikke slettet" -#: Controller/Component/BlackListComponent.php:62 +#: Controller/Component/BlackListComponent.php:72 msgid "Done. Added %d new entries to the blacklist. %d entries could not be saved." msgstr "Færdig. Tilføjet %d nye poster til blacklist. %d poster kunne ikke gemmes." -#: Controller/Component/BlackListComponent.php:104 +#: Controller/Component/BlackListComponent.php:123 msgid "Blacklist item added." msgstr "Blacklist item tilføjet." -#: Controller/Component/BlackListComponent.php:132 +#: Controller/Component/BlackListComponent.php:152 msgid "Invalid blacklist entry" msgstr "Ukendt blacklist post" -#: Controller/Component/BlackListComponent.php:136 +#: Controller/Component/BlackListComponent.php:156 msgid "Blacklist entry removed" msgstr "Blacklist post fjernet" -#: Controller/Component/BlackListComponent.php:138 +#: Controller/Component/BlackListComponent.php:158 msgid "Could not remove the blacklist entry" msgstr "Kunne ikke fjerne blacklist post" -#: Model/Attribute.php:545 +#: Model/Attribute.php:567 msgid "Composite type, but value not explodable" msgstr "Sammensat type, men værdien kan ikke deles" -#: Model/Attribute.php:634 +#: Model/Attribute.php:677 msgid "Delete of file attachment failed. Please report to administrator." msgstr "Sletning af filvedhæftning fejlede. Rapporter venligst dette til administratoren." -#: Model/Attribute.php:748 +#: Model/Attribute.php:802 msgid "The entered string is too long and would get truncated. Please consider adding the data as an attachment instead" msgstr "Den indtastede streng er for langt og vil blive afkortet. Overvej at tilføje dataene som en vedhæftet fil i stedet" -#: Model/Attribute.php:858 +#: Model/Attribute.php:921 msgid "Checksum has an invalid length or format (expected: %s hexadecimal characters). Please double check the value or select type \"other\"." msgstr "Checksum har en ugyldig længde eller format (forventet: %s hexadecimale tegn). Venligst dobbeltcheck værdien eller Vælg typen \"andre\"." -#: Model/Attribute.php:865 +#: Model/Attribute.php:928 msgid "Checksum has an invalid length or format (expected: at least 35 hexadecimal characters). Please double check the value or select type \"other\"." msgstr "Checksum har en ugyldig længde eller format (forventet: mindst 35 hexadecimale tegn). Venligst dobbeltcheck værdien eller Vælg typen \"andre\"." -#: Model/Attribute.php:872 +#: Model/Attribute.php:935 msgid "The input doesn't match the expected sha1 format (expected: 40 hexadecimal characters). Keep in mind that MISP currently only supports SHA1 for PEhashes, if you would like to get the support extended to other hash types, make sure to create a github ticket about it at https://github.com/MISP/MISP!" msgstr "Input ikke stemmer overens med det forventede sha1 format (forventet: 40 hexidecimale tegn). Husk på, at MISP i øjeblikket kun understøtter SHA1 til PEhashes. Hvis du ønsker at få support for andre hash-typer, så opret en ticket på github om det på https://github.com/MISP/MISP!" -#: Model/Attribute.php:880 +#: Model/Attribute.php:946 msgid "Invalid SSDeep hash. The format has to be blocksize:hash:hash" msgstr "Ugyldig SSDeep hash. Formatet skal være blokstørrelse:hash:hash" -#: Model/Attribute.php:887 +#: Model/Attribute.php:957 msgid "Invalid impfuzzy format. The format has to be imports:hash:hash" msgstr "Ugyldigt impfuzzy format. Formatet skal være imports:hash:hash" -#: Model/Attribute.php:901 +#: Model/Attribute.php:972 msgid "The input doesn't match the expected filename|sha1 format (expected: filename|40 hexadecimal characters). Keep in mind that MISP currently only supports SHA1 for PEhashes, if you would like to get the support extended to other hash types, make sure to create a github ticket about it at https://github.com/MISP/MISP!" msgstr "Input ikke stemmer overens med det forventede filnavn|sha1 format (forventet: filnavn|40 hexidecimale tegn). Husk på, at MISP i øjeblikket kun understøtter SHA1 til PEhashes. Hvis du ønsker at få support for andre hash-typer, så opret en ticket på github om det på https://github.com/MISP/MISP!" -#: Model/Attribute.php:919 +#: Model/Attribute.php:990 msgid "Checksum has an invalid length or format (expected: filename|%s hexadecimal characters). Please double check the value or select type \"other\"." msgstr "Checksum har en ugyldig længde eller format (forventet: %s hexadecimale tegn). Venligst dobbeltcheck værdien eller Vælg typen \"andre\"." -#: Model/Attribute.php:924 +#: Model/Attribute.php:995 msgid "Invalid composite type. The format has to be %s." msgstr "Ygyldig komposit type. Formatet skal være: %s." -#: Model/Attribute.php:932 +#: Model/Attribute.php:1006 msgid "Invalid SSDeep hash (expected: blocksize:hash:hash)." msgstr "Ugyldig SSDeep hash (forventet: blokstørrelse:hash:hash)." -#: Model/Attribute.php:939 +#: Model/Attribute.php:1014 msgid "Checksum has an invalid length or format (expected: filename|at least 35 hexadecimal characters). Please double check the value or select type \"other\"." msgstr "Checksum har en ugyldig længde eller format (forventet: filnavn|mindst 35 hexadecimale tegn). Venligst dobbeltcheck værdien eller Vælg typen \"andre\"." -#: Model/Attribute.php:950 +#: Model/Attribute.php:1025 msgid "Invalid CIDR notation value found." msgstr "Ugyldig CIDR notation værdi fundet." -#: Model/Attribute.php:957;1008 +#: Model/Attribute.php:1032;1083 msgid "IP address has an invalid format." msgstr "IP adresse anvender et forkert format." -#: Model/Attribute.php:962 +#: Model/Attribute.php:1037 msgid "Port numbers have to be positive integers between 1 and 65535." msgstr "Port numre skal være et positivt tal mellem 1 og 65535." -#: Model/Attribute.php:991 +#: Model/Attribute.php:1066 msgid " name has an invalid format. Please double check the value or select type \"other\"." msgstr " navn er i et ugyldig format. Venligst kontroller værdien eller vælg typen \"andet\"." -#: Model/Attribute.php:1011 +#: Model/Attribute.php:1086 msgid "Domain name has an invalid format." msgstr "Domænenavnet har et ukorrekt format." -#: Model/Attribute.php:1024 +#: Model/Attribute.php:1099 msgid "Email address has an invalid format. Please double check the value or select type \"other\"." msgstr "E-mail adressen er i et ugyldig format. Venligst kontroller at feltet er korrekt eller vælg typen \"andet\"." -#: Model/Attribute.php:1032 +#: Model/Attribute.php:1107 msgid "Invalid format. Expected: CVE-xxxx-xxxx..." msgstr "Ugyldigt format. Forventet: CVE-xxxx-xxxx..." -#: Model/Attribute.php:1043 +#: Model/Attribute.php:1118 msgid "Invalid format. Only values shorter than 256 characters that don't include any forward or backward slashes are allowed." msgstr "Ugyldigt format. Kun værdier der er kortere end 256 karakterer og som ikke indeholder forward og backward slashes er tilladt." -#: Model/Attribute.php:1155 +#: Model/Attribute.php:1230 msgid "Datetime has to be in the ISO 8601 format." msgstr "Datetime skal være i ISO 8601 format." -#: Model/Attribute.php:1161 +#: Model/Attribute.php:1236 msgid "The value has to be a number greater or equal 0." msgstr "Værdien skal være et nummer der er større end eller lig med 0." -#: Model/Attribute.php:1168 +#: Model/Attribute.php:1243 msgid "The value has to be a number between 0 and 10." msgstr "Værdien skal være mellem 0 og 10." -#: Model/Attribute.php:1785;1840 +#: Model/Attribute.php:1923;1991 msgid "Could not read user." msgstr "Brugeren kunne ikke læses." -#: Model/Attribute.php:2278 +#: Model/Attribute.php:2527 msgid "This field is mandatory." msgstr "Feltet er obligatorisk." -#: Model/Attribute.php:2609 +#: Model/Attribute.php:2885 msgid "Something went wrong. Received a non-numeric event ID while trying to create a zip archive of an uploaded malware sample." msgstr "Noget gik galt. Modtog et ikke-numerisk event ID under forsøget på at skabe et zip arkiv af en uploadet malware-sample." -#: Model/Event.php:4186 +#: Model/Event.php:4532 msgid "Issues while loading the stix file. " msgstr "Problemer, under indlæsningen af STIX filen. " -#: Model/Event.php:4188 +#: Model/Event.php:4534 msgid "Issues with the maec library. " msgstr "Problemer med MAEC biblioteket. " -#: Model/Event.php:4190 +#: Model/Event.php:4536 msgid "Issues executing the ingestion script or invalid input. " msgstr "Der var problemer med at udføre indtagelsen, eller ugyldigt input. " -#: Model/Event.php:4193 +#: Model/Event.php:4539 msgid "Please ask your administrator to " msgstr "Kontakt din administrator for " -#: Model/Event.php:4195 +#: Model/Event.php:4541 msgid "Please " msgstr "Venligst " -#: Model/Event.php:4197 +#: Model/Event.php:4543 msgid "check whether the dependencies for STIX are met via the diagnostic tool." msgstr "check om alle afhængigheder for STIX er opfyldt via diagnostiserings værktøjet." -#: Model/Event.php:4236 +#: Model/Event.php:4575 msgid "#" msgstr "#" -#: Model/Event.php:4244 +#: Model/Event.php:4584 msgid "%s not set" msgstr "%s ikke sat" -#: Model/Server.php:119 +#: Model/Server.php:114 msgid "Certain administrative tasks are exposed to the API, these help with maintaining and configuring MISP in an automated way / via external tools." msgstr "Visse administrative opgaver er tilgængelige via API'et, så vedligeholdelse og konfiguration af MISP kan automatiseres eller foretages via eksterne værktøjer." -#: Model/Server.php:120 +#: Model/Server.php:115 msgid "Administering MISP via the CLI" msgstr "Administrer MISP via CLI" -#: Model/Server.php:130 +#: Model/Server.php:125 msgid "If you would like to automate tasks such as caching feeds or pulling from server instances, you can do it using the following command line tools. Simply execute the given commands via the command line / create cron jobs easily out of them." msgstr "Hvis du vil automatisere opgaver såsom caching af feeds eller pull fra andre instanser, kan du gøre det ved hjælp af de følgende kommandolinjeværktøjer. Blot udfør de givne kommandoer via kommandolinjen, eller lav et cronjob ud af dem." -#: Model/Server.php:131 +#: Model/Server.php:126 #: View/Tasks/index.ctp:6 msgid "Automating certain console tasks" msgstr "Automatisering af visse konsol opgaver" -#: Model/Server.php:141 +#: Model/Server.php:135 msgid "The base url of the application (in the format https://www.mymispinstance.com). Several features depend on this setting being correctly set to function." msgstr "Rodadressen for applikationen (i formatet https://www.mymispinstance.com). Flere funktioner afhænger af indstillingen er korrekt." -#: Model/Server.php:143 +#: Model/Server.php:137 msgid "The currenty set baseurl does not match the URL through which you have accessed the page. Disregard this if you are accessing the page via an alternate URL (for example via IP address)." msgstr "Den aktuelt satte baseurl svarer ikke til den URL-adresse, som du har tilgået siden med. Du kan se bort fra dette hvis du tilgår siden via en alternativ URL-adresse (for eksempel via IP-adressen)." -#: Model/Server.php:149 +#: Model/Server.php:143 msgid "Unless set to true, the instance will only be accessible by site admins." msgstr "Medmindre denne er angivet til sand, vil instansen kun være tilgængelig for admins." -#: Model/Server.php:157 +#: Model/Server.php:151 msgid "Select the language MISP should use. The default is english." msgstr "Vælg det sprog MISP skal anvende. Standard er engelsk." -#: Model/Server.php:167 +#: Model/Server.php:161 msgid "Enable some performance heavy correlations (currently CIDR correlation)" msgstr "Aktiver nogle performance tunge korrelationer (i øjeblikket CIDR korrelation)" -#: Model/Server.php:176 +#: Model/Server.php:170 +msgid "In some cases, a heavily used MISP instance can generate unwanted blackhole errors due to a high number of requests hitting the server. Disable the auto logout functionality to ease the burden on the system." +msgstr "I visse tilfælde kan en kraftigt anvendt MISP-instans generere uønskede blackhole-fejl grundet at serveren udsættest for et stort antal anmodninger. Deaktivér funktionen til automatisk udlogning for at lette systemets belastning." + +#: Model/Server.php:179 msgid "Set the ssdeep score at which to consider two ssdeep hashes as correlating [1-100]" msgstr "Sæt den ssdeep score ved hvilken to ssdeep hashes betragtes som korrelerede [1-100]" -#: Model/Server.php:184 +#: Model/Server.php:187 msgid "Sets the maximum number of correlations that can be fetched with a single event. For extreme edge cases this can prevent memory issues. The default value is 5k." msgstr "Angiver det maksimale antal korrelationer, der kan hentes med en enkelt event. For ekstreme ydertilfælde kan dette forhindre hukommelsesproblemer. Standardværdien er 5k." -#: Model/Server.php:193 +#: Model/Server.php:196 msgid "The message that users will see if the instance is not live." msgstr "Den besked brugerne vil se, hvis instansen ikke er live." -#: Model/Server.php:195 +#: Model/Server.php:198 msgid "If this is not set the default value will be used." msgstr "Hvis dette ikke er angivet benyttes standardværdien." -#: Model/Server.php:201;209;227;251;259;267;275;332;380;388;454 +#: Model/Server.php:204;212;230;254;262;270;278;335;383;391;457 msgid "This setting is deprecated and can be safely removed." msgstr "Denne indstilling er forældet og kan fjernes." -#: Model/Server.php:217 +#: Model/Server.php:220 msgid "Cached exports can take up a considerable amount of space and can be disabled instance wide using this setting. Disabling the cached exports is not recommended as it's a valuable feature, however, if your server is having free space issues it might make sense to take this step." msgstr "Cachede eksporter kan tage betydelig plads og kan deaktiveres for hele instansen med denne indstilling. Deaktivering af cached eksport anbefales ikke, da det er en værdifuld funktion. Hvis din server har plads problemer kan det dog være fornuftigt at tage dette skridt." -#: Model/Server.php:235 +#: Model/Server.php:238 msgid "Footer text prepending the \"Powered by MISP\" text." msgstr "Sidefodsteksten foran \"Drevet af MISP\" teksten." -#: Model/Server.php:243 +#: Model/Server.php:246 msgid "Footer text following the \"Powered by MISP\" text." msgstr "Sidefodsteksten efter \"Drevet af MISP\" teksten." -#: Model/Server.php:283 +#: Model/Server.php:286 msgid "If set, this setting allows you to display a logo on the right side of the footer. Upload it as a custom image in the file management tool." msgstr "Hvis sat, tillader denne indstilling dig at vise et logo på højre side af sidefoden. Logoet skal uploades som et brugerdefineret billede i fil administrationen." -#: Model/Server.php:291 +#: Model/Server.php:294 msgid "If set, this setting allows you to display a logo as the home icon. Upload it as a custom image in the file management tool." msgstr "Hvis sat, tillader denne indstilling dig at vise et logo som hjem ikon. Logoet skal uploades som et brugerdefineret billede i fil administrationen." -#: Model/Server.php:299 +#: Model/Server.php:302 msgid "If set, the image specified here will replace the main MISP logo on the login screen. Upload it as a custom image in the file management tool." msgstr "Hvis sat, tillader denne indstilling dig at vise et andet billede i stedet for MISP logoet på loginsiden. Billedet skal uploades som et brugerdefineret billede i fil administrationen." -#: Model/Server.php:307 +#: Model/Server.php:310 msgid "The organisation tag of the hosting organisation. This is used in the e-mail subjects." msgstr "Organisationtag for værtsorganisationen. Dette bruges i e-mail-emner." -#: Model/Server.php:315 +#: Model/Server.php:318 msgid "The hosting organisation of this instance. If this is not selected then replication instances cannot be added." msgstr "Værtsorganisationen for denne instans. Hvis dette ikke er valgt kan der ikke tilføjes replikerings instanser." -#: Model/Server.php:324 +#: Model/Server.php:327 msgid "The MISP instance UUID. This UUID is used to identify this instance." msgstr "MISP instans UUID. Denne UUID anvendes til at identificerer instansen." -#: Model/Server.php:326 +#: Model/Server.php:329 msgid "No valid UUID set" msgstr "Der er ikke sat et gyldigt UUID" -#: Model/Server.php:340 +#: Model/Server.php:343 msgid "Setting this setting to 'false' will hide all organisation names / logos." msgstr "Ved at sætte dette til 'falsk' vil alle organisations navne og logoer blive gemt." -#: Model/Server.php:348 +#: Model/Server.php:351 msgid "Put the event threat level in the notification E-mail subject." msgstr "Sæt eventens trusselsniveau ind i emnet på adviserings e-mailen." -#: Model/Server.php:356 +#: Model/Server.php:359 msgid "This is the TLP string for e-mails when email_subject_tag is not found." msgstr "Dette er TLP-strengen for emails, når email_subject_tag ikke er fundet." -#: Model/Server.php:364 +#: Model/Server.php:367 msgid "If this tag is set on an event it's value will be sent in the E-mail subject. If the tag is not set the email_subject_TLP_string will be used." msgstr "Hvis dette tag er sat på en event, vil værdien blive sendt i e-mailens emne. Hvis tagget ikke angives anvendes i stedet værdien i email_subject_TLP_string." -#: Model/Server.php:372 +#: Model/Server.php:375 msgid "Include in name of the email_subject_tag in the subject. When false only the tag value is used." -msgstr "" +msgstr "Inkludér navnet på email_subject_tag i emnet. Når falsk, benyttes kun tag-værdien." -#: Model/Server.php:396 +#: Model/Server.php:399 msgid "Enables the use of MISP's background processing." msgstr "Aktiver anvendelsen af MISP's baggrunds processering." -#: Model/Server.php:404 +#: Model/Server.php:407 msgid "Directory where attachments are stored. MISP will NOT migrate the existing data if you change this setting. The only safe way to change this setting is in config.php, when MISP is not running, and after having moved/copied the existing data to the new location. This directory must already exist and be writable and readable by the MISP application." msgstr "Mappe, hvor vedhæftede filer er gemt. MISP vil ikke overføre de eksisterende data, hvis du ændrer denne indstilling. Den eneste sikre måde at ændre denne indstilling er i config.php, mens MISP ikke kører, og efter at have flyttes/kopieres eksisterende data til den nye placering. Makken skal allerede eksistere, og kunne læses og skrives af MISP applikationen." -#: Model/Server.php:413 +#: Model/Server.php:416 msgid "Allow the XML caches to include the encoded attachments." msgstr "Tillad XML caches at inkludere kodede vedhæftninger." -#: Model/Server.php:421 +#: Model/Server.php:424 msgid "Always download attachments when loaded by a user in a browser" msgstr "Download altid vedhæftninger når indlæsningen sker af en bruger i en browser" -#: Model/Server.php:429 +#: Model/Server.php:432 msgid "The e-mail address that MISP should use for all notifications" msgstr "Den e-mail-adresse, som MISP anvender for alle notifikationer" -#: Model/Server.php:437 +#: Model/Server.php:440 msgid "You can disable all e-mailing using this setting. When enabled, no outgoing e-mails will be sent by MISP." msgstr "Du kan deaktivere al e-mail ved hjælp af denne indstilling. Når den er aktiveret, vil ingen udgående e-mails blive sendt af MISP." -#: Model/Server.php:446 +#: Model/Server.php:449 msgid "The e-mail address that MISP should include as a contact address for the instance's support team." msgstr "E-Mail adressen som MISP anvender som kontakt adresse til instansens support team." -#: Model/Server.php:462 +#: Model/Server.php:465 msgid "Turn Vulnerability type attributes into links linking to the provided CVE lookup" msgstr "Omdan sårbarhedens type attributter til links, der linker til til den leverede CVE beskrivelse" -#: Model/Server.php:470 +#: Model/Server.php:473 msgid "This setting controls whether notification e-mails will be sent when an event is created via the REST interface. It might be a good idea to disable this setting when first setting up a link to another instance to avoid spamming your users during the initial pull. Quick recap: True = Emails are NOT sent, False = Emails are sent on events published via sync / REST." msgstr "Denne indstilling styrer, om der sendes en e-mail notofikation, når en event bliver oprettet via REST interfacet. Det kan være en god ide at deaktivere denne indstilling, når der første gang oprettes et link til en anden instans, for at undgå at spamme din brugere mens du alver det første pull. Hurtigt Resumé: sand = E-mails sendes ikke, falsk = E-mails sendes på events publiceret via sync / REST." -#: Model/Server.php:478 +#: Model/Server.php:481 msgid "enabling this flag will allow the event description to be transmitted in the alert e-mail's subject. Be aware that this is not encrypted by GnuPG, so only enable it if you accept that part of the event description will be sent out in clear-text." msgstr "aktivering af dette flag vil tillade at eventbeskrivelsen medtages i klartekst i emnefeltet på alert e-mail, da emnefeltet ikke krypteres af GnuPG. Vær sikker på at du kan acceptere dette." -#: Model/Server.php:486 +#: Model/Server.php:489 msgid "The default distribution setting for events (0-3)." msgstr "Standard distributions indstilling for events (0-3)." -#: Model/Server.php:495 +#: Model/Server.php:498 msgid "The default distribution setting for attributes, set it to 'event' if you would like the attributes to default to the event distribution level. (0-3 or \"event\")" msgstr "Standardindstilling for distribution af attributter. Sæt denne til \"event\" hvis du ønsker at anvende distributions niveauet for events. (0-3 eller \"event\")" -#: Model/Server.php:504 +#: Model/Server.php:507 msgid "The default threat level setting when creating events." msgstr "Standardindstillingen for trussel niveau ved oprettelse af events." -#: Model/Server.php:513 +#: Model/Server.php:516 msgid "Enable the tagging feature of MISP. This is highly recommended." msgstr "Aktiver funktionen tagging i MISP. Det er højest anbefalet." -#: Model/Server.php:521 +#: Model/Server.php:524 msgid "Show the full tag names on the event index." msgstr "Vis de fulde tag navne i event oversigten." -#: Model/Server.php:530 +#: Model/Server.php:533 msgid "Used on the login page, before the MISP logo" msgstr "Anvendes på login-siden, før MISP logoet" -#: Model/Server.php:538 +#: Model/Server.php:541 msgid "Used on the login page, after the MISP logo" msgstr "Anvendes på login-siden, efter MISP logoet" -#: Model/Server.php:546 +#: Model/Server.php:549 msgid "Used on the login page, to the left of the MISP logo, upload it as a custom image in the file management tool." msgstr "Anvendes på login-siden, til venstre for MISP logoet. Skal uploades som en brugerdefineret billede i fil administrations værktøjet." -#: Model/Server.php:554 +#: Model/Server.php:557 msgid "Used on the login page, to the right of the MISP logo, upload it as a custom image in the file management tool." msgstr "Anvendes på login-siden, til højre for MISP logoet. Skal uploades som en brugerdefineret billede i fil administrations værktøjet." -#: Model/Server.php:562 +#: Model/Server.php:565 msgid "Used in the page title, after the name of the page" msgstr "Bruges i sidetitlen efter navnet på siden" -#: Model/Server.php:570 +#: Model/Server.php:573 msgid "Allows users to take ownership of an event uploaded via the \"Add MISP XML\" button. This allows spoofing the creator of a manually imported event, also breaking possibly breaking the original intended releasability. Synchronising with an instance that has a different creator for the same event can lead to unwanted consequences." msgstr "Tillader brugere at overtage ejerskabet af hændelser der uploades via knappen \"Tilføj MISP XML\". Dette tillader spoofing af skaberen af en manuelt importeret event, og bryder måske den oprindeligt tænkte releasability. Synkronisering med en instans, der har en anderledes skaber til den samme event kan medføre uønskede konsekvenser." -#: Model/Server.php:578 +#: Model/Server.php:581 msgid "Choose whether the terms and conditions should be displayed inline (false) or offered as a download (true)" msgstr "Vælg om vilkårene og betingelserne skal vises inline (falsk) eller tilbydes som download (sandt)" -#: Model/Server.php:586 +#: Model/Server.php:589 msgid "The filename of the terms and conditions file. Make sure that the file is located in your MISP/app/files/terms directory" msgstr "Filnavnet til filen med vilkår og betingelser. Det skal sikres at filen er placeret i mappen MISP/app/files/terms" -#: Model/Server.php:594 +#: Model/Server.php:597 msgid "True enables the alternate org fields for the event index (source org and member org) instead of the traditional way of showing only an org field. This allows users to see if an event was uploaded by a member organisation on their MISP instance, or if it originated on an interconnected instance." msgstr "Hvis sat til sand gives der mulighed for alternative org felter for event oversigten (kilde organisation og medlems organisation) i stedet for blot at vise kun et organisationsfelt (standard). Dette tillader brugere at se, om en event blev uploadet af en medlemsorganisation på deres MISP instans, eller om den opstod på en forbundet instans." -#: Model/Server.php:602 +#: Model/Server.php:605 msgid "True will deny access to unpublished events to users outside the organization of the submitter except site admins." msgstr "Hvis sat til sand vil ikke-offentliggjorte events være utilgængelige for brugere uden for indsenderens organisation, med undtagelse af site admins." -#: Model/Server.php:611 +#: Model/Server.php:614 msgid "The message sent to the user after account creation (has to be sent manually from the administration interface). Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $org = the organisation that the instance belongs to, as set in MISP.org, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"." msgstr "Meddelelsen der sendes til brugeren efter kontooprettelse (skal sendes manuelt fra administrations interfacet). Brug \\n for linjeskift. Følgende variable erstattes automatisk i teksten: $password = en ny midlertidig adgangskode, som MISP genererer, $username = brugerens e-mail-adresse, $misp = url til denne instans, $org = den organisation, som instansen hører til, som angivet i MISP.org, $contact = den e-mail-adresse der bruges til at kontakte instansens supportteam, som angivet i MISP.contact. Eksempel: Hvis feltet er \"adgangskoden til $username er $password\", vil brugeren med e-mail-adressen user@misp.org få teksten: \"adgangskoden til user@misp.org er hNamJae81\"." -#: Model/Server.php:620 +#: Model/Server.php:623 msgid "The message sent to the users when a password reset is triggered. Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"." msgstr "Meddelelsen der sendes til brugere efter kontooprettelse (skal sendes manuelt fra administrations interfacet). Brug \\n for linjeskift. Følgende variable erstattes automatisk i teksten: $password = en ny midlertidig adgangskode, som MISP genererer, $username = brugerens e-mail-adresse, $misp = url til denne instans, $org = den organisation, som instansen hører til, som angivet i MISP.org, $contact = den e-mail-adresse der bruges til at kontakte instansens supportteam, som angivet i MISP.contact. Eksempel: Hvis feltet er \"adgangskoden til $username er $password\", vil brugeren med e-mail-adressen user@misp.org få teksten: \"adgangskoden til user@misp.org er hNamJae81\"." -#: Model/Server.php:628 +#: Model/Server.php:631 msgid "Since version 2.3.107 you can start blacklisting event UUIDs to prevent them from being pushed to your instance. This functionality will also happen silently whenever an event is deleted, preventing a deleted event from being pushed back from another instance." msgstr "Siden version 2.3.107 har det været muligt at bruge blacklisting af event UUIDs for at forhindre dem i at blive synkroniseret til din instans. Denne funktionalitet vil desuden ske automatisk, når en event slettes, for at forhindre en slettet event i at blive skubbet tilbage fra en anden instans." -#: Model/Server.php:635 +#: Model/Server.php:638 msgid "Blacklisting organisation UUIDs to prevent the creation of any event created by the blacklisted organisation." -msgstr "" +msgstr "Sortlist organisationers UUIDer for at forhindre dem i at oprette nogen begivenheder." -#: Model/Server.php:642 +#: Model/Server.php:645 msgid "If enabled, all log entries will include the IP address of the user." -msgstr "" +msgstr "Hvis aktiveret, vil alle logposter inkludere brugerens IP-adresse." -#: Model/Server.php:651 +#: Model/Server.php:654 msgid "If enabled, MISP will log all successful authentications using API keys. The requested URLs are also logged." msgstr "Hvis aktiveret, vil MISP logge alle vellykkede godkendelser der anvender API nøgler. De forespurgte URLs bliver også logget." -#: Model/Server.php:659 +#: Model/Server.php:662 msgid "This feature allows users to create org only events and ask another organisation to take ownership of the event. This allows organisations to remain anonymous by asking a partner to publish an event for them." -msgstr "Denne funktion tillader brugere at oprette events kun til egen organisation, og forespørge en anden organisation om at overtage ejerskabet af et event. Dette tillader organisationer at forblive anonyme ved at få partnere til at publicere et event for dem." +msgstr "Denne funktion lader brugere oprette rene organisationsbegivenheder og bede en anden organisation overtage ejerskabet af begivenheden. Dette lader organisationer forblive anonyme ved at bede en partner publicere en begivenhed for dem." -#: Model/Server.php:668 +#: Model/Server.php:671 msgid "When enabled, the number of correlations visible to the currently logged in user will be visible on the event index UI. This comes at a performance cost but can be very useful to see correlating events at a glance." -msgstr "" +msgstr "Når aktiveret, vil antallet af synlige korrelationer for den indloggede bruger kunne ses i begivenhedsindeks-UI'et. Dette medfører et ydelsestab, men det kan være meget nyttigt at se korrelerede begivenheder med ét blik." -#: Model/Server.php:677 +#: Model/Server.php:680 msgid "When enabled, the number of proposals for the events are shown on the index." -msgstr "" +msgstr "Når aktiveret, vises antallet af forslag til begivenhederne i indekset." -#: Model/Server.php:686 +#: Model/Server.php:689 msgid "When enabled, the aggregate number of attribute sightings within the event becomes visible to the currently logged in user on the event index UI." -msgstr "" +msgstr "Når aktiveret, bliver det samlede antal attributobservationer inden for begivenheden synlige for den indloggede bruger i begivenhedsindeks-UI'et." -#: Model/Server.php:695 +#: Model/Server.php:698 msgid "When enabled, the aggregate number of discussion posts for the event becomes visible to the currently logged in user on the event index UI." -msgstr "" +msgstr "Når aktiveret, bliver det samlede antal diskussionsindlæg inden for begivenheden synlige for den indloggede bruger i begivenhedsindeks-UI'et." -#: Model/Server.php:704 +#: Model/Server.php:707 msgid "When enabled only Org and Site admins can edit a user's profile." -msgstr "" +msgstr "Når aktiveret, kan kun Org- og Site-admins redigere en brugers profil." -#: Model/Server.php:714 +#: Model/Server.php:717 msgid "Enable this setting to start blocking alert e-mails for events with a certain tag. Define the tag in MISP.block_event_alert_tag." -msgstr "" +msgstr "Aktivér denne indstilling for at starte blokering af advarselsemails til begivenheder med et bestemt tag. Definér tag'et i MISP.block_event_alert_tag." -#: Model/Server.php:723 +#: Model/Server.php:726 msgid "If the MISP.block_event_alert setting is set, alert e-mails for events tagged with the tag defined by this setting will be blocked." -msgstr "" +msgstr "Hvis indstillingen MISP.block_event_alert er opsat, blokeres e-mails for begivenheder, som er tagget med det i dene indstilling definerede tag." -#: Model/Server.php:732 +#: Model/Server.php:735 msgid "Enable this setting to start blocking alert e-mails for old events. The exact timing of what constitutes an old event is defined by MISP.block_old_event_alert_age." -msgstr "" +msgstr "Aktivér denne indstilling for at starte blokering af advarselsemails for gamle begivenheder. Den præcise definition af, hvad der udgør en gammel begivenhed, opsættes i MISP.block_old_event_alert_age." -#: Model/Server.php:741 +#: Model/Server.php:744 msgid "If the MISP.block_old_event_alert setting is set, this setting will control how old an event can be for it to be alerted on. The \"Date\" field of the event is used. Expected format: integer, in days" -msgstr "" +msgstr "Hvis indstillingen MISP.block_old_event_alert er opsat, styrer denne indstilling, hvor gammel en begivenhed må være, før den udløser en advarsel. \"Dato\"-feltet for begivenheden benyttes. Forventet format: Heltal, i dage" -#: Model/Server.php:750 +#: Model/Server.php:753 msgid "Please indicate the temp directory you wish to use for certain functionalities in MISP. By default this is set to /tmp and will be used among others to store certain temporary files extracted from imports during the import process." -msgstr "" +msgstr "Angiv temp-mappen, du vil benytte, til bestemte MISP-funktionaliteter. Standardstien er /tmp, og den benyttes bl.a. til at lagre visse midlertidige filer fra eksempelvis importprocessen mv." -#: Model/Server.php:759 +#: Model/Server.php:762 msgid "If you would like to customise the css, simply drop a css file in the /var/www/MISP/webroot/css directory and enter the name here." -msgstr "" +msgstr "Vil du at tilpasse css'en, så placér blot en css-fil i mappen /var/www/MISP/webroot/css og angiv dens navn her." -#: Model/Server.php:768 +#: Model/Server.php:771 msgid "Enable this setting to allow blocking attributes from to_ids sensitive exports if a proposal has been made to it to remove the IDS flag or to remove the attribute altogether. This is a powerful tool to deal with false-positives efficiently." -msgstr "" +msgstr "Aktivér denne indstilling for at tillade blokering af attributter fra to_ids-sensitive eksporter, hvis der er blevet fremsat forslag om at fjerne IDS-flaget eller helt at fjerne attributten. Dette er et kraftfuldt værktøj til effetivt at håndtere falske positiver." -#: Model/Server.php:777 +#: Model/Server.php:780 msgid "Enable this settings if new tags synced / added via incoming events from any source should not be selectable by users by default." -msgstr "" +msgstr "Aktivér denne indstilling, hvis nye tags synkroniseret/tilføjet via indkommende begivenheder fra en hvilken som helst kilde ikke som standard bør kunne vælges af brugerne." -#: Model/Server.php:786 +#: Model/Server.php:789 msgid "*WARNING* This setting will completely disable the correlation on this instance and remove any existing saved correlations. Enabling this will trigger a full recorrelation of all data which is an extremely long and costly procedure. Only enable this if you know what you're doing." -msgstr "*ADVARSEL* Denne indstilling vil helt deaktivere korrelationen på denne instans og fjerne eventuelle eksisterende korrelationer. Aktivering af dette vil udløse en fuldstændig gen-korrelation af alle data, som er en ekstremt langsomlig og kostbar procedure. Aktiver kun dette, hvis du ved hvad du laver." +msgstr "*ADVARSEL* Denne indstilling vil helt deaktivere korrelationen på denne instans og fjerne eventuelle eksisterende korrelationer. Aktivering af dette vil udløse en fuldstændig genkorrelering af alle data, hvilket er en ekstremt langsomlig og kostbar procedure. Aktivér kun dette, hvis du præcist ved, hvad du foretager dig." -#: Model/Server.php:796 +#: Model/Server.php:799 msgid "*WARNING* This setting will give event creators the possibility to disable the correlation of individual events / attributes that they have created." msgstr "*ADVARSEL* denne indstilling vil give event ejere mulighed for at deaktivere korrelationen mellem enkelte events / attributter, de har oprettet." -#: Model/Server.php:805 +#: Model/Server.php:808 msgid "The host running the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." -msgstr "" +msgstr "Værten, som kører redis-serveren, der skal benyttes til generiske MISP-opgaver såsom caching. Dette skal ikke forveksles med redis-serveren, der benyttes af baggrundsbehandlingen." -#: Model/Server.php:813 +#: Model/Server.php:816 msgid "The port used by the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." -msgstr "" +msgstr "Redis-serverens port allokeret til generiske MISP-opgaver, såsom caching. Dette skal ikke forveksles med den redis-server, der benyttes af baggrundsbehandlingen." -#: Model/Server.php:821 +#: Model/Server.php:824 msgid "The database on the redis server to be used for generic MISP tasks. If you run more than one MISP instance, please make sure to use a different database on each instance." -msgstr "" +msgstr "Databasen på redis-serveren, der skal benyttes til generiske MISP-opgaver. Afvikles flere end én MISP-instans, skal der benytte en anden/individuel database til hver instans." -#: Model/Server.php:829 +#: Model/Server.php:832 msgid "The password on the redis server (if any) to be used for generic MISP tasks." -msgstr "" +msgstr "Adgangskoden på redis-serveren (hvis nogen), der skal benyttes til generiske MISP-opgaver." -#: Model/Server.php:838 +#: Model/Server.php:841 msgid "Specify which fields to filter on when you search on the event view. Default values are : \"id, uuid, value, comment, type, category, Tag.name\"" -msgstr "" +msgstr "Angive hvilke felter, som skal filtreres, når du søger i begivenhedsoversigten. Standardværdierne er: \"id, uuid, værdi, kommentar, type, kategori, Tag.name\"" -#: Model/Server.php:846 +#: Model/Server.php:849 msgid "Only enable this if you have some tools using MISP with extreme high concurency. General performance will be lower as normal as certain transactional queries are avoided in favour of shorter table locks." -msgstr "" +msgstr "Aktivér kun dette, hvis du har nogle værktøjer, som benytter MISP med en ekstremt høj samtidighed. Den generelle ydelse vil være lavere end normalt, da visse transaktionsmæssige forespørgsler undgås til fordel for kortere tabellåsninger." -#: Model/Server.php:858 +#: Model/Server.php:861 msgid "The location of the GnuPG executable. If you would like to use a different GnuPG executable than /usr/bin/gpg, you can set it here. If the default is fine, just keep the setting suggested by MISP." -msgstr "" +msgstr "Placeringen på den eksekverbare GnuPG. Vil du benytte en anden GnuPG-eksekverbar end /usr/bin/gpg, kan den opsættes her. Er standardvalget fint, skal du blot beholde den af MISP forslåede opsætning." -#: Model/Server.php:866 +#: Model/Server.php:869 msgid "Allow (false) unencrypted e-mails to be sent to users that don't have a GnuPG key." -msgstr "" +msgstr "Tillad (falsk) afsendelser af ukrypterede e-mails til brugere, som ikke har en GnuPG-nøgle." -#: Model/Server.php:874 +#: Model/Server.php:877 msgid "Allow (false) the body of unencrypted e-mails to contain details about the event." -msgstr "" +msgstr "Tillad (falsk) at brødteksten i ukrypterede e-mails indeholder detaljer om begivenheden." -#: Model/Server.php:882 +#: Model/Server.php:885 msgid "Enable the signing of GnuPG emails. By default, GnuPG emails are signed" -msgstr "" +msgstr "Aktivér signering af GnuPG e-mails. Som standard signeres GnuPG e-mails" -#: Model/Server.php:890 +#: Model/Server.php:893 msgid "The e-mail address that the instance's GnuPG key is tied to." -msgstr "" +msgstr "Den e-mail, som instansens GnuPG-nøgle er tilknyttet." -#: Model/Server.php:898 +#: Model/Server.php:901 msgid "The password (if it is set) of the GnuPG key of the instance." -msgstr "" +msgstr "Adgangskoden (hvis opsat) til instansens GnuPG-nøgle." -#: Model/Server.php:907 +#: Model/Server.php:910 msgid "The location of the GnuPG homedir." -msgstr "Placeringen af ​​GnuPGs hjemme bibliotek." +msgstr "Placeringen af ​​GnuPGs hjemmemappe." -#: Model/Server.php:918 +#: Model/Server.php:921 msgid "Enable SMIME encryption. The encryption posture of the GnuPG.onlyencrypted and GnuPG.bodyonlyencrypted settings are inherited if SMIME is enabled." -msgstr "" +msgstr "Aktivér SMIME-kryptering. Krypteringsmetodik for indstillingerne GnuPG.onlyencrypted og GnuPG.bodyonlyencrypted nedarves, hvis SMIME er aktiveret." -#: Model/Server.php:926 +#: Model/Server.php:929 msgid "The e-mail address that the instance's SMIME key is tied to." -msgstr "" +msgstr "Den e-mail, som instansens SMIME-nøgle er tilknyttet." -#: Model/Server.php:934 +#: Model/Server.php:937 msgid "The location of the public half of the signing certificate." -msgstr "Placeringen af den offentlige halvdel af signerings certifikatet." +msgstr "Placeringen af den offentlige del af signeringscertifikatet." -#: Model/Server.php:942 +#: Model/Server.php:945 msgid "The location of the private half of the signing certificate." -msgstr "Placeringen af den private halvdel af signerings certifikatet." +msgstr "Placeringen af den private del af signerings certifikatet." -#: Model/Server.php:950 +#: Model/Server.php:953 msgid "The password (if it is set) of the SMIME key of the instance." -msgstr "" +msgstr "Adgangskoden (hvis opsat) til instansens SMIME-nøgle." -#: Model/Server.php:962 +#: Model/Server.php:965 msgid "The hostname of an HTTP proxy for outgoing sync requests. Leave empty to not use a proxy." -msgstr "" +msgstr "Værtsnavnet på en HTTP-proxy til udgående synkroniseringsanmodninger. Lad stå tomme for ikke at benytte en proxy." -#: Model/Server.php:970 +#: Model/Server.php:973 msgid "The TCP port for the HTTP proxy." -msgstr "TCP porten til HTTP proxy." +msgstr "TCP-porten til HTTP-proxy'en." -#: Model/Server.php:978 +#: Model/Server.php:981 msgid "The authentication method for the HTTP proxy. Currently supported are Basic or Digest. Leave empty for no proxy authentication." -msgstr "Autentificerings metoden for HTTP Proxy. Aktuelt understøttes Basic eller Digest. Lad feltet være tomt hvis proxyen ikke kræver autentificering." +msgstr "Godkendelsesmetoden for HTTP-proxy'en. Pt. understøttes Basic eller Digest. Lad feltet stå tomt, hvis proxy'en ikke kræver godkendelse." -#: Model/Server.php:986 +#: Model/Server.php:989 msgid "The authentication username for the HTTP proxy." -msgstr "Autentificerings brugernavn til HTTP proxy." +msgstr "Godkendelsesbrugernavnet til HTTP proxy'en." -#: Model/Server.php:994 +#: Model/Server.php:997 msgid "The authentication password for the HTTP proxy." -msgstr "Autentificerings adgangskoden til HTTP proxy." +msgstr "Godkendelsesadgangskoden til HTTP-proxy'en." -#: Model/Server.php:1005 +#: Model/Server.php:1008 msgid "The salt used for the hashed passwords. You cannot reset this from the GUI, only manually from the settings.php file. Keep in mind, this will invalidate all passwords in the database." -msgstr "" +msgstr "Salt'en benyttes til de hashede adgangskoder. Du kan ikke nulstille denne fra GUI'et, kun manuelt via settings.php-filen. Husk, at dette vil ugyldiggøre alle adgangskoder i databasen." -#: Model/Server.php:1014 +#: Model/Server.php:1017 msgid "Enable this setting to pass all audit log entries directly to syslog. Keep in mind, this is verbose and will include user, organisation, event data." -msgstr "" +msgstr "Aktivér denne indstilling for at overføre alle revisionslogposter direkte til syslog. Husk, at dette er detaljeret og bl.a. vil indeholde bruger-, organisations- og begivenhedsdata." -#: Model/Server.php:1023 +#: Model/Server.php:1026 msgid "Password length requirement. If it is not set or it is set to 0, then the default value is assumed (12)." -msgstr "" +msgstr "Adgangskodelængdekrav. Hvis ikke opsat, eller indstillet til 0, antages brug af standardværdien (12)." -#: Model/Server.php:1031 +#: Model/Server.php:1034 msgid "Password complexity requirement. Leave it empty for the default setting (3 out of 4, with either a digit or a special char) or enter your own regex. Keep in mind that the length is checked in another key. Default (simple 3 out of 4 or minimum 16 characters): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/" -msgstr "" +msgstr "Adgangskodekompleksitetskrav. Lad stå tomt for standardindstillingen (3 ud af 4, med enten ét ciffer eller ét specialtegn) eller angiv dit eget regulære udtryk (regex). Husk, at længden er tjekkes i en anden nøgle. Standard (simpel 3 ud af 4 eller mindst 16 tegn): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/" -#: Model/Server.php:1039 +#: Model/Server.php:1042 msgid "Enabling this setting will require users to submit their current password on any edits to their profile (including a triggered password change). For administrators, the confirmation will be required when changing the profile of any user. Could potentially mitigate an attacker trying to change a compromised user's password in order to establish persistance, however, enabling this feature will be highly annoying to users." -msgstr "" +msgstr "Aktivering af denne indstilling betyder, at brugeren skal angive sin aktuelle adgangskode ved en evt. redigering af sin profil (herunder et udløst adgangskodeskift). For administratorer vil bekræftelsen være krævet, når enhver brugerprofil ændres. Kan potentielt afbøde en angribers forsøg på at ændre en kompromitteret brugers adgangskode for at etablere fodfæste, men aktivering af funktionen vil være yderst irriterende for brugerne." -#: Model/Server.php:1048 +#: Model/Server.php:1051 msgid "Enabling this setting will sanitise the contents of an attribute on a soft delete" -msgstr "" +msgstr "Aktivering af denne indstilling vil rense indholdet af en attribut ved en soft delete" -#: Model/Server.php:1057 +#: Model/Server.php:1060 msgid "Enabling this setting will block the organisation index from being visible to anyone besides site administrators on the current instance. Keep in mind that users can still see organisations that produce data via events, proposals, event history log entries, etc." -msgstr "" +msgstr "Aktivering af denne indstilling vil hindre organisationsindekset i at være synligt for andre end webstedsadministratorer for den aktuelle instans. Husk, at brugerne stadig kan se organisationer, som producerer data via begivenheder, forslag, begivenhedshistoriklogposter mv." -#: Model/Server.php:1066 +#: Model/Server.php:1069 msgid "Allows passing the API key via the named url parameter \"apikey\" - highly recommended not to enable this, but if you have some dodgy legacy tools that cannot pass the authorization header it can work as a workaround. Again, only use this as a last resort." -msgstr "" +msgstr "Tillader videregivelse af API-nøglen via den navngivne URL-parameter \"apikey\" - det anbefales kraftigt ikke at aktivere dette, men har du nogle problematiske forældede værktøjer, som ikke kan passere godkendelsesheaderen, kan det fungere som en løsning. Benyt dog kun dette som den absolut allersidste udvej." -#: Model/Server.php:1068 +#: Model/Server.php:1071 msgid "You have enabled the passing of API keys via URL parameters. This is highly recommended against, do you really want to reveal APIkeys in your logs?..." -msgstr "" +msgstr "Du har aktiveret videregivelsen af API-nøgler via URL-parametre, hvilket srærkt frarådes. Sikker på, at du vil afsløre API-nøgler i dine logfiler?" -#: Model/Server.php:1078 +#: Model/Server.php:1081 msgid "The number of tries a user can try to login and fail before the bruteforce protection kicks in." -msgstr "" +msgstr "Antal indlogningsforsøg en bruger kan udføre, inden brute force-beskyttelsen træder i kraft." -#: Model/Server.php:1086 +#: Model/Server.php:1089 msgid "The duration (in seconds) of how long the user will be locked out when the allowed number of login attempts are exhausted." msgstr "Varigheden (i sekunder) af, hvor længe brugeren vil blive låst, hvis det tilladte antal login forsøg er opbrugt." -#: Model/Server.php:1097 +#: Model/Server.php:1100 msgid "Set to true to automatically regenerate sessions after x number of requests. This might lead to the user getting de-authenticated and is frustrating in general, so only enable it if you really need to regenerate sessions. (Not recommended)" -msgstr "" +msgstr "Indstil til sandt for automatisk at regenerere sessioner efter x antal anmodninger. Dette kan føre til, at brugeren de-autentificeres, hvilket generelt er frustrerende, så aktivér kun dette, hvis du virkelig har behov for at regenerere sessioner. (Ikke anbefalet)" -#: Model/Server.php:1105 +#: Model/Server.php:1108 msgid "Set to true to check for the user agent string in each request. This can lead to occasional logouts (not recommended)." -msgstr "Sættes til sandt for at tjekke user-agent strengen i hver anmodning. Dette kan føre til lejlighedsvise logouts (anbefales ikke)." +msgstr "Sættes til sandt for at tjekke user agent-strengen i hver anmodning. Dette kan føre til lejlighedsvise udlogninger. (Ikke anbefalet)" -#: Model/Server.php:1113 +#: Model/Server.php:1116 msgid "The session type used by MISP. The default setting is php, which will use the session settings configured in php.ini for the session data (supported options: php, database). The recommended option is php and setting your PHP up to use redis sessions via your php.ini. Just add 'session.save_handler = redis' and \"session.save_path = 'tcp://localhost:6379'\" (replace the latter with your redis connection) to " -msgstr "" +msgstr "Den af MISP benyttede sessionstype. Standardindstillingen er php, som gør brug af de i php.ini opsatte indstillinger for sessionsdataene (understøttede indstillinger: php, database). Den anbefalede indstilling er php samt opsætning af din PHP til brug af redis-sessioner via din php.ini. Føj blot ' session.save_handler = redis' og \"session.save_path = 'tcp://localhost:6379'\" (erstat sidstnævnte med din redis-forbindelse) til " -#: Model/Server.php:1122 +#: Model/Server.php:1125 msgid "The timeout duration of sessions (in MINUTES)." -msgstr "Timeout tiden for sessioner (i MINUTTER)." +msgstr "Timeout-varigheden for sessioner (i MINUTTER)." -#: Model/Server.php:1130 +#: Model/Server.php:1133 msgid "The expiration of the cookie (in MINUTES). The session timeout gets refreshed frequently, however the cookies do not. Generally it is recommended to have a much higher cookie_timeout than timeout." -msgstr "Udløbet af \"cookie\" (i MINUTTER). Session timeoutes opdateres ofte, men cookies gør ikke. Generelt anbefales det at have en meget højere cookie_timeout end timeout." +msgstr "Udløbet af cookien (i MINUTTER). Sessions-timeoutet opfriskes hyppigt, hvilket ikke gælder cookies. Generelt anbefales det at have en meget længere cookie_timeout end timeout." -#: Model/Server.php:1141 +#: Model/Server.php:1144 msgid "The default policy action for the values added to the RPZ." -msgstr "" +msgstr "Standard politikhandlingen for de værdier, som er tilføjet RPZ." -#: Model/Server.php:1150 +#: Model/Server.php:1153 msgid "The default walled garden used by the RPZ export if the walled garden setting is picked for the export." -msgstr "" +msgstr "Standard walled garden benyttes af RPZ-eksporten, hvis indstillingen walled garden er valgt for eksporten." -#: Model/Server.php:1158 +#: Model/Server.php:1161 msgid "The serial in the SOA portion of the zone file. (numeric, best practice is yyyymmddrr where rr is the two digit sub-revision of the file. $date will automatically get converted to the current yyyymmdd, so $date00 is a valid setting)." -msgstr "" +msgstr "Serien i SOA-delen af zonefilen. (numerisk, bedste praksis er yyyymmddrr, hvor rr er den to-cifrede underrevision af filen. $date konverteres automatisk til det aktuelle ååååmmdd format, så $date00 er en gyldig indstilling)." -#: Model/Server.php:1166 +#: Model/Server.php:1169 msgid "The refresh specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "" +msgstr "Opfriskningen angivet i SOA-delen af zonefilen (i sekunder eller forkortet til f.eks. 15m)." -#: Model/Server.php:1174 +#: Model/Server.php:1177 msgid "The retry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "" +msgstr "Gentagelsen angivet i SOA-delen af zonefilen (i sekunder eller forkortet til f.eks. 15m)." -#: Model/Server.php:1182 +#: Model/Server.php:1185 msgid "The expiry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "" +msgstr "Udløbet angivet i SOA-delen af zonefilen (i sekunder eller forkortet til f.eks. 15m)." -#: Model/Server.php:1190 +#: Model/Server.php:1193 msgid "The minimum TTL specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "" +msgstr "Maksimal TTL angivet i SOA-delen af zonefilen (i sekunder eller forkortet til f.eks. 15m)." -#: Model/Server.php:1198 +#: Model/Server.php:1201 msgid "The TTL of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "TTL for zone filen. (i sekunder eller forkortet som eksempel 15m)" +msgstr "Zonefilens TTL (i sekunder eller forkortet til f.eks. 15m)." -#: Model/Server.php:1214 +#: Model/Server.php:1217 msgid "Alternate nameserver" msgstr "Alternativ navneserver" -#: Model/Server.php:1222 +#: Model/Server.php:1225 msgid "The e-mail address specified in the SOA portion of the zone file." -msgstr "E-mail adressen specificeret i SOA delen af zone filen." +msgstr "E-mailen angivet i SOA-delen af zonefilen." -#: Model/Server.php:1230 +#: Model/Server.php:1233 msgid "Enables or disables the pub/sub feature of MISP. Make sure that you install the requirements for the plugin to work. Refer to the installation instructions for more information." -msgstr "" +msgstr "Aktiverer/deaktiverer funktionen pub/sub i MISP. Sørg for de nødvendige installationer for at plugin'et kan fungere. Konsultér installationsvejledningen for yderligere oplysninger." -#: Model/Server.php:1239 +#: Model/Server.php:1242 msgid "The port that the pub/sub feature will use." -msgstr "" +msgstr "Porten benyttet af funktionerne pub/sub." -#: Model/Server.php:1248 +#: Model/Server.php:1251 msgid "Location of the Redis db used by MISP and the Python PUB script to queue data to be published." -msgstr "Stien for Redis DB'en anvendt af MISP og Python PUB scriptet for at håndtere data køen til publisering." +msgstr "Placering af Redis DB'en benyttet af MISP og Python PUB-scriptet til håndtering af datakøen til publisering." -#: Model/Server.php:1257 +#: Model/Server.php:1260 msgid "The port that Redis is listening on." -msgstr "Porten som Redis lytter på." +msgstr "Porten, som Redis monitere." -#: Model/Server.php:1266 +#: Model/Server.php:1269 msgid "The password, if set for Redis." -msgstr "Kodeordet til Redis (hvis det er sat)." +msgstr "Redis-adgangskoden (hvis opsat)." -#: Model/Server.php:1275 +#: Model/Server.php:1278 msgid "The database to be used for queuing messages for the pub/sub functionality." -msgstr "" +msgstr "Databasen til brug for ikøsætning af beskeder til pub/sub-funktionaliteten." -#: Model/Server.php:1284 +#: Model/Server.php:1287 msgid "The namespace to be used for queuing messages for the pub/sub functionality." -msgstr "" +msgstr "Navneområde til brug for ikøsætning af beskeder til pub/sub-funktionaliteten." -#: Model/Server.php:1293 +#: Model/Server.php:1296 msgid "Enable this setting to include the base64 encoded payloads of malware-samples/attachments in the output." -msgstr "Aktivér denne indstilling for at inkludere base64-kodet payload af malware-prøver/ vedhæftede filer i output." +msgstr "Aktivér denne indstilling for inkludering af base64-kodet indhold af malware-prøver/vedhæftninger i outputtet." -#: Model/Server.php:1301 +#: Model/Server.php:1304 msgid "Enables or disables the publishing of any event creations/edits/deletions." -msgstr "Aktiver eller deaktiver publiceringen af alle event oprettelser/redigeringer/sletninger." +msgstr "Aktiverer/deaktiverer publiceringen af enhver begivenhedsoprettelse/redigering/sletning." -#: Model/Server.php:1309 +#: Model/Server.php:1312 msgid "Enables or disables the publishing of any object creations/edits/deletions." -msgstr "Aktiver eller deaktiver publiceringen af alle objekt oprettelser/redigeringer/sletninger." +msgstr "Aktiverer/deaktiverer publiceringen af enhver objektoprettelse/redigering/sletning." -#: Model/Server.php:1317 +#: Model/Server.php:1320 msgid "Enables or disables the publishing of any object reference creations/deletions." -msgstr "Aktiver eller deaktiver publiceringen af alle objekt reference oprettelser/sletninger." +msgstr "Aktiverer/deaktiverer publiceringen af enhver objektreferenceoprettelse/sletning." -#: Model/Server.php:1325 +#: Model/Server.php:1328 msgid "Enables or disables the publishing of any attribute creations/edits/soft deletions." -msgstr "" +msgstr "Aktiverer/deaktiverer publiceringen af enhver attributoprettelse/redigering/sletning." -#: Model/Server.php:1333 +#: Model/Server.php:1336 msgid "Enables or disables the publishing of any tag creations/edits/deletions as well as tags being attached to / detached from various MISP elements." -msgstr "" +msgstr "Aktiverer/deaktiverer publiceringen af enhver tagoprettelse/redigering/sletning samt tags, som knyttes til eller fjernes fra forskellige MISP-elementer." -#: Model/Server.php:1341 +#: Model/Server.php:1344 msgid "Enables or disables the publishing of new sightings to the ZMQ pubsub feed." -msgstr "Aktiverer eller deaktiverer publiceringen af ​​nye observationer til ZMQ pubsub feed." +msgstr "Aktiverer/deaktiverer publiceringen af nye observationer til ZMQ-pubsub feedet." -#: Model/Server.php:1349 +#: Model/Server.php:1352 msgid "Enables or disables the publishing of new/modified users to the ZMQ pubsub feed." -msgstr "Aktiver eller deaktiverer publicering af nye/modificerede brugere til ZMQ pubsub feed." +msgstr "Aktiverer/deaktiverer publiceringen af nye/ændrede brugere til ZMQ-pubsub feedet." -#: Model/Server.php:1357 +#: Model/Server.php:1360 msgid "Enables or disables the publishing of new/modified organisations to the ZMQ pubsub feed." -msgstr "Aktiverer eller deaktiverer publiceringen af ​​nye organisationer til ZMQ pubsub feed." +msgstr "Aktiverer/deaktiverer publiceringen af ​​nye/ændrede organisationer til ZMQ-pubsub feedet." -#: Model/Server.php:1365 +#: Model/Server.php:1368 msgid "Enables or disables the publishing of log entries to the ZMQ pubsub feed. Keep in mind, this can get pretty verbose depending on your logging settings." -msgstr "" +msgstr "Aktiverer/deaktiverer publiceringen af logposteringer til ZMQ-pubsub feedet. Husk, at outputtet kan blive temmelig omfattende afhængigt af dine logindstillinger." -#: Model/Server.php:1373 +#: Model/Server.php:1376 msgid "Enabled logging to an ElasticSearch instance" -msgstr "Aktiver logning til en ElasticSearch instans" +msgstr "Aktivér logning til en ElasticSearch-instans" -#: Model/Server.php:1381 +#: Model/Server.php:1384 msgid "The URL(s) at which to access ElasticSearch - comma seperate if you want to have more than one." -msgstr "" +msgstr "URL('er) til ElasticSearch-adgang - kommaseparér ved flere end én URL." -#: Model/Server.php:1389 +#: Model/Server.php:1392 msgid "The index in which to place logs" -msgstr "Det index hvor logs skal placeres" +msgstr "Indekset, hvori logger skal placeres" -#: Model/Server.php:1397 -msgid "This setting defines who will have access to seeing the reported sightings. The default setting is the event owner alone (in addition to everyone seeing their own contribution) with the other options being Sighting reporters (meaning the event owner and anyone that provided sighting data about the event) and Everyone (meaning anyone that has access to seeing the event / attribute)." -msgstr "" +#: Model/Server.php:1400 +msgid "Enables or disables uploading of malware samples to S3 rather than to disk (WARNING: Get permission from amazon first!)" +msgstr "Aktiverer/deaktiverer upload af malware-prøver til S3 fremfor til disk (Advarsel: Indhent tilladelse fra Amazon først!)" -#: Model/Server.php:1406 -msgid "Enabling the anonymisation of sightings will simply aggregate all sightings instead of showing the organisations that have reported a sighting. Users will be able to tell the number of sightings their organisation has submitted and the number of sightings for other organisations" -msgstr "" +#: Model/Server.php:1408 +msgid "Bucket name to upload to" +msgstr "Bucket-navn til at uploade til" -#: Model/Server.php:1414 -msgid "Set the range in which sightings will be taken into account when generating graphs. For example a sighting with a sighted_date of 7 years ago might not be relevant anymore. Setting given in number of days, default is 365 days" -msgstr "" +#: Model/Server.php:1416 +msgid "Region in which your S3 bucket resides" +msgstr "Region, hvori din S3-bucket er beliggende" -#: Model/Server.php:1422 -msgid "Enable this functionality if you would like to handle the authentication via an external tool and authenticate with MISP using a custom header." -msgstr "Aktivér denne funktionalitet, hvis du vil håndtere autentificering via et eksternt værktøj og autentificere med MISP ved hjælp af en brugerdefineret header." +#: Model/Server.php:1424 +msgid "AWS key to use when uploading samples (WARNING: It' highly recommended that you use EC2 IAM roles if at all possible)" +msgstr "AWS-nøglen til brug når du uploader prøver (Advarsel: Det anbefales kraftigt, at du benytter EC2 IAM-roller, hvis overhovedet muligt)" #: Model/Server.php:1432 +msgid "AWS secret key to use when uploading samples" +msgstr "Den hemmelige AWS-nøgle til brug ved upload af prøver" + +#: Model/Server.php:1440 +msgid "This setting defines who will have access to seeing the reported sightings. The default setting is the event owner alone (in addition to everyone seeing their own contribution) with the other options being Sighting reporters (meaning the event owner and anyone that provided sighting data about the event) and Everyone (meaning anyone that has access to seeing the event / attribute)." +msgstr "Denne indstilling definerer, hvem som vil kunne se de rapporterede observationer. Standardindstillingen er Begivenhedsejer alene (ud over alle, som kan se egne bidrag) med de flg. muligheder Observationsrapportører (dvs., begivenhedsejeren og alle, som leverede observationsdata om hændelsen), og Alle (dvs., alle med adgang til at se begivenheden/attributten)." + +#: Model/Server.php:1449 +msgid "Enabling the anonymisation of sightings will simply aggregate all sightings instead of showing the organisations that have reported a sighting. Users will be able to tell the number of sightings their organisation has submitted and the number of sightings for other organisations" +msgstr "Aktivering af observationsanonymisering vil blot samle alle observationer i stedet for at vise de organisationer, som har rapporteret en observation. Brugere vil være i stand til at afgøre antallet af observationer indsendt af deres organisation samt antallet af observationer for andre organisationer" + +#: Model/Server.php:1457 +msgid "Set the range in which sightings will be taken into account when generating graphs. For example a sighting with a sighted_date of 7 years ago might not be relevant anymore. Setting given in number of days, default is 365 days" +msgstr "Angiv området, indenfor hvilket observationer vil blive taget i betragtning ved generering af grafer. F.eks. er en observation med en sighted_date på 7 år måske ikke længere relevant. Indstilles i antal dage, standardanangivelsen er 365" + +#: Model/Server.php:1465 +msgid "Enable this functionality if you would like to handle the authentication via an external tool and authenticate with MISP using a custom header." +msgstr "Aktivér denne funktionalitet, hvis du vil håndtere autentificeringen via et eksternt værktøj og autentificere med MISP vha. en tilpasset header." + +#: Model/Server.php:1475 msgid "Set the header that MISP should look for here. If left empty it will default to the Authorization header." -msgstr "" +msgstr "Angiv headeren, som MISP skal kigge efter, her. Hvis tom, benyttes standard Authorization header." -#: Model/Server.php:1441 +#: Model/Server.php:1484 msgid "Use a header namespace for the auth header - default setting is enabled" -msgstr "" +msgstr "Benyt et header-navneområde for auth headeren - standardindstillingen er aktiv" -#: Model/Server.php:1450 +#: Model/Server.php:1493 msgid "The default header namespace for the auth header - default setting is HTTP_" -msgstr "" - -#: Model/Server.php:1459 -msgid "If this setting is enabled then the only way to authenticate will be using the custom header. Altnertatively you can run in mixed mode that will log users in via the header if found, otherwise users will be redirected to the normal login page." -msgstr "" - -#: Model/Server.php:1468 -msgid "If you are using an external tool to authenticate with MISP and would like to only allow the tool's url as a valid point of entry then set this field. " -msgstr "" - -#: Model/Server.php:1477 -msgid "The name of the authentication method, this is cosmetic only and will be shown on the user creation page and logs." -msgstr "" - -#: Model/Server.php:1486 -msgid "Disable the logout button for users authenticate with the external auth mechanism." -msgstr "" - -#: Model/Server.php:1494 -msgid "Enable/disable the enrichment services" -msgstr "Aktivér / deaktiver berigelses tjenesterne" +msgstr "Standard header-navneområdet for auth headeren - standardindstillingen er HTTP_" #: Model/Server.php:1502 +msgid "If this setting is enabled then the only way to authenticate will be using the custom header. Altnertatively you can run in mixed mode that will log users in via the header if found, otherwise users will be redirected to the normal login page." +msgstr "Er denne indstilling er aktiv, vil eneste godkendelsesmåde være at benytte den tilpassede header. Altnertativt kan du kan køre i blandet tilstand, hvilket vil logge brugere ind via headeren, hvis den findes, ellers vil brugerne blive omdirigeret til den normal login-side." + +#: Model/Server.php:1511 +msgid "If you are using an external tool to authenticate with MISP and would like to only allow the tool's url as a valid point of entry then set this field. " +msgstr "Beytter du et eksternt værktøj til MISP-godkendelse, men vil du kun tillade værktøjets URL som et gyldigt indgangspunkt, så opsæt dette felt. " + +#: Model/Server.php:1520 +msgid "The name of the authentication method, this is cosmetic only and will be shown on the user creation page and logs." +msgstr "Navnet på godkendelsesmetoden. Dette er rent kosmetisk og vil fremgå på brugeroprettelsessiden og i logs." + +#: Model/Server.php:1529 +msgid "Disable the logout button for users authenticate with the external auth mechanism." +msgstr "Deaktivér knappen log ud for brugeres godkendelse med den eksterne auth-mekanisme." + +#: Model/Server.php:1537 +msgid "Enable/disable the enrichment services" +msgstr "Aktivér/deaktivér berigelsestjenesterne" + +#: Model/Server.php:1545 msgid "Set a timeout for the enrichment services" -msgstr "Indstil en timeout for berigelses tjenesterne" +msgstr "Angiv en timeout for berigelsestjenesterne" -#: Model/Server.php:1510;1622 +#: Model/Server.php:1553;1665 msgid "Enable/disable the import services" -msgstr "Aktivér / deaktiver import tjenesterne" +msgstr "Aktivér/deaktivér importtjenesterne" -#: Model/Server.php:1518;1639 +#: Model/Server.php:1561;1682 msgid "Set a timeout for the import services" -msgstr "Indstil en timeout for import tjenesterne" +msgstr "Angiv en timeout for importtjenesterne" -#: Model/Server.php:1526 +#: Model/Server.php:1569 msgid "The url used to access the import services. By default, it is accessible at http://127.0.0.1:6666" -msgstr "URL'en der anvendes for at tilgå import tjenesterne. Standard er det tilgængeligt via http://127.0.0.1:6666" +msgstr "URL'en, der benyttes for at tilgå importtjenesterne. Som standard er den tilgængelig via http://127.0.0.1:6666" -#: Model/Server.php:1534 +#: Model/Server.php:1577 msgid "The port used to access the import services. By default, it is accessible at 127.0.0.1:6666" -msgstr "Porten der anvendes for at tilgå import tjenester. Standard er dette tilgængeligt via 127.0.0.1:6666" +msgstr "Porten, der benyttes for at tilgå importtjenesterne. Som standard tilgængelig via 127.0.0.1:6666" -#: Model/Server.php:1542 +#: Model/Server.php:1585 msgid "The url used to access the export services. By default, it is accessible at http://127.0.0.1:6666" -msgstr "URL'en der anvendes for at tilgå eksport tjenesterne. Standard er det tilgængeligt via http://127.0.0.1:6666" +msgstr "URL'en, som benyttes for at tilgå eksporttjenesterne. Som standard tilgængelig via http://127.0.0.1:6666" -#: Model/Server.php:1550 +#: Model/Server.php:1593 msgid "The port used to access the export services. By default, it is accessible at 127.0.0.1:6666" -msgstr "Porten der anvendes for at tilgå eksport tjenester. Standard er dette tilgængeligt via 127.0.0.1:6666" +msgstr "Porten, som benyttes for at tilgå eksporttjenesterne. Som standard tilgængelig via 127.0.0.1:6666" -#: Model/Server.php:1558 +#: Model/Server.php:1601 msgid "Enable/disable the export services" -msgstr "Aktivér / deaktiver eksport tjenesterne" +msgstr "Aktivér/deaktivér eksporttjenesterne" -#: Model/Server.php:1566 +#: Model/Server.php:1609 msgid "Set a timeout for the export services" -msgstr "Indstil en timeout for eksport tjenesterne" +msgstr "Angiv en timeout for eksporttjenesterne" -#: Model/Server.php:1574 +#: Model/Server.php:1617 msgid "Enable/disable the hover over information retrieved from the enrichment modules" -msgstr "Aktivér / deaktiver hover over information hentet fra berigelses moduler" +msgstr "Aktivér/deaktivér Mus-over informationshentningen fra berigelsesmodulerne" -#: Model/Server.php:1582 +#: Model/Server.php:1625 msgid "Set a timeout for the hover services" -msgstr "Indstil en timeout for hover tjenesterne" +msgstr "Angiv en timeout for mus-over tjenesterne" -#: Model/Server.php:1590 +#: Model/Server.php:1633 msgid "The url used to access the enrichment services. By default, it is accessible at http://127.0.0.1:6666" -msgstr "URL'en der anvendes for at tilgå berigelses tjenesterne. Standard er det tilgængeligt via http://127.0.0.1:6666" +msgstr "URL'en, som benyttes for at tilgå berigelsestjenesterne. Som standard tilgængelig via http://127.0.0.1:6666" -#: Model/Server.php:1598 +#: Model/Server.php:1641 msgid "The port used to access the enrichment services. By default, it is accessible at 127.0.0.1:6666" -msgstr "Porten der anvendes for at tilgå berigelses tjenester. Standard er dette tilgængeligt via 127.0.0.1:6666" +msgstr "Porten, som benyttes for at tilgå berigelsestjenesterne. Som standard tilgængelig via 127.0.0.1:6666" -#: Model/Server.php:1606 +#: Model/Server.php:1649 msgid "The url used to access Cortex. By default, it is accessible at http://cortex-url" -msgstr "URL'en der anvendes for at tilgå Cortex. Standard er det tilgængeligt via http://cortex-url" +msgstr "URL'en, som beyttes for at tilgå Cortex. Som standard tilgængelig via http://cortex-url" -#: Model/Server.php:1614 +#: Model/Server.php:1657 msgid "The port used to access Cortex. By default, this is port 9000" -msgstr "Porten anvendt for at tilgå Cortex. Standard er port 9000" +msgstr "Porten, som benyttes for at tilgå Cortex. Som standard port 9000" -#: Model/Server.php:1630 +#: Model/Server.php:1673 msgid "Set an authentication key to be passed to Cortex" -msgstr "Indtast en autorisations nøgle der skal anvendes til Cortex" +msgstr "Angiv en godkendelsesnøgle til videreivelse til Cortex" -#: Model/Server.php:1647 +#: Model/Server.php:1690 msgid "Set to false to disable SSL verification. This is not recommended." -msgstr "Sæt til falsk for at deaktivere SSL verifikation. Dette kan ikke anbefales." +msgstr "Sæt til falsk for at deaktivere SSL-bekræftelse. Anbefales ikke." -#: Model/Server.php:1656 +#: Model/Server.php:1699 msgid "Set to false if you wish to ignore hostname match errors when validating certificates." -msgstr "Sæt til falsk, hvis du ønsker at ignorere hostnavn checks, når certifikater valideres." +msgstr "Sæt til falsk, hvis du ønsker at ignorere matchkomtrolfejl for værtsnavne under certifikatvalideringer." -#: Model/Server.php:1665 +#: Model/Server.php:1708 msgid "Set to true to enable self-signed certificates to be accepted. This requires Cortex_ssl_verify_peer to be enabled." -msgstr "Sæt til sandt for at aktivere anvendelse af self-signerede certifikater. Dette kræver, at Cortex_ssl_verify_peer er aktiveret." +msgstr "Sæt til sandt for at aktivere anvendelse af selvsignerede certifikater. Dette kræver, at Cortex_ssl_verify_peer er aktiveret." -#: Model/Server.php:1674 +#: Model/Server.php:1717 msgid "Set to the absolute path of the Certificate Authority file that you wish to use for verifying SSL certificates." -msgstr "" +msgstr "Sæt til den absolutte sti til Certifikatmyndighedsfilen, som skal benyttes til bekræftelse af SSL-certifikater." -#: Model/Server.php:1683 +#: Model/Server.php:1726 msgid "Provide your custom authentication users with an external URL to the authentication system to reset their passwords." -msgstr "" +msgstr "Give dine tilpassede autentifikationsbrugere en ekstern URL til autentifikationssystemet til nulstilling af deres adgangskoder." -#: Model/Server.php:1692 +#: Model/Server.php:1735 msgid "Provide a custom logout URL for your users that will log them out using the authentication system you use." -msgstr "" +msgstr "Giver en tilpasset log-ud URL til dine brugere, som vil logge dem ud vha. det godkendelsessystem, du benytter." -#: Model/Server.php:1702 +#: Model/Server.php:1745 msgid "The debug level of the instance, always use 0 for production instances." -msgstr "" +msgstr "Instansens debug-niveau. Benyt altid 0 til prodktionsinstanser." -#: Model/Server.php:1711 +#: Model/Server.php:1754 msgid "The debug level of the instance for site admins. This feature allows site admins to run debug mode on a live instance without exposing it to other users. The most verbose option of debug and site_admin_debug is used for site admins." -msgstr "Debug niveauet på instansen for admins. Denne funktion tillader site admins til at køre debug-mode på en idriftsat instans uden at udstille det til andre brugere. Den mest ordrige Indstilling for debug og site_admin_debug bruges typisk af admins." +msgstr "Instansens debug-niveauet for webstedsadmins. Denne funktion lader webstedsadmins eksekvere debug-tilstand på en idriftsat instans uden at afsløre dette overfor andre brugere. Den mest detaljerigholdige Indstilling for debug og site_admin_debug benyttes for admins." -#: Model/Server.php:2342;2377 +#: Model/Server.php:2401 msgid "Enable or disable the %s module." -msgstr "Aktiver eller deaktiver %s modulet." +msgstr "Aktivér/deaktivér %s-modulet." -#: Model/Server.php:2345;2380 +#: Model/Server.php:2404 msgid "Restrict the %s module to the given organisation." -msgstr "Begræns modulet %s til den givne organisation." +msgstr "Begræns %s-modulet til den givne organisation." -#: Model/Server.php:2353;2388 +#: Model/Server.php:2412 msgid "Set this required module specific setting." msgstr "Angiv specifikke indstillinger for dette modul." -#: Model/Server.php:2458 +#: Model/Server.php:2527 msgid "Value not set." msgstr "Ingen værdi sat." -#: Model/Server.php:2911 +#: Model/Server.php:3130 msgid "Organisation logos" -msgstr "Organisations logoer" +msgstr "Organisationslogoer" -#: Model/Server.php:2912 +#: Model/Server.php:3131 msgid "The logo used by an organisation on the event index, event view, discussions, proposals, etc. Make sure that the filename is in the org.png format, where org is the case-sensitive organisation name." -msgstr "Logoet der anvendes af en organisation på event indeks, event visning, diskussioner, forslag mv. Sørg for at filnavnet er i \"org.png\" formatet, hvor org er case-sensitiv organisations navn." +msgstr "Det af organisationen benyttede logo til et begivenhedsindeks, begivenhedsvisning, diskussioner, forslag mv. Sørg for, at filnavnet er i formatet org.png, hvor org udgør det versal-/minuskelsensitive organisationsnavn." -#: Model/Server.php:2914 +#: Model/Server.php:3133 msgid "48x48 pixel .png files" msgstr "48x48 pixel .png filer" -#: Model/Server.php:2917;2932 +#: Model/Server.php:3136;3151 msgid "Filename must be in the following format: *.png" msgstr "Filnavnet skal være i følgende format: *.png" -#: Model/Server.php:2921 +#: Model/Server.php:3140 msgid "Additional image files" msgstr "Yderligere billedfiler" -#: Model/Server.php:2922 +#: Model/Server.php:3141 msgid "Image files uploaded into this directory can be used for various purposes, such as for the login page logos" -msgstr "Billedfiler der uploades til denne mappe kan bruges til forskellige formål, for eksempel logo på login-siden" +msgstr "Billedfiler, uploadet til denne mappe, kan benyttes til forskellige formål, f.eks. som logoer på login-siden" -#: Model/Server.php:2929 +#: Model/Server.php:3148 msgid "text/html if served inline, anything that conveys the terms of use if served as download" msgstr "" +#: Model/Server.php:3765 +msgid "Removing a dead worker." +msgstr "Fjerner en dead worker." + +#: Model/Server.php:3766 +msgid "Removing dead worker data. Worker was of type %s with pid %s" +msgstr "Fjerner dead worker-data. Worker var af typen %s med PID %s" + +#: Model/Server.php:3770 +msgid "Stopping a worker." +msgstr "Stopper en worker." + +#: Model/Server.php:3771 +msgid "Stopping a worker. Worker was of type %s with pid %s" +msgstr "Stopper en worker. Worker var af typen %s med PID %s" + #: Plugin/Assets/models/behaviors/LogableBehavior.php:361 msgid "deleted" msgstr "slettet" @@ -1994,7 +2037,7 @@ msgstr "Tilføj attribut" #: View/Attributes/add.ctp:7 #: View/Attributes/edit.ctp:4 msgid "Edit Attribute" -msgstr "Ændre attribut" +msgstr "Redigér attribut" #: View/Attributes/add.ctp:14 #: View/Attributes/attribute_replace.ctp:12 @@ -2045,7 +2088,7 @@ msgstr "Distribution " #: View/Feeds/edit.ctp:172 #: View/SharingGroups/view.ctp:2 msgid "Sharing Group" -msgstr "Delings gruppe" +msgstr "Delingsgruppe" #: View/Attributes/add.ctp:67 #: View/Attributes/add_attachment.ctp:41 @@ -2070,7 +2113,7 @@ msgstr "til Intrustion Dectection System" #: View/Attributes/attribute_replace.ctp:38 #: View/Attributes/ajax/attributeEditMassForm.ctp:58 #: View/Attributes/ajax/attributeRestorationForm.ctp:11 -#: View/Elements/view_mitre_attack_matrix.ctp:113 +#: View/Elements/view_mitre_attack_matrix.ctp:14;113 #: View/Events/contact.ctp:29 #: View/Events/edit.ctp:59 #: View/Events/free_text_import.ctp:27 @@ -2122,7 +2165,7 @@ msgstr "Godkend" #: View/Events/ajax/exportChoice.ctp:51 #: View/Events/ajax/importChoice.ctp:12 #: View/Events/ajax/quick_edit.ctp:6 -#: View/Galaxies/ajax/cluster_choice.ctp:30 +#: View/Galaxies/ajax/cluster_choice.ctp:32 #: View/Galaxies/ajax/galaxy_choice.ctp:22 #: View/Galaxies/ajax/galaxy_namespace_choice.ctp:15 #: View/Jobs/ajax/error.ctp:34 @@ -2166,11 +2209,11 @@ msgstr "Fortryd" #: View/Attributes/add_attachment.ctp:4 msgid "Add Attachment(s)" -msgstr "Tilføj Vedhæftelse(r)" +msgstr "Tilføj vedhæftening(-er)" #: View/Attributes/add_attachment.ctp:64 msgid "Is a malware sample (encrypt and hash)" -msgstr "Er en malware sample (krypter og hash)" +msgstr "Er en malware-prøve (kryptér og hash)" #: View/Attributes/add_attachment.ctp:73 msgid "Advanced extraction (if installed)" @@ -2178,19 +2221,19 @@ msgstr "Avanceret udtræk (hvis installeret)" #: View/Attributes/add_threatconnect.ctp:4 msgid "Import ThreatConnect CSV file" -msgstr "Importer ThreatConnect CSV fil" +msgstr "Importér ThreatConnect CSV-fil" #: View/Attributes/alternate_search_result.ctp:2 msgid "Alternate Search Results" -msgstr "Alternative søge resultater" +msgstr "Alternative søgeresultater" #: View/Attributes/alternate_search_result.ctp:3 msgid "This is a list of events that match the given search criteria sorted according to the percentage of matched attributes that are marked as IDS signatures (blue = IDS matches, red = non IDS matches)." -msgstr "Dette er en liste over begivenheder, der matcher de givne søgekriterier sorteret efter procentdelen af ​​matchede attributter, der er markeret som IDS-signaturer (blå = IDS, røde = ikke IDS)." +msgstr "Dette er en liste over begivenheder matchende de givne søgekriterier sorteret efter procentdelen af ​​matchede attributter markeret som IDS-signaturer (blå = IDS-match, rød = ikke IDS-match)." #: View/Attributes/alternate_search_result.ctp:6 msgid "Event id" -msgstr "Event ID" +msgstr "Begivenheds-ID" #: View/Attributes/alternate_search_result.ctp:7 #: View/Elements/Users/userIndexTable.ctp:4 @@ -2205,16 +2248,16 @@ msgstr "Org" #: View/EventBlacklists/edit.ctp:17 #: View/Events/add_misp_export_result.ctp:5 msgid "Event info" -msgstr "Event Information" +msgstr "Begivenhedsinfo" #: View/Attributes/alternate_search_result.ctp:9 msgid "Event date" -msgstr "Event dato" +msgstr "Begivenhedsdato" #: View/Attributes/alternate_search_result.ctp:10 #: View/Events/view.ctp:366 msgid "Event graph" -msgstr "Event graf" +msgstr "Begivenhedsgraf" #: View/Attributes/alternate_search_result.ctp:11 msgid "Matches" @@ -2223,16 +2266,16 @@ msgstr "Matcher" #: View/Attributes/alternate_search_result.ctp:12 #: View/Elements/Events/eventIndexTable.ctp:39 msgid "Attribute Count" -msgstr "Attribut antal" +msgstr "Attributantal" #: View/Attributes/attribute_replace.ctp:6 #: View/Pages/doc/using_the_system.ctp:117;119 msgid "Attribute Replace Tool" -msgstr "Attribut erstatnings værktøj" +msgstr "Attributerstatningsværktøj" #: View/Attributes/attribute_replace.ctp:8 msgid "Choose a category and a type, then paste a list of IOCs that match the selection into the field below. This will delete all of the attributes not found in the new inserted list, whilst creating the attributes that are in the new list but don't exist as attributes. Found matches will be left untouched." -msgstr "Vælg en kategori og en type, og indsæt derefter en liste over IOC'er, der matcher markeringen i feltet nedenfor. Dette vil slette alle de attributter, der ikke findes i den nye liste, oprette de attributter, der findes i den nye liste, som ikke allerede findes som attributter, og beholde de attributter der findes i den nye liste men allerede eksisiterer." +msgstr "Vælg en kategori og type og indsæt herefter en liste over IOC'er, som matcher markeringen, i feltet nedenfor. Dette vil slette alle attributter, som ikke er indeholdt i den nye, indsatte liste samt oprette de attributter, som er indeholdt i den nye liste, men endnu ikke findes som attributter. Evt. matchende attrubutter lades urørte." #: View/Attributes/attribute_replace.ctp:19 msgid "Mark all new attributes as to IDS" @@ -2256,7 +2299,7 @@ msgstr "Værdier" #: View/TemplateElements/ajax/template_element_edit_file.ctp:70 #: View/TemplateElements/ajax/template_element_edit_text.ctp:32 msgid "Warning: You are about to share data that is of a classified nature (Attribution / targeting data). Make sure that you are authorised to share this." -msgstr "Advarsel: Du er ved at dele data, der er klassificeret (Attribution / targeting data). Du skal sikre dig at du er autoriseret til at dele dette." +msgstr "Advarsel: Du er ved at dele data af en klassificeret art (Tilskrivningsdata/målrettet data). Sørg for, at du er autoriseret til at dele dette." #: View/Attributes/attribute_replace.ctp:38 msgid "Replace attributes" @@ -2283,7 +2326,7 @@ msgstr "deaktiveret" #: View/ShadowAttributes/add.ctp:55 #: View/ShadowAttributes/edit.ctp:45;54 msgid "Warning: You are about to share data that is of a sensitive nature (Attribution / targeting data). Make sure that you are authorised to share this." -msgstr "Advarsel: Du er ved at dele data, der er sensitive (Attribution / targeting data). Du skal sikre dig at du er autoriseret til at dele dette." +msgstr "Advarsel: Du er ved at dele data af en sensitiv art (Tilskrivningsdata/målrettet data). Sørg for, at du er autoriseret til at dele dette." #: View/Attributes/index.ctp:2 #: View/Elements/histogram.ctp:4 @@ -2297,11 +2340,11 @@ msgstr "Attributter" #: View/Attributes/index.ctp:7 msgid "Results for all attributes" -msgstr "Resultat for alle attributter" +msgstr "Resultater for alle attributter" #: View/Attributes/index.ctp:8 msgid " with the value containing " -msgstr " med værdien der indeholder " +msgstr " med værdien indeholdende " #: View/Attributes/index.ctp:9 msgid " being tagged with " @@ -2309,15 +2352,15 @@ msgstr " bliver tagget med " #: View/Attributes/index.ctp:10 msgid " from the events " -msgstr " fra events " +msgstr " fra begivenhederne " #: View/Attributes/index.ctp:12 msgid " of category " -msgstr " af kategori " +msgstr " i kategorien " #: View/Attributes/index.ctp:13 msgid " of type " -msgstr " af type " +msgstr " af typen " #: View/Attributes/index.ctp:14 msgid " created by the organisation " @@ -2480,15 +2523,15 @@ msgstr "Se" #: View/Whitelists/admin_index.ctp:40 #: View/Whitelists/index.ctp:35 msgid "Page {:page} of {:pages}, showing {:current} records out of {:count} total, starting on record {:start}, ending on {:end}" -msgstr "Side {:page} af {:pages}, viser {:current} ud af samlet {:count}, starter fra {:start} og slutter ved {:end}" +msgstr "Side {:page} af {:pages}, viser {:current} poster ud af i alt {:count}, startende med post {:start} og sluttende med {:end}" #: View/Attributes/report_validation_issues_attributes.ctp:2 msgid "Listing invalid attribute validations" -msgstr "Liste af ugyldige attribut valideringer" +msgstr "Oplistning af ugyldige attributvalideringer" #: View/Attributes/report_validation_issues_attributes.ctp:6 msgid "Validation errors for attribute: " -msgstr "Validerings fejl for attributten: " +msgstr "Valideringsfejl for attributten: " #: View/Attributes/report_validation_issues_attributes.ctp:10 msgid "Value found: " @@ -2502,7 +2545,7 @@ msgstr "Fejl" #: View/Attributes/report_validation_issues_attributes.ctp:13 msgid "[Attribute details]" -msgstr "[Attribut detaljer]" +msgstr "[Attributdetaljer]" #: View/Attributes/search.ctp:4 msgid "Search Attribute" @@ -2510,11 +2553,11 @@ msgstr "Søg Attribut" #: View/Attributes/search.ctp:5 msgid "You can search for attributes based on contained expression within the value, event ID, submitting organisation, category and type.
For the value, event ID and organisation, you can enter several search terms by entering each term as a new line. To exclude things from a result, use the NOT operator (!) in front of the term." -msgstr "Du kan søge efter attributter baseret på indeholdt udtryk inden for værdien, begivenheds-id, indsendelsesorganisation, kategori og type.
For værdien, event id og organisation kan du indtaste flere søgeord ved at indtaste hvert udtryk som en ny linje. For at udelukke ting fra et resultat skal du bruge IKKE (!) Foran termen." +msgstr "Du kan søge efter attributter baseret på indeholdt udtryk inden for værdien, begivenheds-ID, indsendelsesorganisation, kategori og type.
For værdien, begivenheds-ID og organisation kan angives flere søgetermer ved at angive hver term som en ny linje. For at udelukke muligheder fra et resultat kan NOT-operatoren (!) benyttes foran termen." #: View/Attributes/search.ctp:7 msgid "For string searches (such as searching for an expression, tags, etc) - lookups are simple string matches. If you want a substring match encapsulate the lookup string between \"%\" characters." -msgstr "" +msgstr "For strengsøgninger (såsom søgning efter et udtryk, tags mv.) - opslag er enkle strengmatches. Vil du have en understrengmatch, skal du omgive opslagsordet af \"%\" tegn." #: View/Attributes/search.ctp:10 msgid "Containing the following expressions" @@ -2522,15 +2565,15 @@ msgstr "Indeholder følgende udtryk" #: View/Attributes/search.ctp:11 msgid "Being an attribute matching the following tags" -msgstr "At være en attribut, der matcher følgende tags" +msgstr "Er en attribut matchende flg. tags" #: View/Attributes/search.ctp:12 msgid "Being attributes of the following event IDs, event UUIDs or attribute UUIDs" -msgstr "" +msgstr "Er attributter af flg. begivenheds-ID'er, begivenheds-UUID'er eller attribut-UUID'er" #: View/Attributes/search.ctp:13 msgid "Being an attribute of an event matching the following tags" -msgstr "At være en attribut af en event der matcher følgende tags" +msgstr "Er en attribut af en begivenhed matchende flg. tags" #: View/Attributes/search.ctp:20 msgid "From the following organisation(s)" @@ -2538,19 +2581,19 @@ msgstr "Fra følgende organisation(er)" #: View/Attributes/search.ctp:36 msgid "Only find IOCs to use in IDS" -msgstr "Find kun IOCer til brug i forbindelse med IDS" +msgstr "Find kun IOC'er til brug i IDS" #: View/Attributes/search.ctp:40 msgid "Alternate Search Result (Events)" -msgstr "Alternativt søgeresultat (Events)" +msgstr "Alternativt søgeresultat (begivenheder)" #: View/Attributes/ajax/attributeConfirmationForm.ctp:6 msgid "Attribute Deletion" -msgstr "Attribut Sletning" +msgstr "Attributsletning" #: View/Attributes/ajax/attributeConfirmationForm.ctp:9 msgid "Are you sure you want to hard-delete Attribute #%s? The Attribute will be permanently deleted and unrecoverable. Also, this will prevent the deletion to be propagated to other instances." -msgstr "Er du sikker på at du ønsker at slette attributten #%s permanent? Attributten vil blive permanent slettet. Dette vil også gøre at sletningen ikke kan sendes til andre instanser." +msgstr "Sikker på, at du vil slette Attribut #%s permanent? Attributsletningen vil være irreversibel. Det vil også forhindre sletningen i at blive udbredt til andre instanser." #: View/Attributes/ajax/attributeConfirmationForm.ctp:10 msgid "Are you sure you want to soft-delete Attribute #%s? The Attribute will only be soft deleted, meaning that it is not completely purged. Click on Include deleted attributes and delete the soft deleted attribute if you want to permanently remove it." @@ -2559,7 +2602,7 @@ msgstr "Er du sikker på at du vil soft-delete attribut #%s? Dette betyder at de #: View/Attributes/ajax/attributeConfirmationForm.ctp:16 #: View/Elements/eventdiscussion.ctp:90 #: View/Elements/galaxyQuickView.ctp:23 -#: View/Elements/side_menu.ctp:346 +#: View/Elements/side_menu.ctp:351 #: View/Elements/Events/eventIndexTable.ctp:226 #: View/Elements/Users/userIndexTable.ctp:91 #: View/Elements/healthElements/files.ctp:73 @@ -2667,7 +2710,7 @@ msgstr "Nej" #: View/Attributes/ajax/attributeEditTypeForm.ctp:5 #: View/Attributes/ajax/attributeEditValueForm.ctp:6 msgid "Accept change" -msgstr "Accepter ændringer" +msgstr "Acceptér ændring" #: View/Attributes/ajax/attributeEditCategoryForm.ctp:6 #: View/Attributes/ajax/attributeEditCommentForm.ctp:6 @@ -2676,11 +2719,11 @@ msgstr "Accepter ændringer" #: View/Attributes/ajax/attributeEditTypeForm.ctp:6 #: View/Attributes/ajax/attributeEditValueForm.ctp:7 msgid "Discard change" -msgstr "Slet ændringer" +msgstr "Kassér ændring" #: View/Attributes/ajax/attributeEditMassForm.ctp:6 msgid "Mass Edit Attributes" -msgstr "Redigering af flere attributter" +msgstr "Masseredigering af attributter" #: View/Attributes/ajax/attributeEditMassForm.ctp:12;31 msgid "Do not alter current settings" @@ -2709,15 +2752,15 @@ msgstr "Til Intrusion Detection System" #: View/Attributes/ajax/attributeEditMassForm.ctp:43 msgid "Leave this field empty to leave the comment field of the selected attributes unaltered." -msgstr "Lad feltet være tomt for at lade kommentar feltet for de valgte attributter være uændret." +msgstr "Bevar feltet tomt for at bevare kommentarfeltet for de valgte attributter uændret." #: View/Attributes/ajax/attributeRestorationForm.ctp:5 msgid "Attribute Restoration" -msgstr "Attribut gendannelse" +msgstr "Attributgendannelse" #: View/Attributes/ajax/attributeRestorationForm.ctp:7 msgid "Are you sure you want to undelete Attribute #%s?" -msgstr "Er du sikker på at du vil gendanne attribut #%s?" +msgstr "Sikker på, at du vil fortryde sletning af Attribut #%s?" #: View/Attributes/ajax/tagRemoveConfirmation.ctp:6 msgid "Remove Tag" @@ -2737,17 +2780,17 @@ msgstr "Fjern" #: View/Attributes/ajax/toggle_correlation.ctp:6 msgid "Toggle Correlation %s " -msgstr "" +msgstr "Omskift Korrelation %s " #: View/Attributes/ajax/toggle_correlation.ctp:6 #: View/Events/ajax/toggle_correlation.ctp:6 msgid "on" -msgstr "tændt" +msgstr "til" #: View/Attributes/ajax/toggle_correlation.ctp:6 #: View/Events/ajax/toggle_correlation.ctp:6 msgid "off" -msgstr "slukket" +msgstr "fra" #: View/Attributes/ajax/toggle_correlation.ctp:11 msgid "Re-enable the correlation for this attribute." @@ -2755,7 +2798,7 @@ msgstr "Genaktiver korrelationen for denne attribut." #: View/Attributes/ajax/toggle_correlation.ctp:13 msgid "This will remove all correlations that already exist for this attribute and prevents any attributes to be related as long as this setting is disabled. Make sure you understand the downsides of disabling correlations." -msgstr "Dette fjerner alle korrelationer, der allerede eksisterer for denne attribut og forhindrer at nogen attributter relateres til denne, så længe denne indstilling er deaktiveret. Vær sikker på at du forstår ulemperne ved at deaktivere korrelationer." +msgstr "Dette fjerner alle eksisterende korrelationer for denne attribut og forhindrer relationer til attributten, så længe denne indstilling er deaktiveret. Sørg for, at du forstår ulemperne ved at deaktivere korrelationer." #: View/Attributes/ajax/toggle_correlation.ctp:20 msgid "Toggle correlation for attribute" @@ -2791,7 +2834,7 @@ msgstr "Tilføj attribut" #: View/Elements/eventattribute.ctp:118 msgid "Edit selected Attributes" -msgstr "Rediger valgte attributter" +msgstr "Redigér valgte attributter" #: View/Elements/eventattribute.ctp:119 msgid "Tag selected Attributes" @@ -2803,27 +2846,27 @@ msgstr "Slet valgte attributter" #: View/Elements/eventattribute.ctp:121 msgid "Accept selected Proposals" -msgstr "Accepter valgt(e) forslag" +msgstr "Acceptér valgte forslag" #: View/Elements/eventattribute.ctp:122 msgid "Discard selected Proposals" -msgstr "Kasser valgt(e) forslag" +msgstr "Kassér valgte forslag" #: View/Elements/eventattribute.ctp:123 msgid "Sightings display for selected attributes" -msgstr "Vis observationer for valgte attributter" +msgstr "Observationsvisning af valgte attributter" #: View/Elements/eventattribute.ctp:127 msgid "Populate using a template" -msgstr "Udfyld ved brug af skabelon" +msgstr "Udfyld via skabelon" #: View/Elements/eventattribute.ctp:129 msgid "Populate using the freetext import tool" -msgstr "" +msgstr "Udfyld via fritekstimportværktøjet" #: View/Elements/eventattribute.ctp:131 msgid "Replace all attributes of a category/type combination within the event" -msgstr "" +msgstr "Erstat alle attributter for en kategori/type kombination i begivenheden" #: View/Elements/eventattribute.ctp:140;159 msgid "Show all attributes" @@ -2831,7 +2874,7 @@ msgstr "Vis alle attributter" #: View/Elements/eventattribute.ctp:144 msgid "Only show %s related attributes" -msgstr "" +msgstr "Vis kun %s-relaterede attributter" #: View/Elements/eventattribute.ctp:148 msgid "Only show proposals" @@ -2844,11 +2887,11 @@ msgstr "Forslag" #: View/Elements/eventattribute.ctp:149 msgid "Only show correlating attributes" -msgstr "" +msgstr "Vis kun korrelerende attributter" #: View/Elements/eventattribute.ctp:150 msgid "Only show potentially false positive attributes" -msgstr "" +msgstr "Vis kun potentielt falske positive attributter" #: View/Elements/eventattribute.ctp:150 msgid "Warnings" @@ -2860,15 +2903,15 @@ msgstr "Inkluder slettede attributter" #: View/Elements/eventattribute.ctp:154 msgid "Show attribute context fields" -msgstr "" +msgstr "Vis attributkontekstfelter" #: View/Elements/eventattribute.ctp:154 msgid "Show context fields" -msgstr "" +msgstr "Vis kontekstfelter" #: View/Elements/eventattribute.ctp:157 msgid "Filter on attributes value" -msgstr "Filterer på attribut værdi" +msgstr "Filterér på attributværdi" #: View/Elements/eventattribute.ctp:159 #: View/Events/index.ctp:41 @@ -2907,7 +2950,7 @@ msgid "Tags" msgstr "Tags" #: View/Elements/eventattribute.ctp:189 -#: View/Elements/global_menu.ctp:55 +#: View/Elements/global_menu.ctp:56 #: View/Events/view.ctp:387 #: View/Galaxies/index.ctp:2 msgid "Galaxies" @@ -2915,7 +2958,7 @@ msgstr "Galaxies" #: View/Elements/eventattribute.ctp:191 msgid "Correlate" -msgstr "Korrelation" +msgstr "Korrelere" #: View/Elements/eventattribute.ctp:192 #: View/Elements/Feeds/eventattribute.ctp:47 @@ -2925,13 +2968,13 @@ msgstr "Korrelation" #: View/Pages/doc/using_the_system.ctp:235 #: View/Servers/preview_event.ctp:95 msgid "Related Events" -msgstr "Relaterede Events" +msgstr "Relaterede begivenheder" #: View/Elements/eventattribute.ctp:193 #: View/Elements/Feeds/eventattribute.ctp:48 #: View/Elements/Servers/eventattribute.ctp:48 msgid "Feed hits" -msgstr "Feed hits" +msgstr "Feedhits" #: View/Elements/eventattribute.ctp:196 #: View/Events/view.ctp:198 @@ -2984,11 +3027,13 @@ msgstr "Handlinger" msgid "Attribute warning: This event doesn't have any attributes visible to you. Either the owner of the event decided to have\n" "a specific distribution scheme per attribute and wanted to still distribute the event alone either for notification or potential contribution with attributes without such restriction. Or the owner forgot to add the\n" "attributes or the appropriate distribution level. If you think there is a mistake or you can contribute attributes based on the event meta-information, feel free to make a proposal" -msgstr "" +msgstr "Attributadvarsel: Denne begivenhed har ingen attributter synlige for dig. Enten besluttede begivenhedsejeren at have et\n" +"specifikt distributionsprogram pr. attribut og ønskede stadig begivenheden distribueret alene enten som notifikation eller potentielt bidrag med attributter uden en sådan begrænsning. Eller ejeren\n" +"glemte at tilføje attributter eller det relevante distributionsniveau. Mener du, at der er en fejl eller kan du bidrage med attributter baseret på begivenhedsmetainformationen, kan du fremsætte et forslag" #: View/Elements/eventattribute.ctp:242 msgid "Attribute warning: This event doesn't contain any attribute. It's strongly advised to populate the event with attributes (indicators, observables or information) to provide a meaningful event" -msgstr "Attribut advarsel: denne event indeholder ingen attributter. Det er anbefales på det kraftigste at udvide en event med attributter (indikatorer, observerbare informationer eller andet) for at give et meningsfyldt event" +msgstr "Attributadvarsel: Denne begivenhed indeholder ingen attributter. Det anbefales kraftigt at udvide en begivenhed med attributter (indikatorer, observerbare data eller informationer) for at give en meningsfyldt begivenhed" #: View/Elements/eventattributecreation.ctp:57 msgid "Create multiple attributes one per line" @@ -3013,11 +3058,11 @@ msgstr "Deaktiveret bruger" #: View/Tags/edit.ctp:35 #: View/Templates/edit.ctp:49 msgid "Edit" -msgstr "Rediger" +msgstr "Redigér" #: View/Elements/eventdiscussion.ctp:90;98 msgid "Are you sure you want to delete this post?" -msgstr "Er du sikker på at du ønsker at slette denne post?" +msgstr "Sikker på, at du vil slette denne post?" #: View/Elements/eventdiscussion.ctp:93;100 msgid "Reply" @@ -3035,7 +3080,7 @@ msgstr "Citat" #: View/Elements/eventdiscussion.ctp:142 msgid "Insert a link to an event - just enter the event ID between the [event][/event] tags." -msgstr "Indsæt et link til en event - bare indtaste event ID mellem [event][/event] tags." +msgstr "Indsæt et link til en begivenhed - angiv blot begivenheds-ID'et mellem [event][/event] tagsne." #: View/Elements/eventdiscussion.ctp:142 #: View/Events/view.ctp:180;191 @@ -3045,12 +3090,12 @@ msgstr "Indsæt et link til en event - bare indtaste event ID mellem [event][/ev #: View/Posts/add.ctp:33 #: View/ShadowAttributes/index.ctp:31 msgid "Event" -msgstr "Event" +msgstr "Begivenhed" #: View/Elements/eventdiscussion.ctp:143 #: View/Posts/add.ctp:34 msgid "Insert a link to a discussion thread - enter the thread's ID between the [thread][/thread] tags." -msgstr "Indsæt et link til en diskussionstråd - Angiv den tråd ID mellem [thread][/thread] tags." +msgstr "Indsæt et link til en diskussionstråd - angiv tråd-ID'en mellem [thread][/thread] tagsne." #: View/Elements/eventdiscussion.ctp:143 #: View/Posts/add.ctp:34 @@ -3079,11 +3124,11 @@ msgstr "Kode" #: View/Elements/eventdiscussion.ctp:156 msgid "Send" -msgstr "Send" +msgstr "Indsend" #: View/Elements/footer.ctp:5 msgid "Keyboard shortcuts for this page" -msgstr "Tastatur genveje for denne side" +msgstr "Tastaturgenveje til denne side" #: View/Elements/footer.ctp:6 msgid "none" @@ -3095,15 +3140,15 @@ msgstr "ingen" #: View/Users/admin_view.ctp:67 #: View/Users/view.ctp:60 msgid "GnuPG key" -msgstr "GnuPG nøgle" +msgstr "GnuPG-nøgle" #: View/Elements/footer.ctp:17 msgid "Could not locate the GnuPG public key." -msgstr "Kunne ikke finde GnuPG offentlige nøgle." +msgstr "Kunne ikke finde offentlige GnuPG-nøgle." #: View/Elements/footer.ctp:24 msgid "Could not locate SMIME certificate." -msgstr "Kunne ikke finde SMIME certifikatet." +msgstr "Kunne ikke finde SMIME-certifikat." #: View/Elements/galaxyQuickView.ctp:8 msgid "View details about this galaxy" @@ -3112,16 +3157,16 @@ msgstr "Se detaljer omkring denne galaxy" #: View/Elements/galaxyQuickView.ctp:17 #: View/Elements/galaxyQuickViewMini.ctp:69 msgid "View details about this cluster" -msgstr "Se detaljer om dette cluster" +msgstr "Se detaljer om denne formation" #: View/Elements/galaxyQuickView.ctp:18 #: View/Elements/galaxyQuickViewMini.ctp:70 msgid "View all events containing this cluster." -msgstr "Se alle events der indeholder dette cluster." +msgstr "Se alle begivenheder indeholdende denne formation." #: View/Elements/galaxyQuickView.ctp:24 msgid "Are you sure you want to detach %s from this event?" -msgstr "Er du sikker på, at du vil fjerne %s fra denne event?" +msgstr "Sikker på, at du vil adskille %s fra denne begivenhed?" #: View/Elements/galaxyQuickViewMini.ctp:76 msgid "Are you sure you want to detach %s from this %s?" @@ -3155,7 +3200,7 @@ msgstr "Tilføj" #: View/Events/export_alternate.ctp:87 #: View/Pages/doc/general.ctp:34 msgid "List Events" -msgstr "List events" +msgstr "Oplist begivenheder" #: View/Elements/global_menu.ctp:26 #: View/Elements/side_menu.ctp:179;194 @@ -3166,58 +3211,64 @@ msgid "Add Event" msgstr "Tilføj Event" #: View/Elements/global_menu.ctp:28 -#: View/Elements/side_menu.ctp:208 +#: View/Elements/side_menu.ctp:213 #: View/Events/export_alternate.ctp:92 #: View/Pages/doc/general.ctp:36 msgid "List Attributes" -msgstr "List Attributter" +msgstr "Oplist attributter" #: View/Elements/global_menu.ctp:29 -#: View/Elements/side_menu.ctp:213 +#: View/Elements/side_menu.ctp:218 #: View/Events/export_alternate.ctp:93 #: View/Pages/doc/general.ctp:37 msgid "Search Attributes" -msgstr "Søg Attributter" +msgstr "Søg efter attributter" -#: View/Elements/global_menu.ctp:31 -#: View/Elements/side_menu.ctp:233 +#: View/Elements/global_menu.ctp:30 +#: View/Elements/side_menu.ctp:206 +#: View/Servers/rest.ctp:4 +msgid "REST client" +msgstr "REST-klient" + +#: View/Elements/global_menu.ctp:32 +#: View/Elements/side_menu.ctp:238 #: View/Pages/doc/general.ctp:38 msgid "View Proposals" msgstr "Vis forslag" -#: View/Elements/global_menu.ctp:34 -#: View/Elements/side_menu.ctp:441 +#: View/Elements/global_menu.ctp:35 +#: View/Elements/side_menu.ctp:446 #: View/Pages/doc/general.ctp:40 msgid "List Tags" msgstr "Liste over Tags" -#: View/Elements/global_menu.ctp:36 -#: View/Elements/side_menu.ctp:445 +#: View/Elements/global_menu.ctp:37 +#: View/Elements/side_menu.ctp:450 #: View/Pages/doc/general.ctp:41 #: View/Tags/add.ctp:4 #: View/Tags/edit.ctp:4 msgid "Add Tag" msgstr "Tilføj Tag" -#: View/Elements/global_menu.ctp:38 -#: View/Elements/side_menu.ctp:466 +#: View/Elements/global_menu.ctp:39 +#: View/Elements/side_menu.ctp:471 msgid "List Taxonomies" -msgstr "Liste over taksonomier" +msgstr "Opliste taksonomier" -#: View/Elements/global_menu.ctp:40 -#: View/Elements/side_menu.ctp:480 +#: View/Elements/global_menu.ctp:41 +#: View/Elements/side_menu.ctp:485 #: View/Pages/doc/general.ctp:42 msgid "List Templates" msgstr "Liste over Skabeloner" -#: View/Elements/global_menu.ctp:42 -#: View/Elements/side_menu.ctp:482 +#: View/Elements/global_menu.ctp:43 +#: View/Elements/side_menu.ctp:487 #: View/Pages/doc/general.ctp:43 msgid "Add Template" msgstr "Tilføj Skabelon" -#: View/Elements/global_menu.ctp:45 -#: View/Elements/side_menu.ctp:242 +#: View/Elements/global_menu.ctp:46 +#: View/Elements/side_menu.ctp:247 #: View/Elements/view_event_graph.ctp:15 #: View/Events/export.ctp:2 #: View/Events/export_alternate.ctp:2;95 @@ -3225,8 +3276,8 @@ msgstr "Tilføj Skabelon" msgid "Export" msgstr "Eksporter" -#: View/Elements/global_menu.ctp:47 -#: View/Elements/side_menu.ctp:248 +#: View/Elements/global_menu.ctp:48 +#: View/Elements/side_menu.ctp:253 #: View/Events/automation.ctp:2 #: View/Events/export_alternate.ctp:97 #: View/Pages/doc/general.ctp:45 @@ -3234,17 +3285,17 @@ msgstr "Eksporter" msgid "Automation" msgstr "Automatisering" -#: View/Elements/global_menu.ctp:59 -#: View/Elements/side_menu.ctp:524 +#: View/Elements/global_menu.ctp:60 +#: View/Elements/side_menu.ctp:529 msgid "List Galaxies" msgstr "Liste over Galaxies" -#: View/Elements/global_menu.ctp:66 +#: View/Elements/global_menu.ctp:67 #: View/Pages/doc/general.ctp:21 msgid "Input Filters" -msgstr "Input filtre" +msgstr "Inputfiltre" -#: View/Elements/global_menu.ctp:71;75 +#: View/Elements/global_menu.ctp:72;76 #: View/Pages/doc/administration.ctp:12;64 #: View/Pages/doc/general.ctp:50 #: View/Pages/doc/user_management.ctp:69 @@ -3253,7 +3304,7 @@ msgstr "Input filtre" msgid "Import Regexp" msgstr "Importer Regexp" -#: View/Elements/global_menu.ctp:72;76 +#: View/Elements/global_menu.ctp:73;77 #: View/Pages/doc/administration.ctp:13 #: View/Pages/doc/general.ctp:51 #: View/Pages/doc/user_management.ctp:70 @@ -3262,36 +3313,36 @@ msgstr "Importer Regexp" msgid "Signature Whitelist" msgstr "Signatur Whitelist" -#: View/Elements/global_menu.ctp:78 -#: View/Elements/side_menu.ctp:269 -msgid "List Warninglists" -msgstr "Vis Warninglists" - #: View/Elements/global_menu.ctp:79 -#: View/Elements/side_menu.ctp:278 -msgid "List Noticelists" -msgstr "Vis Noticelister" +#: View/Elements/side_menu.ctp:274 +msgid "List Warninglists" +msgstr "Vis advarselslister" -#: View/Elements/global_menu.ctp:89 +#: View/Elements/global_menu.ctp:80 +#: View/Elements/side_menu.ctp:283 +msgid "List Noticelists" +msgstr "Vis varslingslister" + +#: View/Elements/global_menu.ctp:90 #: View/News/index.ctp:2 #: View/Pages/doc/general.ctp:56 #: View/Pages/doc/user_management.ctp:51 msgid "News" msgstr "Nyheder" -#: View/Elements/global_menu.ctp:90 -#: View/Elements/side_menu.ctp:306 +#: View/Elements/global_menu.ctp:91 +#: View/Elements/side_menu.ctp:311 #: View/Pages/doc/general.ctp:57 msgid "My Profile" msgstr "Min profil" -#: View/Elements/global_menu.ctp:91;202 -#: View/Elements/side_menu.ctp:307 +#: View/Elements/global_menu.ctp:92;203 +#: View/Elements/side_menu.ctp:312 #: View/Users/dashboard.ctp:2 msgid "Dashboard" -msgstr "Dashboard" +msgstr "Kontrolpanel" -#: View/Elements/global_menu.ctp:95 +#: View/Elements/global_menu.ctp:96 #: View/SharingGroups/add.ctp:6 #: View/SharingGroups/edit.ctp:6 #: View/SharingGroups/view.ctp:39 @@ -3300,44 +3351,44 @@ msgstr "Dashboard" msgid "Organisations" msgstr "Organisationer" -#: View/Elements/global_menu.ctp:99 -#: View/Elements/side_menu.ctp:320 +#: View/Elements/global_menu.ctp:100 +#: View/Elements/side_menu.ctp:325 #: View/Pages/doc/general.ctp:59 msgid "Role Permissions" -msgstr "Rolle rettigheder" +msgstr "Rollerettigheder" -#: View/Elements/global_menu.ctp:101 -#: View/Elements/side_menu.ctp:547 +#: View/Elements/global_menu.ctp:102 +#: View/Elements/side_menu.ctp:552 msgid "List Object Templates" -msgstr "Liste af objekt skabeloner" +msgstr "Oplist objektskabeloner" -#: View/Elements/global_menu.ctp:103 -#: View/Elements/side_menu.ctp:326 +#: View/Elements/global_menu.ctp:104 +#: View/Elements/side_menu.ctp:331 msgid "List Sharing Groups" -msgstr "Vis delings grupper" +msgstr "Oplist delingsgrupper" -#: View/Elements/global_menu.ctp:105 -#: View/Elements/side_menu.ctp:327 +#: View/Elements/global_menu.ctp:106 +#: View/Elements/side_menu.ctp:332 msgid "Add Sharing Group" -msgstr "Tilføj delings gruppe" +msgstr "Tilføj delingsgruppe" -#: View/Elements/global_menu.ctp:108 -#: View/Elements/side_menu.ctp:329 +#: View/Elements/global_menu.ctp:109 +#: View/Elements/side_menu.ctp:334 #: View/Events/automation.ctp:42 #: View/Pages/doc/general.ctp:60 #: View/Pages/doc/user_management.ctp:53 msgid "User Guide" -msgstr "Bruger Guide" +msgstr "Brugerguide" -#: View/Elements/global_menu.ctp:109 -#: View/Elements/side_menu.ctp:330 +#: View/Elements/global_menu.ctp:110 +#: View/Elements/side_menu.ctp:335 #: View/Pages/doc/general.ctp:61 #: View/Pages/doc/user_management.ctp:54 msgid "Terms & Conditions" -msgstr "Vilkår & betingelser" +msgstr "Vilkår og Betingelser" -#: View/Elements/global_menu.ctp:110 -#: View/Elements/side_menu.ctp:331 +#: View/Elements/global_menu.ctp:111 +#: View/Elements/side_menu.ctp:336 #: View/Pages/doc/general.ctp:62 #: View/Pages/doc/user_management.ctp:55 #: View/Users/statistics.ctp:7 @@ -3350,28 +3401,28 @@ msgstr "Vilkår & betingelser" msgid "Statistics" msgstr "Statistik" -#: View/Elements/global_menu.ctp:112 +#: View/Elements/global_menu.ctp:113 #: View/Pages/doc/general.ctp:92 msgid "List Discussions" -msgstr "Vis Diskussioner" +msgstr "Oplist diskussioner" -#: View/Elements/global_menu.ctp:113 +#: View/Elements/global_menu.ctp:114 #: View/Pages/doc/general.ctp:93 msgid "Start Discussion" -msgstr "Start Diskussion" +msgstr "Start diskussion" -#: View/Elements/global_menu.ctp:124 -#: View/Elements/side_menu.ctp:349 +#: View/Elements/global_menu.ctp:125 +#: View/Elements/side_menu.ctp:354 #: View/Pages/doc/general.ctp:68 msgid "List Servers" -msgstr "Vis servere" +msgstr "Oplist servere" -#: View/Elements/global_menu.ctp:126 -#: View/Elements/side_menu.ctp:496 +#: View/Elements/global_menu.ctp:127 +#: View/Elements/side_menu.ctp:501 msgid "List Feeds" -msgstr "Liste over Feeds" +msgstr "Oplist feeds" -#: View/Elements/global_menu.ctp:135 +#: View/Elements/global_menu.ctp:136 #: View/Pages/doc/administration.ctp:8 #: View/Pages/doc/categories_and_types.ctp:8 #: View/Pages/doc/concepts.ctp:8 @@ -3382,149 +3433,149 @@ msgstr "Liste over Feeds" msgid "Administration" msgstr "Administration" -#: View/Elements/global_menu.ctp:139 -#: View/Elements/side_menu.ctp:371 +#: View/Elements/global_menu.ctp:140 +#: View/Elements/side_menu.ctp:376 #: View/Pages/doc/general.ctp:74 msgid "List Users" -msgstr "Vis brugere" +msgstr "Oplist brugere" -#: View/Elements/global_menu.ctp:140 -#: View/Elements/side_menu.ctp:370 +#: View/Elements/global_menu.ctp:141 +#: View/Elements/side_menu.ctp:375 msgid "Add User" msgstr "Tilføj bruger" -#: View/Elements/global_menu.ctp:141 -#: View/Elements/side_menu.ctp:374 +#: View/Elements/global_menu.ctp:142 +#: View/Elements/side_menu.ctp:379 #: View/Pages/doc/general.ctp:77 msgid "Contact Users" msgstr "Kontakt brugere" -#: View/Elements/global_menu.ctp:143 -#: View/Elements/side_menu.ctp:311;386 +#: View/Elements/global_menu.ctp:144 +#: View/Elements/side_menu.ctp:316;391 msgid "List Organisations" -msgstr "Vis Organisationer" +msgstr "Oplist organisationer" -#: View/Elements/global_menu.ctp:145 -#: View/Elements/side_menu.ctp:378 +#: View/Elements/global_menu.ctp:146 +#: View/Elements/side_menu.ctp:383 msgid "Add Organisation" -msgstr "Tilføj Organisation" +msgstr "Tilføj organisation" -#: View/Elements/global_menu.ctp:148 +#: View/Elements/global_menu.ctp:149 #: View/Pages/doc/general.ctp:76 msgid "List Roles" -msgstr "Vis Roller" +msgstr "Oplist roller" -#: View/Elements/global_menu.ctp:150 +#: View/Elements/global_menu.ctp:151 #: View/Roles/admin_add.ctp:4 msgid "Add Role" -msgstr "Tilføj Rolle" +msgstr "Tilføj rolle" -#: View/Elements/global_menu.ctp:154 +#: View/Elements/global_menu.ctp:155 msgid "Maintenance" msgstr "Vedligeholdelse" -#: View/Elements/global_menu.ctp:157 -#: View/Elements/side_menu.ctp:396 +#: View/Elements/global_menu.ctp:158 +#: View/Elements/side_menu.ctp:401 #: View/Jobs/index.ctp:2 #: View/Pages/doc/general.ctp:80 msgid "Jobs" msgstr "Opgaver" -#: View/Elements/global_menu.ctp:159 -#: View/Elements/side_menu.ctp:398 +#: View/Elements/global_menu.ctp:160 +#: View/Elements/side_menu.ctp:403 #: View/Pages/doc/concepts.ctp:36 #: View/Pages/doc/general.ctp:81 #: View/Tasks/index.ctp:3 msgid "Scheduled Tasks" msgstr "Planlagte opgaver" -#: View/Elements/global_menu.ctp:164 -#: View/Elements/side_menu.ctp:402 +#: View/Elements/global_menu.ctp:165 +#: View/Elements/side_menu.ctp:407 msgid "Manage Event Blacklists" -msgstr "Administrer Event Blacklists" - -#: View/Elements/global_menu.ctp:168 -msgid "Blacklist Organisation" -msgstr "Blacklist Organisationer" +msgstr "Håndtér begivenhedssortlister" #: View/Elements/global_menu.ctp:169 -#: View/Elements/side_menu.ctp:406 -msgid "Manage Org Blacklists" -msgstr "Administrer Org Blacklists" +msgid "Blacklist Organisation" +msgstr "Sortlist organisation" -#: View/Elements/global_menu.ctp:179 +#: View/Elements/global_menu.ctp:170 +#: View/Elements/side_menu.ctp:411 +msgid "Manage Org Blacklists" +msgstr "Håndtér org. sortlistser" + +#: View/Elements/global_menu.ctp:180 #: View/Pages/doc/general.ctp:25;84 msgid "Audit" msgstr "Revision" -#: View/Elements/global_menu.ctp:183 -#: View/Elements/side_menu.ctp:412 +#: View/Elements/global_menu.ctp:184 +#: View/Elements/side_menu.ctp:417 #: View/Pages/doc/general.ctp:86 msgid "List Logs" -msgstr "Vis Logs" +msgstr "Oplist logger" -#: View/Elements/global_menu.ctp:184 -#: View/Elements/side_menu.ctp:413 +#: View/Elements/global_menu.ctp:185 +#: View/Elements/side_menu.ctp:418 #: View/Logs/admin_search.ctp:4 #: View/Pages/doc/general.ctp:87 msgid "Search Logs" msgstr "Søg logs" -#: View/Elements/global_menu.ctp:206;208 +#: View/Elements/global_menu.ctp:207;209 #: View/Pages/doc/general.ctp:28;63 msgid "Log out" msgstr "Log ud" #: View/Elements/histogram.ctp:1 msgid "Attribute Types Histogram" -msgstr "Attribut typer Histogram" +msgstr "Attributtypehistogrammer" #: View/Elements/histogram.ctp:4 msgid "you can also choose specific histogram items by clicking on attributes below" -msgstr "du kan også vælge bestemte histogram elementer ved at klikke på attributter nedenfor" +msgstr "du kan også vælge specifikke histogramelementer ved at klikke på attributter nedenfor" #: View/Elements/histogram.ctp:15 msgid "Toggle histogram" -msgstr "Skift histogram" +msgstr "Omskift histogram" #: View/Elements/histogram.ctp:31 msgid "Attributes per organization" -msgstr "Attributter per organisation" +msgstr "Attributter pr. organisation" #: View/Elements/side_menu.ctp:17;78 msgid "Populate From Template" -msgstr "Udfyld fra skabelon" +msgstr "Udfyld via skabelon" #: View/Elements/side_menu.ctp:24 msgid "Freetext Import Result" -msgstr "Fritekst Import Resultat" +msgstr "Fritekst importresultat" #: View/Elements/side_menu.ctp:31 msgid "View Event" -msgstr "Vis Event" +msgstr "Vis begivenhed" -#: View/Elements/side_menu.ctp:36;460;535 +#: View/Elements/side_menu.ctp:36;465;540 msgid "View Correlation Graph" -msgstr "Vis korrelation graf" +msgstr "Vis korrelationsgraf" #: View/Elements/side_menu.ctp:41 msgid "View Event History" -msgstr "Vis event historik" +msgstr "Vis begivenhedshistorik" #: View/Elements/side_menu.ctp:48 #: View/Events/edit.ctp:8 msgid "Edit Event" -msgstr "Rediger event" +msgstr "Redigér begivenhed" #: View/Elements/side_menu.ctp:50 msgid "Delete Event" -msgstr "Slet event" +msgstr "Slet begivenhed" -#: View/Elements/side_menu.ctp:50;262;293;346;366 +#: View/Elements/side_menu.ctp:50;267;298;351;371 #: View/Elements/Events/eventIndexTable.ctp:226 #: View/Servers/index.ctp:99 msgid "Are you sure you want to delete # %s?" -msgstr "Er du sikker på at du vil slette # %s?" +msgstr "Sikker på, at du vil slette # %s?" #: View/Elements/side_menu.ctp:61 msgid "Add Object" @@ -3536,12 +3587,12 @@ msgstr "Tilføj vedhæftning" #: View/Elements/side_menu.ctp:73 msgid "Populate from..." -msgstr "Udfyld fra..." +msgstr "Udfyld via..." #: View/Elements/side_menu.ctp:86 #: View/Events/ajax/enrich_event.ctp:2 msgid "Enrich Event" -msgstr "Berig event" +msgstr "Berig begivenhed" #: View/Elements/side_menu.ctp:91 msgid "Merge attributes from..." @@ -3559,28 +3610,28 @@ msgstr "Foreslå vedhæftning" #: View/Elements/side_menu.ctp:115 #: View/Elements/Events/eventIndexTable.ctp:218 msgid "Publish Event" -msgstr "Offentliggør event" +msgstr "Udgiv begivenhed" #: View/Elements/side_menu.ctp:123 msgid "Publish (no email)" -msgstr "Udgiv (ingen email)" +msgstr "Udgiv (ingen e-mail)" #: View/Elements/side_menu.ctp:132 msgid "Delegate Publishing" -msgstr "Uddeleger publicering" +msgstr "Uddelegér udgivelse" #: View/Elements/side_menu.ctp:143 #: View/EventDelegations/ajax/accept_delegation.ctp:2 msgid "Accept Delegation Request" -msgstr "Accepter delegations forespørgsel" +msgstr "Acceptér delegationsanmodning" #: View/Elements/side_menu.ctp:151 msgid "Discard Delegation Request" -msgstr "Slet delegerings forespørgsel" +msgstr "Kassér delegeringsanmodning" #: View/Elements/side_menu.ctp:157 msgid "Publish event to ZMQ" -msgstr "Publicer event til ZMQ" +msgstr "Udgiv begivenhed til ZMQ" #: View/Elements/side_menu.ctp:162 msgid "Contact Reporter" @@ -3592,303 +3643,303 @@ msgstr "Download som..." #: View/Elements/side_menu.ctp:201 msgid "Import from…" -msgstr "Importer fra…" +msgstr "Importér fra…" -#: View/Elements/side_menu.ctp:219 +#: View/Elements/side_menu.ctp:224 msgid "Download results as JSON" msgstr "Download resultater som JSON" -#: View/Elements/side_menu.ctp:223 +#: View/Elements/side_menu.ctp:228 msgid "Download results as XML" msgstr "Download resultater som XML" -#: View/Elements/side_menu.ctp:227 +#: View/Elements/side_menu.ctp:232 msgid "Download results as CSV" msgstr "Download resultater som CSV" -#: View/Elements/side_menu.ctp:237 +#: View/Elements/side_menu.ctp:242 #: View/Pages/doc/general.ctp:39 msgid "Events with proposals" -msgstr "Events med forslag" +msgstr "Begivenheder med forslag" -#: View/Elements/side_menu.ctp:254 +#: View/Elements/side_menu.ctp:259 msgid "List Regexp" -msgstr "List Regexp" +msgstr "Oplist regexp" -#: View/Elements/side_menu.ctp:256 +#: View/Elements/side_menu.ctp:261 msgid "New Regexp" -msgstr "Nyt Regexp" +msgstr "Nyt regexp" -#: View/Elements/side_menu.ctp:257 +#: View/Elements/side_menu.ctp:262 msgid "Perform on existing" msgstr "Udfør på eksisterende" -#: View/Elements/side_menu.ctp:261 +#: View/Elements/side_menu.ctp:266 msgid "Edit Regexp" -msgstr "Rediger Regexp" +msgstr "Redigér regexp" -#: View/Elements/side_menu.ctp:262 +#: View/Elements/side_menu.ctp:267 msgid "Delete Regexp" -msgstr "Slet Regexp" +msgstr "Slet regexp" -#: View/Elements/side_menu.ctp:268 +#: View/Elements/side_menu.ctp:273 msgid "View Warninglist" -msgstr "Vis Warninglist" +msgstr "Vis advarselsliste" -#: View/Elements/side_menu.ctp:271 +#: View/Elements/side_menu.ctp:276 msgid "Update Warninglists" -msgstr "Opdater Warninglists" +msgstr "Opdatér advarselsliste" -#: View/Elements/side_menu.ctp:277 +#: View/Elements/side_menu.ctp:282 msgid "View Noticelist" -msgstr "Vis Noticelist" +msgstr "Vis notitsliste" -#: View/Elements/side_menu.ctp:280 +#: View/Elements/side_menu.ctp:285 msgid "Update Noticelists" -msgstr "Opdater Noticelists" +msgstr "Opdatér notitslister" -#: View/Elements/side_menu.ctp:286 +#: View/Elements/side_menu.ctp:291 msgid "List Whitelist" -msgstr "Vis Whitelist" - -#: View/Elements/side_menu.ctp:288 -msgid "New Whitelist" -msgstr "Ny Whitelist" - -#: View/Elements/side_menu.ctp:292 -msgid "Edit Whitelist" -msgstr "Rediger Whitelist" +msgstr "Oplist hvidliste" #: View/Elements/side_menu.ctp:293 +msgid "New Whitelist" +msgstr "Ny hvidliste" + +#: View/Elements/side_menu.ctp:297 +msgid "Edit Whitelist" +msgstr "Redigér hvidliste" + +#: View/Elements/side_menu.ctp:298 msgid "Delete Whitelist" msgstr "Slet Whitelist" -#: View/Elements/side_menu.ctp:300 +#: View/Elements/side_menu.ctp:305 #: View/Users/edit.ctp:4 msgid "Edit My Profile" -msgstr "Rediger min profil" +msgstr "Redigér min profil" -#: View/Elements/side_menu.ctp:301 +#: View/Elements/side_menu.ctp:306 #: View/Pages/doc/administration.ctp:126 #: View/Users/admin_edit.ctp:70 #: View/Users/change_pw.ctp:4 msgid "Change Password" -msgstr "Ændre kodeord" +msgstr "Skift adgangskode" -#: View/Elements/side_menu.ctp:316;384 +#: View/Elements/side_menu.ctp:321;389 msgid "View Organisation" msgstr "Se Organisation" -#: View/Elements/side_menu.ctp:323 +#: View/Elements/side_menu.ctp:328 #: View/SharingGroups/edit.ctp:3 msgid "Edit Sharing Group" -msgstr "Rediger delings gruppe" +msgstr "Redigér delingsgruppe" -#: View/Elements/side_menu.ctp:324 +#: View/Elements/side_menu.ctp:329 msgid "View Sharing Group" -msgstr "Vis Delings grupper" +msgstr "Vis delingsgrupper" -#: View/Elements/side_menu.ctp:337 +#: View/Elements/side_menu.ctp:342 msgid "Explore Remote Event" -msgstr "Udforsk Event på anden server" +msgstr "Udforsk fjernbegivenhed" -#: View/Elements/side_menu.ctp:338 +#: View/Elements/side_menu.ctp:343 msgid "Fetch This Event" -msgstr "Hent dette Event" +msgstr "Hent denne begivenhed" -#: View/Elements/side_menu.ctp:338 +#: View/Elements/side_menu.ctp:343 #: View/Feeds/preview_index.ctp:65 #: View/Servers/preview_index.ctp:147 msgid "Are you sure you want to fetch and save this event on your instance?" -msgstr "Er du sikker på, at du vil hente og gemme dette event på din instans?" +msgstr "Sikker på, at du vil hente og gemme denne begivenhed i din instans?" -#: View/Elements/side_menu.ctp:339;342 +#: View/Elements/side_menu.ctp:344;347 msgid "Explore Remote Server" -msgstr "Tilgå anden server" +msgstr "Udforsk fjernserver" -#: View/Elements/side_menu.ctp:345 +#: View/Elements/side_menu.ctp:350 #: View/Servers/edit.ctp:4 msgid "Edit Server" -msgstr "Rediger server" +msgstr "Redigér server" -#: View/Elements/side_menu.ctp:351 +#: View/Elements/side_menu.ctp:356 msgid "New Server" msgstr "Ny server" -#: View/Elements/side_menu.ctp:358 +#: View/Elements/side_menu.ctp:363 msgid "View User" msgstr "Se bruger" -#: View/Elements/side_menu.ctp:359 +#: View/Elements/side_menu.ctp:364 msgid "Reset Password" -msgstr "Nulstil kodeord" +msgstr "Nulstil adgangskode" -#: View/Elements/side_menu.ctp:360 +#: View/Elements/side_menu.ctp:365 msgid "Edit User" -msgstr "Rediger bruger" +msgstr "Redigér bruger" -#: View/Elements/side_menu.ctp:361 +#: View/Elements/side_menu.ctp:366 msgid "Delete User" msgstr "Slet bruger" -#: View/Elements/side_menu.ctp:361 +#: View/Elements/side_menu.ctp:366 #: View/Elements/Users/userIndexTable.ctp:91 msgid "Are you sure you want to delete # %s? It is highly recommended to never delete users but to disable them instead." -msgstr "Er du sikker på at du ønsker at slette # %s? Det anbefales IKKE at slette brugere, men i stedet deaktivere dem." +msgstr "Sikker på, at du vil slette # %s? Det anbefales kraftigt aldrig at slette brugere, men at deaktivere dem i stedet." -#: View/Elements/side_menu.ctp:365 +#: View/Elements/side_menu.ctp:370 #: View/Roles/admin_edit.ctp:4 msgid "Edit Role" -msgstr "Rediger rolle" +msgstr "Redigér rolle" -#: View/Elements/side_menu.ctp:366 +#: View/Elements/side_menu.ctp:371 msgid "Delete Role" msgstr "Slet rolle" -#: View/Elements/side_menu.ctp:380 +#: View/Elements/side_menu.ctp:385 #: View/Organisations/admin_edit.ctp:4 msgid "Edit Organisation" -msgstr "Rediger Organisation" +msgstr "Redigér organisation" -#: View/Elements/side_menu.ctp:381 +#: View/Elements/side_menu.ctp:386 #: View/Organisations/ajax/merge.ctp:5 msgid "Merge Organisation" -msgstr "Flet Organisation" +msgstr "Flet organisation" -#: View/Elements/side_menu.ctp:393 +#: View/Elements/side_menu.ctp:398 #: View/Servers/server_settings.ctp:5 msgid "Server Settings & Maintenance" -msgstr "Server indstillinger & Vedligeholdelse" +msgstr "Serverindstillinger og Vedligehold" -#: View/Elements/side_menu.ctp:401 +#: View/Elements/side_menu.ctp:406 msgid "Blacklists Event" -msgstr "Blacklist Event" +msgstr "Sortlistebegivenheder" -#: View/Elements/side_menu.ctp:405 +#: View/Elements/side_menu.ctp:410 msgid "Blacklists Organisation" -msgstr "Blacklists Organisationer" +msgstr "Sortlisteorganisationer" -#: View/Elements/side_menu.ctp:421;428 +#: View/Elements/side_menu.ctp:426;433 msgid "View Thread" -msgstr "Vis Tråd" +msgstr "Vis tråd" -#: View/Elements/side_menu.ctp:422 +#: View/Elements/side_menu.ctp:427 #: View/Posts/add.ctp:4 msgid "Add Post" -msgstr "Tilføj Post" - -#: View/Elements/side_menu.ctp:429 -#: View/Posts/edit.ctp:4 -msgid "Edit Post" -msgstr "Rediger Post" +msgstr "Tilføj indlæg" #: View/Elements/side_menu.ctp:434 -msgid "List Threads" -msgstr "Liste over Tråde" +#: View/Posts/edit.ctp:4 +msgid "Edit Post" +msgstr "Redigér indlæg" -#: View/Elements/side_menu.ctp:435 -msgid "New Thread" -msgstr "Ny Tråd" +#: View/Elements/side_menu.ctp:439 +msgid "List Threads" +msgstr "Oplist tråde" #: View/Elements/side_menu.ctp:440 +msgid "New Thread" +msgstr "Ny tråd" + +#: View/Elements/side_menu.ctp:445 msgid "List Favourite Tags" -msgstr "Liste over favorit Tags" +msgstr "Oplist favorit-tags" -#: View/Elements/side_menu.ctp:450 +#: View/Elements/side_menu.ctp:455 msgid "Edit Tag" -msgstr "Ændre Tag" +msgstr "Redigér tag" -#: View/Elements/side_menu.ctp:456;468 +#: View/Elements/side_menu.ctp:461;473 msgid "View Taxonomy" msgstr "Vis taksonomi" -#: View/Elements/side_menu.ctp:469 +#: View/Elements/side_menu.ctp:474 msgid "Delete Taxonomy" msgstr "Slet taksonomi" -#: View/Elements/side_menu.ctp:487 +#: View/Elements/side_menu.ctp:492 msgid "View Template" -msgstr "Vis Skabelon" +msgstr "Vis skabelon" -#: View/Elements/side_menu.ctp:489 +#: View/Elements/side_menu.ctp:494 #: View/Templates/edit.ctp:6 msgid "Edit Template" -msgstr "Rediger Skabelon" - -#: View/Elements/side_menu.ctp:497 -msgid "Add Feed" -msgstr "Tilføj Feed" - -#: View/Elements/side_menu.ctp:498 -msgid "Import Feeds from JSON" -msgstr "Importer Feeds fra JSON" - -#: View/Elements/side_menu.ctp:499 -#: View/Feeds/compare_feeds.ctp:7 -msgid "Feed overlap analysis matrix" -msgstr "Feed overlap analyse matrix" - -#: View/Elements/side_menu.ctp:500 -msgid "Export Feed settings" -msgstr "Eksporter Feed indstillinger" +msgstr "Redigér skabelon" #: View/Elements/side_menu.ctp:502 -msgid "Edit Feed" -msgstr "Rediger Feed" +msgid "Add Feed" +msgstr "Tilføj feed" + +#: View/Elements/side_menu.ctp:503 +msgid "Import Feeds from JSON" +msgstr "Importér feeds fra JSON" #: View/Elements/side_menu.ctp:504 +#: View/Feeds/compare_feeds.ctp:7 +msgid "Feed overlap analysis matrix" +msgstr "Feedoverlapningsanalysematrix" + +#: View/Elements/side_menu.ctp:505 +msgid "Export Feed settings" +msgstr "Eksportér feedindstillinger" + +#: View/Elements/side_menu.ctp:507 +msgid "Edit Feed" +msgstr "Redigér feed" + +#: View/Elements/side_menu.ctp:509 msgid "PreviewIndex" msgstr "PreviewIndex" -#: View/Elements/side_menu.ctp:506 +#: View/Elements/side_menu.ctp:511 msgid "PreviewEvent" msgstr "PreviewEvent" -#: View/Elements/side_menu.ctp:511 +#: View/Elements/side_menu.ctp:516 msgid "View News" msgstr "Se Nyheder" -#: View/Elements/side_menu.ctp:515 +#: View/Elements/side_menu.ctp:520 #: View/News/add.ctp:6 msgid "Add News Item" -msgstr "Tilføj nyheds artikel" +msgstr "Tilføj nyhedselement" -#: View/Elements/side_menu.ctp:517 +#: View/Elements/side_menu.ctp:522 #: View/News/edit.ctp:6 msgid "Edit News Item" -msgstr "Rediger nyheds artikel" +msgstr "Redigér nyhedselement" -#: View/Elements/side_menu.ctp:528 +#: View/Elements/side_menu.ctp:533 msgid "Update Galaxies" msgstr "Opdater Galaxies" -#: View/Elements/side_menu.ctp:528 +#: View/Elements/side_menu.ctp:533 msgid "Are you sure you want to reimport all galaxies from the submodule?" -msgstr "Er du sikker på at du ønsker at gen-importere alle galaxies fra submodulet?" - -#: View/Elements/side_menu.ctp:529 -msgid "Force Update Galaxies" -msgstr "Opdater Galaxies" - -#: View/Elements/side_menu.ctp:529 -msgid "Are you sure you want to drop and reimport all galaxies from the submodule?" -msgstr "Er du sikker på at du ønsker at re-importere alle galaxies fra submodulet?" - -#: View/Elements/side_menu.ctp:533;541 -msgid "View Galaxy" -msgstr "Vis Galaxy" +msgstr "Sikker på, at du vil genimportere alle galakser fra undermodulet?" #: View/Elements/side_menu.ctp:534 -msgid "View Cluster" -msgstr "Vis Cluster" +msgid "Force Update Galaxies" +msgstr "Gennemtving galakseopdateringer" -#: View/Elements/side_menu.ctp:551 +#: View/Elements/side_menu.ctp:534 +msgid "Are you sure you want to drop and reimport all galaxies from the submodule?" +msgstr "Sikker på, at du vil genimportere alle galakser fra undermodulet?" + +#: View/Elements/side_menu.ctp:538;546 +msgid "View Galaxy" +msgstr "Vis galakse" + +#: View/Elements/side_menu.ctp:539 +msgid "View Cluster" +msgstr "Vis formation" + +#: View/Elements/side_menu.ctp:556 msgid "Update Objects" msgstr "Opdater Objekter" -#: View/Elements/side_menu.ctp:556 +#: View/Elements/side_menu.ctp:561 msgid "View Object Template" -msgstr "Vis Objekt skabelon" +msgstr "Vis objektskabelon" #: View/Elements/view_event_distribution_graph.ctp:9 #: View/Layouts/default.ctp:84 @@ -3945,6 +3996,7 @@ msgid "Show all" msgstr "Vis alle" #: View/Elements/Events/eventIndexTable.ctp:5 +#: View/Feeds/index.ctp:39 msgid "Select all events on current page" msgstr "Vælg alle events på denne side" @@ -5517,11 +5569,9 @@ msgstr "Event " #: View/Events/automation.ctp:3 msgid "Automation functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n" -"\tNote that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artefacts. Support for more attribute types is planned.\n" -"\tTo to make this functionality available for automated tools an authentication key is used. This makes it easier for your tools to access the data without further form-based-authentication." -msgstr "Automatiserings funktionaliten er designet til automatisk at generere signaturer til intrusion detection systemer. For at aktivere signatur generering for en given attribut skal Signatur feltet for denne attribut sættes til Ja. \n" -"Bemærk: det ikke er alle attributtyper, der kan anvendes til signatur generation. På nuværende tidspunkt understøtter vi kun NIDS signatur generation for IP, domæner, hostnavne, user-agents mv. og hash list generation for MD5 / SHA1 værdier af fil artefakter. Understøttelse af flere attributtyper er planlagt. \n" -"For at gøre denne funktionalitet tilgængelig for automatiserede værktøjer anvendes en auth-nøgle. Dette gør det nemmere for dine værktøjer at få adgang til dataene uden yderligere formbaseret godkendelse." +" Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artefacts. Support for more attribute types is planned.\n" +" To to make this functionality available for automated tools an authentication key is used. This makes it easier for your tools to access the data without further form-based-authentication." +msgstr "" #: View/Events/automation.ctp:6 msgid "Make sure you keep that key secret as it gives access to the entire database !" @@ -5529,9 +5579,8 @@ msgstr "Sørg for at beskytte nøglen, da denne giver adgang til hele databasen! #: View/Events/automation.ctp:7 msgid "Your current key is: %s.\n" -"\tYou can %s this key." -msgstr "Din nuværende nøgle er: %s.\n" -"Du kan %s denne nøgle." +" You can %s this key." +msgstr "" #: View/Events/automation.ctp:8 msgid "reset" @@ -5583,11 +5632,9 @@ msgstr "Et boolean felt, der afgør, om vedhæftede filer skal encodes og en and #: View/Events/automation.ctp:31;54;87;112;134 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tYou can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" -msgstr "For at inkludere et tag i resultaterne, skriv navnene i denne parameter. For at udelukke et tag skal du foranstille det med et '!' \n" -"Du kan også kæde flere tag kommandoer sammen med '&&'. Vær opmærksom på at kolon (:) ikke kan bruges i tag søgningen. \n" -"Brug semikolon i stedet (søgningen vil automatisk søge efter kolon i stedet). Eksempel: For at medtage tag1 og tag2 men udelukke tag3, skal du anvende" +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" +" Use semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" +msgstr "" #: View/Events/automation.ctp:37;64;91;117;140;203;254;279 msgid "Events with the date set to a date after the one specified in the from field (format: 2015-02-15). This filter will use the date of the event." @@ -5647,9 +5694,8 @@ msgstr "Events offentliggjort inden for den sidste x tid, hvor x kan defineres i #: View/Events/automation.ctp:67 msgid "The CSV created when this setting is set to true will not contain the header row.\n" -"\tenforceWarninglist: All attributes that have a hit on a warninglist will be excluded." -msgstr "Den CSV, der oprettes, når denne indstilling er sat til sandt, vil ikke indeholde overskriftsrækken. \n" -"enforceWarninglist: Alle attributter, der har et match på en advarselsliste vil blive frasorteret." +" enforceWarninglist: All attributes that have a hit on a warninglist will be excluded." +msgstr "" #: View/Events/automation.ctp:71 msgid "To export the attributes of all events that are of the type \"domain\", use the following syntax" @@ -5781,11 +5827,9 @@ msgstr "Det er muligt at begrænse de eksporterede værdier yderligere ved hjæl #: View/Events/automation.ctp:167 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\t You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search when passed through the url.\n" -"\t " -msgstr "For at inkludere et tag i resultaterne, skriv navnene ind i denne parameter. For at udelukke et tag skal du foranstille det med en '!'.\n" -"Du kan også kæde flere tag kommandoer sammen med '&&'. Vær opmærksom på kolon (:) kan ikke bruges i tagsøgningen, når de sendes som en del af URL'en.\n" -"\t " +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search when passed through the url.\n" +" " +msgstr "" #: View/Events/automation.ctp:170 msgid "Use semicolons instead (the search will automatically search for colons instead)" @@ -5845,9 +5889,8 @@ msgstr "Inkluder events der ikke er publicerede." #: View/Events/automation.ctp:208;275 msgid "You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" -msgstr "Du kan også kæde flere tag kommandoer sammen med '&&'. Vær opmærksom på kolon (:) kan ikke bruges i tag søgningen.\n" -"Brug semikolon i stedet (søgningen vil automatisk søge efter kolon i stedet). For eksempel for at medtage tag1 og tag2 men udelukke tag3, skal du bruge" +" Use semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" +msgstr "" #: View/Events/automation.ctp:211 msgid "Bro IDS export" @@ -5879,11 +5922,9 @@ msgstr "Bro typen, enhver gyldig Bro type accepteres. Kortlægningen mellem Bro #: View/Events/automation.ctp:249;301 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tYou can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead)." -msgstr "For at inkludere et tag i resultaterne, skriv bare navnene i denne parameter. For at udelukke et tag skal du foranstille et '!'.\n" -"Du kan også kæde flere tag kommandoer sammen med '&&'. Vær opmærksom på at kolon (:) ikke kan bruges i tag søgningen.\n" -"Brug semikolon i stedet (søgningen vil automatisk søge efter kolon i stedet)." +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" +" Use semicolons instead (the search will automatically search for colons instead)." +msgstr "" #: View/Events/automation.ctp:252 msgid "Restrict the results to the given event IDs." @@ -5923,9 +5964,8 @@ msgstr "Søg baseret på oprindelses organisationen ved at levere organisations #: View/Events/automation.ctp:272 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tTo filter on several values for the same parameter, simply use arrays, such as in the following example" -msgstr "For at inkludere et tag i resultaterne, skriv navnene i denne parameter. For at udelukke et tag skal du foranstille det med et '!'.\n" -"Til at filtrere på flere værdier for samme parameter, skal du blot bruge arrays, som i det følgende eksempel" +" To filter on several values for the same parameter, simply use arrays, such as in the following example" +msgstr "" #: View/Events/automation.ctp:278 msgid "Enabling this (by passing \"1\" as the argument) will make the search ignore all of the other arguments, except for the auth key and value. MISP will return an xml / json (depending on the header sent) of all events that have a sub-string match on value in the event info, event orgc, or any of the attribute value1 / value2 fields, or in the attribute comment." @@ -6009,7 +6049,7 @@ msgstr "" #: View/Events/automation.ctp:324 msgid "value, type, category and org are optional. It is possible to search for several terms in each category by joining them with the '&&' operator. It is also possible to negate a term with the '!' operator. Please be aware the colons (:) cannot be used in the tag search. Use semicolons instead (the search will automatically search for colons instead).\n" -"\tFor example, in order to search for all attributes created by your organisation that contain 192.168 or 127.0 but not 0.1 and are of the type ip-src, excluding the events that were tagged tag1 use the following syntax" +" For example, in order to search for all attributes created by your organisation that contain 192.168 or 127.0 but not 0.1 and are of the type ip-src, excluding the events that were tagged tag1 use the following syntax" msgstr "" #: View/Events/automation.ctp:327 @@ -6026,8 +6066,8 @@ msgstr "" #: View/Events/automation.ctp:332 msgid "sigOnly is an optional flag that will block all attributes from being exported that don't have the IDS flag turned on.\n" -"\tIt is possible to search for several types with the '&&' operator and to exclude values with the '!' operator.\n" -"\tFor example, to get all IDS signature attributes of type md5 and sha256, but not filename|md5 and filename|sha256 from event 25, use the following" +" It is possible to search for several types with the '&&' operator and to exclude values with the '!' operator.\n" +" For example, to get all IDS signature attributes of type md5 and sha256, but not filename|md5 and filename|sha256 from event 25, use the following" msgstr "" #: View/Events/automation.ctp:337 @@ -6174,6 +6214,7 @@ msgid "Expected Payload" msgstr "Forventet Payload" #: View/Events/automation.ctp:397 +#: View/Servers/rest.ctp:53 msgid "Response" msgstr "Svar" @@ -6238,7 +6279,7 @@ msgstr "" #: View/Events/automation.ctp:461 msgid "POST a JSON object with the desired lookup fields and values to receive a JSON back.
\n" -"\tAn example for a valid lookup" +" An example for a valid lookup" msgstr "" #: View/Events/automation.ctp:472 @@ -6303,9 +6344,9 @@ msgstr "Kontakt organisation der rapporterede event " #: View/Events/contact.ctp:9 msgid "You are about to contact the organization that reported event %s.
\n" -"\t\t\t\tFeel free to add a custom message that will be sent to the reporting organization.
\n" -"\t\t\t\tYour email address and details about the event will be added automagically to the message." -msgstr "Du er ved at kontakte organisationen, der rapporterede hændelsen %s.
Du er velkommen til at tilføje en brugerdefineret besked, der sendes til rapporterings organisationen.
Din e-mail-adresse og detaljer om eventen tilføjes automatisk til beskeden." +" Feel free to add a custom message that will be sent to the reporting organization.
\n" +" Your email address and details about the event will be added automagically to the message." +msgstr "" #: View/Events/contact.ctp:21 msgid "Submit only to the person that created the event" @@ -6314,7 +6355,7 @@ msgstr "Send kun til den person, der oprettede eventen" #: View/Events/export.ctp:3 #: View/Events/export_alternate.ctp:3 msgid "Export functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n" -"\t\tNote that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artifacts. Support for more attribute types is planned." +" Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artifacts. Support for more attribute types is planned." msgstr "" #: View/Events/export.ctp:6 @@ -6400,10 +6441,10 @@ msgstr "Download Snort signaturer" #: View/Events/export_alternate.ctp:34 msgid "Click these to download all network related attributes that you\n" -"\t\t\t\t\t\thave access to under the Suricata or Snort rule format. Only published\n" -"\t\t\t\t\t\tevents and attributes marked as IDS Signature are exported.\n" -"\t\t\t\t\t\tAdministration is able to maintain a whitelist containing host,\n" -"\t\t\t\t\t\tdomain name and IP numbers to exclude from the NIDS export." +" have access to under the Suricata or Snort rule format. Only published\n" +" events and attributes marked as IDS Signature are exported.\n" +" Administration is able to maintain a whitelist containing host,\n" +" domain name and IP numbers to exclude from the NIDS export." msgstr "" #: View/Events/export_alternate.ctp:43 @@ -6412,10 +6453,10 @@ msgstr "Download Bro signaturer" #: View/Events/export_alternate.ctp:45 msgid "Click these to download all network related attributes that you\n" -"\t\t\t\thave access to under the Bro rule format. Only published\n" -"\t\t\t\tevents and attributes marked as IDS Signature are exported.\n" -"\t\t\t\tAdministration is able to maintain a whitelist containing host,\n" -"\t\t\t\tdomain name and IP numbers to exclude from the NIDS export." +" have access to under the Bro rule format. Only published\n" +" events and attributes marked as IDS Signature are exported.\n" +" Administration is able to maintain a whitelist containing host,\n" +" domain name and IP numbers to exclude from the NIDS export." msgstr "" #: View/Events/export_alternate.ctp:54 @@ -6436,10 +6477,10 @@ msgstr "Download alle SHA1 hashes" #: View/Events/export_alternate.ctp:64 msgid "Click on one of these two buttons to download all MD5 or SHA1\n" -"\t\t\t\t\t\tchecksums contained in file-related attributes. This list can be\n" -"\t\t\t\t\t\tused to feed forensic software when searching for susipicious files.\n" -"\t\t\t\t\t\tOnly published events and attributes marked as IDS\n" -"\t\t\t\t\t\t\tSignature are exported." +" checksums contained in file-related attributes. This list can be\n" +" used to feed forensic software when searching for susipicious files.\n" +" Only published events and attributes marked as IDS\n" +" Signature are exported." msgstr "" #: View/Events/export_alternate.ctp:72 @@ -6657,8 +6698,8 @@ msgid "Events analysed: %s" msgstr "Events analyseret: %s" #: View/Events/report_validation_issues_events.ctp:7 -msgid "alidation errors for event: %s" -msgstr "aliderings fejl for event: %s" +msgid "Validation errors for event: %s" +msgstr "" #: View/Events/report_validation_issues_events.ctp:9 msgid "Attribute details" @@ -7409,10 +7450,6 @@ msgstr "Aktiverede feeds" msgid "Enabled Feeds" msgstr "Aktiverede Feeds" -#: View/Feeds/index.ctp:39 -msgid "Select all eventson current page" -msgstr "Vælg alle events på denne side" - #: View/Feeds/index.ctp:48 msgid "Feed Format" msgstr "Feed Format" @@ -7504,7 +7541,7 @@ msgstr "Vælg Cluster" msgid "search clusters…" msgstr "søg clusters…" -#: View/Galaxies/ajax/cluster_choice.ctp:26 +#: View/Galaxies/ajax/cluster_choice.ctp:28 msgid "Back to Galaxy Selection" msgstr "Tilbage til Galaxy valg" @@ -8215,7 +8252,7 @@ msgstr "Nulstil attribut tæller" #: View/Pages/administration.ctp:14 msgid "Events need to have no validation issues" -msgstr "" +msgstr "Begivenheder må ikke have valideringsproblemer" #: View/Pages/administration.ctp:18 msgid "Verify Certificates" @@ -8544,60 +8581,61 @@ msgstr "Administratorer kan tilføje, redigere eller slette blacklistede element #: View/Pages/doc/administration.ctp:65 msgid "The system allows administrators to set up rules for regular expressions that will automatically alter newly entered or imported events." -msgstr "" +msgstr "Systemet tillader administratorer at opsætte regler for regulære udtryk, som automatisk ændrer nyligt angivne eller importerede begivenheder." #: View/Pages/doc/administration.ctp:66 msgid "The purpose of Import Regexp entries" -msgstr "Formålet med Import Regexp poster" +msgstr "Formålet med Importér regexp-poster" #: View/Pages/doc/administration.ctp:67 msgid "They can be used for several things, such as unifying the capitalisation of file paths for more accurate event correlation or to automatically censor the usernames and use system path variable names (changing C:\\Users\\UserName\\Appdata\\Roaming\\file.exe to %APPDATA%\\file.exe).
\n" -"\t\tThe second use is blocking, if a regular expression is entered with a blank replacement, any event info or attribute value containing the expression will not be added. Please make sure the entered regexp expression follows the preg_replace pattern rules as described here." -msgstr "" +" The second use is blocking, if a regular expression is entered with a blank replacement, any event info or attribute value containing the expression will not be added. Please make sure the entered regexp expression follows the preg_replace pattern rules as described here." +msgstr "De kan benyttes til flere formål såsom ensretning af versale filstier til mere præcis begivenhedskorrelation eller automatisk censurering af brugernavne og brug af systemstivariabelnavne (ændring af C:\\Users\\UserName\\Appdata\\Roaming\\file.exe til %APPDATA%\\file.exe).
\n" +"         Den anden anvendelse er blokering. Hvis et regulært udtryk angives med en tom erstatning, vil enhver begivenhedsinfo eller attributværdi indeholdende udtrykket ikke blive tilføjet. Sørg for, at det angivne regexp-udtryk følger preg_replace-mønsterreglerne som beskrevet hér." #: View/Pages/doc/administration.ctp:70 msgid "Administrators can add, edit or delete regular expression rules, which are made up of a regex pattern that the system searches for and a replacement for the detected pattern." -msgstr "Administratorer kan tilføje, redigere eller slette regulære udtryk-regler, der består af et regulært udtryk som systemet søger efter, og en erstatning der indsættes i stedet for det fundne." +msgstr "Administratorer kan tilføje, redigere eller slette regulære udtryk-regler bestående af et regulært udtryk, som systemet søger efter, og en erstatning for det fundne mønster." #: View/Pages/doc/administration.ctp:71 msgid "Add, edit or remove Regexp entries that will affect all newly created attributes here." -msgstr "Tilføj, rediger eller fjern Regexp-poster, som vil påvirke alle nyligt oprettede attributter her." +msgstr "Tilføj, redigér eller fjern Regexp-poster, som vil påvirke alle nyligt oprettede attributter her." #: View/Pages/doc/administration.ctp:73 msgid "Managing the Signature whitelist" -msgstr "Administrer signatur whitelister" +msgstr "Håndtering af signaturhvidlister" #: View/Pages/doc/administration.ctp:74 msgid "The signature whitelist view, accessible through the administration menu on the left, allows administrators to create and maintain a list of addresses that are whitelisted from ever being added to the NIDS signatures. Addresses listed here will be commented out when exporting the NIDS list." -msgstr "Signatur whitelist visningen, der er tilgængelig via administrations menuen til venstre, gør det muligt for administratorer at oprette og vedligeholde en liste over adresser, der er whitelistet, fra nogensinde at blive tilføjet til NIDS-signaturerne. Adresser opført her vil blive udkommenteret, når du eksporterer NIDS listen." +msgstr "Signaturhvidlistevisningen, tilgængelig via håndteringsmenuen til venstre, lader administratorer oprette og vedligeholde en liste over adresser, som er hvidlistede mod nogensinde at blive tilføjet til NIDS-signaturerne. Adresser opført her blive udkommenteret, når NIDS-listen eksporteres." #: View/Pages/doc/administration.ctp:75 msgid "Whitelisting an address" -msgstr "Whitelisting af en adresse" +msgstr "Hvidlisting af en adresse" #: View/Pages/doc/administration.ctp:76 msgid "While in the whitelist view, click on New Whitelist on the left to bring up the add whitelist view to add a new address." -msgstr "" +msgstr "Mens i hvidlistevisning, så klik på Ny hvidliste til venstre for at se dialogen for hvidlistetilføjelse og tilføj en ny adresse." #: View/Pages/doc/administration.ctp:77 msgid "Managing the list" -msgstr "Administration af listen" +msgstr "Håndtering af listen" #: View/Pages/doc/administration.ctp:78 msgid "When viewing the list of whitelisted addresses, the following pieces of information are shown: The ID of the whitelist entry (assigned automatically when a new address is added), the address itself that is being whitelisted and a set of controls allowing you to delete the entry or edit the address." -msgstr "" +msgstr "På listen over hvidlistede adresser ses flg. informationer: ID'en på hvidlisteposten (tildelt automatisk, når en ny adresse tilføjes), selve adressen, der hvidlistes samt et sæt kontroller, hvormed du kan slette posten eller rediger dens adresse." #: View/Pages/doc/administration.ctp:79 msgid "You can edit or delete currently white-listed addresses using the action buttons on this list." -msgstr "Du kan redigere eller slette nuværende whitelistede adresser ved hjælp af knapper på denne liste." +msgstr "Du kan redigere eller slette nuværende hvidlistede adresser med knapperne på denne liste." #: View/Pages/doc/administration.ctp:81 msgid "Managing the users" -msgstr "Administrer brugere" +msgstr "Håndtering af brugere" #: View/Pages/doc/administration.ctp:82 msgid "As an admin, you can set up new accounts for users, edit the profiles of users, delete them, or just have a look at all the viewers' profiles. Organisation admins are restricted to executing the same actions on their organisation's users only." -msgstr "Som administrator kan du oprette nye konti til brugere, redigere brugeres profiler, slette dem eller bare se på alle viewers profiler. En organisations administratorer er begrænset til kun at kunne udføre de samme handlinger på deres egen organisations brugere." +msgstr "Som administrator kan du oprette nye brugerkonti, redigere brugerprofiler, slette dem eller blot se på alle seernes profiler. Organisationsadmins er begrænset til kun at kunne udføre disse handlinger på deres egen organisations brugere." #: View/Pages/doc/administration.ctp:83 msgid "Adding a new user" @@ -8605,7 +8643,7 @@ msgstr "Tilføje en ny bruger" #: View/Pages/doc/administration.ctp:84;114 msgid "To add a new user, click on the New User button in the administration menu to the left and fill out the following fields in the view that is loaded" -msgstr "For at tilføje en ny bruger skal du klikke på knappen Ny bruger i administrations menuen til venstre og udfylde følgende felter i denne visning" +msgstr "Klik på knappen Ny bruger i administrationsmenuen til venstre og udfyld felterne, som fremkommer, for at tilføje en ny bruger" #: View/Pages/doc/administration.ctp:85 msgid "Add user" @@ -8613,27 +8651,27 @@ msgstr "Tilføj bruger" #: View/Pages/doc/administration.ctp:85 msgid "Fill this form out to add a new user. Keep in mind that the drop-down menu titled Role controls the privileges the user will have." -msgstr "" +msgstr "Udfyld denne formular for at tilføje en ny bruger. Husk, at rullemenuen med titlen Rolle styrer de rettigheder, som brugeren vil være tildelt." #: View/Pages/doc/administration.ctp:87;116 msgid "The user's e-mail address, this will be used as his/her login name and as an address to send all the automatic e-mails and e-mails sent by contacting the user as the reporter of an event." -msgstr "" +msgstr "Brugerens e-mail. Denne benyttes som vedkonnendes loginnavn og som adresse for at sende alle de automatiske e-mails og e-mails sendt ved at kontakte brugeren som rapportør af en begivenhed." #: View/Pages/doc/administration.ctp:88 msgid "A temporary password for the user that he/she should change after the first login. Make sure that it is at least 6 characters long, includes a digit or a special character and contains at least one upper-case and at least one lower-case character." -msgstr "" +msgstr "En midlertidig adgangskode til brugeren, som vedkommende bør ændre efter første login. Sørg for, at den udgør mindst 6 tegn, indeholder et ciffer eller et specialtegn og indeholder mindst én versal og mindst én minuskel." #: View/Pages/doc/administration.ctp:89;118 msgid "Confirm Password" -msgstr "Bekræft kodeord" +msgstr "Bekræft adgangskode" #: View/Pages/doc/administration.ctp:89;118 msgid "This should be an exact copy of the Password field." -msgstr "Dette skal være en tro kopi af Password feltet." +msgstr "Dette skal være en eksakt kopi af Adgangskodefeltet." #: View/Pages/doc/administration.ctp:90;119 msgid "The organisation of the user. Entering ADMIN into this field will give administrator privileges to the user. If you are an organisation admin, then this field will be unchangeable and be set to your own organisation." -msgstr "" +msgstr "Brugerens organisation. Angivelse af ADMIN i dette felt giver btugeren administratorrettigheder. Er du en organisationsadmin, så vil dette felt være uforanderligt og blive indstillet til din egen organisation." #: View/Pages/doc/administration.ctp:91;120;170 #: View/Roles/admin_index.ctp:2 @@ -8643,29 +8681,29 @@ msgstr "Roller" #: View/Pages/doc/administration.ctp:91;120 msgid "A drop-down list allows you to choose a role-group that the user should belong to. Roles define the privileges of the user. To learn more about roles, click here." -msgstr "" +msgstr "En rulleliste muliggør valg af en rollegruppe til brugeren. Roller definerer brugerens rettigheder. For yderligere info om roller, klik hér ." #: View/Pages/doc/administration.ctp:92;121 #: View/Users/admin_add.ctp:76 #: View/Users/admin_edit.ctp:71 #: View/Users/edit.ctp:28 msgid "Receive alerts when events are published" -msgstr "Modtag information, når events publiceres" +msgstr "Modtag notifikationer, når begivenheder publiceres" #: View/Pages/doc/administration.ctp:92 msgid "This option will subscribe the new user to automatically generated e-mails whenever an event is published." -msgstr "" +msgstr "Denne mulighed lade den nye bruger modtage de e-mails, som automatisk udsendes, når en begivenhed offentliggøres." #: View/Pages/doc/administration.ctp:93;122 #: View/Users/admin_add.ctp:81 #: View/Users/admin_edit.ctp:72 #: View/Users/edit.ctp:29 msgid "Receive alerts from \"contact reporter\" requests" -msgstr "" +msgstr "Modtag notifikationer fra \"kontaktraportør\"-anmodninger" #: View/Pages/doc/administration.ctp:93 msgid "This option will subscribe the new user to e-mails that are generated when another user tries to get in touch with an event's reporting organisation that matches that of the new user." -msgstr "" +msgstr "Denne mulighed lader den nye bruger modtage e-mails, som genereres, når en anden bruger forsøger at komme i kontakt med en begivenheds rapporteringsorganisation, der modsvarer den nye brugers." #: View/Pages/doc/administration.ctp:94;123 #: View/Pages/doc/using_the_system.ctp:399 @@ -8676,7 +8714,7 @@ msgstr "Authkey" #: View/Pages/doc/administration.ctp:94 msgid "This is assigned automatically and is the unique authentication key of the user (he/she will be able to reset this and receive a new key). It is used for exports and for connecting one server to another, but it requires the user to be assigned to a role that has auth permission enabled." -msgstr "" +msgstr "Denne tildeles automatisk og er den unikke godkendelsesnøgle for brugeren (vedkommende vil kunne nulstille denne og modtage en ny nøgle). Den benyttes til eksport og til at forbinde en server til en anden, men det kræver, at brugeren tildeles en rolle, der har auth-tilladelse aktiveret." #: View/Pages/doc/administration.ctp:95;124 msgid "NIDS Sid" @@ -8688,61 +8726,61 @@ msgstr "NIDS ID, endnu ikke implementeret." #: View/Pages/doc/administration.ctp:96;127 msgid "GnuPGkey" -msgstr "GnuPG nøgle" +msgstr "GnuPG-nøgle" #: View/Pages/doc/administration.ctp:96;127 msgid "The key used for encrypting e-mails sent through the system." -msgstr "Nøglen der anvendes til kryptering af e-mails der sendes igennem systemet." +msgstr "Nøglen, der anvendes til kryptering af e-mails sendt igennem systemet." #: View/Pages/doc/administration.ctp:98 msgid "Listing all users" -msgstr "Liste over alle brugere" +msgstr "Oplistning af alle brugere" #: View/Pages/doc/administration.ctp:99 msgid "To list all current users of the system, just click on List Users under the administration menu to the left. A view will be loaded with a list of all users and the following columns of information" -msgstr "" +msgstr "For at opliste alle nuværende brugere af systemet, så klik blot på Oplist Brugere under administrationsmenuen til venstre. En visning indlæses indeholdende en liste over alle brugere og flg. kolonner med oplysninger" #: View/Pages/doc/administration.ctp:100 msgid "List users" -msgstr "Vis brugere" +msgstr "Oplist brugere" #: View/Pages/doc/administration.ctp:100 msgid "View, Edit or Delete a user using the action buttons to the right." -msgstr "Se, Rediger eller Slet en bruger ved anvendelse af knapperne til højre." +msgstr "Se, redigér eller slet en bruger med knapperne til højre." #: View/Pages/doc/administration.ctp:102 msgid "The user's automatically assigned ID number." -msgstr "Brugerens automatisk tildelte ID nummer." +msgstr "Brugerens automatisk tildelte ID-nummer." #: View/Pages/doc/administration.ctp:103 msgid "The organisation that the user belongs to." -msgstr "Organisation brugeren tilhører." +msgstr "Brugerens tilhørsorganisation." #: View/Pages/doc/administration.ctp:104 msgid "The e-mail address (and login name) of the user." -msgstr "Brugerens e-mail adresse (og loginnavn)." +msgstr "Brugerens e-mail (og loginnavn)." #: View/Pages/doc/administration.ctp:105 #: View/Users/admin_view.ctp:29 #: View/Users/view.ctp:24 msgid "Autoalert" -msgstr "Autoalert" +msgstr "Auto-notifikationer" #: View/Pages/doc/administration.ctp:105 msgid "Shows whether the user has subscribed to auto-alerts and is always receiving the mass-emails regarding newly published events that he/she is eligible for." -msgstr "" +msgstr "Viser, om brugeren abonnerer på auto-notifikationer og altid modtager masse-mails vedr. nyligt offentliggjorte begivenheder, som vedkommende er berettiget til." #: View/Pages/doc/administration.ctp:106 msgid "Shows whether the user has the subscription to contact reporter e-mails directed at his/her organisation turned on or off." -msgstr "" +msgstr "Viser, hvorvidt brugeren abonnerer på at kontakte rapportør-e-mails rettet mod vedkommendes organisation, eller ej." #: View/Pages/doc/administration.ctp:107 msgid "Shows whether the user has entered a GnuPGkey yet." -msgstr "Viser om brugeren har indtastet en GnuPG nøgle." +msgstr "Viser om brugeren har angivet en GnuPG nøgle." #: View/Pages/doc/administration.ctp:108 msgid "Shows the currently assigned NIDS ID." -msgstr "Viser det tildelte NIDS ID." +msgstr "Viser det aktuelt tildelte NIDS ID." #: View/Pages/doc/administration.ctp:109;125 #: View/Users/admin_view.ctp:100 @@ -8752,7 +8790,7 @@ msgstr "Termsaccepted" #: View/Pages/doc/administration.ctp:109 msgid "This flag indicates whether the user has accepted the terms of use or not." -msgstr "Dette flag angiver, om brugeren har accepteret vilkårene for brug eller ej." +msgstr "Denne markør angiver, hvorvidt brugeren har accepteret vilkårene for brug, eller ej." #: View/Pages/doc/administration.ctp:110 #: View/Users/admin_view.ctp:120 @@ -8761,15 +8799,15 @@ msgstr "Newsread" #: View/Pages/doc/administration.ctp:110 msgid "The last point in time when the user has looked at the news section of the system." -msgstr "" +msgstr "Seneste tidspunkt, hvor brugeren har set på nyhedsdelen af systemet." #: View/Pages/doc/administration.ctp:111 msgid "Action Buttons" -msgstr "Handlings knapper" +msgstr "Handlingsknapper" #: View/Pages/doc/administration.ctp:111 msgid "Here you can view a detailed view of a user, edit the basic details of a user (same view as the one used for creating a new user, but all the fields come filled out by default) or remove a user completely." -msgstr "" +msgstr "Her kan du se en detaljeret visning af en bruger, redigere de grundlæggende oplysninger for en bruger (samme visning som ved oprettelse af en ny bruger, men alle felter er som standard forudfyldte) eller fuldstændigt fjerne en bruger." #: View/Pages/doc/administration.ctp:113 msgid "Editing a user" @@ -8777,11 +8815,11 @@ msgstr "Redigering af en bruger" #: View/Pages/doc/administration.ctp:117 msgid "It is possible to assign a new password manually for a user. For example, in case that he/she forgot the old one a new temporary one can be assigned. Make sure to check the \"Change password\" field if you do give out a temporary password, so that the user will be forced to change it after login." -msgstr "" +msgstr "Det er muligt at tildele en bruger ny adgangskode manuelt. Har vedkommende f.eks. glemt den gamle, kan en ny midlertidig adgangskode tildeles. Sørg for at markere feltet \"Skift adgangskode\", hvis du tildeler en midlertidig adgangskode, så brugeren tvinges til at ændre den efter login." #: View/Pages/doc/administration.ctp:121 msgid "This option will subscribe the user to automatically generated e-mails whenever an event is published." -msgstr "" +msgstr "Denne mulighed lade den nye bruger modtage de e-mails, som automatisk udsendes, når en begivenhed offentliggøres." #: View/Pages/doc/administration.ctp:122 msgid "This option will subscribe the user to e-mails that are generated when another user tries to get in touch with an event's reporting organisation that matches that of the user." @@ -9113,8 +9151,8 @@ msgstr "Kommandolinje værktøjer for baggrunds workers" #: View/Pages/doc/administration.ctp:208 msgid "The background workers are powered by CakeResque, so all of the CakeResque commands work.\n" -"\t\tTo start all of the workers needed by MISP go to your /var/www/MISP/app/Console/worker (assuming a standard installation path) and execute start.sh.\n" -"\t\tTo interact with the workers, here is a list of useful commands. Go to your /var/www/MISP/app/Console (assuming a standard installation path) and execute one of the following commands as a parameter to ./cake CakeResque.CakeResque (for example: ./cake CakeResque.CakeResque tail)" +" To start all of the workers needed by MISP go to your /var/www/MISP/app/Console/worker (assuming a standard installation path) and execute start.sh.\n" +" To interact with the workers, here is a list of useful commands. Go to your /var/www/MISP/app/Console (assuming a standard installation path) and execute one of the following commands as a parameter to ./cake CakeResque.CakeResque (for example: ./cake CakeResque.CakeResque tail)" msgstr "" #: View/Pages/doc/administration.ctp:212 @@ -9928,9 +9966,9 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:35 msgid "This setting controls, who will be able to see this event once it becomes published and eventually when it becomes pulled.\n" -"\t\t\t\t\t\tApart from being able to set which users on this server are allowed to see the event, this also controls whether\n" -"\t\t\t\t\t\tthe event will be synchronised to other servers or not. The distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\t\t\t\tThe following options are available" +" Apart from being able to set which users on this server are allowed to see the event, this also controls whether\n" +" the event will be synchronised to other servers or not. The distribution is inherited by attributes: the most restrictive setting wins.\n" +" The following options are available" msgstr "" #: View/Pages/doc/using_the_system.ctp:41 @@ -9939,7 +9977,7 @@ msgstr "Kun egen organisation" #: View/Pages/doc/using_the_system.ctp:41 msgid "This setting will only allow members of your organisation to see this. It can be pulled to another instance by one of your organisation members where only your organisation will be able to see it.\n" -"\t\t\t\t\t\t\tEvents with this setting will not be synchronised" +" Events with this setting will not be synchronised" msgstr "" #: View/Pages/doc/using_the_system.ctp:43 @@ -9952,9 +9990,9 @@ msgstr "Kun dette community" #: View/Pages/doc/using_the_system.ctp:45 msgid "Users that are part of your MISP community will be able to see the event.\n" -"\t\t\t\t\t\t\tThis includes your own organisation, organisations on this MISP server and organisations running MISP\n" -"\t\t\t\t\t\t\tservers that synchronise with this server. Any other organisations connected to such linked servers will\n" -"\t\t\t\t\t\t\tbe restricted from seeing the event" +" This includes your own organisation, organisations on this MISP server and organisations running MISP\n" +" servers that synchronise with this server. Any other organisations connected to such linked servers will\n" +" be restricted from seeing the event" msgstr "" #: View/Pages/doc/using_the_system.ctp:49 @@ -9963,10 +10001,10 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:51 msgid "Users that are part of your MISP community will be able to see the event.\n" -"\t\t\t\t\t\t\tThis includes all organisations on this MISP server, all organisations on MISP servers synchronising\n" -"\t\t\t\t\t\t\twith this server and the hosting organisations of servers that connect to those afore mentioned servers\n" -"\t\t\t\t\t\t\t(so basically any server that is 2 hops away from this one). Any other organisations connected to linked\n" -"\t\t\t\t\t\t\tservers that are 2 hops away from this own will be restricted from seeing the event." +" This includes all organisations on this MISP server, all organisations on MISP servers synchronising\n" +" with this server and the hosting organisations of servers that connect to those afore mentioned servers\n" +" (so basically any server that is 2 hops away from this one). Any other organisations connected to linked\n" +" servers that are 2 hops away from this own will be restricted from seeing the event." msgstr "" #: View/Pages/doc/using_the_system.ctp:56 @@ -9975,7 +10013,7 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:58 msgid "This will share the event with all MISP communities, allowing the event to be\n" -"\t\t\t\t\t\t\tfreely propagated from one server to the next." +" freely propagated from one server to the next." msgstr "" #: View/Pages/doc/using_the_system.ctp:60 @@ -10064,8 +10102,8 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:90 msgid "This drop-down list allows you to control who will be able to see this attribute.\n" -"\t\t\t\tThe distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\t\tFor more info click here." +" The distribution is inherited by attributes: the most restrictive setting wins.\n" +" For more info click here." msgstr "" #: View/Pages/doc/using_the_system.ctp:93 @@ -10200,8 +10238,8 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:126 msgid "This drop-down list allows you to control who will be able to see this attachment.\n" -"\t\t\tThe distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\tFor more info click here." +" The distribution is inherited by attributes: the most restrictive setting wins.\n" +" For more info click here." msgstr "" #: View/Pages/doc/using_the_system.ctp:129 @@ -11636,6 +11674,22 @@ msgstr "Successfulde pushes" msgid "No succeeded pushes" msgstr "" +#: View/Servers/rest.ctp:7;17 +msgid "Relative path to query" +msgstr "" + +#: View/Servers/rest.ctp:54 +msgid "Response code" +msgstr "" + +#: View/Servers/rest.ctp:55 +msgid "Request duration" +msgstr "" + +#: View/Servers/rest.ctp:56 +msgid "Headers" +msgstr "" + #: View/Servers/server_settings.ctp:3 msgid "Warning: app/Config/config.php is not writeable. This means that any setting changes made here will NOT be saved." msgstr "Advarsel: app/Config/config.php er ikke skrivebar. Det betyder at eventuelle ændringer af indstillinger der er foretaget her IKKE vil blive gemt." @@ -11914,11 +11968,9 @@ msgstr "Lokal MISP instans" #: View/SharingGroups/edit.ctp:71 msgid "General: You are about to create the sharing group, which is intended to be releasable to .

\n" -"\t\t\t\t

Local organisations: It will be visible to , from which can extend the sharing group.

\n" -"\t\t\t\t

External organisations: It will also be visible to , out of which can extend the sharing group." -msgstr "Overordnet: Du er igang med at oprette delings gruppe, der har til hensigt at være tilgængelig for .

\n" -"\t\t\t\t

Lokal organisationer: Den vil være synlig for , hvor fra kan udvide delings gruppen.

\n" -"\t\t\t\t

Eksterne organisationer: Den vil være synlig for , hvor fra kan udvide delings gruppen." +"

Local organisations: It will be visible to , from which can extend the sharing group.

\n" +"

External organisations: It will also be visible to , out of which can extend the sharing group." +msgstr "" #: View/SharingGroups/edit.ctp:74 msgid "Synchronisation: Furthermore, events are automatically pushed to: " @@ -12492,7 +12544,7 @@ msgstr "" #: View/Users/admin_email.ctp:13 msgid "The system will automatically generate a message for you, but it is also possible to write a custom message if you tick the check-box,\n" -"\t\t\t\t\t\tbut don't worry about assigning a temporary password manually, the system will do that for you, right after your custom message." +" but don't worry about assigning a temporary password manually, the system will do that for you, right after your custom message." msgstr "" #: View/Users/admin_email.ctp:18 @@ -12905,7 +12957,6 @@ msgstr "Valgmuligheder: Kun din organisation, Kun dette fællesskab, Forbundne f #: Model/ObjectRelationship.php:validation for field name #: Model/Organisation.php:validation for field name;validation for field uuid #: Model/Role.php:validation for field name -#: Model/Server.php:validation for field authkey #: Model/ServerTag.php:validation for field server_id;validation for field tag_id #: Model/SharingGroup.php:validation for field name #: Model/Tag.php:validation for field name;validation for field colour @@ -12949,6 +13000,7 @@ msgstr "Den modtagede eventGraph er ikke i et validt JSON format" #: Model/NoticelistEntry.php:validation for field value #: Model/Post.php:validation for field contents #: Model/Role.php:validation for field valueNotEmpty +#: Model/Server.php:validation for field authkey #: Model/Taxonomy.php:validation for field namespace;validation for field description;validation for field version #: Model/TaxonomyEntry.php:validation for field value;validation for field expanded #: Model/TaxonomyPredicate.php:validation for field value;validation for field expanded @@ -12994,11 +13046,6 @@ msgstr "En rolle med samme navn eksisterer allerede." msgid "Please enter a valid base-url." msgstr "Indtast venligst en gyldig base-url." -#: Model/Server.php:validation for field authkey -#: Model/User.php:validation for field authkey -msgid "A authkey of a minimum length of 40 is required." -msgstr "Der kræves en authkey med en minimums længde på 40." - #: Model/SharingGroup.php:validation for field name msgid "A sharing group with this name already exists." msgstr "En delings gruppe med dette navn eksisterer allerede." @@ -13066,6 +13113,10 @@ msgstr "Indtast en gyldig email adresse." msgid "An account with this email address already exists." msgstr "En konto med denne email adresse eksisterer allerede." +#: Model/User.php:validation for field authkey +msgid "A authkey of a minimum length of 40 is required." +msgstr "Der kræves en authkey med en minimums længde på 40." + #: Model/User.php:validation for field gpgkey msgid "GnuPG key not valid, please enter a valid key." msgstr "GnuPG nøgle er ikke gyldig, indtast venligst en gyldig nøgle." diff --git a/app/Locale/deu/LC_MESSAGES/default.po b/app/Locale/deu/LC_MESSAGES/default.po index 767617327..73b03c883 100644 --- a/app/Locale/deu/LC_MESSAGES/default.po +++ b/app/Locale/deu/LC_MESSAGES/default.po @@ -1,7 +1,7 @@ msgid "" msgstr "" "Project-Id-Version: misp\n" -"PO-Revision-Date: 2018-08-21 10:38\n" +"PO-Revision-Date: 2018-09-06 12:11\n" "Last-Translator: SteveClement \n" "Language-Team: German\n" "MIME-Version: 1.0\n" @@ -15,1957 +15,2000 @@ msgstr "" "Language: de_DE\n" #: Console/Command/EventShell.php:13 -#: Controller/AttributesController.php:137;140;144 -#: Controller/EventGraphController.php:28;60 -#: Controller/EventsController.php:892;1227;1230;1234;1262;1635;1709;1712;1716;1917;1980;2058;2626;4759;4910;4913;4921 -#: Controller/PostsController.php:52 +#: Controller/AttributesController.php:149;153;157 +#: Controller/EventGraphController.php:34;69 +#: Controller/EventsController.php:1001;1348;1352;1356;1385;1800;1876;1880;1884;2102;2166;2248;2903;5264;5429;5433;5442 +#: Controller/PostsController.php:56 msgid "Invalid event" msgstr "Ungültiges Event" -#: Controller/AppController.php:547 +#: Controller/AppController.php:607 msgid "All done. attribute_count generated from scratch for " msgstr "Fertig. Attribute_count wurde von Grund auf erstellt für " -#: Controller/AppController.php:652 -#: Controller/AttributesController.php:2384 -#: Controller/ShadowAttributesController.php:1167 +#: Controller/AppController.php:726 +#: Controller/AttributesController.php:2668 +#: Controller/ShadowAttributesController.php:1276 msgid "Job queued. You can view the progress if you navigate to the active jobs view (administration -> jobs)." msgstr "Auftrag in der Warteschlange. Sie können den Fortschritt anzeigen, wenn Sie in der Ansicht Aktive Aufträge (Verwaltung-> Aufgaben) navigieren." -#: Controller/AttributesController.php:130;1248 -#: Controller/EventGraphController.php:16;68 +#: Controller/AttributesController.php:140;1392 +#: Controller/EventGraphController.php:19;77 msgid "No event ID set." msgstr "Keine Event-ID festgelegt." -#: Controller/AttributesController.php:132 +#: Controller/AttributesController.php:143 msgid "You don't have permissions to create attributes" msgstr "Sie haben keine Berechtigung Attribute zu erstellen" -#: Controller/AttributesController.php:150;434;586 -#: Controller/EventGraphController.php:76 -#: Controller/EventsController.php:1526;1544;1577 -#: Controller/ObjectsController.php:426 +#: Controller/AttributesController.php:163;489;666 +#: Controller/EventGraphController.php:88 +#: Controller/EventsController.php:1684;1705;1739 +#: Controller/ObjectsController.php:442 msgid "You do not have permission to do that." msgstr "Sie haben keine Berechtigung dies zu tun." -#: Controller/AttributesController.php:387;774;779;782;965;1038;2395;2408;2428;2449;2457;2910;2912;2999;3001 -#: Controller/ShadowAttributesController.php:759;976;1000;1028;1038 -#: Controller/TagsController.php:439 +#: Controller/AttributesController.php:414;864;869;873;1072;1152;2684;2698;2731;2753;2762;3309;3313;3409;3413 +#: Controller/ShadowAttributesController.php:824;1067;1091;1124;1134 +#: Controller/TagsController.php:491 msgid "Invalid attribute" msgstr "Ungültiges Attribut" -#: Controller/AttributesController.php:396 -#: Controller/ShadowAttributesController.php:468 +#: Controller/AttributesController.php:424 +#: Controller/ShadowAttributesController.php:500 msgid "You do not have the permission to view this event." msgstr "Sie haben keine Berechtigung dieses Event anzuzeigen." -#: Controller/AttributesController.php:418 +#: Controller/AttributesController.php:472 msgid "Attribute not an attachment or malware-sample" -msgstr "Attribut ist kein Attribut oder Malware-Sample" +msgstr "Attribut ist keine Anlage oder Malware-Sample" -#: Controller/AttributesController.php:449;597 -#: Controller/ShadowAttributesController.php:506 +#: Controller/AttributesController.php:504;677 +#: Controller/ShadowAttributesController.php:548 msgid "PHP says file was not uploaded. Are you attacking me?" msgstr "PHP sagt, dass die Datei nicht hochgeladen wurde. Greifen Sie mich an?" -#: Controller/AttributesController.php:599 -#: Controller/ShadowAttributesController.php:508;518 +#: Controller/AttributesController.php:680 +#: Controller/ShadowAttributesController.php:551;561 msgid "There was a problem to upload the file." msgstr "Es gab ein Problem, die Datei hochzuladen." -#: Controller/AttributesController.php:736 +#: Controller/AttributesController.php:824 msgid "The ThreatConnect data has been imported." msgstr "Die ThreatConnect Daten wurden importiert." -#: Controller/AttributesController.php:739 +#: Controller/AttributesController.php:827 msgid "%s entries imported." msgstr "%s Einträge importiert." -#: Controller/AttributesController.php:743 +#: Controller/AttributesController.php:831 msgid "%s entries could not be imported." msgstr "%s Einträge konnten nicht importiert werden." -#: Controller/AttributesController.php:789;824;826 -#: Controller/ShadowAttributesController.php:765 +#: Controller/AttributesController.php:881;924;926 +#: Controller/ShadowAttributesController.php:831 msgid "Invalid attribute." msgstr "Ungültiges Attribut." -#: Controller/AttributesController.php:820 +#: Controller/AttributesController.php:920 msgid "Attribute could not be saved: Attribute in the request not newer than the local copy." msgstr "Attribut konnte nicht gespeichert werden: Attribut in der Anforderung nicht neuer als die lokale Kopie." -#: Controller/AttributesController.php:836;1257 -#: Controller/EventsController.php:4190;4200;4709;4723 +#: Controller/AttributesController.php:936;1401 +#: Controller/EventsController.php:4635;4648;5213;5227 msgid "Invalid Event." msgstr "Ungültiges Event." -#: Controller/AttributesController.php:853 +#: Controller/AttributesController.php:953 msgid "The attribute has been saved" msgstr "Das Attribut wurde gespeichert" -#: Controller/AttributesController.php:882 +#: Controller/AttributesController.php:985 msgid "The attribute could not be saved. Please, try again." msgstr "Das Attribut konnte nicht gespeichert werden. Bitte versuchen Sie es erneut." -#: Controller/AttributesController.php:968 +#: Controller/AttributesController.php:1076 msgid "Invalid event id." msgstr "Ungültige Event-Id." -#: Controller/AttributesController.php:994 -#: Controller/EventsController.php:1844 -#: Controller/ShadowAttributesController.php:671 +#: Controller/AttributesController.php:1106 +#: Controller/EventsController.php:2023 +#: Controller/ShadowAttributesController.php:731 msgid "Invalid input." msgstr "Ungültige Eingabe." -#: Controller/AttributesController.php:999 +#: Controller/AttributesController.php:1111 msgid "Invalid field." msgstr "Ungültiges Feld." -#: Controller/AttributesController.php:1041 +#: Controller/AttributesController.php:1156 msgid "Invalid attribute id." msgstr "Ungültige Attribut-Id." -#: Controller/AttributesController.php:1107;1117 +#: Controller/AttributesController.php:1231;1241 msgid "Attribute deleted" msgstr "Attribut gelöscht" -#: Controller/AttributesController.php:1112;1114 +#: Controller/AttributesController.php:1236;1238 msgid "Attribute was not deleted" msgstr "Attribut wurde nicht gelöscht" -#: Controller/AttributesController.php:1136;2778 -#: Controller/ShadowAttributesController.php:793 +#: Controller/AttributesController.php:1263;3155 +#: Controller/ShadowAttributesController.php:864 msgid "Invalid Attribute" msgstr "Ungültiges Attribut" -#: Controller/AttributesController.php:1154 +#: Controller/AttributesController.php:1290 msgid "Could not restore the attribute" msgstr "Das Attribut konnte nicht wiederhergestellt werden" -#: Controller/AttributesController.php:1172;1178;1182 +#: Controller/AttributesController.php:1311;1318;1322 msgid "Attribute not found or not authorised." msgstr "Attribut wurde nicht gefunden oder nicht zugelassen." -#: Controller/AttributesController.php:1231 +#: Controller/AttributesController.php:1372 msgid "This function is only accessible via POST requests." msgstr "Diese Funktion ist nur zugänglich über POST-Anfragen." -#: Controller/AttributesController.php:1279 +#: Controller/AttributesController.php:1427 msgid "No matching attributes found." msgstr "Keine passenden Attribute gefunden." -#: Controller/AttributesController.php:1308 +#: Controller/AttributesController.php:1461 msgid "This method can only be accessed via AJAX." msgstr "Diese Methode kann nur über AJAX zugegriffen werden." -#: Controller/AttributesController.php:1318 +#: Controller/AttributesController.php:1472 msgid "You are not authorized to edit this event." msgstr "Sie sind nicht berechtigt, dieses Event zu bearbeiten." -#: Controller/AttributesController.php:1380 +#: Controller/AttributesController.php:1537 msgid "No event ID provided." msgstr "Keine Event-ID angegeben." -#: Controller/AttributesController.php:1479 +#: Controller/AttributesController.php:1640 msgid "Invalid tag" msgstr "Ungültiger Tag" -#: Controller/AttributesController.php:1932;2073;2172;2210;2273;2332 -#: Controller/EventsController.php:2272;2367;2420;2467;2795;2980;3618;3635 +#: Controller/AttributesController.php:2107;2282;2391;2441;2524;2610 +#: Controller/EventsController.php:2484;2600;2662;2720;3079;3301;3993;4011 msgid "This authentication key is not authorized to be used for exports. Contact your administrator." msgstr "Diese Authentifizierungs-Schlüssel ist nicht für den Export berechtigt. Wenden Sie sich an Ihren Administrator." -#: Controller/AttributesController.php:1936;2069;2166 -#: Controller/EventsController.php:2799 +#: Controller/AttributesController.php:2112;2277;2384 +#: Controller/EventsController.php:3084 msgid "You are not authorized. Please send the Authorization header with your auth key along with an Accept header for application/xml." msgstr "Sie sind nicht berechtigt. Bitte senden Sie den Authorization-Header mit Ihrem Auth Schlüssel zusammen mit einem Accept-Header für die Anwendung/Xml." -#: Controller/AttributesController.php:1946 +#: Controller/AttributesController.php:2123 msgid "Content type and parameter mismatch. Expecting JSON." msgstr "Content-Typ und Parameter stimmen nicht überein. JSON wird erwartet." -#: Controller/AttributesController.php:1951 +#: Controller/AttributesController.php:2128 msgid "Content type and parameter mismatch. Expecting XML." msgstr "Content-Typ und Parameter stimmen nicht überein. XML wird erwartet." -#: Controller/AttributesController.php:1955;2081 -msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct accept and content type headers." -msgstr "Geben Sie die Suchbegriffe entweder in der Url an oder senden Sie per POST ein Json-Array / Xml-Dokument (mit Root-Element \"request\" und geben Sie die richtige \"accept\" und Content-Type-Header an." +#: Controller/AttributesController.php:2132;2290 +msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct accept and content type headers)." +msgstr "Geben Sie die Suchbegriffe entweder in der Url an oder senden Sie per POST ein Json-Array / Xml-Dokument (mit Root-Element \"request\" und geben Sie die richtige \"accept\" und Content-Type-Header an)." -#: Controller/AttributesController.php:2098 +#: Controller/AttributesController.php:2310 msgid "You don't have access to that event." msgstr "Sie haben keinen Zugriff auf dieses Event." -#: Controller/AttributesController.php:2158 +#: Controller/AttributesController.php:2373 msgid "No matches." msgstr "Keine Übereinstimmungen." -#: Controller/AttributesController.php:2176;2184 +#: Controller/AttributesController.php:2395;2404 msgid "Invalid attribute or no authorisation to view it." msgstr "Ungültiges Attribut oder keine Berechtigung es anzuzeigen." -#: Controller/AttributesController.php:2214;2277;2336 -#: Controller/EventsController.php:2276;2372;2425;2471;2984;3622;3639 +#: Controller/AttributesController.php:2445;2528;2614 +#: Controller/EventsController.php:2488;2605;2667;2724;3305;3997;4015 msgid "You have to be logged in to do that." msgstr "Dafür müssen Sie eingeloggt sein." -#: Controller/AttributesController.php:2239 -#: Controller/EventsController.php:2813 +#: Controller/AttributesController.php:2472 msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct headers based on content type." msgstr "Geben Sie die Suchbegriffe entweder in der Url an oder senden Sie per POST ein Json-Array / Xml-Dokument (mit Root-Element \"request\" und geben Sie die richtige \"accept\" und Content-Type-Header an." -#: Controller/AttributesController.php:2282 +#: Controller/AttributesController.php:2536 msgid "Invalid event ID format." msgstr "Ungültiges Event-ID-Format." -#: Controller/AttributesController.php:2361 -#: Controller/ShadowAttributesController.php:1145 +#: Controller/AttributesController.php:2645 +#: Controller/ShadowAttributesController.php:1254 msgid "All done. " msgstr "Alles erledigt. " -#: Controller/AttributesController.php:2391;2424 -#: Controller/ShadowAttributesController.php:972 +#: Controller/AttributesController.php:2677;2724 +#: Controller/ShadowAttributesController.php:1062 msgid "Invalid field requested." msgstr "Ungültiges Feld angefordert." -#: Controller/AttributesController.php:2392;2425 +#: Controller/AttributesController.php:2680;2727 msgid "This function can only be accessed via AJAX." msgstr "Diese Methode kann nur über AJAX zugegriffen werden." -#: Controller/AttributesController.php:2486;2493 -#: Controller/EventsController.php:3327;3593 +#: Controller/AttributesController.php:2792;2800 +#: Controller/EventsController.php:3689;3967 msgid "Event not found or you don't have permissions to create attributes" msgstr "Event nicht gefunden oder Sie haben nicht die Berechtigung Attribute anzulegen" -#: Controller/AttributesController.php:2512 +#: Controller/AttributesController.php:2821 msgid "This action can only be accessed via AJAX." msgstr "Diese Methode kann nur über AJAX zugegriffen werden." -#: Controller/AttributesController.php:2519;2725;2734;2742 +#: Controller/AttributesController.php:2830;3081;3095;3106 msgid "You are not authorised to do that." msgstr "Sie haben keine Berechtigung dies zu tun." -#: Controller/AttributesController.php:2607 -#: Controller/EventsController.php:4015 +#: Controller/AttributesController.php:2935 +#: Controller/EventsController.php:4431 msgid "This functionality requires API key access." msgstr "Diese Funktionalität erfordert Zugang über einen API Schlüssel." -#: Controller/AttributesController.php:2614 +#: Controller/AttributesController.php:2943 msgid "This action is for the API only. Please refer to the automation page for information on how to use it." msgstr "Diese Aktion ist nur für die API. Entnehmen Sie bitte der Automatisierung-Seite Informationen darüber wie man sie benutzt." -#: Controller/AttributesController.php:2619 +#: Controller/AttributesController.php:2955 msgid "No hash or event ID received. You need to set at least one of the two." msgstr "Kein Hash oder Event-ID erhalten. Sie müssen mindestens eines der beiden angeben." -#: Controller/AttributesController.php:2751 +#: Controller/AttributesController.php:3116 msgid "Invalid script." msgstr "Ungültige Skript." -#: Controller/AttributesController.php:2800 +#: Controller/AttributesController.php:3181 msgid "No valid enrichment options found for this attribute." msgstr "Keine gültige Optionen zur Anreicherung dieses Attributs gefunden." -#: Controller/AttributesController.php:2853 +#: Controller/AttributesController.php:3245 msgid "Invalid type requested." msgstr "Ungültiger Typ angefordert." -#: Controller/AttributesController.php:3052 -#: Controller/EventsController.php:4705 +#: Controller/AttributesController.php:3476 +#: Controller/EventsController.php:5209 msgid "Disabling the correlation is not permitted on this instance." msgstr "Deaktivieren die Korrelation ist in dieser Instanz nicht zulässig." -#: Controller/AttributesController.php:3056;3071 -#: Controller/ShadowAttributesController.php:627 +#: Controller/AttributesController.php:3480;3495 +#: Controller/ShadowAttributesController.php:679 msgid "Invalid Attribute." msgstr "Ungültiges Attribut." -#: Controller/AttributesController.php:3059;3074 -#: Controller/EventsController.php:4712;4726 +#: Controller/AttributesController.php:3483;3498 +#: Controller/EventsController.php:5216;5230 msgid "You don't have permission to do that." msgstr "Sie haben keine Berechtigung dies zu tun." -#: Controller/EventBlacklistsController.php:11 +#: Controller/EventBlacklistsController.php:15 msgid "Event Blacklisting is not currently enabled on this instance." msgstr "Event-Blacklisting ist zurzeit in dieser Instanz nicht aktiviert." -#: Controller/EventsController.php:705 +#: Controller/EventsController.php:804 msgid "No x509 certificate or GnuPG key set in your profile. To receive emails, submit your public certificate or GnuPG key in your profile." msgstr "Kein x509 Zertifikat oder GnuPG-Schlüssel im Profil angegeben. Um E-Mails zu empfangen hinterelgen Sie Ihr Zertifikat oder öffentlichen GnuPG-Schlüssel in Ihrem Profil." -#: Controller/EventsController.php:707 +#: Controller/EventsController.php:806 msgid "No GnuPG key set in your profile. To receive emails, submit your public key in your profile." msgstr "Keine GnuPG-Schlüssel in Ihrem Profil hinterlegt. Um E-Mails zu erhalten, hinterlegen Sie Ihren öffentlichen Schlüssel in Ihrem Profil." -#: Controller/EventsController.php:713 +#: Controller/EventsController.php:812 msgid "No x509 certificate or GnuPG key set in your profile. To receive attributes in emails, submit your public certificate or GnuPG key in your profile." msgstr "Kein x509 Zertifikat oder GnuPG-Schlüssel im Profil angegeben. Um Attribute in E-Mails zu empfangen hinterelgen Sie Ihr Zertifikat oder öffentlichen GnuPG-Schlüssel in Ihrem Profil." -#: Controller/EventsController.php:715 +#: Controller/EventsController.php:814 msgid "No GnuPG key set in your profile. To receive attributes in emails, submit your public key in your profile." msgstr "Keine GnuPG-Schlüssel in Ihrem Profil hinterlegt. Um E-Mails zu erhalten, hinterlegen Sie Ihren öffentlichen Schlüssel in Ihrem Profil." -#: Controller/EventsController.php:1381 +#: Controller/EventsController.php:1527 msgid "You don't have permissions to create events" msgstr "Sie haben keine Berechtigung, ein Ereignis zu erstellen" -#: Controller/EventsController.php:1387 +#: Controller/EventsController.php:1533 msgid "No valid event data received." msgstr "Keine gültige Eventdaten empfangen." -#: Controller/EventsController.php:1416 +#: Controller/EventsController.php:1569 msgid "Invalid Sharing Group or not authorised (Sync user is not contained in the Sharing group)." msgstr "Ungültige Freigabegruppe oder nicht autorisierte (Sync Benutzer ist nicht in der Freigabegruppe)." -#: Controller/EventsController.php:1420;1423 +#: Controller/EventsController.php:1573;1577 msgid "Invalid Sharing Group or not authorised." msgstr "Ungültige Freigabegruppe oder nicht berechtigt." -#: Controller/EventsController.php:1446 +#: Controller/EventsController.php:1601 msgid "Event blocked by local blacklist." msgstr "Event von lokaler Blacklist geblockt." -#: Controller/EventsController.php:1459;1533;1781 +#: Controller/EventsController.php:1614;1693;1955 msgid "The event has been saved" msgstr "Das Event wurde gespeichert" -#: Controller/EventsController.php:1467 +#: Controller/EventsController.php:1622 msgid "Event already exists, if you would like to edit it, use the url in the location header." msgstr "Event existiert bereits, wenn Sie es wirklich bearbeiten wollen benutzen Sie die URL im Location-Header." -#: Controller/EventsController.php:1478 +#: Controller/EventsController.php:1633 msgid "A blacklist entry is blocking you from creating any events. Please contact the administration team of this instance" msgstr "Ein Blacklist-Eintrag blockiert Sie Events zu erstellen. Bitte kontaktieren Sie die Administratoren dieser Instanz" -#: Controller/EventsController.php:1480;1784 +#: Controller/EventsController.php:1635;1958 msgid "The event could not be saved. Please, try again." msgstr "Das Event konnte nicht gespeichert werden. Bitte versuchen Sie es erneut." -#: Controller/EventsController.php:1558 +#: Controller/EventsController.php:1719 msgid "You may only upload MISP XML or MISP JSON files." msgstr "Sie können nur MISP XML oder MISP JSON-Dateien hochladen." -#: Controller/EventsController.php:1559 +#: Controller/EventsController.php:1720 msgid "File upload failed or file does not have the expected extension (.xml / .json)." msgstr "Datei-Upload fehlgeschlagen oder die Datei hat nicht die erwartete Erweiterung (.xml / .json)." -#: Controller/EventsController.php:1606 +#: Controller/EventsController.php:1768 msgid "STIX document imported, event's created: " msgstr "STIX-Dokument importiert, Events erstellt: " -#: Controller/EventsController.php:1609 +#: Controller/EventsController.php:1771 msgid "STIX document imported." msgstr "STIX-Dokument importiert." -#: Controller/EventsController.php:1612 +#: Controller/EventsController.php:1774 msgid "Could not import STIX document: " msgstr "STIX Dokument konnte nicht importiert werden: " -#: Controller/EventsController.php:1617 +#: Controller/EventsController.php:1781 msgid "File upload failed. Make sure that you select a stix file to be uploaded and that the file doesn't exceed the maximum file size of " msgstr "Datei-Upload ist fehlgeschlagen. Stellen Sie sicher, dass Sie zum Upload eine STIX-Datei ausgewählt haben und dass diese nicht größer ist als die maximale Dateigröße von " -#: Controller/EventsController.php:1640;1722 +#: Controller/EventsController.php:1805;1890 msgid "You are not authorised to do that. Please consider using the 'propose attribute' feature." msgstr "Sie sind nicht berechtigt das zu tun. Bitte überlegen Sie das 'Attribut Vorschlagen' Feature zu nutzen." -#: Controller/EventsController.php:1648 +#: Controller/EventsController.php:1813 msgid "Invalid event ID entered." msgstr "Ungültige Event-ID eingegeben." -#: Controller/EventsController.php:1653 +#: Controller/EventsController.php:1818 msgid "You are not authorised to read the selected event." msgstr "Sie sind nicht berechtigt dieses Event zu lesen." -#: Controller/EventsController.php:1924;1986 +#: Controller/EventsController.php:2109;2172 msgid "You don't have the permission to do that." msgstr "Dir fehlt die Berechtigung um dies zu tun." -#: Controller/EventsController.php:2069 +#: Controller/EventsController.php:2259 msgid "Email sent to the reporter." msgstr "E-Mail an Berichterstatter gesendet." -#: Controller/EventsController.php:2071 +#: Controller/EventsController.php:2261 msgid "Sending of email failed" msgstr "Senden der E-Mail fehlgeschlagen" -#: Controller/EventsController.php:2202 +#: Controller/EventsController.php:2397 msgid "This feature is currently disabled" msgstr "Dieses Feature ist im Moment deaktiviert" -#: Controller/EventsController.php:2237;3649 -msgid "Either specify the search terms in the url, or POST an xml (with the root element being \"request\"." -msgstr "Geben Sie die Suchbegriffe entweder in der Url oder per POST eines XML-Dokuments (mit dem Root-Element \"request\"." +#: Controller/EventsController.php:2439;4025 +msgid "Either specify the search terms in the url, or POST an xml (with the root element being \"request\")." +msgstr "Geben Sie die Suchbegriffe entweder in der Url oder per POST eines XML-Dokuments (mit dem Root-Element \"request\")." -#: Controller/EventsController.php:2264 +#: Controller/EventsController.php:2475 msgid "Invalid Event ID." msgstr "Ungültige Event-ID." -#: Controller/EventsController.php:2305 +#: Controller/EventsController.php:2522 msgid "No events found that match the passed parameters." msgstr "Keine Events mit den übergebenen Parametern gefunden." -#: Controller/EventsController.php:2327 +#: Controller/EventsController.php:2547 msgid "Either specify the search terms in the url, or POST a json or xml with the filter parameters. Valid filters: id (event ID), tags (list of tags), from (from date in YYYY-MM-DD format), to (to date in YYYY-MM-DD format), last (events with a published timestamp newer than - valid options are in time + unit format such as 6d or 2w, etc)" msgstr "Spezifizieren Sie die Suchbegriffe entweder in der URL oder in einem JSON oder XML-Post mit Filterparametern. Gültige Filter: id (Event ID), tags (Liste von Tags), from (von Datum im Format YYYY-MM-DD), to (bis Datum im Format YYYY-MM-DD), last (Event mit einem Veröffentlichungszeitstempel neuer als - gültige Optionen sind Zeit + Einheit z.B. 6d oder 2w...)" -#: Controller/EventsController.php:2388;2441 +#: Controller/EventsController.php:2622;2684 msgid "Either specify the search terms in the url, or POST a json or xml with the filter parameters." msgstr "Spezifizieren Sie die Suchbegriffe entweder in der URL oder in einem JSON oder XML-Post mit Filterparametern." -#: Controller/EventsController.php:2407 -#: Model/Attribute.php:1788 +#: Controller/EventsController.php:2641 +#: Model/Attribute.php:1927 msgid "Invalid hash type." msgstr "Ungültiger Hashtyp." -#: Controller/EventsController.php:2596 +#: Controller/EventsController.php:2871 msgid "Filename not allowed." msgstr "Dateinamen nicht zulässig." -#: Controller/EventsController.php:2616 +#: Controller/EventsController.php:2892 msgid "Problem with writing the ioc file. Please report to administrator." msgstr "Problem beim Schreiben der IOC-Datei. Bitte wenden Sie sich an den Administrator." -#: Controller/EventsController.php:2708 +#: Controller/EventsController.php:2986 msgid "This is not a valid MISP XML file." msgstr "Dies ist keine gültige MISP XML-Datei." -#: Controller/EventsController.php:2973 +#: Controller/EventsController.php:3101 +msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct headers based on content type)." +msgstr "Geben Sie die Suchbegriffe entweder in der Url an oder senden Sie per POST ein Json-Array / Xml-Dokument (mit Root-Element \"request\" und geben Sie die richtigen Header an, basierend auf dem Content-Type)." + +#: Controller/EventsController.php:3294 msgid "Not yet implemented" msgstr "Noch nicht implementiert" -#: Controller/EventsController.php:2991;2994 +#: Controller/EventsController.php:3312;3316 msgid "Invalid event or not authorised." msgstr "Ungültiges Event oder nicht berechtigt." -#: Controller/EventsController.php:3011;3078 +#: Controller/EventsController.php:3336;3406 msgid "You don't have the privileges to access this." msgstr "Sie haben nicht die Zugiffsberechtigung dies zuzugreifen." -#: Controller/EventsController.php:3547 +#: Controller/EventsController.php:3920 msgid "Could not add tags." msgstr "Tags konnten nicht hinzugefügt werden." -#: Controller/EventsController.php:3597;4564 -#: Controller/ObjectsController.php:43;132;136;422 +#: Controller/EventsController.php:3971;5055 +#: Controller/ObjectsController.php:46;140;144;438 msgid "Invalid event." msgstr "Ungültiges Event." -#: Controller/EventsController.php:3696;3723;3736 +#: Controller/EventsController.php:4085;4115;4131 msgid "You do not have the permission to do that." msgstr "Sie haben keine Berechtigung dies zu tun." -#: Controller/EventsController.php:3794;3925 +#: Controller/EventsController.php:4196;4334 msgid "Invalid ID" msgstr "Ungültige ID" -#: Controller/EventsController.php:3796;3927 +#: Controller/EventsController.php:4200;4338 msgid "Event not found or you are not authorised to view it." msgstr "Event nicht gefunden oder Sie sind nicht berechtigt es zu einzusehen." -#: Controller/EventsController.php:4016;4022 +#: Controller/EventsController.php:4434;4441 msgid "Please POST the samples as described on the automation page." msgstr "Bitte senden Sie die Samples wie auf der Automatisierungs-Seite beschrieben." -#: Controller/EventsController.php:4049 +#: Controller/EventsController.php:4470 msgid "No samples received, or samples not in the correct format. Please refer to the API documentation on the automation page." msgstr "Keine Samples empfangen oder Samples nicht im richtigen Format. Bitte schauen Sie die API-Dokumentation auf der Automatisierungsseite." -#: Controller/EventsController.php:4054 +#: Controller/EventsController.php:4478 msgid "Event not found" msgstr "Event nicht gefunden" -#: Controller/EventsController.php:4073 +#: Controller/EventsController.php:4501 msgid "Event not found." msgstr "Event nicht gefunden." -#: Controller/EventsController.php:4081 +#: Controller/EventsController.php:4511 msgid "Distribution level 5 is not supported when uploading a sample without passing an event ID. Distribution level 5 is meant to take on the distribution level of an existing event." msgstr "Verteilungsebene 5 wird nicht unterstützt beim Uplaod eines Samples ohne eine Event-ID. Verteilungsebene 5 ist gedacht die Verteilungsebene eines existierenden Events zu übernehmen." -#: Controller/EventsController.php:4105 +#: Controller/EventsController.php:4536 msgid "The creation of a new event with the supplied information has failed." msgstr "Fehler beim Erstellen eines neuen Events mit den zur Verfügung gestellten Informationen." -#: Controller/EventsController.php:4220;4239;4265;4287;4309;4336;4354 +#: Controller/EventsController.php:4671;4693;4722;4747;4772;4802;4823 msgid "Invalid type." msgstr "Ungültiger Typ." -#: Controller/EventsController.php:4395 +#: Controller/EventsController.php:4866 msgid "Invalid method." msgstr "Ungültige Methode." -#: Controller/EventsController.php:4472 +#: Controller/EventsController.php:4946 msgid "%s services are not enabled." msgstr "%s Dienste sind nicht aktiviert." -#: Controller/EventsController.php:4474 +#: Controller/EventsController.php:4950 msgid "Attribute not found or you are not authorised to see it." msgstr "Attribut nicht gefunden oder Sie sind nicht berechtigt es einzusehen." -#: Controller/EventsController.php:4478 +#: Controller/EventsController.php:4956 msgid "No valid %s options found for this attribute." msgstr "Keine gültigen Optionen %s für dieses Attribut gefunden." -#: Controller/EventsController.php:4491 +#: Controller/EventsController.php:4973 msgid "no valid %s options found for this attribute." msgstr "keine gültigen Optionen %s für dieses Attribut gefunden." -#: Controller/EventsController.php:4509 +#: Controller/EventsController.php:4995 msgid "%s service not reachable." msgstr "%s Dienst nicht erreichbar." -#: Controller/EventsController.php:4517 +#: Controller/EventsController.php:5007 msgid ": Enriched via the %s" msgstr ": Über %s angereichert" -#: Controller/EventsController.php:4638 +#: Controller/EventsController.php:5136 msgid "Import service not reachable." msgstr "Dienst zum importieren nicht erreichbar." -#: Controller/EventsController.php:4792 +#: Controller/EventsController.php:5303 msgid "Invalid ID." msgstr "Ungültige ID." -#: Controller/EventsController.php:4838 -#: Controller/ShadowAttributesController.php:289;292;493 +#: Controller/EventsController.php:5351 +#: Controller/ShadowAttributesController.php:312;317;534 msgid "Invalid Event" msgstr "Ungültiges Event" -#: Controller/EventsController.php:4855 +#: Controller/EventsController.php:5369 msgid "Enrichment task queued for background processing. Check back later to see the results." msgstr "Auftrag zur Anreicherung zur Hintergrundverarbeitung eingereiht. Kommen Sie später wieder um die Ergebnisse einzusehen." -#: Controller/FeedsController.php:25 +#: Controller/FeedsController.php:27 msgid "You don't have the required privileges to do that." msgstr "Sie verfügen nicht über die erforderlichen Berechtigungen, um dies zu tun." -#: Controller/FeedsController.php:178;266 +#: Controller/FeedsController.php:193;291 msgid "Feed added." msgstr "Feed hinzugefügt." -#: Controller/FeedsController.php:186 +#: Controller/FeedsController.php:201 msgid "Feed could not be added. Invalid field: %s" msgstr "Feed konnte nicht hinzugefügt werden. Ungültiges Feld: %s" -#: Controller/FeedsController.php:208;297;316;426;449;603 +#: Controller/FeedsController.php:226;326;348;470;502;682 msgid "Invalid feed." msgstr "Ungültiger Feed." -#: Controller/FeedsController.php:274 +#: Controller/FeedsController.php:299 msgid "Feed could not be updated. Invalid fields: %s" msgstr "Feed konnte nicht aktualisiert werden. Ungültiges Feld: %s" -#: Controller/FeedsController.php:295 +#: Controller/FeedsController.php:322 msgid "This action requires a post request." msgstr "Diese Aktion erfordert eine Post-Anfrage." -#: Controller/FeedsController.php:322;429 +#: Controller/FeedsController.php:355;474 msgid "Feed is currently not enabled. Make sure you enable it." msgstr "Feed ist derzeit nicht aktiviert. Stellen Sie sicher, dass Sie ihn aktivieren." -#: Controller/FeedsController.php:335;396 +#: Controller/FeedsController.php:368;434 msgid "Starting fetch from Feed." msgstr "Feed-Download gestartet." -#: Controller/FeedsController.php:346 +#: Controller/FeedsController.php:379 msgid "Pull queued for background execution." msgstr "Pull eingereiht zur Hintergrundausführung." -#: Controller/FeedsController.php:351;353 +#: Controller/FeedsController.php:384;386 msgid "Fetching the feed has failed." msgstr "Feed-Download fehlgeschlagen." -#: Controller/FeedsController.php:357 +#: Controller/FeedsController.php:390 msgid "Fetching the feed has successfuly completed." msgstr "Holen des Feed erfolgreich abgeschlossen." -#: Controller/FeedsController.php:413 +#: Controller/FeedsController.php:451 msgid "Fetching the feed has successfully completed." msgstr "Holen des Feed erfolgreich abgeschlossen." -#: Controller/FeedsController.php:435 +#: Controller/FeedsController.php:481 msgid "Event added." msgstr "Event hinzugefügt." -#: Controller/FeedsController.php:437 +#: Controller/FeedsController.php:484 msgid "Event already up to date." msgstr "Event bereits auf aktuellem Stand." -#: Controller/FeedsController.php:438 +#: Controller/FeedsController.php:486 msgid "Event updated." msgstr "Event aktualisiert." -#: Controller/FeedsController.php:441 +#: Controller/FeedsController.php:490 msgid "Could not %s event." msgstr "Konnte nicht \"%s\" Event." -#: Controller/FeedsController.php:443 +#: Controller/FeedsController.php:493 msgid "Download failed." msgstr "Download fehlgeschlagen." -#: Controller/FeedsController.php:500 +#: Controller/FeedsController.php:561 msgid "Feed could not be fetched. The HTTP error code returned was: " msgstr "Feed konnte nicht abgerufen werden. HTTP-Fehlercode der zurückgegeben wurde: " -#: Controller/FeedsController.php:532;577 +#: Controller/FeedsController.php:600;651 msgid "Invalid feed type." msgstr "Ungültiger Feedtyp." -#: Controller/FeedsController.php:630 +#: Controller/FeedsController.php:714 msgid "This event is blocked by the Feed filters." msgstr "Dieses Event wird durch die Feed-Filter blockiert." -#: Controller/FeedsController.php:631 +#: Controller/FeedsController.php:716 msgid "Could not download the selected Event" msgstr "Das ausgewählte Event konnte nicht heruntergeladen werden" -#: Controller/FeedsController.php:662;664 +#: Controller/FeedsController.php:752;756 msgid "Invalid Feed." msgstr "Ungültiger Feed." -#: Controller/FeedsController.php:683 +#: Controller/FeedsController.php:777 msgid "Only POST requests are allowed." msgstr "Nur POST-Anfragen sind erlaubt." -#: Controller/FeedsController.php:687 +#: Controller/FeedsController.php:781 msgid "Feed not found." msgstr "Feed nicht gefunden." -#: Controller/FeedsController.php:696 +#: Controller/FeedsController.php:790 msgid "Data pulled." msgstr "Daten abgerufen." -#: Controller/FeedsController.php:698 +#: Controller/FeedsController.php:792 msgid "Could not pull the selected data. Reason: %s" msgstr "Die ausgewählten Daten konnte nicht geladen werden. Grund: %s" -#: Controller/FeedsController.php:714 +#: Controller/FeedsController.php:809 msgid "Starting feed caching." msgstr "Feed-Caching begonnen." -#: Controller/FeedsController.php:729 +#: Controller/FeedsController.php:824 msgid "Caching the feeds has failed." msgstr "Feed-Caching fehlgeschlagen." -#: Controller/FeedsController.php:732 +#: Controller/FeedsController.php:827 msgid "Caching the feeds has successfully completed." msgstr "Zwischenspeicherung der Feeds wurde erfolgreich abgeschlossen." -#: Controller/FeedsController.php:758 +#: Controller/FeedsController.php:858 msgid "Invalid feed list received." msgstr "Ungültige Feed-Liste erhalten." -#: Controller/JobsController.php:138 +#: Controller/JobsController.php:156 msgid "All completed jobs have been purged" msgstr "Alle abgeschlossenen Aufträge wurden gelöscht" -#: Controller/JobsController.php:141 +#: Controller/JobsController.php:159 msgid "All jobs have been purged" msgstr "Alle Aufträge wurden gelöscht" -#: Controller/ObjectReferencesController.php:34 +#: Controller/ObjectReferencesController.php:37 msgid "Invalid object" msgstr "Ungültiges Objekt" -#: Controller/ObjectReferencesController.php:182 +#: Controller/ObjectReferencesController.php:187 msgid "Invalid object reference" msgstr "Ungültige Objektreferenz" -#: Controller/ObjectTemplatesController.php:84 +#: Controller/ObjectTemplatesController.php:88 msgid "ObjectTemplate deleted" msgstr "ObjectTemplate gelöscht" -#: Controller/ObjectsController.php:26 +#: Controller/ObjectsController.php:29 msgid "This action can only be reached via POST requests" msgstr "Diese Aktion kann nur per POST-Anfragen ausgelöst werden" -#: Controller/ObjectsController.php:65;76 +#: Controller/ObjectsController.php:69;82 msgid "Invalid sharing group." msgstr "Ungültige Freigabegruppe." -#: Controller/ObjectsController.php:95 +#: Controller/ObjectsController.php:103 msgid "You don't have permissions to create objects." msgstr "Sie haben keine Berechtigung ein Event zu erstellen." -#: Controller/ObjectsController.php:123 -#: Model/Template.php:24 +#: Controller/ObjectsController.php:131 +#: Model/Template.php:25 msgid "Invalid template." msgstr "Ungültige Vorlage." -#: Controller/ObjectsController.php:289 +#: Controller/ObjectsController.php:303 msgid "You don't have permissions to edit objects." msgstr "Sie haben keine Berechtigung Objekte zu bearbeiten." -#: Controller/ObjectsController.php:303;314;411 +#: Controller/ObjectsController.php:317;328;427 msgid "Invalid object." msgstr "Ungültiges Objekt." -#: Controller/ObjectsController.php:405 +#: Controller/ObjectsController.php:421 msgid "You don't have permissions to delete objects." msgstr "Sie haben keine Berechtigung Objekte zu löschen." -#: Controller/ObjectsController.php:511;517;521 +#: Controller/ObjectsController.php:531;538;542 msgid "Object not found or not authorised." msgstr "Objekt nicht gefunden oder nicht berechtigt." -#: Controller/ObjectsController.php:767 +#: Controller/ObjectsController.php:799 msgid "%s objects successfully reconstructed." msgstr "%s Objekte erfolgreich rekonstruiert." -#: Controller/OrgBlacklistsController.php:11 +#: Controller/OrgBlacklistsController.php:15 msgid "Organisation Blacklisting is not currently enabled on this instance." msgstr "Blacklisten von Organisationen ist zurzeit in dieser Instanz nicht aktiviert." -#: Controller/OrganisationsController.php:228 +#: Controller/OrganisationsController.php:251 msgid "Organisation deleted" msgstr "Organisation gelöscht" -#: Controller/OrganisationsController.php:235 +#: Controller/OrganisationsController.php:258 msgid "Organisation could not be deleted. Generally organisations should never be deleted, instead consider moving them to the known remote organisations list. Alternatively, if you are certain that you would like to remove an organisation and are aware of the impact, make sure that there are no users or events still tied to this organisation before deleting it." msgstr "Organisation konnte nicht gelöscht werden. Generell sollten Organisationen niemals gelöscht werden. Überlegen Sie stattdessen sie in die Liste bekannter entfernter Organisationen zu verschieben. Alternativ, wenn Sie sich sicher sind, dass Sie diese Organisation löschen möchten und sich über die Auswirkungen im klaren sind, stellen Sie sicher, dass keine Benutzer oder Events mit dieser Organisation verbunden sind bevor Sie sie löschen." -#: Controller/PostsController.php:76 +#: Controller/PostsController.php:80 msgid "Invalid thread" msgstr "Ungültiger Thread" -#: Controller/PostsController.php:169 +#: Controller/PostsController.php:176 msgid "Post added" msgstr "Beitrag hinzugefügt" -#: Controller/PostsController.php:196;237 +#: Controller/PostsController.php:208;256 msgid "Invalid post" msgstr "Ungültiger post" -#: Controller/RegexpController.php:24 +#: Controller/RegexpController.php:27 msgid "The Regexp has been saved." msgstr "Der Reguläreausdruck wurde gespeichert." -#: Controller/RegexpController.php:28 +#: Controller/RegexpController.php:31 msgid "The Regexp could not be saved. Please, try again." msgstr "Der reguläre Ausdruck konnte nicht gespeichert werden. Bitte versuchen Sie es erneut." -#: Controller/RegexpController.php:42;107 +#: Controller/RegexpController.php:45;116 msgid "The Regular expressions have been saved." msgstr "Die regulären Ausdrücke wurden gespeichert." -#: Controller/RegexpController.php:45;114 +#: Controller/RegexpController.php:48;123 msgid "Could not create the Regex entry as no types were selected. Either check \"All\" or check the types that you wish the Regex to affect." msgstr "Der Regex-Eintrag konnte nicht erzeugt werden, es wurden keine Typen ausgewählt. Wählen Sie \"Alle\" oder markieren Sie die Typen die durch den Regex beinflusst werden sollen." -#: Controller/RegexpController.php:187 +#: Controller/RegexpController.php:211 msgid "All done! Number of changed attributes: " msgstr "Fertig! Anzahl der geänderten Attribute: " -#: Controller/RegexpController.php:204 +#: Controller/RegexpController.php:231 msgid "All done! Found and cleaned " msgstr "Fertig! Gefunden und bereinigt " -#: Controller/RolesController.php:32 +#: Controller/RolesController.php:33 msgid "Invalid role" msgstr "Ungültige Rolle" -#: Controller/RolesController.php:63;101 +#: Controller/RolesController.php:67;108 msgid "The Role could not be saved. Please, try again." msgstr "Die Rolle konnte nicht gespeichert werden. Bitte erneut versuchen." -#: Controller/RolesController.php:146 +#: Controller/RolesController.php:157 msgid "Role deleted" msgstr "Rolle gelöscht" -#: Controller/ServersController.php:178;361 +#: Controller/ServersController.php:204;394 msgid "The pull filter rules must be in valid JSON format." msgstr "Die Pull-Filter-Regeln müssen in gültigem JSON-Format sein." -#: Controller/ServersController.php:188;371 +#: Controller/ServersController.php:214;404 msgid "The push filter rules must be in valid JSON format." msgstr "Die Push-Filter-Regeln müssen in gültigem JSON-Format sein." -#: Controller/ServersController.php:242;398 +#: Controller/ServersController.php:268;434 msgid "That organisation could not be created as the uuid is in use already." msgstr "Die Organisation konnte nicht angelet werden, die UUID wird bereits verwendet." -#: Controller/ServersController.php:254 +#: Controller/ServersController.php:280 msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format? Also, make sure the organisation's name doesn't clash with an existing one." msgstr "Die neue Organisation konnte nicht gespeichert werden, sind Sie sicher, dass die UUID im richtigen Format ist? Stellen Sie außerdem sicher, dass der Organisationsname nicht mit einem Bestehenden übereinstimmt." -#: Controller/ServersController.php:283;450 +#: Controller/ServersController.php:309;490 msgid "The server has been saved" msgstr "Der Server wurde gespeichert" -#: Controller/ServersController.php:290;457 +#: Controller/ServersController.php:316;497 msgid "The server could not be saved. Please, try again." msgstr "Der Server konnte nicht gespeichert werden. Bitte erneut versuchen." -#: Controller/ServersController.php:340;520;542;548;608;1282 +#: Controller/ServersController.php:369;565;590;598;659;1412 msgid "Invalid server" msgstr "Ungültiger Server" -#: Controller/ServersController.php:415 +#: Controller/ServersController.php:451 msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format?." msgstr "Organisation konnte nicht gespeichert werden, ist die UUID im korrekten Format?." -#: Controller/ServersController.php:525 +#: Controller/ServersController.php:572 msgid "Server deleted" msgstr "Server gelöscht" -#: Controller/ServersController.php:528 +#: Controller/ServersController.php:575 msgid "Server was not deleted" msgstr "Server nicht gelöscht" -#: Controller/ServersController.php:552 +#: Controller/ServersController.php:602 msgid "Pull setting not enabled for this server." msgstr "Pull-Einstellung für diesen Server nicht aktiviert." -#: Controller/ServersController.php:561 +#: Controller/ServersController.php:611 msgid "Not authorised. This is either due to an invalid auth key, or due to the sync user not having authentication permissions enabled on the remote server. Another reason could be an incorrect sync server setting." msgstr "Nicht berechtigt. Dies ist entweder aufgrund eines ungüötigen Auth-Schlüssels oder weil der Sync-Benutzer keine Berechtigung am entfernten Server hat. Ein weiterer Grund könnte eine falsche Einstellung am Sync-Server sein." -#: Controller/ServersController.php:1187 +#: Controller/ServersController.php:1309 msgid "File not found." msgstr "Datei nicht gefunden." -#: Controller/ServersController.php:1193 +#: Controller/ServersController.php:1315 msgid "File could not be deleted." msgstr "Datei konnte nicht gelöscht werden." -#: Controller/ServersController.php:1213;1229 +#: Controller/ServersController.php:1338;1354 msgid "Upload failed." msgstr "Upload fehlgeschlagen." -#: Controller/ServersController.php:1221 +#: Controller/ServersController.php:1346 msgid "File already exists. If you would like to replace it, remove the old one first." msgstr "Datei existiert bereits. Enfernen Sie die alte Datei um sie zu ersetzen." -#: Controller/ShadowAttributesController.php:195 +#: Controller/ShadowAttributesController.php:212 msgid "Moving of the file that this attachment references failed." msgstr "Verschieben der Datei auf welche dieser Anhang referenziert fehlgeschlagen." -#: Controller/ShadowAttributesController.php:259 +#: Controller/ShadowAttributesController.php:280 msgid "Could not discard proposal." msgstr "Konnte Vorschlag nicht verwerfen." -#: Controller/ShadowAttributesController.php:311 +#: Controller/ShadowAttributesController.php:341 msgid "Attribute has not been added: attachments are added by \"Add attachment\" button" msgstr "Attribut wurde nicht hinzugefügt: Anhänge werden durch den \"Anlage hinzufügen\" Button hinzugefügt" -#: Controller/ShadowAttributesController.php:358;361;370 +#: Controller/ShadowAttributesController.php:389;392;401 msgid "The lines" msgstr "Die Linien" -#: Controller/ShadowAttributesController.php:411 +#: Controller/ShadowAttributesController.php:441 msgid "The proposal has been saved" msgstr "Der Vorschlag wurde gespeichert" -#: Controller/ShadowAttributesController.php:423;700 +#: Controller/ShadowAttributesController.php:453;763 msgid "Could not save the proposal. Errors: %s" msgstr "Vorschlag konnte nicht gespeichert werden. Fehler: %s" -#: Controller/ShadowAttributesController.php:425 +#: Controller/ShadowAttributesController.php:455 msgid "The proposal could not be saved. Please, try again." msgstr "Der Vorschlag konnte nicht gespeichert werden. Bitte erneut versuchen." -#: Controller/ShadowAttributesController.php:461 +#: Controller/ShadowAttributesController.php:492 msgid "Invalid Proposal" msgstr "Ungültige Vorschlag" -#: Controller/ShadowAttributesController.php:484 +#: Controller/ShadowAttributesController.php:523 msgid "Proposal not an attachment or malware-sample" msgstr "Vorschlag ist kein Attribut oder Malware-Sample" -#: Controller/ShadowAttributesController.php:568 +#: Controller/ShadowAttributesController.php:619 msgid "The attachment has been uploaded" msgstr "Die Anlage wurde hochgeladen" -#: Controller/ShadowAttributesController.php:570 +#: Controller/ShadowAttributesController.php:621 msgid "The attachment has been uploaded, but some of the proposals could not be created. The failed proposals are: " msgstr "Die Anlage wurde hochgeladen, aber einige der Vorschläge konnte nicht erstellt werden. Die fehlgeschlagenen Vorschläge sind: " -#: Controller/ShadowAttributesController.php:573 +#: Controller/ShadowAttributesController.php:624 msgid "The attachment could not be saved, please contact your administrator." msgstr "Die Anlage könnte nicht gespeichert haben, wenden Sie sich an Ihren Administrator." -#: Controller/ShadowAttributesController.php:691 +#: Controller/ShadowAttributesController.php:754 msgid "The proposed Attribute has been saved" msgstr "Das vorgeschlagene Attribut wurde gespeichert" -#: Controller/ShadowAttributesController.php:702 +#: Controller/ShadowAttributesController.php:765 msgid "The ShadowAttribute could not be saved. Please, try again." msgstr "Das Schattenattribut konnte nicht gespeichert werden. Bitte versuchen Sie es erneut." -#: Controller/ShadowAttributesController.php:820;828 +#: Controller/ShadowAttributesController.php:894;904 msgid "Invalid proposal." msgstr "Ungültige Vorschlag." -#: Controller/ShadowAttributesController.php:867 +#: Controller/ShadowAttributesController.php:948 msgid "No proposals found or invalid event." msgstr "Keine Vorschläge gefunden oder ungültiges Event." -#: Controller/ShadowAttributesController.php:897;932 +#: Controller/ShadowAttributesController.php:980;1016 msgid "This feature is only available using the API to Sync users" msgstr "Diese Funktion ist nur über die API verfügbar um Nutzer zu synchroniseren" -#: Controller/ShadowAttributesController.php:900 +#: Controller/ShadowAttributesController.php:983 msgid "Invalid UUID" msgstr "Ungültige UUID" -#: Controller/ShadowAttributesController.php:934 +#: Controller/ShadowAttributesController.php:1019 msgid "This feature is only available using POST requests" msgstr "Diese Funktion ist nur über POST-Anfragen verfügbar" -#: Controller/SharingGroupsController.php:204 +#: Controller/SharingGroupsController.php:237 msgid "Sharing Group deleted" msgstr "Sharing-Group gelöscht" -#: Controller/SharingGroupsController.php:209 +#: Controller/SharingGroupsController.php:242 msgid "Sharing Group could not be deleted. Make sure that there are no events, attributes or threads belonging to this sharing group." msgstr "Sharing-Group konnte nicht gelöscht werden. Stellen Sie sicher, dass keine Events, Attribute oder Threads zu dieser Sharing-Group gehören." -#: Controller/TagsController.php:331 +#: Controller/TagsController.php:367 msgid "Tag deleted" msgstr "Tag gelöscht" -#: Controller/TagsController.php:334 +#: Controller/TagsController.php:372 msgid "Tag was not deleted" msgstr "Tag wurde nicht gelsöcht" -#: Controller/TemplatesController.php:351 +#: Controller/TemplatesController.php:408 msgid "Event populated, " msgstr "Event verteilt, " -#: Controller/TemplatesController.php:352 +#: Controller/TemplatesController.php:410 msgid "Event populated, but " msgstr "Event verteilt, aber " -#: Controller/UsersController.php:38;204 +#: Controller/UsersController.php:42;221 msgid "Invalid user or not authorised." msgstr "Ungültiger Nutzer oder nicht berechtigt." -#: Controller/UsersController.php:50;396;602;828 +#: Controller/UsersController.php:54;430;657;907 msgid "Invalid user" msgstr "Ungültiger Nutzer" -#: Controller/UsersController.php:110;518;670 +#: Controller/UsersController.php:119;564;728 msgid "Invalid e-mail domain. Your user is restricted to creating users for the following domain(s): " msgstr "Ungültige E-Mail Domain. Sie sind darauf beschränkt nur Nutzer der folgenden Domain(s) anzulegen: " -#: Controller/UsersController.php:135 +#: Controller/UsersController.php:146 msgid "The profile has been updated" msgstr "Das Profile wurde aktualisiert" -#: Controller/UsersController.php:139 +#: Controller/UsersController.php:150 msgid "The profile could not be updated. Please, try again." msgstr "Das Profil konnte nicht aktualisiert werden. Bitte versuchen Sie es erneut." -#: Controller/UsersController.php:183 +#: Controller/UsersController.php:198 msgid "Password Changed." msgstr "Passwort geändert." -#: Controller/UsersController.php:188 +#: Controller/UsersController.php:203 msgid "The password could not be updated. Make sure you meet the minimum password length / complexity requirements." msgstr "Das Passwort konnte nicht geändert werdeden. Stellen Sie sicher den minimalanforderungen an die Passwortlänge und Komplexität wurde entsprochen." -#: Controller/UsersController.php:528 +#: Controller/UsersController.php:575 msgid "The user could not be saved. Invalid organisation." msgstr "Der Nutzer konnte nicht gespeichert werden. Ungültige Organisation." -#: Controller/UsersController.php:550 +#: Controller/UsersController.php:597 msgid "The user has been saved." msgstr "Der Nutzer wurde gespeichert." -#: Controller/UsersController.php:559;772 +#: Controller/UsersController.php:606;843 msgid "The user could not be saved. Please, try again." msgstr "Der Nutzer konnte nicht gespeichert werden. Bitte erneut versuchen." -#: Controller/UsersController.php:764 +#: Controller/UsersController.php:835 msgid "The user has been saved" msgstr "Der Nutzer wurde gespeichert" -#: Controller/UsersController.php:836 +#: Controller/UsersController.php:915 msgid "User deleted" msgstr "Nutzer gelöscht" -#: Controller/UsersController.php:840 +#: Controller/UsersController.php:919 msgid "User was not deleted" msgstr "Nutzer wurde nicht gelöscht" -#: Controller/UsersController.php:912 +#: Controller/UsersController.php:997 msgid "Invalid username or password, try again" msgstr "Ungültiger Nutzername oder Passwort, erneut versuchen" -#: Controller/UsersController.php:992 +#: Controller/UsersController.php:1080 msgid "Good-Bye" msgstr "Auf Wiedersehen" -#: Controller/UsersController.php:1032 +#: Controller/UsersController.php:1121 msgid "New authkey generated." msgstr "Kein authkey erzeugt." -#: Controller/UsersController.php:1127 +#: Controller/UsersController.php:1230 msgid "You accepted the Terms and Conditions." msgstr "Sie akzeptieren die Geschäftsbedingungen." -#: Controller/UsersController.php:1297 +#: Controller/UsersController.php:1419 msgid "E-mails sent, but failed to deliver the messages to the following recipients: " msgstr "E-Mail gesendet, zustellung zu den folgenden Empfängern gescheitert: " -#: Controller/UsersController.php:1298 +#: Controller/UsersController.php:1421 msgid "E-mails sent." msgstr "E-Mails versendet." -#: Controller/Component/AdminCrudComponent.php:18 +#: Controller/Component/AdminCrudComponent.php:20 msgid "The %s has been saved." msgstr "Die %s wurde gespeichert." -#: Controller/Component/AdminCrudComponent.php:22;57 +#: Controller/Component/AdminCrudComponent.php:24;61 msgid "The %s could not be saved. Please, try again." msgstr "Die %s konnte nicht gespeichert werden, bitte erneut versuchen." -#: Controller/Component/AdminCrudComponent.php:48;80 +#: Controller/Component/AdminCrudComponent.php:52;85 msgid "Invalid %s" msgstr "Ungültig %s" -#: Controller/Component/AdminCrudComponent.php:53 +#: Controller/Component/AdminCrudComponent.php:57 msgid "The %s has been saved" msgstr "Die %s wurde gespeichert" -#: Controller/Component/AdminCrudComponent.php:83 +#: Controller/Component/AdminCrudComponent.php:88 msgid "%s deleted" msgstr "%s gelöscht" -#: Controller/Component/AdminCrudComponent.php:86 +#: Controller/Component/AdminCrudComponent.php:91 msgid "%s was not deleted" msgstr "%s wurde nicht gelöscht" -#: Controller/Component/BlackListComponent.php:62 +#: Controller/Component/BlackListComponent.php:72 msgid "Done. Added %d new entries to the blacklist. %d entries could not be saved." msgstr "Fertig. %d neue Einträge zur Blacklist hinzugefügt. %d Einträge konnten nicht gespeichert werden." -#: Controller/Component/BlackListComponent.php:104 +#: Controller/Component/BlackListComponent.php:123 msgid "Blacklist item added." msgstr "Blacklist Eintrag hinzugefügt." -#: Controller/Component/BlackListComponent.php:132 +#: Controller/Component/BlackListComponent.php:152 msgid "Invalid blacklist entry" msgstr "Ungültiger Blacklist Eintrag" -#: Controller/Component/BlackListComponent.php:136 +#: Controller/Component/BlackListComponent.php:156 msgid "Blacklist entry removed" msgstr "Blacklist Eintrag entfernt" -#: Controller/Component/BlackListComponent.php:138 +#: Controller/Component/BlackListComponent.php:158 msgid "Could not remove the blacklist entry" msgstr "Blacklist Eintrag konnte nicht entfernt werden" -#: Model/Attribute.php:545 +#: Model/Attribute.php:567 msgid "Composite type, but value not explodable" msgstr "Gemischter Typ, aber Wert konnte nicht extrahiert werden" -#: Model/Attribute.php:634 +#: Model/Attribute.php:677 msgid "Delete of file attachment failed. Please report to administrator." msgstr "Löschen des Datei-Anhangs fehlgeschlagen. Bitte wenden Sie sich an den Administrator." -#: Model/Attribute.php:748 +#: Model/Attribute.php:802 msgid "The entered string is too long and would get truncated. Please consider adding the data as an attachment instead" msgstr "Die eingegebene Zeichenkette ist zu lang und würde abgeschnitten. Bitte fügen Sie die Daten stattdessen ggf. als Anhang an" -#: Model/Attribute.php:858 +#: Model/Attribute.php:921 msgid "Checksum has an invalid length or format (expected: %s hexadecimal characters). Please double check the value or select type \"other\"." msgstr "Prüfsumme hat eine ungültige Länge oder Format (erwartet werden: %s Hexadezimalzahlen). Bitte Wert prüfen oder als Typ \"Anderer\" hinzufügen." -#: Model/Attribute.php:865 +#: Model/Attribute.php:928 msgid "Checksum has an invalid length or format (expected: at least 35 hexadecimal characters). Please double check the value or select type \"other\"." msgstr "Prüfsumme hat eine ungültige Länge oder Format (erwartet werden mindestens 35 Hexadezimalzahlen). Bitte Wert prüfen oder als Typ \"Anderer\" hinzufügen." -#: Model/Attribute.php:872 +#: Model/Attribute.php:935 msgid "The input doesn't match the expected sha1 format (expected: 40 hexadecimal characters). Keep in mind that MISP currently only supports SHA1 for PEhashes, if you would like to get the support extended to other hash types, make sure to create a github ticket about it at https://github.com/MISP/MISP!" msgstr "Die Eingabe stimmt nicht dem der erwarteten Format für SHA1 überein (erwartet werden 40 Hexadezimalziffern). Bedenken Sie, dass MISP aktuell nur SHA1 für PEhashes unterstützt. Falls Sie die Unterstützung um weitere Hashtypen erweitert haben möchten öffnen Sie ein Ticket auf Github, unter https://github.com/MISP/MISP!" -#: Model/Attribute.php:880 +#: Model/Attribute.php:946 msgid "Invalid SSDeep hash. The format has to be blocksize:hash:hash" msgstr "Ungültiger SSDeep hash. Das Format muss Blockgröße:Hash:Hash sein" -#: Model/Attribute.php:887 +#: Model/Attribute.php:957 msgid "Invalid impfuzzy format. The format has to be imports:hash:hash" msgstr "Ungültiges impfuzzy Format. Das Format muss Imports:Hash:Hash sein" -#: Model/Attribute.php:901 +#: Model/Attribute.php:972 msgid "The input doesn't match the expected filename|sha1 format (expected: filename|40 hexadecimal characters). Keep in mind that MISP currently only supports SHA1 for PEhashes, if you would like to get the support extended to other hash types, make sure to create a github ticket about it at https://github.com/MISP/MISP!" msgstr "Die Eingabe stimmt nicht dem der erwarteten Format Dateiname|SHA1 überein (erwartet wird Dateiname|40 Hexadezimalziffern). Bedenken Sie, dass MISP aktuell nur SHA1 für PEhashes unterstützt. Falls Sie die Unterstützung um weitere Hashtypen erweitert haben möchten öffnen Sie ein Ticket auf Github, unter https://github.com/MISP/MISP!" -#: Model/Attribute.php:919 +#: Model/Attribute.php:990 msgid "Checksum has an invalid length or format (expected: filename|%s hexadecimal characters). Please double check the value or select type \"other\"." msgstr "Prüfsumme hat eine ungültige Länge oder Format (erwartet werden: Dateiname|%s Hexadezimalziffern). Bitte Wert prüfen oder als Typ \"Anderer\" auswählen." -#: Model/Attribute.php:924 +#: Model/Attribute.php:995 msgid "Invalid composite type. The format has to be %s." msgstr "Ungültiger zusammengesetzer Typ. Das Format muss %s sein." -#: Model/Attribute.php:932 +#: Model/Attribute.php:1006 msgid "Invalid SSDeep hash (expected: blocksize:hash:hash)." msgstr "Ungültige SSDeep Hash (erwartet wird: Blocksize:Hash:Hash)." -#: Model/Attribute.php:939 +#: Model/Attribute.php:1014 msgid "Checksum has an invalid length or format (expected: filename|at least 35 hexadecimal characters). Please double check the value or select type \"other\"." msgstr "Prüfsumme hat eine ungültige Länge oder Format (erwartet wird: Dateiname|mindestens 35 Hexadezimalzahlen). Bitte Wert prüfen oder Typ \"Anderer\" auswählen." -#: Model/Attribute.php:950 +#: Model/Attribute.php:1025 msgid "Invalid CIDR notation value found." msgstr "Ungültiger CIDR-Wert gefunden." -#: Model/Attribute.php:957;1008 +#: Model/Attribute.php:1032;1083 msgid "IP address has an invalid format." msgstr "IP-Adresse hat ein ungültiges Format." -#: Model/Attribute.php:962 +#: Model/Attribute.php:1037 msgid "Port numbers have to be positive integers between 1 and 65535." msgstr "Port-Nummern müssen positive ganze Zahlen zwischen 1 und 65535 sein." -#: Model/Attribute.php:991 +#: Model/Attribute.php:1066 msgid " name has an invalid format. Please double check the value or select type \"other\"." msgstr " Name hat ein ungültiges Format. Bitte überprüfen Sie den Wert oder wählen Sie \"andere\"." -#: Model/Attribute.php:1011 +#: Model/Attribute.php:1086 msgid "Domain name has an invalid format." msgstr "Domainname hat ein ungültiges Format." -#: Model/Attribute.php:1024 +#: Model/Attribute.php:1099 msgid "Email address has an invalid format. Please double check the value or select type \"other\"." msgstr "E-Mail-Adresse hat ein ungültiges Format. Bitte überprüfen Sie den Wert oder wählen Sie \"andere\"." -#: Model/Attribute.php:1032 +#: Model/Attribute.php:1107 msgid "Invalid format. Expected: CVE-xxxx-xxxx..." msgstr "Ungültiges Format. Erwartet wird: CVE-xxxx-xxxx..." -#: Model/Attribute.php:1043 +#: Model/Attribute.php:1118 msgid "Invalid format. Only values shorter than 256 characters that don't include any forward or backward slashes are allowed." msgstr "Ungültiges Format. Nur Werte kürzer als 256 Zeichen die keine Vorwärts- oder Rückwartsschlrägstriche enthalten sind zulässig." -#: Model/Attribute.php:1155 +#: Model/Attribute.php:1230 msgid "Datetime has to be in the ISO 8601 format." msgstr "Datetime muss im ISO 8601 Format sein." -#: Model/Attribute.php:1161 +#: Model/Attribute.php:1236 msgid "The value has to be a number greater or equal 0." msgstr "Der Wert muss eine Zahl größer oder gleich 0 sein." -#: Model/Attribute.php:1168 +#: Model/Attribute.php:1243 msgid "The value has to be a number between 0 and 10." msgstr "Der Wert muss eine Zahl zwischen 0 und 10 sein." -#: Model/Attribute.php:1785;1840 +#: Model/Attribute.php:1923;1991 msgid "Could not read user." msgstr "Nutzer konnte nicht gelesen werden." -#: Model/Attribute.php:2278 +#: Model/Attribute.php:2527 msgid "This field is mandatory." msgstr "Dies ist ein Pflichtfeld." -#: Model/Attribute.php:2609 +#: Model/Attribute.php:2885 msgid "Something went wrong. Received a non-numeric event ID while trying to create a zip archive of an uploaded malware sample." msgstr "Etwang ging schief, nicht-numerischer Wert für Eregnis-ID empfangen währen versucht wurde ein ZIP-Archiv von hochgeladenem Malware-Sample zu erzeugen." -#: Model/Event.php:4186 +#: Model/Event.php:4532 msgid "Issues while loading the stix file. " msgstr "Probleme beim laden der STIX-Datei. " -#: Model/Event.php:4188 +#: Model/Event.php:4534 msgid "Issues with the maec library. " msgstr "Probeleme mit der maec Bibliothek. " -#: Model/Event.php:4190 +#: Model/Event.php:4536 msgid "Issues executing the ingestion script or invalid input. " msgstr "Probleme beim Ausführen des Aufnahemskripts oder ungültige Eingabe. " -#: Model/Event.php:4193 +#: Model/Event.php:4539 msgid "Please ask your administrator to " msgstr "Bitte fragen Sie ihren Administrator " -#: Model/Event.php:4195 +#: Model/Event.php:4541 msgid "Please " msgstr "Bitte " -#: Model/Event.php:4197 +#: Model/Event.php:4543 msgid "check whether the dependencies for STIX are met via the diagnostic tool." msgstr "überprüfen Sie mit dem Diagnosetool ob die Anhängikeiten für STIX erfüllt sind." -#: Model/Event.php:4236 +#: Model/Event.php:4575 msgid "#" msgstr "#" -#: Model/Event.php:4244 +#: Model/Event.php:4584 msgid "%s not set" msgstr "%s nicht gesetzt" -#: Model/Server.php:119 +#: Model/Server.php:114 msgid "Certain administrative tasks are exposed to the API, these help with maintaining and configuring MISP in an automated way / via external tools." msgstr "Bestimmte administrative Aufgaben sind über die API verfügbar. Diese helfen MISP automatisch über externe Tools zu konfigurieren und zu pflegen." -#: Model/Server.php:120 +#: Model/Server.php:115 msgid "Administering MISP via the CLI" msgstr "Administration von MISP über die Kommandozeile" -#: Model/Server.php:130 +#: Model/Server.php:125 msgid "If you would like to automate tasks such as caching feeds or pulling from server instances, you can do it using the following command line tools. Simply execute the given commands via the command line / create cron jobs easily out of them." msgstr "Wenn Sie Aufgaben automatisieren möchten, wie das Chachen von Feeds oder der Abruf von anderen Servern, können Sie dies folgenden Kommandozeilenprogramme. Führen Sie einfach die gegebenen Kommandos über die Eingabeaufforderung aus oder erzeugen Sie einen Cron-Job daraus." -#: Model/Server.php:131 +#: Model/Server.php:126 #: View/Tasks/index.ctp:6 msgid "Automating certain console tasks" msgstr "Automatisierung gewisser Konsolenaufgaben" -#: Model/Server.php:141 +#: Model/Server.php:135 msgid "The base url of the application (in the format https://www.mymispinstance.com). Several features depend on this setting being correctly set to function." msgstr "Die Basis-URL der Anwendung (im Format https://www.mainemispinstanz.de). Einige Funktionen hängen davon ab, dass diese Einstellung korrekt ist." -#: Model/Server.php:143 +#: Model/Server.php:137 msgid "The currenty set baseurl does not match the URL through which you have accessed the page. Disregard this if you are accessing the page via an alternate URL (for example via IP address)." msgstr "Die aktuell gesetzte Basis-URL entspricht nicht der URL über die Sie auf diese Seit zugreifen. Irgnorieren Sie diesen Hinweis, falls Sie die Seite über eine ander URL zugreifen (zum Beispiel die IP-Adresse)." -#: Model/Server.php:149 +#: Model/Server.php:143 msgid "Unless set to true, the instance will only be accessible by site admins." msgstr "Solange nicht auf true gesetzt wird diese Instanz nur für Site-Admins zugreifbar sein." -#: Model/Server.php:157 +#: Model/Server.php:151 msgid "Select the language MISP should use. The default is english." msgstr "Wählen Sie die Sprache aus die MISP verwenden soll. Der Standard ist Englisch." -#: Model/Server.php:167 +#: Model/Server.php:161 msgid "Enable some performance heavy correlations (currently CIDR correlation)" msgstr "Aktivieren von leistungsintensiven Korrelationen (aktuell CIDR Korrelation)" -#: Model/Server.php:176 +#: Model/Server.php:170 +msgid "In some cases, a heavily used MISP instance can generate unwanted blackhole errors due to a high number of requests hitting the server. Disable the auto logout functionality to ease the burden on the system." +msgstr "Ein manchen Fällen kann eine MISP Instanz unter hoher Last ungewollte Blackhole-Fehler erzeugen, dies ist aufgrund einer hohen Anzahl an Anfragen an den Server. Deaktivieren Sie die Auto-Logout-Funktion um das system zu entlasten." + +#: Model/Server.php:179 msgid "Set the ssdeep score at which to consider two ssdeep hashes as correlating [1-100]" msgstr "Legen Sie den ssdeep-Wert fest, bei dem zwei ssdeep-Hashes als gleich korrelieren [1-100]" -#: Model/Server.php:184 +#: Model/Server.php:187 msgid "Sets the maximum number of correlations that can be fetched with a single event. For extreme edge cases this can prevent memory issues. The default value is 5k." msgstr "Legt die maximale Anzahl an Korrelationen fest, die mit einem einzigen Event abgerufen werden können. Für extreme Grenzfälle kann dies Speicherprobleme verhindern. Der Standardwert ist 5k." -#: Model/Server.php:193 +#: Model/Server.php:196 msgid "The message that users will see if the instance is not live." msgstr "Die Nachricht, die Nutzern angezeigt wird, wenn die Instanz nicht aktiv ist." -#: Model/Server.php:195 +#: Model/Server.php:198 msgid "If this is not set the default value will be used." msgstr "Wenn dies nicht festgelegt ist, wird der Standardwert verwendet." -#: Model/Server.php:201;209;227;251;259;267;275;332;380;388;454 +#: Model/Server.php:204;212;230;254;262;270;278;335;383;391;457 msgid "This setting is deprecated and can be safely removed." msgstr "Diese Einstellung ist veraltet und kann gefahrlos entfernt werden." -#: Model/Server.php:217 +#: Model/Server.php:220 msgid "Cached exports can take up a considerable amount of space and can be disabled instance wide using this setting. Disabling the cached exports is not recommended as it's a valuable feature, however, if your server is having free space issues it might make sense to take this step." msgstr "Zwischengespeicherte Exports können eine beträchtliche Menge an Speicherplatz verbrauchen und können mit dieser Einstellung für die gesammte Instanz deaktiviert werden. Deaktivieren der zwischengespeicherten Exports wird nicht empfohlen, trotzdem ist es ein wertvolles Feature. Falls Ihr Server Speicherplatzprobleme hat kann es sinnvoll sein diesen Schritt zu tun." -#: Model/Server.php:235 +#: Model/Server.php:238 msgid "Footer text prepending the \"Powered by MISP\" text." msgstr "Fußzeilentext, dem \"Powered by MISP\" vorangestellt." -#: Model/Server.php:243 +#: Model/Server.php:246 msgid "Footer text following the \"Powered by MISP\" text." msgstr "Fußzeilentext, dem \"Powered by MISP\" folgend." -#: Model/Server.php:283 +#: Model/Server.php:286 msgid "If set, this setting allows you to display a logo on the right side of the footer. Upload it as a custom image in the file management tool." msgstr "Wenn diese Einstellung gesetzt ist erlaubt sie ein Logo auf der rechten Seite der Fußzeile anzuzeigen. Laden Sie es als ein benutzerdefiniertes Bild im Datei-Management-Tool hoch." -#: Model/Server.php:291 +#: Model/Server.php:294 msgid "If set, this setting allows you to display a logo as the home icon. Upload it as a custom image in the file management tool." msgstr "Wenn diese Einstellung gesetzt ist erlaubt sie ein Logo als Home-Icon anzuzeigen. Laden Sie es als ein benutzerdefiniertes Bild im Datei-Management-Tool hoch." -#: Model/Server.php:299 +#: Model/Server.php:302 msgid "If set, the image specified here will replace the main MISP logo on the login screen. Upload it as a custom image in the file management tool." msgstr "Diese Einstellung, wenn gesetzt, spezifiziert ein Bild welches das Hauptlogo von MISP auf dem Loginbildschirm ersetzt. Laden Sie es als benutzerdefiniertes Bild im Management Tool hoch." -#: Model/Server.php:307 +#: Model/Server.php:310 msgid "The organisation tag of the hosting organisation. This is used in the e-mail subjects." msgstr "Das Organisation-Tag der Hosting-Organisation. Dies wird in Betreffs der E-Mails verwendet." -#: Model/Server.php:315 +#: Model/Server.php:318 msgid "The hosting organisation of this instance. If this is not selected then replication instances cannot be added." msgstr "Die Hosting-Organisationen dieser Instanz. Wenn diese Option nicht ausgewählt ist können keine Replikatiosinstanzen hinzugefügt werden." -#: Model/Server.php:324 +#: Model/Server.php:327 msgid "The MISP instance UUID. This UUID is used to identify this instance." msgstr "Die UUID der MISP Instanz. Diese UUID wird verwendet, um diese Instanz zu identifizieren." -#: Model/Server.php:326 +#: Model/Server.php:329 msgid "No valid UUID set" msgstr "Keine gültige UUID gesetzt" -#: Model/Server.php:340 +#: Model/Server.php:343 msgid "Setting this setting to 'false' will hide all organisation names / logos." msgstr "Diese Einstellung auf \"False\" gesetzt wird alle Organisationnamen und Logos verstecken." -#: Model/Server.php:348 +#: Model/Server.php:351 msgid "Put the event threat level in the notification E-mail subject." msgstr "Setzen Sie das Event-Bedrohungs-Level im Betreiff der Benachrichtigung E-Mail." -#: Model/Server.php:356 +#: Model/Server.php:359 msgid "This is the TLP string for e-mails when email_subject_tag is not found." msgstr "Dies ist die TLP-Zeichenfolge für E-mails wenn email_subject_tag nicht gefunden wird." -#: Model/Server.php:364 +#: Model/Server.php:367 msgid "If this tag is set on an event it's value will be sent in the E-mail subject. If the tag is not set the email_subject_TLP_string will be used." msgstr "Wenn dieser Tag in einem Event gesetzt ist wird dessen Wert im E-Mail-Betreff gesendet. Wenn das Tag nicht gesetzt ist, wird der email_subject_TLP_string verwendet." -#: Model/Server.php:372 +#: Model/Server.php:375 msgid "Include in name of the email_subject_tag in the subject. When false only the tag value is used." msgstr "Den Namen des email_subject_tag im Betreff angeben. Wenn false wird nur der Wert des Tag verwendet." -#: Model/Server.php:396 +#: Model/Server.php:399 msgid "Enables the use of MISP's background processing." msgstr "Aktiviert das Benutzen der MISP Hintergrundverarbeitung." -#: Model/Server.php:404 +#: Model/Server.php:407 msgid "Directory where attachments are stored. MISP will NOT migrate the existing data if you change this setting. The only safe way to change this setting is in config.php, when MISP is not running, and after having moved/copied the existing data to the new location. This directory must already exist and be writable and readable by the MISP application." msgstr "Verzeichnis in welchem Anlagen gespeichert werden. MISP wird KEINE existierenden Daten migrieren wenn diese Einstellung geändert wird. Der einzige sichere Weg diese Einstellung zu ändern ist in der config.php wenn MISP nicht läuft und nachdem die existierenden Daten an den neuen Ort verschoben oder kopiert wurden. Dieses Verzeichnis muss bereits existieren und die MISP Applikation schreib- und lesbar sein." -#: Model/Server.php:413 +#: Model/Server.php:416 msgid "Allow the XML caches to include the encoded attachments." msgstr "Erlauben den XML-Caches encodierte Anlagen zu beinhalten." -#: Model/Server.php:421 +#: Model/Server.php:424 msgid "Always download attachments when loaded by a user in a browser" msgstr "Anlagen immer herunterladen wenn ein durch einen Nutzer im Browser geladen" -#: Model/Server.php:429 +#: Model/Server.php:432 msgid "The e-mail address that MISP should use for all notifications" msgstr "Die E-Mailadresse die von MISP für alle Mitteilungen verwendet werden soll" -#: Model/Server.php:437 +#: Model/Server.php:440 msgid "You can disable all e-mailing using this setting. When enabled, no outgoing e-mails will be sent by MISP." msgstr "Sie können mit diese Einstellung jeglichen E-Mail versandt deaktivieren. Wenn aktiviert, werden keine ausgehenden E-Mails von MISP gesendet." -#: Model/Server.php:446 +#: Model/Server.php:449 msgid "The e-mail address that MISP should include as a contact address for the instance's support team." msgstr "Die E-Mailadresse die in MISP als Kontaktadresse für das Support-Team der Instanz enthalten sein soll." -#: Model/Server.php:462 +#: Model/Server.php:465 msgid "Turn Vulnerability type attributes into links linking to the provided CVE lookup" msgstr "Verwundbarkeitstyp Attribute als Links zum verwendeten CVE-Lookup ändern" -#: Model/Server.php:470 +#: Model/Server.php:473 msgid "This setting controls whether notification e-mails will be sent when an event is created via the REST interface. It might be a good idea to disable this setting when first setting up a link to another instance to avoid spamming your users during the initial pull. Quick recap: True = Emails are NOT sent, False = Emails are sent on events published via sync / REST." msgstr "Diese Einstellung kontrolliert ob Benachrichtigungs E-Mails versendet werden wenn Events über das REST Interface erstellt werden. Es ist gut diese Einstellung beim ersten Verbinden zu einer anderen Instanz zu deaktivieren um zu verhindern, dass die Nutzer während dem initialen Pull überschwemmt werden. In Kürze: True = E-Mails werden NICHT gesendet, False = E-Mails werden gesendet beim publizieren von Events über Sync und REST." -#: Model/Server.php:478 +#: Model/Server.php:481 msgid "enabling this flag will allow the event description to be transmitted in the alert e-mail's subject. Be aware that this is not encrypted by GnuPG, so only enable it if you accept that part of the event description will be sent out in clear-text." msgstr "aktvieren dieses Schalters erlaubt es die Eregnissbeschreibung im Betreff von Alarm E-Mails zu versenden. Wichtig festzustellen, dass diese nicht von GnuPG verschlüsselt werden. Aktivieren Sie diese Option nur wenn Sie akzeptieren, dass Teile der Beschreibung im Klartext versendet werden." -#: Model/Server.php:486 +#: Model/Server.php:489 msgid "The default distribution setting for events (0-3)." msgstr "Die standard Verteilungseinstellung für Events (0-3)." -#: Model/Server.php:495 +#: Model/Server.php:498 msgid "The default distribution setting for attributes, set it to 'event' if you would like the attributes to default to the event distribution level. (0-3 or \"event\")" msgstr "Die Standardeinstellung für die Verteilung von Attributen, setzen Sie sie auf \"Event\" um für Attribute das standard Verteilunglevel für Events zu verwenden. (0-3 oder \"Event\")" -#: Model/Server.php:504 +#: Model/Server.php:507 msgid "The default threat level setting when creating events." msgstr "Die Standardeinstellung für Bedrohungslevel beim erstellen von Events." -#: Model/Server.php:513 +#: Model/Server.php:516 msgid "Enable the tagging feature of MISP. This is highly recommended." msgstr "Aktivieren der Tagging-Funktion von MISP. Strengstens empfohlen." -#: Model/Server.php:521 +#: Model/Server.php:524 msgid "Show the full tag names on the event index." msgstr "Zeige die vollen Tag-Namen im Eregnis-Index." -#: Model/Server.php:530 +#: Model/Server.php:533 msgid "Used on the login page, before the MISP logo" msgstr "Genutzt auf der Login-Seite, vor dem MISP-Logo" -#: Model/Server.php:538 +#: Model/Server.php:541 msgid "Used on the login page, after the MISP logo" msgstr "Genutzt auf der Login-Seite, hiner dem MISP-Logo" -#: Model/Server.php:546 +#: Model/Server.php:549 msgid "Used on the login page, to the left of the MISP logo, upload it as a custom image in the file management tool." msgstr "Verwendet auf der Login-Seite, links vom MISP-Logo. Laden Sie es als benutzerdefiniertes Bild im Datei-Management-Tool hoch." -#: Model/Server.php:554 +#: Model/Server.php:557 msgid "Used on the login page, to the right of the MISP logo, upload it as a custom image in the file management tool." msgstr "Verwendet auf der Login-Seite, rechts vom MISP-Logo. Laden Sie es als benutzerdefiniertes Bild im Datei-Management-Tool hoch." -#: Model/Server.php:562 +#: Model/Server.php:565 msgid "Used in the page title, after the name of the page" msgstr "Verwendet im Seitentitel nach dem Namen der Seite" -#: Model/Server.php:570 +#: Model/Server.php:573 msgid "Allows users to take ownership of an event uploaded via the \"Add MISP XML\" button. This allows spoofing the creator of a manually imported event, also breaking possibly breaking the original intended releasability. Synchronising with an instance that has a different creator for the same event can lead to unwanted consequences." msgstr "Ermöglicht den Nutzern Besitz von Events die von einen Upload über den \"Add MISP XML\" Button stammen zu ergreifen. Dies ermöglicht es den Ersteller eines manuell importieren Events zu fälschen, außerdem kann so die ursprünglich beabsichtigte Veröffentlichung beeinträchtigt werden. Synchronisation mit einer Instanz die einen anderen Author für das selbe Event hat kann zu ungewollten Konsequenzen führen." -#: Model/Server.php:578 +#: Model/Server.php:581 msgid "Choose whether the terms and conditions should be displayed inline (false) or offered as a download (true)" msgstr "Wählen Sie, ob die allgemeinen Geschäftsbedingungen Inline angezeigt (false) oder als Download (true) angeboten werden sollen" -#: Model/Server.php:586 +#: Model/Server.php:589 msgid "The filename of the terms and conditions file. Make sure that the file is located in your MISP/app/files/terms directory" msgstr "Der Dateiname der Datei mit den Geschäftsbedingungen. Stellen Sie sicher, dass sich die Datei im Verzeichnis MISP/app/files/terms befindet" -#: Model/Server.php:594 +#: Model/Server.php:597 msgid "True enables the alternate org fields for the event index (source org and member org) instead of the traditional way of showing only an org field. This allows users to see if an event was uploaded by a member organisation on their MISP instance, or if it originated on an interconnected instance." msgstr "True aktivierte alternative Org-Felder für Event-Index (Quellorganisation und Mitgliederorganisation), anstelle dem traditionellen Weg nur ein Organisationfeld anzuzeigen. Dies ermöglicht es Nutzern sehen ob ein Event von einer Mitgliederorganisation auf ihre MISP-Instanz hochgeladen wurde oder ob es von einer weiter vernetzten Instanz kommt." -#: Model/Server.php:602 +#: Model/Server.php:605 msgid "True will deny access to unpublished events to users outside the organization of the submitter except site admins." msgstr "True verbietet den Zugriff auf unveröffentlichte Events für Nutzer außerhalb der Organisation des Erstellers, außer für Site-Admins." -#: Model/Server.php:611 +#: Model/Server.php:614 msgid "The message sent to the user after account creation (has to be sent manually from the administration interface). Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $org = the organisation that the instance belongs to, as set in MISP.org, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"." msgstr "Die Benachrichtigung an den Nutzer nach der Accounterstellung (muss manuell vom Administrationsinterface gesendet werden). Verwenden Sie \\n für Zeilenumbrüche. Die folgenden Variablen werden automatisch mit dem Text ersetzt: $password = ein neues temporäres von MISP erzeugtes Passwort, $username = die E-Mailadresse des Nutzers, $misp = die URL dieser Instanz, $org = die Organisation zu welcher diese Instanz gehört, wie in MISP.org gesetzt, $contact = die E-Mailadresse des Support Teams, wie in MISP.contact gesetzt. Zum Beispiel \"das Passwort für $username ist $password\" würde in der E-Mail an einen Nutzer mit der E-Mailadresse user@misp.org zu \"das Passwort für user@misp.org ist hNamJae81\"." -#: Model/Server.php:620 +#: Model/Server.php:623 msgid "The message sent to the users when a password reset is triggered. Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"." msgstr "Die Benachrichtigung an die Nutzer nachdem ein Passwortreset ausgelöst wurde. Verwenden Sie \\n für Zeilenumbrüche. Die folgenden Variablen werden automatisch mit dem Text ersetzt: $password = ein neues temporäres von MISP erzeugtes Passwort, $username = die E-Mailadresse des Nutzers, $misp = die URL dieser Instanz, $contact = die E-Mailadresse des Support Teams, wie in MISP.contact gesetzt. Zum Beispiel \"das Passwort für $username ist $password\" würde in der E-Mail an einen Nutzer mit der E-Mailadresse user@misp.org zu \"das Passwort für user@misp.org ist hNamJae81\"." -#: Model/Server.php:628 +#: Model/Server.php:631 msgid "Since version 2.3.107 you can start blacklisting event UUIDs to prevent them from being pushed to your instance. This functionality will also happen silently whenever an event is deleted, preventing a deleted event from being pushed back from another instance." msgstr "Seit Version 2.3.107 ist es möglich Event UUIDs zu blacklisten um zu verhindern, dass sie an andere Instanzen weitergegeben werden. Diese Funktionalität wird ebenfalls im hintergrund verwendet wenn ein Event gelöscht wird um zu verhindern, dass ein gelöschtes Event per PUSH von einer anderen Instanz zurück kommt." -#: Model/Server.php:635 +#: Model/Server.php:638 msgid "Blacklisting organisation UUIDs to prevent the creation of any event created by the blacklisted organisation." msgstr "Blacklisten von Organisations UUIDs um die erzeugung von jeglichen Events erzeugt von der blockierten Organisation zu verhindern." -#: Model/Server.php:642 +#: Model/Server.php:645 msgid "If enabled, all log entries will include the IP address of the user." msgstr "Wenn aktiviert, werden alle Log-Einträge die IP-Adresse des Benutzers enthalten." -#: Model/Server.php:651 +#: Model/Server.php:654 msgid "If enabled, MISP will log all successful authentications using API keys. The requested URLs are also logged." msgstr "Wenn aktiviert, protokolliert MISP alle erfolgreiche Authentifizierungen mit API-Schlüssel. Die angeforderten URLs werden ebenfalls protokolliert." -#: Model/Server.php:659 +#: Model/Server.php:662 msgid "This feature allows users to create org only events and ask another organisation to take ownership of the event. This allows organisations to remain anonymous by asking a partner to publish an event for them." msgstr "Diese Funktion ermöglicht es Nutzern Org only Events zu erstellen und eine andere Organisation zu bitten diese zu übernehmen. Dies ermöglicht es Organisationen anonym zu bleiben indem Sie einen Partner ein Event für sie zu veröffentlichen lassen." -#: Model/Server.php:668 +#: Model/Server.php:671 msgid "When enabled, the number of correlations visible to the currently logged in user will be visible on the event index UI. This comes at a performance cost but can be very useful to see correlating events at a glance." msgstr "Falls aktiviert, wird die Anzahl an Korrelationen für den aktuell angemeldeten Nutzer in der Event-Index Oberfläche dargestellt. Dies ist rechenaufwändig, kann aber sehr hilfreich sein um auf einen Blick korrelierende Events zu sehen." -#: Model/Server.php:677 +#: Model/Server.php:680 msgid "When enabled, the number of proposals for the events are shown on the index." msgstr "Falls aktiv, wird die Anzahl an Proposalsa für das Event im Index angezeigt." -#: Model/Server.php:686 +#: Model/Server.php:689 msgid "When enabled, the aggregate number of attribute sightings within the event becomes visible to the currently logged in user on the event index UI." msgstr "Falls aktiviert, wird die Gesamtzahl der Attribut-Sichtungen des Events für den aktuell angemeldeten Benutzer auf der Event-Index Oberfläche sichtbar." -#: Model/Server.php:695 +#: Model/Server.php:698 msgid "When enabled, the aggregate number of discussion posts for the event becomes visible to the currently logged in user on the event index UI." msgstr "Falls aktiviert, wird die Gesamtzahl der Diskussionsbeiträge für das Event für den aktuell angemeldeten Benutzer in der Event-Index Oberfläche sichtbar." -#: Model/Server.php:704 +#: Model/Server.php:707 msgid "When enabled only Org and Site admins can edit a user's profile." msgstr "Falls aktiv können nur Org- oder Site-Admins Nutzerprofile editieren." -#: Model/Server.php:714 +#: Model/Server.php:717 msgid "Enable this setting to start blocking alert e-mails for events with a certain tag. Define the tag in MISP.block_event_alert_tag." msgstr "Aktivieren Sie diese Einstellung um Alert-E-Mails für Event mit einem bestimmten Tag zu blockieren. Spezifizieren Sie den Tag in MISP.block_event_alert_tag." -#: Model/Server.php:723 +#: Model/Server.php:726 msgid "If the MISP.block_event_alert setting is set, alert e-mails for events tagged with the tag defined by this setting will be blocked." msgstr "Wenn die MISP.block_event_alert Einstellung gesetzt ist werden Alert E-mails für Events mit dem Tag, definiert durch diese Einstellung, blockiert." -#: Model/Server.php:732 +#: Model/Server.php:735 msgid "Enable this setting to start blocking alert e-mails for old events. The exact timing of what constitutes an old event is defined by MISP.block_old_event_alert_age." msgstr "Aktivieren Sie diese Einstellung um zu beginnen Alert E-Mails für alte Events zu blockieren. Das genaue Alter das darüber entscheided ob ein Event alt ist wird festgelegt in MISP.block_old_event_alert_age." -#: Model/Server.php:741 +#: Model/Server.php:744 msgid "If the MISP.block_old_event_alert setting is set, this setting will control how old an event can be for it to be alerted on. The \"Date\" field of the event is used. Expected format: integer, in days" msgstr "Wenn die MISP.block_old_event_alert Einstellung gesetzt ist wird diese Einstellung steuern wie alt ein Event sein darf um eine Benachrichtgung auszulösen. Dafür wird das Feld \"Datum\" des Events verwendet. Erwartetes Format: Ganzzahl, in Tagen" -#: Model/Server.php:750 +#: Model/Server.php:753 msgid "Please indicate the temp directory you wish to use for certain functionalities in MISP. By default this is set to /tmp and will be used among others to store certain temporary files extracted from imports during the import process." msgstr "Bitte spezifizieren Sie das temporäre Verzeichnis, dass Sie für bestimmte Funktionalitäten von MISP verwenden möchten. Standarmäßig ist dies /tmp. Es wird unter anderem verwendet zur Speicherung temporärer Dateien, extrahiert während des Importprozesses." -#: Model/Server.php:759 +#: Model/Server.php:762 msgid "If you would like to customise the css, simply drop a css file in the /var/www/MISP/webroot/css directory and enter the name here." msgstr "Wenn Sie das CSS anpassen möchten, legen Sie einfach eine CSS-Datei in das /var/www/MISP/webroot/css Verzeichnis und geben Sie den Namen hier an." -#: Model/Server.php:768 +#: Model/Server.php:771 msgid "Enable this setting to allow blocking attributes from to_ids sensitive exports if a proposal has been made to it to remove the IDS flag or to remove the attribute altogether. This is a powerful tool to deal with false-positives efficiently." msgstr "Aktivieren Sie diese Einstellung um sensible to_ids Exporte von Attributen zu blockieren wenn ein Vorschlag existiert das IDS-Flag zu entfernen oder das Attribut ganz zu entfernen. Dies ist ein leistungsfähiges Werkzeug, um mit Fehlalarme umzugehen." -#: Model/Server.php:777 +#: Model/Server.php:780 msgid "Enable this settings if new tags synced / added via incoming events from any source should not be selectable by users by default." msgstr "Aktivieren Sie diese Einstellung wenn neue Tags durch Sync / Hinzufügen durch ankommende Events aus beliebiger Quelle, nicht standardmäßig von Nutzern auswählbar sein sollen." -#: Model/Server.php:786 +#: Model/Server.php:789 msgid "*WARNING* This setting will completely disable the correlation on this instance and remove any existing saved correlations. Enabling this will trigger a full recorrelation of all data which is an extremely long and costly procedure. Only enable this if you know what you're doing." msgstr "*ACHTUNG* Diese Einstellung deaktiviert die komplette Korrelation auf dieser Instanz und entfernt alle existierenden gespeicherten Korrelationen. Aktivieren wird eine komplette Neukorrelation aller Daten, dies ist ein extrem langer und auwändiger Prozess. Aktivieren Sie dies nur, wenn Sie wissen was Sie tun." -#: Model/Server.php:796 +#: Model/Server.php:799 msgid "*WARNING* This setting will give event creators the possibility to disable the correlation of individual events / attributes that they have created." -msgstr "" +msgstr "*WARNUNG* Diese Einstellung ermöglicht es Erstellern von Events die Korrelation einzelner von ihnen estellten Events / Attributen zu deaktivieren." -#: Model/Server.php:805 +#: Model/Server.php:808 msgid "The host running the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." -msgstr "" +msgstr "Der Host auf dem der Redis-Sever für generische MISP Tasks, wie Caching, läuft. Nicht zu verwechseln mit dem Redis-Server welcher von der Hintergrundverarbeitung verwendet wird." -#: Model/Server.php:813 +#: Model/Server.php:816 msgid "The port used by the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." -msgstr "" +msgstr "Der Port des Redis-Severs für generische MISP Tasks (wie Caching). Nicht zu verwechseln mit dem Redis-Server welcher von der Hintergrundverarbeitung verwendet wird." -#: Model/Server.php:821 +#: Model/Server.php:824 msgid "The database on the redis server to be used for generic MISP tasks. If you run more than one MISP instance, please make sure to use a different database on each instance." -msgstr "" +msgstr "Die Datenbank auf dem Redis-Server welche für generische MISP-Tasks verwendet wird. Wenn Sie mehr als eine MISP-Instanz betreiben, stellen Sie bitte sicher auf jeder eine unterschiedliche Datenbank zu verwenden." -#: Model/Server.php:829 +#: Model/Server.php:832 msgid "The password on the redis server (if any) to be used for generic MISP tasks." -msgstr "" +msgstr "Das Passwort auf dem Redis-Server (falls vorhanden) welches für generische MISP Tasks verwendet wird." -#: Model/Server.php:838 +#: Model/Server.php:841 msgid "Specify which fields to filter on when you search on the event view. Default values are : \"id, uuid, value, comment, type, category, Tag.name\"" -msgstr "" +msgstr "Geben Sie an, nach welche Felder gefiltert werden soll wenn im Eventview gesucht wird. Standardwerte sind : \"id, uuid, value, comment, type, category, Tag.name\"" -#: Model/Server.php:846 +#: Model/Server.php:849 msgid "Only enable this if you have some tools using MISP with extreme high concurency. General performance will be lower as normal as certain transactional queries are avoided in favour of shorter table locks." -msgstr "" +msgstr "Aktivieren Sie diese Option nur, wenn Sie einige Tools verwenden die mit hoher Parallelität auf MISP zugreifen. Die allgemeine Leistung wird geringer sein als normal, weil bestimmte Datenbanktransaktionen vermieden werden um kürzere Tabellenlocks zu haben." -#: Model/Server.php:858 +#: Model/Server.php:861 msgid "The location of the GnuPG executable. If you would like to use a different GnuPG executable than /usr/bin/gpg, you can set it here. If the default is fine, just keep the setting suggested by MISP." -msgstr "" +msgstr "Der Speicherort der GnuPG Binary. Wenn Sie eine andere GnuPG Binary verwenden wollen als die in /usr/bin/gpg können Sie diese hier angeben. Wenn der Default in Ordnung ist, behalten Sie den von MISP vorgeschlagenen Pfad." -#: Model/Server.php:866 +#: Model/Server.php:869 msgid "Allow (false) unencrypted e-mails to be sent to users that don't have a GnuPG key." -msgstr "" +msgstr "Erlauben (false), dass unverschlüsselte E-Mails and Nutzer geschickt werden die keinen GnuPG-Key hinterlegt haben." -#: Model/Server.php:874 +#: Model/Server.php:877 msgid "Allow (false) the body of unencrypted e-mails to contain details about the event." -msgstr "" +msgstr "Erlauben (false), dass Inhalte von unverschlüsselten E-Mail Details über ein Event enthalten." -#: Model/Server.php:882 +#: Model/Server.php:885 msgid "Enable the signing of GnuPG emails. By default, GnuPG emails are signed" -msgstr "" +msgstr "Aktivieren, dass GnuPG E-Mails signiert werden. Stardmäpßig sind GnuPG E-Mails signiert" -#: Model/Server.php:890 +#: Model/Server.php:893 msgid "The e-mail address that the instance's GnuPG key is tied to." -msgstr "" +msgstr "Die E-Mailadresse die im GnuPG-Schlüssel der Instanz angegeben ist." -#: Model/Server.php:898 +#: Model/Server.php:901 msgid "The password (if it is set) of the GnuPG key of the instance." -msgstr "" +msgstr "Das Passwort (falls gesetzt) des GnuPG-Schlüssels der Instanz." -#: Model/Server.php:907 +#: Model/Server.php:910 msgid "The location of the GnuPG homedir." -msgstr "" +msgstr "Der Speicherort des GnuPG Schlüsselbundes (homedir)." -#: Model/Server.php:918 +#: Model/Server.php:921 msgid "Enable SMIME encryption. The encryption posture of the GnuPG.onlyencrypted and GnuPG.bodyonlyencrypted settings are inherited if SMIME is enabled." -msgstr "" +msgstr "Aktivieren der SMIME Verschlüsselung. Die Einstellungen von GnuPG.onlyencrpyted und GnuPG.bodyonlyencrypted werden übernommen, wenn SMIME aktiviert ist." -#: Model/Server.php:926 +#: Model/Server.php:929 msgid "The e-mail address that the instance's SMIME key is tied to." -msgstr "" +msgstr "Die E-Mailadresse die im SMIME-Schlüssel der Instanz angegeben ist." -#: Model/Server.php:934 +#: Model/Server.php:937 msgid "The location of the public half of the signing certificate." -msgstr "" +msgstr "Das Verzeichnis in dem der öffentliche Teil des Signaturzertifikats abgelegt ist." -#: Model/Server.php:942 +#: Model/Server.php:945 msgid "The location of the private half of the signing certificate." -msgstr "" +msgstr "Das Verzeichnis in dem der private Teil des Signaturzertifikats abgelegt ist." -#: Model/Server.php:950 +#: Model/Server.php:953 msgid "The password (if it is set) of the SMIME key of the instance." -msgstr "" +msgstr "Das Passwort (falls gesetzt) des SMIME-Schlüssels der Instanz." -#: Model/Server.php:962 +#: Model/Server.php:965 msgid "The hostname of an HTTP proxy for outgoing sync requests. Leave empty to not use a proxy." -msgstr "" +msgstr "Der Hostname eines HTTP-Proxys für ausgehende Sync-Anfragen. Leer lassen um keinen Proxy zu verwenden." -#: Model/Server.php:970 +#: Model/Server.php:973 msgid "The TCP port for the HTTP proxy." -msgstr "" +msgstr "Der TCP-Port für den HTTP-Proxy." -#: Model/Server.php:978 +#: Model/Server.php:981 msgid "The authentication method for the HTTP proxy. Currently supported are Basic or Digest. Leave empty for no proxy authentication." -msgstr "" +msgstr "Die Authentifizierungsmethode für den HTTP-Proxy. Derzeit werden Basic oder Digest unterstützt. Für keine Proxy-Authentifizierung leer lassen." -#: Model/Server.php:986 +#: Model/Server.php:989 msgid "The authentication username for the HTTP proxy." -msgstr "" +msgstr "Der Benutzername für die Authentifizierung am HTTP-Proxy." -#: Model/Server.php:994 +#: Model/Server.php:997 msgid "The authentication password for the HTTP proxy." -msgstr "" +msgstr "Das Passwort für die Authentifizierung am HTTP-Proxy." -#: Model/Server.php:1005 +#: Model/Server.php:1008 msgid "The salt used for the hashed passwords. You cannot reset this from the GUI, only manually from the settings.php file. Keep in mind, this will invalidate all passwords in the database." -msgstr "" +msgstr "Die Salt für Password-Hashes. Sie können diese nicht aus der GUI zurücksetzen, nur manuell aus der Datei seetings.php. Beachten Sie, dass dies alles Passwörter in der Datenbank ungültig macht." -#: Model/Server.php:1014 +#: Model/Server.php:1017 msgid "Enable this setting to pass all audit log entries directly to syslog. Keep in mind, this is verbose and will include user, organisation, event data." -msgstr "" +msgstr "Aktivieren Sie diese Einstellung um alle Einträge im Audit-Log direkt an Syslog zu geben. Bedenken Sie, diese sind ausführlich und enthalten Nutzer-, Organisations- und Event-Daten." -#: Model/Server.php:1023 +#: Model/Server.php:1026 msgid "Password length requirement. If it is not set or it is set to 0, then the default value is assumed (12)." -msgstr "" +msgstr "Geforderte Passwortlänge. Falls nicht gesetzt oder auf 0 wird der Standard angenommen (12)." -#: Model/Server.php:1031 +#: Model/Server.php:1034 msgid "Password complexity requirement. Leave it empty for the default setting (3 out of 4, with either a digit or a special char) or enter your own regex. Keep in mind that the length is checked in another key. Default (simple 3 out of 4 or minimum 16 characters): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/" -msgstr "" +msgstr "Anforderung an die Passwortkomplexität. Leer lassen um die Standardeinstellung zu verwenden (3 von 4, mit entweder einer Ziffer oder Sonderzeichen) oder geben Sie eine regex an. Beachten Sie, die Länge wir mit einer anderen Einstellung gefordert. Standard (für einfache Passwörter 3 von 4 oder mindestens 16 Zeichen): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/" -#: Model/Server.php:1039 +#: Model/Server.php:1042 msgid "Enabling this setting will require users to submit their current password on any edits to their profile (including a triggered password change). For administrators, the confirmation will be required when changing the profile of any user. Could potentially mitigate an attacker trying to change a compromised user's password in order to establish persistance, however, enabling this feature will be highly annoying to users." -msgstr "" +msgstr "Das Aktivieren dieser Einstellung bewirkt, dass Benutzer ihr derzeitiges Passwort bei jeder Änderung ihres Profils (einschließlich einer ausgelösten Kennwortänderung) eingeben müssen. Für Administratoren wird die Eingabe erforderlich bei der Änderung eines beliebigen Benutzerprofils. Dies könnte potenziell einen Angreifer davon abhalten das Kennwort eines Benutzers zu ändern, um persistent Zugang zu erlangen, auf jeden Fall ist es sehr lästig für die Benutzer, werden diese Funktion aktiv ist." -#: Model/Server.php:1048 +#: Model/Server.php:1051 msgid "Enabling this setting will sanitise the contents of an attribute on a soft delete" -msgstr "" +msgstr "Durch Aktivieren dieser Einstellung wird der Inhalt eines Attributs bei einem \"soft delete\" bereinigt" -#: Model/Server.php:1057 +#: Model/Server.php:1060 msgid "Enabling this setting will block the organisation index from being visible to anyone besides site administrators on the current instance. Keep in mind that users can still see organisations that produce data via events, proposals, event history log entries, etc." -msgstr "" +msgstr "Aktivieren dieser Einstellung macht den Organisations-Index für alle außer den Site Administratoren dieser Instanz unsichtbar. Bedenken Sie, dass Nutzer immernoch Organisationen welche Daten über Events, Proposals, Event Histoy, Log Entries, usw. produzieren sehen können." -#: Model/Server.php:1066 +#: Model/Server.php:1069 msgid "Allows passing the API key via the named url parameter \"apikey\" - highly recommended not to enable this, but if you have some dodgy legacy tools that cannot pass the authorization header it can work as a workaround. Again, only use this as a last resort." -msgstr "" +msgstr "Erlaubt das übergeben des API-Keys über den URL-Parameter \"apikey\" - es wird strengstens empfohlen dies nicht zu aktivieren, falls Sie ein heikles Legacy-Tool verwenden, welches den Authorization-Header nicht übergeben kann, kann dies ein Workaround sein. Nochmal, benutzen Sie dies nur als eine letzte Möglichkeit." -#: Model/Server.php:1068 +#: Model/Server.php:1071 msgid "You have enabled the passing of API keys via URL parameters. This is highly recommended against, do you really want to reveal APIkeys in your logs?..." -msgstr "" +msgstr "Sie haben das Übergeben von API-Keys über URL-Parameter aktiviert. Es wird strengstens empfolen dies nicht zu tun, wollen Sie wirklich API-Keys in den Logfiles haben?..." -#: Model/Server.php:1078 +#: Model/Server.php:1081 msgid "The number of tries a user can try to login and fail before the bruteforce protection kicks in." -msgstr "" +msgstr "Die Anzahl Versuche die ein Nutzer beim Login hat bevor der Bruteforce-Schutz aktiv wird." -#: Model/Server.php:1086 +#: Model/Server.php:1089 msgid "The duration (in seconds) of how long the user will be locked out when the allowed number of login attempts are exhausted." -msgstr "" +msgstr "Die Dauer (in Sekunden) für die ein Nutzer blockiert wird falls er die erlaubte Anzahl Loginversuche aufgebraucht hat." -#: Model/Server.php:1097 +#: Model/Server.php:1100 msgid "Set to true to automatically regenerate sessions after x number of requests. This might lead to the user getting de-authenticated and is frustrating in general, so only enable it if you really need to regenerate sessions. (Not recommended)" -msgstr "" +msgstr "Auf \"True\" gesetzt werden Sessions nach x Anfragen automatisch neue generiert. Dies kann dazu führen, dass der Nutzer abgemeldet wird und ist gererell frustrierend, also aktivieren Sie dies nur falls Sie Sessions wirklich neu generieren müssen. (Nicht empfohlen)" -#: Model/Server.php:1105 +#: Model/Server.php:1108 msgid "Set to true to check for the user agent string in each request. This can lead to occasional logouts (not recommended)." -msgstr "" +msgstr "Mit dem Wert \"True\" wird der User-Agent-String jeder Anfrage überprüft. Dies kann zu gelegentlichen Logouts führen (nicht empfohlen)." -#: Model/Server.php:1113 +#: Model/Server.php:1116 msgid "The session type used by MISP. The default setting is php, which will use the session settings configured in php.ini for the session data (supported options: php, database). The recommended option is php and setting your PHP up to use redis sessions via your php.ini. Just add 'session.save_handler = redis' and \"session.save_path = 'tcp://localhost:6379'\" (replace the latter with your redis connection) to " -msgstr "" +msgstr "Der Session-Typ der von MISP verwendet wird. Die Standardeinstellung ist php, welche die Session-Einstellungen konfiguriert in der php.ini für die Session-Daten nutzt (unterstützte Optionen: php, database). Die empfohlene Einstellung ist php und PHP mit redis Session über die php.ini zu konfigurieren. Fügen Sie einfach 'session.save_handler = redis' und \"session.save_path = 'tcp://localhost:6379\"\" hinzu (fügen Sie in der zweiten Option Ihre Verbindung zu redis ein) um " -#: Model/Server.php:1122 +#: Model/Server.php:1125 msgid "The timeout duration of sessions (in MINUTES)." -msgstr "" +msgstr "Die Timeout-Dauer der Sitzungen (in Minuten)." -#: Model/Server.php:1130 +#: Model/Server.php:1133 msgid "The expiration of the cookie (in MINUTES). The session timeout gets refreshed frequently, however the cookies do not. Generally it is recommended to have a much higher cookie_timeout than timeout." -msgstr "" +msgstr "Das Ablaufdatum des Cookies (in Minuten). Das Session-Timeout wird regelmäßig aktualisiert, die Cookies aber nicht. Im Allgemeinen empfiehlt es sich, einen viel höheren cookie_timeout als Session-timeout zu haben." -#: Model/Server.php:1141 +#: Model/Server.php:1144 msgid "The default policy action for the values added to the RPZ." -msgstr "" +msgstr "Die standard Policy-Aktion für Werte die RPZ hinzugefügt werden." -#: Model/Server.php:1150 +#: Model/Server.php:1153 msgid "The default walled garden used by the RPZ export if the walled garden setting is picked for the export." -msgstr "" +msgstr "Der Standard Walled-Garden, vernwendet vom RPZ export wenn die Walled-Garden-Einstellung für den Export ausgewählt ist." -#: Model/Server.php:1158 +#: Model/Server.php:1161 msgid "The serial in the SOA portion of the zone file. (numeric, best practice is yyyymmddrr where rr is the two digit sub-revision of the file. $date will automatically get converted to the current yyyymmdd, so $date00 is a valid setting)." -msgstr "" +msgstr "Die \"serial\" im SOA-Teil der Zonendatei. (Numerisch, best practice ist yyyymmddrr wobei rr die zweistellgie Sub-Revision der Date ist. $date wird automatisch zum aktuellen yyyymmdd konvertiert, also ist $date00 eine gültige Einstellung)." -#: Model/Server.php:1166 +#: Model/Server.php:1169 msgid "The refresh specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "" +msgstr "Der \"refresh\" angegeben im SOA-Teil der Zonendatei. (in Sekunden oder Kurzschrift, z.B. 15m)" -#: Model/Server.php:1174 +#: Model/Server.php:1177 msgid "The retry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "" +msgstr "Der \"retry\" angegeben im SOA-Teil der Zonendatei. (in Sekunden oder Kurzschrift, z.B. 15m)" -#: Model/Server.php:1182 +#: Model/Server.php:1185 msgid "The expiry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "" +msgstr "Der \"expiry\" angegeben im SOA-Teil der Zonendatei. (in Sekunden oder Kurzschrift, z.B. 15m)" -#: Model/Server.php:1190 +#: Model/Server.php:1193 msgid "The minimum TTL specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "" +msgstr "Der \"minimum TTL\" angegeben im SOA-Teil der Zonendatei. (in Sekunden oder Kurzschrift, z.B. 15m)" -#: Model/Server.php:1198 +#: Model/Server.php:1201 msgid "The TTL of the zone file. (in seconds, or shorthand duration such as 15m)" -msgstr "" +msgstr "Die TTL der Zonendatei. (in Sekunden oder Kurzschrift, z.B. 15m)" -#: Model/Server.php:1214 +#: Model/Server.php:1217 msgid "Alternate nameserver" -msgstr "" +msgstr "Alternative nameserver" -#: Model/Server.php:1222 +#: Model/Server.php:1225 msgid "The e-mail address specified in the SOA portion of the zone file." -msgstr "" +msgstr "Die E-Mail-Adresse angegeben im SOA-Tail der Zone-Datei." -#: Model/Server.php:1230 +#: Model/Server.php:1233 msgid "Enables or disables the pub/sub feature of MISP. Make sure that you install the requirements for the plugin to work. Refer to the installation instructions for more information." -msgstr "" +msgstr "Aktiviert oder deaktiviert das Pub/Sub-Feature von MISP. Stellen Sie sicher, dass die Abhängigkeiten für das Plugin installiert sind, damit es funktionieren kann. Mehr Informationen in den Installationsanweisungen." -#: Model/Server.php:1239 +#: Model/Server.php:1242 msgid "The port that the pub/sub feature will use." -msgstr "" +msgstr "Der Port, den das Pub/Sub-Feature verwendet." -#: Model/Server.php:1248 +#: Model/Server.php:1251 msgid "Location of the Redis db used by MISP and the Python PUB script to queue data to be published." -msgstr "" +msgstr "Ort der Redis-DB verwendet von MISP und dem PUB Python Skript als Warteschlange für zu veröffentlichende Daten." -#: Model/Server.php:1257 +#: Model/Server.php:1260 msgid "The port that Redis is listening on." -msgstr "" +msgstr "Der Port auf dem Redis hört." -#: Model/Server.php:1266 +#: Model/Server.php:1269 msgid "The password, if set for Redis." -msgstr "" +msgstr "Das Passwort, falls für Redis gesetzt." -#: Model/Server.php:1275 +#: Model/Server.php:1278 msgid "The database to be used for queuing messages for the pub/sub functionality." -msgstr "" +msgstr "Die Datenbank die für die Warteschlange für Nachrichten für die Pub/Sub-Funktionalität verwendet werden soll." -#: Model/Server.php:1284 +#: Model/Server.php:1287 msgid "The namespace to be used for queuing messages for the pub/sub functionality." -msgstr "" +msgstr "Der Namespace der für die Warteschlange für Nachrichten für die Pub/Sub-Funktionalität verwendet werden soll." -#: Model/Server.php:1293 +#: Model/Server.php:1296 msgid "Enable this setting to include the base64 encoded payloads of malware-samples/attachments in the output." -msgstr "" +msgstr "Aktivieren Sie diese Einstellung um die base64 kodierten Payloads von Malware-Samples/Anlagen in die Ausgabe einzubinden." -#: Model/Server.php:1301 +#: Model/Server.php:1304 msgid "Enables or disables the publishing of any event creations/edits/deletions." -msgstr "" +msgstr "Aktiviert oder deaktiviert die Veröffentlichung von Event- Erzeugungen/Änderungen/Löschungen." -#: Model/Server.php:1309 +#: Model/Server.php:1312 msgid "Enables or disables the publishing of any object creations/edits/deletions." -msgstr "" +msgstr "Aktiviert oder deaktiviert die Veröffentlichung von Objekt- Erzeugungen/Änderungen/Löschungen." -#: Model/Server.php:1317 +#: Model/Server.php:1320 msgid "Enables or disables the publishing of any object reference creations/deletions." -msgstr "" +msgstr "Aktiviert oder deaktiviert die Veröffentlichung von Objekt-Referenz- Erzeugungen/Löschungen." -#: Model/Server.php:1325 +#: Model/Server.php:1328 msgid "Enables or disables the publishing of any attribute creations/edits/soft deletions." -msgstr "" +msgstr "Aktiviert oder deaktiviert die Veröffentlichung von Attribut- Erzeugungen/Änderungen/(Soft) Löschungen." -#: Model/Server.php:1333 +#: Model/Server.php:1336 msgid "Enables or disables the publishing of any tag creations/edits/deletions as well as tags being attached to / detached from various MISP elements." -msgstr "" +msgstr "Aktiviert oder deaktiviert die Veröffentlichung von Tag- Erstellungen/Änderungen/Löschungen sowie Tags die an unterschiedlichste MISP Elemente zugewieson / enfernt werden." -#: Model/Server.php:1341 +#: Model/Server.php:1344 msgid "Enables or disables the publishing of new sightings to the ZMQ pubsub feed." -msgstr "" +msgstr "Aktiviert oder deaktiviert die Veröffentlichung neuer Sightings zum ZMQ pubsub Feed." -#: Model/Server.php:1349 +#: Model/Server.php:1352 msgid "Enables or disables the publishing of new/modified users to the ZMQ pubsub feed." -msgstr "" +msgstr "Aktiviert oder deaktiviert die Veröffentlichung neuer/veränderter Nutzer zum ZMQ pubsub Feed." -#: Model/Server.php:1357 +#: Model/Server.php:1360 msgid "Enables or disables the publishing of new/modified organisations to the ZMQ pubsub feed." -msgstr "" +msgstr "Aktiviert oder deaktiviert die Veröffentlichung neuer/geänderter Organisationen zum ZMQ pubsub Feed." -#: Model/Server.php:1365 +#: Model/Server.php:1368 msgid "Enables or disables the publishing of log entries to the ZMQ pubsub feed. Keep in mind, this can get pretty verbose depending on your logging settings." -msgstr "" +msgstr "Aktiviert oder deaktiviert die Veröffentlichung von Log-Einträgen zum ZMQ pubsub Feed. Bedenken Sie, diese Einträge können viele Details beinhalten, abhängig von Ihren Logging-Einstellungen." -#: Model/Server.php:1373 +#: Model/Server.php:1376 msgid "Enabled logging to an ElasticSearch instance" -msgstr "" +msgstr "Aktiviert das Logging auf eine ElasticSearch-Instanz" -#: Model/Server.php:1381 +#: Model/Server.php:1384 msgid "The URL(s) at which to access ElasticSearch - comma seperate if you want to have more than one." -msgstr "" +msgstr "Die URL(s) auf denen ElasticSearch zugegriffen wird - Komma getrennt, für mehr als eine." -#: Model/Server.php:1389 +#: Model/Server.php:1392 msgid "The index in which to place logs" -msgstr "" +msgstr "Der Index in dem Logs gespeichert werden sollen" -#: Model/Server.php:1397 +#: Model/Server.php:1400 +msgid "Enables or disables uploading of malware samples to S3 rather than to disk (WARNING: Get permission from amazon first!)" +msgstr "Aktiviert oder deaktiviert den Upload von Malware Samples auf S3 anstatt auf Festplatte (WARNUNG: Zuerst die Erlaubnis von Amazon einholen!)" + +#: Model/Server.php:1408 +msgid "Bucket name to upload to" +msgstr "Name des Bucket in den hochgeladen wird" + +#: Model/Server.php:1416 +msgid "Region in which your S3 bucket resides" +msgstr "Region in welcher der S3-Bucket ist" + +#: Model/Server.php:1424 +msgid "AWS key to use when uploading samples (WARNING: It' highly recommended that you use EC2 IAM roles if at all possible)" +msgstr "AWS-Schlüssel zum Hochladen von Samples (WARNUNG: es wird dringend empfohlen, dass Sie EC2 IAM-Rollen verwenden, wenn überhaupt möglich)" + +#: Model/Server.php:1432 +msgid "AWS secret key to use when uploading samples" +msgstr "Geheimer AWS Schlüssel für das Hochladen von Samples" + +#: Model/Server.php:1440 msgid "This setting defines who will have access to seeing the reported sightings. The default setting is the event owner alone (in addition to everyone seeing their own contribution) with the other options being Sighting reporters (meaning the event owner and anyone that provided sighting data about the event) and Everyone (meaning anyone that has access to seeing the event / attribute)." -msgstr "" +msgstr "Diese Einstellung definiert wer Zugriff auf die gemeldeten Sightings haben wird. Die Standardeinstellung ist nur der Besitzer selbst (zusätzlich dazu, dass jeder seine eigenen Beiträge sieht), die anderen Optionen, Sighting Reporters (bedeutet der Event-Besitzer und jeder der Sighting Informationen zum Event beigetragen hat) und Jeder (bedeutet jeder der Zugriff auf das Event / Attribut hat)." -#: Model/Server.php:1406 +#: Model/Server.php:1449 msgid "Enabling the anonymisation of sightings will simply aggregate all sightings instead of showing the organisations that have reported a sighting. Users will be able to tell the number of sightings their organisation has submitted and the number of sightings for other organisations" -msgstr "" +msgstr "Aktiviert die Anonymisiserung von Sightings wird die Summe der Sightings zeigen anstatt der Organisationen welche diese gemeldet haben. Benutzern wird es möglich sein die Anzahl an Sightings der eigenen Organisation und derer anderer Organisationen zu sehen" -#: Model/Server.php:1414 +#: Model/Server.php:1457 msgid "Set the range in which sightings will be taken into account when generating graphs. For example a sighting with a sighted_date of 7 years ago might not be relevant anymore. Setting given in number of days, default is 365 days" msgstr "" -#: Model/Server.php:1422 +#: Model/Server.php:1465 msgid "Enable this functionality if you would like to handle the authentication via an external tool and authenticate with MISP using a custom header." msgstr "" -#: Model/Server.php:1432 +#: Model/Server.php:1475 msgid "Set the header that MISP should look for here. If left empty it will default to the Authorization header." msgstr "" -#: Model/Server.php:1441 +#: Model/Server.php:1484 msgid "Use a header namespace for the auth header - default setting is enabled" msgstr "" -#: Model/Server.php:1450 +#: Model/Server.php:1493 msgid "The default header namespace for the auth header - default setting is HTTP_" msgstr "" -#: Model/Server.php:1459 +#: Model/Server.php:1502 msgid "If this setting is enabled then the only way to authenticate will be using the custom header. Altnertatively you can run in mixed mode that will log users in via the header if found, otherwise users will be redirected to the normal login page." msgstr "" -#: Model/Server.php:1468 +#: Model/Server.php:1511 msgid "If you are using an external tool to authenticate with MISP and would like to only allow the tool's url as a valid point of entry then set this field. " msgstr "" -#: Model/Server.php:1477 +#: Model/Server.php:1520 msgid "The name of the authentication method, this is cosmetic only and will be shown on the user creation page and logs." msgstr "" -#: Model/Server.php:1486 +#: Model/Server.php:1529 msgid "Disable the logout button for users authenticate with the external auth mechanism." msgstr "" -#: Model/Server.php:1494 +#: Model/Server.php:1537 msgid "Enable/disable the enrichment services" -msgstr "" +msgstr "Aktivieren/Deaktivieren der Enrichtment Services" -#: Model/Server.php:1502 +#: Model/Server.php:1545 msgid "Set a timeout for the enrichment services" -msgstr "" +msgstr "Timeout für die Enrichment Services" -#: Model/Server.php:1510;1622 +#: Model/Server.php:1553;1665 msgid "Enable/disable the import services" -msgstr "" +msgstr "Aktivieren/Deaktivieren der Import Services" -#: Model/Server.php:1518;1639 +#: Model/Server.php:1561;1682 msgid "Set a timeout for the import services" -msgstr "" +msgstr "Timeout für die Import-Services" -#: Model/Server.php:1526 +#: Model/Server.php:1569 msgid "The url used to access the import services. By default, it is accessible at http://127.0.0.1:6666" -msgstr "" +msgstr "Die URL zum Zugriff auf die Import-Services. Standardmäßig sind diese Zugreifbar unter http://127.0.0.1:6666" -#: Model/Server.php:1534 +#: Model/Server.php:1577 msgid "The port used to access the import services. By default, it is accessible at 127.0.0.1:6666" -msgstr "" +msgstr "Der Port zum Zugriff auf die Import-Services. Standardmäßig sind diese Zugreifbar unter http://127.0.0.1:6666" -#: Model/Server.php:1542 +#: Model/Server.php:1585 msgid "The url used to access the export services. By default, it is accessible at http://127.0.0.1:6666" -msgstr "" +msgstr "Die URL zum Zugriff auf die Export-Services. Standardmäßig sind diese Zugreifbar unter http://127.0.0.1:6666" -#: Model/Server.php:1550 +#: Model/Server.php:1593 msgid "The port used to access the export services. By default, it is accessible at 127.0.0.1:6666" -msgstr "" +msgstr "Der Port zum Zugriff auf die Export-Services. Standardmäßig sind diese Zugreifbar unter http://127.0.0.1:6666" -#: Model/Server.php:1558 +#: Model/Server.php:1601 msgid "Enable/disable the export services" -msgstr "" +msgstr "Aktivieren/Deaktivieren der Export Services" -#: Model/Server.php:1566 +#: Model/Server.php:1609 msgid "Set a timeout for the export services" -msgstr "" +msgstr "Timeout für die Export-Services" -#: Model/Server.php:1574 +#: Model/Server.php:1617 msgid "Enable/disable the hover over information retrieved from the enrichment modules" msgstr "" -#: Model/Server.php:1582 +#: Model/Server.php:1625 msgid "Set a timeout for the hover services" msgstr "" -#: Model/Server.php:1590 +#: Model/Server.php:1633 msgid "The url used to access the enrichment services. By default, it is accessible at http://127.0.0.1:6666" msgstr "" -#: Model/Server.php:1598 +#: Model/Server.php:1641 msgid "The port used to access the enrichment services. By default, it is accessible at 127.0.0.1:6666" msgstr "" -#: Model/Server.php:1606 +#: Model/Server.php:1649 msgid "The url used to access Cortex. By default, it is accessible at http://cortex-url" msgstr "" -#: Model/Server.php:1614 +#: Model/Server.php:1657 msgid "The port used to access Cortex. By default, this is port 9000" msgstr "" -#: Model/Server.php:1630 +#: Model/Server.php:1673 msgid "Set an authentication key to be passed to Cortex" msgstr "" -#: Model/Server.php:1647 +#: Model/Server.php:1690 msgid "Set to false to disable SSL verification. This is not recommended." msgstr "" -#: Model/Server.php:1656 +#: Model/Server.php:1699 msgid "Set to false if you wish to ignore hostname match errors when validating certificates." msgstr "" -#: Model/Server.php:1665 +#: Model/Server.php:1708 msgid "Set to true to enable self-signed certificates to be accepted. This requires Cortex_ssl_verify_peer to be enabled." msgstr "" -#: Model/Server.php:1674 +#: Model/Server.php:1717 msgid "Set to the absolute path of the Certificate Authority file that you wish to use for verifying SSL certificates." msgstr "" -#: Model/Server.php:1683 +#: Model/Server.php:1726 msgid "Provide your custom authentication users with an external URL to the authentication system to reset their passwords." msgstr "" -#: Model/Server.php:1692 +#: Model/Server.php:1735 msgid "Provide a custom logout URL for your users that will log them out using the authentication system you use." msgstr "" -#: Model/Server.php:1702 +#: Model/Server.php:1745 msgid "The debug level of the instance, always use 0 for production instances." msgstr "" -#: Model/Server.php:1711 +#: Model/Server.php:1754 msgid "The debug level of the instance for site admins. This feature allows site admins to run debug mode on a live instance without exposing it to other users. The most verbose option of debug and site_admin_debug is used for site admins." msgstr "" -#: Model/Server.php:2342;2377 +#: Model/Server.php:2401 msgid "Enable or disable the %s module." msgstr "" -#: Model/Server.php:2345;2380 +#: Model/Server.php:2404 msgid "Restrict the %s module to the given organisation." msgstr "" -#: Model/Server.php:2353;2388 +#: Model/Server.php:2412 msgid "Set this required module specific setting." msgstr "" -#: Model/Server.php:2458 +#: Model/Server.php:2527 msgid "Value not set." msgstr "" -#: Model/Server.php:2911 +#: Model/Server.php:3130 msgid "Organisation logos" msgstr "" -#: Model/Server.php:2912 +#: Model/Server.php:3131 msgid "The logo used by an organisation on the event index, event view, discussions, proposals, etc. Make sure that the filename is in the org.png format, where org is the case-sensitive organisation name." msgstr "" -#: Model/Server.php:2914 +#: Model/Server.php:3133 msgid "48x48 pixel .png files" msgstr "" -#: Model/Server.php:2917;2932 +#: Model/Server.php:3136;3151 msgid "Filename must be in the following format: *.png" msgstr "" -#: Model/Server.php:2921 +#: Model/Server.php:3140 msgid "Additional image files" msgstr "" -#: Model/Server.php:2922 +#: Model/Server.php:3141 msgid "Image files uploaded into this directory can be used for various purposes, such as for the login page logos" msgstr "" -#: Model/Server.php:2929 +#: Model/Server.php:3148 msgid "text/html if served inline, anything that conveys the terms of use if served as download" msgstr "" +#: Model/Server.php:3765 +msgid "Removing a dead worker." +msgstr "" + +#: Model/Server.php:3766 +msgid "Removing dead worker data. Worker was of type %s with pid %s" +msgstr "" + +#: Model/Server.php:3770 +msgid "Stopping a worker." +msgstr "" + +#: Model/Server.php:3771 +msgid "Stopping a worker. Worker was of type %s with pid %s" +msgstr "" + #: Plugin/Assets/models/behaviors/LogableBehavior.php:361 msgid "deleted" msgstr "" @@ -2070,7 +2113,7 @@ msgstr "" #: View/Attributes/attribute_replace.ctp:38 #: View/Attributes/ajax/attributeEditMassForm.ctp:58 #: View/Attributes/ajax/attributeRestorationForm.ctp:11 -#: View/Elements/view_mitre_attack_matrix.ctp:113 +#: View/Elements/view_mitre_attack_matrix.ctp:14;113 #: View/Events/contact.ctp:29 #: View/Events/edit.ctp:59 #: View/Events/free_text_import.ctp:27 @@ -2122,7 +2165,7 @@ msgstr "" #: View/Events/ajax/exportChoice.ctp:51 #: View/Events/ajax/importChoice.ctp:12 #: View/Events/ajax/quick_edit.ctp:6 -#: View/Galaxies/ajax/cluster_choice.ctp:30 +#: View/Galaxies/ajax/cluster_choice.ctp:32 #: View/Galaxies/ajax/galaxy_choice.ctp:22 #: View/Galaxies/ajax/galaxy_namespace_choice.ctp:15 #: View/Jobs/ajax/error.ctp:34 @@ -2559,7 +2602,7 @@ msgstr "" #: View/Attributes/ajax/attributeConfirmationForm.ctp:16 #: View/Elements/eventdiscussion.ctp:90 #: View/Elements/galaxyQuickView.ctp:23 -#: View/Elements/side_menu.ctp:346 +#: View/Elements/side_menu.ctp:351 #: View/Elements/Events/eventIndexTable.ctp:226 #: View/Elements/Users/userIndexTable.ctp:91 #: View/Elements/healthElements/files.ctp:73 @@ -2907,7 +2950,7 @@ msgid "Tags" msgstr "" #: View/Elements/eventattribute.ctp:189 -#: View/Elements/global_menu.ctp:55 +#: View/Elements/global_menu.ctp:56 #: View/Events/view.ctp:387 #: View/Galaxies/index.ctp:2 msgid "Galaxies" @@ -3166,58 +3209,64 @@ msgid "Add Event" msgstr "" #: View/Elements/global_menu.ctp:28 -#: View/Elements/side_menu.ctp:208 +#: View/Elements/side_menu.ctp:213 #: View/Events/export_alternate.ctp:92 #: View/Pages/doc/general.ctp:36 msgid "List Attributes" msgstr "" #: View/Elements/global_menu.ctp:29 -#: View/Elements/side_menu.ctp:213 +#: View/Elements/side_menu.ctp:218 #: View/Events/export_alternate.ctp:93 #: View/Pages/doc/general.ctp:37 msgid "Search Attributes" msgstr "" -#: View/Elements/global_menu.ctp:31 -#: View/Elements/side_menu.ctp:233 +#: View/Elements/global_menu.ctp:30 +#: View/Elements/side_menu.ctp:206 +#: View/Servers/rest.ctp:4 +msgid "REST client" +msgstr "" + +#: View/Elements/global_menu.ctp:32 +#: View/Elements/side_menu.ctp:238 #: View/Pages/doc/general.ctp:38 msgid "View Proposals" msgstr "" -#: View/Elements/global_menu.ctp:34 -#: View/Elements/side_menu.ctp:441 +#: View/Elements/global_menu.ctp:35 +#: View/Elements/side_menu.ctp:446 #: View/Pages/doc/general.ctp:40 msgid "List Tags" msgstr "" -#: View/Elements/global_menu.ctp:36 -#: View/Elements/side_menu.ctp:445 +#: View/Elements/global_menu.ctp:37 +#: View/Elements/side_menu.ctp:450 #: View/Pages/doc/general.ctp:41 #: View/Tags/add.ctp:4 #: View/Tags/edit.ctp:4 msgid "Add Tag" msgstr "" -#: View/Elements/global_menu.ctp:38 -#: View/Elements/side_menu.ctp:466 +#: View/Elements/global_menu.ctp:39 +#: View/Elements/side_menu.ctp:471 msgid "List Taxonomies" msgstr "" -#: View/Elements/global_menu.ctp:40 -#: View/Elements/side_menu.ctp:480 +#: View/Elements/global_menu.ctp:41 +#: View/Elements/side_menu.ctp:485 #: View/Pages/doc/general.ctp:42 msgid "List Templates" msgstr "" -#: View/Elements/global_menu.ctp:42 -#: View/Elements/side_menu.ctp:482 +#: View/Elements/global_menu.ctp:43 +#: View/Elements/side_menu.ctp:487 #: View/Pages/doc/general.ctp:43 msgid "Add Template" msgstr "" -#: View/Elements/global_menu.ctp:45 -#: View/Elements/side_menu.ctp:242 +#: View/Elements/global_menu.ctp:46 +#: View/Elements/side_menu.ctp:247 #: View/Elements/view_event_graph.ctp:15 #: View/Events/export.ctp:2 #: View/Events/export_alternate.ctp:2;95 @@ -3225,8 +3274,8 @@ msgstr "" msgid "Export" msgstr "" -#: View/Elements/global_menu.ctp:47 -#: View/Elements/side_menu.ctp:248 +#: View/Elements/global_menu.ctp:48 +#: View/Elements/side_menu.ctp:253 #: View/Events/automation.ctp:2 #: View/Events/export_alternate.ctp:97 #: View/Pages/doc/general.ctp:45 @@ -3234,17 +3283,17 @@ msgstr "" msgid "Automation" msgstr "" -#: View/Elements/global_menu.ctp:59 -#: View/Elements/side_menu.ctp:524 +#: View/Elements/global_menu.ctp:60 +#: View/Elements/side_menu.ctp:529 msgid "List Galaxies" msgstr "" -#: View/Elements/global_menu.ctp:66 +#: View/Elements/global_menu.ctp:67 #: View/Pages/doc/general.ctp:21 msgid "Input Filters" msgstr "" -#: View/Elements/global_menu.ctp:71;75 +#: View/Elements/global_menu.ctp:72;76 #: View/Pages/doc/administration.ctp:12;64 #: View/Pages/doc/general.ctp:50 #: View/Pages/doc/user_management.ctp:69 @@ -3253,7 +3302,7 @@ msgstr "" msgid "Import Regexp" msgstr "" -#: View/Elements/global_menu.ctp:72;76 +#: View/Elements/global_menu.ctp:73;77 #: View/Pages/doc/administration.ctp:13 #: View/Pages/doc/general.ctp:51 #: View/Pages/doc/user_management.ctp:70 @@ -3262,36 +3311,36 @@ msgstr "" msgid "Signature Whitelist" msgstr "" -#: View/Elements/global_menu.ctp:78 -#: View/Elements/side_menu.ctp:269 +#: View/Elements/global_menu.ctp:79 +#: View/Elements/side_menu.ctp:274 msgid "List Warninglists" msgstr "" -#: View/Elements/global_menu.ctp:79 -#: View/Elements/side_menu.ctp:278 +#: View/Elements/global_menu.ctp:80 +#: View/Elements/side_menu.ctp:283 msgid "List Noticelists" msgstr "" -#: View/Elements/global_menu.ctp:89 +#: View/Elements/global_menu.ctp:90 #: View/News/index.ctp:2 #: View/Pages/doc/general.ctp:56 #: View/Pages/doc/user_management.ctp:51 msgid "News" msgstr "" -#: View/Elements/global_menu.ctp:90 -#: View/Elements/side_menu.ctp:306 +#: View/Elements/global_menu.ctp:91 +#: View/Elements/side_menu.ctp:311 #: View/Pages/doc/general.ctp:57 msgid "My Profile" msgstr "" -#: View/Elements/global_menu.ctp:91;202 -#: View/Elements/side_menu.ctp:307 +#: View/Elements/global_menu.ctp:92;203 +#: View/Elements/side_menu.ctp:312 #: View/Users/dashboard.ctp:2 msgid "Dashboard" msgstr "" -#: View/Elements/global_menu.ctp:95 +#: View/Elements/global_menu.ctp:96 #: View/SharingGroups/add.ctp:6 #: View/SharingGroups/edit.ctp:6 #: View/SharingGroups/view.ctp:39 @@ -3300,44 +3349,44 @@ msgstr "" msgid "Organisations" msgstr "" -#: View/Elements/global_menu.ctp:99 -#: View/Elements/side_menu.ctp:320 +#: View/Elements/global_menu.ctp:100 +#: View/Elements/side_menu.ctp:325 #: View/Pages/doc/general.ctp:59 msgid "Role Permissions" msgstr "" -#: View/Elements/global_menu.ctp:101 -#: View/Elements/side_menu.ctp:547 +#: View/Elements/global_menu.ctp:102 +#: View/Elements/side_menu.ctp:552 msgid "List Object Templates" msgstr "" -#: View/Elements/global_menu.ctp:103 -#: View/Elements/side_menu.ctp:326 +#: View/Elements/global_menu.ctp:104 +#: View/Elements/side_menu.ctp:331 msgid "List Sharing Groups" msgstr "" -#: View/Elements/global_menu.ctp:105 -#: View/Elements/side_menu.ctp:327 +#: View/Elements/global_menu.ctp:106 +#: View/Elements/side_menu.ctp:332 msgid "Add Sharing Group" msgstr "" -#: View/Elements/global_menu.ctp:108 -#: View/Elements/side_menu.ctp:329 +#: View/Elements/global_menu.ctp:109 +#: View/Elements/side_menu.ctp:334 #: View/Events/automation.ctp:42 #: View/Pages/doc/general.ctp:60 #: View/Pages/doc/user_management.ctp:53 msgid "User Guide" msgstr "" -#: View/Elements/global_menu.ctp:109 -#: View/Elements/side_menu.ctp:330 +#: View/Elements/global_menu.ctp:110 +#: View/Elements/side_menu.ctp:335 #: View/Pages/doc/general.ctp:61 #: View/Pages/doc/user_management.ctp:54 msgid "Terms & Conditions" msgstr "" -#: View/Elements/global_menu.ctp:110 -#: View/Elements/side_menu.ctp:331 +#: View/Elements/global_menu.ctp:111 +#: View/Elements/side_menu.ctp:336 #: View/Pages/doc/general.ctp:62 #: View/Pages/doc/user_management.ctp:55 #: View/Users/statistics.ctp:7 @@ -3350,28 +3399,28 @@ msgstr "" msgid "Statistics" msgstr "" -#: View/Elements/global_menu.ctp:112 +#: View/Elements/global_menu.ctp:113 #: View/Pages/doc/general.ctp:92 msgid "List Discussions" msgstr "" -#: View/Elements/global_menu.ctp:113 +#: View/Elements/global_menu.ctp:114 #: View/Pages/doc/general.ctp:93 msgid "Start Discussion" msgstr "" -#: View/Elements/global_menu.ctp:124 -#: View/Elements/side_menu.ctp:349 +#: View/Elements/global_menu.ctp:125 +#: View/Elements/side_menu.ctp:354 #: View/Pages/doc/general.ctp:68 msgid "List Servers" msgstr "" -#: View/Elements/global_menu.ctp:126 -#: View/Elements/side_menu.ctp:496 +#: View/Elements/global_menu.ctp:127 +#: View/Elements/side_menu.ctp:501 msgid "List Feeds" msgstr "" -#: View/Elements/global_menu.ctp:135 +#: View/Elements/global_menu.ctp:136 #: View/Pages/doc/administration.ctp:8 #: View/Pages/doc/categories_and_types.ctp:8 #: View/Pages/doc/concepts.ctp:8 @@ -3382,95 +3431,95 @@ msgstr "" msgid "Administration" msgstr "" -#: View/Elements/global_menu.ctp:139 -#: View/Elements/side_menu.ctp:371 +#: View/Elements/global_menu.ctp:140 +#: View/Elements/side_menu.ctp:376 #: View/Pages/doc/general.ctp:74 msgid "List Users" msgstr "" -#: View/Elements/global_menu.ctp:140 -#: View/Elements/side_menu.ctp:370 +#: View/Elements/global_menu.ctp:141 +#: View/Elements/side_menu.ctp:375 msgid "Add User" msgstr "" -#: View/Elements/global_menu.ctp:141 -#: View/Elements/side_menu.ctp:374 +#: View/Elements/global_menu.ctp:142 +#: View/Elements/side_menu.ctp:379 #: View/Pages/doc/general.ctp:77 msgid "Contact Users" msgstr "" -#: View/Elements/global_menu.ctp:143 -#: View/Elements/side_menu.ctp:311;386 +#: View/Elements/global_menu.ctp:144 +#: View/Elements/side_menu.ctp:316;391 msgid "List Organisations" msgstr "" -#: View/Elements/global_menu.ctp:145 -#: View/Elements/side_menu.ctp:378 +#: View/Elements/global_menu.ctp:146 +#: View/Elements/side_menu.ctp:383 msgid "Add Organisation" msgstr "" -#: View/Elements/global_menu.ctp:148 +#: View/Elements/global_menu.ctp:149 #: View/Pages/doc/general.ctp:76 msgid "List Roles" msgstr "" -#: View/Elements/global_menu.ctp:150 +#: View/Elements/global_menu.ctp:151 #: View/Roles/admin_add.ctp:4 msgid "Add Role" msgstr "" -#: View/Elements/global_menu.ctp:154 +#: View/Elements/global_menu.ctp:155 msgid "Maintenance" msgstr "" -#: View/Elements/global_menu.ctp:157 -#: View/Elements/side_menu.ctp:396 +#: View/Elements/global_menu.ctp:158 +#: View/Elements/side_menu.ctp:401 #: View/Jobs/index.ctp:2 #: View/Pages/doc/general.ctp:80 msgid "Jobs" msgstr "" -#: View/Elements/global_menu.ctp:159 -#: View/Elements/side_menu.ctp:398 +#: View/Elements/global_menu.ctp:160 +#: View/Elements/side_menu.ctp:403 #: View/Pages/doc/concepts.ctp:36 #: View/Pages/doc/general.ctp:81 #: View/Tasks/index.ctp:3 msgid "Scheduled Tasks" msgstr "" -#: View/Elements/global_menu.ctp:164 -#: View/Elements/side_menu.ctp:402 +#: View/Elements/global_menu.ctp:165 +#: View/Elements/side_menu.ctp:407 msgid "Manage Event Blacklists" msgstr "" -#: View/Elements/global_menu.ctp:168 +#: View/Elements/global_menu.ctp:169 msgid "Blacklist Organisation" msgstr "" -#: View/Elements/global_menu.ctp:169 -#: View/Elements/side_menu.ctp:406 +#: View/Elements/global_menu.ctp:170 +#: View/Elements/side_menu.ctp:411 msgid "Manage Org Blacklists" msgstr "" -#: View/Elements/global_menu.ctp:179 +#: View/Elements/global_menu.ctp:180 #: View/Pages/doc/general.ctp:25;84 msgid "Audit" msgstr "" -#: View/Elements/global_menu.ctp:183 -#: View/Elements/side_menu.ctp:412 +#: View/Elements/global_menu.ctp:184 +#: View/Elements/side_menu.ctp:417 #: View/Pages/doc/general.ctp:86 msgid "List Logs" msgstr "" -#: View/Elements/global_menu.ctp:184 -#: View/Elements/side_menu.ctp:413 +#: View/Elements/global_menu.ctp:185 +#: View/Elements/side_menu.ctp:418 #: View/Logs/admin_search.ctp:4 #: View/Pages/doc/general.ctp:87 msgid "Search Logs" msgstr "" -#: View/Elements/global_menu.ctp:206;208 +#: View/Elements/global_menu.ctp:207;209 #: View/Pages/doc/general.ctp:28;63 msgid "Log out" msgstr "" @@ -3503,7 +3552,7 @@ msgstr "" msgid "View Event" msgstr "" -#: View/Elements/side_menu.ctp:36;460;535 +#: View/Elements/side_menu.ctp:36;465;540 msgid "View Correlation Graph" msgstr "" @@ -3520,7 +3569,7 @@ msgstr "" msgid "Delete Event" msgstr "" -#: View/Elements/side_menu.ctp:50;262;293;346;366 +#: View/Elements/side_menu.ctp:50;267;298;351;371 #: View/Elements/Events/eventIndexTable.ctp:226 #: View/Servers/index.ctp:99 msgid "Are you sure you want to delete # %s?" @@ -3594,299 +3643,299 @@ msgstr "" msgid "Import from…" msgstr "" -#: View/Elements/side_menu.ctp:219 +#: View/Elements/side_menu.ctp:224 msgid "Download results as JSON" msgstr "" -#: View/Elements/side_menu.ctp:223 +#: View/Elements/side_menu.ctp:228 msgid "Download results as XML" msgstr "" -#: View/Elements/side_menu.ctp:227 +#: View/Elements/side_menu.ctp:232 msgid "Download results as CSV" msgstr "" -#: View/Elements/side_menu.ctp:237 +#: View/Elements/side_menu.ctp:242 #: View/Pages/doc/general.ctp:39 msgid "Events with proposals" msgstr "" -#: View/Elements/side_menu.ctp:254 +#: View/Elements/side_menu.ctp:259 msgid "List Regexp" msgstr "" -#: View/Elements/side_menu.ctp:256 +#: View/Elements/side_menu.ctp:261 msgid "New Regexp" msgstr "" -#: View/Elements/side_menu.ctp:257 +#: View/Elements/side_menu.ctp:262 msgid "Perform on existing" msgstr "" -#: View/Elements/side_menu.ctp:261 +#: View/Elements/side_menu.ctp:266 msgid "Edit Regexp" msgstr "" -#: View/Elements/side_menu.ctp:262 +#: View/Elements/side_menu.ctp:267 msgid "Delete Regexp" msgstr "" -#: View/Elements/side_menu.ctp:268 +#: View/Elements/side_menu.ctp:273 msgid "View Warninglist" msgstr "" -#: View/Elements/side_menu.ctp:271 +#: View/Elements/side_menu.ctp:276 msgid "Update Warninglists" msgstr "" -#: View/Elements/side_menu.ctp:277 +#: View/Elements/side_menu.ctp:282 msgid "View Noticelist" msgstr "" -#: View/Elements/side_menu.ctp:280 +#: View/Elements/side_menu.ctp:285 msgid "Update Noticelists" msgstr "" -#: View/Elements/side_menu.ctp:286 +#: View/Elements/side_menu.ctp:291 msgid "List Whitelist" msgstr "" -#: View/Elements/side_menu.ctp:288 +#: View/Elements/side_menu.ctp:293 msgid "New Whitelist" msgstr "" -#: View/Elements/side_menu.ctp:292 +#: View/Elements/side_menu.ctp:297 msgid "Edit Whitelist" msgstr "" -#: View/Elements/side_menu.ctp:293 +#: View/Elements/side_menu.ctp:298 msgid "Delete Whitelist" msgstr "" -#: View/Elements/side_menu.ctp:300 +#: View/Elements/side_menu.ctp:305 #: View/Users/edit.ctp:4 msgid "Edit My Profile" msgstr "" -#: View/Elements/side_menu.ctp:301 +#: View/Elements/side_menu.ctp:306 #: View/Pages/doc/administration.ctp:126 #: View/Users/admin_edit.ctp:70 #: View/Users/change_pw.ctp:4 msgid "Change Password" msgstr "" -#: View/Elements/side_menu.ctp:316;384 +#: View/Elements/side_menu.ctp:321;389 msgid "View Organisation" msgstr "" -#: View/Elements/side_menu.ctp:323 +#: View/Elements/side_menu.ctp:328 #: View/SharingGroups/edit.ctp:3 msgid "Edit Sharing Group" msgstr "" -#: View/Elements/side_menu.ctp:324 +#: View/Elements/side_menu.ctp:329 msgid "View Sharing Group" msgstr "" -#: View/Elements/side_menu.ctp:337 +#: View/Elements/side_menu.ctp:342 msgid "Explore Remote Event" msgstr "" -#: View/Elements/side_menu.ctp:338 +#: View/Elements/side_menu.ctp:343 msgid "Fetch This Event" msgstr "" -#: View/Elements/side_menu.ctp:338 +#: View/Elements/side_menu.ctp:343 #: View/Feeds/preview_index.ctp:65 #: View/Servers/preview_index.ctp:147 msgid "Are you sure you want to fetch and save this event on your instance?" msgstr "" -#: View/Elements/side_menu.ctp:339;342 +#: View/Elements/side_menu.ctp:344;347 msgid "Explore Remote Server" msgstr "" -#: View/Elements/side_menu.ctp:345 +#: View/Elements/side_menu.ctp:350 #: View/Servers/edit.ctp:4 msgid "Edit Server" msgstr "" -#: View/Elements/side_menu.ctp:351 +#: View/Elements/side_menu.ctp:356 msgid "New Server" msgstr "" -#: View/Elements/side_menu.ctp:358 +#: View/Elements/side_menu.ctp:363 msgid "View User" msgstr "" -#: View/Elements/side_menu.ctp:359 +#: View/Elements/side_menu.ctp:364 msgid "Reset Password" msgstr "" -#: View/Elements/side_menu.ctp:360 +#: View/Elements/side_menu.ctp:365 msgid "Edit User" msgstr "" -#: View/Elements/side_menu.ctp:361 +#: View/Elements/side_menu.ctp:366 msgid "Delete User" msgstr "" -#: View/Elements/side_menu.ctp:361 +#: View/Elements/side_menu.ctp:366 #: View/Elements/Users/userIndexTable.ctp:91 msgid "Are you sure you want to delete # %s? It is highly recommended to never delete users but to disable them instead." msgstr "" -#: View/Elements/side_menu.ctp:365 +#: View/Elements/side_menu.ctp:370 #: View/Roles/admin_edit.ctp:4 msgid "Edit Role" msgstr "" -#: View/Elements/side_menu.ctp:366 +#: View/Elements/side_menu.ctp:371 msgid "Delete Role" msgstr "" -#: View/Elements/side_menu.ctp:380 +#: View/Elements/side_menu.ctp:385 #: View/Organisations/admin_edit.ctp:4 msgid "Edit Organisation" msgstr "" -#: View/Elements/side_menu.ctp:381 +#: View/Elements/side_menu.ctp:386 #: View/Organisations/ajax/merge.ctp:5 msgid "Merge Organisation" msgstr "" -#: View/Elements/side_menu.ctp:393 +#: View/Elements/side_menu.ctp:398 #: View/Servers/server_settings.ctp:5 msgid "Server Settings & Maintenance" msgstr "" -#: View/Elements/side_menu.ctp:401 +#: View/Elements/side_menu.ctp:406 msgid "Blacklists Event" msgstr "" -#: View/Elements/side_menu.ctp:405 +#: View/Elements/side_menu.ctp:410 msgid "Blacklists Organisation" msgstr "" -#: View/Elements/side_menu.ctp:421;428 +#: View/Elements/side_menu.ctp:426;433 msgid "View Thread" msgstr "" -#: View/Elements/side_menu.ctp:422 +#: View/Elements/side_menu.ctp:427 #: View/Posts/add.ctp:4 msgid "Add Post" msgstr "" -#: View/Elements/side_menu.ctp:429 +#: View/Elements/side_menu.ctp:434 #: View/Posts/edit.ctp:4 msgid "Edit Post" msgstr "" -#: View/Elements/side_menu.ctp:434 +#: View/Elements/side_menu.ctp:439 msgid "List Threads" msgstr "" -#: View/Elements/side_menu.ctp:435 +#: View/Elements/side_menu.ctp:440 msgid "New Thread" msgstr "" -#: View/Elements/side_menu.ctp:440 +#: View/Elements/side_menu.ctp:445 msgid "List Favourite Tags" msgstr "" -#: View/Elements/side_menu.ctp:450 +#: View/Elements/side_menu.ctp:455 msgid "Edit Tag" msgstr "" -#: View/Elements/side_menu.ctp:456;468 +#: View/Elements/side_menu.ctp:461;473 msgid "View Taxonomy" msgstr "" -#: View/Elements/side_menu.ctp:469 +#: View/Elements/side_menu.ctp:474 msgid "Delete Taxonomy" msgstr "" -#: View/Elements/side_menu.ctp:487 +#: View/Elements/side_menu.ctp:492 msgid "View Template" msgstr "" -#: View/Elements/side_menu.ctp:489 +#: View/Elements/side_menu.ctp:494 #: View/Templates/edit.ctp:6 msgid "Edit Template" msgstr "" -#: View/Elements/side_menu.ctp:497 +#: View/Elements/side_menu.ctp:502 msgid "Add Feed" msgstr "" -#: View/Elements/side_menu.ctp:498 +#: View/Elements/side_menu.ctp:503 msgid "Import Feeds from JSON" msgstr "" -#: View/Elements/side_menu.ctp:499 +#: View/Elements/side_menu.ctp:504 #: View/Feeds/compare_feeds.ctp:7 msgid "Feed overlap analysis matrix" msgstr "" -#: View/Elements/side_menu.ctp:500 +#: View/Elements/side_menu.ctp:505 msgid "Export Feed settings" msgstr "" -#: View/Elements/side_menu.ctp:502 +#: View/Elements/side_menu.ctp:507 msgid "Edit Feed" msgstr "" -#: View/Elements/side_menu.ctp:504 +#: View/Elements/side_menu.ctp:509 msgid "PreviewIndex" msgstr "" -#: View/Elements/side_menu.ctp:506 +#: View/Elements/side_menu.ctp:511 msgid "PreviewEvent" msgstr "" -#: View/Elements/side_menu.ctp:511 +#: View/Elements/side_menu.ctp:516 msgid "View News" msgstr "" -#: View/Elements/side_menu.ctp:515 +#: View/Elements/side_menu.ctp:520 #: View/News/add.ctp:6 msgid "Add News Item" msgstr "" -#: View/Elements/side_menu.ctp:517 +#: View/Elements/side_menu.ctp:522 #: View/News/edit.ctp:6 msgid "Edit News Item" msgstr "" -#: View/Elements/side_menu.ctp:528 +#: View/Elements/side_menu.ctp:533 msgid "Update Galaxies" msgstr "" -#: View/Elements/side_menu.ctp:528 +#: View/Elements/side_menu.ctp:533 msgid "Are you sure you want to reimport all galaxies from the submodule?" msgstr "" -#: View/Elements/side_menu.ctp:529 +#: View/Elements/side_menu.ctp:534 msgid "Force Update Galaxies" msgstr "" -#: View/Elements/side_menu.ctp:529 +#: View/Elements/side_menu.ctp:534 msgid "Are you sure you want to drop and reimport all galaxies from the submodule?" msgstr "" -#: View/Elements/side_menu.ctp:533;541 +#: View/Elements/side_menu.ctp:538;546 msgid "View Galaxy" msgstr "" -#: View/Elements/side_menu.ctp:534 +#: View/Elements/side_menu.ctp:539 msgid "View Cluster" msgstr "" -#: View/Elements/side_menu.ctp:551 +#: View/Elements/side_menu.ctp:556 msgid "Update Objects" msgstr "" -#: View/Elements/side_menu.ctp:556 +#: View/Elements/side_menu.ctp:561 msgid "View Object Template" msgstr "" @@ -3945,6 +3994,7 @@ msgid "Show all" msgstr "" #: View/Elements/Events/eventIndexTable.ctp:5 +#: View/Feeds/index.ctp:39 msgid "Select all events on current page" msgstr "" @@ -5517,8 +5567,8 @@ msgstr "" #: View/Events/automation.ctp:3 msgid "Automation functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n" -"\tNote that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artefacts. Support for more attribute types is planned.\n" -"\tTo to make this functionality available for automated tools an authentication key is used. This makes it easier for your tools to access the data without further form-based-authentication." +" Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artefacts. Support for more attribute types is planned.\n" +" To to make this functionality available for automated tools an authentication key is used. This makes it easier for your tools to access the data without further form-based-authentication." msgstr "" #: View/Events/automation.ctp:6 @@ -5527,7 +5577,7 @@ msgstr "" #: View/Events/automation.ctp:7 msgid "Your current key is: %s.\n" -"\tYou can %s this key." +" You can %s this key." msgstr "" #: View/Events/automation.ctp:8 @@ -5580,8 +5630,8 @@ msgstr "" #: View/Events/automation.ctp:31;54;87;112;134 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tYou can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" +" Use semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" msgstr "" #: View/Events/automation.ctp:37;64;91;117;140;203;254;279 @@ -5642,7 +5692,7 @@ msgstr "" #: View/Events/automation.ctp:67 msgid "The CSV created when this setting is set to true will not contain the header row.\n" -"\tenforceWarninglist: All attributes that have a hit on a warninglist will be excluded." +" enforceWarninglist: All attributes that have a hit on a warninglist will be excluded." msgstr "" #: View/Events/automation.ctp:71 @@ -5775,8 +5825,8 @@ msgstr "" #: View/Events/automation.ctp:167 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\t You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search when passed through the url.\n" -"\t " +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search when passed through the url.\n" +" " msgstr "" #: View/Events/automation.ctp:170 @@ -5837,7 +5887,7 @@ msgstr "" #: View/Events/automation.ctp:208;275 msgid "You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" +" Use semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" msgstr "" #: View/Events/automation.ctp:211 @@ -5870,8 +5920,8 @@ msgstr "" #: View/Events/automation.ctp:249;301 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tYou can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead)." +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" +" Use semicolons instead (the search will automatically search for colons instead)." msgstr "" #: View/Events/automation.ctp:252 @@ -5912,7 +5962,7 @@ msgstr "" #: View/Events/automation.ctp:272 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tTo filter on several values for the same parameter, simply use arrays, such as in the following example" +" To filter on several values for the same parameter, simply use arrays, such as in the following example" msgstr "" #: View/Events/automation.ctp:278 @@ -5997,7 +6047,7 @@ msgstr "" #: View/Events/automation.ctp:324 msgid "value, type, category and org are optional. It is possible to search for several terms in each category by joining them with the '&&' operator. It is also possible to negate a term with the '!' operator. Please be aware the colons (:) cannot be used in the tag search. Use semicolons instead (the search will automatically search for colons instead).\n" -"\tFor example, in order to search for all attributes created by your organisation that contain 192.168 or 127.0 but not 0.1 and are of the type ip-src, excluding the events that were tagged tag1 use the following syntax" +" For example, in order to search for all attributes created by your organisation that contain 192.168 or 127.0 but not 0.1 and are of the type ip-src, excluding the events that were tagged tag1 use the following syntax" msgstr "" #: View/Events/automation.ctp:327 @@ -6014,8 +6064,8 @@ msgstr "" #: View/Events/automation.ctp:332 msgid "sigOnly is an optional flag that will block all attributes from being exported that don't have the IDS flag turned on.\n" -"\tIt is possible to search for several types with the '&&' operator and to exclude values with the '!' operator.\n" -"\tFor example, to get all IDS signature attributes of type md5 and sha256, but not filename|md5 and filename|sha256 from event 25, use the following" +" It is possible to search for several types with the '&&' operator and to exclude values with the '!' operator.\n" +" For example, to get all IDS signature attributes of type md5 and sha256, but not filename|md5 and filename|sha256 from event 25, use the following" msgstr "" #: View/Events/automation.ctp:337 @@ -6162,6 +6212,7 @@ msgid "Expected Payload" msgstr "" #: View/Events/automation.ctp:397 +#: View/Servers/rest.ctp:53 msgid "Response" msgstr "" @@ -6226,7 +6277,7 @@ msgstr "" #: View/Events/automation.ctp:461 msgid "POST a JSON object with the desired lookup fields and values to receive a JSON back.
\n" -"\tAn example for a valid lookup" +" An example for a valid lookup" msgstr "" #: View/Events/automation.ctp:472 @@ -6291,8 +6342,8 @@ msgstr "" #: View/Events/contact.ctp:9 msgid "You are about to contact the organization that reported event %s.
\n" -"\t\t\t\tFeel free to add a custom message that will be sent to the reporting organization.
\n" -"\t\t\t\tYour email address and details about the event will be added automagically to the message." +" Feel free to add a custom message that will be sent to the reporting organization.
\n" +" Your email address and details about the event will be added automagically to the message." msgstr "" #: View/Events/contact.ctp:21 @@ -6302,7 +6353,7 @@ msgstr "" #: View/Events/export.ctp:3 #: View/Events/export_alternate.ctp:3 msgid "Export functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n" -"\t\tNote that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artifacts. Support for more attribute types is planned." +" Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artifacts. Support for more attribute types is planned." msgstr "" #: View/Events/export.ctp:6 @@ -6388,10 +6439,10 @@ msgstr "" #: View/Events/export_alternate.ctp:34 msgid "Click these to download all network related attributes that you\n" -"\t\t\t\t\t\thave access to under the Suricata or Snort rule format. Only published\n" -"\t\t\t\t\t\tevents and attributes marked as IDS Signature are exported.\n" -"\t\t\t\t\t\tAdministration is able to maintain a whitelist containing host,\n" -"\t\t\t\t\t\tdomain name and IP numbers to exclude from the NIDS export." +" have access to under the Suricata or Snort rule format. Only published\n" +" events and attributes marked as IDS Signature are exported.\n" +" Administration is able to maintain a whitelist containing host,\n" +" domain name and IP numbers to exclude from the NIDS export." msgstr "" #: View/Events/export_alternate.ctp:43 @@ -6400,10 +6451,10 @@ msgstr "" #: View/Events/export_alternate.ctp:45 msgid "Click these to download all network related attributes that you\n" -"\t\t\t\thave access to under the Bro rule format. Only published\n" -"\t\t\t\tevents and attributes marked as IDS Signature are exported.\n" -"\t\t\t\tAdministration is able to maintain a whitelist containing host,\n" -"\t\t\t\tdomain name and IP numbers to exclude from the NIDS export." +" have access to under the Bro rule format. Only published\n" +" events and attributes marked as IDS Signature are exported.\n" +" Administration is able to maintain a whitelist containing host,\n" +" domain name and IP numbers to exclude from the NIDS export." msgstr "" #: View/Events/export_alternate.ctp:54 @@ -6424,10 +6475,10 @@ msgstr "" #: View/Events/export_alternate.ctp:64 msgid "Click on one of these two buttons to download all MD5 or SHA1\n" -"\t\t\t\t\t\tchecksums contained in file-related attributes. This list can be\n" -"\t\t\t\t\t\tused to feed forensic software when searching for susipicious files.\n" -"\t\t\t\t\t\tOnly published events and attributes marked as IDS\n" -"\t\t\t\t\t\t\tSignature are exported." +" checksums contained in file-related attributes. This list can be\n" +" used to feed forensic software when searching for susipicious files.\n" +" Only published events and attributes marked as IDS\n" +" Signature are exported." msgstr "" #: View/Events/export_alternate.ctp:72 @@ -6645,7 +6696,7 @@ msgid "Events analysed: %s" msgstr "" #: View/Events/report_validation_issues_events.ctp:7 -msgid "alidation errors for event: %s" +msgid "Validation errors for event: %s" msgstr "" #: View/Events/report_validation_issues_events.ctp:9 @@ -7397,10 +7448,6 @@ msgstr "" msgid "Enabled Feeds" msgstr "" -#: View/Feeds/index.ctp:39 -msgid "Select all eventson current page" -msgstr "" - #: View/Feeds/index.ctp:48 msgid "Feed Format" msgstr "" @@ -7492,7 +7539,7 @@ msgstr "" msgid "search clusters…" msgstr "" -#: View/Galaxies/ajax/cluster_choice.ctp:26 +#: View/Galaxies/ajax/cluster_choice.ctp:28 msgid "Back to Galaxy Selection" msgstr "" @@ -8540,7 +8587,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:67 msgid "They can be used for several things, such as unifying the capitalisation of file paths for more accurate event correlation or to automatically censor the usernames and use system path variable names (changing C:\\Users\\UserName\\Appdata\\Roaming\\file.exe to %APPDATA%\\file.exe).
\n" -"\t\tThe second use is blocking, if a regular expression is entered with a blank replacement, any event info or attribute value containing the expression will not be added. Please make sure the entered regexp expression follows the preg_replace pattern rules as described here." +" The second use is blocking, if a regular expression is entered with a blank replacement, any event info or attribute value containing the expression will not be added. Please make sure the entered regexp expression follows the preg_replace pattern rules as described here." msgstr "" #: View/Pages/doc/administration.ctp:70 @@ -9101,8 +9148,8 @@ msgstr "" #: View/Pages/doc/administration.ctp:208 msgid "The background workers are powered by CakeResque, so all of the CakeResque commands work.\n" -"\t\tTo start all of the workers needed by MISP go to your /var/www/MISP/app/Console/worker (assuming a standard installation path) and execute start.sh.\n" -"\t\tTo interact with the workers, here is a list of useful commands. Go to your /var/www/MISP/app/Console (assuming a standard installation path) and execute one of the following commands as a parameter to ./cake CakeResque.CakeResque (for example: ./cake CakeResque.CakeResque tail)" +" To start all of the workers needed by MISP go to your /var/www/MISP/app/Console/worker (assuming a standard installation path) and execute start.sh.\n" +" To interact with the workers, here is a list of useful commands. Go to your /var/www/MISP/app/Console (assuming a standard installation path) and execute one of the following commands as a parameter to ./cake CakeResque.CakeResque (for example: ./cake CakeResque.CakeResque tail)" msgstr "" #: View/Pages/doc/administration.ctp:212 @@ -9916,9 +9963,9 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:35 msgid "This setting controls, who will be able to see this event once it becomes published and eventually when it becomes pulled.\n" -"\t\t\t\t\t\tApart from being able to set which users on this server are allowed to see the event, this also controls whether\n" -"\t\t\t\t\t\tthe event will be synchronised to other servers or not. The distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\t\t\t\tThe following options are available" +" Apart from being able to set which users on this server are allowed to see the event, this also controls whether\n" +" the event will be synchronised to other servers or not. The distribution is inherited by attributes: the most restrictive setting wins.\n" +" The following options are available" msgstr "" #: View/Pages/doc/using_the_system.ctp:41 @@ -9927,7 +9974,7 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:41 msgid "This setting will only allow members of your organisation to see this. It can be pulled to another instance by one of your organisation members where only your organisation will be able to see it.\n" -"\t\t\t\t\t\t\tEvents with this setting will not be synchronised" +" Events with this setting will not be synchronised" msgstr "" #: View/Pages/doc/using_the_system.ctp:43 @@ -9940,9 +9987,9 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:45 msgid "Users that are part of your MISP community will be able to see the event.\n" -"\t\t\t\t\t\t\tThis includes your own organisation, organisations on this MISP server and organisations running MISP\n" -"\t\t\t\t\t\t\tservers that synchronise with this server. Any other organisations connected to such linked servers will\n" -"\t\t\t\t\t\t\tbe restricted from seeing the event" +" This includes your own organisation, organisations on this MISP server and organisations running MISP\n" +" servers that synchronise with this server. Any other organisations connected to such linked servers will\n" +" be restricted from seeing the event" msgstr "" #: View/Pages/doc/using_the_system.ctp:49 @@ -9951,10 +9998,10 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:51 msgid "Users that are part of your MISP community will be able to see the event.\n" -"\t\t\t\t\t\t\tThis includes all organisations on this MISP server, all organisations on MISP servers synchronising\n" -"\t\t\t\t\t\t\twith this server and the hosting organisations of servers that connect to those afore mentioned servers\n" -"\t\t\t\t\t\t\t(so basically any server that is 2 hops away from this one). Any other organisations connected to linked\n" -"\t\t\t\t\t\t\tservers that are 2 hops away from this own will be restricted from seeing the event." +" This includes all organisations on this MISP server, all organisations on MISP servers synchronising\n" +" with this server and the hosting organisations of servers that connect to those afore mentioned servers\n" +" (so basically any server that is 2 hops away from this one). Any other organisations connected to linked\n" +" servers that are 2 hops away from this own will be restricted from seeing the event." msgstr "" #: View/Pages/doc/using_the_system.ctp:56 @@ -9963,7 +10010,7 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:58 msgid "This will share the event with all MISP communities, allowing the event to be\n" -"\t\t\t\t\t\t\tfreely propagated from one server to the next." +" freely propagated from one server to the next." msgstr "" #: View/Pages/doc/using_the_system.ctp:60 @@ -10052,8 +10099,8 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:90 msgid "This drop-down list allows you to control who will be able to see this attribute.\n" -"\t\t\t\tThe distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\t\tFor more info click here." +" The distribution is inherited by attributes: the most restrictive setting wins.\n" +" For more info click here." msgstr "" #: View/Pages/doc/using_the_system.ctp:93 @@ -10188,8 +10235,8 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:126 msgid "This drop-down list allows you to control who will be able to see this attachment.\n" -"\t\t\tThe distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\tFor more info click here." +" The distribution is inherited by attributes: the most restrictive setting wins.\n" +" For more info click here." msgstr "" #: View/Pages/doc/using_the_system.ctp:129 @@ -11624,6 +11671,22 @@ msgstr "" msgid "No succeeded pushes" msgstr "" +#: View/Servers/rest.ctp:7;17 +msgid "Relative path to query" +msgstr "" + +#: View/Servers/rest.ctp:54 +msgid "Response code" +msgstr "" + +#: View/Servers/rest.ctp:55 +msgid "Request duration" +msgstr "" + +#: View/Servers/rest.ctp:56 +msgid "Headers" +msgstr "" + #: View/Servers/server_settings.ctp:3 msgid "Warning: app/Config/config.php is not writeable. This means that any setting changes made here will NOT be saved." msgstr "" @@ -11902,8 +11965,8 @@ msgstr "" #: View/SharingGroups/edit.ctp:71 msgid "General: You are about to create the sharing group, which is intended to be releasable to .

\n" -"\t\t\t\t

Local organisations: It will be visible to , from which can extend the sharing group.

\n" -"\t\t\t\t

External organisations: It will also be visible to , out of which can extend the sharing group." +"

Local organisations: It will be visible to , from which can extend the sharing group.

\n" +"

External organisations: It will also be visible to , out of which can extend the sharing group." msgstr "" #: View/SharingGroups/edit.ctp:74 @@ -12478,7 +12541,7 @@ msgstr "" #: View/Users/admin_email.ctp:13 msgid "The system will automatically generate a message for you, but it is also possible to write a custom message if you tick the check-box,\n" -"\t\t\t\t\t\tbut don't worry about assigning a temporary password manually, the system will do that for you, right after your custom message." +" but don't worry about assigning a temporary password manually, the system will do that for you, right after your custom message." msgstr "" #: View/Users/admin_email.ctp:18 @@ -12891,7 +12954,6 @@ msgstr "" #: Model/ObjectRelationship.php:validation for field name #: Model/Organisation.php:validation for field name;validation for field uuid #: Model/Role.php:validation for field name -#: Model/Server.php:validation for field authkey #: Model/ServerTag.php:validation for field server_id;validation for field tag_id #: Model/SharingGroup.php:validation for field name #: Model/Tag.php:validation for field name;validation for field colour @@ -12935,6 +12997,7 @@ msgstr "" #: Model/NoticelistEntry.php:validation for field value #: Model/Post.php:validation for field contents #: Model/Role.php:validation for field valueNotEmpty +#: Model/Server.php:validation for field authkey #: Model/Taxonomy.php:validation for field namespace;validation for field description;validation for field version #: Model/TaxonomyEntry.php:validation for field value;validation for field expanded #: Model/TaxonomyPredicate.php:validation for field value;validation for field expanded @@ -12980,11 +13043,6 @@ msgstr "" msgid "Please enter a valid base-url." msgstr "" -#: Model/Server.php:validation for field authkey -#: Model/User.php:validation for field authkey -msgid "A authkey of a minimum length of 40 is required." -msgstr "" - #: Model/SharingGroup.php:validation for field name msgid "A sharing group with this name already exists." msgstr "" @@ -13052,6 +13110,10 @@ msgstr "" msgid "An account with this email address already exists." msgstr "" +#: Model/User.php:validation for field authkey +msgid "A authkey of a minimum length of 40 is required." +msgstr "" + #: Model/User.php:validation for field gpgkey msgid "GnuPG key not valid, please enter a valid key." msgstr "" diff --git a/app/Locale/fra/LC_MESSAGES/default.po b/app/Locale/fra/LC_MESSAGES/default.po index 25f6c23d1..0a0a7f408 100644 --- a/app/Locale/fra/LC_MESSAGES/default.po +++ b/app/Locale/fra/LC_MESSAGES/default.po @@ -1,7 +1,7 @@ msgid "" msgstr "" "Project-Id-Version: misp\n" -"PO-Revision-Date: 2018-08-28 19:25\n" +"PO-Revision-Date: 2018-09-06 12:11\n" "Last-Translator: SteveClement \n" "Language-Team: French\n" "MIME-Version: 1.0\n" @@ -190,7 +190,7 @@ msgstr "Le Content-type et les paramètres fournis ne correspondent pas. Format #: Controller/AttributesController.php:2132;2290 msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct accept and content type headers)." -msgstr "" +msgstr "Spécifier les termes de recherche dans l’url, ou utiliser une requête POST pour fournir un tableau json/xml (avec l’élément racine « request » et sans oublier les en-têtes correspondants au format de donnés utilisés)." #: Controller/AttributesController.php:2310 msgid "You don't have access to that event." @@ -394,7 +394,7 @@ msgstr "Cette fonctionnalité est actuellement désactivée." #: Controller/EventsController.php:2439;4025 msgid "Either specify the search terms in the url, or POST an xml (with the root element being \"request\")." -msgstr "" +msgstr "Spécifier les termes de recherche dans l’url ou utiliser une requête POST contenant un xml (avec l’élément racine « request »)." #: Controller/EventsController.php:2475 msgid "Invalid Event ID." @@ -1122,7 +1122,7 @@ msgstr "L'adresse IP a un format invalide." #: Model/Attribute.php:1037 msgid "Port numbers have to be positive integers between 1 and 65535." -msgstr "" +msgstr "Le numéro de port doit être un entier positif entre 1 et 65535." #: Model/Attribute.php:1066 msgid " name has an invalid format. Please double check the value or select type \"other\"." @@ -1134,7 +1134,7 @@ msgstr "Nom de domaine a un format non valide." #: Model/Attribute.php:1099 msgid "Email address has an invalid format. Please double check the value or select type \"other\"." -msgstr "" +msgstr "L'adresse email a un format non valide. Merci de vérifier la valeur ou sélectionner type « autre »." #: Model/Attribute.php:1107 msgid "Invalid format. Expected: CVE-xxxx-xxxx..." @@ -1142,7 +1142,7 @@ msgstr "Format invalide. Format attendu: CVE-xxxx-xxxx..." #: Model/Attribute.php:1118 msgid "Invalid format. Only values shorter than 256 characters that don't include any forward or backward slashes are allowed." -msgstr "" +msgstr "Format non valide. Seulement les valeurs inférieurs à 256 caractères qui n’incluent pas les barres obliques vers l’avant ou vers l’arrière sont autorisées." #: Model/Attribute.php:1230 msgid "Datetime has to be in the ISO 8601 format." @@ -1219,7 +1219,7 @@ msgstr "Automatisation de certaines tâches de la console" #: Model/Server.php:135 msgid "The base url of the application (in the format https://www.mymispinstance.com). Several features depend on this setting being correctly set to function." -msgstr "" +msgstr "L’url racine de l’application (dans le format https://www.mymispinstance.com). Plusieurs fonctionnalités nécessitent ce paramètre." #: Model/Server.php:137 msgid "The currenty set baseurl does not match the URL through which you have accessed the page. Disregard this if you are accessing the page via an alternate URL (for example via IP address)." @@ -1267,11 +1267,11 @@ msgstr "" #: Model/Server.php:238 msgid "Footer text prepending the \"Powered by MISP\" text." -msgstr "" +msgstr "Texte en pied de page avant le texte \"Powered by MISP\"." #: Model/Server.php:246 msgid "Footer text following the \"Powered by MISP\" text." -msgstr "" +msgstr "Texte en pied de page suivant le texte \"Powered by MISP\"." #: Model/Server.php:286 msgid "If set, this setting allows you to display a logo on the right side of the footer. Upload it as a custom image in the file management tool." @@ -1323,19 +1323,19 @@ msgstr "" #: Model/Server.php:399 msgid "Enables the use of MISP's background processing." -msgstr "" +msgstr "Activer l'usage de traitements MISP en arrière-plan." #: Model/Server.php:407 msgid "Directory where attachments are stored. MISP will NOT migrate the existing data if you change this setting. The only safe way to change this setting is in config.php, when MISP is not running, and after having moved/copied the existing data to the new location. This directory must already exist and be writable and readable by the MISP application." -msgstr "" +msgstr "Le répertoire ou les pièces jointes sont stockées. MISP ne migrera pas les données existantes si vous changez ce paramètre. Le seul moyen sûr de changer ce paramètre est de le faire dans config.php, quand MISP n'est pas démarré, et après avoir déplacé/copié les données existantes dans le nouveau répertoire. MISP doit avoir les droits d'accès en lecture et en écriture sur le nouveau répertoire." #: Model/Server.php:416 msgid "Allow the XML caches to include the encoded attachments." -msgstr "" +msgstr "Autoriser le cache XML à inclure des pièces jointes encodées." #: Model/Server.php:424 msgid "Always download attachments when loaded by a user in a browser" -msgstr "" +msgstr "Toujours télécharger les pièces jointes quand elles sont chargés par un utilisateur dans un navigateur" #: Model/Server.php:432 msgid "The e-mail address that MISP should use for all notifications" @@ -1379,7 +1379,7 @@ msgstr "Activer l'option de taggage de MISP. Cette fonction est hautement recomm #: Model/Server.php:524 msgid "Show the full tag names on the event index." -msgstr "" +msgstr "Voir le nom complet du tag en index de l'événement." #: Model/Server.php:533 msgid "Used on the login page, before the MISP logo" @@ -1399,7 +1399,7 @@ msgstr "" #: Model/Server.php:565 msgid "Used in the page title, after the name of the page" -msgstr "" +msgstr "Utilisé en titre de page, après le nom de la page" #: Model/Server.php:573 msgid "Allows users to take ownership of an event uploaded via the \"Add MISP XML\" button. This allows spoofing the creator of a manually imported event, also breaking possibly breaking the original intended releasability. Synchronising with an instance that has a different creator for the same event can lead to unwanted consequences." @@ -1439,7 +1439,7 @@ msgstr "" #: Model/Server.php:645 msgid "If enabled, all log entries will include the IP address of the user." -msgstr "" +msgstr "Si activé, l'ensemble des entrées du journal inclurons l'IP de l'utilisateur." #: Model/Server.php:654 msgid "If enabled, MISP will log all successful authentications using API keys. The requested URLs are also logged." @@ -1455,7 +1455,7 @@ msgstr "" #: Model/Server.php:680 msgid "When enabled, the number of proposals for the events are shown on the index." -msgstr "" +msgstr "Quand cette option est activé, le nombre de proposition pour les événements sont indiqués dans l'index." #: Model/Server.php:689 msgid "When enabled, the aggregate number of attribute sightings within the event becomes visible to the currently logged in user on the event index UI." @@ -1467,7 +1467,7 @@ msgstr "" #: Model/Server.php:707 msgid "When enabled only Org and Site admins can edit a user's profile." -msgstr "" +msgstr "Quand ce paramètre est activé, seuls les administrateurs d'une organisation ou de l'instance peuvent éditer un profil utilisateur." #: Model/Server.php:717 msgid "Enable this setting to start blocking alert e-mails for events with a certain tag. Define the tag in MISP.block_event_alert_tag." @@ -1523,7 +1523,7 @@ msgstr "" #: Model/Server.php:832 msgid "The password on the redis server (if any) to be used for generic MISP tasks." -msgstr "" +msgstr "Le mot de passe du serveur redis (si utilisé) à utiliser pour les tâches MISP génériques." #: Model/Server.php:841 msgid "Specify which fields to filter on when you search on the event view. Default values are : \"id, uuid, value, comment, type, category, Tag.name\"" @@ -1551,11 +1551,11 @@ msgstr "" #: Model/Server.php:893 msgid "The e-mail address that the instance's GnuPG key is tied to." -msgstr "" +msgstr "L'adresse mail à laquelle est attachée la clé GnuPG de l'instance." #: Model/Server.php:901 msgid "The password (if it is set) of the GnuPG key of the instance." -msgstr "" +msgstr "Le mot de passe (si renseigné) de la clé GnuPG de l'instance." #: Model/Server.php:910 msgid "The location of the GnuPG homedir." @@ -1567,19 +1567,19 @@ msgstr "" #: Model/Server.php:929 msgid "The e-mail address that the instance's SMIME key is tied to." -msgstr "" +msgstr "L'adresse mail à laquelle est attachée la clé SMIME de l'instance." #: Model/Server.php:937 msgid "The location of the public half of the signing certificate." -msgstr "" +msgstr "La localisation de la partie publique du certificat de signature." #: Model/Server.php:945 msgid "The location of the private half of the signing certificate." -msgstr "" +msgstr "La localisation de la partie privée du certificat de signature." #: Model/Server.php:953 msgid "The password (if it is set) of the SMIME key of the instance." -msgstr "" +msgstr "Le mot de passe (si renseigné) de la clé SMIME de l'instance." #: Model/Server.php:965 msgid "The hostname of an HTTP proxy for outgoing sync requests. Leave empty to not use a proxy." @@ -1587,7 +1587,7 @@ msgstr "" #: Model/Server.php:973 msgid "The TCP port for the HTTP proxy." -msgstr "" +msgstr "Le port TCP pour le proxy HTTP." #: Model/Server.php:981 msgid "The authentication method for the HTTP proxy. Currently supported are Basic or Digest. Leave empty for no proxy authentication." @@ -1595,11 +1595,11 @@ msgstr "" #: Model/Server.php:989 msgid "The authentication username for the HTTP proxy." -msgstr "" +msgstr "Le nom d'utilisateur pour le proxy HTTP." #: Model/Server.php:997 msgid "The authentication password for the HTTP proxy." -msgstr "" +msgstr "Le mot de passe pour le proxy HTTP." #: Model/Server.php:1008 msgid "The salt used for the hashed passwords. You cannot reset this from the GUI, only manually from the settings.php file. Keep in mind, this will invalidate all passwords in the database." @@ -1659,7 +1659,7 @@ msgstr "" #: Model/Server.php:1125 msgid "The timeout duration of sessions (in MINUTES)." -msgstr "" +msgstr "Le délai d’expiration des sessions (en MINUTES)." #: Model/Server.php:1133 msgid "The expiration of the cookie (in MINUTES). The session timeout gets refreshed frequently, however the cookies do not. Generally it is recommended to have a much higher cookie_timeout than timeout." @@ -1667,7 +1667,7 @@ msgstr "" #: Model/Server.php:1144 msgid "The default policy action for the values added to the RPZ." -msgstr "" +msgstr "La politique d'action par défaut pour les valeurs ajoutées au RPZ." #: Model/Server.php:1153 msgid "The default walled garden used by the RPZ export if the walled garden setting is picked for the export." @@ -1703,7 +1703,7 @@ msgstr "Serveur de noms alternatif" #: Model/Server.php:1225 msgid "The e-mail address specified in the SOA portion of the zone file." -msgstr "" +msgstr "L'adresse e-mail indiquée dans la partie SOA du fichier de zone." #: Model/Server.php:1233 msgid "Enables or disables the pub/sub feature of MISP. Make sure that you install the requirements for the plugin to work. Refer to the installation instructions for more information." @@ -1711,7 +1711,7 @@ msgstr "" #: Model/Server.php:1242 msgid "The port that the pub/sub feature will use." -msgstr "" +msgstr "Le port qui sera utilisé par la fonctionnalité de publication/abonnement." #: Model/Server.php:1251 msgid "Location of the Redis db used by MISP and the Python PUB script to queue data to be published." @@ -1727,7 +1727,7 @@ msgstr "Le mot de passe de Redis." #: Model/Server.php:1278 msgid "The database to be used for queuing messages for the pub/sub functionality." -msgstr "" +msgstr "La base de données à utiliser pour les files d’attente de messages sur la fonctionnalité de publication/abonnement." #: Model/Server.php:1287 msgid "The namespace to be used for queuing messages for the pub/sub functionality." @@ -1743,7 +1743,7 @@ msgstr "" #: Model/Server.php:1312 msgid "Enables or disables the publishing of any object creations/edits/deletions." -msgstr "" +msgstr "Active ou désactive la publication de n’importe quel créations/modifications/suppressions d'objet." #: Model/Server.php:1320 msgid "Enables or disables the publishing of any object reference creations/deletions." @@ -1759,7 +1759,7 @@ msgstr "" #: Model/Server.php:1344 msgid "Enables or disables the publishing of new sightings to the ZMQ pubsub feed." -msgstr "" +msgstr "Active ou désactive la publication des nouvelles observations pour la publication/abonnement des flux ZMQ." #: Model/Server.php:1352 msgid "Enables or disables the publishing of new/modified users to the ZMQ pubsub feed." @@ -1775,7 +1775,7 @@ msgstr "" #: Model/Server.php:1376 msgid "Enabled logging to an ElasticSearch instance" -msgstr "" +msgstr "Activer la connexion à une instance ElasticSearch" #: Model/Server.php:1384 msgid "The URL(s) at which to access ElasticSearch - comma seperate if you want to have more than one." @@ -1783,7 +1783,7 @@ msgstr "" #: Model/Server.php:1392 msgid "The index in which to place logs" -msgstr "" +msgstr "L'index dans lequel doivent être placés les logs" #: Model/Server.php:1400 msgid "Enables or disables uploading of malware samples to S3 rather than to disk (WARNING: Get permission from amazon first!)" @@ -1791,11 +1791,11 @@ msgstr "" #: Model/Server.php:1408 msgid "Bucket name to upload to" -msgstr "" +msgstr "Nom du bucket vers lequel téléverser" #: Model/Server.php:1416 msgid "Region in which your S3 bucket resides" -msgstr "" +msgstr "La région dans laquelle est votre bucket S3" #: Model/Server.php:1424 msgid "AWS key to use when uploading samples (WARNING: It' highly recommended that you use EC2 IAM roles if at all possible)" @@ -1803,7 +1803,7 @@ msgstr "" #: Model/Server.php:1432 msgid "AWS secret key to use when uploading samples" -msgstr "" +msgstr "Clé secrète AWS à utiliser pour transférer des malwares" #: Model/Server.php:1440 msgid "This setting defines who will have access to seeing the reported sightings. The default setting is the event owner alone (in addition to everyone seeing their own contribution) with the other options being Sighting reporters (meaning the event owner and anyone that provided sighting data about the event) and Everyone (meaning anyone that has access to seeing the event / attribute)." @@ -1831,7 +1831,7 @@ msgstr "" #: Model/Server.php:1493 msgid "The default header namespace for the auth header - default setting is HTTP_" -msgstr "" +msgstr "L'espace de nom de l'en-tête par défaut pour l'authentification - la valeur par défaut est HTTP_" #: Model/Server.php:1502 msgid "If this setting is enabled then the only way to authenticate will be using the custom header. Altnertatively you can run in mixed mode that will log users in via the header if found, otherwise users will be redirected to the normal login page." @@ -1851,11 +1851,11 @@ msgstr "" #: Model/Server.php:1537 msgid "Enable/disable the enrichment services" -msgstr "" +msgstr "Activer/désactiver les services d'enrichissement" #: Model/Server.php:1545 msgid "Set a timeout for the enrichment services" -msgstr "" +msgstr "Définir un temps d'expiration pour les services d'enrichissement" #: Model/Server.php:1553;1665 msgid "Enable/disable the import services" @@ -1863,7 +1863,7 @@ msgstr "Activer/Désactiver le service d'import" #: Model/Server.php:1561;1682 msgid "Set a timeout for the import services" -msgstr "" +msgstr "Définir un temps d'expiration pour les services d'importation" #: Model/Server.php:1569 msgid "The url used to access the import services. By default, it is accessible at http://127.0.0.1:6666" @@ -1887,7 +1887,7 @@ msgstr "Activer/Désactiver le service d'export" #: Model/Server.php:1609 msgid "Set a timeout for the export services" -msgstr "" +msgstr "Définir un temps d'expiration pour les services d'exportation" #: Model/Server.php:1617 msgid "Enable/disable the hover over information retrieved from the enrichment modules" @@ -1911,15 +1911,15 @@ msgstr "" #: Model/Server.php:1657 msgid "The port used to access Cortex. By default, this is port 9000" -msgstr "" +msgstr "Le port utilisé pour accéder à Cortex. Par défaut, il s'agit du port 9000" #: Model/Server.php:1673 msgid "Set an authentication key to be passed to Cortex" -msgstr "" +msgstr "Définissez une clé d’authentification devant être transmise à Cortex" #: Model/Server.php:1690 msgid "Set to false to disable SSL verification. This is not recommended." -msgstr "" +msgstr "Définir en \"false\" pour désactiver la vérification SSL. Ce n'est pas recommandé." #: Model/Server.php:1699 msgid "Set to false if you wish to ignore hostname match errors when validating certificates." @@ -1951,15 +1951,15 @@ msgstr "" #: Model/Server.php:2401 msgid "Enable or disable the %s module." -msgstr "" +msgstr "Activer ou désactiver le %s module." #: Model/Server.php:2404 msgid "Restrict the %s module to the given organisation." -msgstr "" +msgstr "Restreindre le module %s à l’organisation indiquée." #: Model/Server.php:2412 msgid "Set this required module specific setting." -msgstr "" +msgstr "Définir ce paramètre spécifique est requis pour ce module." #: Model/Server.php:2527 msgid "Value not set." @@ -1995,19 +1995,19 @@ msgstr "" #: Model/Server.php:3765 msgid "Removing a dead worker." -msgstr "" +msgstr "Supprimer un processus mort." #: Model/Server.php:3766 msgid "Removing dead worker data. Worker was of type %s with pid %s" -msgstr "" +msgstr "Suppression des données du processus mort. Le processus était de type %s avec le pid %s" #: Model/Server.php:3770 msgid "Stopping a worker." -msgstr "" +msgstr "Stopper un processus." #: Model/Server.php:3771 msgid "Stopping a worker. Worker was of type %s with pid %s" -msgstr "" +msgstr "Processus en cours d'arrêt. Le processus était de type %s avec le pid %s" #: Plugin/Assets/models/behaviors/LogableBehavior.php:361 msgid "deleted" @@ -2760,7 +2760,7 @@ msgstr "Restauration d’attribut" #: View/Attributes/ajax/attributeRestorationForm.ctp:7 msgid "Are you sure you want to undelete Attribute #%s?" -msgstr "" +msgstr "Etes-vous certain de vouloir restaurer l'attribut #%s?" #: View/Attributes/ajax/tagRemoveConfirmation.ctp:6 msgid "Remove Tag" @@ -2854,7 +2854,7 @@ msgstr "Supprimer les propositions sélectionnées" #: View/Elements/eventattribute.ctp:123 msgid "Sightings display for selected attributes" -msgstr "" +msgstr "Affichage des observations pour les attributs sélectionnés" #: View/Elements/eventattribute.ctp:127 msgid "Populate using a template" @@ -3035,7 +3035,7 @@ msgstr "" #: View/Elements/eventattributecreation.ctp:57 msgid "Create multiple attributes one per line" -msgstr "" +msgstr "Créer de multiples attributs, un par ligne" #: View/Elements/eventdiscussion.ctp:34 msgid "Date: " @@ -3130,7 +3130,7 @@ msgstr "Raccourcis clavier pour cette page" #: View/Elements/footer.ctp:6 msgid "none" -msgstr "" +msgstr "aucun" #: View/Elements/footer.ctp:15 #: View/Users/admin_add.ctp:70 @@ -3146,7 +3146,7 @@ msgstr "Clé publique GnuPG non localisable." #: View/Elements/footer.ctp:24 msgid "Could not locate SMIME certificate." -msgstr "" +msgstr "Localisation du certificat SMIME impossible." #: View/Elements/galaxyQuickView.ctp:8 msgid "View details about this galaxy" @@ -3168,7 +3168,7 @@ msgstr "Etes-vous certain de vouloir détacher %s de cet événement?" #: View/Elements/galaxyQuickViewMini.ctp:76 msgid "Are you sure you want to detach %s from this %s?" -msgstr "" +msgstr "Êtes-vous certain de vouloir détacher %s de %s ?" #: View/Elements/galaxyQuickViewMini.ctp:91 msgid "Add new cluster" @@ -4692,7 +4692,7 @@ msgstr "Nettoyer cache" #: View/Elements/healthElements/diagnostics.ctp:333 msgid "Overwritten objects" -msgstr "" +msgstr "Écraser les objets" #: View/Elements/healthElements/diagnostics.ctp:334 msgid "Prior to 2.4.89, due to a bug a situation could occur where objects got overwritten on a sync pull. This tool allows you to inspect whether you are affected and if yes, remedy the issue." @@ -4734,7 +4734,7 @@ msgstr "" #: View/Elements/healthElements/diagnostics.ctp:345 #: View/Pages/administration.ctp:17 msgid "Check whether every user's GnuPG key is usable" -msgstr "" +msgstr "Vérifier que la clé Pgp de tous les utilisateurs est utilisable" #: View/Elements/healthElements/diagnostics.ctp:346 msgid "Database cleanup scripts" @@ -4859,7 +4859,7 @@ msgstr "Les problèmes révélés ici peuvent être dus à des permissions incor #: View/Elements/healthElements/settings_tab.ctp:9 msgid "Toggle subgroup" -msgstr "" +msgstr "Activer/Désactiver les sous-groupes" #: View/Elements/healthElements/settings_tab.ctp:13 #: View/Pages/doc/administration.ctp:45 @@ -5410,7 +5410,7 @@ msgstr "Le niveau de distribution souhaité est" #: View/EventDelegations/ajax/view.ctp:14 msgid "The desired sharing group to distribute the event to is" -msgstr "" +msgstr "Le groupe de partage souhaité auquel distribuer l'événement est" #: View/EventDelegations/ajax/view.ctp:18 msgid "Message from requester" @@ -5578,7 +5578,8 @@ msgstr "Soyez sûr de garder cette clé secrète car elle donne un accès comple #: View/Events/automation.ctp:7 msgid "Your current key is: %s.\n" " You can %s this key." -msgstr "" +msgstr "Votre clé actuelle est : %s.\n" +" vous pouvez %s cette clé." #: View/Events/automation.ctp:8 msgid "reset" @@ -5652,7 +5653,7 @@ msgstr "" #: View/Events/automation.ctp:43 msgid "Also check out the %s to read about the REST API." -msgstr "" +msgstr "Merci de vérifier le %s à lire à propos de l'API REST." #: View/Events/automation.ctp:45 msgid "CSV Export" @@ -5664,7 +5665,7 @@ msgstr "Un export automatique des attributs est disponible en CSV. Seuls les att #: View/Events/automation.ctp:49 msgid "You can specify additional flags for CSV exports as follows" -msgstr "" +msgstr "Vous pouvez spécifier des indicateurs supplémentaires pour l’exportation CSV comme suit" #: View/Events/automation.ctp:53 msgid "Setting this flag to true will include attributes that are not marked \"to_ids\"." @@ -5676,15 +5677,15 @@ msgstr "" #: View/Events/automation.ctp:61;270;299 msgid "The attribute category, any valid MISP attribute category is accepted." -msgstr "" +msgstr "La catégorie d'attribut, toute catégorie d'attribut MISP valide est acceptée." #: View/Events/automation.ctp:62;199;269;298 msgid "The attribute type, any valid MISP attribute type is accepted." -msgstr "" +msgstr "Le type d’attribut, tout type d’attribut MISP valide est accepté." #: View/Events/automation.ctp:63 msgid "Include the event data with each attribute." -msgstr "" +msgstr "Inclure les données de l'événement avec chaque attribut." #: View/Events/automation.ctp:66 msgid "Events published within the last x amount of time, where x can be defined in days, hours, minutes (for example 5d or 12h or 30m).This filter will use the published timestamp of the event." @@ -5701,7 +5702,7 @@ msgstr "Pour exporter les attributs de l'ensemble des événements qui sont de t #: View/Events/automation.ctp:74 msgid "NIDS rules export" -msgstr "" +msgstr "Export de règles NIDS" #: View/Events/automation.ctp:75 msgid "Automatic export of all network related attributes is available under the Snort rule format. Only published events and attributes marked as IDS Signature are exported." @@ -5709,7 +5710,7 @@ msgstr "" #: View/Events/automation.ctp:81 msgid "The full API syntax is as follows" -msgstr "" +msgstr "La syntaxe complète de l'API est la suivante" #: View/Events/automation.ctp:84 msgid "The export format, can be \"suricata\" or \"snort\"" @@ -5757,15 +5758,15 @@ msgstr "" #: View/Events/automation.ctp:109 msgid "The API's full format is as follows" -msgstr "" +msgstr "Le format complet de l'API est comme suit" #: View/Events/automation.ctp:111 msgid "The export format, can be \"md5\" or \"sha1\"" -msgstr "" +msgstr "Le format d'export, pouvant être \"md5\" ou \"sha1\"" #: View/Events/automation.ctp:123 msgid "For example, to only show sha1 values from events tagged tag1, use" -msgstr "" +msgstr "Par exemple, pour seulement afficher les valeurs de sha1 d’événements marqués tag1, utilisez" #: View/Events/automation.ctp:126 msgid "STIX export" @@ -5773,7 +5774,7 @@ msgstr "Export STIX" #: View/Events/automation.ctp:127 msgid "You can export MISP events in Mitre's STIX format (to read more about STIX, click here). The STIX XML export is currently very slow and can lead to timeouts with larger events or collections of events. The JSON return format does not suffer from this issue. Usage" -msgstr "" +msgstr "Vous pouvez exporter les événements MISP au format STIX du MITRE (pour en savoir plus cliquez ici here). L'export XML STIX est actuellement très lent et peut expirer en cas de gros événements ou d'agrégation d'événements. Le format JSON ne souffre pas de ce problème. L'usage" #: View/Events/automation.ctp:129 msgid "Search parameters can be passed to the function via URL parameters or by POSTing an XML or JSON object (depending on the return type). The following parameters can be passed to the STIX export tool: id, withAttachments, tags. Both id and tags can use the && (and) and ! (not) operators to build queries. Using the URL parameters, the syntax is as follows" @@ -5785,11 +5786,11 @@ msgstr "L'ID de l'événement" #: View/Events/automation.ctp:133 msgid "Encode attachments where applicable" -msgstr "" +msgstr "Encoder les pièces jointes lorsque c'est possible" #: View/Events/automation.ctp:151 msgid "Various ways to narrow down the search results of the STIX export" -msgstr "" +msgstr "Différentes façons d’affiner les résultats de recherche de l’exportation STIX" #: View/Events/automation.ctp:152 msgid "For example, to retrieve all events tagged \"APT1\" but excluding events tagged \"OSINT\" and excluding events #51 and #62 without any attachments" @@ -5797,15 +5798,15 @@ msgstr "" #: View/Events/automation.ctp:154 msgid "To export the same events using a POST request use" -msgstr "" +msgstr "Pour exporter les mêmes événements en utilisant une requête POST" #: View/Events/automation.ctp:156 msgid "Together with this JSON object in the POST message" -msgstr "" +msgstr "Ensemble avec l'objet JSON a l'intérieur du message POST" #: View/Events/automation.ctp:158 msgid "XML is automagically assumed when using the stix export" -msgstr "" +msgstr "Le format XML est automagiquement assumé quand l'export STIX est utilisé" #: View/Events/automation.ctp:160 msgid "The same search could be accomplished using the following POSTed XML object (note that ampersands need to be escaped, or alternatively separate id and tag elements can be used)" @@ -5851,7 +5852,7 @@ msgstr "" #: View/Events/automation.ctp:182 msgid "or POST an XML or JSON object with the above listed options" -msgstr "" +msgstr "ou POSTER un objet JSON ou XML avec les options suivantes" #: View/Events/automation.ctp:186 msgid "Text export" @@ -5875,7 +5876,7 @@ msgstr "" #: View/Events/automation.ctp:201 msgid "Only export the attributes of the given event ID" -msgstr "" +msgstr "Exporter seulement les attributs pour l'ID renseigné" #: View/Events/automation.ctp:202 msgid "Include attributes that are not marked to_ids, even if they would normally be excluded. Also overrides the whitelist functionality." @@ -5883,7 +5884,7 @@ msgstr "" #: View/Events/automation.ctp:207 msgid "Include not published Events." -msgstr "" +msgstr "Inclure les événements non publiés." #: View/Events/automation.ctp:208;275 msgid "You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" @@ -5954,11 +5955,11 @@ msgstr "" #: View/Events/automation.ctp:268;297 msgid "Search for the given value in the attributes' value field." -msgstr "" +msgstr "Recherche pour les valeurs indiquées dans les valeurs des champs d'attributs." #: View/Events/automation.ctp:271;300 msgid "Search by the creator organisation by supplying the organisation identifier." -msgstr "" +msgstr "Recherche par l’organisation créatrice en fournissant l’identifiant de l’organisation." #: View/Events/automation.ctp:272 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" @@ -5971,7 +5972,7 @@ msgstr "" #: View/Events/automation.ctp:282;307 msgid "The events that should be included / excluded from the search" -msgstr "" +msgstr "L'événement devrait être inclu / exclu de la recherche" #: View/Events/automation.ctp:283;308 msgid "If set, encodes the attachments / zipped malware samples as base64 in the data field within each attribute" @@ -5983,11 +5984,11 @@ msgstr "" #: View/Events/automation.ctp:285;309 msgid "Restrict the results by uuid." -msgstr "" +msgstr "Restreindre les résultats par uuid." #: View/Events/automation.ctp:286;310 msgid "Restrict the results by the last publish timestamp (newer than)." -msgstr "" +msgstr "Restreindre les résultats pour le dernier timestamp publié (le plus jeune)." #: View/Events/automation.ctp:287 msgid "Restrict the results by the timestamp (last edit). Any event with a timestamp newer than the given timestamp will be returned. In case you are dealing with /attributes as scope, the attribute's timestamp will be used for the lookup." @@ -6007,7 +6008,7 @@ msgstr "" #: View/Events/automation.ctp:294;320;349 msgid "POST message payload (json)" -msgstr "" +msgstr "POSTer les données utiles (json)" #: View/Events/automation.ctp:296 msgid "To just return a list of attributes, use the following syntax" @@ -6056,7 +6057,7 @@ msgstr "" #: View/Events/automation.ctp:329 msgid "Export attributes of event with specified type as XML" -msgstr "" +msgstr "Exporter les attributs de l'événement avec un type spécifique en XML" #: View/Events/automation.ctp:330 msgid "If you want to export all attributes of a pre-defined type that belong to an event, use the following syntax" @@ -6070,7 +6071,7 @@ msgstr "" #: View/Events/automation.ctp:337 msgid "Download attachment or malware sample" -msgstr "" +msgstr "Télécharger une pièce jointe ou un extrait de malware" #: View/Events/automation.ctp:338 msgid "If you know the attribute ID of a malware-sample or an attachment, you can download it with the following syntax" @@ -6094,7 +6095,7 @@ msgstr "" #: View/Events/automation.ctp:345 msgid "POST message payload (XML)" -msgstr "" +msgstr "POSTer les données utiles (XML)" #: View/Events/automation.ctp:353 msgid "A quick description of all the parameters in the passed object" @@ -6110,7 +6111,7 @@ msgstr "" #: View/Events/automation.ctp:356 msgid "If set, it will only fetch data from the given event ID." -msgstr "" +msgstr "Si défini, seules les données de l'ID d'événement indiqué seront extraites." #: View/Events/automation.ctp:357 msgid "Upload malware samples using the \"Upload Sample\" API" @@ -6130,11 +6131,11 @@ msgstr "" #: View/Events/automation.ctp:362 msgid "The general structure of the expected objects is as follows" -msgstr "" +msgstr "La structure générale de l'objet est telle que décrite ici" #: View/Events/automation.ctp:371 msgid "The following optional parameters are expected" -msgstr "" +msgstr "Les paramètres optionnels suivants sont attendus" #: View/Events/automation.ctp:372 msgid "The Event's ID is optional. It can be either supplied via the URL or the POSTed object, but the URL has priority if both are provided. Not supplying an event ID will cause MISP to create a single new event for all of the POSTed malware samples. You can define the default settings for the event, otherwise a set of default settings will be used." @@ -6158,7 +6159,7 @@ msgstr "" #: View/Events/automation.ctp:377 msgid "The analysis level of the newly created event, if applicable. [0-2]" -msgstr "" +msgstr "Le niveau d'analyse pour le nouvel événement créer, si possible. [0-2]" #: View/Events/automation.ctp:378 msgid "The threat level ID of the newly created event, if applicable. [0-3]" @@ -6186,7 +6187,7 @@ msgstr "" #: View/Events/automation.ctp:388 msgid "Proposals and the API" -msgstr "" +msgstr "Propositions et l’API" #: View/Events/automation.ctp:389 msgid "You can interact with the proposals via the API directly since version 2.3.148" @@ -6222,7 +6223,7 @@ msgstr "Voir une proposition" #: View/Events/automation.ctp:404;424;425;431;432 msgid "ShadowAttribute object" -msgstr "" +msgstr "Objet ShadowAttribute" #: View/Events/automation.ctp:409 msgid "View all proposal of my org's events" @@ -6230,19 +6231,19 @@ msgstr "Voir toutes les propositions des événements de mon organisation" #: View/Events/automation.ctp:411;418 msgid "ShadowAttribute objects" -msgstr "" +msgstr "Objets ShadowAttribute" #: View/Events/automation.ctp:416 msgid "View all proposals of an event" -msgstr "" +msgstr "Voir toutes les propositions d'un événement" #: View/Events/automation.ctp:423 msgid "Propose a new attribute to an event" -msgstr "" +msgstr "Proposer un nouvel attribut pour un événement" #: View/Events/automation.ctp:430 msgid "Propose an edit to an attribute" -msgstr "" +msgstr "Proposer la modification d'un attribut" #: View/Events/automation.ctp:437 msgid "Accept a proposal" @@ -6257,11 +6258,11 @@ msgstr "Message" #: View/Events/automation.ctp:444 msgid "Discard a proposal" -msgstr "" +msgstr "Ignorer une proposition" #: View/Events/automation.ctp:449 msgid "When posting a shadow attribute object, use the following formats" -msgstr "" +msgstr "Lorsque vous postez un attribut caché, utilisez les formats suivants" #: View/Events/automation.ctp:454 msgid "None of the above fields are mandatory, but at least one of them has to be provided." @@ -6286,31 +6287,31 @@ msgstr "" #: View/Events/automation.ctp:473 msgid "The list of valid parameters" -msgstr "" +msgstr "La liste des paramètres valides" #: View/Events/automation.ctp:474 msgid "Filters on published or unpublished events [0,1] - negatable" -msgstr "" +msgstr "Filtrer sur les événéments publiés ou non publiés [0,1] - négatif" #: View/Events/automation.ctp:475 msgid "Filters on strings found in the event info - negatable" -msgstr "" +msgstr "Filtrer sur les chaînes de caractères trouvés dans les information de l'événement - négatif" #: View/Events/automation.ctp:476 msgid "Filters on attached tag names - negatable" -msgstr "" +msgstr "Filtres sur les tags associés - négatif" #: View/Events/automation.ctp:477 msgid "Filters on specific event IDs - negatable" -msgstr "" +msgstr "Filtres sur des IDs d'événements spécifiques - négatif" #: View/Events/automation.ctp:478 msgid "Filters on a given event threat level [1,2,3,4] - negatable" -msgstr "" +msgstr "Filtre sur le niveau de menace d'un événement [1,2,3,4] - négatif" #: View/Events/automation.ctp:479 msgid "Filters on the distribution level [0,1,2,3] - negatable" -msgstr "" +msgstr "Filtre sur le niveau de distribution [0,1,2,3] - négatif" #: View/Events/automation.ctp:480 msgid "Filters on the given analysis phase of the event [0,1,2] - negatable" @@ -6318,11 +6319,11 @@ msgstr "" #: View/Events/automation.ctp:481 msgid "Filters on a contained attribute value - negatable" -msgstr "" +msgstr "Filtrer sur la valeur d'un attribut - négatif" #: View/Events/automation.ctp:482 msgid "Filters on the creator organisation - negatable" -msgstr "" +msgstr "Filtrer sur l'organisation d'origine - négatif" #: View/Events/automation.ctp:483 msgid "Filters on the creator user's email address (admin only) - negatable" @@ -6338,7 +6339,7 @@ msgstr "" #: View/Events/contact.ctp:8 msgid "Contact organization reporting event " -msgstr "" +msgstr "Contacter l'organisation ayant diffusé l'événement " #: View/Events/contact.ctp:9 msgid "You are about to contact the organization that reported event %s.
\n" @@ -6348,13 +6349,14 @@ msgstr "" #: View/Events/contact.ctp:21 msgid "Submit only to the person that created the event" -msgstr "" +msgstr "Proposer uniquement à la personne ayant créer l'événement" #: View/Events/export.ctp:3 #: View/Events/export_alternate.ctp:3 msgid "Export functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n" " Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artifacts. Support for more attribute types is planned." -msgstr "" +msgstr "La fonctionnalité d'export est faite pour générer automatiquement des signature pour les système de détection d'intrusion. Pour activer la génération de signature pour un attribut donné, le champ signature de l'attribut doit être placé en Yes.\n" +" Il est à noter que cette règle n'est pas applicable à l'ensemble des types d'attributs pour la génération de signatures. Actuellement, seule la génération de signature NIDS pour les IP, domaines, hostnames, user agent etc... et la génération des listes de hashs pour les valeurs MD5/SHA1 des artéfacts. Le support de plus d'attributs est planifié." #: View/Events/export.ctp:6 #: View/Events/export_alternate.ctp:6 @@ -6459,7 +6461,7 @@ msgstr "" #: View/Events/export_alternate.ctp:54 msgid "Download RPZ Zone File" -msgstr "" +msgstr "Télécharger le fichier de Zone RPZ" #: View/Events/export_alternate.ctp:56 msgid "Click this to download an RPZ Zone file generated from all ip-src/ip-dst, hostname, domain attributes. This can be useful for DNS level firewalling. Only published events and attributes marked as IDS Signature are exported." @@ -6510,7 +6512,7 @@ msgstr "HauteHaut" #: View/Events/filter_event_index.ctp:32;189 #: View/Pages/doc/using_the_system.ctp:67;172 msgid "Medium" -msgstr "" +msgstr "Moyen" #: View/Events/filter_event_index.ctp:32;191 #: View/Pages/doc/using_the_system.ctp:174 @@ -6565,12 +6567,12 @@ msgstr "Supprimer le filtre" #: View/Events/filter_event_index.ctp:153 #: View/Users/admin_filter_user_index.ctp:89 msgid "No filters set - add filter terms above." -msgstr "" +msgstr "Aucun filtre défini - ajouter des termes de filtrage au dessus." #: View/Events/filter_event_index.ctp:168 #: View/Users/admin_filter_user_index.ctp:104 msgid "Save this URL if you would like to use the same filter settings again" -msgstr "" +msgstr "Sauvez cette URL si vous souhaitez utiliser les paramètres du même filtre à nouveau" #: View/Events/filter_event_index.ctp:170 #: View/Servers/filter_event_index.ctp:21 @@ -6589,11 +6591,11 @@ msgstr "Outil d'import FreeText" #: View/Events/free_text_import.ctp:8 msgid "Paste a list of IOCs into the field below for automatic detection." -msgstr "" +msgstr "Copiez une liste d'IOCs dans le champ suivant pour une détection automatisée." #: View/Events/get_event_info_by_id.ctp:5 msgid "No matching events found." -msgstr "" +msgstr "Pas d'événements correspondants trouvés." #: View/Events/get_event_info_by_id.ctp:6 msgid "This will still allow you to store the UUID. It will extend the assigned event as soon as it is created / becomes visible." @@ -6601,7 +6603,7 @@ msgstr "" #: View/Events/import_module.ctp:89 msgid "Input File" -msgstr "" +msgstr "Fichier entrant" #: View/Events/index.ctp:2 #: View/Events/ajax/index.ctp:3 @@ -6642,11 +6644,11 @@ msgstr "Mes événements" #: View/Events/index.ctp:72 msgid "My organisation's events only" -msgstr "" +msgstr "Les événements de mon organisation seulement" #: View/Events/index.ctp:72 msgid "Org Events" -msgstr "" +msgstr "Événements de l'organisation" #: View/Events/merge.ctp:4 msgid "Merge events" @@ -6654,7 +6656,7 @@ msgstr "Fusionner les événements" #: View/Events/merge.ctp:9 msgid "Event id to copy the attributes from" -msgstr "" +msgstr "Id de l'événement d'où provient les attributs" #: View/Events/merge.ctp:20 msgid "copy only IDS attributes" @@ -6689,15 +6691,15 @@ msgstr "Adresse email" #: View/Events/report_validation_issues_events.ctp:2 msgid "Listing invalid event validations" -msgstr "" +msgstr "Lister les validations d'événements invalides" #: View/Events/report_validation_issues_events.ctp:3 msgid "Events analysed: %s" -msgstr "" +msgstr "Événements analysés: %s" #: View/Events/report_validation_issues_events.ctp:7 msgid "Validation errors for event: %s" -msgstr "" +msgstr "Erreur de validation pour l'événement: %s" #: View/Events/report_validation_issues_events.ctp:9 msgid "Attribute details" @@ -6713,7 +6715,7 @@ msgstr "" #: View/Events/resolved_attributes.ctp:26 msgid "Proposals instead of attributes" -msgstr "" +msgstr "Proposer à la place d'attributs" #: View/Events/resolved_attributes.ctp:46 msgid "Similar Attributes" @@ -6774,7 +6776,7 @@ msgstr "Uuid" #: View/Events/show_i_o_c_results.ctp:29 msgid "Failed indicators" -msgstr "" +msgstr "Indicateurs échoués" #: View/Events/show_i_o_c_results.ctp:33 msgid "Search term" @@ -6868,11 +6870,11 @@ msgstr "Actuellement dans " #: View/Events/view.ctp:202 msgid "- restricted to own organisation only." -msgstr "" +msgstr "- restreindre aux organisation détenues seulement." #: View/Events/view.ctp:203 msgid "Advanced Sightings" -msgstr "" +msgstr "Observations avancées" #: View/Events/view.ctp:219 msgid "you" @@ -6896,7 +6898,7 @@ msgstr "" #: View/Events/view.ctp:227 msgid "View request details" -msgstr "" +msgstr "Voir les détails de la requête" #: View/Events/view.ctp:232 msgid "Correlation" @@ -6936,11 +6938,11 @@ msgstr "" #: View/Events/view.ctp:344 msgid "Warning: Potential false positives" -msgstr "" +msgstr "Attention: potentiels faux-positifs" #: View/Events/view.ctp:360 msgid "Toggle pivot graph" -msgstr "" +msgstr "Activer/Désactiver les graphes de pivot" #: View/Events/view.ctp:360 msgid "Pivots" @@ -6948,7 +6950,7 @@ msgstr "Pivots" #: View/Events/view.ctp:363 msgid "Toggle galaxies" -msgstr "" +msgstr "Activer/désactiver les galaxies" #: View/Events/view.ctp:363 msgid "Galaxy" @@ -6956,19 +6958,19 @@ msgstr "Galaxie" #: View/Events/view.ctp:366 msgid "Toggle Event graph" -msgstr "" +msgstr "Activer/Désactiver les graphes d'événements" #: View/Events/view.ctp:369 msgid "Toggle Correlation graph" -msgstr "" +msgstr "Activer/Désactiver le graphe de corrélation" #: View/Events/view.ctp:369 msgid "Correlation graph" -msgstr "" +msgstr "Graphe de corrélation" #: View/Events/view.ctp:372 msgid "Toggle ATT&CK matrix" -msgstr "" +msgstr "Activer/Désactiver les matrices ATT&CK" #: View/Events/view.ctp:372 msgid "ATT&CK matrix" @@ -6980,7 +6982,7 @@ msgstr "" #: View/Events/view.ctp:378 msgid "Toggle discussions" -msgstr "" +msgstr "Activer/Désactiver les discussions" #: View/Events/view.ctp:378 msgid "Discussion" @@ -7008,7 +7010,7 @@ msgstr "Choisisser les modules d'enrichissement que vous souhaiter utiliser pour #: View/Events/ajax/eventDeleteConfirmationForm.ctp:6 msgid "Event Deletion" -msgstr "" +msgstr "Suppression d'un événement" #: View/Events/ajax/eventDeleteConfirmationForm.ctp:9 msgid "Are you sure you want to delete " @@ -7051,7 +7053,7 @@ msgstr "Importer %s" #: View/Events/ajax/toggle_correlation.ctp:6 msgid "Toggle Correlation %s" -msgstr "" +msgstr "Activer/Désactiver la corrélation %s" #: View/Events/ajax/toggle_correlation.ctp:11 msgid "Re-enable the correlation for this event. This will automatically re-correlate all contained attributes." @@ -7063,7 +7065,7 @@ msgstr "" #: View/Events/ajax/toggle_correlation.ctp:20 msgid "Toggle correlation" -msgstr "" +msgstr "Activer/Désactiver la corrélation" #: View/Feeds/add.ctp:4 msgid "Add MISP Feed" @@ -7105,7 +7107,7 @@ msgstr "Format de la source" #: View/Feeds/add.ctp:55 #: View/Feeds/edit.ctp:32 msgid "Any headers to be passed with requests (for example: Authorization)" -msgstr "" +msgstr "N'importe quel en-tête devant être transmis dans la requête (par exemple: Authorization)" #: View/Feeds/add.ctp:59 #: View/Feeds/edit.ctp:36 @@ -7174,12 +7176,12 @@ msgstr "Délimiteur" #: View/Feeds/add.ctp:114 #: View/Feeds/edit.ctp:113 msgid "Set the default CSV delimiter (default = \",\")" -msgstr "" +msgstr "Définir le délimiteur par défaut pour les CSV (default = \",\")" #: View/Feeds/add.ctp:125 #: View/Feeds/edit.ctp:123 msgid "Exclusion Regex" -msgstr "" +msgstr "Regex excluante" #: View/Feeds/add.ctp:126 #: View/Feeds/edit.ctp:124 @@ -7188,7 +7190,7 @@ msgstr "" #: View/Feeds/add.ctp:128 msgid "Regex pattern, for example: \"/^https://myfeedurl/i" -msgstr "" +msgstr "Modèle de regex, par exemple: \"/^https://myfeedurl/i" #: View/Feeds/add.ctp:136 #: View/Feeds/edit.ctp:134 @@ -7218,7 +7220,7 @@ msgstr "Fusion des différences" #: View/Feeds/add.ctp:157 #: View/Feeds/edit.ctp:154 msgid "Merge attributes (only add new attributes, remove revoked attributes)" -msgstr "" +msgstr "Fusionner les attributs (seulement les nouveaux attributs, supprime les attributs révoqués)" #: View/Feeds/add.ctp:185 #: View/Feeds/edit.ctp:181 @@ -7233,22 +7235,22 @@ msgstr "Règles du filtre" #: View/Feeds/add.ctp:192 #: View/Feeds/edit.ctp:187 msgid "Events with the following tags allowed" -msgstr "" +msgstr "Evénements avec les tags suivants autorisés" #: View/Feeds/add.ctp:193 #: View/Feeds/edit.ctp:188 msgid "Events with the following tags blocked" -msgstr "" +msgstr "Evénements avec les tags suivants bloqués" #: View/Feeds/add.ctp:194 #: View/Feeds/edit.ctp:189 msgid "Events with the following organisations allowed" -msgstr "" +msgstr "Les événements provenant des organisations suivantes sont autorisés" #: View/Feeds/add.ctp:195 #: View/Feeds/edit.ctp:190 msgid "Events with the following organisations blocked" -msgstr "" +msgstr "Les événements provenant des organisations suivantes sont bloqués" #: View/Feeds/add.ctp:196 #: View/Feeds/edit.ctp:191 @@ -7275,7 +7277,7 @@ msgstr "Éditer une nouvelle source de flux MISP" #: View/Feeds/edit.ctp:126 msgid "Regex pattern, for example: \"/^https://myfeedurl/i\"" -msgstr "" +msgstr "Modèle de regex, par exemple: \"/^https://myfeedurl/i\"" #: View/Feeds/edit.ctp:206 msgid "The base-url to the external server you want to sync with. Example: https://misppriv.circl.lu" @@ -7297,29 +7299,29 @@ msgstr "" #: View/Servers/add.ctp:145 #: View/Servers/edit.ctp:187 msgid "You can find the authentication key on your profile on the external server." -msgstr "" +msgstr "Vous pouvez trouver la clé d'authentification dans votre profil sur l'instance externe." #: View/Feeds/edit.ctp:210 #: View/Servers/add.ctp:146 #: View/Servers/edit.ctp:188 msgid "Allow the upload of events and their attributes." -msgstr "" +msgstr "Permettre le téléchargement d’événements et de leurs attributs." #: View/Feeds/edit.ctp:211 #: View/Servers/add.ctp:147 #: View/Servers/edit.ctp:189 msgid "Allow the download of events and their attributes from the server." -msgstr "" +msgstr "Autoriser le téléchargement d'événements et de leurs attributs depuis l'instance." #: View/Feeds/edit.ctp:212 #: View/Servers/edit.ctp:190 msgid "Unpublish new event (working with Push event)." -msgstr "" +msgstr "Ne pas publier les nouveaux événements (fonctionne avec les événements poussés)." #: View/Feeds/edit.ctp:213 #: View/Servers/edit.ctp:191 msgid "Publish new event without email (working with Pull event)." -msgstr "" +msgstr "Publier un nouvel événement sans e-mail (fonctionne avec les événements récupérés)." #: View/Feeds/edit.ctp:214 #: View/Servers/edit.ctp:192 @@ -7334,11 +7336,11 @@ msgstr "" #: View/Feeds/freetext_index.ctp:2 msgid "Parsed attributes from feed " -msgstr "" +msgstr "Attributs analysées provenant du flux " #: View/Feeds/freetext_index.ctp:7 msgid "Fetch selected" -msgstr "" +msgstr "Rechercher les éléments sélectionnés" #: View/Feeds/freetext_index.ctp:35 msgid "Correlations" @@ -7346,15 +7348,15 @@ msgstr "Corrélations" #: View/Feeds/import_feeds.ctp:4 msgid "Paste feed data" -msgstr "" +msgstr "Copier les données du flux" #: View/Feeds/import_feeds.ctp:5 msgid "Paste a MISP feed metadata JSON below to add feeds." -msgstr "" +msgstr "Coller un flux de métadonnées JSON MISP ici pour ajouter des flux." #: View/Feeds/import_feeds.ctp:10 msgid "Feed metadata JSON" -msgstr "" +msgstr "Flux de métadonnées JSON" #: View/Feeds/index.ctp:2 msgid "Feeds" @@ -7378,43 +7380,43 @@ msgstr "Mettre en cache les flux" #: View/Feeds/index.ctp:8 msgid "Fetch and store all feed data" -msgstr "" +msgstr "Récupérer et stocker les données de l'ensemble des flux" #: View/Feeds/index.ctp:27 msgid "Enable selected" -msgstr "" +msgstr "Activer les éléments sélectionnés" #: View/Feeds/index.ctp:27 msgid "Enable Selected" -msgstr "" +msgstr "Activer les éléments sélectionnés" #: View/Feeds/index.ctp:28 msgid "Disable selected" -msgstr "" +msgstr "Désactiver la sélection" #: View/Feeds/index.ctp:28 msgid "Disable Selected" -msgstr "" +msgstr "Désactiver la sélection" #: View/Feeds/index.ctp:29 msgid "Enable caching for selected" -msgstr "" +msgstr "Activer la mise en cache pour les éléments sélectionnés" #: View/Feeds/index.ctp:29 msgid "Enable Caching for Selected" -msgstr "" +msgstr "Activer la mise en cache pour les éléments sélectionnés" #: View/Feeds/index.ctp:30 msgid "Disable caching for selected" -msgstr "" +msgstr "Désactiver la mise en cache pour les éléments sélectionnés" #: View/Feeds/index.ctp:30 msgid "Disable Caching for Selected" -msgstr "" +msgstr "Désactiver la mise en cache pour les éléments sélectionnés" #: View/Feeds/index.ctp:30 msgid "Default feeds filter" -msgstr "" +msgstr "Filtre de flux par défaut" #: View/Feeds/index.ctp:30 msgid "Default feeds" @@ -7422,7 +7424,7 @@ msgstr "Flux par défaut" #: View/Feeds/index.ctp:31 msgid "Custom feeds filter" -msgstr "" +msgstr "Filtre personnalisé pour les flux" #: View/Feeds/index.ctp:31 msgid "Custom feeds" @@ -7477,7 +7479,7 @@ msgstr "Erreur: Événement invalide!" #: View/Feeds/index.ctp:140 msgid "Fixed event %s" -msgstr "" +msgstr "Evenement %s fixe" #: View/Feeds/index.ctp:143 msgid "New fixed event" @@ -7497,11 +7499,11 @@ msgstr "Explorer l'événement à distance" #: View/Feeds/index.ctp:210 msgid "Fetch all events" -msgstr "" +msgstr "Récupérer tout les événements" #: View/Feeds/index.ctp:214 msgid "Are you sure you want to permanently remove the feed (%s)?" -msgstr "" +msgstr "Êtes vous sur de vouloir supprimer définitivement ce flux (%s) ?" #: View/Feeds/index.ctp:215 msgid "Download feed metadata as JSON" @@ -7509,11 +7511,11 @@ msgstr "Télécharger les méta-données du flux en json" #: View/Feeds/preview_event.ctp:6 msgid "You are currently viewing an event from a feed (%s by %s)" -msgstr "" +msgstr "Vous voyez actuellement un événement provenant d'un flux (%s par %s)" #: View/Feeds/preview_index.ctp:2 msgid "You are currently viewing the event index of a feed (%s by %s)." -msgstr "" +msgstr "Vous voyez actuellement un événement en provenance d'un flux (%s par %s)." #: View/Galaxies/view.ctp:12 msgid "Galaxy ID" @@ -7577,7 +7579,7 @@ msgstr "" #: View/Jobs/index.ctp:52 msgid "Completed." -msgstr "" +msgstr "Complété." #: View/Jobs/index.ctp:63 msgid "Show all queues" @@ -7619,11 +7621,11 @@ msgstr "" #: View/Jobs/ajax/error.ctp:21 msgid "Click to show stack trace" -msgstr "" +msgstr "Cliquez ici pour voir la trace de la pile" #: View/Jobs/ajax/error.ctp:22 msgid "Click to hide stack trace" -msgstr "" +msgstr "Cliquez ici pour masquer la trace de la pile" #: View/Jobs/ajax/error.ctp:29 msgid "No error data found. Generally job error data is purged from Redis after 24 hours, however, you can still view the errors in the log files in \"/app/tmp/logs\"." @@ -7656,7 +7658,7 @@ msgstr "pour le modèle" #: View/Logs/admin_index.ctp:11 msgid "for model ID" -msgstr "" +msgstr "pour l’ID du modèle" #: View/Logs/admin_index.ctp:12 msgid "of type" @@ -7668,7 +7670,7 @@ msgstr "avec le titre" #: View/Logs/admin_index.ctp:14 msgid "including the change" -msgstr "" +msgstr "inclure les changements" #: View/Logs/admin_index.ctp:15 msgid "from IP" @@ -7711,40 +7713,40 @@ msgstr "" #: View/Logs/test_for_stolen_attributes.ctp:6 msgid "Nothing to see here, move along." -msgstr "" +msgstr "Rien à voir ici, circulez." #: View/Logs/test_for_stolen_attributes.ctp:9 msgid "Attribute (%s) associated to events: %s" -msgstr "" +msgstr "Attribut (%s) associé à l'événement: %s" #: View/News/add.ctp:28 #: View/News/edit.ctp:29 msgid "Create anonymously" -msgstr "" +msgstr "Créer anonymement" #: View/News/index.ctp:22 msgid "Edit news message" -msgstr "" +msgstr "Éditer un message" #: View/News/index.ctp:24 msgid "Are you sure you want to delete news item # %s?" -msgstr "" +msgstr "Etes vous sûr de vouloir supprimer la remarque # %s?" #: View/News/index.ctp:47 msgid "There are currently no news messages." -msgstr "" +msgstr "Il n'y actuellement pas de nouveaux messages." #: View/Noticelists/index.ctp:2 msgid "Noticelists" -msgstr "" +msgstr "Lister les avis" #: View/Noticelists/index.ctp:33 msgid "ref" -msgstr "" +msgstr "ref" #: View/Noticelists/index.ctp:34 msgid "geographical_area" -msgstr "" +msgstr "aire_geographique" #: View/Noticelists/index.ctp:35 msgid "version" @@ -7757,7 +7759,7 @@ msgstr "activé" #: View/Noticelists/ajax/delete_confirmation.ctp:9 msgid "Noticelist Deletion" -msgstr "" +msgstr "Suppression de la liste d'avis" #: View/Noticelists/ajax/delete_confirmation.ctp:11 msgid "Are you sure you want to delete Noticelist #%s?" @@ -7765,11 +7767,11 @@ msgstr "" #: View/ObjectReferences/ajax/add.ctp:4 msgid "Add Object Reference" -msgstr "" +msgstr "Ajouter une référence à un objet" #: View/ObjectReferences/ajax/add.ctp:10;17 msgid "Relationship type" -msgstr "" +msgstr "Type de relation" #: View/ObjectReferences/ajax/add.ctp:42 msgid "Target UUID" @@ -7786,15 +7788,15 @@ msgstr "Détails de la cible" #: View/ObjectReferences/ajax/delete.ctp:10 msgid "Object reference Deletion" -msgstr "" +msgstr "Suppression de la référence à un objet" #: View/ObjectReferences/ajax/delete.ctp:14 msgid "Are you sure you want to soft delete Object reference #%s?%s" -msgstr "" +msgstr "Êtes-vous certain de vouloir supprimer la référence à l'objet #%s? %s" #: View/ObjectReferences/ajax/delete.ctp:17 msgid "Are you sure you want to hard delete Object reference #%s?%s" -msgstr "" +msgstr "Êtes-vous certain de vouloir supprimer définitivement la référence à l'objet #%s? %s" #: View/ObjectReferences/ajax/delete.ctp:25 msgid " The Attribute will be permanently deleted and unrecoverable. Also, this will prevent the deletion to be propagated to other instances." @@ -7841,7 +7843,7 @@ msgstr " Modèle d'objet" #: View/ObjectTemplates/view.ctp:9 msgid "Object Template ID" -msgstr "" +msgstr "ID du modèle d'objet" #: View/ObjectTemplates/ajax/object_choice.ctp:2 msgid "Select Object Category" @@ -7849,7 +7851,7 @@ msgstr "Sélectionner la catégorie de l'objet" #: View/ObjectTemplates/ajax/object_choice.ctp:6 msgid "All meta-categories" -msgstr "" +msgstr "Toutes les catégories" #: View/ObjectTemplates/ajax/object_choice.ctp:6 msgid "All Objects" @@ -7913,7 +7915,7 @@ msgstr "Aucune donnée non référencée trouvée, tout fonctionne comme prévu. #: View/Objects/orphaned_object_diagnostics.ctp:16 msgid "Unmapped Attributes" -msgstr "" +msgstr "Attributs non mappés" #: View/Objects/orphaned_object_diagnostics.ctp:17 msgid "Keep in mind that some of the unmapped attributes can get reconstructed on a second pass of this script." @@ -7921,7 +7923,7 @@ msgstr "" #: View/Objects/orphaned_object_diagnostics.ctp:30 msgid "Reconstructable objects" -msgstr "" +msgstr "Objets reconstituable" #: View/Objects/revise_object.ctp:2 msgid "Object pre-save review" @@ -7933,7 +7935,7 @@ msgstr "" #: View/Objects/revise_object.ctp:47 msgid "To IDS" -msgstr "" +msgstr "Pour IDS" #: View/Objects/revise_object.ctp:49 #: View/Organisations/admin_add.ctp:22 @@ -7954,7 +7956,7 @@ msgstr "" #: View/Objects/ajax/delete.ctp:15 msgid "Are you sure you want to %sdelete Object #%s? %s" -msgstr "" +msgstr "Êtes-vous certain de vouloir %s supprimer l'objet #%s? %s" #: View/OrgBlacklists/add.ctp:4 msgid "Add Organisation Blacklist Entries" @@ -8005,17 +8007,17 @@ msgstr "Identifiant de l'organisation" #: View/Organisations/admin_add.ctp:15 #: View/Organisations/admin_edit.ctp:14 msgid "Brief organisation identifier" -msgstr "" +msgstr "Identifiant bref de l'organisation" #: View/Organisations/admin_add.ctp:18 #: View/Organisations/admin_edit.ctp:17 msgid "No image uploaded for this identifier" -msgstr "" +msgstr "Aucune image téléversée pour cet identifiant" #: View/Organisations/admin_add.ctp:22 #: View/Organisations/admin_edit.ctp:21 msgid "Paste UUID or click generate" -msgstr "" +msgstr "Coller l'UUID ou cliquer pour le générer" #: View/Organisations/admin_add.ctp:25 #: View/Organisations/admin_edit.ctp:24 @@ -8025,32 +8027,32 @@ msgstr "Générer l’UUID" #: View/Organisations/admin_add.ctp:25 #: View/Organisations/admin_edit.ctp:24 msgid "Generate a new UUID for the organisation" -msgstr "" +msgstr "Générer un nouvel UUID pour l'organisation" #: View/Organisations/admin_add.ctp:27 #: View/Organisations/admin_edit.ctp:38 msgid "A brief description of the organisation" -msgstr "" +msgstr "Une brève description de votre organisation" #: View/Organisations/admin_add.ctp:27 #: View/Organisations/admin_edit.ctp:38 msgid "A description of the organisation that is purely informational." -msgstr "" +msgstr "Une description purement informationnelle de l'organisation." #: View/Organisations/admin_add.ctp:30 #: View/Organisations/admin_edit.ctp:41 msgid "Bind user accounts to domains (line separated)" -msgstr "" +msgstr "Lier les comptes d’utilisateurs vers des domaines (ligne séparée)" #: View/Organisations/admin_add.ctp:30 #: View/Organisations/admin_edit.ctp:41 msgid "Enter a (list of) domain name(s) to enforce when creating users." -msgstr "" +msgstr "Entrer une liste de nom de domaine à imposer lors de la création d'utilisateurs." #: View/Organisations/admin_add.ctp:33 #: View/Organisations/admin_edit.ctp:44 msgid "The following fields are all optional." -msgstr "" +msgstr "Les champs suivants sont tous optionnels." #: View/Organisations/admin_add.ctp:38 #: View/Organisations/admin_edit.ctp:49 @@ -8065,12 +8067,12 @@ msgstr "Par exemple \"financial\"." #: View/Organisations/admin_add.ctp:45 #: View/Organisations/admin_edit.ctp:56 msgid "Type of organisation" -msgstr "" +msgstr "Type d'organisation" #: View/Organisations/admin_add.ctp:45 #: View/Organisations/admin_edit.ctp:56 msgid "Freetext description of the org." -msgstr "" +msgstr "Description textuelle de l'organisation." #: View/Organisations/admin_add.ctp:46 #: View/Organisations/admin_edit.ctp:57 @@ -8098,29 +8100,29 @@ msgstr "Toutes les organisations" #: View/Organisations/index.ctp:6 msgid ", both local and remote" -msgstr "" +msgstr ", local et à distance" #: View/Organisations/index.ctp:9 #: View/Users/statistics_orgs.ctp:12 msgid "Known remote organisations" -msgstr "" +msgstr "Organisation distantes connues" #: View/Organisations/index.ctp:10 msgid " on other instances" -msgstr "" +msgstr " sur les autres instances" #: View/Organisations/index.ctp:13 #: View/Users/statistics_orgs.ctp:11 msgid "Local organisations" -msgstr "" +msgstr "Organisations locale" #: View/Organisations/index.ctp:14 msgid " having a presence on this instance" -msgstr "" +msgstr " avoir une présence sur cette instance" #: View/Organisations/index.ctp:25 msgid "Paginate" -msgstr "" +msgstr "Pagination" #: View/Organisations/index.ctp:27 msgid "View all" @@ -8172,7 +8174,7 @@ msgstr "Distant" #: View/Organisations/view.ctp:40 msgid "E-mail domain restrictions" -msgstr "" +msgstr "Restriction de domaines mail" #: View/Organisations/view.ctp:93;94 msgid "Members" @@ -8213,11 +8215,11 @@ msgstr "Type d'organisation" #: View/Organisations/ajax/merge.ctp:33 msgid "Target Local Organisation" -msgstr "" +msgstr "Organisation locale cible" #: View/Organisations/ajax/merge.ctp:45 msgid "Target External Organisation" -msgstr "" +msgstr "Cibler une organisation externe" #: View/Organisations/ajax/merge.ctp:55 msgid "Organisation to be merged" @@ -8230,7 +8232,7 @@ msgstr "ID" #: View/Organisations/ajax/merge.ctp:62 msgid "Organisation to be merged into" -msgstr "" +msgstr "Organisation avec laquelle fusionner" #: View/Organisations/ajax/merge.ctp:70 msgid "Merge" @@ -8238,31 +8240,31 @@ msgstr "Fusionner" #: View/Organisations/ajax/sg_org_row_empty.ctp:10 msgid "Mark organisation as sharing group extender" -msgstr "" +msgstr "Marquer l'organisation en tant qu'extension du groupe de partage" #: View/Pages/administration.ctp:10 msgid "Administrative actions" -msgstr "" +msgstr "Actions d'administration" #: View/Pages/administration.ctp:14 msgid "Reset the attribute counts" -msgstr "" +msgstr "Réinitialiser le compteur d'attributs" #: View/Pages/administration.ctp:14 msgid "Events need to have no validation issues" -msgstr "" +msgstr "Les événements ne doivent pas avoir de problèmes de validation" #: View/Pages/administration.ctp:18 msgid "Verify Certificates" -msgstr "" +msgstr "Vérifier les certificats" #: View/Pages/administration.ctp:18 msgid "Check whether every user's certificate is usable" -msgstr "" +msgstr "Vérifier si le certificat utilisateur est utilisable" #: View/Pages/administration.ctp:19 msgid "Extend Organization length" -msgstr "" +msgstr "Étendre la taille de l'oganisation" #: View/Pages/administration.ctp:19 msgid "Hotfix 2.3.57: Increase the max length of the organization field when adding a new server connection." @@ -8274,7 +8276,7 @@ msgstr "" #: View/Pages/administration.ctp:21 msgid "Fix duplicate UUIDs" -msgstr "" +msgstr "Corriger les UUID dupliqués" #: View/Pages/administration.ctp:21 msgid "Hotfix 2.3.107: it was previously possible to get duplicate attribute UUIDs in the database, this script will remove all duplicates and ensure that duplicates will not be entered into the database in the future." @@ -8306,7 +8308,7 @@ msgstr "" #: View/Pages/administration.ctp:27 msgid "Fix non-empty sharing group IDs" -msgstr "" +msgstr "Réparer les IDs de groupe de partage non vides" #: View/Pages/administration.ctp:27 msgid "This script will change the sharing_group_id to 0 in all non sharing group setting events and attributes)" @@ -8314,7 +8316,7 @@ msgstr "" #: View/Pages/administration.ctp:29 msgid "Upgrading a 2.3 instance to 2.4" -msgstr "" +msgstr "Mettre à jour l'instance de la version 2.4 vers la 2.4" #: View/Pages/administration.ctp:30 msgid "Warning: Running this scripts below can result in the loss of data. Make sure that you back your database up before running them." @@ -8322,11 +8324,11 @@ msgstr "" #: View/Pages/administration.ctp:31 msgid "The order for the 2.4 upgrade procedure is" -msgstr "" +msgstr "L'ordre pour la procédure de mise à jour de la version 2.4 est" #: View/Pages/administration.ctp:33 msgid "%s - run this to migrate the 2.3 data to the 2.4 format" -msgstr "" +msgstr "%s - lancer pour migrer les données du format 2.3 vers 2.4" #: View/Pages/administration.ctp:33 msgid "Upgrade to 2.4" @@ -8382,7 +8384,7 @@ msgstr "Concepts généraux" #: View/Pages/doc/user_management.ctp:6 #: View/Pages/doc/using_the_system.ctp:6 msgid "User Management and Global actions" -msgstr "" +msgstr "Gestion des utilisateurs et des actions globales" #: View/Pages/doc/administration.ctp:7 #: View/Pages/doc/categories_and_types.ctp:7 @@ -8392,7 +8394,7 @@ msgstr "" #: View/Pages/doc/user_management.ctp:13 #: View/Pages/doc/using_the_system.ctp:7;26 msgid "Using the system" -msgstr "" +msgstr "Utiliser le système" #: View/Pages/doc/administration.ctp:10 msgid "Settings and Diagnostics" @@ -8417,11 +8419,11 @@ msgstr "Journal des connexions" #: View/Pages/doc/administration.ctp:17;202 #: View/Pages/doc/general.ctp:78 msgid "Administrative Tools" -msgstr "" +msgstr "Outils d'administration" #: View/Pages/doc/administration.ctp:18;205 msgid "Background Processing" -msgstr "" +msgstr "Processus d’arrière-plan" #: View/Pages/doc/administration.ctp:19 msgid "FAQ" @@ -8435,11 +8437,11 @@ msgstr "FAQ" #: View/Pages/doc/user_management.ctp:15 #: View/Pages/doc/using_the_system.ctp:22 msgid "Categories and Types" -msgstr "" +msgstr "Catégories et Types" #: View/Pages/doc/administration.ctp:27 msgid "Server settings and diagnostics" -msgstr "" +msgstr "Paramètres et diagnostic du serveur" #: View/Pages/doc/administration.ctp:28 msgid "Since version 2.3, MISP has a settings and diagnostics tool that allows site-admins to manage and diagnose their MISP installation. You can access this by navigating to Administration - Server settings" @@ -8447,7 +8449,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:29 msgid "Server settings overview with all of the tabs explained." -msgstr "" +msgstr "Vue d’ensemble des paramètres du serveur avec tous les onglets expliqués." #: View/Pages/doc/administration.ctp:30 msgid "The settings and diagnostics tool is split up into several aspects, all accessible via the tabs on top of the tool. For any unset or incorrectly set setting, or failed diagnostic a number next to the tab name will indicate the number and severity of the issues. If the number is written with a red font, it means that the issue is critical. First, let's look at the various tabs" @@ -8455,7 +8457,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:32 msgid "General overview of the current state of your MISP installation" -msgstr "" +msgstr "Vue générale de l'état actuel de votre instance MISP" #: View/Pages/doc/administration.ctp:33 msgid "MISP settings" @@ -8467,15 +8469,15 @@ msgstr "" #: View/Pages/doc/administration.ctp:34 msgid "GnuPG settings" -msgstr "" +msgstr "Paramètres GnuPG" #: View/Pages/doc/administration.ctp:34 msgid "GnuPG related settings." -msgstr "" +msgstr "Paramètres liés à GnuPG." #: View/Pages/doc/administration.ctp:35 msgid "HTTP proxy related settings." -msgstr "" +msgstr "Paramètres de proxys HTTP." #: View/Pages/doc/administration.ctp:36 msgid "Security settings" @@ -8507,7 +8509,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:42 msgid "The settings tabs explained." -msgstr "" +msgstr "Les onglets paramètres expliqués." #: View/Pages/doc/administration.ctp:43 msgid "Each of the setting pages is a table with each row representing a setting. Coloured rows indicate that the setting is incorrect / not set and the colour determines the severity (red = critical, yellow = recommended, green = optional). The columns are as follows" @@ -8515,7 +8517,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:45 msgid "The severity of the setting." -msgstr "" +msgstr "La sévérité du paramètres." #: View/Pages/doc/administration.ctp:46 msgid "The setting name." @@ -8523,11 +8525,11 @@ msgstr "Le nom du paramètre." #: View/Pages/doc/administration.ctp:47 msgid "The current value of the setting." -msgstr "" +msgstr "La valeur actuelle du paramètre." #: View/Pages/doc/administration.ctp:48 msgid "A description of what the setting does." -msgstr "" +msgstr "Une description de ce que fait le paramètre." #: View/Pages/doc/administration.ctp:49 msgid "If the setting is incorrect / not set, then this field will let the user know what is wrong." @@ -8535,7 +8537,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:51 msgid "The workers tab." -msgstr "" +msgstr "L'onglet processus." #: View/Pages/doc/administration.ctp:52 msgid "The workers tab shows a list of the workers that MISP can use. You can restart the workers using the restart all workers, If the button doesn't work, make sure that the workers were started using the apache user. This can however only be done using the command line, refer to the INSTALL.txt documentation on how to let the workers automatically start on each boot." @@ -8543,7 +8545,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:54 msgid "Worker Type" -msgstr "" +msgstr "Type de processus" #: View/Pages/doc/administration.ctp:54 msgid "The worker type is determined by the queue it monitors. MISP currently has 5 queues (cache, default, prio, email and a special _schdlr_ queue)." @@ -8551,7 +8553,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:55 msgid "Worker Id" -msgstr "" +msgstr "Identifiant du processus" #: View/Pages/doc/administration.ctp:55 msgid "The ID is made up of the machine name, the PID of the worker and the queue it monitors." @@ -8571,7 +8573,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:61;69 msgid "Adding and modifying entries" -msgstr "" +msgstr "Ajout et modification d’entrées" #: View/Pages/doc/administration.ctp:62 msgid "Administrators can add, edit or delete blacklisted items by using the appropriate functions in the list's action menu and the menu on the left." @@ -8600,7 +8602,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:73 msgid "Managing the Signature whitelist" -msgstr "" +msgstr "Gérer la liste blanche de signature" #: View/Pages/doc/administration.ctp:74 msgid "The signature whitelist view, accessible through the administration menu on the left, allows administrators to create and maintain a list of addresses that are whitelisted from ever being added to the NIDS signatures. Addresses listed here will be commented out when exporting the NIDS list." @@ -8608,7 +8610,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:75 msgid "Whitelisting an address" -msgstr "" +msgstr "Mettre une adresse en liste blanche" #: View/Pages/doc/administration.ctp:76 msgid "While in the whitelist view, click on New Whitelist on the left to bring up the add whitelist view to add a new address." @@ -8616,7 +8618,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:77 msgid "Managing the list" -msgstr "" +msgstr "Gestion de la liste" #: View/Pages/doc/administration.ctp:78 msgid "When viewing the list of whitelisted addresses, the following pieces of information are shown: The ID of the whitelist entry (assigned automatically when a new address is added), the address itself that is being whitelisted and a set of controls allowing you to delete the entry or edit the address." @@ -8628,7 +8630,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:81 msgid "Managing the users" -msgstr "" +msgstr "Gérer les utilisateurs" #: View/Pages/doc/administration.ctp:82 msgid "As an admin, you can set up new accounts for users, edit the profiles of users, delete them, or just have a look at all the viewers' profiles. Organisation admins are restricted to executing the same actions on their organisation's users only." @@ -8664,7 +8666,7 @@ msgstr "Confirmer le mot de passe" #: View/Pages/doc/administration.ctp:89;118 msgid "This should be an exact copy of the Password field." -msgstr "" +msgstr "Le contenu de ce champ doit être la copie exacte du champ Mot de passe." #: View/Pages/doc/administration.ctp:90;119 msgid "The organisation of the user. Entering ADMIN into this field will give administrator privileges to the user. If you are an organisation admin, then this field will be unchangeable and be set to your own organisation." @@ -8685,7 +8687,7 @@ msgstr "" #: View/Users/admin_edit.ctp:71 #: View/Users/edit.ctp:28 msgid "Receive alerts when events are published" -msgstr "" +msgstr "Recevoir une alerte lorsque les événements sont publiés" #: View/Pages/doc/administration.ctp:92 msgid "This option will subscribe the new user to automatically generated e-mails whenever an event is published." @@ -8696,7 +8698,7 @@ msgstr "" #: View/Users/admin_edit.ctp:72 #: View/Users/edit.ctp:29 msgid "Receive alerts from \"contact reporter\" requests" -msgstr "" +msgstr "Recevoir des alertes de demandes « contacter le déclarant »" #: View/Pages/doc/administration.ctp:93 msgid "This option will subscribe the new user to e-mails that are generated when another user tries to get in touch with an event's reporting organisation that matches that of the new user." @@ -8719,15 +8721,15 @@ msgstr "" #: View/Pages/doc/administration.ctp:95;124 msgid "Nids ID, not yet implemented." -msgstr "" +msgstr "ID NIDS, pas encore implémenté." #: View/Pages/doc/administration.ctp:96;127 msgid "GnuPGkey" -msgstr "" +msgstr "Clé GnuPG" #: View/Pages/doc/administration.ctp:96;127 msgid "The key used for encrypting e-mails sent through the system." -msgstr "" +msgstr "La clé utilisée pour chiffrer les mails depuis le système." #: View/Pages/doc/administration.ctp:98 msgid "Listing all users" @@ -8743,19 +8745,19 @@ msgstr "Lister les utilisateurs" #: View/Pages/doc/administration.ctp:100 msgid "View, Edit or Delete a user using the action buttons to the right." -msgstr "" +msgstr "Voir, éditer ou supprimer un utilisateur en utilisant les boutons d'action à droite." #: View/Pages/doc/administration.ctp:102 msgid "The user's automatically assigned ID number." -msgstr "" +msgstr "Le numéro d'ID d'utilisateur assigné." #: View/Pages/doc/administration.ctp:103 msgid "The organisation that the user belongs to." -msgstr "" +msgstr "L'organisation dont l'utilisateur dépend." #: View/Pages/doc/administration.ctp:104 msgid "The e-mail address (and login name) of the user." -msgstr "" +msgstr "L'adresse mail (et l'identifiant de connexion) de l'utilisateur." #: View/Pages/doc/administration.ctp:105 #: View/Users/admin_view.ctp:29 @@ -8773,11 +8775,11 @@ msgstr "" #: View/Pages/doc/administration.ctp:107 msgid "Shows whether the user has entered a GnuPGkey yet." -msgstr "" +msgstr "Voir si l'utilisateur a déjà entré une clé GnuPG." #: View/Pages/doc/administration.ctp:108 msgid "Shows the currently assigned NIDS ID." -msgstr "" +msgstr "Voir l'ID NIDS actuellement attribué." #: View/Pages/doc/administration.ctp:109;125 #: View/Users/admin_view.ctp:100 @@ -8792,7 +8794,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:110 #: View/Users/admin_view.ctp:120 msgid "Newsread" -msgstr "" +msgstr "Actualités" #: View/Pages/doc/administration.ctp:110 msgid "The last point in time when the user has looked at the news section of the system." @@ -9533,7 +9535,7 @@ msgstr "Cela montre le nombre de propositions que votre organisation a reçu et #: View/Pages/doc/general.ctp:28 msgid "Logs you out of the system." -msgstr "" +msgstr "Se déconnecter du système." #: View/Pages/doc/general.ctp:31 msgid "A list of the contents of each of the above drop-down menus" @@ -9772,7 +9774,7 @@ msgstr "Après avoir accepté la ToU, vous serez invité à changer votre mot de #: View/Pages/doc/user_management.ctp:27;44 msgid "Setting up the GnuPG Key" -msgstr "" +msgstr "Paramétrer la clé GnuPG" #: View/Pages/doc/user_management.ctp:27 msgid "In order for the system to be able to encrypt the messages that you send through it, it needs to know your GnuPG key. Navigate to the Edit profile view (My Profile on the left -> Edit profile in the top right corner). Paste the key into the GnuPG field and click submit." @@ -11404,7 +11406,7 @@ msgstr "Limite de mémoire" #: View/Roles/admin_add.ctp:20 #: View/Roles/admin_edit.ctp:19 msgid "Maximum execution time" -msgstr "" +msgstr "Temps maximal d'exécution" #: View/Roles/index.ctp:36 msgid "ok" @@ -11673,19 +11675,19 @@ msgstr "Aucun \"push\" réussi" #: View/Servers/rest.ctp:7;17 msgid "Relative path to query" -msgstr "" +msgstr "Chemin d’accès relatif à la requête" #: View/Servers/rest.ctp:54 msgid "Response code" -msgstr "" +msgstr "Code de retour" #: View/Servers/rest.ctp:55 msgid "Request duration" -msgstr "" +msgstr "Durée de la requête" #: View/Servers/rest.ctp:56 msgid "Headers" -msgstr "" +msgstr "En-têtes" #: View/Servers/server_settings.ctp:3 msgid "Warning: app/Config/config.php is not writeable. This means that any setting changes made here will NOT be saved." @@ -12466,7 +12468,7 @@ msgstr "" #: View/Users/admin_add.ctp:72 #: View/Users/admin_edit.ctp:66 msgid "Fetch the user's GnuPG key" -msgstr "" +msgstr "Récupérer la clé GnuPG de l'utilisateur" #: View/Users/admin_add.ctp:72 #: View/Users/admin_edit.ctp:66 @@ -12628,12 +12630,12 @@ msgstr "Administrateur" #: View/Users/admin_view.ctp:74 #: View/Users/view.ctp:67 msgid "GnuPG fingerprint" -msgstr "" +msgstr "Empreinte GnuPG" #: View/Users/admin_view.ctp:80 #: View/Users/view.ctp:73 msgid "GnuPG status" -msgstr "" +msgstr "Statut de GnuPG" #: View/Users/admin_view.ctp:90 #: View/Users/view.ctp:83 @@ -12650,7 +12652,7 @@ msgstr "Changement de mot de passe" #: View/Users/check_and_correct_pgps.ctp:2 msgid "Failed GnuPGs?" -msgstr "" +msgstr "GnuPG échoués?" #: View/Users/check_and_correct_pgps.ctp:4 msgid "No failed composites" @@ -12716,11 +12718,11 @@ msgstr "Le graphique ci-dessus ne fonctionnera pas correctement sur Internet Exp #: View/Users/statistics_attackmatrix.ctp:6 msgid "A heatmap showing the usage of ATT&CK Tactic." -msgstr "" +msgstr "Une heatmap montrant l’utilisation d'ATT&CK." #: View/Users/statistics_orgs.ctp:17 msgid "Organisation list" -msgstr "" +msgstr "Liste des organisations" #: View/Users/statistics_orgs.ctp:18 msgid "Quick overview over the organisations residing on or known by this instance." @@ -12760,7 +12762,7 @@ msgstr "Un arbre des tags d'événements actuellement utilisés. Cliquez sur l'u #: View/Users/statistics_users.ctp:6 msgid "User and Organisation Statistics" -msgstr "" +msgstr "Statistiques des utilisateurs et de l'organisation" #: View/Users/terms.ctp:2 msgid "MISP Terms and Conditions" @@ -12784,7 +12786,7 @@ msgstr "Validation des certificats" #: View/Users/verify_g_p_g.ctp:2 msgid "GnuPG key validation" -msgstr "" +msgstr "Validation de la clé GnuPG" #: View/Users/view.ctp:45 msgid "Request API access" @@ -12812,7 +12814,7 @@ msgstr "Adresses de messagerie associées" #: View/Users/ajax/fetchpgpkey.ctp:12 msgid "Select GnuPG key" -msgstr "" +msgstr "Sélectionner une clé GnuPG" #: View/Users/ajax/passwordResetConfirmationForm.ctp:3 msgid "WARNING: This user does not have an encryption key set. The security posture of this instance allows for the sending of clear text e-mails, so this is what will happen if you proceed." @@ -12890,7 +12892,7 @@ msgstr "numérique" #: Model/Attribute.php:validation for field type #: Model/ShadowAttribute.php:validation for field type msgid "Options depend on the selected category." -msgstr "" +msgstr "Les options dépendent de la catégorie sélectionnée." #: Model/Attribute.php:validation for field category #: Model/ShadowAttribute.php:validation for field category @@ -12900,7 +12902,7 @@ msgstr "" #: Model/Attribute.php:validation for field value #: Model/ShadowAttribute.php:validation for field value msgid "stringNotEmpty" -msgstr "" +msgstr "chaineNonVide" #: Model/Attribute.php:validation for field value #: Model/ShadowAttribute.php:validation for field value @@ -12909,7 +12911,7 @@ msgstr "" #: Model/Attribute.php:validation for field value msgid "A similar attribute already exists for this event." -msgstr "" +msgstr "Un attribut similaire existe déjà pour cet événement." #: Model/Attribute.php:validation for field value msgid "Composite type found but the value not in the composite (value1|value2) format." @@ -12962,15 +12964,15 @@ msgstr "" #: Model/User.php:validation for field org_id;validation for field authkey #: Model/Whitelist.php:validation for field name msgid "valueNotEmpty" -msgstr "" +msgstr "valeurNonVide" #: Model/Event.php:validation for field date msgid "Expected date format: YYYY-MM-DD" -msgstr "" +msgstr "Format de la date attendu : AAAA-MM-JJ" #: Model/Event.php:validation for field threat_level_id msgid "Options : 1, 2, 3, 4 (for High, Medium, Low, Undefined)" -msgstr "" +msgstr "Options : 1, 2, 3, 4 (pour Haut, Moyen, Bas, Non défini)" #: Model/Event.php:validation for field distribution msgid "Options : Your organisation only, This community only, Connected communities, All communities" @@ -12982,15 +12984,15 @@ msgstr "" #: Model/Event.php:validation for field analysis msgid "Options : 0, 1, 2 (for Initial, Ongoing, Completed)" -msgstr "" +msgstr "Options : 0, 1, 2 (pour Initiale, En cours, Complet)" #: Model/EventBlacklist.php:validation for field event_uuid msgid "Event already blacklisted." -msgstr "" +msgstr "Événements déjà présent en liste noire." #: Model/EventGraph.php:validation for field network_json msgid "The provided eventGraph is not a valid json format" -msgstr "" +msgstr "L'eventGraph fourni n'est pas dans un format json valide" #: Model/Feed.php:validation for field url #: Model/Noticelist.php:validation for field name;validation for field version @@ -13009,43 +13011,43 @@ msgstr "règle" #: Model/Feed.php:validation for field event_id msgid "Please enter a numeric event ID or leave this field blank." -msgstr "" +msgstr "Merci d'entrer un ID d'événement en chiffre ou de laisser ce champ vide." #: Model/Log.php:validation for field action msgid "Options : ..." -msgstr "" +msgstr "Options: ..." #: Model/ObjectRelationship.php:validation for field name msgid "A relationship with this name already exists." -msgstr "" +msgstr "Une relation ayant ce nom existe déjà." #: Model/OrgBlacklist.php:validation for field org_uuid msgid "Organisation already blacklisted." -msgstr "" +msgstr "Organisation déjà présente en la liste noire." #: Model/Organisation.php:validation for field name msgid "An organisation with this name already exists." -msgstr "" +msgstr "Une organisation avec ce nom existe déjà." #: Model/Organisation.php:validation for field uuid msgid "An organisation with this UUID already exists." -msgstr "" +msgstr "Une organisation avec cet UUID existe déjà." #: Model/Regexp.php:validation for field regexp msgid "This is not a valid regular expression. Don't forget the delimiters!" -msgstr "" +msgstr "Ce n'est pas une expression régulière valide. Ne pas oublier les délimiteurs!" #: Model/Role.php:validation for field name msgid "A role with this name already exists." -msgstr "" +msgstr "Un rôle portant ce nom existe déjà." #: Model/Server.php:validation for field url msgid "Please enter a valid base-url." -msgstr "" +msgstr "Merci d'entrer une adresse Url de base valide." #: Model/SharingGroup.php:validation for field name msgid "A sharing group with this name already exists." -msgstr "" +msgstr "Un groupe de partage portant ce nom existe déjà." #: Model/Sighting.php:validation for field type msgid "Invalid type. Valid options are: 0 (Sighting), 1 (False-positive), 2 (Expiration)." @@ -13058,7 +13060,7 @@ msgstr "Ce champ est requis." #: Model/Tag.php:validation for field name #: Model/Whitelist.php:validation for field name msgid "A similar name already exists." -msgstr "" +msgstr "Un nom similaire est déjà existant." #: Model/Tag.php:validation for field colour msgid "Colour has to be in the RGB format (#FFFFFF)" @@ -13112,7 +13114,7 @@ msgstr "Un compte ayant cette adresse e-mail est déjà existant." #: Model/User.php:validation for field authkey msgid "A authkey of a minimum length of 40 is required." -msgstr "" +msgstr "Une clé d'authentification d'une longueur minimale de 40 caractères est requise." #: Model/User.php:validation for field gpgkey msgid "GnuPG key not valid, please enter a valid key." diff --git a/app/Locale/jpn/LC_MESSAGES/default.po b/app/Locale/jpn/LC_MESSAGES/default.po index 734a8ade8..3747e0ed4 100644 --- a/app/Locale/jpn/LC_MESSAGES/default.po +++ b/app/Locale/jpn/LC_MESSAGES/default.po @@ -1,7 +1,7 @@ msgid "" msgstr "" "Project-Id-Version: misp\n" -"PO-Revision-Date: 2018-08-21 07:47\n" +"PO-Revision-Date: 2018-09-06 12:46\n" "Last-Translator: SteveClement \n" "Language-Team: Japanese\n" "MIME-Version: 1.0\n" @@ -15,1957 +15,2000 @@ msgstr "" "Language: ja_JP\n" #: Console/Command/EventShell.php:13 -#: Controller/AttributesController.php:137;140;144 -#: Controller/EventGraphController.php:28;60 -#: Controller/EventsController.php:892;1227;1230;1234;1262;1635;1709;1712;1716;1917;1980;2058;2626;4759;4910;4913;4921 -#: Controller/PostsController.php:52 +#: Controller/AttributesController.php:149;153;157 +#: Controller/EventGraphController.php:34;69 +#: Controller/EventsController.php:1001;1348;1352;1356;1385;1800;1876;1880;1884;2102;2166;2248;2903;5264;5429;5433;5442 +#: Controller/PostsController.php:56 msgid "Invalid event" msgstr "無効なイベント" -#: Controller/AppController.php:547 +#: Controller/AppController.php:607 msgid "All done. attribute_count generated from scratch for " -msgstr "すべて完了しました。新たに attribute_count が生成されました " +msgstr "すべて完了しました。attribute_count generated from scratch for " -#: Controller/AppController.php:652 -#: Controller/AttributesController.php:2384 -#: Controller/ShadowAttributesController.php:1167 +#: Controller/AppController.php:726 +#: Controller/AttributesController.php:2668 +#: Controller/ShadowAttributesController.php:1276 msgid "Job queued. You can view the progress if you navigate to the active jobs view (administration -> jobs)." msgstr "ジョブはキューに入れられました。アクティブなジョブビュー (管理 - >ジョブ) に移動すると、進行状況を表示できます。" -#: Controller/AttributesController.php:130;1248 -#: Controller/EventGraphController.php:16;68 +#: Controller/AttributesController.php:140;1392 +#: Controller/EventGraphController.php:19;77 msgid "No event ID set." msgstr "イベント ID が設定されていません。" -#: Controller/AttributesController.php:132 +#: Controller/AttributesController.php:143 msgid "You don't have permissions to create attributes" msgstr "アトリビュートを作成する権限がありません。" -#: Controller/AttributesController.php:150;434;586 -#: Controller/EventGraphController.php:76 -#: Controller/EventsController.php:1526;1544;1577 -#: Controller/ObjectsController.php:426 +#: Controller/AttributesController.php:163;489;666 +#: Controller/EventGraphController.php:88 +#: Controller/EventsController.php:1684;1705;1739 +#: Controller/ObjectsController.php:442 msgid "You do not have permission to do that." msgstr "実行する権限がありません。" -#: Controller/AttributesController.php:387;774;779;782;965;1038;2395;2408;2428;2449;2457;2910;2912;2999;3001 -#: Controller/ShadowAttributesController.php:759;976;1000;1028;1038 -#: Controller/TagsController.php:439 +#: Controller/AttributesController.php:414;864;869;873;1072;1152;2684;2698;2731;2753;2762;3309;3313;3409;3413 +#: Controller/ShadowAttributesController.php:824;1067;1091;1124;1134 +#: Controller/TagsController.php:491 msgid "Invalid attribute" msgstr "無効なアトリビュート" -#: Controller/AttributesController.php:396 -#: Controller/ShadowAttributesController.php:468 +#: Controller/AttributesController.php:424 +#: Controller/ShadowAttributesController.php:500 msgid "You do not have the permission to view this event." msgstr "このイベントを表示する権限がありません。" -#: Controller/AttributesController.php:418 +#: Controller/AttributesController.php:472 msgid "Attribute not an attachment or malware-sample" -msgstr "添付ファイルもしくはマルウェアサンプルにも合致しないアトリビュート" +msgstr "アトリビュートは添付ファイルまたはマルウェアサンプルではありません" -#: Controller/AttributesController.php:449;597 -#: Controller/ShadowAttributesController.php:506 +#: Controller/AttributesController.php:504;677 +#: Controller/ShadowAttributesController.php:548 msgid "PHP says file was not uploaded. Are you attacking me?" msgstr "PHP曰く、ファイルがアップロードされていない。攻撃じゃないよね?" -#: Controller/AttributesController.php:599 -#: Controller/ShadowAttributesController.php:508;518 +#: Controller/AttributesController.php:680 +#: Controller/ShadowAttributesController.php:551;561 msgid "There was a problem to upload the file." msgstr "ファイルのアップロードで問題が発生しました。" -#: Controller/AttributesController.php:736 +#: Controller/AttributesController.php:824 msgid "The ThreatConnect data has been imported." msgstr "ThreatConnect データがインポートされました。" -#: Controller/AttributesController.php:739 +#: Controller/AttributesController.php:827 msgid "%s entries imported." msgstr "%s エントリーがインポートされました。" -#: Controller/AttributesController.php:743 +#: Controller/AttributesController.php:831 msgid "%s entries could not be imported." msgstr "%s エントリーがインポートされませんでした。" -#: Controller/AttributesController.php:789;824;826 -#: Controller/ShadowAttributesController.php:765 +#: Controller/AttributesController.php:881;924;926 +#: Controller/ShadowAttributesController.php:831 msgid "Invalid attribute." msgstr "無効なアトリビュート" -#: Controller/AttributesController.php:820 +#: Controller/AttributesController.php:920 msgid "Attribute could not be saved: Attribute in the request not newer than the local copy." msgstr "アトリビュートが保存されませんでした: リクエストされたアトリビュートがローカルコピーより新しくありません。" -#: Controller/AttributesController.php:836;1257 -#: Controller/EventsController.php:4190;4200;4709;4723 +#: Controller/AttributesController.php:936;1401 +#: Controller/EventsController.php:4635;4648;5213;5227 msgid "Invalid Event." msgstr "無効なイベントです。" -#: Controller/AttributesController.php:853 +#: Controller/AttributesController.php:953 msgid "The attribute has been saved" msgstr "アトリビュートが保存されました" -#: Controller/AttributesController.php:882 +#: Controller/AttributesController.php:985 msgid "The attribute could not be saved. Please, try again." msgstr "アトリビュートを保存できませんでした。もう一度試してください" -#: Controller/AttributesController.php:968 +#: Controller/AttributesController.php:1076 msgid "Invalid event id." msgstr "無効なイベントID" -#: Controller/AttributesController.php:994 -#: Controller/EventsController.php:1844 -#: Controller/ShadowAttributesController.php:671 +#: Controller/AttributesController.php:1106 +#: Controller/EventsController.php:2023 +#: Controller/ShadowAttributesController.php:731 msgid "Invalid input." msgstr "無効な入力です。" -#: Controller/AttributesController.php:999 +#: Controller/AttributesController.php:1111 msgid "Invalid field." msgstr "無効な項目です。" -#: Controller/AttributesController.php:1041 +#: Controller/AttributesController.php:1156 msgid "Invalid attribute id." msgstr "無効なアトリビュートID" -#: Controller/AttributesController.php:1107;1117 +#: Controller/AttributesController.php:1231;1241 msgid "Attribute deleted" msgstr "アトリビュートは削除されました" -#: Controller/AttributesController.php:1112;1114 +#: Controller/AttributesController.php:1236;1238 msgid "Attribute was not deleted" msgstr "アトリビュートは削除されませんでした" -#: Controller/AttributesController.php:1136;2778 -#: Controller/ShadowAttributesController.php:793 +#: Controller/AttributesController.php:1263;3155 +#: Controller/ShadowAttributesController.php:864 msgid "Invalid Attribute" msgstr "無効なアトリビュート" -#: Controller/AttributesController.php:1154 +#: Controller/AttributesController.php:1290 msgid "Could not restore the attribute" msgstr "アトリビュートを復元できませんでした" -#: Controller/AttributesController.php:1172;1178;1182 +#: Controller/AttributesController.php:1311;1318;1322 msgid "Attribute not found or not authorised." msgstr "アトリビュートが見つからない、または権限がありません。" -#: Controller/AttributesController.php:1231 +#: Controller/AttributesController.php:1372 msgid "This function is only accessible via POST requests." msgstr "このファンクションは POST リクエストからのみアクセス可能です。" -#: Controller/AttributesController.php:1279 +#: Controller/AttributesController.php:1427 msgid "No matching attributes found." msgstr "一致するアトリビュートが見つかりません。" -#: Controller/AttributesController.php:1308 +#: Controller/AttributesController.php:1461 msgid "This method can only be accessed via AJAX." msgstr "このメソッドは AJAX からのみアクセス可能です。" -#: Controller/AttributesController.php:1318 +#: Controller/AttributesController.php:1472 msgid "You are not authorized to edit this event." msgstr "このイベントを編集する権限がありません。" -#: Controller/AttributesController.php:1380 +#: Controller/AttributesController.php:1537 msgid "No event ID provided." msgstr "イベント ID が与えられていません。" -#: Controller/AttributesController.php:1479 +#: Controller/AttributesController.php:1640 msgid "Invalid tag" msgstr "無効なタグ" -#: Controller/AttributesController.php:1932;2073;2172;2210;2273;2332 -#: Controller/EventsController.php:2272;2367;2420;2467;2795;2980;3618;3635 +#: Controller/AttributesController.php:2107;2282;2391;2441;2524;2610 +#: Controller/EventsController.php:2484;2600;2662;2720;3079;3301;3993;4011 msgid "This authentication key is not authorized to be used for exports. Contact your administrator." msgstr "この認証キーには、エクスポートに使用する権限がありません。管理者に問い合わせてください。" -#: Controller/AttributesController.php:1936;2069;2166 -#: Controller/EventsController.php:2799 +#: Controller/AttributesController.php:2112;2277;2384 +#: Controller/EventsController.php:3084 msgid "You are not authorized. Please send the Authorization header with your auth key along with an Accept header for application/xml." -msgstr "あなたには権限がありません。Authorization ヘッダーにあなたの認証キーと、Accept ヘッダーに application/xml を設定して送信してください。" +msgstr "あなたには権限がありません。Authorization ヘッダーにあなたの認証キーを、Accept ヘッダーに application/xml を設定して送信してください。" -#: Controller/AttributesController.php:1946 +#: Controller/AttributesController.php:2123 msgid "Content type and parameter mismatch. Expecting JSON." -msgstr "コンテンツタイプとパラメーターが不一致。JSON を期待しています。" +msgstr "Content type とパラメーターが不一致です。JSON を期待しています。" -#: Controller/AttributesController.php:1951 +#: Controller/AttributesController.php:2128 msgid "Content type and parameter mismatch. Expecting XML." -msgstr "コンテンツタイプとパラメーターが不一致。XML を期待しています。" +msgstr "Content type とパラメーターが不一致です。XML を期待しています。" -#: Controller/AttributesController.php:1955;2081 -msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct accept and content type headers." +#: Controller/AttributesController.php:2132;2290 +msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct accept and content type headers)." msgstr "url に検索用語を指定するか、json array / xmlを POST します (ルート要素は \"request\"で、正しい accept と content type ヘッダーを指定してください)。" -#: Controller/AttributesController.php:2098 +#: Controller/AttributesController.php:2310 msgid "You don't have access to that event." msgstr "イベントを閲覧する権限がありません。" -#: Controller/AttributesController.php:2158 +#: Controller/AttributesController.php:2373 msgid "No matches." -msgstr "該当がありません。" +msgstr "該当はありません。" -#: Controller/AttributesController.php:2176;2184 +#: Controller/AttributesController.php:2395;2404 msgid "Invalid attribute or no authorisation to view it." msgstr "無効なアトリビュートか、閲覧権限がありません。" -#: Controller/AttributesController.php:2214;2277;2336 -#: Controller/EventsController.php:2276;2372;2425;2471;2984;3622;3639 +#: Controller/AttributesController.php:2445;2528;2614 +#: Controller/EventsController.php:2488;2605;2667;2724;3305;3997;4015 msgid "You have to be logged in to do that." msgstr "ログインする必要があります。" -#: Controller/AttributesController.php:2239 -#: Controller/EventsController.php:2813 +#: Controller/AttributesController.php:2472 msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct headers based on content type." msgstr "url に検索用語を指定するか、json array / xmlを POST します (ルート要素は \"request\"で、content type に基づいて正しいヘッダーを指定してください)。" -#: Controller/AttributesController.php:2282 +#: Controller/AttributesController.php:2536 msgid "Invalid event ID format." msgstr "無効なイベント ID のフォーマットです。" -#: Controller/AttributesController.php:2361 -#: Controller/ShadowAttributesController.php:1145 +#: Controller/AttributesController.php:2645 +#: Controller/ShadowAttributesController.php:1254 msgid "All done. " msgstr "すべて完了しました。 " -#: Controller/AttributesController.php:2391;2424 -#: Controller/ShadowAttributesController.php:972 +#: Controller/AttributesController.php:2677;2724 +#: Controller/ShadowAttributesController.php:1062 msgid "Invalid field requested." msgstr "無効な項目がリクエストされました。" -#: Controller/AttributesController.php:2392;2425 +#: Controller/AttributesController.php:2680;2727 msgid "This function can only be accessed via AJAX." msgstr "この機能は AJAX からのみアクセス可能です。" -#: Controller/AttributesController.php:2486;2493 -#: Controller/EventsController.php:3327;3593 +#: Controller/AttributesController.php:2792;2800 +#: Controller/EventsController.php:3689;3967 msgid "Event not found or you don't have permissions to create attributes" msgstr "イベントが見つからないか、アトリビュートを作成する権限がありません" -#: Controller/AttributesController.php:2512 +#: Controller/AttributesController.php:2821 msgid "This action can only be accessed via AJAX." msgstr "このアクションは AJAX からのみアクセス可能です。" -#: Controller/AttributesController.php:2519;2725;2734;2742 +#: Controller/AttributesController.php:2830;3081;3095;3106 msgid "You are not authorised to do that." msgstr "それをする権限がありません。" -#: Controller/AttributesController.php:2607 -#: Controller/EventsController.php:4015 +#: Controller/AttributesController.php:2935 +#: Controller/EventsController.php:4431 msgid "This functionality requires API key access." msgstr "この機能には API キーのアクセスが必要です。" -#: Controller/AttributesController.php:2614 +#: Controller/AttributesController.php:2943 msgid "This action is for the API only. Please refer to the automation page for information on how to use it." msgstr "このアクションは、API のみに適用されます。 これを使用する方法については、自動化のページを参照してください。" -#: Controller/AttributesController.php:2619 +#: Controller/AttributesController.php:2955 msgid "No hash or event ID received. You need to set at least one of the two." msgstr "ハッシュまたはイベント ID を受け取りませんでしたした。2つのうちの少なくとも1つを設定する必要があります。" -#: Controller/AttributesController.php:2751 +#: Controller/AttributesController.php:3116 msgid "Invalid script." msgstr "無効なスクリプトです。" -#: Controller/AttributesController.php:2800 +#: Controller/AttributesController.php:3181 msgid "No valid enrichment options found for this attribute." msgstr "このアトリビュートに対する有効なエンリッチメントオプションが見つかりません。" -#: Controller/AttributesController.php:2853 +#: Controller/AttributesController.php:3245 msgid "Invalid type requested." msgstr "無効なタイプがリクエストされました。" -#: Controller/AttributesController.php:3052 -#: Controller/EventsController.php:4705 +#: Controller/AttributesController.php:3476 +#: Controller/EventsController.php:5209 msgid "Disabling the correlation is not permitted on this instance." msgstr "このインスタンスでは相関の無効化が許可されていません。" -#: Controller/AttributesController.php:3056;3071 -#: Controller/ShadowAttributesController.php:627 +#: Controller/AttributesController.php:3480;3495 +#: Controller/ShadowAttributesController.php:679 msgid "Invalid Attribute." msgstr "無効なアトリビュートです。" -#: Controller/AttributesController.php:3059;3074 -#: Controller/EventsController.php:4712;4726 +#: Controller/AttributesController.php:3483;3498 +#: Controller/EventsController.php:5216;5230 msgid "You don't have permission to do that." msgstr "実行する権限がありません。" -#: Controller/EventBlacklistsController.php:11 +#: Controller/EventBlacklistsController.php:15 msgid "Event Blacklisting is not currently enabled on this instance." msgstr "このインスタンスではイベントのブラックリスティングは現在無効です" -#: Controller/EventsController.php:705 +#: Controller/EventsController.php:804 msgid "No x509 certificate or GnuPG key set in your profile. To receive emails, submit your public certificate or GnuPG key in your profile." msgstr "X509証明書またはPGP鍵が設定されていません。アトリビュートをメールで受け取る場合、いずれかをプロファイルに追加してください。" -#: Controller/EventsController.php:707 +#: Controller/EventsController.php:806 msgid "No GnuPG key set in your profile. To receive emails, submit your public key in your profile." msgstr "GnuPG キーが設定されていません。アトリビュートをメールで受け取る場合、公開鍵をプロフィールに追加してください。" -#: Controller/EventsController.php:713 +#: Controller/EventsController.php:812 msgid "No x509 certificate or GnuPG key set in your profile. To receive attributes in emails, submit your public certificate or GnuPG key in your profile." msgstr "X509 証明書または GnuPG キーが設定されていません。アトリビュートをメールで受け取る場合、いずれかをプロフィールに追加してください。" -#: Controller/EventsController.php:715 +#: Controller/EventsController.php:814 msgid "No GnuPG key set in your profile. To receive attributes in emails, submit your public key in your profile." msgstr "GnuPG キーがプロフィールで設定されていません。アトリビュートをメールで受け取る場合、公開鍵をプロフィールに追加してください。" -#: Controller/EventsController.php:1381 +#: Controller/EventsController.php:1527 msgid "You don't have permissions to create events" msgstr "イベントを作成する権限がありません" -#: Controller/EventsController.php:1387 +#: Controller/EventsController.php:1533 msgid "No valid event data received." msgstr "有効なイベントデータを受け取っていません。" -#: Controller/EventsController.php:1416 +#: Controller/EventsController.php:1569 msgid "Invalid Sharing Group or not authorised (Sync user is not contained in the Sharing group)." msgstr "無効な共有グループまたは権限がありません (同期ユーザーが共有グループに含まれていません)。" -#: Controller/EventsController.php:1420;1423 +#: Controller/EventsController.php:1573;1577 msgid "Invalid Sharing Group or not authorised." msgstr "無効な共有グループ、もしくは権限がありません。" -#: Controller/EventsController.php:1446 +#: Controller/EventsController.php:1601 msgid "Event blocked by local blacklist." msgstr "ローカルのブラックリストによりイベントがブロックされました。" -#: Controller/EventsController.php:1459;1533;1781 +#: Controller/EventsController.php:1614;1693;1955 msgid "The event has been saved" msgstr "イベントが保存されました" -#: Controller/EventsController.php:1467 +#: Controller/EventsController.php:1622 msgid "Event already exists, if you would like to edit it, use the url in the location header." msgstr "イベントはすでに存在しています。編集する場合は、location ヘッダー内の url を使用してください。" -#: Controller/EventsController.php:1478 +#: Controller/EventsController.php:1633 msgid "A blacklist entry is blocking you from creating any events. Please contact the administration team of this instance" msgstr "ブラックリストのエントリーにより、あなたはイベントを作成できません。 このインスタンスの管理チームに連絡してください" -#: Controller/EventsController.php:1480;1784 +#: Controller/EventsController.php:1635;1958 msgid "The event could not be saved. Please, try again." msgstr "イベントを保存できませんでした。もう一度やり直してください。" -#: Controller/EventsController.php:1558 +#: Controller/EventsController.php:1719 msgid "You may only upload MISP XML or MISP JSON files." msgstr "MISP XML または MISP JSON ファイルのみアップロードできます。" -#: Controller/EventsController.php:1559 +#: Controller/EventsController.php:1720 msgid "File upload failed or file does not have the expected extension (.xml / .json)." msgstr "ファイルのアップロードに失敗したか、ファイルの拡張子が予期されたもの (.xml / .json) ではありません。" -#: Controller/EventsController.php:1606 +#: Controller/EventsController.php:1768 msgid "STIX document imported, event's created: " msgstr "SITX ドキュメントがインポートされ、イベントが作成されました: " -#: Controller/EventsController.php:1609 +#: Controller/EventsController.php:1771 msgid "STIX document imported." msgstr "SITX ドキュメントがインポートされました。" -#: Controller/EventsController.php:1612 +#: Controller/EventsController.php:1774 msgid "Could not import STIX document: " msgstr "SITX ドキュメントをインポートできませんでした: " -#: Controller/EventsController.php:1617 +#: Controller/EventsController.php:1781 msgid "File upload failed. Make sure that you select a stix file to be uploaded and that the file doesn't exceed the maximum file size of " msgstr "ファイルのアップロードに失敗しました。アップロードする Stix ファイルが選択されていること、そのファイルの最大サイズが次より大きくないことを確認してください " -#: Controller/EventsController.php:1640;1722 +#: Controller/EventsController.php:1805;1890 msgid "You are not authorised to do that. Please consider using the 'propose attribute' feature." msgstr "この動作を実行する権限がありません。「アトリビュートの提案」機能を使用してください。" -#: Controller/EventsController.php:1648 +#: Controller/EventsController.php:1813 msgid "Invalid event ID entered." msgstr "無効なイベント ID が入力されました。" -#: Controller/EventsController.php:1653 +#: Controller/EventsController.php:1818 msgid "You are not authorised to read the selected event." msgstr "選択したイベントを読む権限がありません。" -#: Controller/EventsController.php:1924;1986 +#: Controller/EventsController.php:2109;2172 msgid "You don't have the permission to do that." msgstr "実行する権限がありません。" -#: Controller/EventsController.php:2069 +#: Controller/EventsController.php:2259 msgid "Email sent to the reporter." msgstr "報告者にメールを送信しました。" -#: Controller/EventsController.php:2071 +#: Controller/EventsController.php:2261 msgid "Sending of email failed" msgstr "Eメールの送信に失敗" -#: Controller/EventsController.php:2202 +#: Controller/EventsController.php:2397 msgid "This feature is currently disabled" -msgstr "この機能は無効になっています" +msgstr "この機能は現在無効化されています" -#: Controller/EventsController.php:2237;3649 -msgid "Either specify the search terms in the url, or POST an xml (with the root element being \"request\"." +#: Controller/EventsController.php:2439;4025 +msgid "Either specify the search terms in the url, or POST an xml (with the root element being \"request\")." msgstr "url で検索用語を指定するか、xml を POST します (ルート要素は \"request\" です)。" -#: Controller/EventsController.php:2264 +#: Controller/EventsController.php:2475 msgid "Invalid Event ID." msgstr "無効なイベント ID です。" -#: Controller/EventsController.php:2305 +#: Controller/EventsController.php:2522 msgid "No events found that match the passed parameters." msgstr "渡されたパラメーターと一致するイベントは見つかりませんでした。" -#: Controller/EventsController.php:2327 +#: Controller/EventsController.php:2547 msgid "Either specify the search terms in the url, or POST a json or xml with the filter parameters. Valid filters: id (event ID), tags (list of tags), from (from date in YYYY-MM-DD format), to (to date in YYYY-MM-DD format), last (events with a published timestamp newer than - valid options are in time + unit format such as 6d or 2w, etc)" -msgstr "Url に検索用語を指定するか、json または xml 形式でフィルターパラメーターを投稿します。有効なフィルター: id (イベント ID)、タグ (タグのリスト) 、from (YYYY-MM-DD 形式の日付) 、to (YYYY-MM-DD 形式の日付)、last (イベントの公開されたタイムスタンプが現在よりこの時間まで - 有効な形式は、時間 + ユニット、6d または 2w など)" +msgstr "Url に検索用語を指定するか、json または xml 形式でフィルターパラメーターを投稿します。有効なフィルター: id (イベント ID)、タグ (タグのリスト) 、from (YYYY-MM-DD フォーマットの日付) 、to (YYYY-MM-DD フォーマットの日付)、last (イベントの公開されたタイムスタンプが現在よりこの時間まで - 有効なフォーマットは時間 + 単位で、6d または 2w など)" -#: Controller/EventsController.php:2388;2441 +#: Controller/EventsController.php:2622;2684 msgid "Either specify the search terms in the url, or POST a json or xml with the filter parameters." msgstr "url に検索用語を指定するか、フィルターパラメーター付きの json または xmlを POST します。" -#: Controller/EventsController.php:2407 -#: Model/Attribute.php:1788 +#: Controller/EventsController.php:2641 +#: Model/Attribute.php:1927 msgid "Invalid hash type." msgstr "無効なハッシュのタイプです。" -#: Controller/EventsController.php:2596 +#: Controller/EventsController.php:2871 msgid "Filename not allowed." msgstr "許可されていないファイル名です。" -#: Controller/EventsController.php:2616 +#: Controller/EventsController.php:2892 msgid "Problem with writing the ioc file. Please report to administrator." msgstr "Iocファイルの作成に問題が生じました。管理者に連絡してください。" -#: Controller/EventsController.php:2708 +#: Controller/EventsController.php:2986 msgid "This is not a valid MISP XML file." msgstr "有効な MISP XML ファイルではありません。" -#: Controller/EventsController.php:2973 -msgid "Not yet implemented" -msgstr "実装されていません" +#: Controller/EventsController.php:3101 +msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct headers based on content type)." +msgstr "url に検索用語を指定するか、json array / xmlを POST します (ルート要素は \"request\"で、content type に基づいて正しいヘッダーを指定してください)。" -#: Controller/EventsController.php:2991;2994 +#: Controller/EventsController.php:3294 +msgid "Not yet implemented" +msgstr "未実装" + +#: Controller/EventsController.php:3312;3316 msgid "Invalid event or not authorised." msgstr "無効なイベント、もしくは権限がありません。" -#: Controller/EventsController.php:3011;3078 +#: Controller/EventsController.php:3336;3406 msgid "You don't have the privileges to access this." msgstr "アクセスする権限がありません。" -#: Controller/EventsController.php:3547 +#: Controller/EventsController.php:3920 msgid "Could not add tags." msgstr "タグを追加できませんでした。" -#: Controller/EventsController.php:3597;4564 -#: Controller/ObjectsController.php:43;132;136;422 +#: Controller/EventsController.php:3971;5055 +#: Controller/ObjectsController.php:46;140;144;438 msgid "Invalid event." msgstr "無効なイベントです。" -#: Controller/EventsController.php:3696;3723;3736 +#: Controller/EventsController.php:4085;4115;4131 msgid "You do not have the permission to do that." msgstr "実行する権限がありません。" -#: Controller/EventsController.php:3794;3925 +#: Controller/EventsController.php:4196;4334 msgid "Invalid ID" msgstr "無効な ID" -#: Controller/EventsController.php:3796;3927 +#: Controller/EventsController.php:4200;4338 msgid "Event not found or you are not authorised to view it." msgstr "イベントが見つからない、またはイベントを表示する権限がありません。" -#: Controller/EventsController.php:4016;4022 +#: Controller/EventsController.php:4434;4441 msgid "Please POST the samples as described on the automation page." -msgstr "自動化ページの説明に従ってサンプルを POST してください。" +msgstr "オートメーションページの説明に従ってサンプルを POST してください。" -#: Controller/EventsController.php:4049 +#: Controller/EventsController.php:4470 msgid "No samples received, or samples not in the correct format. Please refer to the API documentation on the automation page." msgstr "サンプルを受信しなかったか、またはサンプルのフォーマットが正しくありません。自動化ページの API ドキュメントを参照してください。" -#: Controller/EventsController.php:4054 +#: Controller/EventsController.php:4478 msgid "Event not found" msgstr "イベントが見つかりません" -#: Controller/EventsController.php:4073 +#: Controller/EventsController.php:4501 msgid "Event not found." msgstr "イベントが見つかりません。" -#: Controller/EventsController.php:4081 +#: Controller/EventsController.php:4511 msgid "Distribution level 5 is not supported when uploading a sample without passing an event ID. Distribution level 5 is meant to take on the distribution level of an existing event." msgstr "イベント ID を渡さずにサンプルをアップロードする場合、ディストリビューションレベル 5 はサポートされません。ディストリビューションレベル 5 は、既存のイベントのディストリビューションレベルを引き受けることを意図しています。" -#: Controller/EventsController.php:4105 +#: Controller/EventsController.php:4536 msgid "The creation of a new event with the supplied information has failed." -msgstr "提供された情報を元に新しいイベントを作成できませんでした。" +msgstr "提供された情報を元にした新しいイベントの作成に失敗しました。" -#: Controller/EventsController.php:4220;4239;4265;4287;4309;4336;4354 +#: Controller/EventsController.php:4671;4693;4722;4747;4772;4802;4823 msgid "Invalid type." msgstr "無効なタイプです。" -#: Controller/EventsController.php:4395 +#: Controller/EventsController.php:4866 msgid "Invalid method." msgstr "無効なメソッドです。" -#: Controller/EventsController.php:4472 +#: Controller/EventsController.php:4946 msgid "%s services are not enabled." msgstr "%s サービスが有効化されていません。" -#: Controller/EventsController.php:4474 +#: Controller/EventsController.php:4950 msgid "Attribute not found or you are not authorised to see it." -msgstr "アトリビュートが見つからないか、アトリビュートを表示する権限がありません。" +msgstr "アトリビュートが見つからない、またはアトリビュートを表示する権限がありません。" -#: Controller/EventsController.php:4478 +#: Controller/EventsController.php:4956 msgid "No valid %s options found for this attribute." msgstr "このアトリビュートに対する有効な %s オプションが見つかりません。" -#: Controller/EventsController.php:4491 +#: Controller/EventsController.php:4973 msgid "no valid %s options found for this attribute." msgstr "このアトリビュートに対する有効な %s オプションが見つかりません。" -#: Controller/EventsController.php:4509 +#: Controller/EventsController.php:4995 msgid "%s service not reachable." msgstr "%s サービスにリーチできません。" -#: Controller/EventsController.php:4517 +#: Controller/EventsController.php:5007 msgid ": Enriched via the %s" msgstr ": %s 経由でエンリッチ" -#: Controller/EventsController.php:4638 +#: Controller/EventsController.php:5136 msgid "Import service not reachable." -msgstr "インポート サービスにリーチできません。" +msgstr "インポートサービスにリーチできません。" -#: Controller/EventsController.php:4792 +#: Controller/EventsController.php:5303 msgid "Invalid ID." msgstr "無効な ID です。" -#: Controller/EventsController.php:4838 -#: Controller/ShadowAttributesController.php:289;292;493 +#: Controller/EventsController.php:5351 +#: Controller/ShadowAttributesController.php:312;317;534 msgid "Invalid Event" msgstr "無効なイベント" -#: Controller/EventsController.php:4855 +#: Controller/EventsController.php:5369 msgid "Enrichment task queued for background processing. Check back later to see the results." msgstr "エンリッチメントタスクはバックグラウンド処理用のキューに追加されました。後ほど結果を確認してください。" -#: Controller/FeedsController.php:25 +#: Controller/FeedsController.php:27 msgid "You don't have the required privileges to do that." msgstr "それを実行するために必要な権限がありません。" -#: Controller/FeedsController.php:178;266 +#: Controller/FeedsController.php:193;291 msgid "Feed added." msgstr "フィードが追加されました。" -#: Controller/FeedsController.php:186 +#: Controller/FeedsController.php:201 msgid "Feed could not be added. Invalid field: %s" msgstr "フィードを追加できませんでした。無効な項目: %s" -#: Controller/FeedsController.php:208;297;316;426;449;603 +#: Controller/FeedsController.php:226;326;348;470;502;682 msgid "Invalid feed." msgstr "無効なフィードです。" -#: Controller/FeedsController.php:274 +#: Controller/FeedsController.php:299 msgid "Feed could not be updated. Invalid fields: %s" msgstr "フィードを更新できませんでした。無効な項目: %s" -#: Controller/FeedsController.php:295 +#: Controller/FeedsController.php:322 msgid "This action requires a post request." msgstr "このアクションには post リクエストが必要です。" -#: Controller/FeedsController.php:322;429 +#: Controller/FeedsController.php:355;474 msgid "Feed is currently not enabled. Make sure you enable it." msgstr "フィードは現在有効になっていません。有効化してください。" -#: Controller/FeedsController.php:335;396 +#: Controller/FeedsController.php:368;434 msgid "Starting fetch from Feed." msgstr "フィードから取得を開始します。" -#: Controller/FeedsController.php:346 +#: Controller/FeedsController.php:379 msgid "Pull queued for background execution." msgstr "バックグラウンド実行のためにキューからプル" -#: Controller/FeedsController.php:351;353 +#: Controller/FeedsController.php:384;386 msgid "Fetching the feed has failed." msgstr "フィードの取得に失敗しました。" -#: Controller/FeedsController.php:357 +#: Controller/FeedsController.php:390 msgid "Fetching the feed has successfuly completed." msgstr "フィードの取得が正常に完了しました。" -#: Controller/FeedsController.php:413 +#: Controller/FeedsController.php:451 msgid "Fetching the feed has successfully completed." msgstr "フィードの取得が正常に完了しました。" -#: Controller/FeedsController.php:435 +#: Controller/FeedsController.php:481 msgid "Event added." msgstr "イベントが追加されました。" -#: Controller/FeedsController.php:437 +#: Controller/FeedsController.php:484 msgid "Event already up to date." msgstr "イベントは既に最新です。" -#: Controller/FeedsController.php:438 +#: Controller/FeedsController.php:486 msgid "Event updated." msgstr "イベントが更新されました。" -#: Controller/FeedsController.php:441 +#: Controller/FeedsController.php:490 msgid "Could not %s event." msgstr "イベントを %s できませんでした。" -#: Controller/FeedsController.php:443 +#: Controller/FeedsController.php:493 msgid "Download failed." msgstr "ダウンロードに失敗しました。" -#: Controller/FeedsController.php:500 +#: Controller/FeedsController.php:561 msgid "Feed could not be fetched. The HTTP error code returned was: " msgstr "フィードを取得できませんでした。返ってきた HTTP エラーコードは次のとおりです: " -#: Controller/FeedsController.php:532;577 +#: Controller/FeedsController.php:600;651 msgid "Invalid feed type." msgstr "無効なフィードのタイプです。" -#: Controller/FeedsController.php:630 +#: Controller/FeedsController.php:714 msgid "This event is blocked by the Feed filters." msgstr "このイベントはフィードのフィルターによってブロックされています。" -#: Controller/FeedsController.php:631 +#: Controller/FeedsController.php:716 msgid "Could not download the selected Event" msgstr "選択されたイベントをダウンロードできませんでした" -#: Controller/FeedsController.php:662;664 +#: Controller/FeedsController.php:752;756 msgid "Invalid Feed." msgstr "無効なフィードです。" -#: Controller/FeedsController.php:683 +#: Controller/FeedsController.php:777 msgid "Only POST requests are allowed." msgstr "POST リクエストのみが許可されています。" -#: Controller/FeedsController.php:687 +#: Controller/FeedsController.php:781 msgid "Feed not found." msgstr "フィードが見つかりません。" -#: Controller/FeedsController.php:696 +#: Controller/FeedsController.php:790 msgid "Data pulled." msgstr "データがプルされました。" -#: Controller/FeedsController.php:698 +#: Controller/FeedsController.php:792 msgid "Could not pull the selected data. Reason: %s" msgstr "選択したデータをプルできませんでした。理由: %s" -#: Controller/FeedsController.php:714 +#: Controller/FeedsController.php:809 msgid "Starting feed caching." msgstr "フィードのキャッシングを開始しています。" -#: Controller/FeedsController.php:729 +#: Controller/FeedsController.php:824 msgid "Caching the feeds has failed." msgstr "フィードのキャッシングに失敗しました。" -#: Controller/FeedsController.php:732 +#: Controller/FeedsController.php:827 msgid "Caching the feeds has successfully completed." msgstr "フィードのキャッシングが正常に完了しました。" -#: Controller/FeedsController.php:758 +#: Controller/FeedsController.php:858 msgid "Invalid feed list received." msgstr "無効なフィードのリストを受け取りました。" -#: Controller/JobsController.php:138 +#: Controller/JobsController.php:156 msgid "All completed jobs have been purged" msgstr "すべての完了したジョブがパージされました" -#: Controller/JobsController.php:141 +#: Controller/JobsController.php:159 msgid "All jobs have been purged" msgstr "すべてのジョブがパージされました" -#: Controller/ObjectReferencesController.php:34 +#: Controller/ObjectReferencesController.php:37 msgid "Invalid object" msgstr "無効なオブジェクト" -#: Controller/ObjectReferencesController.php:182 +#: Controller/ObjectReferencesController.php:187 msgid "Invalid object reference" msgstr "オブジェクト参照が無効です。" -#: Controller/ObjectTemplatesController.php:84 +#: Controller/ObjectTemplatesController.php:88 msgid "ObjectTemplate deleted" msgstr "オブジェクトテンプレートが削除されました。" -#: Controller/ObjectsController.php:26 +#: Controller/ObjectsController.php:29 msgid "This action can only be reached via POST requests" -msgstr "このアクションは、POST リクエストからのみリーチ可能です。" +msgstr "このアクションは POST リクエストからのみリーチ可能です。" -#: Controller/ObjectsController.php:65;76 +#: Controller/ObjectsController.php:69;82 msgid "Invalid sharing group." msgstr "無効な共有グループです。" -#: Controller/ObjectsController.php:95 +#: Controller/ObjectsController.php:103 msgid "You don't have permissions to create objects." msgstr "オブジェクトを作成する権限がありません." -#: Controller/ObjectsController.php:123 -#: Model/Template.php:24 +#: Controller/ObjectsController.php:131 +#: Model/Template.php:25 msgid "Invalid template." msgstr "無効なテンプレート" -#: Controller/ObjectsController.php:289 +#: Controller/ObjectsController.php:303 msgid "You don't have permissions to edit objects." msgstr "オブジェクトを編集する権限がありません." -#: Controller/ObjectsController.php:303;314;411 +#: Controller/ObjectsController.php:317;328;427 msgid "Invalid object." msgstr "無効なオブジェクトです。" -#: Controller/ObjectsController.php:405 +#: Controller/ObjectsController.php:421 msgid "You don't have permissions to delete objects." -msgstr "オブジェクトを削除する権限がありません." +msgstr "オブジェクトを削除する権限がありません。" -#: Controller/ObjectsController.php:511;517;521 +#: Controller/ObjectsController.php:531;538;542 msgid "Object not found or not authorised." msgstr "オブジェクトが見つからない、または権限がありません。" -#: Controller/ObjectsController.php:767 +#: Controller/ObjectsController.php:799 msgid "%s objects successfully reconstructed." msgstr "%s オブジェクトが正常に再構成されました。" -#: Controller/OrgBlacklistsController.php:11 +#: Controller/OrgBlacklistsController.php:15 msgid "Organisation Blacklisting is not currently enabled on this instance." msgstr "このインスタンスでは組織のブラックリスティングは現在無効です。" -#: Controller/OrganisationsController.php:228 +#: Controller/OrganisationsController.php:251 msgid "Organisation deleted" msgstr "組織が削除されました。" -#: Controller/OrganisationsController.php:235 +#: Controller/OrganisationsController.php:258 msgid "Organisation could not be deleted. Generally organisations should never be deleted, instead consider moving them to the known remote organisations list. Alternatively, if you are certain that you would like to remove an organisation and are aware of the impact, make sure that there are no users or events still tied to this organisation before deleting it." msgstr "組織が削除できませんでした。通常、組織は削除するのではなく、別の組織リストに移動させることを推奨します。影響を理解した上で本当に組織を削除したい場合、ユーザやイベントが削除する組織に関連付けられていないことを削除前に再確認してください。" -#: Controller/PostsController.php:76 +#: Controller/PostsController.php:80 msgid "Invalid thread" msgstr "無効なスレッド" -#: Controller/PostsController.php:169 +#: Controller/PostsController.php:176 msgid "Post added" msgstr "ポストが追加されました" -#: Controller/PostsController.php:196;237 +#: Controller/PostsController.php:208;256 msgid "Invalid post" msgstr "無効なポスト" -#: Controller/RegexpController.php:24 +#: Controller/RegexpController.php:27 msgid "The Regexp has been saved." msgstr "正規表現が保存されました。" -#: Controller/RegexpController.php:28 +#: Controller/RegexpController.php:31 msgid "The Regexp could not be saved. Please, try again." msgstr "正規表現を保存できませんでした。もう一度やり直してください。" -#: Controller/RegexpController.php:42;107 +#: Controller/RegexpController.php:45;116 msgid "The Regular expressions have been saved." msgstr "正規表現が保存されました。" -#: Controller/RegexpController.php:45;114 +#: Controller/RegexpController.php:48;123 msgid "Could not create the Regex entry as no types were selected. Either check \"All\" or check the types that you wish the Regex to affect." msgstr "タイプが選択されていないため正規表現エントリーを作成できませんでした。「すべて」をチェックするか、正規表現が適用されるタイプを選択してください。" -#: Controller/RegexpController.php:187 +#: Controller/RegexpController.php:211 msgid "All done! Number of changed attributes: " msgstr "完了。 変更されたアトリビュートの数:" -#: Controller/RegexpController.php:204 +#: Controller/RegexpController.php:231 msgid "All done! Found and cleaned " msgstr "すべて完了しました! 発見しクリアしました " -#: Controller/RolesController.php:32 +#: Controller/RolesController.php:33 msgid "Invalid role" msgstr "無効なロール" -#: Controller/RolesController.php:63;101 +#: Controller/RolesController.php:67;108 msgid "The Role could not be saved. Please, try again." msgstr "ロールを保存できませんでした。もう一度やり直してください。" -#: Controller/RolesController.php:146 +#: Controller/RolesController.php:157 msgid "Role deleted" msgstr "ロールが削除されました" -#: Controller/ServersController.php:178;361 +#: Controller/ServersController.php:204;394 msgid "The pull filter rules must be in valid JSON format." -msgstr "プルのフィルタールールは、正しい JSON フォーマットである必要があります。" +msgstr "プルのフィルタールールは正しい JSON フォーマットである必要があります。" -#: Controller/ServersController.php:188;371 +#: Controller/ServersController.php:214;404 msgid "The push filter rules must be in valid JSON format." -msgstr "プッシュのフィルタールールは、正しい JSON フォーマットである必要があります。" +msgstr "プッシュのフィルタールールは正しい JSON フォーマットである必要があります。" -#: Controller/ServersController.php:242;398 +#: Controller/ServersController.php:268;434 msgid "That organisation could not be created as the uuid is in use already." msgstr "uuid が既に使用されているため、組織を作成できません。" -#: Controller/ServersController.php:254 +#: Controller/ServersController.php:280 msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format? Also, make sure the organisation's name doesn't clash with an existing one." msgstr "新しい組織を保存できませんでした。正しいフォーマットの uuid ですか? また、組織の名前が既存の名前と衝突しないようにしてください。" -#: Controller/ServersController.php:283;450 +#: Controller/ServersController.php:309;490 msgid "The server has been saved" msgstr "サーバーが保存されました" -#: Controller/ServersController.php:290;457 +#: Controller/ServersController.php:316;497 msgid "The server could not be saved. Please, try again." msgstr "サーバーを保存できませんでした。もう一度やり直してください。" -#: Controller/ServersController.php:340;520;542;548;608;1282 +#: Controller/ServersController.php:369;565;590;598;659;1412 msgid "Invalid server" msgstr "無効なサーバー" -#: Controller/ServersController.php:415 +#: Controller/ServersController.php:451 msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format?." msgstr "新しい組織を作成できませんでした。uuid が正しいフォーマットであることを確認してください。" -#: Controller/ServersController.php:525 +#: Controller/ServersController.php:572 msgid "Server deleted" msgstr "サーバーが削除されました" -#: Controller/ServersController.php:528 +#: Controller/ServersController.php:575 msgid "Server was not deleted" msgstr "サーバーは削除されませんでした" -#: Controller/ServersController.php:552 +#: Controller/ServersController.php:602 msgid "Pull setting not enabled for this server." msgstr "Pull機能はこのサーバーでは無効です。" -#: Controller/ServersController.php:561 +#: Controller/ServersController.php:611 msgid "Not authorised. This is either due to an invalid auth key, or due to the sync user not having authentication permissions enabled on the remote server. Another reason could be an incorrect sync server setting." -msgstr "承認されません。これは、認証キーが無効か、もしくは同期ユーザーが、リモートサーバーで有効な認証のアクセス許可を持っていないためです。これ以外の理由としては、同期サーバーの設定が誤っている可能性があります。" +msgstr "権限がありません。認証キーが無効であるか、もしくは同期ユーザーがリモートサーバーで有効な認証権限を持っていないためです。これ以外の理由としては、同期サーバーの設定が誤っている可能性があります。" -#: Controller/ServersController.php:1187 +#: Controller/ServersController.php:1309 msgid "File not found." msgstr "ファイルが見つかりません" -#: Controller/ServersController.php:1193 +#: Controller/ServersController.php:1315 msgid "File could not be deleted." msgstr "ファイルを削除できませんでした。" -#: Controller/ServersController.php:1213;1229 +#: Controller/ServersController.php:1338;1354 msgid "Upload failed." msgstr "アップロードに失敗しました。" -#: Controller/ServersController.php:1221 +#: Controller/ServersController.php:1346 msgid "File already exists. If you would like to replace it, remove the old one first." msgstr "ファイルは既に存在します。更新したい場合、まず古いファイルを削除してください。" -#: Controller/ShadowAttributesController.php:195 +#: Controller/ShadowAttributesController.php:212 msgid "Moving of the file that this attachment references failed." msgstr "この添付ファイルが参照しているファイルの移動に失敗しました。" -#: Controller/ShadowAttributesController.php:259 +#: Controller/ShadowAttributesController.php:280 msgid "Could not discard proposal." msgstr "提案を破棄できませんでした。" -#: Controller/ShadowAttributesController.php:311 +#: Controller/ShadowAttributesController.php:341 msgid "Attribute has not been added: attachments are added by \"Add attachment\" button" msgstr "アトリビュートが追加されていません: 添付ファイルが\"添付ファイルを追加\"ボタンで追加されました" -#: Controller/ShadowAttributesController.php:358;361;370 +#: Controller/ShadowAttributesController.php:389;392;401 msgid "The lines" msgstr "行" -#: Controller/ShadowAttributesController.php:411 +#: Controller/ShadowAttributesController.php:441 msgid "The proposal has been saved" msgstr "提案が保存されました" -#: Controller/ShadowAttributesController.php:423;700 +#: Controller/ShadowAttributesController.php:453;763 msgid "Could not save the proposal. Errors: %s" msgstr "提案を保存できませんでした。エラー: %s" -#: Controller/ShadowAttributesController.php:425 +#: Controller/ShadowAttributesController.php:455 msgid "The proposal could not be saved. Please, try again." -msgstr "提案は保存されませんでした。もう一度やり直してください。" +msgstr "提案を保存できませんでした。もう一度やり直してください。" -#: Controller/ShadowAttributesController.php:461 +#: Controller/ShadowAttributesController.php:492 msgid "Invalid Proposal" msgstr "無効な提案" -#: Controller/ShadowAttributesController.php:484 +#: Controller/ShadowAttributesController.php:523 msgid "Proposal not an attachment or malware-sample" msgstr "提案は添付ファイルまたはマルウェアサンプルではありません" -#: Controller/ShadowAttributesController.php:568 +#: Controller/ShadowAttributesController.php:619 msgid "The attachment has been uploaded" msgstr "添付ファイルがアップロードされました" -#: Controller/ShadowAttributesController.php:570 +#: Controller/ShadowAttributesController.php:621 msgid "The attachment has been uploaded, but some of the proposals could not be created. The failed proposals are: " msgstr "添付ファイルがアップロードされましたが、いくつかの提案が作成されませんでした。失敗した提案: " -#: Controller/ShadowAttributesController.php:573 +#: Controller/ShadowAttributesController.php:624 msgid "The attachment could not be saved, please contact your administrator." msgstr "添付ファイルが保存されませんでした。管理者に連絡してください。" -#: Controller/ShadowAttributesController.php:691 +#: Controller/ShadowAttributesController.php:754 msgid "The proposed Attribute has been saved" msgstr "提案されたアトリビュートが保存されました" -#: Controller/ShadowAttributesController.php:702 +#: Controller/ShadowAttributesController.php:765 msgid "The ShadowAttribute could not be saved. Please, try again." msgstr "シャドウアトリビュートを保存できませんでした。もう一度試してください。" -#: Controller/ShadowAttributesController.php:820;828 +#: Controller/ShadowAttributesController.php:894;904 msgid "Invalid proposal." msgstr "無効な提案です。" -#: Controller/ShadowAttributesController.php:867 +#: Controller/ShadowAttributesController.php:948 msgid "No proposals found or invalid event." msgstr "提案が見つからない、または無効なイベントです。" -#: Controller/ShadowAttributesController.php:897;932 +#: Controller/ShadowAttributesController.php:980;1016 msgid "This feature is only available using the API to Sync users" msgstr "この機能は、同期ユーザが API を利用した時のみ利用可能です。" -#: Controller/ShadowAttributesController.php:900 +#: Controller/ShadowAttributesController.php:983 msgid "Invalid UUID" msgstr "無効なUUID" -#: Controller/ShadowAttributesController.php:934 +#: Controller/ShadowAttributesController.php:1019 msgid "This feature is only available using POST requests" msgstr "この機能は POST リクエスト経由でのみ利用可能" -#: Controller/SharingGroupsController.php:204 +#: Controller/SharingGroupsController.php:237 msgid "Sharing Group deleted" msgstr "共有グループを削除しました。" -#: Controller/SharingGroupsController.php:209 +#: Controller/SharingGroupsController.php:242 msgid "Sharing Group could not be deleted. Make sure that there are no events, attributes or threads belonging to this sharing group." msgstr "共有グループを削除できませんでした。この共有グループに紐付いたイベントやアトリビュート、スレッドがないか確認してください。" -#: Controller/TagsController.php:331 +#: Controller/TagsController.php:367 msgid "Tag deleted" msgstr "タグを削除しました" -#: Controller/TagsController.php:334 +#: Controller/TagsController.php:372 msgid "Tag was not deleted" msgstr "タグは削除されませんでした" -#: Controller/TemplatesController.php:351 +#: Controller/TemplatesController.php:408 msgid "Event populated, " msgstr "追加されたイベント、 " -#: Controller/TemplatesController.php:352 +#: Controller/TemplatesController.php:410 msgid "Event populated, but " msgstr "追加されたイベント、しかし " -#: Controller/UsersController.php:38;204 +#: Controller/UsersController.php:42;221 msgid "Invalid user or not authorised." msgstr "無効なユーザ、もしくは権限がありません。" -#: Controller/UsersController.php:50;396;602;828 +#: Controller/UsersController.php:54;430;657;907 msgid "Invalid user" msgstr "無効なユーザー" -#: Controller/UsersController.php:110;518;670 +#: Controller/UsersController.php:119;564;728 msgid "Invalid e-mail domain. Your user is restricted to creating users for the following domain(s): " msgstr "無効なEメールドメインです。ユーザーは、次のいずれかのドメインに限定されます。 " -#: Controller/UsersController.php:135 +#: Controller/UsersController.php:146 msgid "The profile has been updated" msgstr "このプロフィールはアップデートされました" -#: Controller/UsersController.php:139 +#: Controller/UsersController.php:150 msgid "The profile could not be updated. Please, try again." msgstr "プロフィールを更新できませんでした。もう一度やり直してください。" -#: Controller/UsersController.php:183 +#: Controller/UsersController.php:198 msgid "Password Changed." msgstr "パスワードが変更されました。" -#: Controller/UsersController.php:188 +#: Controller/UsersController.php:203 msgid "The password could not be updated. Make sure you meet the minimum password length / complexity requirements." msgstr "パスワードを更新できませんでした。パスワードの最小長/複雑さの要件を満たしてください。" -#: Controller/UsersController.php:528 +#: Controller/UsersController.php:575 msgid "The user could not be saved. Invalid organisation." msgstr "ユーザーを保存できませんでした。無効な組織です。" -#: Controller/UsersController.php:550 +#: Controller/UsersController.php:597 msgid "The user has been saved." msgstr "ユーザーが保存されました。" -#: Controller/UsersController.php:559;772 +#: Controller/UsersController.php:606;843 msgid "The user could not be saved. Please, try again." msgstr "ユーザーを保存できませんでした。もう一度やり直してください。" -#: Controller/UsersController.php:764 +#: Controller/UsersController.php:835 msgid "The user has been saved" msgstr "ユーザーが保存されました。" -#: Controller/UsersController.php:836 +#: Controller/UsersController.php:915 msgid "User deleted" msgstr "ユーザが削除されました" -#: Controller/UsersController.php:840 +#: Controller/UsersController.php:919 msgid "User was not deleted" msgstr "ユーザが削除されませんでした" -#: Controller/UsersController.php:912 +#: Controller/UsersController.php:997 msgid "Invalid username or password, try again" msgstr "無効なユーザー名またはパスワード、もう一度やり直してください。" -#: Controller/UsersController.php:992 +#: Controller/UsersController.php:1080 msgid "Good-Bye" msgstr "さようなら" -#: Controller/UsersController.php:1032 +#: Controller/UsersController.php:1121 msgid "New authkey generated." msgstr "新しい認証キーが生成されました。" -#: Controller/UsersController.php:1127 +#: Controller/UsersController.php:1230 msgid "You accepted the Terms and Conditions." msgstr "あなたは利用規約に同意しました。" -#: Controller/UsersController.php:1297 +#: Controller/UsersController.php:1419 msgid "E-mails sent, but failed to deliver the messages to the following recipients: " msgstr "メールを送信しましたが、次の宛先への配信に失敗しました: " -#: Controller/UsersController.php:1298 +#: Controller/UsersController.php:1421 msgid "E-mails sent." msgstr "メールが送信されました。" -#: Controller/Component/AdminCrudComponent.php:18 +#: Controller/Component/AdminCrudComponent.php:20 msgid "The %s has been saved." msgstr "%s が保存されました." -#: Controller/Component/AdminCrudComponent.php:22;57 +#: Controller/Component/AdminCrudComponent.php:24;61 msgid "The %s could not be saved. Please, try again." msgstr "%s を保存できませんでした。もう一度やり直してください。" -#: Controller/Component/AdminCrudComponent.php:48;80 +#: Controller/Component/AdminCrudComponent.php:52;85 msgid "Invalid %s" msgstr "無効な %s" -#: Controller/Component/AdminCrudComponent.php:53 +#: Controller/Component/AdminCrudComponent.php:57 msgid "The %s has been saved" msgstr "%s が保存されました" -#: Controller/Component/AdminCrudComponent.php:83 +#: Controller/Component/AdminCrudComponent.php:88 msgid "%s deleted" msgstr "%s が削除されました" -#: Controller/Component/AdminCrudComponent.php:86 +#: Controller/Component/AdminCrudComponent.php:91 msgid "%s was not deleted" msgstr "%s は削除されませんでした" -#: Controller/Component/BlackListComponent.php:62 +#: Controller/Component/BlackListComponent.php:72 msgid "Done. Added %d new entries to the blacklist. %d entries could not be saved." msgstr "完了しました。%d 個の新しいエントリーをブラックリストに追加しました。 %d 個のエントリーは保存できませんでした。" -#: Controller/Component/BlackListComponent.php:104 +#: Controller/Component/BlackListComponent.php:123 msgid "Blacklist item added." msgstr "ブラックリストにアイテムが追加されました。" -#: Controller/Component/BlackListComponent.php:132 +#: Controller/Component/BlackListComponent.php:152 msgid "Invalid blacklist entry" msgstr "無効なブラックリストのエントリーです。" -#: Controller/Component/BlackListComponent.php:136 +#: Controller/Component/BlackListComponent.php:156 msgid "Blacklist entry removed" msgstr "ブラックリストのエントリーが削除されました。" -#: Controller/Component/BlackListComponent.php:138 +#: Controller/Component/BlackListComponent.php:158 msgid "Could not remove the blacklist entry" msgstr "ブラックリストのエントリーを削除できませんでした。" -#: Model/Attribute.php:545 +#: Model/Attribute.php:567 msgid "Composite type, but value not explodable" msgstr "コンポジットタイプですが、値を分解できません" -#: Model/Attribute.php:634 +#: Model/Attribute.php:677 msgid "Delete of file attachment failed. Please report to administrator." msgstr "添付ファイルの削除に失敗しました。 管理者に報告してください。" -#: Model/Attribute.php:748 +#: Model/Attribute.php:802 msgid "The entered string is too long and would get truncated. Please consider adding the data as an attachment instead" msgstr "入力された文字列は長すぎるため、切り捨てられます。 代わりにデータを添付ファイルとして追加することを検討してください" -#: Model/Attribute.php:858 +#: Model/Attribute.php:921 msgid "Checksum has an invalid length or format (expected: %s hexadecimal characters). Please double check the value or select type \"other\"." msgstr "チェックサムの長さまたはフォーマットが無効です (期待値: %s 16進数文字列)。 値をもう一度チェックするか、\"other\"を選択してください。" -#: Model/Attribute.php:865 +#: Model/Attribute.php:928 msgid "Checksum has an invalid length or format (expected: at least 35 hexadecimal characters). Please double check the value or select type \"other\"." msgstr "チェックサムの長さまたはフォーマットが無効です (期待値: 35桁以上の16進数文字列)。 値をもう一度チェックするか、\"other\"を選択してください。" -#: Model/Attribute.php:872 +#: Model/Attribute.php:935 msgid "The input doesn't match the expected sha1 format (expected: 40 hexadecimal characters). Keep in mind that MISP currently only supports SHA1 for PEhashes, if you would like to get the support extended to other hash types, make sure to create a github ticket about it at https://github.com/MISP/MISP!" msgstr "入力が予期される sha1 フォーマット (期待値: 40桁の16進数文字列) と一致しません。 MISP は現在 PE ハッシュに対して SHA1 のみをサポートしています。サポートを他のハッシュタイプに拡張したい場合は、https://github.com/MISP/MISP で github チケットを作成してください!" -#: Model/Attribute.php:880 +#: Model/Attribute.php:946 msgid "Invalid SSDeep hash. The format has to be blocksize:hash:hash" msgstr "無効なSSDeep ハッシュ。 フォーマットは blocksize:hash:hash でなければいけません。" -#: Model/Attribute.php:887 +#: Model/Attribute.php:957 msgid "Invalid impfuzzy format. The format has to be imports:hash:hash" msgstr "無効な impfuzzy フォーマット。フォーマットは imports:hash:hash でなければいけません。" -#: Model/Attribute.php:901 +#: Model/Attribute.php:972 msgid "The input doesn't match the expected filename|sha1 format (expected: filename|40 hexadecimal characters). Keep in mind that MISP currently only supports SHA1 for PEhashes, if you would like to get the support extended to other hash types, make sure to create a github ticket about it at https://github.com/MISP/MISP!" msgstr "入力が予期される ファイル名 | sha1 フォーマット (期待値: ファイル名 | 40桁の16進数文字列) と一致しません。 MISP は現在 PE ハッシュに対して SHA1 のみをサポートしています。サポートを他のハッシュタイプに拡張したい場合は、https://github.com/MISP/MISP で github チケットを作成してください!" -#: Model/Attribute.php:919 +#: Model/Attribute.php:990 msgid "Checksum has an invalid length or format (expected: filename|%s hexadecimal characters). Please double check the value or select type \"other\"." msgstr "チェックサムの長さまたはフォーマットが正しくありません (期待値: ファイル名 | %s 16進数文字列)。値をもう一度チェックするか、\"other\"を選択してください。" -#: Model/Attribute.php:924 +#: Model/Attribute.php:995 msgid "Invalid composite type. The format has to be %s." msgstr "無効なコンポジットタイプ。フォーマットは %s でなければいけません。" -#: Model/Attribute.php:932 +#: Model/Attribute.php:1006 msgid "Invalid SSDeep hash (expected: blocksize:hash:hash)." msgstr "無効な SSDeep ハッシュ (期待されるフォーマット: blocksize:hash:hash)。" -#: Model/Attribute.php:939 +#: Model/Attribute.php:1014 msgid "Checksum has an invalid length or format (expected: filename|at least 35 hexadecimal characters). Please double check the value or select type \"other\"." msgstr "チェックサムの長さまたはフォーマットが正しくありません (期待値: ファイル名 | 35桁以上の16進数文字列)。値をもう一度チェックするか、\"other\"を選択してください。" -#: Model/Attribute.php:950 +#: Model/Attribute.php:1025 msgid "Invalid CIDR notation value found." msgstr "無効な CIDR ノーテーション値が見つかりました。" -#: Model/Attribute.php:957;1008 +#: Model/Attribute.php:1032;1083 msgid "IP address has an invalid format." msgstr "IP アドレスのフォーマットが無効です。" -#: Model/Attribute.php:962 +#: Model/Attribute.php:1037 msgid "Port numbers have to be positive integers between 1 and 65535." msgstr "ポート番号は、1 から 65535 までの正の整数でなければいけません。" -#: Model/Attribute.php:991 +#: Model/Attribute.php:1066 msgid " name has an invalid format. Please double check the value or select type \"other\"." msgstr " 名前のフォーマットが無効です。 値をもう一度チェックするか、\"other\"を選択してください。" -#: Model/Attribute.php:1011 +#: Model/Attribute.php:1086 msgid "Domain name has an invalid format." msgstr "ドメイン名のフォーマットが無効です。" -#: Model/Attribute.php:1024 +#: Model/Attribute.php:1099 msgid "Email address has an invalid format. Please double check the value or select type \"other\"." msgstr "Eメールアドレスが無効なフォーマットです。 値をもう一度チェックするか、\"other\" を選択してください。" -#: Model/Attribute.php:1032 +#: Model/Attribute.php:1107 msgid "Invalid format. Expected: CVE-xxxx-xxxx..." msgstr "無効なフォーマットです。期待されるフォーマット: CVE-xxxx-xxxx..." -#: Model/Attribute.php:1043 +#: Model/Attribute.php:1118 msgid "Invalid format. Only values shorter than 256 characters that don't include any forward or backward slashes are allowed." msgstr "無効なフォーマットです。 フォワードまたはバックスラッシュを含まない256文字未満の値のみが許可されます。" -#: Model/Attribute.php:1155 +#: Model/Attribute.php:1230 msgid "Datetime has to be in the ISO 8601 format." msgstr "Datetime は ISO 8601 フォーマットでなければなりません。" -#: Model/Attribute.php:1161 +#: Model/Attribute.php:1236 msgid "The value has to be a number greater or equal 0." msgstr "値は0以上の数値でなければなりません。" -#: Model/Attribute.php:1168 +#: Model/Attribute.php:1243 msgid "The value has to be a number between 0 and 10." msgstr "値は0から10の間の数値でなければなりません。" -#: Model/Attribute.php:1785;1840 +#: Model/Attribute.php:1923;1991 msgid "Could not read user." msgstr "ユーザーを読み込みできません。" -#: Model/Attribute.php:2278 +#: Model/Attribute.php:2527 msgid "This field is mandatory." msgstr "この項目は必須です。" -#: Model/Attribute.php:2609 +#: Model/Attribute.php:2885 msgid "Something went wrong. Received a non-numeric event ID while trying to create a zip archive of an uploaded malware sample." msgstr "何かが間違っています。 アップロードされたマルウェアサンプルの zip アーカイブを作成する際に、数字以外のイベント ID を受信しました。" -#: Model/Event.php:4186 +#: Model/Event.php:4532 msgid "Issues while loading the stix file. " msgstr "stix ファイルの読み込み中に問題が発生しました。 " -#: Model/Event.php:4188 +#: Model/Event.php:4534 msgid "Issues with the maec library. " msgstr "maec ライブラリの問題。 " -#: Model/Event.php:4190 +#: Model/Event.php:4536 msgid "Issues executing the ingestion script or invalid input. " msgstr "インジェスチョンスクリプト実行時の問題または無効な入力です。 " -#: Model/Event.php:4193 +#: Model/Event.php:4539 msgid "Please ask your administrator to " msgstr "Please ask your administrator to " -#: Model/Event.php:4195 +#: Model/Event.php:4541 msgid "Please " msgstr "Please " -#: Model/Event.php:4197 +#: Model/Event.php:4543 msgid "check whether the dependencies for STIX are met via the diagnostic tool." msgstr "check whether the dependencies for STIX are met via the diagnostic tool." -#: Model/Event.php:4236 +#: Model/Event.php:4575 msgid "#" msgstr "#" -#: Model/Event.php:4244 +#: Model/Event.php:4584 msgid "%s not set" msgstr "%s が設定されていません" -#: Model/Server.php:119 +#: Model/Server.php:114 msgid "Certain administrative tasks are exposed to the API, these help with maintaining and configuring MISP in an automated way / via external tools." msgstr "特定の管理タスクの API が公開されているため、自動化された方法 / 外部ツール経由で MISP を保守および設定することができます。" -#: Model/Server.php:120 +#: Model/Server.php:115 msgid "Administering MISP via the CLI" msgstr "CLI 経由での MISP の管理" -#: Model/Server.php:130 +#: Model/Server.php:125 msgid "If you would like to automate tasks such as caching feeds or pulling from server instances, you can do it using the following command line tools. Simply execute the given commands via the command line / create cron jobs easily out of them." msgstr "フィードのキャッシングやサーバーインスタンスからのプルなどのタスクを自動化したい場合は、次のコマンドラインツールを使用して行うことができます。 単に指定されたコマンドをコマンドラインで実行するか、 簡単な cron ジョブを作成してください。" -#: Model/Server.php:131 +#: Model/Server.php:126 #: View/Tasks/index.ctp:6 msgid "Automating certain console tasks" msgstr "特定のコンソールタスクの自動化" -#: Model/Server.php:141 +#: Model/Server.php:135 msgid "The base url of the application (in the format https://www.mymispinstance.com). Several features depend on this setting being correctly set to function." msgstr "アプリケーションのベース url (https://www.mymispinstance.com のフォーマット)。 いくつかの機能は、この設定が正しく機能するように設定されているかどうかに依存しています。" -#: Model/Server.php:143 +#: Model/Server.php:137 msgid "The currenty set baseurl does not match the URL through which you have accessed the page. Disregard this if you are accessing the page via an alternate URL (for example via IP address)." msgstr "現在の設定の baseurl は、ページにアクセスした URL と一致しません。 別の URL (たとえば IP アドレス経由など) を使用してページにアクセスしている場合は、これを無視してください。" -#: Model/Server.php:149 +#: Model/Server.php:143 msgid "Unless set to true, the instance will only be accessible by site admins." msgstr "true に設定しない限り、サイト管理者のみがインスタンスにアクセスできます。" -#: Model/Server.php:157 +#: Model/Server.php:151 msgid "Select the language MISP should use. The default is english." msgstr "MISP で使用する言語を選択します。デフォルトは英語です。" -#: Model/Server.php:167 +#: Model/Server.php:161 msgid "Enable some performance heavy correlations (currently CIDR correlation)" msgstr "パフォーマンスが重い相関を有効化 (現時点では CIDR の相関)" -#: Model/Server.php:176 +#: Model/Server.php:170 +msgid "In some cases, a heavily used MISP instance can generate unwanted blackhole errors due to a high number of requests hitting the server. Disable the auto logout functionality to ease the burden on the system." +msgstr "場合によっては、頻繁に使用される MISP インスタンスは、サーバーにヒットするリクエストの数が多いため、不要なブラックホールエラーを生成することがあります。自動ログアウト機能を無効化すると、システムの負担を軽減できます。" + +#: Model/Server.php:179 msgid "Set the ssdeep score at which to consider two ssdeep hashes as correlating [1-100]" msgstr "2つの ssdeep ハッシュが相関していると見なすための ssdeep スコアを設定 [1-100]" -#: Model/Server.php:184 +#: Model/Server.php:187 msgid "Sets the maximum number of correlations that can be fetched with a single event. For extreme edge cases this can prevent memory issues. The default value is 5k." msgstr "1つのイベントから取得できる相関の最大数を設定します。極端なエッジケースにおいて、これはメモリの問題を防ぐことができます。 デフォルト値は5kです。" -#: Model/Server.php:193 +#: Model/Server.php:196 msgid "The message that users will see if the instance is not live." msgstr "インスタンスが動作していない場合、ユーザーに表示されるメッセージ。" -#: Model/Server.php:195 +#: Model/Server.php:198 msgid "If this is not set the default value will be used." msgstr "設定されていない場合、デフォルト値が使用されます。" -#: Model/Server.php:201;209;227;251;259;267;275;332;380;388;454 +#: Model/Server.php:204;212;230;254;262;270;278;335;383;391;457 msgid "This setting is deprecated and can be safely removed." msgstr "この設定は廃止されたので、安全に削除できます。" -#: Model/Server.php:217 +#: Model/Server.php:220 msgid "Cached exports can take up a considerable amount of space and can be disabled instance wide using this setting. Disabling the cached exports is not recommended as it's a valuable feature, however, if your server is having free space issues it might make sense to take this step." msgstr "キャッシュされたエクスポートはかなりの容量を占める可能性があるので、この設定を使用してインスタンス全体で無効化することができます。 キャッシュされたエクスポートを無効化することはお勧めできませんが、サーバーに空き領域の問題がある場合は、この手順を実行する意味があります。" -#: Model/Server.php:235 +#: Model/Server.php:238 msgid "Footer text prepending the \"Powered by MISP\" text." msgstr "\"Powered by MISP\" テキストの前にあるフッターのテキスト。" -#: Model/Server.php:243 +#: Model/Server.php:246 msgid "Footer text following the \"Powered by MISP\" text." msgstr "\"Powered by MISP\" テキストに続くフッターのテキスト。" -#: Model/Server.php:283 +#: Model/Server.php:286 msgid "If set, this setting allows you to display a logo on the right side of the footer. Upload it as a custom image in the file management tool." msgstr "設定されている場合、この設定では、フッターの右側にロゴを表示します。 ファイル管理ツールでカスタムイメージとしてアップロードしてください。" -#: Model/Server.php:291 +#: Model/Server.php:294 msgid "If set, this setting allows you to display a logo as the home icon. Upload it as a custom image in the file management tool." msgstr "設定されている場合、この設定はロゴをホームアイコンとして表示します。 ファイル管理ツールでカスタムイメージとしてアップロードしてください。" -#: Model/Server.php:299 +#: Model/Server.php:302 msgid "If set, the image specified here will replace the main MISP logo on the login screen. Upload it as a custom image in the file management tool." msgstr "設定されている場合、ここで指定された画像はログイン画面のメイン MISP ロゴを置き換えます。 ファイル管理ツールでカスタムイメージとしてアップロードしてください。" -#: Model/Server.php:307 +#: Model/Server.php:310 msgid "The organisation tag of the hosting organisation. This is used in the e-mail subjects." msgstr "ホスティング組織の組織タグ。 Eメールのサブジェクトで使用されます。" -#: Model/Server.php:315 +#: Model/Server.php:318 msgid "The hosting organisation of this instance. If this is not selected then replication instances cannot be added." msgstr "このインスタンスのホスティング組織。 これを選択しない限り、レプリケーションインスタンスを追加することができません。" -#: Model/Server.php:324 +#: Model/Server.php:327 msgid "The MISP instance UUID. This UUID is used to identify this instance." msgstr "MISP インスタンスの UUID。 UUID は、インスタンスを識別するために使用されます。" -#: Model/Server.php:326 +#: Model/Server.php:329 msgid "No valid UUID set" msgstr "有効な UUID が設定されていません" -#: Model/Server.php:340 +#: Model/Server.php:343 msgid "Setting this setting to 'false' will hide all organisation names / logos." msgstr "この設定を 'false' に設定すると、組織名 / ロゴがすべて非表示になります。" -#: Model/Server.php:348 +#: Model/Server.php:351 msgid "Put the event threat level in the notification E-mail subject." msgstr "通知Eメールのサブジェクトに、イベントの脅威レベルを挿入します。" -#: Model/Server.php:356 +#: Model/Server.php:359 msgid "This is the TLP string for e-mails when email_subject_tag is not found." msgstr "email_subject_tag が見つからない場合のEメール用の TLP 文字列です。" -#: Model/Server.php:364 +#: Model/Server.php:367 msgid "If this tag is set on an event it's value will be sent in the E-mail subject. If the tag is not set the email_subject_TLP_string will be used." msgstr "このタグがイベントに設定されている場合、その値はEメールのサブジェクトに含まれて送信されます。 タグが設定されていない場合、email_subject_TLP_string が使用されます。" -#: Model/Server.php:372 +#: Model/Server.php:375 msgid "Include in name of the email_subject_tag in the subject. When false only the tag value is used." msgstr "サブジェクトに email_subject_tag の名前を含めます。 false の場合、タグの値のみが使用されます。" -#: Model/Server.php:396 +#: Model/Server.php:399 msgid "Enables the use of MISP's background processing." msgstr "MISP のバックグラウンド処理を有効化します。" -#: Model/Server.php:404 +#: Model/Server.php:407 msgid "Directory where attachments are stored. MISP will NOT migrate the existing data if you change this setting. The only safe way to change this setting is in config.php, when MISP is not running, and after having moved/copied the existing data to the new location. This directory must already exist and be writable and readable by the MISP application." msgstr "添付ファイルが保存されるディレクトリ。 この設定を変更しても、MISP は既存のデータを移行しません。 config.php 内にあるこの設定を変更する唯一の安全な方法は、MISP が実行されていないとき、および既存のデータを新しい場所に移動/コピーした後です。このディレクトリは既に存在し、MISP アプリケーションによって書き込み可能であり、読み取り可能でなければなりません。" -#: Model/Server.php:413 +#: Model/Server.php:416 msgid "Allow the XML caches to include the encoded attachments." msgstr "XML キャッシュにエンコードされた添付ファイルを含むことを許可します。" -#: Model/Server.php:421 +#: Model/Server.php:424 msgid "Always download attachments when loaded by a user in a browser" msgstr "ユーザーがブラウザで読み込んだとき、常に添付ファイルをダウンロードする" -#: Model/Server.php:429 +#: Model/Server.php:432 msgid "The e-mail address that MISP should use for all notifications" msgstr "MISP がすべての通知に使用するEメールアドレス" -#: Model/Server.php:437 +#: Model/Server.php:440 msgid "You can disable all e-mailing using this setting. When enabled, no outgoing e-mails will be sent by MISP." msgstr "この設定を使用すると、すべてのEメールを無効にすることができます。 有効化すると、MISP からEメールは外部に送信されません。" -#: Model/Server.php:446 +#: Model/Server.php:449 msgid "The e-mail address that MISP should include as a contact address for the instance's support team." msgstr "MISP がインスタンスのサポートチームの連絡先アドレスとして含めるEメールアドレス。" -#: Model/Server.php:462 +#: Model/Server.php:465 msgid "Turn Vulnerability type attributes into links linking to the provided CVE lookup" msgstr "Vulnerability タイプのアトリビュートを、提供された CVE 検索と関連づけるリンクに変換" -#: Model/Server.php:470 +#: Model/Server.php:473 msgid "This setting controls whether notification e-mails will be sent when an event is created via the REST interface. It might be a good idea to disable this setting when first setting up a link to another instance to avoid spamming your users during the initial pull. Quick recap: True = Emails are NOT sent, False = Emails are sent on events published via sync / REST." msgstr "この設定は、イベントが REST インターフェイス経由で作成されたときに通知Eメールを送信するかどうかを制御します。 別のインスタンスとのリンクを最初に設定する際、最初のプルでユーザーにスパムをしないために、この設定を無効化することをお勧めします。クイックリキャップ: True = Eメールは送信されません。False = Eメールは、sync / REST を経由して公開されたイベントで送信されます。" -#: Model/Server.php:478 +#: Model/Server.php:481 msgid "enabling this flag will allow the event description to be transmitted in the alert e-mail's subject. Be aware that this is not encrypted by GnuPG, so only enable it if you accept that part of the event description will be sent out in clear-text." msgstr "このフラグを有効化すると、アラートEメールのサブジェクトにイベントの説明が含まれて送信されます。 これは GnuPG によって暗号化されないことに注意してください。イベント説明の一部がクリアテキストで送信されることを受け入れる場合にのみ有効にしてください。" -#: Model/Server.php:486 +#: Model/Server.php:489 msgid "The default distribution setting for events (0-3)." msgstr "イベント用のデフォルトのディストリビューション設定 (0-3)。" -#: Model/Server.php:495 +#: Model/Server.php:498 msgid "The default distribution setting for attributes, set it to 'event' if you would like the attributes to default to the event distribution level. (0-3 or \"event\")" msgstr "アトリビュートのデフォルトのディストリビューション設定、イベントのディストリビューションレベルをデフォルトにするには、'event'に設定します。(0-3 または \"event\")" -#: Model/Server.php:504 +#: Model/Server.php:507 msgid "The default threat level setting when creating events." msgstr "イベントを作成する際のデフォルトの脅威レベル。" -#: Model/Server.php:513 +#: Model/Server.php:516 msgid "Enable the tagging feature of MISP. This is highly recommended." msgstr "MISP のタグ付け機能を有効化します。これを強くお勧めします。" -#: Model/Server.php:521 +#: Model/Server.php:524 msgid "Show the full tag names on the event index." msgstr "イベントインデックスですべてのタグ名を表示します。" -#: Model/Server.php:530 +#: Model/Server.php:533 msgid "Used on the login page, before the MISP logo" msgstr "ログインページにおいて、MISP のロゴの前に使用" -#: Model/Server.php:538 +#: Model/Server.php:541 msgid "Used on the login page, after the MISP logo" msgstr "ログインページにおいて、MISP のロゴの後に使用" -#: Model/Server.php:546 +#: Model/Server.php:549 msgid "Used on the login page, to the left of the MISP logo, upload it as a custom image in the file management tool." msgstr "ファイル管理ツールでカスタムイメージとしてアップロードし、ログインページにおいて、MISP のロゴの左側に使用する。" -#: Model/Server.php:554 +#: Model/Server.php:557 msgid "Used on the login page, to the right of the MISP logo, upload it as a custom image in the file management tool." msgstr "ファイル管理ツールでカスタムイメージとしてアップロードし、ログインページにおいて、MISP のロゴの右側に使用します。" -#: Model/Server.php:562 +#: Model/Server.php:565 msgid "Used in the page title, after the name of the page" msgstr "ページタイトルにおいて、ページの名前の後に使用" -#: Model/Server.php:570 +#: Model/Server.php:573 msgid "Allows users to take ownership of an event uploaded via the \"Add MISP XML\" button. This allows spoofing the creator of a manually imported event, also breaking possibly breaking the original intended releasability. Synchronising with an instance that has a different creator for the same event can lead to unwanted consequences." msgstr "ユーザーが、\"Add MISP XML\"ボタンを使用してアップロードしたイベントの所有権を取得できるようにします。これにより、手動でインポートされたイベントの作成者を偽装することができますが、本来意図した公開性を破る可能性もあります。同じイベントに対して異なる作成者を持つインスタンスと同期すると、望ましくない結果につながる可能性があります。" -#: Model/Server.php:578 +#: Model/Server.php:581 msgid "Choose whether the terms and conditions should be displayed inline (false) or offered as a download (true)" msgstr "利用規約をインラインで表示するか (false) またはダウンロードして表示するか (true) を選択" -#: Model/Server.php:586 +#: Model/Server.php:589 msgid "The filename of the terms and conditions file. Make sure that the file is located in your MISP/app/files/terms directory" msgstr "利用規約ファイルのファイル名。 ファイルが MISP/app/files/terms ディレクトリにあることを確認してください" -#: Model/Server.php:594 +#: Model/Server.php:597 msgid "True enables the alternate org fields for the event index (source org and member org) instead of the traditional way of showing only an org field. This allows users to see if an event was uploaded by a member organisation on their MISP instance, or if it originated on an interconnected instance." msgstr "Trueは、組織項目のみを表示する従来の方法ではなく、イベントインデックス(ソース組織とメンバー組織) の別の組織項目を有効にします。これにより、メンバー組織が MISP インスタンス上でイベントをアップロードしたのか、または相互接続されたインスタンスからイベントがアップロードされたかをユーザーが確認できます。" -#: Model/Server.php:602 +#: Model/Server.php:605 msgid "True will deny access to unpublished events to users outside the organization of the submitter except site admins." msgstr "True は、未公開イベントに対して、サイト管理者以外の投稿者の所属組織外のユーザーからのアクセスを拒否します。" -#: Model/Server.php:611 +#: Model/Server.php:614 msgid "The message sent to the user after account creation (has to be sent manually from the administration interface). Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $org = the organisation that the instance belongs to, as set in MISP.org, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"." msgstr "アカウントの作成後にユーザーに送信されるメッセージ (管理インターフェイスから手動で送信)。改行に \\n を使用します。次の変数は自動的にテキストで置き換えられます: $password = MISPが生成した新しい一時パスワード、 $username = ユーザーの電子メール アドレス、 $misp = このインスタンスのurl、$org = このインスタンスが所属している組織、例えばMISP.org、 $contact = サポート チームに連絡するために使用する電子メール アドレス、例えばMISP.contact。例「 $username のパスワードは $passwordです」において、メール アドレス user@misp.org を持つユーザーには、「user@misp.org のパスワードは hNamJae81 です」となる。" -#: Model/Server.php:620 +#: Model/Server.php:623 msgid "The message sent to the users when a password reset is triggered. Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"." msgstr "パスワードリセット時にユーザーに送信されるメッセージ 。改行に \\n を使用します。次の変数は自動的にテキストで置き換えられます: $password = MISPが生成した新しい一時パスワード、 $username = ユーザーの電子メール アドレス、 $misp = このインスタンスのurl、$contact = サポート チームに連絡するために使用する電子メール アドレス、たとえばMISP.contact 。例「 $username のパスワードは $passwordです」において、メール アドレス user@misp.org を持つユーザーには、「user@misp.org のパスワードは hNamJae81です」となる。" -#: Model/Server.php:628 +#: Model/Server.php:631 msgid "Since version 2.3.107 you can start blacklisting event UUIDs to prevent them from being pushed to your instance. This functionality will also happen silently whenever an event is deleted, preventing a deleted event from being pushed back from another instance." msgstr "バージョン2.3.107以降では、イベントの UUID をブラックリストに登録してインスタンスにプッシュされないようにすることができます。 この機能は、イベントが削除されるたびに自動的に発生し、削除されたイベントが別のインスタンスからプッシュバックされることを防ぎます。" -#: Model/Server.php:635 +#: Model/Server.php:638 msgid "Blacklisting organisation UUIDs to prevent the creation of any event created by the blacklisted organisation." msgstr "ブラックリスト化された組織によるイベントの作成を防ぐために、組織のUUIDをブラックリストに登録します。" -#: Model/Server.php:642 +#: Model/Server.php:645 msgid "If enabled, all log entries will include the IP address of the user." msgstr "有効化すると、すべてのログエントリーにユーザーの IP アドレスが含まれます。" -#: Model/Server.php:651 +#: Model/Server.php:654 msgid "If enabled, MISP will log all successful authentications using API keys. The requested URLs are also logged." msgstr "有効化すると、MISP は API キーを使用して成功したすべての認証を記録します。 リクエストされた URL も記録されます。" -#: Model/Server.php:659 +#: Model/Server.php:662 msgid "This feature allows users to create org only events and ask another organisation to take ownership of the event. This allows organisations to remain anonymous by asking a partner to publish an event for them." msgstr "この機能を使用すると、ユーザーは組織のみのイベントを作成し、別の組織にイベントの所有権を持つよう要求することができます。これにより、パートナーに匿名のままイベントを公開するよう依頼することで、組織を匿名のままに保つことができます。" -#: Model/Server.php:668 +#: Model/Server.php:671 msgid "When enabled, the number of correlations visible to the currently logged in user will be visible on the event index UI. This comes at a performance cost but can be very useful to see correlating events at a glance." msgstr "有効化すると、現在ログインしているユーザーに表示される相関の数がイベントインデックスの UI に表示されます。 これはパフォーマンスコストを伴いますが、イベントの相関を一目で確認するのに非常に役立ちます。" -#: Model/Server.php:677 +#: Model/Server.php:680 msgid "When enabled, the number of proposals for the events are shown on the index." msgstr "有効化すると、イベントへの提案の数がインデックスに表示されます。" -#: Model/Server.php:686 +#: Model/Server.php:689 msgid "When enabled, the aggregate number of attribute sightings within the event becomes visible to the currently logged in user on the event index UI." msgstr "有効化すると、イベント内のアトリビュートのサイティングの総数が、イベントインデックスの UI 上で現在ログインしているユーザーに表示されます。" -#: Model/Server.php:695 +#: Model/Server.php:698 msgid "When enabled, the aggregate number of discussion posts for the event becomes visible to the currently logged in user on the event index UI." msgstr "有効化すると、イベントのディスカッションポストの総数が、イベントインデックスの UI 上で現在ログインしているユーザーに表示されます。" -#: Model/Server.php:704 +#: Model/Server.php:707 msgid "When enabled only Org and Site admins can edit a user's profile." msgstr "有効化すると、組織とサイトの管理者のみがユーザーのプロフィールを編集することができます。" -#: Model/Server.php:714 +#: Model/Server.php:717 msgid "Enable this setting to start blocking alert e-mails for events with a certain tag. Define the tag in MISP.block_event_alert_tag." msgstr "この設定を有効にすると、特定のタグを持つイベントのアラートEメールがブロックされます。MISP.block_event_alert_tag にタグを定義します。" -#: Model/Server.php:723 +#: Model/Server.php:726 msgid "If the MISP.block_event_alert setting is set, alert e-mails for events tagged with the tag defined by this setting will be blocked." msgstr "MISP.block_event_alert 設定が設定されている場合、この設定で定義されたタグでタグ付けされたイベントのアラートEメールはブロックされます。" -#: Model/Server.php:732 +#: Model/Server.php:735 msgid "Enable this setting to start blocking alert e-mails for old events. The exact timing of what constitutes an old event is defined by MISP.block_old_event_alert_age." msgstr "この設定を有効化すると、古いイベントのアラートEメールがブロックされます。 古いイベントと見なされる正確なタイミングは、MISP.block_old_event_alert_age によって定義されます。" -#: Model/Server.php:741 +#: Model/Server.php:744 msgid "If the MISP.block_old_event_alert setting is set, this setting will control how old an event can be for it to be alerted on. The \"Date\" field of the event is used. Expected format: integer, in days" msgstr "MISP.block_old_event_alert 設定が設定されている場合、この設定はイベントが警告されるまでの時間を制御します。 イベントの\"日付\"項目が使用されます。 予期されるフォーマット: 日数の整数" -#: Model/Server.php:750 +#: Model/Server.php:753 msgid "Please indicate the temp directory you wish to use for certain functionalities in MISP. By default this is set to /tmp and will be used among others to store certain temporary files extracted from imports during the import process." msgstr "MISP の特定の機能で使用する一時ディレクトリを指定してください。 デフォルトでは、/tmp が設定され、インポート処理中にインポートから抽出された特定の一時ファイルを保存するために使用されます。" -#: Model/Server.php:759 +#: Model/Server.php:762 msgid "If you would like to customise the css, simply drop a css file in the /var/www/MISP/webroot/css directory and enter the name here." msgstr "CSS をカスタマイズしたい場合、css ファイルを /var/www/MISP/webroot/css に配置し、ここにその名前を入力してください。" -#: Model/Server.php:768 +#: Model/Server.php:771 msgid "Enable this setting to allow blocking attributes from to_ids sensitive exports if a proposal has been made to it to remove the IDS flag or to remove the attribute altogether. This is a powerful tool to deal with false-positives efficiently." msgstr "この設定を有効化すると、IDS フラグを削除する、またはアトリビュートを完全に削除する提案が作成されている場合、to_ids センシティブなエクスポートからアトリビュートをブロックすることができます。これは、偽陽性に効率的に対応するための強力なツールです。" -#: Model/Server.php:777 +#: Model/Server.php:780 msgid "Enable this settings if new tags synced / added via incoming events from any source should not be selectable by users by default." msgstr "この設定を有効化すると、任意のソースから入力されたイベントを経由して同期/追加された新しいタグをデフォルトでユーザーが選択できないようになります。" -#: Model/Server.php:786 +#: Model/Server.php:789 msgid "*WARNING* This setting will completely disable the correlation on this instance and remove any existing saved correlations. Enabling this will trigger a full recorrelation of all data which is an extremely long and costly procedure. Only enable this if you know what you're doing." msgstr "*警告* この設定は、このインスタンスの相関を完全に無効化し、既存の保存された相関をすべて削除します。 これを有効化すると、非常に長くコストのかかる手続きであるすべてのデータの完全な相関がトリガーされます。 これを理解している場合にのみ、有効化してください。" -#: Model/Server.php:796 +#: Model/Server.php:799 msgid "*WARNING* This setting will give event creators the possibility to disable the correlation of individual events / attributes that they have created." msgstr "*警告* この設定により、イベントの作成者は、作成した個々のイベント/アトリビュートの相関を無効にすることができます。" -#: Model/Server.php:805 +#: Model/Server.php:808 msgid "The host running the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." msgstr "キャッシングなどの一般的な MISP タスクに使用される Redis サーバーを実行しているホスト。 これは、バックグラウンド処理で使用される Redis サーバーと混同されることはありません。" -#: Model/Server.php:813 +#: Model/Server.php:816 msgid "The port used by the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." msgstr "キャッシングなどの一般的な MISP タスクに使用される Redis サーバーが使用するポート。 これは、バックグラウンド処理で使用される Redis サーバーと混同されることはありません。" -#: Model/Server.php:821 +#: Model/Server.php:824 msgid "The database on the redis server to be used for generic MISP tasks. If you run more than one MISP instance, please make sure to use a different database on each instance." msgstr "一般的な MISP タスクに使用される Redis サーバー上のデータベース。 複数の MISP インスタンスを実行する場合は、それぞれのインスタンスで異なるデータベースを使用するようにしてください。" -#: Model/Server.php:829 +#: Model/Server.php:832 msgid "The password on the redis server (if any) to be used for generic MISP tasks." msgstr "一般的な MISP タスクに使用する Redis サーバーのパスワード (存在する場合)。" -#: Model/Server.php:838 +#: Model/Server.php:841 msgid "Specify which fields to filter on when you search on the event view. Default values are : \"id, uuid, value, comment, type, category, Tag.name\"" msgstr "イベントビューで検索するときにフィルタリングする項目を指定します。 デフォルト値: \"id, uuid, value, comment, type, category, Tag.name\"" -#: Model/Server.php:846 +#: Model/Server.php:849 msgid "Only enable this if you have some tools using MISP with extreme high concurency. General performance will be lower as normal as certain transactional queries are avoided in favour of shorter table locks." msgstr "同時実行数が多い、 MISP を使用するツールを持っている場合にのみ、これを有効化してください。一般的なパフォーマンスは、通常のように、より短いテーブルロックを優先して特定のトランザクションクエリーを避けるほど低くなります。" -#: Model/Server.php:858 +#: Model/Server.php:861 msgid "The location of the GnuPG executable. If you would like to use a different GnuPG executable than /usr/bin/gpg, you can set it here. If the default is fine, just keep the setting suggested by MISP." msgstr "GnuPG 実行ファイルの場所。 /usr/bin/gpg とは別の GnuPG 実行ファイルを使いたい場合、ここで設定することができます。 デフォルトの設定で問題ない場合、MISP が提案した設定のままにしてください。" -#: Model/Server.php:866 +#: Model/Server.php:869 msgid "Allow (false) unencrypted e-mails to be sent to users that don't have a GnuPG key." msgstr "暗号化されていないEメールを GnuPG キーを持たないユーザーに送信することを許可 (false) します。" -#: Model/Server.php:874 +#: Model/Server.php:877 msgid "Allow (false) the body of unencrypted e-mails to contain details about the event." msgstr "暗号化されていないEメールの本文にイベントに関する詳細を含めることを許可 (false) します。" -#: Model/Server.php:882 +#: Model/Server.php:885 msgid "Enable the signing of GnuPG emails. By default, GnuPG emails are signed" msgstr "GnuPG Eメールの署名を有効化します。 デフォルトでは、GnuPG Eメールは署名されます" -#: Model/Server.php:890 +#: Model/Server.php:893 msgid "The e-mail address that the instance's GnuPG key is tied to." msgstr "このインスタンスの GnuPG キーと紐づいているEメールアドレス。" -#: Model/Server.php:898 +#: Model/Server.php:901 msgid "The password (if it is set) of the GnuPG key of the instance." msgstr "このインスタンスの GnuPG キーのパスワード (設定されている場合)。" -#: Model/Server.php:907 +#: Model/Server.php:910 msgid "The location of the GnuPG homedir." msgstr "GnuPG ホームディレクトリの場所。" -#: Model/Server.php:918 +#: Model/Server.php:921 msgid "Enable SMIME encryption. The encryption posture of the GnuPG.onlyencrypted and GnuPG.bodyonlyencrypted settings are inherited if SMIME is enabled." msgstr "SMIME 暗号化を有効化。 SMIME を有効化すると、GnuPG.onlyencrypted とGnuPG.bodyonlyencrypted 設定の暗号化の状態が継承されます。" -#: Model/Server.php:926 +#: Model/Server.php:929 msgid "The e-mail address that the instance's SMIME key is tied to." msgstr "このインスタンスの SMIME キーと紐づいているEメールアドレス。" -#: Model/Server.php:934 +#: Model/Server.php:937 msgid "The location of the public half of the signing certificate." msgstr "署名証明書の public half の場所。" -#: Model/Server.php:942 +#: Model/Server.php:945 msgid "The location of the private half of the signing certificate." msgstr "署名証明書の private half の場所。" -#: Model/Server.php:950 +#: Model/Server.php:953 msgid "The password (if it is set) of the SMIME key of the instance." msgstr "このインスタンスの SMIME キーのパスワード (設定されている場合)。" -#: Model/Server.php:962 +#: Model/Server.php:965 msgid "The hostname of an HTTP proxy for outgoing sync requests. Leave empty to not use a proxy." msgstr "外部の同期リクエスト用の HTTP プロキシのホスト名。 プロキシーを使用しない場合は空のままにします。" -#: Model/Server.php:970 +#: Model/Server.php:973 msgid "The TCP port for the HTTP proxy." msgstr "HTTP プロキシ用の TCP ポート。" -#: Model/Server.php:978 +#: Model/Server.php:981 msgid "The authentication method for the HTTP proxy. Currently supported are Basic or Digest. Leave empty for no proxy authentication." msgstr "HTTP プロキシの認証方法。 現在 Basic または Digest 認証がサポートされています。プロキシ認証がない場合は空のままにします。" -#: Model/Server.php:986 +#: Model/Server.php:989 msgid "The authentication username for the HTTP proxy." msgstr "HTTP プロキシの認証ユーザー名。" -#: Model/Server.php:994 +#: Model/Server.php:997 msgid "The authentication password for the HTTP proxy." msgstr "HTTP プロキシの認証パスワード。" -#: Model/Server.php:1005 +#: Model/Server.php:1008 msgid "The salt used for the hashed passwords. You cannot reset this from the GUI, only manually from the settings.php file. Keep in mind, this will invalidate all passwords in the database." msgstr "ハッシュされたパスワードに使用されるソルト。 これは GUI からリセットすることはできません。settings.php ファイルから手動でのみリセットすることができます。 これは、データベース内のすべてのパスワードを無効化することに注意してください。" -#: Model/Server.php:1014 +#: Model/Server.php:1017 msgid "Enable this setting to pass all audit log entries directly to syslog. Keep in mind, this is verbose and will include user, organisation, event data." msgstr "すべての監査ログのエントリーを直接 syslog に渡すには、この設定を有効化します。 これは冗長で、ユーザー、組織、イベントデータが含まれることに注意してください。" -#: Model/Server.php:1023 +#: Model/Server.php:1026 msgid "Password length requirement. If it is not set or it is set to 0, then the default value is assumed (12)." msgstr "パスワードの長さの要件。 設定されていない場合、または0に設定されている場合、デフォルト値は (12) と見なされます。" -#: Model/Server.php:1031 +#: Model/Server.php:1034 msgid "Password complexity requirement. Leave it empty for the default setting (3 out of 4, with either a digit or a special char) or enter your own regex. Keep in mind that the length is checked in another key. Default (simple 3 out of 4 or minimum 16 characters): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/" msgstr "パスワードの複雑さの要件。デフォルト設定 (数字または特殊文字を含み、4つの条件のうち3つを満たすもの) で空にしておくか、独自の正規表現を入力してください。長さは別のキーでチェックされることに注意してください。デフォルト (4つの条件のうち3つを満たすもの、または16文字以上): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/" -#: Model/Server.php:1039 +#: Model/Server.php:1042 msgid "Enabling this setting will require users to submit their current password on any edits to their profile (including a triggered password change). For administrators, the confirmation will be required when changing the profile of any user. Could potentially mitigate an attacker trying to change a compromised user's password in order to establish persistance, however, enabling this feature will be highly annoying to users." msgstr "この設定を有効化すると、ユーザーはプロフィールの編集時 (パスワードの変更を含む) に現在のパスワードを送信する必要があります。管理者は、任意のユーザーのプロフィールを変更するときに確認が必要になります。 攻撃者が、永続性を確保するために、侵害されたユーザーのパスワードを変更しようとする可能性を緩和することができますが、しかし、この機能を有効化するとユーザーにっとって非常に迷惑になります。" -#: Model/Server.php:1048 +#: Model/Server.php:1051 msgid "Enabling this setting will sanitise the contents of an attribute on a soft delete" msgstr "この設定を有効にすると、ソフト削除時にアトリビュートの内容がサニタイズされます" -#: Model/Server.php:1057 +#: Model/Server.php:1060 msgid "Enabling this setting will block the organisation index from being visible to anyone besides site administrators on the current instance. Keep in mind that users can still see organisations that produce data via events, proposals, event history log entries, etc." msgstr "この設定を有効化すると、現行のインスタンスのサイト管理者以外のユーザーは組織インデックスを表示できなくなります。 ユーザーは、イベント、提案、イベント履歴のログエントリーなどを経由して、データを生成した組織を引き続き見ることができることに注意してください。" -#: Model/Server.php:1066 +#: Model/Server.php:1069 msgid "Allows passing the API key via the named url parameter \"apikey\" - highly recommended not to enable this, but if you have some dodgy legacy tools that cannot pass the authorization header it can work as a workaround. Again, only use this as a last resort." msgstr "名前付きの url パラメーター\"apikey\"を経由して API キーを渡すことができます。これを有効化しないことを強くお勧めしますが、authorization ヘッダーを渡すことができない厄介なレガシーツールがある場合、これはワークアラウンドとして機能します。繰り返しになりますが、最後の手段としてこれを使用してください。" -#: Model/Server.php:1068 +#: Model/Server.php:1071 msgid "You have enabled the passing of API keys via URL parameters. This is highly recommended against, do you really want to reveal APIkeys in your logs?..." msgstr "URL パラメーターを使用した API キーの受け渡しを有効にしました。 これは非推奨です。本当にAPI キーをログ上に露出させたいですか?..." -#: Model/Server.php:1078 +#: Model/Server.php:1081 msgid "The number of tries a user can try to login and fail before the bruteforce protection kicks in." -msgstr "ブルートフォースの保護が開始する前に、ユーザーがログインに失敗可能なトライ回数。" +msgstr "ブルートフォースの保護を開始する前に、ユーザーがログインに失敗できるトライ回数。" -#: Model/Server.php:1086 +#: Model/Server.php:1089 msgid "The duration (in seconds) of how long the user will be locked out when the allowed number of login attempts are exhausted." msgstr "許可されたログイン試行回数を使い果たした場合に、ユーザーがロックアウトされる期間の長さ (秒)。" -#: Model/Server.php:1097 +#: Model/Server.php:1100 msgid "Set to true to automatically regenerate sessions after x number of requests. This might lead to the user getting de-authenticated and is frustrating in general, so only enable it if you really need to regenerate sessions. (Not recommended)" msgstr "x 個の要求の後でセッションを自動的に再生成するには、true に設定します。これにより、ユーザーの認証が解除され、一般的には不満を感じる可能性があります。このため、セッションを再生成する必要がある場合にのみ有効にしてください。 (非推奨)" -#: Model/Server.php:1105 +#: Model/Server.php:1108 msgid "Set to true to check for the user agent string in each request. This can lead to occasional logouts (not recommended)." msgstr "true に設定すると、各リクエストのユーザーエージェント文字列をチェックします。 これにより、時たまログアウトすることがあります (非推奨)。" -#: Model/Server.php:1113 +#: Model/Server.php:1116 msgid "The session type used by MISP. The default setting is php, which will use the session settings configured in php.ini for the session data (supported options: php, database). The recommended option is php and setting your PHP up to use redis sessions via your php.ini. Just add 'session.save_handler = redis' and \"session.save_path = 'tcp://localhost:6379'\" (replace the latter with your redis connection) to " msgstr "MISP が使用するセッションのタイプ。 デフォルトの設定は php です。これは、セッションデータ用に php.ini で設定されたセッション設定を使用します (サポートされているオプション: php、database)。 推奨されるオプションは php であり、php.ini 経由で redis セッションを使用するように PHP を設定します。 \"session.save_handler = redis\" と \" \"session.save_path = 'tcp://localhost:6379'\" を追加してください (後者を redis コネクションに置き換えてください)。 " -#: Model/Server.php:1122 +#: Model/Server.php:1125 msgid "The timeout duration of sessions (in MINUTES)." msgstr "セッションのタイムアウト時間 (分単位)。" -#: Model/Server.php:1130 +#: Model/Server.php:1133 msgid "The expiration of the cookie (in MINUTES). The session timeout gets refreshed frequently, however the cookies do not. Generally it is recommended to have a much higher cookie_timeout than timeout." msgstr "クッキーの有効期限 (MINUTES 単位)。 セッションタイムアウトは頻繁にリフレッシュされますが、クッキーはリフレッシュされません。 一般に、timeout よりもずっと大きい cookie_timeout を持つことをお勧めします。" -#: Model/Server.php:1141 +#: Model/Server.php:1144 msgid "The default policy action for the values added to the RPZ." msgstr "RPZ に追加された値のデフォルトのポリシーアクション。" -#: Model/Server.php:1150 +#: Model/Server.php:1153 msgid "The default walled garden used by the RPZ export if the walled garden setting is picked for the export." msgstr "walled garden 設定がエクスポート用に選択されている場合、RPZ エクスポートにはデフォルトの walled garden が使用されます。" -#: Model/Server.php:1158 +#: Model/Server.php:1161 msgid "The serial in the SOA portion of the zone file. (numeric, best practice is yyyymmddrr where rr is the two digit sub-revision of the file. $date will automatically get converted to the current yyyymmdd, so $date00 is a valid setting)." msgstr "ゾーンファイルのSOA 部分のシリアル。 (数値で、ベストプラクティスは yyyymmddrr です。rr はファイルの2桁のサブリビジョンです。$date は現在の yyyymmdd に自動的に変換されるので、 $date00 は有効な設定になります)。" -#: Model/Server.php:1166 +#: Model/Server.php:1169 msgid "The refresh specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" msgstr "ゾーンファイルの SOA 部分で指定された refresh。 (秒単位、または 15分 などの短期間)" -#: Model/Server.php:1174 +#: Model/Server.php:1177 msgid "The retry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" msgstr "ゾーンファイルの SOA 部分で指定された retry。 (秒単位、または 15分 などの短期間)" -#: Model/Server.php:1182 +#: Model/Server.php:1185 msgid "The expiry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" msgstr "ゾーンファイルの SOA 部分で指定された expiry。 (秒単位、または 15分 などの短期間)" -#: Model/Server.php:1190 +#: Model/Server.php:1193 msgid "The minimum TTL specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" msgstr "ゾーンファイルの SOA 部分で指定された最小の TTL。 (秒単位、または 15分 などの短期間)" -#: Model/Server.php:1198 +#: Model/Server.php:1201 msgid "The TTL of the zone file. (in seconds, or shorthand duration such as 15m)" msgstr "ゾーンファイルの TTL。 (秒単位、または15分などの短期間)" -#: Model/Server.php:1214 +#: Model/Server.php:1217 msgid "Alternate nameserver" msgstr "代替ネームサーバー" -#: Model/Server.php:1222 +#: Model/Server.php:1225 msgid "The e-mail address specified in the SOA portion of the zone file." msgstr "ゾーンファイルの SOA 部分で指定されたEメールアドレス。" -#: Model/Server.php:1230 +#: Model/Server.php:1233 msgid "Enables or disables the pub/sub feature of MISP. Make sure that you install the requirements for the plugin to work. Refer to the installation instructions for more information." msgstr "MISP の pub/sub 機能を有効化または無効化します。プラグインが動作するための要件をインストールしていることを確認してください。 詳細については、インストール手順を参照してください。" -#: Model/Server.php:1239 +#: Model/Server.php:1242 msgid "The port that the pub/sub feature will use." msgstr "pub/sub 機能が使用するポート。" -#: Model/Server.php:1248 +#: Model/Server.php:1251 msgid "Location of the Redis db used by MISP and the Python PUB script to queue data to be published." msgstr "MISP に使用される Redis db のロケーションと、公開するデータをキューに入れる Python PUB スクリプト。" -#: Model/Server.php:1257 +#: Model/Server.php:1260 msgid "The port that Redis is listening on." msgstr "Redis がリッスンしているポート。" -#: Model/Server.php:1266 +#: Model/Server.php:1269 msgid "The password, if set for Redis." msgstr "パスワード、Redis に設定されている場合。" -#: Model/Server.php:1275 +#: Model/Server.php:1278 msgid "The database to be used for queuing messages for the pub/sub functionality." msgstr "pub/sub 機能のメッセージをキューに入れるために使用されるデータベース。" -#: Model/Server.php:1284 +#: Model/Server.php:1287 msgid "The namespace to be used for queuing messages for the pub/sub functionality." msgstr "pub/sub 機能のメッセージをキューに入れるために使用されるネームスペース。" -#: Model/Server.php:1293 +#: Model/Server.php:1296 msgid "Enable this setting to include the base64 encoded payloads of malware-samples/attachments in the output." msgstr "マルウェアサンプル/添付ファイルを base64 でエンコードしたペイロードを出力に含めるには、この設定を有効化します。" -#: Model/Server.php:1301 +#: Model/Server.php:1304 msgid "Enables or disables the publishing of any event creations/edits/deletions." msgstr "イベントの作成/編集/削除の公開を有効化または無効化します。" -#: Model/Server.php:1309 +#: Model/Server.php:1312 msgid "Enables or disables the publishing of any object creations/edits/deletions." msgstr "オブジェクトの作成/編集/削除の公開を有効化または無効化します。" -#: Model/Server.php:1317 +#: Model/Server.php:1320 msgid "Enables or disables the publishing of any object reference creations/deletions." msgstr "オブジェクト参照の作成/削除の公開を有効化または無効化します。" -#: Model/Server.php:1325 +#: Model/Server.php:1328 msgid "Enables or disables the publishing of any attribute creations/edits/soft deletions." msgstr "アトリビュートの作成/編集/ソフト削除の公開を有効化または無効化します。" -#: Model/Server.php:1333 +#: Model/Server.php:1336 msgid "Enables or disables the publishing of any tag creations/edits/deletions as well as tags being attached to / detached from various MISP elements." msgstr "タグの作成/編集/削除及び、さまざまな MISP 要素にアタッチ/タグ付けされているタグの公開を有効化または無効化します。" -#: Model/Server.php:1341 +#: Model/Server.php:1344 msgid "Enables or disables the publishing of new sightings to the ZMQ pubsub feed." msgstr "新しいサイティングの ZMW pubsub フィードへの公開を有効化または無効化します。" -#: Model/Server.php:1349 +#: Model/Server.php:1352 msgid "Enables or disables the publishing of new/modified users to the ZMQ pubsub feed." msgstr "新しい/変更されたユーザを ZMQ pubsub フィードに公開することを有効化または無効化します。" -#: Model/Server.php:1357 +#: Model/Server.php:1360 msgid "Enables or disables the publishing of new/modified organisations to the ZMQ pubsub feed." msgstr "新しい/変更された組織を ZMQ pubsub フィードに公開することを有効化または無効化します。" -#: Model/Server.php:1365 +#: Model/Server.php:1368 msgid "Enables or disables the publishing of log entries to the ZMQ pubsub feed. Keep in mind, this can get pretty verbose depending on your logging settings." msgstr "ログエントリーを ZMQ pubsub フィードに公開することを有効化または無効化します。ロギングの設定によっては、かなり冗長になることに注意してください。" -#: Model/Server.php:1373 +#: Model/Server.php:1376 msgid "Enabled logging to an ElasticSearch instance" msgstr "ElasticSearch インスタンスへのロギングを有効化" -#: Model/Server.php:1381 +#: Model/Server.php:1384 msgid "The URL(s) at which to access ElasticSearch - comma seperate if you want to have more than one." msgstr "ElasticSearch にアクセスする URL(s) - 複数の URL を持つ場合はカンマで区切ります。" -#: Model/Server.php:1389 +#: Model/Server.php:1392 msgid "The index in which to place logs" msgstr "ログを配置するインデックス" -#: Model/Server.php:1397 +#: Model/Server.php:1400 +msgid "Enables or disables uploading of malware samples to S3 rather than to disk (WARNING: Get permission from amazon first!)" +msgstr "マルウェアサンプルをディスクではなく S3 にアップロードすることを有効化または無効化します (警告:まず amazon から許可を得てください)。" + +#: Model/Server.php:1408 +msgid "Bucket name to upload to" +msgstr "アップロード先のバケット名" + +#: Model/Server.php:1416 +msgid "Region in which your S3 bucket resides" +msgstr "S3 バケットが存在するリージョン" + +#: Model/Server.php:1424 +msgid "AWS key to use when uploading samples (WARNING: It' highly recommended that you use EC2 IAM roles if at all possible)" +msgstr "サンプルをアップロードする際に使用する AWS シークレットキー (警告: EC2 IAM のロールを可能な限り使用することを強く推奨します)" + +#: Model/Server.php:1432 +msgid "AWS secret key to use when uploading samples" +msgstr "サンプルをアップロードする際に使用する AWS シークレットキー" + +#: Model/Server.php:1440 msgid "This setting defines who will have access to seeing the reported sightings. The default setting is the event owner alone (in addition to everyone seeing their own contribution) with the other options being Sighting reporters (meaning the event owner and anyone that provided sighting data about the event) and Everyone (meaning anyone that has access to seeing the event / attribute)." msgstr "この設定は、報告されたサイティングに誰がアクセスして閲覧できるかを定義します。デフォルト設定では、イベント所有者のみです (これに加えて、誰もが自分のコントリビューションを見ることができます) 。その他のオプションとして、Sighting reporters (イベント所有者とそのイベントのサイティングデータを提供した者) と Everyone (イベント / アトリビュートにアクセス可能な者すべて) があります。" -#: Model/Server.php:1406 +#: Model/Server.php:1449 msgid "Enabling the anonymisation of sightings will simply aggregate all sightings instead of showing the organisations that have reported a sighting. Users will be able to tell the number of sightings their organisation has submitted and the number of sightings for other organisations" msgstr "サイティングの匿名化を有効化すると、サイティングを報告した組織を表示するのではなく、単にすべてのサイティングを集計します。 ユーザーは、自分の組織が送信したサイティング回数と他の組織のサイティング回数を知ることができます" -#: Model/Server.php:1414 +#: Model/Server.php:1457 msgid "Set the range in which sightings will be taken into account when generating graphs. For example a sighting with a sighted_date of 7 years ago might not be relevant anymore. Setting given in number of days, default is 365 days" msgstr "グラフを生成する際にサイティングを考慮する範囲を設定します。 例えば、7年前の sighted_date でのサイティングはもはや関連性がないかもしれません。 設定は日数で行われ、デフォルトは365日です。" -#: Model/Server.php:1422 +#: Model/Server.php:1465 msgid "Enable this functionality if you would like to handle the authentication via an external tool and authenticate with MISP using a custom header." msgstr "外部ツールを使用して認証を処理し、カスタムヘッダーを使用して MISP で認証する場合は、この機能を有効化します。" -#: Model/Server.php:1432 +#: Model/Server.php:1475 msgid "Set the header that MISP should look for here. If left empty it will default to the Authorization header." msgstr "MISPがここで待ち受けるヘッダーを設定します。 空のままにすると、デフォルトの Authorization ヘッダーになります。" -#: Model/Server.php:1441 +#: Model/Server.php:1484 msgid "Use a header namespace for the auth header - default setting is enabled" msgstr "認証ヘッダーにヘッダーのネームスペースを使用する - デフォルト設定では有効" -#: Model/Server.php:1450 +#: Model/Server.php:1493 msgid "The default header namespace for the auth header - default setting is HTTP_" msgstr "認証ヘッダーのデフォルトのネームスペース - デフォルト設定は HTTP_" -#: Model/Server.php:1459 +#: Model/Server.php:1502 msgid "If this setting is enabled then the only way to authenticate will be using the custom header. Altnertatively you can run in mixed mode that will log users in via the header if found, otherwise users will be redirected to the normal login page." msgstr "この設定が有効な場合、認証する唯一の方法はカスタムヘッダーを使用することです。 別の方法として、ミックスモードで実行することができます。ミックスモードでは、ヘッダーを経由してユーザーをログインさせます。そうでなければ、ユーザーは通常のログインページにリダイレクトされます。" -#: Model/Server.php:1468 +#: Model/Server.php:1511 msgid "If you are using an external tool to authenticate with MISP and would like to only allow the tool's url as a valid point of entry then set this field. " msgstr "外部ツールを使用して MISP の認証を行い、ツールの url を有効なエントリーポイントとして許可したい場合は、この項目を設定します。 " -#: Model/Server.php:1477 +#: Model/Server.php:1520 msgid "The name of the authentication method, this is cosmetic only and will be shown on the user creation page and logs." msgstr "認証メソッドの名前。これは表面的なもので、ユーザー作成ページとログに表示されます。" -#: Model/Server.php:1486 +#: Model/Server.php:1529 msgid "Disable the logout button for users authenticate with the external auth mechanism." msgstr "外部認証メカニズムを使用して認証するユーザー用のログアウトボタンを無効化します。" -#: Model/Server.php:1494 +#: Model/Server.php:1537 msgid "Enable/disable the enrichment services" msgstr "エンリッチメント サービスの有効化/無効化" -#: Model/Server.php:1502 +#: Model/Server.php:1545 msgid "Set a timeout for the enrichment services" msgstr "エンリッチメント サービスのタイムアウトを設定" -#: Model/Server.php:1510;1622 +#: Model/Server.php:1553;1665 msgid "Enable/disable the import services" -msgstr "インポート サービスの有効化/無効化" +msgstr "インポートサービスの有効化/無効化" -#: Model/Server.php:1518;1639 +#: Model/Server.php:1561;1682 msgid "Set a timeout for the import services" -msgstr "インポート サービスのタイムアウトを設定" +msgstr "インポートサービスのタイムアウトを設定" -#: Model/Server.php:1526 +#: Model/Server.php:1569 msgid "The url used to access the import services. By default, it is accessible at http://127.0.0.1:6666" msgstr "インポートサービスへのアクセスに使用される url。デフォルトでは、 http://127.0.0.1:6666 でアクセス可能" -#: Model/Server.php:1534 +#: Model/Server.php:1577 msgid "The port used to access the import services. By default, it is accessible at 127.0.0.1:6666" msgstr "インポートサービスへのアクセスに使用されるポート。デフォルトでは、 127.0.0.1:6666 でアクセス可能" -#: Model/Server.php:1542 +#: Model/Server.php:1585 msgid "The url used to access the export services. By default, it is accessible at http://127.0.0.1:6666" msgstr "エクスポート サービスへのアクセスに使用される url。デフォルトでは、http://127.0.0.1:6666 でアクセス可能" -#: Model/Server.php:1550 +#: Model/Server.php:1593 msgid "The port used to access the export services. By default, it is accessible at 127.0.0.1:6666" msgstr "エクスポートサービスへのアクセスに使用されるポート。デフォルトでは、127.0.0.1:6666 でアクセス可能" -#: Model/Server.php:1558 +#: Model/Server.php:1601 msgid "Enable/disable the export services" msgstr "エクスポート サービスの有効化/無効化" -#: Model/Server.php:1566 +#: Model/Server.php:1609 msgid "Set a timeout for the export services" msgstr "エクスポート サービスのタイムアウトを設定" -#: Model/Server.php:1574 +#: Model/Server.php:1617 msgid "Enable/disable the hover over information retrieved from the enrichment modules" msgstr "エンリッチメントモジュールから取得した情報のホバーの有効化/無効化" -#: Model/Server.php:1582 +#: Model/Server.php:1625 msgid "Set a timeout for the hover services" msgstr "ホバー サービスのタイムアウトを設定" -#: Model/Server.php:1590 +#: Model/Server.php:1633 msgid "The url used to access the enrichment services. By default, it is accessible at http://127.0.0.1:6666" msgstr "エンリッチメントサービスへのアクセスに使用される url。デフォルトでは、 http://127.0.0.1:6666 でアクセス可能" -#: Model/Server.php:1598 +#: Model/Server.php:1641 msgid "The port used to access the enrichment services. By default, it is accessible at 127.0.0.1:6666" msgstr "エンリッチメントサービスへのアクセスに使用されるポート。デフォルトでは、 127.0.0.1:6666 でアクセス可能" -#: Model/Server.php:1606 +#: Model/Server.php:1649 msgid "The url used to access Cortex. By default, it is accessible at http://cortex-url" msgstr "Crotex へのアクセスに使用される url。デフォルトでは、http://cortex-url でアクセス可能" -#: Model/Server.php:1614 +#: Model/Server.php:1657 msgid "The port used to access Cortex. By default, this is port 9000" msgstr "Cortex へのアクセスに使用されるポート。デフォルトでは、9000 ポート" -#: Model/Server.php:1630 +#: Model/Server.php:1673 msgid "Set an authentication key to be passed to Cortex" msgstr "Cortex に受け渡される認証キーを設定" -#: Model/Server.php:1647 +#: Model/Server.php:1690 msgid "Set to false to disable SSL verification. This is not recommended." msgstr "SSL 検証を無効にするには、false に設定します。これは推奨されません。" -#: Model/Server.php:1656 +#: Model/Server.php:1699 msgid "Set to false if you wish to ignore hostname match errors when validating certificates." msgstr "証明書の検証時にホスト名の一致エラーを無視する場合、false に設定します。" -#: Model/Server.php:1665 +#: Model/Server.php:1708 msgid "Set to true to enable self-signed certificates to be accepted. This requires Cortex_ssl_verify_peer to be enabled." msgstr "自己署名証明書を受け入れるには、true に設定します。 これには、Cortex_ssl_verify_peer を有効化する必要があります。" -#: Model/Server.php:1674 +#: Model/Server.php:1717 msgid "Set to the absolute path of the Certificate Authority file that you wish to use for verifying SSL certificates." msgstr "SSL 証明書の検証に使用する Certificate Authority ファイルの絶対パスを設定します。" -#: Model/Server.php:1683 +#: Model/Server.php:1726 msgid "Provide your custom authentication users with an external URL to the authentication system to reset their passwords." msgstr "カスタム認証ユーザーに、パスワードをリセットするための認証システムの外部 URL を提供します。" -#: Model/Server.php:1692 +#: Model/Server.php:1735 msgid "Provide a custom logout URL for your users that will log them out using the authentication system you use." msgstr "使用中の認証システムを使用してログアウトするカスタムログアウト URL をユーザに提供します。" -#: Model/Server.php:1702 +#: Model/Server.php:1745 msgid "The debug level of the instance, always use 0 for production instances." msgstr "インスタンスのデバッグレベル、プロダクションのインスタンスでは常に 0 を使用します。" -#: Model/Server.php:1711 +#: Model/Server.php:1754 msgid "The debug level of the instance for site admins. This feature allows site admins to run debug mode on a live instance without exposing it to other users. The most verbose option of debug and site_admin_debug is used for site admins." msgstr "サイト管理者用のインスタンスのデバッグレベル。 この機能により、サイト管理者は、他のユーザーに公開することなく、動作中のインスタンスでデバッグモードを実行できます。 debug と site_admin_debug の最も冗長なオプションは、サイト管理者に使用されます。" -#: Model/Server.php:2342;2377 +#: Model/Server.php:2401 msgid "Enable or disable the %s module." msgstr "%s モジュールを有効化または無効化" -#: Model/Server.php:2345;2380 +#: Model/Server.php:2404 msgid "Restrict the %s module to the given organisation." msgstr "%s モジュールを指定された組織に制限する。" -#: Model/Server.php:2353;2388 +#: Model/Server.php:2412 msgid "Set this required module specific setting." msgstr "この必須モジュールに固有の設定を設定します。" -#: Model/Server.php:2458 +#: Model/Server.php:2527 msgid "Value not set." msgstr "値が設定されていません。" -#: Model/Server.php:2911 +#: Model/Server.php:3130 msgid "Organisation logos" msgstr "組織のロゴ" -#: Model/Server.php:2912 +#: Model/Server.php:3131 msgid "The logo used by an organisation on the event index, event view, discussions, proposals, etc. Make sure that the filename is in the org.png format, where org is the case-sensitive organisation name." msgstr "イベントインデックス、イベントビュー、ディスカッション、提案などで使用される組織のロゴ。ファイル名が org.png フォーマットであることを確認してください。org はケースセンシティブな組織名です。" -#: Model/Server.php:2914 +#: Model/Server.php:3133 msgid "48x48 pixel .png files" msgstr "48x48 ピクセルの .png ファイル" -#: Model/Server.php:2917;2932 +#: Model/Server.php:3136;3151 msgid "Filename must be in the following format: *.png" msgstr "ファイル名の形式は次のとおりです: *.png" -#: Model/Server.php:2921 +#: Model/Server.php:3140 msgid "Additional image files" msgstr "追加の画像ファイル" -#: Model/Server.php:2922 +#: Model/Server.php:3141 msgid "Image files uploaded into this directory can be used for various purposes, such as for the login page logos" msgstr "このディレクトリにアップロードされた画像ファイルは、ログインページのロゴなど、さまざまな用途に使用されます。" -#: Model/Server.php:2929 +#: Model/Server.php:3148 msgid "text/html if served inline, anything that conveys the terms of use if served as download" msgstr "インラインで提供する場合は text/html、ダウンロードで提供する場合は利用規約を伝えるもの" +#: Model/Server.php:3765 +msgid "Removing a dead worker." +msgstr "死亡したワーカーを削除します。" + +#: Model/Server.php:3766 +msgid "Removing dead worker data. Worker was of type %s with pid %s" +msgstr "死亡したワーカーのデータを削除します。ワーカーのタイプは %s で、pid は %s です" + +#: Model/Server.php:3770 +msgid "Stopping a worker." +msgstr "ワーカーを停止しています。" + +#: Model/Server.php:3771 +msgid "Stopping a worker. Worker was of type %s with pid %s" +msgstr "ワーカーを停止します。ワーカーのタイプは %s で、pidは %s です" + #: Plugin/Assets/models/behaviors/LogableBehavior.php:361 msgid "deleted" msgstr "削除済" @@ -2064,13 +2107,13 @@ msgstr "コンテクスチュアル コメント" #: View/Elements/eventattributecreation.ctp:53 #: View/ShadowAttributes/add.ctp:38 msgid "for Intrusion Detection System" -msgstr "侵入検知システム (IDS) 用" +msgstr "侵入検知システム用" #: View/Attributes/add.ctp:87 #: View/Attributes/attribute_replace.ctp:38 #: View/Attributes/ajax/attributeEditMassForm.ctp:58 #: View/Attributes/ajax/attributeRestorationForm.ctp:11 -#: View/Elements/view_mitre_attack_matrix.ctp:113 +#: View/Elements/view_mitre_attack_matrix.ctp:14;113 #: View/Events/contact.ctp:29 #: View/Events/edit.ctp:59 #: View/Events/free_text_import.ctp:27 @@ -2122,7 +2165,7 @@ msgstr "送信" #: View/Events/ajax/exportChoice.ctp:51 #: View/Events/ajax/importChoice.ctp:12 #: View/Events/ajax/quick_edit.ctp:6 -#: View/Galaxies/ajax/cluster_choice.ctp:30 +#: View/Galaxies/ajax/cluster_choice.ctp:32 #: View/Galaxies/ajax/galaxy_choice.ctp:22 #: View/Galaxies/ajax/galaxy_namespace_choice.ctp:15 #: View/Jobs/ajax/error.ctp:34 @@ -2170,7 +2213,7 @@ msgstr "添付ファイルを追加" #: View/Attributes/add_attachment.ctp:64 msgid "Is a malware sample (encrypt and hash)" -msgstr "これはマルウェサンプルです (暗号化とハッシュ)" +msgstr "これマルウェサンプルです (暗号化してハッシュ化します)" #: View/Attributes/add_attachment.ctp:73 msgid "Advanced extraction (if installed)" @@ -2186,7 +2229,7 @@ msgstr "別の検索結果" #: View/Attributes/alternate_search_result.ctp:3 msgid "This is a list of events that match the given search criteria sorted according to the percentage of matched attributes that are marked as IDS signatures (blue = IDS matches, red = non IDS matches)." -msgstr "これは、指定した検索条件に一致するイベントの一覧です。IDS signature としてマークされているアトリビュートへの適合割合順にソートされています。(青 = IDS に一致、赤 = IDS に不一致)" +msgstr "これは、指定した検索条件に一致するイベントの一覧です。IDS シグネチャーとしてマークされているアトリビュートへの適合割合順にソートされています (青 = IDS に一致、赤 = IDS に不一致)。" #: View/Attributes/alternate_search_result.ctp:6 msgid "Event id" @@ -2232,7 +2275,7 @@ msgstr "アトリビュート置換ツール" #: View/Attributes/attribute_replace.ctp:8 msgid "Choose a category and a type, then paste a list of IOCs that match the selection into the field below. This will delete all of the attributes not found in the new inserted list, whilst creating the attributes that are in the new list but don't exist as attributes. Found matches will be left untouched." -msgstr "カテゴリとタイプを選択し、それに一致する IOC のリストを貼り付けます。これにより、新しいリストに含まれない全てのアトリビュートが削除され、リストに含まれるアトリビュートが作成されます。元から存在し、リストと一致したアトリビュートは、削除されず残ります。" +msgstr "カテゴリーとタイプを選択し、それに一致する IOC のリストを下記の項目に貼り付けます。これにより、新しいリストに含まれない全てのアトリビュートが削除され、リストに含まれるアトリビュートが作成されます。元から存在し、リストと一致したアトリビュートは、削除されず残ります。" #: View/Attributes/attribute_replace.ctp:19 msgid "Mark all new attributes as to IDS" @@ -2321,7 +2364,7 @@ msgstr " 次のタイプ " #: View/Attributes/index.ctp:14 msgid " created by the organisation " -msgstr " 組織による作成 " +msgstr " created by the organisation " #: View/Attributes/index.ctp:28;173 #: View/Elements/eventattribute.ctp:60;258 @@ -2510,7 +2553,7 @@ msgstr "アトリビュートを検索" #: View/Attributes/search.ctp:5 msgid "You can search for attributes based on contained expression within the value, event ID, submitting organisation, category and type.
For the value, event ID and organisation, you can enter several search terms by entering each term as a new line. To exclude things from a result, use the NOT operator (!) in front of the term." -msgstr "ここでは、カテゴリ、タイプ、入手元組織、イベント ID、値を含む式を指定して、アトリビュートを検索することができます。
入手元組織、イベントID、値については、複数の検索語を指定でき、検索語の区切りは改行です。結果から除外したい場合は、否定を意味する (!) を検索語の前に指定します。" +msgstr "値、イベント ID、提出元の組織、カテゴリー、およびタイプの中に含まれる表現に基づいて、アトリビュートを検索することができます。
値、イベント ID、および組織については、用語を新しい行ごとに入力することで、複数の検索用語を入力できます。 結果から特定のものを除外するには、用語の前に NOT 演算子 (!) を使用します。" #: View/Attributes/search.ctp:7 msgid "For string searches (such as searching for an expression, tags, etc) - lookups are simple string matches. If you want a substring match encapsulate the lookup string between \"%\" characters." @@ -2518,7 +2561,7 @@ msgstr "文字列検索 (表現、タグなどの検索) の場合、検索は #: View/Attributes/search.ctp:10 msgid "Containing the following expressions" -msgstr "次の式を含む" +msgstr "次の表現を含む" #: View/Attributes/search.ctp:11 msgid "Being an attribute matching the following tags" @@ -2526,7 +2569,7 @@ msgstr "次のタグに一致するアトリビュート" #: View/Attributes/search.ctp:12 msgid "Being attributes of the following event IDs, event UUIDs or attribute UUIDs" -msgstr "次のイベント ID、イベント UUID、 アトリビュート UUID" +msgstr "次のイベント ID、イベント UUID またはアトリビュート UUID を持つアトリビュート" #: View/Attributes/search.ctp:13 msgid "Being an attribute of an event matching the following tags" @@ -2550,7 +2593,7 @@ msgstr "アトリビュートの削除" #: View/Attributes/ajax/attributeConfirmationForm.ctp:9 msgid "Are you sure you want to hard-delete Attribute #%s? The Attribute will be permanently deleted and unrecoverable. Also, this will prevent the deletion to be propagated to other instances." -msgstr "アトリビュート%sを削除していいですか?このアトリビュートは完全に削除され、回復不能になります。また、この削除が他のインスタンスに影響を与える場合は禁止されます。" +msgstr "本当にアトリビュート #%sを削除しますか? このアトリビュートは完全に削除され、回復不能になります。また、他のインスタンスに影響を与える削除は禁止されます。" #: View/Attributes/ajax/attributeConfirmationForm.ctp:10 msgid "Are you sure you want to soft-delete Attribute #%s? The Attribute will only be soft deleted, meaning that it is not completely purged. Click on Include deleted attributes and delete the soft deleted attribute if you want to permanently remove it." @@ -2559,7 +2602,7 @@ msgstr "本当にアトリビュート #%s を削除しますか? アトリビ #: View/Attributes/ajax/attributeConfirmationForm.ctp:16 #: View/Elements/eventdiscussion.ctp:90 #: View/Elements/galaxyQuickView.ctp:23 -#: View/Elements/side_menu.ctp:346 +#: View/Elements/side_menu.ctp:351 #: View/Elements/Events/eventIndexTable.ctp:226 #: View/Elements/Users/userIndexTable.ctp:91 #: View/Elements/healthElements/files.ctp:73 @@ -2907,7 +2950,7 @@ msgid "Tags" msgstr "タグ" #: View/Elements/eventattribute.ctp:189 -#: View/Elements/global_menu.ctp:55 +#: View/Elements/global_menu.ctp:56 #: View/Events/view.ctp:387 #: View/Galaxies/index.ctp:2 msgid "Galaxies" @@ -3166,58 +3209,64 @@ msgid "Add Event" msgstr "イベントを追加" #: View/Elements/global_menu.ctp:28 -#: View/Elements/side_menu.ctp:208 +#: View/Elements/side_menu.ctp:213 #: View/Events/export_alternate.ctp:92 #: View/Pages/doc/general.ctp:36 msgid "List Attributes" msgstr "アトリビュートの一覧" #: View/Elements/global_menu.ctp:29 -#: View/Elements/side_menu.ctp:213 +#: View/Elements/side_menu.ctp:218 #: View/Events/export_alternate.ctp:93 #: View/Pages/doc/general.ctp:37 msgid "Search Attributes" msgstr "アトリビュートを検索" -#: View/Elements/global_menu.ctp:31 -#: View/Elements/side_menu.ctp:233 +#: View/Elements/global_menu.ctp:30 +#: View/Elements/side_menu.ctp:206 +#: View/Servers/rest.ctp:4 +msgid "REST client" +msgstr "REST クライアント" + +#: View/Elements/global_menu.ctp:32 +#: View/Elements/side_menu.ctp:238 #: View/Pages/doc/general.ctp:38 msgid "View Proposals" msgstr "提案を表示" -#: View/Elements/global_menu.ctp:34 -#: View/Elements/side_menu.ctp:441 +#: View/Elements/global_menu.ctp:35 +#: View/Elements/side_menu.ctp:446 #: View/Pages/doc/general.ctp:40 msgid "List Tags" msgstr "タグの一覧" -#: View/Elements/global_menu.ctp:36 -#: View/Elements/side_menu.ctp:445 +#: View/Elements/global_menu.ctp:37 +#: View/Elements/side_menu.ctp:450 #: View/Pages/doc/general.ctp:41 #: View/Tags/add.ctp:4 #: View/Tags/edit.ctp:4 msgid "Add Tag" msgstr "タグを追加" -#: View/Elements/global_menu.ctp:38 -#: View/Elements/side_menu.ctp:466 +#: View/Elements/global_menu.ctp:39 +#: View/Elements/side_menu.ctp:471 msgid "List Taxonomies" msgstr "タクソノミーの一覧" -#: View/Elements/global_menu.ctp:40 -#: View/Elements/side_menu.ctp:480 +#: View/Elements/global_menu.ctp:41 +#: View/Elements/side_menu.ctp:485 #: View/Pages/doc/general.ctp:42 msgid "List Templates" msgstr "テンプレートの一覧" -#: View/Elements/global_menu.ctp:42 -#: View/Elements/side_menu.ctp:482 +#: View/Elements/global_menu.ctp:43 +#: View/Elements/side_menu.ctp:487 #: View/Pages/doc/general.ctp:43 msgid "Add Template" msgstr "テンプレートを追加" -#: View/Elements/global_menu.ctp:45 -#: View/Elements/side_menu.ctp:242 +#: View/Elements/global_menu.ctp:46 +#: View/Elements/side_menu.ctp:247 #: View/Elements/view_event_graph.ctp:15 #: View/Events/export.ctp:2 #: View/Events/export_alternate.ctp:2;95 @@ -3225,8 +3274,8 @@ msgstr "テンプレートを追加" msgid "Export" msgstr "エクスポート" -#: View/Elements/global_menu.ctp:47 -#: View/Elements/side_menu.ctp:248 +#: View/Elements/global_menu.ctp:48 +#: View/Elements/side_menu.ctp:253 #: View/Events/automation.ctp:2 #: View/Events/export_alternate.ctp:97 #: View/Pages/doc/general.ctp:45 @@ -3234,17 +3283,17 @@ msgstr "エクスポート" msgid "Automation" msgstr "自動化" -#: View/Elements/global_menu.ctp:59 -#: View/Elements/side_menu.ctp:524 +#: View/Elements/global_menu.ctp:60 +#: View/Elements/side_menu.ctp:529 msgid "List Galaxies" msgstr "ギャラクシーの一覧" -#: View/Elements/global_menu.ctp:66 +#: View/Elements/global_menu.ctp:67 #: View/Pages/doc/general.ctp:21 msgid "Input Filters" msgstr "入力フィルター" -#: View/Elements/global_menu.ctp:71;75 +#: View/Elements/global_menu.ctp:72;76 #: View/Pages/doc/administration.ctp:12;64 #: View/Pages/doc/general.ctp:50 #: View/Pages/doc/user_management.ctp:69 @@ -3253,7 +3302,7 @@ msgstr "入力フィルター" msgid "Import Regexp" msgstr "正規表現をインポート" -#: View/Elements/global_menu.ctp:72;76 +#: View/Elements/global_menu.ctp:73;77 #: View/Pages/doc/administration.ctp:13 #: View/Pages/doc/general.ctp:51 #: View/Pages/doc/user_management.ctp:70 @@ -3262,36 +3311,36 @@ msgstr "正規表現をインポート" msgid "Signature Whitelist" msgstr "シグネチャーホワイトリスト" -#: View/Elements/global_menu.ctp:78 -#: View/Elements/side_menu.ctp:269 +#: View/Elements/global_menu.ctp:79 +#: View/Elements/side_menu.ctp:274 msgid "List Warninglists" msgstr "警告リストの一覧" -#: View/Elements/global_menu.ctp:79 -#: View/Elements/side_menu.ctp:278 +#: View/Elements/global_menu.ctp:80 +#: View/Elements/side_menu.ctp:283 msgid "List Noticelists" msgstr "通告リストの一覧" -#: View/Elements/global_menu.ctp:89 +#: View/Elements/global_menu.ctp:90 #: View/News/index.ctp:2 #: View/Pages/doc/general.ctp:56 #: View/Pages/doc/user_management.ctp:51 msgid "News" msgstr "ニュース" -#: View/Elements/global_menu.ctp:90 -#: View/Elements/side_menu.ctp:306 +#: View/Elements/global_menu.ctp:91 +#: View/Elements/side_menu.ctp:311 #: View/Pages/doc/general.ctp:57 msgid "My Profile" msgstr "マイプロフィール" -#: View/Elements/global_menu.ctp:91;202 -#: View/Elements/side_menu.ctp:307 +#: View/Elements/global_menu.ctp:92;203 +#: View/Elements/side_menu.ctp:312 #: View/Users/dashboard.ctp:2 msgid "Dashboard" msgstr "ダッシュボード" -#: View/Elements/global_menu.ctp:95 +#: View/Elements/global_menu.ctp:96 #: View/SharingGroups/add.ctp:6 #: View/SharingGroups/edit.ctp:6 #: View/SharingGroups/view.ctp:39 @@ -3300,44 +3349,44 @@ msgstr "ダッシュボード" msgid "Organisations" msgstr "組織" -#: View/Elements/global_menu.ctp:99 -#: View/Elements/side_menu.ctp:320 +#: View/Elements/global_menu.ctp:100 +#: View/Elements/side_menu.ctp:325 #: View/Pages/doc/general.ctp:59 msgid "Role Permissions" msgstr "ロールの権限" -#: View/Elements/global_menu.ctp:101 -#: View/Elements/side_menu.ctp:547 +#: View/Elements/global_menu.ctp:102 +#: View/Elements/side_menu.ctp:552 msgid "List Object Templates" msgstr "オブジェクトテンプレートの一覧" -#: View/Elements/global_menu.ctp:103 -#: View/Elements/side_menu.ctp:326 +#: View/Elements/global_menu.ctp:104 +#: View/Elements/side_menu.ctp:331 msgid "List Sharing Groups" msgstr "共有グループの一覧" -#: View/Elements/global_menu.ctp:105 -#: View/Elements/side_menu.ctp:327 +#: View/Elements/global_menu.ctp:106 +#: View/Elements/side_menu.ctp:332 msgid "Add Sharing Group" msgstr "共有グループを追加" -#: View/Elements/global_menu.ctp:108 -#: View/Elements/side_menu.ctp:329 +#: View/Elements/global_menu.ctp:109 +#: View/Elements/side_menu.ctp:334 #: View/Events/automation.ctp:42 #: View/Pages/doc/general.ctp:60 #: View/Pages/doc/user_management.ctp:53 msgid "User Guide" msgstr "ユーザーガイド" -#: View/Elements/global_menu.ctp:109 -#: View/Elements/side_menu.ctp:330 +#: View/Elements/global_menu.ctp:110 +#: View/Elements/side_menu.ctp:335 #: View/Pages/doc/general.ctp:61 #: View/Pages/doc/user_management.ctp:54 msgid "Terms & Conditions" msgstr "利用規約" -#: View/Elements/global_menu.ctp:110 -#: View/Elements/side_menu.ctp:331 +#: View/Elements/global_menu.ctp:111 +#: View/Elements/side_menu.ctp:336 #: View/Pages/doc/general.ctp:62 #: View/Pages/doc/user_management.ctp:55 #: View/Users/statistics.ctp:7 @@ -3350,28 +3399,28 @@ msgstr "利用規約" msgid "Statistics" msgstr "統計" -#: View/Elements/global_menu.ctp:112 +#: View/Elements/global_menu.ctp:113 #: View/Pages/doc/general.ctp:92 msgid "List Discussions" msgstr "ディスカッションの一覧" -#: View/Elements/global_menu.ctp:113 +#: View/Elements/global_menu.ctp:114 #: View/Pages/doc/general.ctp:93 msgid "Start Discussion" msgstr "ディスカッションを開始" -#: View/Elements/global_menu.ctp:124 -#: View/Elements/side_menu.ctp:349 +#: View/Elements/global_menu.ctp:125 +#: View/Elements/side_menu.ctp:354 #: View/Pages/doc/general.ctp:68 msgid "List Servers" msgstr "サーバーの一覧" -#: View/Elements/global_menu.ctp:126 -#: View/Elements/side_menu.ctp:496 +#: View/Elements/global_menu.ctp:127 +#: View/Elements/side_menu.ctp:501 msgid "List Feeds" msgstr "フィードの一覧" -#: View/Elements/global_menu.ctp:135 +#: View/Elements/global_menu.ctp:136 #: View/Pages/doc/administration.ctp:8 #: View/Pages/doc/categories_and_types.ctp:8 #: View/Pages/doc/concepts.ctp:8 @@ -3382,95 +3431,95 @@ msgstr "フィードの一覧" msgid "Administration" msgstr "管理" -#: View/Elements/global_menu.ctp:139 -#: View/Elements/side_menu.ctp:371 +#: View/Elements/global_menu.ctp:140 +#: View/Elements/side_menu.ctp:376 #: View/Pages/doc/general.ctp:74 msgid "List Users" msgstr "ユーザーの一覧" -#: View/Elements/global_menu.ctp:140 -#: View/Elements/side_menu.ctp:370 +#: View/Elements/global_menu.ctp:141 +#: View/Elements/side_menu.ctp:375 msgid "Add User" msgstr "ユーザーを追加" -#: View/Elements/global_menu.ctp:141 -#: View/Elements/side_menu.ctp:374 +#: View/Elements/global_menu.ctp:142 +#: View/Elements/side_menu.ctp:379 #: View/Pages/doc/general.ctp:77 msgid "Contact Users" msgstr "ユーザーに連絡" -#: View/Elements/global_menu.ctp:143 -#: View/Elements/side_menu.ctp:311;386 +#: View/Elements/global_menu.ctp:144 +#: View/Elements/side_menu.ctp:316;391 msgid "List Organisations" msgstr "組織の一覧" -#: View/Elements/global_menu.ctp:145 -#: View/Elements/side_menu.ctp:378 +#: View/Elements/global_menu.ctp:146 +#: View/Elements/side_menu.ctp:383 msgid "Add Organisation" msgstr "組織を追加" -#: View/Elements/global_menu.ctp:148 +#: View/Elements/global_menu.ctp:149 #: View/Pages/doc/general.ctp:76 msgid "List Roles" msgstr "ロールの一覧" -#: View/Elements/global_menu.ctp:150 +#: View/Elements/global_menu.ctp:151 #: View/Roles/admin_add.ctp:4 msgid "Add Role" msgstr "ロールを追加" -#: View/Elements/global_menu.ctp:154 +#: View/Elements/global_menu.ctp:155 msgid "Maintenance" msgstr "メンテナンス" -#: View/Elements/global_menu.ctp:157 -#: View/Elements/side_menu.ctp:396 +#: View/Elements/global_menu.ctp:158 +#: View/Elements/side_menu.ctp:401 #: View/Jobs/index.ctp:2 #: View/Pages/doc/general.ctp:80 msgid "Jobs" msgstr "ジョブ" -#: View/Elements/global_menu.ctp:159 -#: View/Elements/side_menu.ctp:398 +#: View/Elements/global_menu.ctp:160 +#: View/Elements/side_menu.ctp:403 #: View/Pages/doc/concepts.ctp:36 #: View/Pages/doc/general.ctp:81 #: View/Tasks/index.ctp:3 msgid "Scheduled Tasks" msgstr "スケジュールされたタスク" -#: View/Elements/global_menu.ctp:164 -#: View/Elements/side_menu.ctp:402 +#: View/Elements/global_menu.ctp:165 +#: View/Elements/side_menu.ctp:407 msgid "Manage Event Blacklists" msgstr "イベントのブラック リストを管理" -#: View/Elements/global_menu.ctp:168 +#: View/Elements/global_menu.ctp:169 msgid "Blacklist Organisation" msgstr "組織のブラックリスト" -#: View/Elements/global_menu.ctp:169 -#: View/Elements/side_menu.ctp:406 +#: View/Elements/global_menu.ctp:170 +#: View/Elements/side_menu.ctp:411 msgid "Manage Org Blacklists" -msgstr "組織ブラックリストの管理" +msgstr "組織のブラックリストの管理" -#: View/Elements/global_menu.ctp:179 +#: View/Elements/global_menu.ctp:180 #: View/Pages/doc/general.ctp:25;84 msgid "Audit" msgstr "監査" -#: View/Elements/global_menu.ctp:183 -#: View/Elements/side_menu.ctp:412 +#: View/Elements/global_menu.ctp:184 +#: View/Elements/side_menu.ctp:417 #: View/Pages/doc/general.ctp:86 msgid "List Logs" msgstr "ログの一覧" -#: View/Elements/global_menu.ctp:184 -#: View/Elements/side_menu.ctp:413 +#: View/Elements/global_menu.ctp:185 +#: View/Elements/side_menu.ctp:418 #: View/Logs/admin_search.ctp:4 #: View/Pages/doc/general.ctp:87 msgid "Search Logs" msgstr "ログを検索" -#: View/Elements/global_menu.ctp:206;208 +#: View/Elements/global_menu.ctp:207;209 #: View/Pages/doc/general.ctp:28;63 msgid "Log out" msgstr "ログアウト" @@ -3503,7 +3552,7 @@ msgstr "フリーテキスト インポートの結果" msgid "View Event" msgstr "イベントを表示" -#: View/Elements/side_menu.ctp:36;460;535 +#: View/Elements/side_menu.ctp:36;465;540 msgid "View Correlation Graph" msgstr "相関グラフを表示" @@ -3520,7 +3569,7 @@ msgstr "イベントを編集" msgid "Delete Event" msgstr "イベントを削除" -#: View/Elements/side_menu.ctp:50;262;293;346;366 +#: View/Elements/side_menu.ctp:50;267;298;351;371 #: View/Elements/Events/eventIndexTable.ctp:226 #: View/Servers/index.ctp:99 msgid "Are you sure you want to delete # %s?" @@ -3594,299 +3643,299 @@ msgstr "... としてダウンロード" msgid "Import from…" msgstr "Import from..." -#: View/Elements/side_menu.ctp:219 +#: View/Elements/side_menu.ctp:224 msgid "Download results as JSON" msgstr "JSONとして結果をダウンロード" -#: View/Elements/side_menu.ctp:223 +#: View/Elements/side_menu.ctp:228 msgid "Download results as XML" msgstr "XMLとして結果をダウンロード" -#: View/Elements/side_menu.ctp:227 +#: View/Elements/side_menu.ctp:232 msgid "Download results as CSV" msgstr "CSVとして結果をダウンロード" -#: View/Elements/side_menu.ctp:237 +#: View/Elements/side_menu.ctp:242 #: View/Pages/doc/general.ctp:39 msgid "Events with proposals" msgstr "提案のあるイベント" -#: View/Elements/side_menu.ctp:254 +#: View/Elements/side_menu.ctp:259 msgid "List Regexp" msgstr "正規表現の一覧" -#: View/Elements/side_menu.ctp:256 +#: View/Elements/side_menu.ctp:261 msgid "New Regexp" msgstr "新しい正規表現" -#: View/Elements/side_menu.ctp:257 +#: View/Elements/side_menu.ctp:262 msgid "Perform on existing" msgstr "存在するものを実行" -#: View/Elements/side_menu.ctp:261 +#: View/Elements/side_menu.ctp:266 msgid "Edit Regexp" msgstr "正規表現を編集" -#: View/Elements/side_menu.ctp:262 +#: View/Elements/side_menu.ctp:267 msgid "Delete Regexp" msgstr "正規表現を削除" -#: View/Elements/side_menu.ctp:268 +#: View/Elements/side_menu.ctp:273 msgid "View Warninglist" msgstr "警告リストを表示" -#: View/Elements/side_menu.ctp:271 +#: View/Elements/side_menu.ctp:276 msgid "Update Warninglists" msgstr "警告リストの更新" -#: View/Elements/side_menu.ctp:277 +#: View/Elements/side_menu.ctp:282 msgid "View Noticelist" msgstr "通告リストを表示" -#: View/Elements/side_menu.ctp:280 +#: View/Elements/side_menu.ctp:285 msgid "Update Noticelists" msgstr "通告リストを更新" -#: View/Elements/side_menu.ctp:286 +#: View/Elements/side_menu.ctp:291 msgid "List Whitelist" msgstr "ホワイトリストの一覧" -#: View/Elements/side_menu.ctp:288 +#: View/Elements/side_menu.ctp:293 msgid "New Whitelist" msgstr "新しいホワイトリスト" -#: View/Elements/side_menu.ctp:292 +#: View/Elements/side_menu.ctp:297 msgid "Edit Whitelist" msgstr "ホワイトリストを編集" -#: View/Elements/side_menu.ctp:293 +#: View/Elements/side_menu.ctp:298 msgid "Delete Whitelist" msgstr "ホワイトリストを削除" -#: View/Elements/side_menu.ctp:300 +#: View/Elements/side_menu.ctp:305 #: View/Users/edit.ctp:4 msgid "Edit My Profile" msgstr "マイプロフィールを編集" -#: View/Elements/side_menu.ctp:301 +#: View/Elements/side_menu.ctp:306 #: View/Pages/doc/administration.ctp:126 #: View/Users/admin_edit.ctp:70 #: View/Users/change_pw.ctp:4 msgid "Change Password" msgstr "パスワードの変更" -#: View/Elements/side_menu.ctp:316;384 +#: View/Elements/side_menu.ctp:321;389 msgid "View Organisation" msgstr "組織を表示" -#: View/Elements/side_menu.ctp:323 +#: View/Elements/side_menu.ctp:328 #: View/SharingGroups/edit.ctp:3 msgid "Edit Sharing Group" msgstr "共有グループを編集" -#: View/Elements/side_menu.ctp:324 +#: View/Elements/side_menu.ctp:329 msgid "View Sharing Group" msgstr "共有グループを表示" -#: View/Elements/side_menu.ctp:337 +#: View/Elements/side_menu.ctp:342 msgid "Explore Remote Event" msgstr "リモートイベントを探索" -#: View/Elements/side_menu.ctp:338 +#: View/Elements/side_menu.ctp:343 msgid "Fetch This Event" msgstr "イベントの取得" -#: View/Elements/side_menu.ctp:338 +#: View/Elements/side_menu.ctp:343 #: View/Feeds/preview_index.ctp:65 #: View/Servers/preview_index.ctp:147 msgid "Are you sure you want to fetch and save this event on your instance?" msgstr "本当にあなたのインスタンス上でこのイベントの取得と保存を行いますか?" -#: View/Elements/side_menu.ctp:339;342 +#: View/Elements/side_menu.ctp:344;347 msgid "Explore Remote Server" msgstr "リモートサーバーを探索" -#: View/Elements/side_menu.ctp:345 +#: View/Elements/side_menu.ctp:350 #: View/Servers/edit.ctp:4 msgid "Edit Server" msgstr "サーバーを編集" -#: View/Elements/side_menu.ctp:351 +#: View/Elements/side_menu.ctp:356 msgid "New Server" msgstr "新しいサーバー" -#: View/Elements/side_menu.ctp:358 +#: View/Elements/side_menu.ctp:363 msgid "View User" msgstr "ユーザーを表示" -#: View/Elements/side_menu.ctp:359 +#: View/Elements/side_menu.ctp:364 msgid "Reset Password" msgstr "パスワードをリセット" -#: View/Elements/side_menu.ctp:360 +#: View/Elements/side_menu.ctp:365 msgid "Edit User" msgstr "ユーザーを編集" -#: View/Elements/side_menu.ctp:361 +#: View/Elements/side_menu.ctp:366 msgid "Delete User" msgstr "ユーザーを削除" -#: View/Elements/side_menu.ctp:361 +#: View/Elements/side_menu.ctp:366 #: View/Elements/Users/userIndexTable.ctp:91 msgid "Are you sure you want to delete # %s? It is highly recommended to never delete users but to disable them instead." msgstr "本当に # %s を削除しますか? 「削除」の代わりに「無効化」することを強くお勧めします。" -#: View/Elements/side_menu.ctp:365 +#: View/Elements/side_menu.ctp:370 #: View/Roles/admin_edit.ctp:4 msgid "Edit Role" msgstr "ロールを編集" -#: View/Elements/side_menu.ctp:366 +#: View/Elements/side_menu.ctp:371 msgid "Delete Role" msgstr "ロールを削除" -#: View/Elements/side_menu.ctp:380 +#: View/Elements/side_menu.ctp:385 #: View/Organisations/admin_edit.ctp:4 msgid "Edit Organisation" msgstr "組織を編集" -#: View/Elements/side_menu.ctp:381 +#: View/Elements/side_menu.ctp:386 #: View/Organisations/ajax/merge.ctp:5 msgid "Merge Organisation" msgstr "組織を統合" -#: View/Elements/side_menu.ctp:393 +#: View/Elements/side_menu.ctp:398 #: View/Servers/server_settings.ctp:5 msgid "Server Settings & Maintenance" msgstr "サーバーの設定・保守" -#: View/Elements/side_menu.ctp:401 +#: View/Elements/side_menu.ctp:406 msgid "Blacklists Event" msgstr "イベントをブラックリスト" -#: View/Elements/side_menu.ctp:405 +#: View/Elements/side_menu.ctp:410 msgid "Blacklists Organisation" msgstr "組織のブラックリスト" -#: View/Elements/side_menu.ctp:421;428 +#: View/Elements/side_menu.ctp:426;433 msgid "View Thread" msgstr "スレッドを表示" -#: View/Elements/side_menu.ctp:422 +#: View/Elements/side_menu.ctp:427 #: View/Posts/add.ctp:4 msgid "Add Post" msgstr "ポストを追加" -#: View/Elements/side_menu.ctp:429 +#: View/Elements/side_menu.ctp:434 #: View/Posts/edit.ctp:4 msgid "Edit Post" msgstr "ポストを編集" -#: View/Elements/side_menu.ctp:434 +#: View/Elements/side_menu.ctp:439 msgid "List Threads" msgstr "スレッドの一覧" -#: View/Elements/side_menu.ctp:435 +#: View/Elements/side_menu.ctp:440 msgid "New Thread" msgstr "新しいスレッド" -#: View/Elements/side_menu.ctp:440 +#: View/Elements/side_menu.ctp:445 msgid "List Favourite Tags" msgstr "お気に入りのタグの一覧" -#: View/Elements/side_menu.ctp:450 +#: View/Elements/side_menu.ctp:455 msgid "Edit Tag" msgstr "タグを編集" -#: View/Elements/side_menu.ctp:456;468 +#: View/Elements/side_menu.ctp:461;473 msgid "View Taxonomy" msgstr "タキソノミーを表示" -#: View/Elements/side_menu.ctp:469 +#: View/Elements/side_menu.ctp:474 msgid "Delete Taxonomy" msgstr "タクソノミーを削除" -#: View/Elements/side_menu.ctp:487 +#: View/Elements/side_menu.ctp:492 msgid "View Template" msgstr "テンプレートを表示" -#: View/Elements/side_menu.ctp:489 +#: View/Elements/side_menu.ctp:494 #: View/Templates/edit.ctp:6 msgid "Edit Template" msgstr "テンプレートの編集" -#: View/Elements/side_menu.ctp:497 +#: View/Elements/side_menu.ctp:502 msgid "Add Feed" msgstr "フィードの追加" -#: View/Elements/side_menu.ctp:498 +#: View/Elements/side_menu.ctp:503 msgid "Import Feeds from JSON" msgstr "JSONからフィードをインポート" -#: View/Elements/side_menu.ctp:499 +#: View/Elements/side_menu.ctp:504 #: View/Feeds/compare_feeds.ctp:7 msgid "Feed overlap analysis matrix" msgstr "フィード オーバーラップ 解析マトリックス" -#: View/Elements/side_menu.ctp:500 +#: View/Elements/side_menu.ctp:505 msgid "Export Feed settings" msgstr "フィード設定のエクスポート" -#: View/Elements/side_menu.ctp:502 +#: View/Elements/side_menu.ctp:507 msgid "Edit Feed" msgstr "フィードを編集" -#: View/Elements/side_menu.ctp:504 +#: View/Elements/side_menu.ctp:509 msgid "PreviewIndex" msgstr "プレビューインデックス" -#: View/Elements/side_menu.ctp:506 +#: View/Elements/side_menu.ctp:511 msgid "PreviewEvent" msgstr "プレビューイベント" -#: View/Elements/side_menu.ctp:511 +#: View/Elements/side_menu.ctp:516 msgid "View News" msgstr "ニュースを表示" -#: View/Elements/side_menu.ctp:515 +#: View/Elements/side_menu.ctp:520 #: View/News/add.ctp:6 msgid "Add News Item" msgstr "ニュース項目を追加" -#: View/Elements/side_menu.ctp:517 +#: View/Elements/side_menu.ctp:522 #: View/News/edit.ctp:6 msgid "Edit News Item" msgstr "ニュース項目を編集" -#: View/Elements/side_menu.ctp:528 +#: View/Elements/side_menu.ctp:533 msgid "Update Galaxies" msgstr "ギャラクシーを更新" -#: View/Elements/side_menu.ctp:528 +#: View/Elements/side_menu.ctp:533 msgid "Are you sure you want to reimport all galaxies from the submodule?" msgstr "本当にすべてのギャラクシーをサブモジュールから再インポートしますか?" -#: View/Elements/side_menu.ctp:529 +#: View/Elements/side_menu.ctp:534 msgid "Force Update Galaxies" msgstr "ギャラクシーを強制的に更新" -#: View/Elements/side_menu.ctp:529 +#: View/Elements/side_menu.ctp:534 msgid "Are you sure you want to drop and reimport all galaxies from the submodule?" msgstr "本当にすべてのギャラクシーをドロップし、サブモジュールから再インポートしますか?" -#: View/Elements/side_menu.ctp:533;541 +#: View/Elements/side_menu.ctp:538;546 msgid "View Galaxy" msgstr "ギャラクシーを表示" -#: View/Elements/side_menu.ctp:534 +#: View/Elements/side_menu.ctp:539 msgid "View Cluster" msgstr "クラスターを表示" -#: View/Elements/side_menu.ctp:551 +#: View/Elements/side_menu.ctp:556 msgid "Update Objects" msgstr "オブジェクトの更新" -#: View/Elements/side_menu.ctp:556 +#: View/Elements/side_menu.ctp:561 msgid "View Object Template" msgstr "オブジェクトテンプレートを表示" @@ -3945,8 +3994,9 @@ msgid "Show all" msgstr "すべてを表示" #: View/Elements/Events/eventIndexTable.ctp:5 +#: View/Feeds/index.ctp:39 msgid "Select all events on current page" -msgstr "現在のページの全てのイベントを選択します。" +msgstr "現在のページの全てのイベントを選択" #: View/Elements/Events/eventIndexTable.ctp:35 msgid "Clusters" @@ -4007,7 +4057,7 @@ msgstr "すべて" #: View/Elements/Events/eventIndexTable.ctp:218 #: View/Events/ajax/eventPublishConfirmationForm.ctp:12 msgid "Are you sure this event is complete and everyone should be informed?" -msgstr "このイベントは完了しており、誰もが知らされるべきですか?" +msgstr "このイベントは完了しており、誰もが通知を受けるべきですか?" #: View/Elements/Events/eventIndexTable.ctp:219 msgid "Not published" @@ -4024,7 +4074,7 @@ msgstr " more..." #: View/Elements/Events/View/attribute_correlations.ctp:43 #: View/Events/view.ctp:295 msgid "Collapse…" -msgstr "折りたたむ" +msgstr "折りたたみ..." #: View/Elements/Events/View/row_attribute.ctp:262 msgid "Restore attribute" @@ -4151,7 +4201,7 @@ msgstr "サイティングを追加" #: View/Elements/Events/View/sighting_field.ctp:13 msgid "Mark as false-positive" -msgstr "フォールスポジティブとしてマーク" +msgstr "偽陽性としてマーク" #: View/Elements/Events/View/sighting_field.ctp:14 #: View/Events/view.ctp:203 @@ -4349,7 +4399,7 @@ msgstr "委譲リクエスト: " #: View/Elements/healthElements/diagnostics.ctp:5 msgid "Incorrect database encoding setting: Your database connection is currently NOT set to UTF-8. Please make sure to uncomment the 'encoding' => 'utf8' line in " -msgstr "データベースのエンコード設定が正しくない: データベースへのコネクションが utf-8 に設定されていません。'encoding' => 'utf8' のコメントを外してください。 " +msgstr "不正なデータベースエンコーディング設定: データベースコネクションは現在 UTF-8 に設定されていません。Please make sure to uncomment the 'encoding' => 'utf8' line in " #: View/Elements/healthElements/diagnostics.ctp:9 msgid "MISP version" @@ -4381,7 +4431,7 @@ msgstr "OK" #: View/Elements/healthElements/diagnostics.ctp:30 msgid "Could not retrieve version from github" -msgstr "GitHub からバージョンを取得できません。" +msgstr "GitHub からのバージョンの取得に失敗" #: View/Elements/healthElements/diagnostics.ctp:39 msgid "Latest available version…" @@ -4455,7 +4505,7 @@ msgstr "アップデートを強く推奨します" #: View/Elements/healthElements/diagnostics.ctp:133;142 msgid "Version unsupported, update ASAP" -msgstr "このバージョンはサポートされません。至急アップデートしてください。" +msgstr "このバージョンはサポートされていません、至急アップデートしてください" #: View/Elements/healthElements/diagnostics.ctp:146 msgid "PHP ini path" @@ -4521,7 +4571,7 @@ msgstr "MISP の STIX エクスポートが機能するためには Mitre の ST #: View/Elements/healthElements/diagnostics.ctp:203 msgid "If you run into any issues here, make sure that both STIX and CyBox are installed as described in the INSTALL.txt file. The required versions are" -msgstr "ここで問題が起こった場合は、INSTALL.txt ファイルで説明されているように、STIX と CyBox の両方が、インストーされていることを確認します。必要なバージョンは、" +msgstr "ここで問題が起こった場合は、INSTALL.txt ファイルで説明されているように、STIX と CyBox の両方が、インストーされていることを確認してください。必要なバージョン" #: View/Elements/healthElements/diagnostics.ctp:209 msgid "Other versions might work but are not tested / recommended." @@ -4679,7 +4729,7 @@ msgstr "GnuPGキーを検証" #: View/Elements/healthElements/diagnostics.ctp:344 msgid "Run a full validation of all GnuPG keys within this instance's userbase. The script will try to identify possible issues with each key and report back on the results." -msgstr "このインスタンスのユーザーベース内の全ての GnuPG キーについて、完全な検証を実行します。スクリプトは、各キーの中から問題のあるキーを特定し、その結果をレポートします。" +msgstr "このインスタンスのユーザーベース内の全ての GnuPG キーについて、完全なバリデーションを実行します。スクリプトは、各キーの中から問題のあるキーを特定し、その結果をレポートします。" #: View/Elements/healthElements/diagnostics.ctp:345 #: View/Pages/administration.ctp:17 @@ -4765,7 +4815,7 @@ msgstr "本当に %s を削除しますか?" #: View/Elements/healthElements/overview.ctp:8 msgid "Critical, your MISP instance requires immediate attention." -msgstr "緊急、MISP インスタンスは早急な対応が必要です。" +msgstr "緊急、MISP インスタンスは早急な対応を必要としています。" #: View/Elements/healthElements/overview.ctp:8 msgid "Issues found, it is recommended that you resolve them." @@ -5228,7 +5278,7 @@ msgstr "テキスト" #: View/Errors/error400.ctp:33 msgid "You have tripped the cross-site request forgery protection of MISP" -msgstr "MISPのCSRF保護をトリガされました" +msgstr "MISP の クロスサイトリクエストフォージェリー保護にかかりました" #: View/Errors/error400.ctp:35 msgid "CSRF error" @@ -5249,8 +5299,7 @@ msgstr "%s" #: View/Errors/missing_connection.ctp:1 #: View/Errors/missing_datasource_config.ctp:1 msgid "Missing Database Connection" -msgstr "データベースへの接続が切れています\n" -"Missing Database Connection" +msgstr "データベースコネクションが見つかりません" #: View/Errors/pdo_error.ctp:1 msgid "PDO error" @@ -5284,7 +5333,7 @@ msgstr "(省略可能) ブロックしたいイベントの情報。UUID のリ #: View/EventBlacklists/add.ctp:30 #: View/OrgBlacklists/add.ctp:23 msgid "(Optional) Any comments you would like to add regarding this (or these) entries." -msgstr "(省略可能) この (または、これら) のエントリに関する任意のコメントを追加" +msgstr "(省略可能) この (または、これら) のエントリーに関する任意のコメントを追加" #: View/EventBlacklists/edit.ctp:10 #: View/OrgBlacklists/edit.ctp:10 @@ -5398,7 +5447,7 @@ msgstr "破棄" #: View/EventGraph/ajax/eventGraph_add_form.ctp:6 msgid "Add EventGraph" -msgstr "イベントグラフの追加" +msgstr "イベントグラフを追加" #: View/EventGraph/ajax/eventGraph_add_form.ctp:6 msgid "Edit EventGraph" @@ -5518,9 +5567,9 @@ msgstr "イベント " #: View/Events/automation.ctp:3 msgid "Automation functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n" -"\tNote that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artefacts. Support for more attribute types is planned.\n" -"\tTo to make this functionality available for automated tools an authentication key is used. This makes it easier for your tools to access the data without further form-based-authentication." -msgstr "自動化機能は、侵入検知システムのシグネチャーを自動的に生成するように設計されています。特定のアトリビュートのシグネチャー生成を有効にするには、このアトリビュートのシグネチャー項目を Yes に設定する必要があります。すべてのアトリビュートタイプがシグネチャー生成に適用できるわけではないことに注意してください。現在、IP、ドメイン、ホスト名、ユーザエージェントなどの NIDS シグネチャー生成と、ファイルアーティファクトのMD5/SHA1 値のハッシュリスト生成のみがサポートされています。より多くのアトリビュートタイプのサポートが計画されています。この機能を自動化ツールで利用できるようにするために、認証キーが使用されます。これにより、フォームベースの認証を行わなくても、ツールがデータに簡単にアクセスできるようになります。" +" Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artefacts. Support for more attribute types is planned.\n" +" To to make this functionality available for automated tools an authentication key is used. This makes it easier for your tools to access the data without further form-based-authentication." +msgstr "自動化機能は、侵入検知システムのシグネチャーを自動的に生成するように設計されています。特定のアトリビュートのシグネチャー生成を有効にするには、このアトリビュートのシグネチャー項目を Yes に設定する必要があります。すべてのアトリビュートタイプがシグネチャー生成に適用できるわけではないことに注意してください。現在、IP、ドメイン、ホスト名、ユーザエージェントなどの NIDS シグネチャー生成と、ファイルアーティファクトの MD5/SHA1 値のハッシュリスト生成のみがサポートされています。より多くのアトリビュートタイプのサポートが計画されています。この機能を自動化ツールで利用できるようにするために、認証キーが使用されます。これにより、フォームベースの認証を行わなくても、ツールがデータに簡単にアクセスできるようになります。" #: View/Events/automation.ctp:6 msgid "Make sure you keep that key secret as it gives access to the entire database !" @@ -5528,7 +5577,7 @@ msgstr "そのキーでデータベース全体にアクセスできてしまう #: View/Events/automation.ctp:7 msgid "Your current key is: %s.\n" -"\tYou can %s this key." +" You can %s this key." msgstr "あなたの現在のキーは: %s です。\n" "あなたはこのキーを %s できます。" @@ -5582,8 +5631,8 @@ msgstr "添付ファイルをエンコードするかどうかを決定する真 #: View/Events/automation.ctp:31;54;87;112;134 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tYou can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" +" Use semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" msgstr "結果にタグを含めるには、このパラメーターにその名前を書き込んでください。タグを除外するには、先頭に'!'を追加してください。\n" "また、いくつかのタグコマンドを '&&' オペレーターでまとめることができます。タグ検索ではコロン (:) が使えないことに注意してください。\n" "代わりにセミコロンを使用してください (検索ではコロンが自動的に検索されます)。例えば、tag1 と tag2 のタグが付いているが、tag3 のタグが付いているものは除外したい場合" @@ -5646,7 +5695,7 @@ msgstr "最後の x 時間内に発行されたイベント。x は日、時、 #: View/Events/automation.ctp:67 msgid "The CSV created when this setting is set to true will not contain the header row.\n" -"\tenforceWarninglist: All attributes that have a hit on a warninglist will be excluded." +" enforceWarninglist: All attributes that have a hit on a warninglist will be excluded." msgstr "この設定を true にした際に作成される CSV には、ヘッダー行は含まれません。\n" "enforceWarninglist: 警告リストに該当したすべてのアトリビュートは除外されます。" @@ -5676,7 +5725,7 @@ msgstr "データのフレーミングを行う、いくつかのコメントア #: View/Events/automation.ctp:93 msgid "Events published within the last x amount of time, where x can be defined in days, hours, minutes (for example 6d or 12h or 30m). This filter will use the published timestamp of the event." -msgstr "直近のある時間内に公開されたイベント (例えば、6d (日) や 12h (時間)、30m (分)) 。このフィルターはイベントの公開時間に対し有効です。" +msgstr "直近の x 時間内に公開されたイベント、x は日、時間、分で定義することができます。(例えば、6d や 12h、30m) 。このフィルターはイベントの公開タイムスタンプに対して有効です。" #: View/Events/automation.ctp:94 msgid "Restrict the export to only use the given types." @@ -5684,7 +5733,7 @@ msgstr "与えられたタイプのみエクスポートするように制限し #: View/Events/automation.ctp:95;120;174;206;257 msgid "All attributes that have a hit on a warninglist will be excluded." -msgstr "警告リストにヒットしたアトリビュートは、除外されます。" +msgstr "警告リストにヒットしたすべてのアトリビュートが除外されます。" #: View/Events/automation.ctp:96 msgid "All tags will be included even if not exportable." @@ -5704,7 +5753,7 @@ msgstr "ハッシュデーターベースをエクスポート" #: View/Events/automation.ctp:103 msgid "Automatic export of MD5/SHA1 checksums contained in file-related attributes. This list can be used to feed forensic software when searching for suspicious files. Only published events and attributes marked as IDS Signature are exported." -msgstr "ファイル関連のアトリビュートから自動抽出された MD5/SHA1 チェックサム。このリストは、疑わしいファイルを検索するときに、フォレンジックソフトへのフィードに利用できます。公開 イベントと IDS シグネチャーとして指定されたアトリビュートのみが抽出されます。" +msgstr "ファイル関連のアトリビュートに含まれるMD5 / SHA1チェックサムの自動エクスポート。 このリストは、疑わしいファイルを検索するときにフォレンジックソフトウェアへフィードするために使用できます。 公開IDS シグネチャーしてマークされたイベントおよびアトリビュートのみがエクスポートされます。" #: View/Events/automation.ctp:104;188 msgid "You can configure your tools to automatically download the following files" @@ -5728,7 +5777,7 @@ msgstr "STIXエクスポート" #: View/Events/automation.ctp:127 msgid "You can export MISP events in Mitre's STIX format (to read more about STIX, click here). The STIX XML export is currently very slow and can lead to timeouts with larger events or collections of events. The JSON return format does not suffer from this issue. Usage" -msgstr "MISPのイベントを、MITRE の STIX 形式でエクスポートできます。(STIXについては、 ここを参照) 現時点では、STIX 形式でのエクスポートは、大変遅いです。大きなイベントや複数のイベントの場合、タイムアウトすることがあります。JSON 形式の場合は、この問題は起こりません。使用方法" +msgstr "MISP のイベントを、MITRE の STIX フォーマットでエクスポートすることができます。(STIX については、 こちらを参照してください) 現時点では、STIX XML でのエクスポートには、大変時間がかかり、大規模なイベントや複数のイベントの場合、タイムアウトすることがあります。JSON フォーマットの場合は、この問題は起こりません。使用方法" #: View/Events/automation.ctp:129 msgid "Search parameters can be passed to the function via URL parameters or by POSTing an XML or JSON object (depending on the return type). The following parameters can be passed to the STIX export tool: id, withAttachments, tags. Both id and tags can use the && (and) and ! (not) operators to build queries. Using the URL parameters, the syntax is as follows" @@ -5748,7 +5797,7 @@ msgstr "STIX エクスポートの検索結果を絞り込むための様々な #: View/Events/automation.ctp:152 msgid "For example, to retrieve all events tagged \"APT1\" but excluding events tagged \"OSINT\" and excluding events #51 and #62 without any attachments" -msgstr "例として、”APT1” のタグが付いているイベントのうち、”OSINT” のタグ付きおよび、添付ファイルの無い #51 と #62 のイベントを除いたものを参照" +msgstr "例えば、\"APT1\"とタグ付けされたイベントから、\"OSINT\"とタグ付けされたイベントと #51 と #62 のイベントを除外し、添付ファイル無しで取得する場合" #: View/Events/automation.ctp:154 msgid "To export the same events using a POST request use" @@ -5780,10 +5829,10 @@ msgstr "次のフィルターを使用して、エクスポートされた値を #: View/Events/automation.ctp:167 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\t You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search when passed through the url.\n" -"\t " +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search when passed through the url.\n" +" " msgstr "結果にタグを含めるには、このパラメーターにその名前を書き込んでください。タグを除外するには、先頭に'!'を追加してください。\n" -"また、いくつかのタグコマンドを '&&' オペレーターでまとめることができます。url経由で渡させる場合、タグ検索ではコロン (:) が使えないことに注意してください。 " +"また、いくつかのタグコマンドを '&&' オペレーターでまとめることができます。url 経由で渡す場合、タグ検索ではコロン (:) が使えないことに注意してください。 " #: View/Events/automation.ctp:170 msgid "Use semicolons instead (the search will automatically search for colons instead)" @@ -5843,7 +5892,7 @@ msgstr "公開されないイベントも含む" #: View/Events/automation.ctp:208;275 msgid "You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" +" Use semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" msgstr "また、いくつかのタグコマンドを '&&' オペレーターでまとめることができます。タグ検索ではコロン (:) が使えないことに注意してください。\n" "代わりにセミコロンを使用してください (検索ではコロンが自動的に検索されます)。例えば、tag1 と tag2 のタグが付いているが、tag3 のタグが付いているものは除外したい場合" @@ -5877,8 +5926,8 @@ msgstr "Bro タイプ、任意の有効な Bro タイプが受け入れられま #: View/Events/automation.ctp:249;301 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tYou can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead)." +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" +" Use semicolons instead (the search will automatically search for colons instead)." msgstr "結果にタグを含めるには、このパラメーターにその名前を書き込んでください。タグを除外するには、先頭に'!'を追加してください。\n" "また、いくつかのタグコマンドを '&&' オペレーターでまとめることができます。タグ検索ではコロン (:) が使えないことに注意してください。\n" "代わりにセミコロンを使用してください (検索ではコロンが自動的に検索されます)。" @@ -5921,7 +5970,7 @@ msgstr "組織の識別子を指定し、作成者組織を検索します。" #: View/Events/automation.ctp:272 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tTo filter on several values for the same parameter, simply use arrays, such as in the following example" +" To filter on several values for the same parameter, simply use arrays, such as in the following example" msgstr "タグを結果に含めるためには、その名前をパラメーターに書き込みます。タグを除外するためには '!' を追加します。\n" "同じパラメーターの複数の値をフィルターするためには、次の例のように配列を使用します" @@ -6007,7 +6056,7 @@ msgstr "false または null キーワードは、URL 中のオプションの #: View/Events/automation.ctp:324 msgid "value, type, category and org are optional. It is possible to search for several terms in each category by joining them with the '&&' operator. It is also possible to negate a term with the '!' operator. Please be aware the colons (:) cannot be used in the tag search. Use semicolons instead (the search will automatically search for colons instead).\n" -"\tFor example, in order to search for all attributes created by your organisation that contain 192.168 or 127.0 but not 0.1 and are of the type ip-src, excluding the events that were tagged tag1 use the following syntax" +" For example, in order to search for all attributes created by your organisation that contain 192.168 or 127.0 but not 0.1 and are of the type ip-src, excluding the events that were tagged tag1 use the following syntax" msgstr "value、type、category と org はオプションです。各カテゴリーのいくつかの用語を、'&&'演算子でまとめて検索することができます。'!'演算子で否定することもできます。タグ検索ではコロン (:) が使えないことに注意してください。\n" "代わりにセミコロンを使用してください (検索ではコロンが自動的に検索されます)。例えば、所属組織で作られたすべてのアトリビュートで、ip-src タイプに 192.168 と 127.0 を持っており、かつ tag1 とタグ付けされたイベントを除外したものを検索したい場合、次を使用します" @@ -6025,8 +6074,8 @@ msgstr "イベントに属する事前定義されたタイプのすべてのア #: View/Events/automation.ctp:332 msgid "sigOnly is an optional flag that will block all attributes from being exported that don't have the IDS flag turned on.\n" -"\tIt is possible to search for several types with the '&&' operator and to exclude values with the '!' operator.\n" -"\tFor example, to get all IDS signature attributes of type md5 and sha256, but not filename|md5 and filename|sha256 from event 25, use the following" +" It is possible to search for several types with the '&&' operator and to exclude values with the '!' operator.\n" +" For example, to get all IDS signature attributes of type md5 and sha256, but not filename|md5 and filename|sha256 from event 25, use the following" msgstr "sigOnly は IDS フラグがオンになっていないすべてのアトリビュートがエクスポートされるのをブロックするオプションのフラグです。'&&' 演算子でいくつかのタイプを検索し、'!' 演算子で値を除外することができます。\n" "例えば、イベント25から、すべての md5 と sha256 タイプの IDS シグネチャーのアトリビュートで、しかし filename | md5 and filename | sha256 ではないものを取得するには、次を使用します" @@ -6174,6 +6223,7 @@ msgid "Expected Payload" msgstr "期待されるペイロード" #: View/Events/automation.ctp:397 +#: View/Servers/rest.ctp:53 msgid "Response" msgstr "応答" @@ -6238,8 +6288,8 @@ msgstr "REST のセクションで説明したように、/events API に GET #: View/Events/automation.ctp:461 msgid "POST a JSON object with the desired lookup fields and values to receive a JSON back.
\n" -"\tAn example for a valid lookup" -msgstr "JSON で結果を受け取るために、希望する検索項目と値を含む JSON オブジェクトをPOSTします。
\n" +" An example for a valid lookup" +msgstr "JSON で結果を受け取るために、希望する検索項目と値を含む JSON オブジェクトをPOST します。
\n" "有効な検索の例" #: View/Events/automation.ctp:472 @@ -6304,8 +6354,8 @@ msgstr "イベントを報告した組織に連絡 " #: View/Events/contact.ctp:9 msgid "You are about to contact the organization that reported event %s.
\n" -"\t\t\t\tFeel free to add a custom message that will be sent to the reporting organization.
\n" -"\t\t\t\tYour email address and details about the event will be added automagically to the message." +" Feel free to add a custom message that will be sent to the reporting organization.
\n" +" Your email address and details about the event will be added automagically to the message." msgstr "イベント %s を報告した組織に連絡しようとしています。
報告組織に送信されるカスタムメッセージを自由に追加してください。
あなたのメールアドレスとイベントの詳細は自動的にメッセージに追加されます。" #: View/Events/contact.ctp:21 @@ -6315,9 +6365,10 @@ msgstr "このイベントの作成者にのみ送信" #: View/Events/export.ctp:3 #: View/Events/export_alternate.ctp:3 msgid "Export functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n" -"\t\tNote that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artifacts. Support for more attribute types is planned." -msgstr "エクスポート機能は、IDSのためのシグネチャーを自動的に生成するように設計されています。特定のアトリビュートに対するシグネチャーの生成を有効にするには、このアトリビュートのシグネチャー項目を、 [Yes] に設定する必要があります。\n" -"全てのアトリビュートが、シグネチャーの自動生成に利用可能ではないので、注意が必要です。現時点でNIDS用のシグネチャー生成でサポートされているのは、IP、ドメイン名、ホスト名、ユーザーエージェント等、および特定されたファイルのハッシュ値 (MD5/SHA1) 一覧の生成です。今後、より多くのアトリビュートをサポートするように計画中です。" +" Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artifacts. Support for more attribute types is planned." +msgstr "エクスポート機能は、IDS のためのシグネチャーを自動的に生成するように設計されています。特定のアトリビュートに対するシグネチャーの生成を有効にするには、このアトリビュートのシグネチャー項目を、 Yes に設定する必要があります。\n" +"全てのアトリビュートが、シグネチャーの自動生成に利用可能ではないので、注意が必要です。現時点で NIDS 用のシグネチャー生成でサポートされているのは、IP、ドメイン名、ホスト名、ユーザーエージェント等、および特定されたファイルのハッシュ値 \n" +" MD5/SHA1 一覧の生成です。今後、より多くのアトリビュートをサポートするように計画中です。" #: View/Events/export.ctp:6 #: View/Events/export_alternate.ctp:6 @@ -6402,10 +6453,10 @@ msgstr "Snort シグネチャーをダウンロード" #: View/Events/export_alternate.ctp:34 msgid "Click these to download all network related attributes that you\n" -"\t\t\t\t\t\thave access to under the Suricata or Snort rule format. Only published\n" -"\t\t\t\t\t\tevents and attributes marked as IDS Signature are exported.\n" -"\t\t\t\t\t\tAdministration is able to maintain a whitelist containing host,\n" -"\t\t\t\t\t\tdomain name and IP numbers to exclude from the NIDS export." +" have access to under the Suricata or Snort rule format. Only published\n" +" events and attributes marked as IDS Signature are exported.\n" +" Administration is able to maintain a whitelist containing host,\n" +" domain name and IP numbers to exclude from the NIDS export." msgstr "これらをクリックすると、あなたがアクセスできるすべてのネットワーク関連アトリビュートを Suricata または Snort ルールのフォーマットでダウンロードします。公開されたイベントとIDS シグネチャーとしてマークされたアトリビュートのみがエクスポートされます。管理者は、ホスト、ドメイン名と IP 番号を含むホワイトリストを管理し、 NIDS エクスポートから除外することができます。" #: View/Events/export_alternate.ctp:43 @@ -6414,10 +6465,10 @@ msgstr "Bro シグネチャーをダウンロード" #: View/Events/export_alternate.ctp:45 msgid "Click these to download all network related attributes that you\n" -"\t\t\t\thave access to under the Bro rule format. Only published\n" -"\t\t\t\tevents and attributes marked as IDS Signature are exported.\n" -"\t\t\t\tAdministration is able to maintain a whitelist containing host,\n" -"\t\t\t\tdomain name and IP numbers to exclude from the NIDS export." +" have access to under the Bro rule format. Only published\n" +" events and attributes marked as IDS Signature are exported.\n" +" Administration is able to maintain a whitelist containing host,\n" +" domain name and IP numbers to exclude from the NIDS export." msgstr "これらをクリックすると、あなたがアクセスできるすべてのネットワーク関連アトリビュートを Bro ルールのフォーマットでダウンロードします。公開されたイベントとIDS シグネチャーとしてマークされたアトリビュートのみがエクスポートされます。管理者は、ホスト、ドメイン名と IP 番号を含むホワイトリストを管理し、 NIDS エクスポートから除外することができます。" #: View/Events/export_alternate.ctp:54 @@ -6438,10 +6489,10 @@ msgstr "すべてのSHA1ハッシュをダウンロード" #: View/Events/export_alternate.ctp:64 msgid "Click on one of these two buttons to download all MD5 or SHA1\n" -"\t\t\t\t\t\tchecksums contained in file-related attributes. This list can be\n" -"\t\t\t\t\t\tused to feed forensic software when searching for susipicious files.\n" -"\t\t\t\t\t\tOnly published events and attributes marked as IDS\n" -"\t\t\t\t\t\t\tSignature are exported." +" checksums contained in file-related attributes. This list can be\n" +" used to feed forensic software when searching for susipicious files.\n" +" Only published events and attributes marked as IDS\n" +" Signature are exported." msgstr "ファイル関連のアトリビュートから自動抽出された MD5/SHA1 チェックサム。このリストは、疑わしいファイルを検索するときに、フォレンジックソフトへのフィードに利用できます。公開 イベントと IDS シグネチャーとして指定されたアトリビュートのみが抽出されます。" #: View/Events/export_alternate.ctp:72 @@ -6659,8 +6710,8 @@ msgid "Events analysed: %s" msgstr "解析済みのイベント: %s" #: View/Events/report_validation_issues_events.ctp:7 -msgid "alidation errors for event: %s" -msgstr "イベントの検証エラー: %s" +msgid "Validation errors for event: %s" +msgstr "イベントのバリデーションエラー: %s" #: View/Events/report_validation_issues_events.ctp:9 msgid "Attribute details" @@ -7411,10 +7462,6 @@ msgstr "有効なフィード" msgid "Enabled Feeds" msgstr "有効なフィード" -#: View/Feeds/index.ctp:39 -msgid "Select all eventson current page" -msgstr "現在のページの全てのイベントを選択する" - #: View/Feeds/index.ctp:48 msgid "Feed Format" msgstr "フィードのフォーマット" @@ -7506,7 +7553,7 @@ msgstr "クラスターを選択" msgid "search clusters…" msgstr "クラスターを検索..." -#: View/Galaxies/ajax/cluster_choice.ctp:26 +#: View/Galaxies/ajax/cluster_choice.ctp:28 msgid "Back to Galaxy Selection" msgstr "ギャラクシーの選択に戻る" @@ -7674,7 +7721,7 @@ msgstr "変更" #: View/Logs/test_for_stolen_attributes.ctp:2 msgid "Stolen attribute validation" -msgstr "盗まれたアトリビュートの検証" +msgstr "盗まれたアトリビュートのバリデーション" #: View/Logs/test_for_stolen_attributes.ctp:6 msgid "Nothing to see here, move along." @@ -8217,7 +8264,7 @@ msgstr "アトリビュート カウントをリセット" #: View/Pages/administration.ctp:14 msgid "Events need to have no validation issues" -msgstr "イベントは検証の問題を持たない必要があります" +msgstr "イベントはバリデーションの問題を持たない必要があります" #: View/Pages/administration.ctp:18 msgid "Verify Certificates" @@ -8233,7 +8280,7 @@ msgstr "組織の長さを拡張" #: View/Pages/administration.ctp:19 msgid "Hotfix 2.3.57: Increase the max length of the organization field when adding a new server connection." -msgstr "ホットフィックス 2.3.57: 新しいサーバー接続を追加するときに、組織項目の最大長を増加します。" +msgstr "ホットフィックス 2.3.57: 新しいサーバーとのコネクションを追加するときの、組織項目の最大長を増加します。" #: View/Pages/administration.ctp:20 msgid "Hotfix 2.3.78: Some of the log fields that were varchar(255) ended up truncating the data. This function will change them to \"text\"" @@ -8554,7 +8601,7 @@ msgstr "正規表現エントリー インポートの目的" #: View/Pages/doc/administration.ctp:67 msgid "They can be used for several things, such as unifying the capitalisation of file paths for more accurate event correlation or to automatically censor the usernames and use system path variable names (changing C:\\Users\\UserName\\Appdata\\Roaming\\file.exe to %APPDATA%\\file.exe).
\n" -"\t\tThe second use is blocking, if a regular expression is entered with a blank replacement, any event info or attribute value containing the expression will not be added. Please make sure the entered regexp expression follows the preg_replace pattern rules as described here." +" The second use is blocking, if a regular expression is entered with a blank replacement, any event info or attribute value containing the expression will not be added. Please make sure the entered regexp expression follows the preg_replace pattern rules as described here." msgstr "これらは、より正確なイベント相関のためにファイルパスの大文字化を統一したり、ユーザー名を自動的に検閲しシステムパス変数名を使用するようにすること (C:\\Users\\UserName\\Appdata\\Roaming\\file.exe を %APPDATA%\\file.exe に変更) ができます。
\n" "2番目の使用用途はブロッキングです。正規表現が空の置き換えと入力された場合、その表現を含むイベント情報またはアトリビュートの値は追加されません。入力した正規表現がここで説明されている preg_replace パターンのルールに従っていることを確認してください。" @@ -9116,8 +9163,8 @@ msgstr "バックグランドワーカー用のコマンドラインツール" #: View/Pages/doc/administration.ctp:208 msgid "The background workers are powered by CakeResque, so all of the CakeResque commands work.\n" -"\t\tTo start all of the workers needed by MISP go to your /var/www/MISP/app/Console/worker (assuming a standard installation path) and execute start.sh.\n" -"\t\tTo interact with the workers, here is a list of useful commands. Go to your /var/www/MISP/app/Console (assuming a standard installation path) and execute one of the following commands as a parameter to ./cake CakeResque.CakeResque (for example: ./cake CakeResque.CakeResque tail)" +" To start all of the workers needed by MISP go to your /var/www/MISP/app/Console/worker (assuming a standard installation path) and execute start.sh.\n" +" To interact with the workers, here is a list of useful commands. Go to your /var/www/MISP/app/Console (assuming a standard installation path) and execute one of the following commands as a parameter to ./cake CakeResque.CakeResque (for example: ./cake CakeResque.CakeResque tail)" msgstr "バックグラウンドワーカーはCakeResqueによって動作します。このためすべての CakeResque コマンドが動きます。MISP が必要とするすべてのワーカーを開始するには、/var/www/MISP/app/Console/worker (標準のインストールパスを想定) に移動し、start.sh を実行します。ワーカーと対話するために、いくつかの便利なコマンドの一覧があります。/var/www/MISP/app/Console (標準のインストールパスを想定) に移動し、次のいずれかのコマンドをパラメーターにして./cake CakeResque.CakeResque実行します。(例: ./cake CakeResque.CakeResque tail)" #: View/Pages/doc/administration.ctp:212 @@ -9934,9 +9981,9 @@ msgstr "インシデントの発生日時。この項目をクリックすると #: View/Pages/doc/using_the_system.ctp:35 msgid "This setting controls, who will be able to see this event once it becomes published and eventually when it becomes pulled.\n" -"\t\t\t\t\t\tApart from being able to set which users on this server are allowed to see the event, this also controls whether\n" -"\t\t\t\t\t\tthe event will be synchronised to other servers or not. The distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\t\t\t\tThe following options are available" +" Apart from being able to set which users on this server are allowed to see the event, this also controls whether\n" +" the event will be synchronised to other servers or not. The distribution is inherited by attributes: the most restrictive setting wins.\n" +" The following options are available" msgstr "この設定は、イベントが公開され、プルされた後に誰がそのイベントを見ることができるのか制御します。\n" "このサーバー上のどのユーザーがこのイベントを見ることができるのかに加え、このイベントが別のサーバーに同期されるかどうかを制御します。ディストリビューションはアトリビュートを継承し、最も厳しい設定が適用されます。次のオプションが使用可能です" @@ -9946,7 +9993,7 @@ msgstr "あなたの組織のみ" #: View/Pages/doc/using_the_system.ctp:41 msgid "This setting will only allow members of your organisation to see this. It can be pulled to another instance by one of your organisation members where only your organisation will be able to see it.\n" -"\t\t\t\t\t\t\tEvents with this setting will not be synchronised" +" Events with this setting will not be synchronised" msgstr "この設定では、あなたの組織のメンバーのみがこれを見ることができます。あなたの組織のメンバーは別のインスタンスにこれをプルすることができますが、あなたの組織だけがこれを見ることができます。この設定のイベントは同期されません" #: View/Pages/doc/using_the_system.ctp:43 @@ -9959,9 +10006,9 @@ msgstr "このコミュニティのみ" #: View/Pages/doc/using_the_system.ctp:45 msgid "Users that are part of your MISP community will be able to see the event.\n" -"\t\t\t\t\t\t\tThis includes your own organisation, organisations on this MISP server and organisations running MISP\n" -"\t\t\t\t\t\t\tservers that synchronise with this server. Any other organisations connected to such linked servers will\n" -"\t\t\t\t\t\t\tbe restricted from seeing the event" +" This includes your own organisation, organisations on this MISP server and organisations running MISP\n" +" servers that synchronise with this server. Any other organisations connected to such linked servers will\n" +" be restricted from seeing the event" msgstr "あなたの MISP コミュニティに参加しているユーザーは、このイベントを見ることができます。これには、あなたの所属組織、この MISP サーバー上の組織と このサーバーと同期している MISP サーバーを運営する組織が含まれます。それ以外のリンクされたサーバーに接続している組織は、このイベントの表示を制限されます。" #: View/Pages/doc/using_the_system.ctp:49 @@ -9970,10 +10017,10 @@ msgstr "プッシュした場合: プッシュしません。プルした場合: #: View/Pages/doc/using_the_system.ctp:51 msgid "Users that are part of your MISP community will be able to see the event.\n" -"\t\t\t\t\t\t\tThis includes all organisations on this MISP server, all organisations on MISP servers synchronising\n" -"\t\t\t\t\t\t\twith this server and the hosting organisations of servers that connect to those afore mentioned servers\n" -"\t\t\t\t\t\t\t(so basically any server that is 2 hops away from this one). Any other organisations connected to linked\n" -"\t\t\t\t\t\t\tservers that are 2 hops away from this own will be restricted from seeing the event." +" This includes all organisations on this MISP server, all organisations on MISP servers synchronising\n" +" with this server and the hosting organisations of servers that connect to those afore mentioned servers\n" +" (so basically any server that is 2 hops away from this one). Any other organisations connected to linked\n" +" servers that are 2 hops away from this own will be restricted from seeing the event." msgstr "あなたの MISP コミュニティに参加しているユーザーは、このイベントを見ることができます。これには、この MISP サーバー上のすべてのユーザー、このサーバーと同期している MISP サーバー上のすべての組織と前述したサーバーに接続するホスティング組織 (基本的には、このサーバーから2ホップ離れたサーバー) が含まれます。それ以外の、このサーバーから2ホップ離れたリンクされたサーバーに接続している組織は、このイベントの表示を制限されます。" #: View/Pages/doc/using_the_system.ctp:56 @@ -9982,8 +10029,8 @@ msgstr "プッシュした場合: コミュニティのみにダウングレー #: View/Pages/doc/using_the_system.ctp:58 msgid "This will share the event with all MISP communities, allowing the event to be\n" -"\t\t\t\t\t\t\tfreely propagated from one server to the next." -msgstr "これは、すべての MISP コミュニティとイベントを共有し、イベントがあるサーバーから次のサーバーに自由に伝播できるようになります。" +" freely propagated from one server to the next." +msgstr "すべての MISP コミュニティとイベントを共有し、イベントがあるサーバーから次のサーバーに自由に伝播できるようにします。" #: View/Pages/doc/using_the_system.ctp:60 msgid "Upon push: push. Upon pull: pull." @@ -10072,9 +10119,9 @@ msgstr "カテゴリーは、イベントが記述する特徴を決定します #: View/Pages/doc/using_the_system.ctp:90 msgid "This drop-down list allows you to control who will be able to see this attribute.\n" -"\t\t\t\tThe distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\t\tFor more info click here." -msgstr "このドロップダウンリストを使用すると、このアトリビュートを表示できるユーザーを制御できます。ディストリビューションはアトリビュートによって継承され、最も厳しい設定が適用されます。詳細についてはここをクリックしてください。" +" The distribution is inherited by attributes: the most restrictive setting wins.\n" +" For more info click here." +msgstr "このドロップダウンリストを使用すると、この添付ファイルを表示できるユーザーを制御できます。ディストリビューションはアトリビュートによって継承され、最も厳しい設定が適用されます。詳細についてはここをクリックしてください。" #: View/Pages/doc/using_the_system.ctp:93 msgid "Add a comment to the attribute. This will not be used for correlation." @@ -10210,8 +10257,8 @@ msgstr "カテゴリーはアトリビュートと同じく、アップロード #: View/Pages/doc/using_the_system.ctp:126 msgid "This drop-down list allows you to control who will be able to see this attachment.\n" -"\t\t\tThe distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\tFor more info click here." +" The distribution is inherited by attributes: the most restrictive setting wins.\n" +" For more info click here." msgstr "このドロップダウンリストを使用すると、この添付ファイルを表示できるユーザーを制御できます。ディストリビューションはアトリビュートによって継承され、最も厳しい設定が適用されます。詳細についてはここをクリックしてください。" #: View/Pages/doc/using_the_system.ctp:129 @@ -11653,6 +11700,22 @@ msgstr "成功したプッシュ" msgid "No succeeded pushes" msgstr "成功したプッシュはありません" +#: View/Servers/rest.ctp:7;17 +msgid "Relative path to query" +msgstr "クエリーへの相対パス" + +#: View/Servers/rest.ctp:54 +msgid "Response code" +msgstr "レスポンスコード" + +#: View/Servers/rest.ctp:55 +msgid "Request duration" +msgstr "リクエストの所要時間" + +#: View/Servers/rest.ctp:56 +msgid "Headers" +msgstr "Headers" + #: View/Servers/server_settings.ctp:3 msgid "Warning: app/Config/config.php is not writeable. This means that any setting changes made here will NOT be saved." msgstr "警告: app/Config/config.phpは書き込み可能ではありません。そのため、ここで行われた設定変更は保存されません。" @@ -11931,8 +11994,8 @@ msgstr "ローカルインスタンス" #: View/SharingGroups/edit.ctp:71 msgid "General: You are about to create the sharing group, which is intended to be releasable to .

\n" -"\t\t\t\t

Local organisations: It will be visible to , from which can extend the sharing group.

\n" -"\t\t\t\t

External organisations: It will also be visible to , out of which can extend the sharing group." +"

Local organisations: It will be visible to , from which can extend the sharing group.

\n" +"

External organisations: It will also be visible to , out of which can extend the sharing group." msgstr "一般: あなたは共有グループを作成しようとしています。これは、にリリースすることを意図しています。

\n" "

ローカル組織: 共有グループを拡張できるから、が見えます。

\n" "

外部組織: 共有グループを拡張できる から、が見えます。" @@ -12509,7 +12572,7 @@ msgstr "新しいユーザーの場合、ユーザーの GnuPG キーを指定 #: View/Users/admin_email.ctp:13 msgid "The system will automatically generate a message for you, but it is also possible to write a custom message if you tick the check-box,\n" -"\t\t\t\t\t\tbut don't worry about assigning a temporary password manually, the system will do that for you, right after your custom message." +" but don't worry about assigning a temporary password manually, the system will do that for you, right after your custom message." msgstr "システムは自動的にメッセージを生成しますが、チェックボックスをオンにすることで、カスタムメッセージを書くことができます。一時的なパスワードを手動で割り当てる必要はありません。カスタムメッセージの後に、システムがあなたの代わりに実施します。" #: View/Users/admin_email.ctp:18 @@ -12748,11 +12811,11 @@ msgstr "規約を承認" #: View/Users/verify_certificate.ctp:2 msgid "Certificates validation" -msgstr "証明書バリデーション" +msgstr "証明書のバリデーション" #: View/Users/verify_g_p_g.ctp:2 msgid "GnuPG key validation" -msgstr "GnuPG キー バリデーション" +msgstr "GnuPG キーのバリデーション" #: View/Users/view.ctp:45 msgid "Request API access" @@ -12922,7 +12985,6 @@ msgstr "オプション: あなたの組織のみ、このコミュニティの #: Model/ObjectRelationship.php:validation for field name #: Model/Organisation.php:validation for field name;validation for field uuid #: Model/Role.php:validation for field name -#: Model/Server.php:validation for field authkey #: Model/ServerTag.php:validation for field server_id;validation for field tag_id #: Model/SharingGroup.php:validation for field name #: Model/Tag.php:validation for field name;validation for field colour @@ -12966,6 +13028,7 @@ msgstr "提供された eventGraph は有効な json フォーマットではあ #: Model/NoticelistEntry.php:validation for field value #: Model/Post.php:validation for field contents #: Model/Role.php:validation for field valueNotEmpty +#: Model/Server.php:validation for field authkey #: Model/Taxonomy.php:validation for field namespace;validation for field description;validation for field version #: Model/TaxonomyEntry.php:validation for field value;validation for field expanded #: Model/TaxonomyPredicate.php:validation for field value;validation for field expanded @@ -13011,11 +13074,6 @@ msgstr "この名前のロールは既に存在します。" msgid "Please enter a valid base-url." msgstr "有効なベース url を入力してください。" -#: Model/Server.php:validation for field authkey -#: Model/User.php:validation for field authkey -msgid "A authkey of a minimum length of 40 is required." -msgstr "認証キーの最小長は 40 である必要があります。" - #: Model/SharingGroup.php:validation for field name msgid "A sharing group with this name already exists." msgstr "この名前の共有グループは既に存在します。" @@ -13083,6 +13141,10 @@ msgstr "有効なEメールアドレスを入力してください。" msgid "An account with this email address already exists." msgstr "このEメールアドレスのアカウントが既に存在します。" +#: Model/User.php:validation for field authkey +msgid "A authkey of a minimum length of 40 is required." +msgstr "認証キーの最小長は 40 である必要があります。" + #: Model/User.php:validation for field gpgkey msgid "GnuPG key not valid, please enter a valid key." msgstr "GnuPG キーが有効ではありません。有効なキーを入力してください。" diff --git a/app/Locale/spa/LC_MESSAGES/default.po b/app/Locale/spa/LC_MESSAGES/default.po index 81bbbc93a..04512e366 100644 --- a/app/Locale/spa/LC_MESSAGES/default.po +++ b/app/Locale/spa/LC_MESSAGES/default.po @@ -1,7 +1,7 @@ msgid "" msgstr "" "Project-Id-Version: misp\n" -"PO-Revision-Date: 2018-07-27 14:09\n" +"PO-Revision-Date: 2018-09-06 12:46\n" "Last-Translator: SteveClement \n" "Language-Team: Spanish\n" "MIME-Version: 1.0\n" @@ -15,1957 +15,2000 @@ msgstr "" "Language: es_ES\n" #: Console/Command/EventShell.php:13 -#: Controller/AttributesController.php:137;140;144 -#: Controller/EventGraphController.php:28;60 -#: Controller/EventsController.php:892;1227;1230;1234;1262;1635;1709;1712;1716;1917;1980;2058;2626;4759;4910;4913;4921 -#: Controller/PostsController.php:52 +#: Controller/AttributesController.php:149;153;157 +#: Controller/EventGraphController.php:34;69 +#: Controller/EventsController.php:1001;1348;1352;1356;1385;1800;1876;1880;1884;2102;2166;2248;2903;5264;5429;5433;5442 +#: Controller/PostsController.php:56 msgid "Invalid event" msgstr "Evento invalido" -#: Controller/AppController.php:547 +#: Controller/AppController.php:607 msgid "All done. attribute_count generated from scratch for " msgstr "Todo listo. attribute_count generó desde cero para " -#: Controller/AppController.php:652 -#: Controller/AttributesController.php:2384 -#: Controller/ShadowAttributesController.php:1167 +#: Controller/AppController.php:726 +#: Controller/AttributesController.php:2668 +#: Controller/ShadowAttributesController.php:1276 msgid "Job queued. You can view the progress if you navigate to the active jobs view (administration -> jobs)." msgstr "Trabajo en la cola. Puedes ver el progreso si navega a la vista de trabajos activos (administración -> empleos)." -#: Controller/AttributesController.php:130;1248 -#: Controller/EventGraphController.php:16;68 +#: Controller/AttributesController.php:140;1392 +#: Controller/EventGraphController.php:19;77 msgid "No event ID set." -msgstr "" +msgstr "ID de evento no establecido." -#: Controller/AttributesController.php:132 +#: Controller/AttributesController.php:143 msgid "You don't have permissions to create attributes" msgstr "No tienes permisos para crear atributos" -#: Controller/AttributesController.php:150;434;586 -#: Controller/EventGraphController.php:76 -#: Controller/EventsController.php:1526;1544;1577 -#: Controller/ObjectsController.php:426 +#: Controller/AttributesController.php:163;489;666 +#: Controller/EventGraphController.php:88 +#: Controller/EventsController.php:1684;1705;1739 +#: Controller/ObjectsController.php:442 msgid "You do not have permission to do that." -msgstr "" +msgstr "No dispones de permisos para realizar esta acción." -#: Controller/AttributesController.php:387;774;779;782;965;1038;2395;2408;2428;2449;2457;2910;2912;2999;3001 -#: Controller/ShadowAttributesController.php:759;976;1000;1028;1038 -#: Controller/TagsController.php:439 +#: Controller/AttributesController.php:414;864;869;873;1072;1152;2684;2698;2731;2753;2762;3309;3313;3409;3413 +#: Controller/ShadowAttributesController.php:824;1067;1091;1124;1134 +#: Controller/TagsController.php:491 msgid "Invalid attribute" msgstr "Atributo inválido" -#: Controller/AttributesController.php:396 -#: Controller/ShadowAttributesController.php:468 +#: Controller/AttributesController.php:424 +#: Controller/ShadowAttributesController.php:500 msgid "You do not have the permission to view this event." -msgstr "" +msgstr "No dispones de permisos para visualizar este evento." -#: Controller/AttributesController.php:418 +#: Controller/AttributesController.php:472 msgid "Attribute not an attachment or malware-sample" msgstr "Atributo no un accesorio o muestra de malware" -#: Controller/AttributesController.php:449;597 -#: Controller/ShadowAttributesController.php:506 +#: Controller/AttributesController.php:504;677 +#: Controller/ShadowAttributesController.php:548 msgid "PHP says file was not uploaded. Are you attacking me?" -msgstr "" +msgstr "PHP dice que el archivo no fue subido. ¿Estás tratando de atacarme?" -#: Controller/AttributesController.php:599 -#: Controller/ShadowAttributesController.php:508;518 +#: Controller/AttributesController.php:680 +#: Controller/ShadowAttributesController.php:551;561 msgid "There was a problem to upload the file." msgstr "Hubo un problema al cargar el archivo." -#: Controller/AttributesController.php:736 +#: Controller/AttributesController.php:824 msgid "The ThreatConnect data has been imported." msgstr "Se ha importado los datos de ThreatConnect." -#: Controller/AttributesController.php:739 +#: Controller/AttributesController.php:827 msgid "%s entries imported." msgstr "%s entradas importadas." -#: Controller/AttributesController.php:743 +#: Controller/AttributesController.php:831 msgid "%s entries could not be imported." msgstr "no se pudieran importar %s entradas." -#: Controller/AttributesController.php:789;824;826 -#: Controller/ShadowAttributesController.php:765 +#: Controller/AttributesController.php:881;924;926 +#: Controller/ShadowAttributesController.php:831 msgid "Invalid attribute." msgstr "Atributo inválido." -#: Controller/AttributesController.php:820 +#: Controller/AttributesController.php:920 msgid "Attribute could not be saved: Attribute in the request not newer than the local copy." -msgstr "" +msgstr "El atributo no se pudo guardar: El atributo de la solicitud no es mas nuevo que la copia local." -#: Controller/AttributesController.php:836;1257 -#: Controller/EventsController.php:4190;4200;4709;4723 +#: Controller/AttributesController.php:936;1401 +#: Controller/EventsController.php:4635;4648;5213;5227 msgid "Invalid Event." -msgstr "" +msgstr "Evento inválido." -#: Controller/AttributesController.php:853 +#: Controller/AttributesController.php:953 msgid "The attribute has been saved" msgstr "El atributo ha sido guardado" -#: Controller/AttributesController.php:882 +#: Controller/AttributesController.php:985 msgid "The attribute could not be saved. Please, try again." msgstr "El atributo no pudo ser guardado. Por favor, inténtelo de nuevo." -#: Controller/AttributesController.php:968 +#: Controller/AttributesController.php:1076 msgid "Invalid event id." msgstr "El id del evento no es válido." -#: Controller/AttributesController.php:994 -#: Controller/EventsController.php:1844 -#: Controller/ShadowAttributesController.php:671 +#: Controller/AttributesController.php:1106 +#: Controller/EventsController.php:2023 +#: Controller/ShadowAttributesController.php:731 msgid "Invalid input." msgstr "Entrada no válida." -#: Controller/AttributesController.php:999 +#: Controller/AttributesController.php:1111 msgid "Invalid field." -msgstr "" +msgstr "Campo inválido." -#: Controller/AttributesController.php:1041 +#: Controller/AttributesController.php:1156 msgid "Invalid attribute id." msgstr "El id del atributo no es válido." -#: Controller/AttributesController.php:1107;1117 +#: Controller/AttributesController.php:1231;1241 msgid "Attribute deleted" msgstr "Atributo eliminado" -#: Controller/AttributesController.php:1112;1114 +#: Controller/AttributesController.php:1236;1238 msgid "Attribute was not deleted" msgstr "El atributo no fue eliminado" -#: Controller/AttributesController.php:1136;2778 -#: Controller/ShadowAttributesController.php:793 +#: Controller/AttributesController.php:1263;3155 +#: Controller/ShadowAttributesController.php:864 msgid "Invalid Attribute" msgstr "Atributo Inválido" -#: Controller/AttributesController.php:1154 +#: Controller/AttributesController.php:1290 msgid "Could not restore the attribute" -msgstr "" +msgstr "No se pudo restaurar el atributo" -#: Controller/AttributesController.php:1172;1178;1182 +#: Controller/AttributesController.php:1311;1318;1322 msgid "Attribute not found or not authorised." -msgstr "" +msgstr "Atributo no encontrado o no autorizado." -#: Controller/AttributesController.php:1231 +#: Controller/AttributesController.php:1372 msgid "This function is only accessible via POST requests." -msgstr "" +msgstr "Esta función solo se puede acceder a través de solicitudes POST." -#: Controller/AttributesController.php:1279 +#: Controller/AttributesController.php:1427 msgid "No matching attributes found." -msgstr "" +msgstr "No se encontraron atributos que coincidan." -#: Controller/AttributesController.php:1308 +#: Controller/AttributesController.php:1461 msgid "This method can only be accessed via AJAX." -msgstr "" +msgstr "Solo se puede acceder a este método a través de AJAX." -#: Controller/AttributesController.php:1318 +#: Controller/AttributesController.php:1472 msgid "You are not authorized to edit this event." -msgstr "" +msgstr "No estás autorizado para editar este evento." -#: Controller/AttributesController.php:1380 +#: Controller/AttributesController.php:1537 msgid "No event ID provided." -msgstr "" +msgstr "No se proporcionó el ID del evento." -#: Controller/AttributesController.php:1479 +#: Controller/AttributesController.php:1640 msgid "Invalid tag" msgstr "Etiqueta no válida" -#: Controller/AttributesController.php:1932;2073;2172;2210;2273;2332 -#: Controller/EventsController.php:2272;2367;2420;2467;2795;2980;3618;3635 +#: Controller/AttributesController.php:2107;2282;2391;2441;2524;2610 +#: Controller/EventsController.php:2484;2600;2662;2720;3079;3301;3993;4011 msgid "This authentication key is not authorized to be used for exports. Contact your administrator." -msgstr "" +msgstr "Esta clave de autenticación no está autorizada para ser utilizada para realizar exportaciones. Póngase en contacto con su administrador." -#: Controller/AttributesController.php:1936;2069;2166 -#: Controller/EventsController.php:2799 +#: Controller/AttributesController.php:2112;2277;2384 +#: Controller/EventsController.php:3084 msgid "You are not authorized. Please send the Authorization header with your auth key along with an Accept header for application/xml." -msgstr "" +msgstr "Usted no está autorizado. Envíe la cabecera de \"Authorization\" con su clave de autenticación junto con un encabezado \"Accept\" para \"application / xml\"." -#: Controller/AttributesController.php:1946 +#: Controller/AttributesController.php:2123 msgid "Content type and parameter mismatch. Expecting JSON." -msgstr "" +msgstr "Tipo de contenido y parámetros incompatible. Se espera JSON." -#: Controller/AttributesController.php:1951 +#: Controller/AttributesController.php:2128 msgid "Content type and parameter mismatch. Expecting XML." -msgstr "" +msgstr "Tipo de contenido y parámetros incompatible. Se espera XML." -#: Controller/AttributesController.php:1955;2081 -msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct accept and content type headers." -msgstr "" +#: Controller/AttributesController.php:2132;2290 +msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct accept and content type headers)." +msgstr "Especifique los términos de búsqueda en la url o envíe un POST \"json array / xml\" (con el elemento raíz como \"solicitud\" y especifique los encabezados de aceptación y tipo de contenido correctos)." -#: Controller/AttributesController.php:2098 +#: Controller/AttributesController.php:2310 msgid "You don't have access to that event." -msgstr "" +msgstr "No tienes acceso a ese evento." -#: Controller/AttributesController.php:2158 +#: Controller/AttributesController.php:2373 msgid "No matches." -msgstr "" +msgstr "Ninguna coincidencia." -#: Controller/AttributesController.php:2176;2184 +#: Controller/AttributesController.php:2395;2404 msgid "Invalid attribute or no authorisation to view it." -msgstr "" +msgstr "Atributo inválido o sin autorización para visualizarlo." -#: Controller/AttributesController.php:2214;2277;2336 -#: Controller/EventsController.php:2276;2372;2425;2471;2984;3622;3639 +#: Controller/AttributesController.php:2445;2528;2614 +#: Controller/EventsController.php:2488;2605;2667;2724;3305;3997;4015 msgid "You have to be logged in to do that." -msgstr "" +msgstr "Tienes que iniciar sesión para realizar esta acción." -#: Controller/AttributesController.php:2239 -#: Controller/EventsController.php:2813 +#: Controller/AttributesController.php:2472 msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct headers based on content type." -msgstr "" +msgstr "Especifique los términos de búsqueda en la url o envíe un POST \"json array / xml\" (con el elemento raíz como \"solicitud\" y especifique los encabezados correctos según el tipo de contenido." -#: Controller/AttributesController.php:2282 +#: Controller/AttributesController.php:2536 msgid "Invalid event ID format." -msgstr "" +msgstr "Formato de ID de evento inválido." -#: Controller/AttributesController.php:2361 -#: Controller/ShadowAttributesController.php:1145 +#: Controller/AttributesController.php:2645 +#: Controller/ShadowAttributesController.php:1254 msgid "All done. " msgstr "Todo listo. " -#: Controller/AttributesController.php:2391;2424 -#: Controller/ShadowAttributesController.php:972 +#: Controller/AttributesController.php:2677;2724 +#: Controller/ShadowAttributesController.php:1062 msgid "Invalid field requested." -msgstr "" +msgstr "Campo inválido solicitado." -#: Controller/AttributesController.php:2392;2425 +#: Controller/AttributesController.php:2680;2727 msgid "This function can only be accessed via AJAX." -msgstr "" +msgstr "Esta función solo se puede acceder a través de AJAX." -#: Controller/AttributesController.php:2486;2493 -#: Controller/EventsController.php:3327;3593 +#: Controller/AttributesController.php:2792;2800 +#: Controller/EventsController.php:3689;3967 msgid "Event not found or you don't have permissions to create attributes" -msgstr "" +msgstr "Evento no encontrado o no tienes permisos para crear atributos" -#: Controller/AttributesController.php:2512 +#: Controller/AttributesController.php:2821 msgid "This action can only be accessed via AJAX." -msgstr "" +msgstr "Solo se puede acceder a esta acción a través de AJAX." -#: Controller/AttributesController.php:2519;2725;2734;2742 +#: Controller/AttributesController.php:2830;3081;3095;3106 msgid "You are not authorised to do that." -msgstr "" +msgstr "Usted no está autorizado a realizar esta acción." -#: Controller/AttributesController.php:2607 -#: Controller/EventsController.php:4015 +#: Controller/AttributesController.php:2935 +#: Controller/EventsController.php:4431 msgid "This functionality requires API key access." -msgstr "" +msgstr "Esta funcionalidad requiere una clave API válida." -#: Controller/AttributesController.php:2614 +#: Controller/AttributesController.php:2943 msgid "This action is for the API only. Please refer to the automation page for information on how to use it." -msgstr "" +msgstr "Esta acción solo se puede usar mediante una clave API válida. Consulte la página de automatización para obtener información sobre cómo usar dicha funcionalidad." -#: Controller/AttributesController.php:2619 +#: Controller/AttributesController.php:2955 msgid "No hash or event ID received. You need to set at least one of the two." -msgstr "" +msgstr "No se recibió ningún hash o ID de evento. Necesitas configurar al menos uno de los dos." -#: Controller/AttributesController.php:2751 +#: Controller/AttributesController.php:3116 msgid "Invalid script." -msgstr "" +msgstr "Script no válido." -#: Controller/AttributesController.php:2800 +#: Controller/AttributesController.php:3181 msgid "No valid enrichment options found for this attribute." -msgstr "" +msgstr "No se encontraron opciones de enriquecimiento válidas para este atributo." -#: Controller/AttributesController.php:2853 +#: Controller/AttributesController.php:3245 msgid "Invalid type requested." -msgstr "" +msgstr "Tipo inválido solicitado." -#: Controller/AttributesController.php:3052 -#: Controller/EventsController.php:4705 +#: Controller/AttributesController.php:3476 +#: Controller/EventsController.php:5209 msgid "Disabling the correlation is not permitted on this instance." -msgstr "" +msgstr "Deshabilitadando la correlación, no está permitida en esta instancia." -#: Controller/AttributesController.php:3056;3071 -#: Controller/ShadowAttributesController.php:627 +#: Controller/AttributesController.php:3480;3495 +#: Controller/ShadowAttributesController.php:679 msgid "Invalid Attribute." msgstr "Atributo Inválido." -#: Controller/AttributesController.php:3059;3074 -#: Controller/EventsController.php:4712;4726 +#: Controller/AttributesController.php:3483;3498 +#: Controller/EventsController.php:5216;5230 msgid "You don't have permission to do that." -msgstr "" +msgstr "No tienes permiso para realizar esta acción." -#: Controller/EventBlacklistsController.php:11 +#: Controller/EventBlacklistsController.php:15 msgid "Event Blacklisting is not currently enabled on this instance." msgstr "El evento Blacklisting no está activado en esta instancia." -#: Controller/EventsController.php:705 +#: Controller/EventsController.php:804 msgid "No x509 certificate or GnuPG key set in your profile. To receive emails, submit your public certificate or GnuPG key in your profile." msgstr "No hay un certificado x509 o una clave GnuPG agregado a su perfil. Si desea recibir mensajes de correo electrónico, presentar su certificado público o una clave GnuPG en su perfil." -#: Controller/EventsController.php:707 +#: Controller/EventsController.php:806 msgid "No GnuPG key set in your profile. To receive emails, submit your public key in your profile." msgstr "No hay una clave GnuPG en tu perfil. Para recibir mensajes de correo electrónico, agregar su clave pública a su perfil." -#: Controller/EventsController.php:713 +#: Controller/EventsController.php:812 msgid "No x509 certificate or GnuPG key set in your profile. To receive attributes in emails, submit your public certificate or GnuPG key in your profile." -msgstr "" +msgstr "No se ha establecido ningún certificado x509 o clave GnuPG en su perfil. Para recibir atributos en correos electrónicos, envíe su certificado público o clave GnuPG en su perfil." -#: Controller/EventsController.php:715 +#: Controller/EventsController.php:814 msgid "No GnuPG key set in your profile. To receive attributes in emails, submit your public key in your profile." -msgstr "" +msgstr "No se ha establecido ninguna clave GnuPG en su perfil. Para recibir atributos en correos electrónicos, envíe su clave pública en su perfil." -#: Controller/EventsController.php:1381 +#: Controller/EventsController.php:1527 msgid "You don't have permissions to create events" -msgstr "" +msgstr "No tienes permisos para crear eventos" -#: Controller/EventsController.php:1387 +#: Controller/EventsController.php:1533 msgid "No valid event data received." -msgstr "" +msgstr "No se recibieron datos de eventos válidos." -#: Controller/EventsController.php:1416 +#: Controller/EventsController.php:1569 msgid "Invalid Sharing Group or not authorised (Sync user is not contained in the Sharing group)." -msgstr "" +msgstr "Grupo de compartición no válido o no autorizado (El usuario de sincronización no está incluido en el grupo compartir)." -#: Controller/EventsController.php:1420;1423 +#: Controller/EventsController.php:1573;1577 msgid "Invalid Sharing Group or not authorised." -msgstr "" +msgstr "Grupo de uso no válido o no autorizado." -#: Controller/EventsController.php:1446 +#: Controller/EventsController.php:1601 msgid "Event blocked by local blacklist." -msgstr "" +msgstr "Evento bloqueado por la lista negra local." -#: Controller/EventsController.php:1459;1533;1781 +#: Controller/EventsController.php:1614;1693;1955 msgid "The event has been saved" msgstr "El evento se ha guardado" -#: Controller/EventsController.php:1467 +#: Controller/EventsController.php:1622 msgid "Event already exists, if you would like to edit it, use the url in the location header." -msgstr "" +msgstr "El evento ya existe, si desea editarlo, use la url en el \"location header\"." -#: Controller/EventsController.php:1478 +#: Controller/EventsController.php:1633 msgid "A blacklist entry is blocking you from creating any events. Please contact the administration team of this instance" -msgstr "" +msgstr "Una entrada en la lista negra le impide crear cualquier evento. Por favor, póngase en contacto con el equipo de administración de esta instancia" -#: Controller/EventsController.php:1480;1784 +#: Controller/EventsController.php:1635;1958 msgid "The event could not be saved. Please, try again." msgstr "El evento no pudo ser guardado. Por favor, inténtelo de nuevo." -#: Controller/EventsController.php:1558 +#: Controller/EventsController.php:1719 msgid "You may only upload MISP XML or MISP JSON files." msgstr "Sólo puede subir archivos MISP XML o JSON MISP." -#: Controller/EventsController.php:1559 +#: Controller/EventsController.php:1720 msgid "File upload failed or file does not have the expected extension (.xml / .json)." -msgstr "" +msgstr "Error en la carga del archivo o el archivo no tiene la extensión esperada (.xml / .json)." -#: Controller/EventsController.php:1606 +#: Controller/EventsController.php:1768 msgid "STIX document imported, event's created: " msgstr "Documento STIX importado, evento creado: " -#: Controller/EventsController.php:1609 +#: Controller/EventsController.php:1771 msgid "STIX document imported." msgstr "Documento STIX importado." -#: Controller/EventsController.php:1612 +#: Controller/EventsController.php:1774 msgid "Could not import STIX document: " msgstr "No se pudo importar el documento STIX: " -#: Controller/EventsController.php:1617 +#: Controller/EventsController.php:1781 msgid "File upload failed. Make sure that you select a stix file to be uploaded and that the file doesn't exceed the maximum file size of " -msgstr "" +msgstr "Carga de archivo fallida Asegúrese de seleccionar un archivo stix para cargar y que el archivo no exceda el tamaño máximo de archivo " -#: Controller/EventsController.php:1640;1722 +#: Controller/EventsController.php:1805;1890 msgid "You are not authorised to do that. Please consider using the 'propose attribute' feature." msgstr "No está autorizado para hacerlo. Considere utilizar la función 'proponer atributo'." -#: Controller/EventsController.php:1648 +#: Controller/EventsController.php:1813 msgid "Invalid event ID entered." msgstr "El ID del evento es invalido." -#: Controller/EventsController.php:1653 +#: Controller/EventsController.php:1818 msgid "You are not authorised to read the selected event." msgstr "No está autorizado para leer el evento seleccionado." -#: Controller/EventsController.php:1924;1986 +#: Controller/EventsController.php:2109;2172 msgid "You don't have the permission to do that." -msgstr "" +msgstr "No tienes el permiso para realizar esta acción." -#: Controller/EventsController.php:2069 +#: Controller/EventsController.php:2259 msgid "Email sent to the reporter." msgstr "Correo electrónico enviado al informante." -#: Controller/EventsController.php:2071 +#: Controller/EventsController.php:2261 msgid "Sending of email failed" msgstr "El envío de e-mail ha fallado" -#: Controller/EventsController.php:2202 +#: Controller/EventsController.php:2397 msgid "This feature is currently disabled" -msgstr "" +msgstr "Esta característica está actualmente deshabilitada" -#: Controller/EventsController.php:2237;3649 -msgid "Either specify the search terms in the url, or POST an xml (with the root element being \"request\"." -msgstr "" +#: Controller/EventsController.php:2439;4025 +msgid "Either specify the search terms in the url, or POST an xml (with the root element being \"request\")." +msgstr "Especifique los términos de búsqueda en la url o envía un POST en xml (con el elemento raíz como \"solicitud\")." -#: Controller/EventsController.php:2264 +#: Controller/EventsController.php:2475 msgid "Invalid Event ID." -msgstr "" +msgstr "ID de evento inválido." -#: Controller/EventsController.php:2305 +#: Controller/EventsController.php:2522 msgid "No events found that match the passed parameters." -msgstr "" +msgstr "No se encontraron eventos que coincidan con los parámetros enviados." -#: Controller/EventsController.php:2327 +#: Controller/EventsController.php:2547 msgid "Either specify the search terms in the url, or POST a json or xml with the filter parameters. Valid filters: id (event ID), tags (list of tags), from (from date in YYYY-MM-DD format), to (to date in YYYY-MM-DD format), last (events with a published timestamp newer than - valid options are in time + unit format such as 6d or 2w, etc)" -msgstr "" +msgstr "Especifique los términos de búsqueda en la url o envía un POST con json o xml con los parámetros de filtro. Filtros válidos: id (ID de evento), etiquetas (listado de etiquetas), desde (a partir de la fecha en formato YYYY-MM-DD), hasta (hasta la fecha en formato YYYY-MM-DD), último (eventos publicados con timestamp más nuevo que - las opciones válidas están en formato de tiempo + unidades como 6d o 2w, etc.)" -#: Controller/EventsController.php:2388;2441 +#: Controller/EventsController.php:2622;2684 msgid "Either specify the search terms in the url, or POST a json or xml with the filter parameters." msgstr "" -#: Controller/EventsController.php:2407 -#: Model/Attribute.php:1788 +#: Controller/EventsController.php:2641 +#: Model/Attribute.php:1927 msgid "Invalid hash type." msgstr "" -#: Controller/EventsController.php:2596 +#: Controller/EventsController.php:2871 msgid "Filename not allowed." msgstr "Nombre de fichero no permitido." -#: Controller/EventsController.php:2616 +#: Controller/EventsController.php:2892 msgid "Problem with writing the ioc file. Please report to administrator." msgstr "Hubo un problem al escribir el archivo iov. Por favor informe al administrador." -#: Controller/EventsController.php:2708 +#: Controller/EventsController.php:2986 msgid "This is not a valid MISP XML file." msgstr "" -#: Controller/EventsController.php:2973 +#: Controller/EventsController.php:3101 +msgid "Either specify the search terms in the url, or POST a json array / xml (with the root element being \"request\" and specify the correct headers based on content type)." +msgstr "" + +#: Controller/EventsController.php:3294 msgid "Not yet implemented" msgstr "" -#: Controller/EventsController.php:2991;2994 +#: Controller/EventsController.php:3312;3316 msgid "Invalid event or not authorised." msgstr "El evento es no válido o no autorizado." -#: Controller/EventsController.php:3011;3078 +#: Controller/EventsController.php:3336;3406 msgid "You don't have the privileges to access this." msgstr "" -#: Controller/EventsController.php:3547 +#: Controller/EventsController.php:3920 msgid "Could not add tags." msgstr "" -#: Controller/EventsController.php:3597;4564 -#: Controller/ObjectsController.php:43;132;136;422 +#: Controller/EventsController.php:3971;5055 +#: Controller/ObjectsController.php:46;140;144;438 msgid "Invalid event." msgstr "Evento invalido." -#: Controller/EventsController.php:3696;3723;3736 +#: Controller/EventsController.php:4085;4115;4131 msgid "You do not have the permission to do that." msgstr "" -#: Controller/EventsController.php:3794;3925 +#: Controller/EventsController.php:4196;4334 msgid "Invalid ID" msgstr "" -#: Controller/EventsController.php:3796;3927 +#: Controller/EventsController.php:4200;4338 msgid "Event not found or you are not authorised to view it." msgstr "" -#: Controller/EventsController.php:4016;4022 +#: Controller/EventsController.php:4434;4441 msgid "Please POST the samples as described on the automation page." msgstr "" -#: Controller/EventsController.php:4049 +#: Controller/EventsController.php:4470 msgid "No samples received, or samples not in the correct format. Please refer to the API documentation on the automation page." msgstr "" -#: Controller/EventsController.php:4054 +#: Controller/EventsController.php:4478 msgid "Event not found" msgstr "No se ha encontrado el evento" -#: Controller/EventsController.php:4073 +#: Controller/EventsController.php:4501 msgid "Event not found." msgstr "No se ha encontrado el evento." -#: Controller/EventsController.php:4081 +#: Controller/EventsController.php:4511 msgid "Distribution level 5 is not supported when uploading a sample without passing an event ID. Distribution level 5 is meant to take on the distribution level of an existing event." msgstr "" -#: Controller/EventsController.php:4105 +#: Controller/EventsController.php:4536 msgid "The creation of a new event with the supplied information has failed." msgstr "" -#: Controller/EventsController.php:4220;4239;4265;4287;4309;4336;4354 +#: Controller/EventsController.php:4671;4693;4722;4747;4772;4802;4823 msgid "Invalid type." msgstr "" -#: Controller/EventsController.php:4395 +#: Controller/EventsController.php:4866 msgid "Invalid method." msgstr "" -#: Controller/EventsController.php:4472 +#: Controller/EventsController.php:4946 msgid "%s services are not enabled." msgstr "" -#: Controller/EventsController.php:4474 +#: Controller/EventsController.php:4950 msgid "Attribute not found or you are not authorised to see it." msgstr "" -#: Controller/EventsController.php:4478 +#: Controller/EventsController.php:4956 msgid "No valid %s options found for this attribute." msgstr "" -#: Controller/EventsController.php:4491 +#: Controller/EventsController.php:4973 msgid "no valid %s options found for this attribute." msgstr "" -#: Controller/EventsController.php:4509 +#: Controller/EventsController.php:4995 msgid "%s service not reachable." msgstr "" -#: Controller/EventsController.php:4517 +#: Controller/EventsController.php:5007 msgid ": Enriched via the %s" msgstr "" -#: Controller/EventsController.php:4638 +#: Controller/EventsController.php:5136 msgid "Import service not reachable." msgstr "" -#: Controller/EventsController.php:4792 +#: Controller/EventsController.php:5303 msgid "Invalid ID." msgstr "" -#: Controller/EventsController.php:4838 -#: Controller/ShadowAttributesController.php:289;292;493 +#: Controller/EventsController.php:5351 +#: Controller/ShadowAttributesController.php:312;317;534 msgid "Invalid Event" msgstr "" -#: Controller/EventsController.php:4855 +#: Controller/EventsController.php:5369 msgid "Enrichment task queued for background processing. Check back later to see the results." msgstr "" -#: Controller/FeedsController.php:25 +#: Controller/FeedsController.php:27 msgid "You don't have the required privileges to do that." msgstr "" -#: Controller/FeedsController.php:178;266 +#: Controller/FeedsController.php:193;291 msgid "Feed added." msgstr "Feed añadido." -#: Controller/FeedsController.php:186 +#: Controller/FeedsController.php:201 msgid "Feed could not be added. Invalid field: %s" msgstr "No se pudo agregar el feed. Campo no válido: %s" -#: Controller/FeedsController.php:208;297;316;426;449;603 +#: Controller/FeedsController.php:226;326;348;470;502;682 msgid "Invalid feed." msgstr "" -#: Controller/FeedsController.php:274 +#: Controller/FeedsController.php:299 msgid "Feed could not be updated. Invalid fields: %s" msgstr "" -#: Controller/FeedsController.php:295 +#: Controller/FeedsController.php:322 msgid "This action requires a post request." msgstr "" -#: Controller/FeedsController.php:322;429 +#: Controller/FeedsController.php:355;474 msgid "Feed is currently not enabled. Make sure you enable it." msgstr "" -#: Controller/FeedsController.php:335;396 +#: Controller/FeedsController.php:368;434 msgid "Starting fetch from Feed." msgstr "" -#: Controller/FeedsController.php:346 +#: Controller/FeedsController.php:379 msgid "Pull queued for background execution." msgstr "" -#: Controller/FeedsController.php:351;353 +#: Controller/FeedsController.php:384;386 msgid "Fetching the feed has failed." msgstr "" -#: Controller/FeedsController.php:357 +#: Controller/FeedsController.php:390 msgid "Fetching the feed has successfuly completed." msgstr "" -#: Controller/FeedsController.php:413 +#: Controller/FeedsController.php:451 msgid "Fetching the feed has successfully completed." msgstr "" -#: Controller/FeedsController.php:435 +#: Controller/FeedsController.php:481 msgid "Event added." msgstr "" -#: Controller/FeedsController.php:437 +#: Controller/FeedsController.php:484 msgid "Event already up to date." msgstr "" -#: Controller/FeedsController.php:438 +#: Controller/FeedsController.php:486 msgid "Event updated." msgstr "" -#: Controller/FeedsController.php:441 +#: Controller/FeedsController.php:490 msgid "Could not %s event." msgstr "" -#: Controller/FeedsController.php:443 +#: Controller/FeedsController.php:493 msgid "Download failed." msgstr "" -#: Controller/FeedsController.php:500 +#: Controller/FeedsController.php:561 msgid "Feed could not be fetched. The HTTP error code returned was: " msgstr "" -#: Controller/FeedsController.php:532;577 +#: Controller/FeedsController.php:600;651 msgid "Invalid feed type." msgstr "" -#: Controller/FeedsController.php:630 +#: Controller/FeedsController.php:714 msgid "This event is blocked by the Feed filters." msgstr "" -#: Controller/FeedsController.php:631 +#: Controller/FeedsController.php:716 msgid "Could not download the selected Event" msgstr "" -#: Controller/FeedsController.php:662;664 +#: Controller/FeedsController.php:752;756 msgid "Invalid Feed." msgstr "" -#: Controller/FeedsController.php:683 +#: Controller/FeedsController.php:777 msgid "Only POST requests are allowed." msgstr "" -#: Controller/FeedsController.php:687 +#: Controller/FeedsController.php:781 msgid "Feed not found." msgstr "" -#: Controller/FeedsController.php:696 +#: Controller/FeedsController.php:790 msgid "Data pulled." msgstr "" -#: Controller/FeedsController.php:698 +#: Controller/FeedsController.php:792 msgid "Could not pull the selected data. Reason: %s" msgstr "" -#: Controller/FeedsController.php:714 +#: Controller/FeedsController.php:809 msgid "Starting feed caching." msgstr "" -#: Controller/FeedsController.php:729 +#: Controller/FeedsController.php:824 msgid "Caching the feeds has failed." msgstr "" -#: Controller/FeedsController.php:732 +#: Controller/FeedsController.php:827 msgid "Caching the feeds has successfully completed." msgstr "" -#: Controller/FeedsController.php:758 +#: Controller/FeedsController.php:858 msgid "Invalid feed list received." msgstr "" -#: Controller/JobsController.php:138 +#: Controller/JobsController.php:156 msgid "All completed jobs have been purged" msgstr "Todos los trabajos terminados han sido limpiados" -#: Controller/JobsController.php:141 +#: Controller/JobsController.php:159 msgid "All jobs have been purged" msgstr "Todos los trabajos han sido limpiados" -#: Controller/ObjectReferencesController.php:34 +#: Controller/ObjectReferencesController.php:37 msgid "Invalid object" msgstr "Objeto no válido" -#: Controller/ObjectReferencesController.php:182 +#: Controller/ObjectReferencesController.php:187 msgid "Invalid object reference" msgstr "La referencia del objeto es no valida" -#: Controller/ObjectTemplatesController.php:84 +#: Controller/ObjectTemplatesController.php:88 msgid "ObjectTemplate deleted" msgstr "ObjectTemplate eliminado" -#: Controller/ObjectsController.php:26 +#: Controller/ObjectsController.php:29 msgid "This action can only be reached via POST requests" msgstr "" -#: Controller/ObjectsController.php:65;76 +#: Controller/ObjectsController.php:69;82 msgid "Invalid sharing group." msgstr "" -#: Controller/ObjectsController.php:95 +#: Controller/ObjectsController.php:103 msgid "You don't have permissions to create objects." msgstr "" -#: Controller/ObjectsController.php:123 -#: Model/Template.php:24 +#: Controller/ObjectsController.php:131 +#: Model/Template.php:25 msgid "Invalid template." msgstr "" -#: Controller/ObjectsController.php:289 +#: Controller/ObjectsController.php:303 msgid "You don't have permissions to edit objects." msgstr "" -#: Controller/ObjectsController.php:303;314;411 +#: Controller/ObjectsController.php:317;328;427 msgid "Invalid object." msgstr "" -#: Controller/ObjectsController.php:405 +#: Controller/ObjectsController.php:421 msgid "You don't have permissions to delete objects." msgstr "" -#: Controller/ObjectsController.php:511;517;521 +#: Controller/ObjectsController.php:531;538;542 msgid "Object not found or not authorised." msgstr "" -#: Controller/ObjectsController.php:767 +#: Controller/ObjectsController.php:799 msgid "%s objects successfully reconstructed." msgstr "%s objetos reconstruidos con éxito." -#: Controller/OrgBlacklistsController.php:11 +#: Controller/OrgBlacklistsController.php:15 msgid "Organisation Blacklisting is not currently enabled on this instance." msgstr "El Blacklisting de la organización no está activado en esta instancia." -#: Controller/OrganisationsController.php:228 +#: Controller/OrganisationsController.php:251 msgid "Organisation deleted" msgstr "La organización ha sido eliminada" -#: Controller/OrganisationsController.php:235 +#: Controller/OrganisationsController.php:258 msgid "Organisation could not be deleted. Generally organisations should never be deleted, instead consider moving them to the known remote organisations list. Alternatively, if you are certain that you would like to remove an organisation and are aware of the impact, make sure that there are no users or events still tied to this organisation before deleting it." msgstr "Organización no pudo ser eliminada. Generalmente las organizaciones nunca deben ser eliminadas, en lugar de eso, considere moverlos a la lista de organizaciones remotas conocidas. Alternativamente, si usted está seguro que desea eliminar una organización y es conscientes del impacto, asegúrese de que no hay usuarios ni eventos todavía ligados a esta organización antes de eliminarlo." -#: Controller/PostsController.php:76 +#: Controller/PostsController.php:80 msgid "Invalid thread" msgstr "Subproceso no válido" -#: Controller/PostsController.php:169 +#: Controller/PostsController.php:176 msgid "Post added" msgstr "Post añadido" -#: Controller/PostsController.php:196;237 +#: Controller/PostsController.php:208;256 msgid "Invalid post" msgstr "Post invalido" -#: Controller/RegexpController.php:24 +#: Controller/RegexpController.php:27 msgid "The Regexp has been saved." msgstr "La expresión regular ha sido guardado." -#: Controller/RegexpController.php:28 +#: Controller/RegexpController.php:31 msgid "The Regexp could not be saved. Please, try again." msgstr "La expresión regular no pudo ser guardada. Por favor, inténtelo de nuevo." -#: Controller/RegexpController.php:42;107 +#: Controller/RegexpController.php:45;116 msgid "The Regular expressions have been saved." msgstr "Las expresiones regulares han sido guardados." -#: Controller/RegexpController.php:45;114 +#: Controller/RegexpController.php:48;123 msgid "Could not create the Regex entry as no types were selected. Either check \"All\" or check the types that you wish the Regex to affect." msgstr "" -#: Controller/RegexpController.php:187 +#: Controller/RegexpController.php:211 msgid "All done! Number of changed attributes: " msgstr "" -#: Controller/RegexpController.php:204 +#: Controller/RegexpController.php:231 msgid "All done! Found and cleaned " msgstr "Todo listo! Encontrados y limpiados " -#: Controller/RolesController.php:32 +#: Controller/RolesController.php:33 msgid "Invalid role" msgstr "Rol invalido" -#: Controller/RolesController.php:63;101 +#: Controller/RolesController.php:67;108 msgid "The Role could not be saved. Please, try again." msgstr "" -#: Controller/RolesController.php:146 +#: Controller/RolesController.php:157 msgid "Role deleted" msgstr "Rol eliminado" -#: Controller/ServersController.php:178;361 +#: Controller/ServersController.php:204;394 msgid "The pull filter rules must be in valid JSON format." msgstr "" -#: Controller/ServersController.php:188;371 +#: Controller/ServersController.php:214;404 msgid "The push filter rules must be in valid JSON format." msgstr "" -#: Controller/ServersController.php:242;398 +#: Controller/ServersController.php:268;434 msgid "That organisation could not be created as the uuid is in use already." msgstr "" -#: Controller/ServersController.php:254 +#: Controller/ServersController.php:280 msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format? Also, make sure the organisation's name doesn't clash with an existing one." msgstr "" -#: Controller/ServersController.php:283;450 +#: Controller/ServersController.php:309;490 msgid "The server has been saved" msgstr "El servidor ha sido guardado" -#: Controller/ServersController.php:290;457 +#: Controller/ServersController.php:316;497 msgid "The server could not be saved. Please, try again." msgstr "El servidor no pudo ser guardado. Por favor, inténtelo de nuevo." -#: Controller/ServersController.php:340;520;542;548;608;1282 +#: Controller/ServersController.php:369;565;590;598;659;1412 msgid "Invalid server" msgstr "Servidor invalido" -#: Controller/ServersController.php:415 +#: Controller/ServersController.php:451 msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format?." msgstr "No se pudo guardar la nueva organización, ¿está seguro de que el uuid esta en el formato correcto?." -#: Controller/ServersController.php:525 +#: Controller/ServersController.php:572 msgid "Server deleted" msgstr "Servidor eliminado" -#: Controller/ServersController.php:528 +#: Controller/ServersController.php:575 msgid "Server was not deleted" msgstr "Servidor no fue eliminado" -#: Controller/ServersController.php:552 +#: Controller/ServersController.php:602 msgid "Pull setting not enabled for this server." msgstr "" -#: Controller/ServersController.php:561 +#: Controller/ServersController.php:611 msgid "Not authorised. This is either due to an invalid auth key, or due to the sync user not having authentication permissions enabled on the remote server. Another reason could be an incorrect sync server setting." msgstr "" -#: Controller/ServersController.php:1187 +#: Controller/ServersController.php:1309 msgid "File not found." msgstr "Archivo no encontrado." -#: Controller/ServersController.php:1193 +#: Controller/ServersController.php:1315 msgid "File could not be deleted." msgstr "El archivo no pudo ser eliminado." -#: Controller/ServersController.php:1213;1229 +#: Controller/ServersController.php:1338;1354 msgid "Upload failed." msgstr "Hubo un fallo en la carga." -#: Controller/ServersController.php:1221 +#: Controller/ServersController.php:1346 msgid "File already exists. If you would like to replace it, remove the old one first." msgstr "" -#: Controller/ShadowAttributesController.php:195 +#: Controller/ShadowAttributesController.php:212 msgid "Moving of the file that this attachment references failed." msgstr "" -#: Controller/ShadowAttributesController.php:259 +#: Controller/ShadowAttributesController.php:280 msgid "Could not discard proposal." msgstr "" -#: Controller/ShadowAttributesController.php:311 +#: Controller/ShadowAttributesController.php:341 msgid "Attribute has not been added: attachments are added by \"Add attachment\" button" msgstr "" -#: Controller/ShadowAttributesController.php:358;361;370 +#: Controller/ShadowAttributesController.php:389;392;401 msgid "The lines" msgstr "Las líneas" -#: Controller/ShadowAttributesController.php:411 +#: Controller/ShadowAttributesController.php:441 msgid "The proposal has been saved" msgstr "La propuesta ha sido guardada" -#: Controller/ShadowAttributesController.php:423;700 +#: Controller/ShadowAttributesController.php:453;763 msgid "Could not save the proposal. Errors: %s" msgstr "" -#: Controller/ShadowAttributesController.php:425 +#: Controller/ShadowAttributesController.php:455 msgid "The proposal could not be saved. Please, try again." msgstr "La propuesta no pudo ser guardad. Por favor, inténtalo de nuevo." -#: Controller/ShadowAttributesController.php:461 +#: Controller/ShadowAttributesController.php:492 msgid "Invalid Proposal" msgstr "Propuesta invalida" -#: Controller/ShadowAttributesController.php:484 +#: Controller/ShadowAttributesController.php:523 msgid "Proposal not an attachment or malware-sample" msgstr "Proposal sin un adjunto o malware-ejemplo" -#: Controller/ShadowAttributesController.php:568 +#: Controller/ShadowAttributesController.php:619 msgid "The attachment has been uploaded" msgstr "El adjunto se ha subido" -#: Controller/ShadowAttributesController.php:570 +#: Controller/ShadowAttributesController.php:621 msgid "The attachment has been uploaded, but some of the proposals could not be created. The failed proposals are: " msgstr "" -#: Controller/ShadowAttributesController.php:573 +#: Controller/ShadowAttributesController.php:624 msgid "The attachment could not be saved, please contact your administrator." msgstr "" -#: Controller/ShadowAttributesController.php:691 +#: Controller/ShadowAttributesController.php:754 msgid "The proposed Attribute has been saved" msgstr "" -#: Controller/ShadowAttributesController.php:702 +#: Controller/ShadowAttributesController.php:765 msgid "The ShadowAttribute could not be saved. Please, try again." msgstr "" -#: Controller/ShadowAttributesController.php:820;828 +#: Controller/ShadowAttributesController.php:894;904 msgid "Invalid proposal." msgstr "" -#: Controller/ShadowAttributesController.php:867 +#: Controller/ShadowAttributesController.php:948 msgid "No proposals found or invalid event." msgstr "" -#: Controller/ShadowAttributesController.php:897;932 +#: Controller/ShadowAttributesController.php:980;1016 msgid "This feature is only available using the API to Sync users" msgstr "" -#: Controller/ShadowAttributesController.php:900 +#: Controller/ShadowAttributesController.php:983 msgid "Invalid UUID" msgstr "UUID inválido" -#: Controller/ShadowAttributesController.php:934 +#: Controller/ShadowAttributesController.php:1019 msgid "This feature is only available using POST requests" msgstr "" -#: Controller/SharingGroupsController.php:204 +#: Controller/SharingGroupsController.php:237 msgid "Sharing Group deleted" msgstr "Grupo compartido eliminado" -#: Controller/SharingGroupsController.php:209 +#: Controller/SharingGroupsController.php:242 msgid "Sharing Group could not be deleted. Make sure that there are no events, attributes or threads belonging to this sharing group." msgstr "" -#: Controller/TagsController.php:331 +#: Controller/TagsController.php:367 msgid "Tag deleted" msgstr "Etiqueta eliminada" -#: Controller/TagsController.php:334 +#: Controller/TagsController.php:372 msgid "Tag was not deleted" msgstr "La etiqueta no fue eliminada" -#: Controller/TemplatesController.php:351 +#: Controller/TemplatesController.php:408 msgid "Event populated, " msgstr "El evento fue populado " -#: Controller/TemplatesController.php:352 +#: Controller/TemplatesController.php:410 msgid "Event populated, but " msgstr "El evento fue populado, pero " -#: Controller/UsersController.php:38;204 +#: Controller/UsersController.php:42;221 msgid "Invalid user or not authorised." msgstr "Usuario no válido o no autorizado." -#: Controller/UsersController.php:50;396;602;828 +#: Controller/UsersController.php:54;430;657;907 msgid "Invalid user" msgstr "Usuario inválido" -#: Controller/UsersController.php:110;518;670 +#: Controller/UsersController.php:119;564;728 msgid "Invalid e-mail domain. Your user is restricted to creating users for the following domain(s): " msgstr "" -#: Controller/UsersController.php:135 +#: Controller/UsersController.php:146 msgid "The profile has been updated" msgstr "" -#: Controller/UsersController.php:139 +#: Controller/UsersController.php:150 msgid "The profile could not be updated. Please, try again." msgstr "" -#: Controller/UsersController.php:183 +#: Controller/UsersController.php:198 msgid "Password Changed." msgstr "Contraseña cambiada." -#: Controller/UsersController.php:188 +#: Controller/UsersController.php:203 msgid "The password could not be updated. Make sure you meet the minimum password length / complexity requirements." msgstr "" -#: Controller/UsersController.php:528 +#: Controller/UsersController.php:575 msgid "The user could not be saved. Invalid organisation." msgstr "" -#: Controller/UsersController.php:550 +#: Controller/UsersController.php:597 msgid "The user has been saved." msgstr "Se ha guardado el usuario." -#: Controller/UsersController.php:559;772 +#: Controller/UsersController.php:606;843 msgid "The user could not be saved. Please, try again." msgstr "" -#: Controller/UsersController.php:764 +#: Controller/UsersController.php:835 msgid "The user has been saved" msgstr "" -#: Controller/UsersController.php:836 +#: Controller/UsersController.php:915 msgid "User deleted" msgstr "Usuario borrado" -#: Controller/UsersController.php:840 +#: Controller/UsersController.php:919 msgid "User was not deleted" msgstr "El usuario no fue borrado" -#: Controller/UsersController.php:912 +#: Controller/UsersController.php:997 msgid "Invalid username or password, try again" msgstr "" -#: Controller/UsersController.php:992 +#: Controller/UsersController.php:1080 msgid "Good-Bye" msgstr "" -#: Controller/UsersController.php:1032 +#: Controller/UsersController.php:1121 msgid "New authkey generated." msgstr "" -#: Controller/UsersController.php:1127 +#: Controller/UsersController.php:1230 msgid "You accepted the Terms and Conditions." msgstr "" -#: Controller/UsersController.php:1297 +#: Controller/UsersController.php:1419 msgid "E-mails sent, but failed to deliver the messages to the following recipients: " msgstr "" -#: Controller/UsersController.php:1298 +#: Controller/UsersController.php:1421 msgid "E-mails sent." msgstr "Correo electrónico enviado." -#: Controller/Component/AdminCrudComponent.php:18 +#: Controller/Component/AdminCrudComponent.php:20 msgid "The %s has been saved." msgstr "" -#: Controller/Component/AdminCrudComponent.php:22;57 +#: Controller/Component/AdminCrudComponent.php:24;61 msgid "The %s could not be saved. Please, try again." msgstr "" -#: Controller/Component/AdminCrudComponent.php:48;80 +#: Controller/Component/AdminCrudComponent.php:52;85 msgid "Invalid %s" msgstr "%s inválido" -#: Controller/Component/AdminCrudComponent.php:53 +#: Controller/Component/AdminCrudComponent.php:57 msgid "The %s has been saved" msgstr "" -#: Controller/Component/AdminCrudComponent.php:83 +#: Controller/Component/AdminCrudComponent.php:88 msgid "%s deleted" msgstr "" -#: Controller/Component/AdminCrudComponent.php:86 +#: Controller/Component/AdminCrudComponent.php:91 msgid "%s was not deleted" msgstr "" -#: Controller/Component/BlackListComponent.php:62 +#: Controller/Component/BlackListComponent.php:72 msgid "Done. Added %d new entries to the blacklist. %d entries could not be saved." msgstr "" -#: Controller/Component/BlackListComponent.php:104 +#: Controller/Component/BlackListComponent.php:123 msgid "Blacklist item added." msgstr "" -#: Controller/Component/BlackListComponent.php:132 +#: Controller/Component/BlackListComponent.php:152 msgid "Invalid blacklist entry" msgstr "" -#: Controller/Component/BlackListComponent.php:136 +#: Controller/Component/BlackListComponent.php:156 msgid "Blacklist entry removed" msgstr "" -#: Controller/Component/BlackListComponent.php:138 +#: Controller/Component/BlackListComponent.php:158 msgid "Could not remove the blacklist entry" msgstr "" -#: Model/Attribute.php:545 +#: Model/Attribute.php:567 msgid "Composite type, but value not explodable" msgstr "" -#: Model/Attribute.php:634 +#: Model/Attribute.php:677 msgid "Delete of file attachment failed. Please report to administrator." msgstr "" -#: Model/Attribute.php:748 +#: Model/Attribute.php:802 msgid "The entered string is too long and would get truncated. Please consider adding the data as an attachment instead" msgstr "" -#: Model/Attribute.php:858 +#: Model/Attribute.php:921 msgid "Checksum has an invalid length or format (expected: %s hexadecimal characters). Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:865 +#: Model/Attribute.php:928 msgid "Checksum has an invalid length or format (expected: at least 35 hexadecimal characters). Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:872 +#: Model/Attribute.php:935 msgid "The input doesn't match the expected sha1 format (expected: 40 hexadecimal characters). Keep in mind that MISP currently only supports SHA1 for PEhashes, if you would like to get the support extended to other hash types, make sure to create a github ticket about it at https://github.com/MISP/MISP!" msgstr "" -#: Model/Attribute.php:880 +#: Model/Attribute.php:946 msgid "Invalid SSDeep hash. The format has to be blocksize:hash:hash" msgstr "" -#: Model/Attribute.php:887 +#: Model/Attribute.php:957 msgid "Invalid impfuzzy format. The format has to be imports:hash:hash" msgstr "" -#: Model/Attribute.php:901 +#: Model/Attribute.php:972 msgid "The input doesn't match the expected filename|sha1 format (expected: filename|40 hexadecimal characters). Keep in mind that MISP currently only supports SHA1 for PEhashes, if you would like to get the support extended to other hash types, make sure to create a github ticket about it at https://github.com/MISP/MISP!" msgstr "" -#: Model/Attribute.php:919 +#: Model/Attribute.php:990 msgid "Checksum has an invalid length or format (expected: filename|%s hexadecimal characters). Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:924 +#: Model/Attribute.php:995 msgid "Invalid composite type. The format has to be %s." msgstr "" -#: Model/Attribute.php:932 +#: Model/Attribute.php:1006 msgid "Invalid SSDeep hash (expected: blocksize:hash:hash)." msgstr "" -#: Model/Attribute.php:939 +#: Model/Attribute.php:1014 msgid "Checksum has an invalid length or format (expected: filename|at least 35 hexadecimal characters). Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:950 +#: Model/Attribute.php:1025 msgid "Invalid CIDR notation value found." msgstr "" -#: Model/Attribute.php:957;1008 +#: Model/Attribute.php:1032;1083 msgid "IP address has an invalid format." msgstr "" -#: Model/Attribute.php:962 +#: Model/Attribute.php:1037 msgid "Port numbers have to be positive integers between 1 and 65535." msgstr "" -#: Model/Attribute.php:991 +#: Model/Attribute.php:1066 msgid " name has an invalid format. Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:1011 +#: Model/Attribute.php:1086 msgid "Domain name has an invalid format." msgstr "" -#: Model/Attribute.php:1024 +#: Model/Attribute.php:1099 msgid "Email address has an invalid format. Please double check the value or select type \"other\"." msgstr "" -#: Model/Attribute.php:1032 +#: Model/Attribute.php:1107 msgid "Invalid format. Expected: CVE-xxxx-xxxx..." msgstr "" -#: Model/Attribute.php:1043 +#: Model/Attribute.php:1118 msgid "Invalid format. Only values shorter than 256 characters that don't include any forward or backward slashes are allowed." msgstr "" -#: Model/Attribute.php:1155 +#: Model/Attribute.php:1230 msgid "Datetime has to be in the ISO 8601 format." msgstr "" -#: Model/Attribute.php:1161 +#: Model/Attribute.php:1236 msgid "The value has to be a number greater or equal 0." msgstr "" -#: Model/Attribute.php:1168 +#: Model/Attribute.php:1243 msgid "The value has to be a number between 0 and 10." msgstr "" -#: Model/Attribute.php:1785;1840 +#: Model/Attribute.php:1923;1991 msgid "Could not read user." msgstr "" -#: Model/Attribute.php:2278 +#: Model/Attribute.php:2527 msgid "This field is mandatory." msgstr "" -#: Model/Attribute.php:2609 +#: Model/Attribute.php:2885 msgid "Something went wrong. Received a non-numeric event ID while trying to create a zip archive of an uploaded malware sample." msgstr "" -#: Model/Event.php:4186 +#: Model/Event.php:4532 msgid "Issues while loading the stix file. " msgstr "" -#: Model/Event.php:4188 +#: Model/Event.php:4534 msgid "Issues with the maec library. " msgstr "" -#: Model/Event.php:4190 +#: Model/Event.php:4536 msgid "Issues executing the ingestion script or invalid input. " msgstr "" -#: Model/Event.php:4193 +#: Model/Event.php:4539 msgid "Please ask your administrator to " msgstr "" -#: Model/Event.php:4195 +#: Model/Event.php:4541 msgid "Please " msgstr "" -#: Model/Event.php:4197 +#: Model/Event.php:4543 msgid "check whether the dependencies for STIX are met via the diagnostic tool." msgstr "" -#: Model/Event.php:4236 +#: Model/Event.php:4575 msgid "#" msgstr "" -#: Model/Event.php:4244 +#: Model/Event.php:4584 msgid "%s not set" msgstr "" -#: Model/Server.php:119 +#: Model/Server.php:114 msgid "Certain administrative tasks are exposed to the API, these help with maintaining and configuring MISP in an automated way / via external tools." msgstr "" -#: Model/Server.php:120 +#: Model/Server.php:115 msgid "Administering MISP via the CLI" msgstr "" -#: Model/Server.php:130 +#: Model/Server.php:125 msgid "If you would like to automate tasks such as caching feeds or pulling from server instances, you can do it using the following command line tools. Simply execute the given commands via the command line / create cron jobs easily out of them." msgstr "" -#: Model/Server.php:131 +#: Model/Server.php:126 #: View/Tasks/index.ctp:6 msgid "Automating certain console tasks" msgstr "" -#: Model/Server.php:141 +#: Model/Server.php:135 msgid "The base url of the application (in the format https://www.mymispinstance.com). Several features depend on this setting being correctly set to function." msgstr "" -#: Model/Server.php:143 +#: Model/Server.php:137 msgid "The currenty set baseurl does not match the URL through which you have accessed the page. Disregard this if you are accessing the page via an alternate URL (for example via IP address)." msgstr "" -#: Model/Server.php:149 +#: Model/Server.php:143 msgid "Unless set to true, the instance will only be accessible by site admins." msgstr "" -#: Model/Server.php:157 +#: Model/Server.php:151 msgid "Select the language MISP should use. The default is english." msgstr "" -#: Model/Server.php:167 +#: Model/Server.php:161 msgid "Enable some performance heavy correlations (currently CIDR correlation)" msgstr "" -#: Model/Server.php:176 +#: Model/Server.php:170 +msgid "In some cases, a heavily used MISP instance can generate unwanted blackhole errors due to a high number of requests hitting the server. Disable the auto logout functionality to ease the burden on the system." +msgstr "" + +#: Model/Server.php:179 msgid "Set the ssdeep score at which to consider two ssdeep hashes as correlating [1-100]" msgstr "" -#: Model/Server.php:184 +#: Model/Server.php:187 msgid "Sets the maximum number of correlations that can be fetched with a single event. For extreme edge cases this can prevent memory issues. The default value is 5k." msgstr "" -#: Model/Server.php:193 +#: Model/Server.php:196 msgid "The message that users will see if the instance is not live." msgstr "" -#: Model/Server.php:195 +#: Model/Server.php:198 msgid "If this is not set the default value will be used." msgstr "" -#: Model/Server.php:201;209;227;251;259;267;275;332;380;388;454 +#: Model/Server.php:204;212;230;254;262;270;278;335;383;391;457 msgid "This setting is deprecated and can be safely removed." msgstr "" -#: Model/Server.php:217 +#: Model/Server.php:220 msgid "Cached exports can take up a considerable amount of space and can be disabled instance wide using this setting. Disabling the cached exports is not recommended as it's a valuable feature, however, if your server is having free space issues it might make sense to take this step." msgstr "" -#: Model/Server.php:235 +#: Model/Server.php:238 msgid "Footer text prepending the \"Powered by MISP\" text." msgstr "" -#: Model/Server.php:243 +#: Model/Server.php:246 msgid "Footer text following the \"Powered by MISP\" text." msgstr "" -#: Model/Server.php:283 +#: Model/Server.php:286 msgid "If set, this setting allows you to display a logo on the right side of the footer. Upload it as a custom image in the file management tool." msgstr "" -#: Model/Server.php:291 +#: Model/Server.php:294 msgid "If set, this setting allows you to display a logo as the home icon. Upload it as a custom image in the file management tool." msgstr "" -#: Model/Server.php:299 +#: Model/Server.php:302 msgid "If set, the image specified here will replace the main MISP logo on the login screen. Upload it as a custom image in the file management tool." msgstr "" -#: Model/Server.php:307 +#: Model/Server.php:310 msgid "The organisation tag of the hosting organisation. This is used in the e-mail subjects." msgstr "" -#: Model/Server.php:315 +#: Model/Server.php:318 msgid "The hosting organisation of this instance. If this is not selected then replication instances cannot be added." msgstr "" -#: Model/Server.php:324 +#: Model/Server.php:327 msgid "The MISP instance UUID. This UUID is used to identify this instance." msgstr "" -#: Model/Server.php:326 +#: Model/Server.php:329 msgid "No valid UUID set" msgstr "" -#: Model/Server.php:340 +#: Model/Server.php:343 msgid "Setting this setting to 'false' will hide all organisation names / logos." msgstr "" -#: Model/Server.php:348 +#: Model/Server.php:351 msgid "Put the event threat level in the notification E-mail subject." msgstr "" -#: Model/Server.php:356 +#: Model/Server.php:359 msgid "This is the TLP string for e-mails when email_subject_tag is not found." msgstr "" -#: Model/Server.php:364 +#: Model/Server.php:367 msgid "If this tag is set on an event it's value will be sent in the E-mail subject. If the tag is not set the email_subject_TLP_string will be used." msgstr "" -#: Model/Server.php:372 +#: Model/Server.php:375 msgid "Include in name of the email_subject_tag in the subject. When false only the tag value is used." msgstr "" -#: Model/Server.php:396 +#: Model/Server.php:399 msgid "Enables the use of MISP's background processing." msgstr "" -#: Model/Server.php:404 +#: Model/Server.php:407 msgid "Directory where attachments are stored. MISP will NOT migrate the existing data if you change this setting. The only safe way to change this setting is in config.php, when MISP is not running, and after having moved/copied the existing data to the new location. This directory must already exist and be writable and readable by the MISP application." msgstr "" -#: Model/Server.php:413 +#: Model/Server.php:416 msgid "Allow the XML caches to include the encoded attachments." msgstr "" -#: Model/Server.php:421 +#: Model/Server.php:424 msgid "Always download attachments when loaded by a user in a browser" msgstr "" -#: Model/Server.php:429 +#: Model/Server.php:432 msgid "The e-mail address that MISP should use for all notifications" msgstr "" -#: Model/Server.php:437 +#: Model/Server.php:440 msgid "You can disable all e-mailing using this setting. When enabled, no outgoing e-mails will be sent by MISP." msgstr "" -#: Model/Server.php:446 +#: Model/Server.php:449 msgid "The e-mail address that MISP should include as a contact address for the instance's support team." msgstr "" -#: Model/Server.php:462 +#: Model/Server.php:465 msgid "Turn Vulnerability type attributes into links linking to the provided CVE lookup" msgstr "" -#: Model/Server.php:470 +#: Model/Server.php:473 msgid "This setting controls whether notification e-mails will be sent when an event is created via the REST interface. It might be a good idea to disable this setting when first setting up a link to another instance to avoid spamming your users during the initial pull. Quick recap: True = Emails are NOT sent, False = Emails are sent on events published via sync / REST." msgstr "" -#: Model/Server.php:478 +#: Model/Server.php:481 msgid "enabling this flag will allow the event description to be transmitted in the alert e-mail's subject. Be aware that this is not encrypted by GnuPG, so only enable it if you accept that part of the event description will be sent out in clear-text." msgstr "" -#: Model/Server.php:486 +#: Model/Server.php:489 msgid "The default distribution setting for events (0-3)." msgstr "" -#: Model/Server.php:495 +#: Model/Server.php:498 msgid "The default distribution setting for attributes, set it to 'event' if you would like the attributes to default to the event distribution level. (0-3 or \"event\")" msgstr "" -#: Model/Server.php:504 +#: Model/Server.php:507 msgid "The default threat level setting when creating events." msgstr "" -#: Model/Server.php:513 +#: Model/Server.php:516 msgid "Enable the tagging feature of MISP. This is highly recommended." msgstr "" -#: Model/Server.php:521 +#: Model/Server.php:524 msgid "Show the full tag names on the event index." msgstr "" -#: Model/Server.php:530 +#: Model/Server.php:533 msgid "Used on the login page, before the MISP logo" msgstr "" -#: Model/Server.php:538 +#: Model/Server.php:541 msgid "Used on the login page, after the MISP logo" msgstr "" -#: Model/Server.php:546 +#: Model/Server.php:549 msgid "Used on the login page, to the left of the MISP logo, upload it as a custom image in the file management tool." msgstr "" -#: Model/Server.php:554 +#: Model/Server.php:557 msgid "Used on the login page, to the right of the MISP logo, upload it as a custom image in the file management tool." msgstr "" -#: Model/Server.php:562 +#: Model/Server.php:565 msgid "Used in the page title, after the name of the page" msgstr "" -#: Model/Server.php:570 +#: Model/Server.php:573 msgid "Allows users to take ownership of an event uploaded via the \"Add MISP XML\" button. This allows spoofing the creator of a manually imported event, also breaking possibly breaking the original intended releasability. Synchronising with an instance that has a different creator for the same event can lead to unwanted consequences." msgstr "" -#: Model/Server.php:578 +#: Model/Server.php:581 msgid "Choose whether the terms and conditions should be displayed inline (false) or offered as a download (true)" msgstr "" -#: Model/Server.php:586 +#: Model/Server.php:589 msgid "The filename of the terms and conditions file. Make sure that the file is located in your MISP/app/files/terms directory" msgstr "" -#: Model/Server.php:594 +#: Model/Server.php:597 msgid "True enables the alternate org fields for the event index (source org and member org) instead of the traditional way of showing only an org field. This allows users to see if an event was uploaded by a member organisation on their MISP instance, or if it originated on an interconnected instance." msgstr "" -#: Model/Server.php:602 +#: Model/Server.php:605 msgid "True will deny access to unpublished events to users outside the organization of the submitter except site admins." msgstr "" -#: Model/Server.php:611 +#: Model/Server.php:614 msgid "The message sent to the user after account creation (has to be sent manually from the administration interface). Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $org = the organisation that the instance belongs to, as set in MISP.org, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"." msgstr "" -#: Model/Server.php:620 +#: Model/Server.php:623 msgid "The message sent to the users when a password reset is triggered. Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"." msgstr "" -#: Model/Server.php:628 +#: Model/Server.php:631 msgid "Since version 2.3.107 you can start blacklisting event UUIDs to prevent them from being pushed to your instance. This functionality will also happen silently whenever an event is deleted, preventing a deleted event from being pushed back from another instance." msgstr "" -#: Model/Server.php:635 +#: Model/Server.php:638 msgid "Blacklisting organisation UUIDs to prevent the creation of any event created by the blacklisted organisation." msgstr "" -#: Model/Server.php:642 +#: Model/Server.php:645 msgid "If enabled, all log entries will include the IP address of the user." msgstr "" -#: Model/Server.php:651 +#: Model/Server.php:654 msgid "If enabled, MISP will log all successful authentications using API keys. The requested URLs are also logged." msgstr "" -#: Model/Server.php:659 +#: Model/Server.php:662 msgid "This feature allows users to create org only events and ask another organisation to take ownership of the event. This allows organisations to remain anonymous by asking a partner to publish an event for them." msgstr "" -#: Model/Server.php:668 +#: Model/Server.php:671 msgid "When enabled, the number of correlations visible to the currently logged in user will be visible on the event index UI. This comes at a performance cost but can be very useful to see correlating events at a glance." msgstr "" -#: Model/Server.php:677 +#: Model/Server.php:680 msgid "When enabled, the number of proposals for the events are shown on the index." msgstr "" -#: Model/Server.php:686 +#: Model/Server.php:689 msgid "When enabled, the aggregate number of attribute sightings within the event becomes visible to the currently logged in user on the event index UI." msgstr "" -#: Model/Server.php:695 +#: Model/Server.php:698 msgid "When enabled, the aggregate number of discussion posts for the event becomes visible to the currently logged in user on the event index UI." msgstr "" -#: Model/Server.php:704 +#: Model/Server.php:707 msgid "When enabled only Org and Site admins can edit a user's profile." msgstr "" -#: Model/Server.php:714 +#: Model/Server.php:717 msgid "Enable this setting to start blocking alert e-mails for events with a certain tag. Define the tag in MISP.block_event_alert_tag." msgstr "" -#: Model/Server.php:723 +#: Model/Server.php:726 msgid "If the MISP.block_event_alert setting is set, alert e-mails for events tagged with the tag defined by this setting will be blocked." msgstr "" -#: Model/Server.php:732 +#: Model/Server.php:735 msgid "Enable this setting to start blocking alert e-mails for old events. The exact timing of what constitutes an old event is defined by MISP.block_old_event_alert_age." msgstr "" -#: Model/Server.php:741 +#: Model/Server.php:744 msgid "If the MISP.block_old_event_alert setting is set, this setting will control how old an event can be for it to be alerted on. The \"Date\" field of the event is used. Expected format: integer, in days" msgstr "" -#: Model/Server.php:750 +#: Model/Server.php:753 msgid "Please indicate the temp directory you wish to use for certain functionalities in MISP. By default this is set to /tmp and will be used among others to store certain temporary files extracted from imports during the import process." msgstr "" -#: Model/Server.php:759 +#: Model/Server.php:762 msgid "If you would like to customise the css, simply drop a css file in the /var/www/MISP/webroot/css directory and enter the name here." msgstr "" -#: Model/Server.php:768 +#: Model/Server.php:771 msgid "Enable this setting to allow blocking attributes from to_ids sensitive exports if a proposal has been made to it to remove the IDS flag or to remove the attribute altogether. This is a powerful tool to deal with false-positives efficiently." msgstr "" -#: Model/Server.php:777 +#: Model/Server.php:780 msgid "Enable this settings if new tags synced / added via incoming events from any source should not be selectable by users by default." msgstr "" -#: Model/Server.php:786 +#: Model/Server.php:789 msgid "*WARNING* This setting will completely disable the correlation on this instance and remove any existing saved correlations. Enabling this will trigger a full recorrelation of all data which is an extremely long and costly procedure. Only enable this if you know what you're doing." msgstr "" -#: Model/Server.php:796 +#: Model/Server.php:799 msgid "*WARNING* This setting will give event creators the possibility to disable the correlation of individual events / attributes that they have created." msgstr "" -#: Model/Server.php:805 +#: Model/Server.php:808 msgid "The host running the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." msgstr "" -#: Model/Server.php:813 +#: Model/Server.php:816 msgid "The port used by the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing." msgstr "" -#: Model/Server.php:821 +#: Model/Server.php:824 msgid "The database on the redis server to be used for generic MISP tasks. If you run more than one MISP instance, please make sure to use a different database on each instance." msgstr "" -#: Model/Server.php:829 +#: Model/Server.php:832 msgid "The password on the redis server (if any) to be used for generic MISP tasks." msgstr "" -#: Model/Server.php:838 +#: Model/Server.php:841 msgid "Specify which fields to filter on when you search on the event view. Default values are : \"id, uuid, value, comment, type, category, Tag.name\"" msgstr "" -#: Model/Server.php:846 +#: Model/Server.php:849 msgid "Only enable this if you have some tools using MISP with extreme high concurency. General performance will be lower as normal as certain transactional queries are avoided in favour of shorter table locks." msgstr "" -#: Model/Server.php:858 +#: Model/Server.php:861 msgid "The location of the GnuPG executable. If you would like to use a different GnuPG executable than /usr/bin/gpg, you can set it here. If the default is fine, just keep the setting suggested by MISP." msgstr "" -#: Model/Server.php:866 +#: Model/Server.php:869 msgid "Allow (false) unencrypted e-mails to be sent to users that don't have a GnuPG key." msgstr "" -#: Model/Server.php:874 +#: Model/Server.php:877 msgid "Allow (false) the body of unencrypted e-mails to contain details about the event." msgstr "" -#: Model/Server.php:882 +#: Model/Server.php:885 msgid "Enable the signing of GnuPG emails. By default, GnuPG emails are signed" msgstr "" -#: Model/Server.php:890 +#: Model/Server.php:893 msgid "The e-mail address that the instance's GnuPG key is tied to." msgstr "" -#: Model/Server.php:898 +#: Model/Server.php:901 msgid "The password (if it is set) of the GnuPG key of the instance." msgstr "" -#: Model/Server.php:907 +#: Model/Server.php:910 msgid "The location of the GnuPG homedir." msgstr "" -#: Model/Server.php:918 +#: Model/Server.php:921 msgid "Enable SMIME encryption. The encryption posture of the GnuPG.onlyencrypted and GnuPG.bodyonlyencrypted settings are inherited if SMIME is enabled." msgstr "" -#: Model/Server.php:926 +#: Model/Server.php:929 msgid "The e-mail address that the instance's SMIME key is tied to." msgstr "" -#: Model/Server.php:934 +#: Model/Server.php:937 msgid "The location of the public half of the signing certificate." msgstr "" -#: Model/Server.php:942 +#: Model/Server.php:945 msgid "The location of the private half of the signing certificate." msgstr "" -#: Model/Server.php:950 +#: Model/Server.php:953 msgid "The password (if it is set) of the SMIME key of the instance." msgstr "" -#: Model/Server.php:962 +#: Model/Server.php:965 msgid "The hostname of an HTTP proxy for outgoing sync requests. Leave empty to not use a proxy." msgstr "" -#: Model/Server.php:970 +#: Model/Server.php:973 msgid "The TCP port for the HTTP proxy." msgstr "" -#: Model/Server.php:978 +#: Model/Server.php:981 msgid "The authentication method for the HTTP proxy. Currently supported are Basic or Digest. Leave empty for no proxy authentication." msgstr "" -#: Model/Server.php:986 +#: Model/Server.php:989 msgid "The authentication username for the HTTP proxy." msgstr "" -#: Model/Server.php:994 +#: Model/Server.php:997 msgid "The authentication password for the HTTP proxy." msgstr "" -#: Model/Server.php:1005 +#: Model/Server.php:1008 msgid "The salt used for the hashed passwords. You cannot reset this from the GUI, only manually from the settings.php file. Keep in mind, this will invalidate all passwords in the database." msgstr "" -#: Model/Server.php:1014 +#: Model/Server.php:1017 msgid "Enable this setting to pass all audit log entries directly to syslog. Keep in mind, this is verbose and will include user, organisation, event data." msgstr "" -#: Model/Server.php:1023 +#: Model/Server.php:1026 msgid "Password length requirement. If it is not set or it is set to 0, then the default value is assumed (12)." msgstr "" -#: Model/Server.php:1031 +#: Model/Server.php:1034 msgid "Password complexity requirement. Leave it empty for the default setting (3 out of 4, with either a digit or a special char) or enter your own regex. Keep in mind that the length is checked in another key. Default (simple 3 out of 4 or minimum 16 characters): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/" msgstr "" -#: Model/Server.php:1039 +#: Model/Server.php:1042 msgid "Enabling this setting will require users to submit their current password on any edits to their profile (including a triggered password change). For administrators, the confirmation will be required when changing the profile of any user. Could potentially mitigate an attacker trying to change a compromised user's password in order to establish persistance, however, enabling this feature will be highly annoying to users." msgstr "" -#: Model/Server.php:1048 +#: Model/Server.php:1051 msgid "Enabling this setting will sanitise the contents of an attribute on a soft delete" msgstr "" -#: Model/Server.php:1057 +#: Model/Server.php:1060 msgid "Enabling this setting will block the organisation index from being visible to anyone besides site administrators on the current instance. Keep in mind that users can still see organisations that produce data via events, proposals, event history log entries, etc." msgstr "" -#: Model/Server.php:1066 +#: Model/Server.php:1069 msgid "Allows passing the API key via the named url parameter \"apikey\" - highly recommended not to enable this, but if you have some dodgy legacy tools that cannot pass the authorization header it can work as a workaround. Again, only use this as a last resort." msgstr "" -#: Model/Server.php:1068 +#: Model/Server.php:1071 msgid "You have enabled the passing of API keys via URL parameters. This is highly recommended against, do you really want to reveal APIkeys in your logs?..." msgstr "" -#: Model/Server.php:1078 +#: Model/Server.php:1081 msgid "The number of tries a user can try to login and fail before the bruteforce protection kicks in." msgstr "" -#: Model/Server.php:1086 +#: Model/Server.php:1089 msgid "The duration (in seconds) of how long the user will be locked out when the allowed number of login attempts are exhausted." msgstr "" -#: Model/Server.php:1097 +#: Model/Server.php:1100 msgid "Set to true to automatically regenerate sessions after x number of requests. This might lead to the user getting de-authenticated and is frustrating in general, so only enable it if you really need to regenerate sessions. (Not recommended)" msgstr "" -#: Model/Server.php:1105 +#: Model/Server.php:1108 msgid "Set to true to check for the user agent string in each request. This can lead to occasional logouts (not recommended)." msgstr "" -#: Model/Server.php:1113 +#: Model/Server.php:1116 msgid "The session type used by MISP. The default setting is php, which will use the session settings configured in php.ini for the session data (supported options: php, database). The recommended option is php and setting your PHP up to use redis sessions via your php.ini. Just add 'session.save_handler = redis' and \"session.save_path = 'tcp://localhost:6379'\" (replace the latter with your redis connection) to " msgstr "" -#: Model/Server.php:1122 +#: Model/Server.php:1125 msgid "The timeout duration of sessions (in MINUTES)." msgstr "" -#: Model/Server.php:1130 +#: Model/Server.php:1133 msgid "The expiration of the cookie (in MINUTES). The session timeout gets refreshed frequently, however the cookies do not. Generally it is recommended to have a much higher cookie_timeout than timeout." msgstr "" -#: Model/Server.php:1141 +#: Model/Server.php:1144 msgid "The default policy action for the values added to the RPZ." msgstr "" -#: Model/Server.php:1150 +#: Model/Server.php:1153 msgid "The default walled garden used by the RPZ export if the walled garden setting is picked for the export." msgstr "" -#: Model/Server.php:1158 +#: Model/Server.php:1161 msgid "The serial in the SOA portion of the zone file. (numeric, best practice is yyyymmddrr where rr is the two digit sub-revision of the file. $date will automatically get converted to the current yyyymmdd, so $date00 is a valid setting)." msgstr "" -#: Model/Server.php:1166 +#: Model/Server.php:1169 msgid "The refresh specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" msgstr "" -#: Model/Server.php:1174 +#: Model/Server.php:1177 msgid "The retry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" msgstr "" -#: Model/Server.php:1182 +#: Model/Server.php:1185 msgid "The expiry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" msgstr "" -#: Model/Server.php:1190 +#: Model/Server.php:1193 msgid "The minimum TTL specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)" msgstr "" -#: Model/Server.php:1198 +#: Model/Server.php:1201 msgid "The TTL of the zone file. (in seconds, or shorthand duration such as 15m)" msgstr "" -#: Model/Server.php:1214 +#: Model/Server.php:1217 msgid "Alternate nameserver" msgstr "" -#: Model/Server.php:1222 +#: Model/Server.php:1225 msgid "The e-mail address specified in the SOA portion of the zone file." msgstr "" -#: Model/Server.php:1230 +#: Model/Server.php:1233 msgid "Enables or disables the pub/sub feature of MISP. Make sure that you install the requirements for the plugin to work. Refer to the installation instructions for more information." msgstr "" -#: Model/Server.php:1239 +#: Model/Server.php:1242 msgid "The port that the pub/sub feature will use." msgstr "" -#: Model/Server.php:1248 +#: Model/Server.php:1251 msgid "Location of the Redis db used by MISP and the Python PUB script to queue data to be published." msgstr "" -#: Model/Server.php:1257 +#: Model/Server.php:1260 msgid "The port that Redis is listening on." msgstr "" -#: Model/Server.php:1266 +#: Model/Server.php:1269 msgid "The password, if set for Redis." msgstr "" -#: Model/Server.php:1275 +#: Model/Server.php:1278 msgid "The database to be used for queuing messages for the pub/sub functionality." msgstr "" -#: Model/Server.php:1284 +#: Model/Server.php:1287 msgid "The namespace to be used for queuing messages for the pub/sub functionality." msgstr "" -#: Model/Server.php:1293 +#: Model/Server.php:1296 msgid "Enable this setting to include the base64 encoded payloads of malware-samples/attachments in the output." msgstr "" -#: Model/Server.php:1301 +#: Model/Server.php:1304 msgid "Enables or disables the publishing of any event creations/edits/deletions." msgstr "" -#: Model/Server.php:1309 +#: Model/Server.php:1312 msgid "Enables or disables the publishing of any object creations/edits/deletions." msgstr "" -#: Model/Server.php:1317 +#: Model/Server.php:1320 msgid "Enables or disables the publishing of any object reference creations/deletions." msgstr "" -#: Model/Server.php:1325 +#: Model/Server.php:1328 msgid "Enables or disables the publishing of any attribute creations/edits/soft deletions." msgstr "" -#: Model/Server.php:1333 +#: Model/Server.php:1336 msgid "Enables or disables the publishing of any tag creations/edits/deletions as well as tags being attached to / detached from various MISP elements." msgstr "" -#: Model/Server.php:1341 +#: Model/Server.php:1344 msgid "Enables or disables the publishing of new sightings to the ZMQ pubsub feed." msgstr "" -#: Model/Server.php:1349 +#: Model/Server.php:1352 msgid "Enables or disables the publishing of new/modified users to the ZMQ pubsub feed." msgstr "" -#: Model/Server.php:1357 +#: Model/Server.php:1360 msgid "Enables or disables the publishing of new/modified organisations to the ZMQ pubsub feed." msgstr "" -#: Model/Server.php:1365 +#: Model/Server.php:1368 msgid "Enables or disables the publishing of log entries to the ZMQ pubsub feed. Keep in mind, this can get pretty verbose depending on your logging settings." msgstr "" -#: Model/Server.php:1373 +#: Model/Server.php:1376 msgid "Enabled logging to an ElasticSearch instance" msgstr "" -#: Model/Server.php:1381 +#: Model/Server.php:1384 msgid "The URL(s) at which to access ElasticSearch - comma seperate if you want to have more than one." msgstr "" -#: Model/Server.php:1389 +#: Model/Server.php:1392 msgid "The index in which to place logs" msgstr "" -#: Model/Server.php:1397 -msgid "This setting defines who will have access to seeing the reported sightings. The default setting is the event owner alone (in addition to everyone seeing their own contribution) with the other options being Sighting reporters (meaning the event owner and anyone that provided sighting data about the event) and Everyone (meaning anyone that has access to seeing the event / attribute)." +#: Model/Server.php:1400 +msgid "Enables or disables uploading of malware samples to S3 rather than to disk (WARNING: Get permission from amazon first!)" msgstr "" -#: Model/Server.php:1406 -msgid "Enabling the anonymisation of sightings will simply aggregate all sightings instead of showing the organisations that have reported a sighting. Users will be able to tell the number of sightings their organisation has submitted and the number of sightings for other organisations" +#: Model/Server.php:1408 +msgid "Bucket name to upload to" msgstr "" -#: Model/Server.php:1414 -msgid "Set the range in which sightings will be taken into account when generating graphs. For example a sighting with a sighted_date of 7 years ago might not be relevant anymore. Setting given in number of days, default is 365 days" +#: Model/Server.php:1416 +msgid "Region in which your S3 bucket resides" msgstr "" -#: Model/Server.php:1422 -msgid "Enable this functionality if you would like to handle the authentication via an external tool and authenticate with MISP using a custom header." +#: Model/Server.php:1424 +msgid "AWS key to use when uploading samples (WARNING: It' highly recommended that you use EC2 IAM roles if at all possible)" msgstr "" #: Model/Server.php:1432 +msgid "AWS secret key to use when uploading samples" +msgstr "" + +#: Model/Server.php:1440 +msgid "This setting defines who will have access to seeing the reported sightings. The default setting is the event owner alone (in addition to everyone seeing their own contribution) with the other options being Sighting reporters (meaning the event owner and anyone that provided sighting data about the event) and Everyone (meaning anyone that has access to seeing the event / attribute)." +msgstr "" + +#: Model/Server.php:1449 +msgid "Enabling the anonymisation of sightings will simply aggregate all sightings instead of showing the organisations that have reported a sighting. Users will be able to tell the number of sightings their organisation has submitted and the number of sightings for other organisations" +msgstr "" + +#: Model/Server.php:1457 +msgid "Set the range in which sightings will be taken into account when generating graphs. For example a sighting with a sighted_date of 7 years ago might not be relevant anymore. Setting given in number of days, default is 365 days" +msgstr "" + +#: Model/Server.php:1465 +msgid "Enable this functionality if you would like to handle the authentication via an external tool and authenticate with MISP using a custom header." +msgstr "" + +#: Model/Server.php:1475 msgid "Set the header that MISP should look for here. If left empty it will default to the Authorization header." msgstr "" -#: Model/Server.php:1441 +#: Model/Server.php:1484 msgid "Use a header namespace for the auth header - default setting is enabled" msgstr "" -#: Model/Server.php:1450 +#: Model/Server.php:1493 msgid "The default header namespace for the auth header - default setting is HTTP_" msgstr "" -#: Model/Server.php:1459 +#: Model/Server.php:1502 msgid "If this setting is enabled then the only way to authenticate will be using the custom header. Altnertatively you can run in mixed mode that will log users in via the header if found, otherwise users will be redirected to the normal login page." msgstr "" -#: Model/Server.php:1468 +#: Model/Server.php:1511 msgid "If you are using an external tool to authenticate with MISP and would like to only allow the tool's url as a valid point of entry then set this field. " msgstr "" -#: Model/Server.php:1477 +#: Model/Server.php:1520 msgid "The name of the authentication method, this is cosmetic only and will be shown on the user creation page and logs." msgstr "" -#: Model/Server.php:1486 +#: Model/Server.php:1529 msgid "Disable the logout button for users authenticate with the external auth mechanism." msgstr "" -#: Model/Server.php:1494 +#: Model/Server.php:1537 msgid "Enable/disable the enrichment services" msgstr "" -#: Model/Server.php:1502 +#: Model/Server.php:1545 msgid "Set a timeout for the enrichment services" msgstr "" -#: Model/Server.php:1510;1622 +#: Model/Server.php:1553;1665 msgid "Enable/disable the import services" msgstr "" -#: Model/Server.php:1518;1639 +#: Model/Server.php:1561;1682 msgid "Set a timeout for the import services" msgstr "" -#: Model/Server.php:1526 +#: Model/Server.php:1569 msgid "The url used to access the import services. By default, it is accessible at http://127.0.0.1:6666" msgstr "" -#: Model/Server.php:1534 +#: Model/Server.php:1577 msgid "The port used to access the import services. By default, it is accessible at 127.0.0.1:6666" msgstr "" -#: Model/Server.php:1542 +#: Model/Server.php:1585 msgid "The url used to access the export services. By default, it is accessible at http://127.0.0.1:6666" msgstr "" -#: Model/Server.php:1550 +#: Model/Server.php:1593 msgid "The port used to access the export services. By default, it is accessible at 127.0.0.1:6666" msgstr "" -#: Model/Server.php:1558 +#: Model/Server.php:1601 msgid "Enable/disable the export services" msgstr "" -#: Model/Server.php:1566 +#: Model/Server.php:1609 msgid "Set a timeout for the export services" msgstr "" -#: Model/Server.php:1574 +#: Model/Server.php:1617 msgid "Enable/disable the hover over information retrieved from the enrichment modules" msgstr "" -#: Model/Server.php:1582 +#: Model/Server.php:1625 msgid "Set a timeout for the hover services" msgstr "" -#: Model/Server.php:1590 +#: Model/Server.php:1633 msgid "The url used to access the enrichment services. By default, it is accessible at http://127.0.0.1:6666" msgstr "" -#: Model/Server.php:1598 +#: Model/Server.php:1641 msgid "The port used to access the enrichment services. By default, it is accessible at 127.0.0.1:6666" msgstr "" -#: Model/Server.php:1606 +#: Model/Server.php:1649 msgid "The url used to access Cortex. By default, it is accessible at http://cortex-url" msgstr "" -#: Model/Server.php:1614 +#: Model/Server.php:1657 msgid "The port used to access Cortex. By default, this is port 9000" msgstr "" -#: Model/Server.php:1630 +#: Model/Server.php:1673 msgid "Set an authentication key to be passed to Cortex" msgstr "" -#: Model/Server.php:1647 +#: Model/Server.php:1690 msgid "Set to false to disable SSL verification. This is not recommended." msgstr "" -#: Model/Server.php:1656 +#: Model/Server.php:1699 msgid "Set to false if you wish to ignore hostname match errors when validating certificates." msgstr "" -#: Model/Server.php:1665 +#: Model/Server.php:1708 msgid "Set to true to enable self-signed certificates to be accepted. This requires Cortex_ssl_verify_peer to be enabled." msgstr "" -#: Model/Server.php:1674 +#: Model/Server.php:1717 msgid "Set to the absolute path of the Certificate Authority file that you wish to use for verifying SSL certificates." msgstr "" -#: Model/Server.php:1683 +#: Model/Server.php:1726 msgid "Provide your custom authentication users with an external URL to the authentication system to reset their passwords." msgstr "" -#: Model/Server.php:1692 +#: Model/Server.php:1735 msgid "Provide a custom logout URL for your users that will log them out using the authentication system you use." msgstr "" -#: Model/Server.php:1702 +#: Model/Server.php:1745 msgid "The debug level of the instance, always use 0 for production instances." msgstr "" -#: Model/Server.php:1711 +#: Model/Server.php:1754 msgid "The debug level of the instance for site admins. This feature allows site admins to run debug mode on a live instance without exposing it to other users. The most verbose option of debug and site_admin_debug is used for site admins." msgstr "" -#: Model/Server.php:2342;2377 +#: Model/Server.php:2401 msgid "Enable or disable the %s module." msgstr "" -#: Model/Server.php:2345;2380 +#: Model/Server.php:2404 msgid "Restrict the %s module to the given organisation." msgstr "" -#: Model/Server.php:2353;2388 +#: Model/Server.php:2412 msgid "Set this required module specific setting." msgstr "" -#: Model/Server.php:2458 +#: Model/Server.php:2527 msgid "Value not set." msgstr "" -#: Model/Server.php:2911 +#: Model/Server.php:3130 msgid "Organisation logos" msgstr "" -#: Model/Server.php:2912 +#: Model/Server.php:3131 msgid "The logo used by an organisation on the event index, event view, discussions, proposals, etc. Make sure that the filename is in the org.png format, where org is the case-sensitive organisation name." msgstr "" -#: Model/Server.php:2914 +#: Model/Server.php:3133 msgid "48x48 pixel .png files" msgstr "" -#: Model/Server.php:2917;2932 +#: Model/Server.php:3136;3151 msgid "Filename must be in the following format: *.png" msgstr "" -#: Model/Server.php:2921 +#: Model/Server.php:3140 msgid "Additional image files" msgstr "" -#: Model/Server.php:2922 +#: Model/Server.php:3141 msgid "Image files uploaded into this directory can be used for various purposes, such as for the login page logos" msgstr "" -#: Model/Server.php:2929 +#: Model/Server.php:3148 msgid "text/html if served inline, anything that conveys the terms of use if served as download" msgstr "" +#: Model/Server.php:3765 +msgid "Removing a dead worker." +msgstr "" + +#: Model/Server.php:3766 +msgid "Removing dead worker data. Worker was of type %s with pid %s" +msgstr "" + +#: Model/Server.php:3770 +msgid "Stopping a worker." +msgstr "" + +#: Model/Server.php:3771 +msgid "Stopping a worker. Worker was of type %s with pid %s" +msgstr "" + #: Plugin/Assets/models/behaviors/LogableBehavior.php:361 msgid "deleted" msgstr "" @@ -2070,7 +2113,7 @@ msgstr "" #: View/Attributes/attribute_replace.ctp:38 #: View/Attributes/ajax/attributeEditMassForm.ctp:58 #: View/Attributes/ajax/attributeRestorationForm.ctp:11 -#: View/Elements/view_mitre_attack_matrix.ctp:113 +#: View/Elements/view_mitre_attack_matrix.ctp:14;113 #: View/Events/contact.ctp:29 #: View/Events/edit.ctp:59 #: View/Events/free_text_import.ctp:27 @@ -2122,7 +2165,7 @@ msgstr "Enviar" #: View/Events/ajax/exportChoice.ctp:51 #: View/Events/ajax/importChoice.ctp:12 #: View/Events/ajax/quick_edit.ctp:6 -#: View/Galaxies/ajax/cluster_choice.ctp:30 +#: View/Galaxies/ajax/cluster_choice.ctp:32 #: View/Galaxies/ajax/galaxy_choice.ctp:22 #: View/Galaxies/ajax/galaxy_namespace_choice.ctp:15 #: View/Jobs/ajax/error.ctp:34 @@ -2559,7 +2602,7 @@ msgstr "" #: View/Attributes/ajax/attributeConfirmationForm.ctp:16 #: View/Elements/eventdiscussion.ctp:90 #: View/Elements/galaxyQuickView.ctp:23 -#: View/Elements/side_menu.ctp:346 +#: View/Elements/side_menu.ctp:351 #: View/Elements/Events/eventIndexTable.ctp:226 #: View/Elements/Users/userIndexTable.ctp:91 #: View/Elements/healthElements/files.ctp:73 @@ -2907,7 +2950,7 @@ msgid "Tags" msgstr "" #: View/Elements/eventattribute.ctp:189 -#: View/Elements/global_menu.ctp:55 +#: View/Elements/global_menu.ctp:56 #: View/Events/view.ctp:387 #: View/Galaxies/index.ctp:2 msgid "Galaxies" @@ -3166,58 +3209,64 @@ msgid "Add Event" msgstr "" #: View/Elements/global_menu.ctp:28 -#: View/Elements/side_menu.ctp:208 +#: View/Elements/side_menu.ctp:213 #: View/Events/export_alternate.ctp:92 #: View/Pages/doc/general.ctp:36 msgid "List Attributes" msgstr "" #: View/Elements/global_menu.ctp:29 -#: View/Elements/side_menu.ctp:213 +#: View/Elements/side_menu.ctp:218 #: View/Events/export_alternate.ctp:93 #: View/Pages/doc/general.ctp:37 msgid "Search Attributes" msgstr "" -#: View/Elements/global_menu.ctp:31 -#: View/Elements/side_menu.ctp:233 +#: View/Elements/global_menu.ctp:30 +#: View/Elements/side_menu.ctp:206 +#: View/Servers/rest.ctp:4 +msgid "REST client" +msgstr "" + +#: View/Elements/global_menu.ctp:32 +#: View/Elements/side_menu.ctp:238 #: View/Pages/doc/general.ctp:38 msgid "View Proposals" msgstr "" -#: View/Elements/global_menu.ctp:34 -#: View/Elements/side_menu.ctp:441 +#: View/Elements/global_menu.ctp:35 +#: View/Elements/side_menu.ctp:446 #: View/Pages/doc/general.ctp:40 msgid "List Tags" msgstr "" -#: View/Elements/global_menu.ctp:36 -#: View/Elements/side_menu.ctp:445 +#: View/Elements/global_menu.ctp:37 +#: View/Elements/side_menu.ctp:450 #: View/Pages/doc/general.ctp:41 #: View/Tags/add.ctp:4 #: View/Tags/edit.ctp:4 msgid "Add Tag" msgstr "" -#: View/Elements/global_menu.ctp:38 -#: View/Elements/side_menu.ctp:466 +#: View/Elements/global_menu.ctp:39 +#: View/Elements/side_menu.ctp:471 msgid "List Taxonomies" msgstr "" -#: View/Elements/global_menu.ctp:40 -#: View/Elements/side_menu.ctp:480 +#: View/Elements/global_menu.ctp:41 +#: View/Elements/side_menu.ctp:485 #: View/Pages/doc/general.ctp:42 msgid "List Templates" msgstr "" -#: View/Elements/global_menu.ctp:42 -#: View/Elements/side_menu.ctp:482 +#: View/Elements/global_menu.ctp:43 +#: View/Elements/side_menu.ctp:487 #: View/Pages/doc/general.ctp:43 msgid "Add Template" msgstr "" -#: View/Elements/global_menu.ctp:45 -#: View/Elements/side_menu.ctp:242 +#: View/Elements/global_menu.ctp:46 +#: View/Elements/side_menu.ctp:247 #: View/Elements/view_event_graph.ctp:15 #: View/Events/export.ctp:2 #: View/Events/export_alternate.ctp:2;95 @@ -3225,8 +3274,8 @@ msgstr "" msgid "Export" msgstr "" -#: View/Elements/global_menu.ctp:47 -#: View/Elements/side_menu.ctp:248 +#: View/Elements/global_menu.ctp:48 +#: View/Elements/side_menu.ctp:253 #: View/Events/automation.ctp:2 #: View/Events/export_alternate.ctp:97 #: View/Pages/doc/general.ctp:45 @@ -3234,17 +3283,17 @@ msgstr "" msgid "Automation" msgstr "" -#: View/Elements/global_menu.ctp:59 -#: View/Elements/side_menu.ctp:524 +#: View/Elements/global_menu.ctp:60 +#: View/Elements/side_menu.ctp:529 msgid "List Galaxies" msgstr "" -#: View/Elements/global_menu.ctp:66 +#: View/Elements/global_menu.ctp:67 #: View/Pages/doc/general.ctp:21 msgid "Input Filters" msgstr "" -#: View/Elements/global_menu.ctp:71;75 +#: View/Elements/global_menu.ctp:72;76 #: View/Pages/doc/administration.ctp:12;64 #: View/Pages/doc/general.ctp:50 #: View/Pages/doc/user_management.ctp:69 @@ -3253,7 +3302,7 @@ msgstr "" msgid "Import Regexp" msgstr "" -#: View/Elements/global_menu.ctp:72;76 +#: View/Elements/global_menu.ctp:73;77 #: View/Pages/doc/administration.ctp:13 #: View/Pages/doc/general.ctp:51 #: View/Pages/doc/user_management.ctp:70 @@ -3262,36 +3311,36 @@ msgstr "" msgid "Signature Whitelist" msgstr "" -#: View/Elements/global_menu.ctp:78 -#: View/Elements/side_menu.ctp:269 +#: View/Elements/global_menu.ctp:79 +#: View/Elements/side_menu.ctp:274 msgid "List Warninglists" msgstr "" -#: View/Elements/global_menu.ctp:79 -#: View/Elements/side_menu.ctp:278 +#: View/Elements/global_menu.ctp:80 +#: View/Elements/side_menu.ctp:283 msgid "List Noticelists" msgstr "" -#: View/Elements/global_menu.ctp:89 +#: View/Elements/global_menu.ctp:90 #: View/News/index.ctp:2 #: View/Pages/doc/general.ctp:56 #: View/Pages/doc/user_management.ctp:51 msgid "News" msgstr "" -#: View/Elements/global_menu.ctp:90 -#: View/Elements/side_menu.ctp:306 +#: View/Elements/global_menu.ctp:91 +#: View/Elements/side_menu.ctp:311 #: View/Pages/doc/general.ctp:57 msgid "My Profile" msgstr "" -#: View/Elements/global_menu.ctp:91;202 -#: View/Elements/side_menu.ctp:307 +#: View/Elements/global_menu.ctp:92;203 +#: View/Elements/side_menu.ctp:312 #: View/Users/dashboard.ctp:2 msgid "Dashboard" msgstr "" -#: View/Elements/global_menu.ctp:95 +#: View/Elements/global_menu.ctp:96 #: View/SharingGroups/add.ctp:6 #: View/SharingGroups/edit.ctp:6 #: View/SharingGroups/view.ctp:39 @@ -3300,44 +3349,44 @@ msgstr "" msgid "Organisations" msgstr "" -#: View/Elements/global_menu.ctp:99 -#: View/Elements/side_menu.ctp:320 +#: View/Elements/global_menu.ctp:100 +#: View/Elements/side_menu.ctp:325 #: View/Pages/doc/general.ctp:59 msgid "Role Permissions" msgstr "" -#: View/Elements/global_menu.ctp:101 -#: View/Elements/side_menu.ctp:547 +#: View/Elements/global_menu.ctp:102 +#: View/Elements/side_menu.ctp:552 msgid "List Object Templates" msgstr "" -#: View/Elements/global_menu.ctp:103 -#: View/Elements/side_menu.ctp:326 +#: View/Elements/global_menu.ctp:104 +#: View/Elements/side_menu.ctp:331 msgid "List Sharing Groups" msgstr "" -#: View/Elements/global_menu.ctp:105 -#: View/Elements/side_menu.ctp:327 +#: View/Elements/global_menu.ctp:106 +#: View/Elements/side_menu.ctp:332 msgid "Add Sharing Group" msgstr "" -#: View/Elements/global_menu.ctp:108 -#: View/Elements/side_menu.ctp:329 +#: View/Elements/global_menu.ctp:109 +#: View/Elements/side_menu.ctp:334 #: View/Events/automation.ctp:42 #: View/Pages/doc/general.ctp:60 #: View/Pages/doc/user_management.ctp:53 msgid "User Guide" msgstr "" -#: View/Elements/global_menu.ctp:109 -#: View/Elements/side_menu.ctp:330 +#: View/Elements/global_menu.ctp:110 +#: View/Elements/side_menu.ctp:335 #: View/Pages/doc/general.ctp:61 #: View/Pages/doc/user_management.ctp:54 msgid "Terms & Conditions" msgstr "" -#: View/Elements/global_menu.ctp:110 -#: View/Elements/side_menu.ctp:331 +#: View/Elements/global_menu.ctp:111 +#: View/Elements/side_menu.ctp:336 #: View/Pages/doc/general.ctp:62 #: View/Pages/doc/user_management.ctp:55 #: View/Users/statistics.ctp:7 @@ -3350,28 +3399,28 @@ msgstr "" msgid "Statistics" msgstr "" -#: View/Elements/global_menu.ctp:112 +#: View/Elements/global_menu.ctp:113 #: View/Pages/doc/general.ctp:92 msgid "List Discussions" msgstr "" -#: View/Elements/global_menu.ctp:113 +#: View/Elements/global_menu.ctp:114 #: View/Pages/doc/general.ctp:93 msgid "Start Discussion" msgstr "" -#: View/Elements/global_menu.ctp:124 -#: View/Elements/side_menu.ctp:349 +#: View/Elements/global_menu.ctp:125 +#: View/Elements/side_menu.ctp:354 #: View/Pages/doc/general.ctp:68 msgid "List Servers" msgstr "" -#: View/Elements/global_menu.ctp:126 -#: View/Elements/side_menu.ctp:496 +#: View/Elements/global_menu.ctp:127 +#: View/Elements/side_menu.ctp:501 msgid "List Feeds" msgstr "" -#: View/Elements/global_menu.ctp:135 +#: View/Elements/global_menu.ctp:136 #: View/Pages/doc/administration.ctp:8 #: View/Pages/doc/categories_and_types.ctp:8 #: View/Pages/doc/concepts.ctp:8 @@ -3382,95 +3431,95 @@ msgstr "" msgid "Administration" msgstr "" -#: View/Elements/global_menu.ctp:139 -#: View/Elements/side_menu.ctp:371 +#: View/Elements/global_menu.ctp:140 +#: View/Elements/side_menu.ctp:376 #: View/Pages/doc/general.ctp:74 msgid "List Users" msgstr "" -#: View/Elements/global_menu.ctp:140 -#: View/Elements/side_menu.ctp:370 +#: View/Elements/global_menu.ctp:141 +#: View/Elements/side_menu.ctp:375 msgid "Add User" msgstr "" -#: View/Elements/global_menu.ctp:141 -#: View/Elements/side_menu.ctp:374 +#: View/Elements/global_menu.ctp:142 +#: View/Elements/side_menu.ctp:379 #: View/Pages/doc/general.ctp:77 msgid "Contact Users" msgstr "" -#: View/Elements/global_menu.ctp:143 -#: View/Elements/side_menu.ctp:311;386 +#: View/Elements/global_menu.ctp:144 +#: View/Elements/side_menu.ctp:316;391 msgid "List Organisations" msgstr "" -#: View/Elements/global_menu.ctp:145 -#: View/Elements/side_menu.ctp:378 +#: View/Elements/global_menu.ctp:146 +#: View/Elements/side_menu.ctp:383 msgid "Add Organisation" msgstr "" -#: View/Elements/global_menu.ctp:148 +#: View/Elements/global_menu.ctp:149 #: View/Pages/doc/general.ctp:76 msgid "List Roles" msgstr "" -#: View/Elements/global_menu.ctp:150 +#: View/Elements/global_menu.ctp:151 #: View/Roles/admin_add.ctp:4 msgid "Add Role" msgstr "" -#: View/Elements/global_menu.ctp:154 +#: View/Elements/global_menu.ctp:155 msgid "Maintenance" msgstr "" -#: View/Elements/global_menu.ctp:157 -#: View/Elements/side_menu.ctp:396 +#: View/Elements/global_menu.ctp:158 +#: View/Elements/side_menu.ctp:401 #: View/Jobs/index.ctp:2 #: View/Pages/doc/general.ctp:80 msgid "Jobs" msgstr "" -#: View/Elements/global_menu.ctp:159 -#: View/Elements/side_menu.ctp:398 +#: View/Elements/global_menu.ctp:160 +#: View/Elements/side_menu.ctp:403 #: View/Pages/doc/concepts.ctp:36 #: View/Pages/doc/general.ctp:81 #: View/Tasks/index.ctp:3 msgid "Scheduled Tasks" msgstr "" -#: View/Elements/global_menu.ctp:164 -#: View/Elements/side_menu.ctp:402 +#: View/Elements/global_menu.ctp:165 +#: View/Elements/side_menu.ctp:407 msgid "Manage Event Blacklists" msgstr "" -#: View/Elements/global_menu.ctp:168 +#: View/Elements/global_menu.ctp:169 msgid "Blacklist Organisation" msgstr "" -#: View/Elements/global_menu.ctp:169 -#: View/Elements/side_menu.ctp:406 +#: View/Elements/global_menu.ctp:170 +#: View/Elements/side_menu.ctp:411 msgid "Manage Org Blacklists" msgstr "" -#: View/Elements/global_menu.ctp:179 +#: View/Elements/global_menu.ctp:180 #: View/Pages/doc/general.ctp:25;84 msgid "Audit" msgstr "" -#: View/Elements/global_menu.ctp:183 -#: View/Elements/side_menu.ctp:412 +#: View/Elements/global_menu.ctp:184 +#: View/Elements/side_menu.ctp:417 #: View/Pages/doc/general.ctp:86 msgid "List Logs" msgstr "" -#: View/Elements/global_menu.ctp:184 -#: View/Elements/side_menu.ctp:413 +#: View/Elements/global_menu.ctp:185 +#: View/Elements/side_menu.ctp:418 #: View/Logs/admin_search.ctp:4 #: View/Pages/doc/general.ctp:87 msgid "Search Logs" msgstr "" -#: View/Elements/global_menu.ctp:206;208 +#: View/Elements/global_menu.ctp:207;209 #: View/Pages/doc/general.ctp:28;63 msgid "Log out" msgstr "" @@ -3503,7 +3552,7 @@ msgstr "" msgid "View Event" msgstr "" -#: View/Elements/side_menu.ctp:36;460;535 +#: View/Elements/side_menu.ctp:36;465;540 msgid "View Correlation Graph" msgstr "" @@ -3520,7 +3569,7 @@ msgstr "" msgid "Delete Event" msgstr "" -#: View/Elements/side_menu.ctp:50;262;293;346;366 +#: View/Elements/side_menu.ctp:50;267;298;351;371 #: View/Elements/Events/eventIndexTable.ctp:226 #: View/Servers/index.ctp:99 msgid "Are you sure you want to delete # %s?" @@ -3594,299 +3643,299 @@ msgstr "" msgid "Import from…" msgstr "" -#: View/Elements/side_menu.ctp:219 +#: View/Elements/side_menu.ctp:224 msgid "Download results as JSON" msgstr "" -#: View/Elements/side_menu.ctp:223 +#: View/Elements/side_menu.ctp:228 msgid "Download results as XML" msgstr "" -#: View/Elements/side_menu.ctp:227 +#: View/Elements/side_menu.ctp:232 msgid "Download results as CSV" msgstr "" -#: View/Elements/side_menu.ctp:237 +#: View/Elements/side_menu.ctp:242 #: View/Pages/doc/general.ctp:39 msgid "Events with proposals" msgstr "" -#: View/Elements/side_menu.ctp:254 +#: View/Elements/side_menu.ctp:259 msgid "List Regexp" msgstr "" -#: View/Elements/side_menu.ctp:256 +#: View/Elements/side_menu.ctp:261 msgid "New Regexp" msgstr "" -#: View/Elements/side_menu.ctp:257 +#: View/Elements/side_menu.ctp:262 msgid "Perform on existing" msgstr "" -#: View/Elements/side_menu.ctp:261 +#: View/Elements/side_menu.ctp:266 msgid "Edit Regexp" msgstr "" -#: View/Elements/side_menu.ctp:262 +#: View/Elements/side_menu.ctp:267 msgid "Delete Regexp" msgstr "" -#: View/Elements/side_menu.ctp:268 +#: View/Elements/side_menu.ctp:273 msgid "View Warninglist" msgstr "" -#: View/Elements/side_menu.ctp:271 +#: View/Elements/side_menu.ctp:276 msgid "Update Warninglists" msgstr "" -#: View/Elements/side_menu.ctp:277 +#: View/Elements/side_menu.ctp:282 msgid "View Noticelist" msgstr "" -#: View/Elements/side_menu.ctp:280 +#: View/Elements/side_menu.ctp:285 msgid "Update Noticelists" msgstr "" -#: View/Elements/side_menu.ctp:286 +#: View/Elements/side_menu.ctp:291 msgid "List Whitelist" msgstr "" -#: View/Elements/side_menu.ctp:288 +#: View/Elements/side_menu.ctp:293 msgid "New Whitelist" msgstr "" -#: View/Elements/side_menu.ctp:292 +#: View/Elements/side_menu.ctp:297 msgid "Edit Whitelist" msgstr "" -#: View/Elements/side_menu.ctp:293 +#: View/Elements/side_menu.ctp:298 msgid "Delete Whitelist" msgstr "" -#: View/Elements/side_menu.ctp:300 +#: View/Elements/side_menu.ctp:305 #: View/Users/edit.ctp:4 msgid "Edit My Profile" msgstr "" -#: View/Elements/side_menu.ctp:301 +#: View/Elements/side_menu.ctp:306 #: View/Pages/doc/administration.ctp:126 #: View/Users/admin_edit.ctp:70 #: View/Users/change_pw.ctp:4 msgid "Change Password" msgstr "" -#: View/Elements/side_menu.ctp:316;384 +#: View/Elements/side_menu.ctp:321;389 msgid "View Organisation" msgstr "" -#: View/Elements/side_menu.ctp:323 +#: View/Elements/side_menu.ctp:328 #: View/SharingGroups/edit.ctp:3 msgid "Edit Sharing Group" msgstr "" -#: View/Elements/side_menu.ctp:324 +#: View/Elements/side_menu.ctp:329 msgid "View Sharing Group" msgstr "" -#: View/Elements/side_menu.ctp:337 +#: View/Elements/side_menu.ctp:342 msgid "Explore Remote Event" msgstr "" -#: View/Elements/side_menu.ctp:338 +#: View/Elements/side_menu.ctp:343 msgid "Fetch This Event" msgstr "" -#: View/Elements/side_menu.ctp:338 +#: View/Elements/side_menu.ctp:343 #: View/Feeds/preview_index.ctp:65 #: View/Servers/preview_index.ctp:147 msgid "Are you sure you want to fetch and save this event on your instance?" msgstr "" -#: View/Elements/side_menu.ctp:339;342 +#: View/Elements/side_menu.ctp:344;347 msgid "Explore Remote Server" msgstr "" -#: View/Elements/side_menu.ctp:345 +#: View/Elements/side_menu.ctp:350 #: View/Servers/edit.ctp:4 msgid "Edit Server" msgstr "" -#: View/Elements/side_menu.ctp:351 +#: View/Elements/side_menu.ctp:356 msgid "New Server" msgstr "" -#: View/Elements/side_menu.ctp:358 +#: View/Elements/side_menu.ctp:363 msgid "View User" msgstr "" -#: View/Elements/side_menu.ctp:359 +#: View/Elements/side_menu.ctp:364 msgid "Reset Password" msgstr "" -#: View/Elements/side_menu.ctp:360 +#: View/Elements/side_menu.ctp:365 msgid "Edit User" msgstr "" -#: View/Elements/side_menu.ctp:361 +#: View/Elements/side_menu.ctp:366 msgid "Delete User" msgstr "" -#: View/Elements/side_menu.ctp:361 +#: View/Elements/side_menu.ctp:366 #: View/Elements/Users/userIndexTable.ctp:91 msgid "Are you sure you want to delete # %s? It is highly recommended to never delete users but to disable them instead." msgstr "" -#: View/Elements/side_menu.ctp:365 +#: View/Elements/side_menu.ctp:370 #: View/Roles/admin_edit.ctp:4 msgid "Edit Role" msgstr "" -#: View/Elements/side_menu.ctp:366 +#: View/Elements/side_menu.ctp:371 msgid "Delete Role" msgstr "" -#: View/Elements/side_menu.ctp:380 +#: View/Elements/side_menu.ctp:385 #: View/Organisations/admin_edit.ctp:4 msgid "Edit Organisation" msgstr "" -#: View/Elements/side_menu.ctp:381 +#: View/Elements/side_menu.ctp:386 #: View/Organisations/ajax/merge.ctp:5 msgid "Merge Organisation" msgstr "" -#: View/Elements/side_menu.ctp:393 +#: View/Elements/side_menu.ctp:398 #: View/Servers/server_settings.ctp:5 msgid "Server Settings & Maintenance" msgstr "" -#: View/Elements/side_menu.ctp:401 +#: View/Elements/side_menu.ctp:406 msgid "Blacklists Event" msgstr "" -#: View/Elements/side_menu.ctp:405 +#: View/Elements/side_menu.ctp:410 msgid "Blacklists Organisation" msgstr "" -#: View/Elements/side_menu.ctp:421;428 +#: View/Elements/side_menu.ctp:426;433 msgid "View Thread" msgstr "" -#: View/Elements/side_menu.ctp:422 +#: View/Elements/side_menu.ctp:427 #: View/Posts/add.ctp:4 msgid "Add Post" msgstr "" -#: View/Elements/side_menu.ctp:429 +#: View/Elements/side_menu.ctp:434 #: View/Posts/edit.ctp:4 msgid "Edit Post" msgstr "" -#: View/Elements/side_menu.ctp:434 +#: View/Elements/side_menu.ctp:439 msgid "List Threads" msgstr "" -#: View/Elements/side_menu.ctp:435 +#: View/Elements/side_menu.ctp:440 msgid "New Thread" msgstr "" -#: View/Elements/side_menu.ctp:440 +#: View/Elements/side_menu.ctp:445 msgid "List Favourite Tags" msgstr "" -#: View/Elements/side_menu.ctp:450 +#: View/Elements/side_menu.ctp:455 msgid "Edit Tag" msgstr "" -#: View/Elements/side_menu.ctp:456;468 +#: View/Elements/side_menu.ctp:461;473 msgid "View Taxonomy" msgstr "" -#: View/Elements/side_menu.ctp:469 +#: View/Elements/side_menu.ctp:474 msgid "Delete Taxonomy" msgstr "" -#: View/Elements/side_menu.ctp:487 +#: View/Elements/side_menu.ctp:492 msgid "View Template" msgstr "" -#: View/Elements/side_menu.ctp:489 +#: View/Elements/side_menu.ctp:494 #: View/Templates/edit.ctp:6 msgid "Edit Template" msgstr "" -#: View/Elements/side_menu.ctp:497 +#: View/Elements/side_menu.ctp:502 msgid "Add Feed" msgstr "" -#: View/Elements/side_menu.ctp:498 +#: View/Elements/side_menu.ctp:503 msgid "Import Feeds from JSON" msgstr "" -#: View/Elements/side_menu.ctp:499 +#: View/Elements/side_menu.ctp:504 #: View/Feeds/compare_feeds.ctp:7 msgid "Feed overlap analysis matrix" msgstr "" -#: View/Elements/side_menu.ctp:500 +#: View/Elements/side_menu.ctp:505 msgid "Export Feed settings" msgstr "" -#: View/Elements/side_menu.ctp:502 +#: View/Elements/side_menu.ctp:507 msgid "Edit Feed" msgstr "" -#: View/Elements/side_menu.ctp:504 +#: View/Elements/side_menu.ctp:509 msgid "PreviewIndex" msgstr "" -#: View/Elements/side_menu.ctp:506 +#: View/Elements/side_menu.ctp:511 msgid "PreviewEvent" msgstr "" -#: View/Elements/side_menu.ctp:511 +#: View/Elements/side_menu.ctp:516 msgid "View News" msgstr "" -#: View/Elements/side_menu.ctp:515 +#: View/Elements/side_menu.ctp:520 #: View/News/add.ctp:6 msgid "Add News Item" msgstr "" -#: View/Elements/side_menu.ctp:517 +#: View/Elements/side_menu.ctp:522 #: View/News/edit.ctp:6 msgid "Edit News Item" msgstr "" -#: View/Elements/side_menu.ctp:528 +#: View/Elements/side_menu.ctp:533 msgid "Update Galaxies" msgstr "" -#: View/Elements/side_menu.ctp:528 +#: View/Elements/side_menu.ctp:533 msgid "Are you sure you want to reimport all galaxies from the submodule?" msgstr "" -#: View/Elements/side_menu.ctp:529 +#: View/Elements/side_menu.ctp:534 msgid "Force Update Galaxies" msgstr "" -#: View/Elements/side_menu.ctp:529 +#: View/Elements/side_menu.ctp:534 msgid "Are you sure you want to drop and reimport all galaxies from the submodule?" msgstr "" -#: View/Elements/side_menu.ctp:533;541 +#: View/Elements/side_menu.ctp:538;546 msgid "View Galaxy" msgstr "" -#: View/Elements/side_menu.ctp:534 +#: View/Elements/side_menu.ctp:539 msgid "View Cluster" msgstr "" -#: View/Elements/side_menu.ctp:551 +#: View/Elements/side_menu.ctp:556 msgid "Update Objects" msgstr "" -#: View/Elements/side_menu.ctp:556 +#: View/Elements/side_menu.ctp:561 msgid "View Object Template" msgstr "" @@ -3945,6 +3994,7 @@ msgid "Show all" msgstr "" #: View/Elements/Events/eventIndexTable.ctp:5 +#: View/Feeds/index.ctp:39 msgid "Select all events on current page" msgstr "" @@ -5517,8 +5567,8 @@ msgstr "" #: View/Events/automation.ctp:3 msgid "Automation functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n" -"\tNote that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artefacts. Support for more attribute types is planned.\n" -"\tTo to make this functionality available for automated tools an authentication key is used. This makes it easier for your tools to access the data without further form-based-authentication." +" Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artefacts. Support for more attribute types is planned.\n" +" To to make this functionality available for automated tools an authentication key is used. This makes it easier for your tools to access the data without further form-based-authentication." msgstr "" #: View/Events/automation.ctp:6 @@ -5527,7 +5577,7 @@ msgstr "" #: View/Events/automation.ctp:7 msgid "Your current key is: %s.\n" -"\tYou can %s this key." +" You can %s this key." msgstr "" #: View/Events/automation.ctp:8 @@ -5580,8 +5630,8 @@ msgstr "" #: View/Events/automation.ctp:31;54;87;112;134 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tYou can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" +" Use semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" msgstr "" #: View/Events/automation.ctp:37;64;91;117;140;203;254;279 @@ -5642,7 +5692,7 @@ msgstr "" #: View/Events/automation.ctp:67 msgid "The CSV created when this setting is set to true will not contain the header row.\n" -"\tenforceWarninglist: All attributes that have a hit on a warninglist will be excluded." +" enforceWarninglist: All attributes that have a hit on a warninglist will be excluded." msgstr "" #: View/Events/automation.ctp:71 @@ -5775,8 +5825,8 @@ msgstr "" #: View/Events/automation.ctp:167 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\t You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search when passed through the url.\n" -"\t " +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search when passed through the url.\n" +" " msgstr "" #: View/Events/automation.ctp:170 @@ -5837,7 +5887,7 @@ msgstr "" #: View/Events/automation.ctp:208;275 msgid "You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" +" Use semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use" msgstr "" #: View/Events/automation.ctp:211 @@ -5870,8 +5920,8 @@ msgstr "" #: View/Events/automation.ctp:249;301 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tYou can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" -"\tUse semicolons instead (the search will automatically search for colons instead)." +" You can also chain several tag commands together with the '&&' operator. Please be aware the colons (:) cannot be used in the tag search.\n" +" Use semicolons instead (the search will automatically search for colons instead)." msgstr "" #: View/Events/automation.ctp:252 @@ -5912,7 +5962,7 @@ msgstr "" #: View/Events/automation.ctp:272 msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n" -"\tTo filter on several values for the same parameter, simply use arrays, such as in the following example" +" To filter on several values for the same parameter, simply use arrays, such as in the following example" msgstr "" #: View/Events/automation.ctp:278 @@ -5997,7 +6047,7 @@ msgstr "" #: View/Events/automation.ctp:324 msgid "value, type, category and org are optional. It is possible to search for several terms in each category by joining them with the '&&' operator. It is also possible to negate a term with the '!' operator. Please be aware the colons (:) cannot be used in the tag search. Use semicolons instead (the search will automatically search for colons instead).\n" -"\tFor example, in order to search for all attributes created by your organisation that contain 192.168 or 127.0 but not 0.1 and are of the type ip-src, excluding the events that were tagged tag1 use the following syntax" +" For example, in order to search for all attributes created by your organisation that contain 192.168 or 127.0 but not 0.1 and are of the type ip-src, excluding the events that were tagged tag1 use the following syntax" msgstr "" #: View/Events/automation.ctp:327 @@ -6014,8 +6064,8 @@ msgstr "" #: View/Events/automation.ctp:332 msgid "sigOnly is an optional flag that will block all attributes from being exported that don't have the IDS flag turned on.\n" -"\tIt is possible to search for several types with the '&&' operator and to exclude values with the '!' operator.\n" -"\tFor example, to get all IDS signature attributes of type md5 and sha256, but not filename|md5 and filename|sha256 from event 25, use the following" +" It is possible to search for several types with the '&&' operator and to exclude values with the '!' operator.\n" +" For example, to get all IDS signature attributes of type md5 and sha256, but not filename|md5 and filename|sha256 from event 25, use the following" msgstr "" #: View/Events/automation.ctp:337 @@ -6162,6 +6212,7 @@ msgid "Expected Payload" msgstr "" #: View/Events/automation.ctp:397 +#: View/Servers/rest.ctp:53 msgid "Response" msgstr "" @@ -6226,7 +6277,7 @@ msgstr "" #: View/Events/automation.ctp:461 msgid "POST a JSON object with the desired lookup fields and values to receive a JSON back.
\n" -"\tAn example for a valid lookup" +" An example for a valid lookup" msgstr "" #: View/Events/automation.ctp:472 @@ -6291,8 +6342,8 @@ msgstr "" #: View/Events/contact.ctp:9 msgid "You are about to contact the organization that reported event %s.
\n" -"\t\t\t\tFeel free to add a custom message that will be sent to the reporting organization.
\n" -"\t\t\t\tYour email address and details about the event will be added automagically to the message." +" Feel free to add a custom message that will be sent to the reporting organization.
\n" +" Your email address and details about the event will be added automagically to the message." msgstr "" #: View/Events/contact.ctp:21 @@ -6302,7 +6353,7 @@ msgstr "" #: View/Events/export.ctp:3 #: View/Events/export_alternate.ctp:3 msgid "Export functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n" -"\t\tNote that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artifacts. Support for more attribute types is planned." +" Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artifacts. Support for more attribute types is planned." msgstr "" #: View/Events/export.ctp:6 @@ -6388,10 +6439,10 @@ msgstr "" #: View/Events/export_alternate.ctp:34 msgid "Click these to download all network related attributes that you\n" -"\t\t\t\t\t\thave access to under the Suricata or Snort rule format. Only published\n" -"\t\t\t\t\t\tevents and attributes marked as IDS Signature are exported.\n" -"\t\t\t\t\t\tAdministration is able to maintain a whitelist containing host,\n" -"\t\t\t\t\t\tdomain name and IP numbers to exclude from the NIDS export." +" have access to under the Suricata or Snort rule format. Only published\n" +" events and attributes marked as IDS Signature are exported.\n" +" Administration is able to maintain a whitelist containing host,\n" +" domain name and IP numbers to exclude from the NIDS export." msgstr "" #: View/Events/export_alternate.ctp:43 @@ -6400,10 +6451,10 @@ msgstr "" #: View/Events/export_alternate.ctp:45 msgid "Click these to download all network related attributes that you\n" -"\t\t\t\thave access to under the Bro rule format. Only published\n" -"\t\t\t\tevents and attributes marked as IDS Signature are exported.\n" -"\t\t\t\tAdministration is able to maintain a whitelist containing host,\n" -"\t\t\t\tdomain name and IP numbers to exclude from the NIDS export." +" have access to under the Bro rule format. Only published\n" +" events and attributes marked as IDS Signature are exported.\n" +" Administration is able to maintain a whitelist containing host,\n" +" domain name and IP numbers to exclude from the NIDS export." msgstr "" #: View/Events/export_alternate.ctp:54 @@ -6424,10 +6475,10 @@ msgstr "" #: View/Events/export_alternate.ctp:64 msgid "Click on one of these two buttons to download all MD5 or SHA1\n" -"\t\t\t\t\t\tchecksums contained in file-related attributes. This list can be\n" -"\t\t\t\t\t\tused to feed forensic software when searching for susipicious files.\n" -"\t\t\t\t\t\tOnly published events and attributes marked as IDS\n" -"\t\t\t\t\t\t\tSignature are exported." +" checksums contained in file-related attributes. This list can be\n" +" used to feed forensic software when searching for susipicious files.\n" +" Only published events and attributes marked as IDS\n" +" Signature are exported." msgstr "" #: View/Events/export_alternate.ctp:72 @@ -6645,7 +6696,7 @@ msgid "Events analysed: %s" msgstr "" #: View/Events/report_validation_issues_events.ctp:7 -msgid "alidation errors for event: %s" +msgid "Validation errors for event: %s" msgstr "" #: View/Events/report_validation_issues_events.ctp:9 @@ -7397,10 +7448,6 @@ msgstr "" msgid "Enabled Feeds" msgstr "" -#: View/Feeds/index.ctp:39 -msgid "Select all eventson current page" -msgstr "" - #: View/Feeds/index.ctp:48 msgid "Feed Format" msgstr "" @@ -7492,7 +7539,7 @@ msgstr "" msgid "search clusters…" msgstr "" -#: View/Galaxies/ajax/cluster_choice.ctp:26 +#: View/Galaxies/ajax/cluster_choice.ctp:28 msgid "Back to Galaxy Selection" msgstr "" @@ -8540,7 +8587,7 @@ msgstr "" #: View/Pages/doc/administration.ctp:67 msgid "They can be used for several things, such as unifying the capitalisation of file paths for more accurate event correlation or to automatically censor the usernames and use system path variable names (changing C:\\Users\\UserName\\Appdata\\Roaming\\file.exe to %APPDATA%\\file.exe).
\n" -"\t\tThe second use is blocking, if a regular expression is entered with a blank replacement, any event info or attribute value containing the expression will not be added. Please make sure the entered regexp expression follows the preg_replace pattern rules as described here." +" The second use is blocking, if a regular expression is entered with a blank replacement, any event info or attribute value containing the expression will not be added. Please make sure the entered regexp expression follows the preg_replace pattern rules as described here." msgstr "" #: View/Pages/doc/administration.ctp:70 @@ -9101,8 +9148,8 @@ msgstr "" #: View/Pages/doc/administration.ctp:208 msgid "The background workers are powered by CakeResque, so all of the CakeResque commands work.\n" -"\t\tTo start all of the workers needed by MISP go to your /var/www/MISP/app/Console/worker (assuming a standard installation path) and execute start.sh.\n" -"\t\tTo interact with the workers, here is a list of useful commands. Go to your /var/www/MISP/app/Console (assuming a standard installation path) and execute one of the following commands as a parameter to ./cake CakeResque.CakeResque (for example: ./cake CakeResque.CakeResque tail)" +" To start all of the workers needed by MISP go to your /var/www/MISP/app/Console/worker (assuming a standard installation path) and execute start.sh.\n" +" To interact with the workers, here is a list of useful commands. Go to your /var/www/MISP/app/Console (assuming a standard installation path) and execute one of the following commands as a parameter to ./cake CakeResque.CakeResque (for example: ./cake CakeResque.CakeResque tail)" msgstr "" #: View/Pages/doc/administration.ctp:212 @@ -9916,9 +9963,9 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:35 msgid "This setting controls, who will be able to see this event once it becomes published and eventually when it becomes pulled.\n" -"\t\t\t\t\t\tApart from being able to set which users on this server are allowed to see the event, this also controls whether\n" -"\t\t\t\t\t\tthe event will be synchronised to other servers or not. The distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\t\t\t\tThe following options are available" +" Apart from being able to set which users on this server are allowed to see the event, this also controls whether\n" +" the event will be synchronised to other servers or not. The distribution is inherited by attributes: the most restrictive setting wins.\n" +" The following options are available" msgstr "" #: View/Pages/doc/using_the_system.ctp:41 @@ -9927,7 +9974,7 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:41 msgid "This setting will only allow members of your organisation to see this. It can be pulled to another instance by one of your organisation members where only your organisation will be able to see it.\n" -"\t\t\t\t\t\t\tEvents with this setting will not be synchronised" +" Events with this setting will not be synchronised" msgstr "" #: View/Pages/doc/using_the_system.ctp:43 @@ -9940,9 +9987,9 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:45 msgid "Users that are part of your MISP community will be able to see the event.\n" -"\t\t\t\t\t\t\tThis includes your own organisation, organisations on this MISP server and organisations running MISP\n" -"\t\t\t\t\t\t\tservers that synchronise with this server. Any other organisations connected to such linked servers will\n" -"\t\t\t\t\t\t\tbe restricted from seeing the event" +" This includes your own organisation, organisations on this MISP server and organisations running MISP\n" +" servers that synchronise with this server. Any other organisations connected to such linked servers will\n" +" be restricted from seeing the event" msgstr "" #: View/Pages/doc/using_the_system.ctp:49 @@ -9951,10 +9998,10 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:51 msgid "Users that are part of your MISP community will be able to see the event.\n" -"\t\t\t\t\t\t\tThis includes all organisations on this MISP server, all organisations on MISP servers synchronising\n" -"\t\t\t\t\t\t\twith this server and the hosting organisations of servers that connect to those afore mentioned servers\n" -"\t\t\t\t\t\t\t(so basically any server that is 2 hops away from this one). Any other organisations connected to linked\n" -"\t\t\t\t\t\t\tservers that are 2 hops away from this own will be restricted from seeing the event." +" This includes all organisations on this MISP server, all organisations on MISP servers synchronising\n" +" with this server and the hosting organisations of servers that connect to those afore mentioned servers\n" +" (so basically any server that is 2 hops away from this one). Any other organisations connected to linked\n" +" servers that are 2 hops away from this own will be restricted from seeing the event." msgstr "" #: View/Pages/doc/using_the_system.ctp:56 @@ -9963,7 +10010,7 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:58 msgid "This will share the event with all MISP communities, allowing the event to be\n" -"\t\t\t\t\t\t\tfreely propagated from one server to the next." +" freely propagated from one server to the next." msgstr "" #: View/Pages/doc/using_the_system.ctp:60 @@ -10052,8 +10099,8 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:90 msgid "This drop-down list allows you to control who will be able to see this attribute.\n" -"\t\t\t\tThe distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\t\tFor more info click here." +" The distribution is inherited by attributes: the most restrictive setting wins.\n" +" For more info click here." msgstr "" #: View/Pages/doc/using_the_system.ctp:93 @@ -10188,8 +10235,8 @@ msgstr "" #: View/Pages/doc/using_the_system.ctp:126 msgid "This drop-down list allows you to control who will be able to see this attachment.\n" -"\t\t\tThe distribution is inherited by attributes: the most restrictive setting wins.\n" -"\t\t\tFor more info click here." +" The distribution is inherited by attributes: the most restrictive setting wins.\n" +" For more info click here." msgstr "" #: View/Pages/doc/using_the_system.ctp:129 @@ -11624,6 +11671,22 @@ msgstr "" msgid "No succeeded pushes" msgstr "" +#: View/Servers/rest.ctp:7;17 +msgid "Relative path to query" +msgstr "" + +#: View/Servers/rest.ctp:54 +msgid "Response code" +msgstr "" + +#: View/Servers/rest.ctp:55 +msgid "Request duration" +msgstr "" + +#: View/Servers/rest.ctp:56 +msgid "Headers" +msgstr "" + #: View/Servers/server_settings.ctp:3 msgid "Warning: app/Config/config.php is not writeable. This means that any setting changes made here will NOT be saved." msgstr "" @@ -11902,8 +11965,8 @@ msgstr "" #: View/SharingGroups/edit.ctp:71 msgid "General: You are about to create the sharing group, which is intended to be releasable to .

\n" -"\t\t\t\t

Local organisations: It will be visible to , from which can extend the sharing group.

\n" -"\t\t\t\t

External organisations: It will also be visible to , out of which can extend the sharing group." +"

Local organisations: It will be visible to , from which can extend the sharing group.

\n" +"

External organisations: It will also be visible to , out of which can extend the sharing group." msgstr "" #: View/SharingGroups/edit.ctp:74 @@ -12478,7 +12541,7 @@ msgstr "" #: View/Users/admin_email.ctp:13 msgid "The system will automatically generate a message for you, but it is also possible to write a custom message if you tick the check-box,\n" -"\t\t\t\t\t\tbut don't worry about assigning a temporary password manually, the system will do that for you, right after your custom message." +" but don't worry about assigning a temporary password manually, the system will do that for you, right after your custom message." msgstr "" #: View/Users/admin_email.ctp:18 @@ -12891,7 +12954,6 @@ msgstr "" #: Model/ObjectRelationship.php:validation for field name #: Model/Organisation.php:validation for field name;validation for field uuid #: Model/Role.php:validation for field name -#: Model/Server.php:validation for field authkey #: Model/ServerTag.php:validation for field server_id;validation for field tag_id #: Model/SharingGroup.php:validation for field name #: Model/Tag.php:validation for field name;validation for field colour @@ -12935,6 +12997,7 @@ msgstr "" #: Model/NoticelistEntry.php:validation for field value #: Model/Post.php:validation for field contents #: Model/Role.php:validation for field valueNotEmpty +#: Model/Server.php:validation for field authkey #: Model/Taxonomy.php:validation for field namespace;validation for field description;validation for field version #: Model/TaxonomyEntry.php:validation for field value;validation for field expanded #: Model/TaxonomyPredicate.php:validation for field value;validation for field expanded @@ -12980,11 +13043,6 @@ msgstr "" msgid "Please enter a valid base-url." msgstr "" -#: Model/Server.php:validation for field authkey -#: Model/User.php:validation for field authkey -msgid "A authkey of a minimum length of 40 is required." -msgstr "" - #: Model/SharingGroup.php:validation for field name msgid "A sharing group with this name already exists." msgstr "" @@ -13052,6 +13110,10 @@ msgstr "" msgid "An account with this email address already exists." msgstr "" +#: Model/User.php:validation for field authkey +msgid "A authkey of a minimum length of 40 is required." +msgstr "" + #: Model/User.php:validation for field gpgkey msgid "GnuPG key not valid, please enter a valid key." msgstr "" From df3981436da45bb15a3d6f002b4ad2644f3dbf5d Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Thu, 6 Sep 2018 15:17:32 +0200 Subject: [PATCH 07/23] fix: [stix import] Quick fix on the new MISP object (for original files imported) attributes - Following the changes on the object itself --- app/files/scripts/stix2/stix2misp.py | 11 ++++------- app/files/scripts/stix2misp.py | 11 ++++------- 2 files changed, 8 insertions(+), 14 deletions(-) diff --git a/app/files/scripts/stix2/stix2misp.py b/app/files/scripts/stix2/stix2misp.py index 637476406..beef87b58 100644 --- a/app/files/scripts/stix2/stix2misp.py +++ b/app/files/scripts/stix2/stix2misp.py @@ -80,13 +80,10 @@ class StixParser(): with open(self.filename, 'r') as f: sample = b64encode(f.read().encode('utf-8')).decode('utf-8') original_file = MISPObject('original-imported-file') - types = ['filename', 'attachment', 'text'] - relations = ['filename', 'imported-sample', 'type'] - for t, v, r in zip(types, [original_filename, original_filename, self.stix_version], relations): - attribute = {"type": t, "value":v, "object_relation": r} - if t == 'attachment': - attribute['data'] = sample - original_file.add_attribute(**attribute) + original_file.add_attribute(**{'type': 'attachment', 'value': original_filename, + 'object_relation': 'imported-sample', 'data': sample}) + original_file.add_attribute(**{'type': 'text', 'object_relation': 'type', + 'value': self.stix_version}) self.misp_event.add_object(**original_file) def load_mapping(self): diff --git a/app/files/scripts/stix2misp.py b/app/files/scripts/stix2misp.py index eb206b9b7..2cf24a2e9 100644 --- a/app/files/scripts/stix2misp.py +++ b/app/files/scripts/stix2misp.py @@ -90,13 +90,10 @@ class StixParser(): with open(self.filename, 'r') as f: sample = base64.b64encode(f.read().encode('utf-8')).decode('utf-8') original_file = MISPObject('original-imported_file') - types = ['filename', 'attachment', 'text'] - relations = ['filename', 'imported-sample', 'type'] - for t, v, r in zip(types, [original_filename, original_filename, "STIX {}".format(self.event.version)], relations): - attribute = {"type": t, "value":v, "object_relation": r} - if t == 'attachment': - attribute['data'] = sample - original_file.add_attribute(**attribute) + original_file.add_attribute(**{'type': 'attachment', 'value': original_filename, + 'object_relation': 'imported-sample', 'data': sample}) + original_file.add_attribute(**{'type': 'text', 'object_relation': 'type', + 'value': 'STIX {}'.format(self.event.version)}) self.misp_event.add_object(**original_file) # Load the mapping dictionary for STIX object types From 3846aaa9ad7e3ee7fe81f969098bc2032d94cf7c Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Thu, 6 Sep 2018 15:37:22 +0200 Subject: [PATCH 08/23] fix: [stix import] Avoiding encoding errors on reading file --- app/files/scripts/stix2/stix2misp.py | 4 ++-- app/files/scripts/stix2misp.py | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/app/files/scripts/stix2/stix2misp.py b/app/files/scripts/stix2/stix2misp.py index beef87b58..eaa8e68ba 100644 --- a/app/files/scripts/stix2/stix2misp.py +++ b/app/files/scripts/stix2/stix2misp.py @@ -77,8 +77,8 @@ class StixParser(): self.load_mapping() def add_original_file(self, original_filename): - with open(self.filename, 'r') as f: - sample = b64encode(f.read().encode('utf-8')).decode('utf-8') + with open(self.filename, 'rb') as f: + sample = b64encode(f.read()).decode('utf-8') original_file = MISPObject('original-imported-file') original_file.add_attribute(**{'type': 'attachment', 'value': original_filename, 'object_relation': 'imported-sample', 'data': sample}) diff --git a/app/files/scripts/stix2misp.py b/app/files/scripts/stix2misp.py index 2cf24a2e9..2213dbd9e 100644 --- a/app/files/scripts/stix2misp.py +++ b/app/files/scripts/stix2misp.py @@ -87,8 +87,8 @@ class StixParser(): self.load_mapping() def add_original_file(self, original_filename): - with open(self.filename, 'r') as f: - sample = base64.b64encode(f.read().encode('utf-8')).decode('utf-8') + with open(self.filename, 'rb') as f: + sample = base64.b64encode(f.read()).decode('utf-8') original_file = MISPObject('original-imported_file') original_file.add_attribute(**{'type': 'attachment', 'value': original_filename, 'object_relation': 'imported-sample', 'data': sample}) From 413728919f70992fcf537acfc3e4fc91871e210c Mon Sep 17 00:00:00 2001 From: 0xiso <6024009+0xiso@users.noreply.github.com> Date: Thu, 6 Sep 2018 23:01:51 +0900 Subject: [PATCH 09/23] fix: [sync] Fix pull not working --- app/Model/Server.php | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/app/Model/Server.php b/app/Model/Server.php index 61e331d61..ce9d3f60b 100644 --- a/app/Model/Server.php +++ b/app/Model/Server.php @@ -1914,12 +1914,6 @@ class Server extends AppModel // error $fails[$eventId] = 'failed downloading the event'; } - if ($jobId) { - if ($k % 10 == 0) { - $job->id = $jobId; - $job->saveField('progress', 50 * (($k + 1) / count($eventIds))); - } - } return true; } @@ -2023,6 +2017,11 @@ class Server extends AppModel $HttpSocket = $this->setupHttpSocket($server); foreach ($eventIds as $k => $eventId) { $this->__pullEvents($eventId, $successes, $fails, $eventModel, $server, $user, $passAlong, $job, $jobId); + if ($jobId) { + if ($k % 10 == 0) { + $job->saveField('progress', 50 * (($k + 1) / count($eventIds))); + } + } } } if ($jobId) { From 9ed7a3ddc2905a69a0fa77d4a5d1f64aea61767a Mon Sep 17 00:00:00 2001 From: Steve Clement Date: Thu, 6 Sep 2018 16:22:07 +0200 Subject: [PATCH 10/23] chg: [doc] Updated and tested basic MISP functionality under CentOS 7.5 --- INSTALL/xINSTALL.centos7.txt | 230 ++++++++++++++++++++++++----------- 1 file changed, 160 insertions(+), 70 deletions(-) diff --git a/INSTALL/xINSTALL.centos7.txt b/INSTALL/xINSTALL.centos7.txt index e4d4e19d1..02f9bad9c 100644 --- a/INSTALL/xINSTALL.centos7.txt +++ b/INSTALL/xINSTALL.centos7.txt @@ -1,6 +1,62 @@ INSTALLATION INSTRUCTIONS ------------------------- for CentOS 7.x +0/ MISP CentOS 7 install - Status +--------------------------------- + +Maintained and tested by @SteveClement, CentOS 7.5-1804 on 20180906 + +Some configurables used below: + +``` +# CentOS Specific +RUN_PHP='/usr/bin/scl enable rh-php56 ' +RUN_PYTHON='/usr/bin/scl enable rh-python36 ' + +# MISP configuration variables +PATH_TO_MISP='/var/www/MISP' +CAKE="$PATH_TO_MISP/app/Console/cake" +MISP_BASEURL='' +MISP_LIVE='1' + +# Database configuration +DBHOST='localhost' +DBNAME='misp' +DBUSER_ADMIN='root' +DBPASSWORD_ADMIN="$(openssl rand -hex 32)" +DBUSER_MISP='misp' +DBPASSWORD_MISP="$(openssl rand -hex 32)" + +# Webserver configuration +FQDN='localhost' + +# OpenSSL configuration +OPENSSL_CN='Common Name' +OPENSSL_C='LU' +OPENSSL_ST='State' +OPENSSL_L='Location' +OPENSSL_O='Organization' +OPENSSL_OU='Organizational Unit' +OPENSSL_EMAILADDRESS='info@localhost' + +# GPG configuration +GPG_REAL_NAME='Autogenerated Key' +GPG_COMMENT='WARNING: MISP AutoGenerated Key consider this Key VOID!' +GPG_EMAIL_ADDRESS='admin@admin.test' +GPG_KEY_LENGTH='2048' +GPG_PASSPHRASE='Password1234' + +# php.ini configuration +upload_max_filesize=50M +post_max_size=50M +max_execution_time=300 +memory_limit=512M +PHP_INI=/etc/opt/rh/rh-php56/php.ini + +echo "Admin (root) DB Password: $DBPASSWORD_ADMIN" +echo "User (misp) DB Password: $DBPASSWORD_MISP" +``` + 1/ Minimal CentOS install ------------------------- @@ -14,95 +70,98 @@ Install a minimal CentOS 7.x system with the software: hostnamectl set-hostname misp # or whatever you want it to be # Make sure your system is up2date: -yum update +sudo yum update 2/ Dependencies * ---------------- -Once the system is installed you can perform the following steps as root: +Once the system is installed you can perform the following steps as root or with sudo: # We need some packages from the Extra Packages for Enterprise Linux repository -yum install epel-release +sudo yum install epel-release # Since MISP 2.4 PHP 5.5 is a minimal requirement, so we need a newer version than CentOS base provides # Software Collections is a way do to this, see https://wiki.centos.org/AdditionalResources/Repositories/SCL -yum install centos-release-scl +sudo yum install centos-release-scl # Install the dependencies: -yum install gcc git httpd zip redis mariadb mariadb-server python-devel python-pip libxslt-devel zlib-devel +sudo yum install gcc git httpd zip redis mariadb mariadb-server python-devel python-pip libxslt-devel zlib-devel # Install PHP 5.6 from SCL, see https://www.softwarecollections.org/en/scls/rhscl/rh-php56/ -yum install rh-php56 rh-php56-php-fpm rh-php56-php-devel rh-php56-php-mysqlnd rh-php56-php-mbstring rh-php56-php-xml rh-php56-php-bcmath rh-php56-php-opcache +sudo yum install rh-php56 rh-php56-php-fpm rh-php56-php-devel rh-php56-php-mysqlnd rh-php56-php-mbstring rh-php56-php-xml rh-php56-php-bcmath rh-php56-php-opcache # Install Python 3.6 from SCL, see # https://www.softwarecollections.org/en/scls/rhscl/rh-python36/ -yum install rh-python36 +sudo yum install rh-python36 # rh-php56-php only provided mod_php for httpd24-httpd from SCL # if we want to use httpd from CentOS base we can use rh-php56-php-fpm instead -systemctl enable rh-php56-php-fpm.service -systemctl start rh-php56-php-fpm.service +sudo systemctl enable rh-php56-php-fpm.service +sudo systemctl start rh-php56-php-fpm.service -# Start a new shell with rh-php56 enabled -scl enable rh-php56 bash +$RUN_PHP "pear channel-update pear.php.net" +$RUN_PHP "pear install Crypt_GPG" # we need version >1.3.0 -pear channel-update pear.php.net - -pear install Crypt_GPG # we need version >1.3.0 - -NOTE: if using rh-php56 the command needs to be run through its terminal: /usr/bin/scl enable rh-php56 "pear list | grep Crypt_GPG" +NOTE: $RUN_PHP makes php available for you if using rh-php56. e.g: $RUN_PHP "pear list | grep Crypt_GPG" # GPG needs lots of entropy, haveged provides entropy -yum install haveged -systemctl enable haveged.service -systemctl start haveged.service +sudo yum install haveged +sudo systemctl enable haveged.service +sudo systemctl start haveged.service # Enable and start redis -systemctl enable redis.service -systemctl start redis.service +sudo systemctl enable redis.service +sudo systemctl start redis.service 3/ MISP code ------------ # Download MISP using git in the /var/www/ directory. cd /var/www/ -git clone https://github.com/MISP/MISP.git +sudo git clone https://github.com/MISP/MISP.git cd /var/www/MISP -git checkout tags/$(git describe --tags `git rev-list --tags --max-count=1`) +sudo git checkout tags/$(git describe --tags `git rev-list --tags --max-count=1`) # if the last shortcut doesn't work, specify the latest version manually # example: git checkout tags/v2.4.XY # the message regarding a "detached HEAD state" is expected behaviour # (you only have to create a new branch, if you want to change stuff and do a pull request for example) # Make git ignore filesystem permission differences -git config core.filemode false +sudo git config core.filemode false + +# Fetch submodules +cd /var/www/MISP +sudo git submodule init +sudo git submodule update +# Make git ignore filesystem permission differences for submodules +sudo git submodule foreach git config core.filemode false # Start new shell with python 3 enabled -scl enable rh-python36 bash +sudo scl enable rh-python36 bash # install Mitre's STIX and its dependencies by running the following commands: -yum install python-importlib python-lxml python-dateutil python-six +sudo yum install python-importlib python-lxml python-dateutil python-six cd /var/www/MISP/app/files/scripts -git clone https://github.com/CybOXProject/python-cybox.git -git clone https://github.com/STIXProject/python-stix.git +sudo git clone https://github.com/CybOXProject/python-cybox.git +sudo git clone https://github.com/STIXProject/python-stix.git cd /var/www/MISP/app/files/scripts/python-cybox -git config core.filemode false +sudo git config core.filemode false # If you umask is has been changed from the default, it is a good idea to reset it to 0022 before installing python modules UMASK=$(umask) umask 0022 -python3 setup.py install +$RUN_PYTHON "python3 setup.py install" cd /var/www/MISP/app/files/scripts/python-stix git config core.filemode false -python3 setup.py install +$RUN_PYTHON "python3 setup.py install" # install mixbox to accomodate the new STIX dependencies: cd /var/www/MISP/app/files/scripts/ git clone https://github.com/CybOXProject/mixbox.git cd /var/www/MISP/app/files/scripts/mixbox git config core.filemode false -python3 setup.py install +$RUN_PYTHON "python3 setup.py install" # install PyMISP cd /var/www/MISP/PyMISP -python3 setup.py install +$RUN_PYTHON "python3 setup.py install" # Enable python3 for php-fpm echo 'source scl_source enable rh-python36' >> /etc/opt/rh/rh-php56/sysconfig/php-fpm @@ -113,34 +172,34 @@ umask $UMASK 4/ CakePHP ----------- -# CakePHP is now included as a submodule of MISP, execute the following commands to let git fetch it -# ignore this message: -# No submodule mapping found in .gitmodules for path 'app/Plugin/CakeResque' - -cd /var/www/MISP -git submodule init -git submodule update -# Make git ignore filesystem permission differences for submodules -git submodule foreach git config core.filemode false - -# Once done, install CakeResque along with its dependencies if you intend to use the built in background jobs: +# CakePHP is now included as a submodule of MISP and has been fetch by a previous step. +# Install CakeResque along with its dependencies if you intend to use the built in background jobs: cd /var/www/MISP/app -php composer.phar require kamisama/cake-resque:4.1.2 -php composer.phar config vendor-dir Vendor -php composer.phar install +$RUN_PHP "composer.phar require kamisama/cake-resque:4.1.2" +$RUN_PHP "composer.phar config vendor-dir Vendor" +$RUN_PHP "composer.phar install" # CakeResque normally uses phpredis to connect to redis, but it has a (buggy) fallback connector through Redisent. It is highly advised to install phpredis using "yum install php-redis" -pecl install redis-2.2.8 +$RUN_PHP "pecl install redis-2.2.8" echo "extension=redis.so" > /etc/opt/rh/rh-php56/php-fpm.d/redis.ini ln -s ../php-fpm.d/redis.ini /etc/opt/rh/rh-php56/php.d/99-redis.ini systemctl restart rh-php56-php-fpm.service -Note: if using rh-php56 redis needs to be installed through its terminal: /usr/bin/scl enable rh-php56 "pecl install redis-2.2.8" - # If you have not yet set a timezone in php.ini -echo 'date.timezone = "Europe/Amsterdam"' > /etc/opt/rh/rh-php56/php-fpm.d/timezone.ini +echo 'date.timezone = "Europe/Luxembourg"' > /etc/opt/rh/rh-php56/php-fpm.d/timezone.ini ln -s ../php-fpm.d/timezone.ini /etc/opt/rh/rh-php56/php.d/99-timezone.ini +# Recommended: Change some PHP settings in /etc/opt/rh/rh-php56/php.ini +# max_execution_time = 300 +# memory_limit = 512M +# upload_max_filesize = 50M +# post_max_size = 50M +for key in upload_max_filesize post_max_size max_execution_time max_input_time memory_limit +do + sudo sed -i "s/^\($key\).*/\1 = $(eval echo \${$key})/" $PHP_INI +done +sudo systemctl restart rh-php56-php-fpm.service + # To use the scheduler worker for scheduled tasks, do the following: cp -fa /var/www/MISP/INSTALL/setup/config.php /var/www/MISP/app/Plugin/CakeResque/Config/config.php @@ -148,23 +207,28 @@ cp -fa /var/www/MISP/INSTALL/setup/config.php /var/www/MISP/app/Plugin/CakeResqu ---------------------- # Make sure the permissions are set correctly using the following commands as root: -chown -R root:apache /var/www/MISP -find /var/www/MISP -type d -exec chmod g=rx {} \; -chmod -R g+r,o= /var/www/MISP -chown apache:apache /var/www/MISP/app/files -chown apache:apache /var/www/MISP/app/files/terms -chown apache:apache /var/www/MISP/app/files/scripts/tmp -chown apache:apache /var/www/MISP/app/Plugin/CakeResque/tmp -chown -R apache:apache /var/www/MISP/app/tmp -chown -R apache:apache /var/www/MISP/app/webroot/img/orgs -chown -R apache:apache /var/www/MISP/app/webroot/img/custom +sudo chown -R root:apache /var/www/MISP +sudo find /var/www/MISP -type d -exec chmod g=rx {} \; +sudo chmod -R g+r,o= /var/www/MISP +sudo chmod -R 750 /var/www/MISP +sudo chmod -R g+ws /var/www/MISP/app/tmp +sudo chmod -R g+ws /var/www/MISP/app/files +sudo chmod -R g+ws /var/www/MISP/app/files/scripts/tmp +sudo chown apache:apache /var/www/MISP/app/files +sudo chown apache:apache /var/www/MISP/app/files/terms +sudo chown apache:apache /var/www/MISP/app/files/scripts/tmp +sudo chown apache:apache /var/www/MISP/app/Plugin/CakeResque/tmp +sudo chown -R apache:apache /var/www/MISP/app/Config +sudo chown -R apache:apache /var/www/MISP/app/tmp +sudo chown -R apache:apache /var/www/MISP/app/webroot/img/orgs +sudo chown -R apache:apache /var/www/MISP/app/webroot/img/custom 6/ Create a database and user ----------------------------- # Enable, start and secure your mysql database server -systemctl enable mariadb.service -systemctl start mariadb.service -mysql_secure_installation +sudo systemctl enable mariadb.service +sudo systemctl start mariadb.service +sudo mysql_secure_installation # Additionally, it is probably a good idea to make the database server listen on localhost only echo [mysqld] > /etc/my.cnf.d/bind-address.cnf @@ -198,6 +262,7 @@ chcon -t httpd_sys_rw_content_t /var/www/MISP/app/files/terms chcon -t httpd_sys_rw_content_t /var/www/MISP/app/files/scripts/tmp chcon -t httpd_sys_rw_content_t /var/www/MISP/app/Plugin/CakeResque/tmp chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/tmp +chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/tmp/logs chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/webroot/img/orgs chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/webroot/img/custom @@ -275,15 +340,36 @@ chcon -t httpd_sys_rw_content_t /var/www/MISP/app/Config/config.php # Generate a GPG encryption key. # If the following command gives an error message, try it as root from the console -gpg --gen-key -mv ~/.gnupg /var/www/MISP/ +# GPG configuration +GPG_REAL_NAME='Autogenerated Key' +GPG_COMMENT='WARNING: MISP AutoGenerated Key consider this Key VOID!' +# The email address should match the one set in the config.php configuration file +GPG_EMAIL_ADDRESS='admin@admin.test' +GPG_KEY_LENGTH='2048' +GPG_PASSPHRASE='Password1234' + +cat >/tmp/gen-key-script < /var/www/MISP/app/webroot/gpg.asc +gpg --homedir /var/www/MISP/.gnupg --export --armor $GPG_EMAIL_ADDRESS > /var/www/MISP/app/webroot/gpg.asc +chown apache:apache /var/www/MISP/app/webroot/gpg.asc # Start the workers to enable background jobs chmod +x /var/www/MISP/app/Console/worker/start.sh @@ -296,6 +382,10 @@ su -s /bin/bash apache -c 'scl enable rh-php56 /var/www/MISP/app/Console/worker/ # and make sure it will execute chmod +x /etc/rc.local +# Initialize user and fetch Auth Key +sudo -E $RUN_PHP "$CAKE userInit -q" +AUTH_KEY=$(mysql -u $DBUSER_MISP -p$DBPASSWORD_MISP misp -e "SELECT authkey FROM users;" | tail -1) + # Now log in using the webinterface: http://misp/users/login # The default user/pass = admin@admin.test/admin From 8ae057e7cc9bf8025f20f18f6e0480fd28b2934b Mon Sep 17 00:00:00 2001 From: Steve Clement Date: Thu, 6 Sep 2018 18:14:11 +0200 Subject: [PATCH 11/23] chg: [doc] Centos 7 Install doc updates, more automation and some auto defaults --- INSTALL/xINSTALL.centos7.txt | 326 ++++++++++++++++++++++++++--------- 1 file changed, 241 insertions(+), 85 deletions(-) diff --git a/INSTALL/xINSTALL.centos7.txt b/INSTALL/xINSTALL.centos7.txt index 02f9bad9c..60dfaa322 100644 --- a/INSTALL/xINSTALL.centos7.txt +++ b/INSTALL/xINSTALL.centos7.txt @@ -1,11 +1,13 @@ INSTALLATION INSTRUCTIONS ------------------------- for CentOS 7.x -0/ MISP CentOS 7 install - Status ---------------------------------- +0/ MISP CentOS 7 Minimal NetInstall - Status +-------------------------------------------- Maintained and tested by @SteveClement, CentOS 7.5-1804 on 20180906 +CentOS 7.5-1804 NetInstallURL: http://mirror.centos.org/centos/7.5.1804/os/x86_64/ + Some configurables used below: ``` @@ -67,31 +69,31 @@ Install a minimal CentOS 7.x system with the software: - Mail server # Make sure you set your hostname CORRECTLY vs. like an animal (manually in /etc/hostname) -hostnamectl set-hostname misp # or whatever you want it to be +hostnamectl set-hostname misp.local # or whatever you want it to be # Make sure your system is up2date: -sudo yum update +sudo yum update -y 2/ Dependencies * ---------------- Once the system is installed you can perform the following steps as root or with sudo: # We need some packages from the Extra Packages for Enterprise Linux repository -sudo yum install epel-release +sudo yum install epel-release -y # Since MISP 2.4 PHP 5.5 is a minimal requirement, so we need a newer version than CentOS base provides # Software Collections is a way do to this, see https://wiki.centos.org/AdditionalResources/Repositories/SCL -sudo yum install centos-release-scl +sudo yum install centos-release-scl -y # Install the dependencies: -sudo yum install gcc git httpd zip redis mariadb mariadb-server python-devel python-pip libxslt-devel zlib-devel +sudo yum install gcc git httpd zip redis mariadb mariadb-server python-devel python-pip libxslt-devel zlib-devel -y # Install PHP 5.6 from SCL, see https://www.softwarecollections.org/en/scls/rhscl/rh-php56/ -sudo yum install rh-php56 rh-php56-php-fpm rh-php56-php-devel rh-php56-php-mysqlnd rh-php56-php-mbstring rh-php56-php-xml rh-php56-php-bcmath rh-php56-php-opcache +sudo yum install rh-php56 rh-php56-php-fpm rh-php56-php-devel rh-php56-php-mysqlnd rh-php56-php-mbstring rh-php56-php-xml rh-php56-php-bcmath rh-php56-php-opcache -y # Install Python 3.6 from SCL, see # https://www.softwarecollections.org/en/scls/rhscl/rh-python36/ -sudo yum install rh-python36 +sudo yum install rh-python36 -y # rh-php56-php only provided mod_php for httpd24-httpd from SCL # if we want to use httpd from CentOS base we can use rh-php56-php-fpm instead @@ -99,12 +101,12 @@ sudo systemctl enable rh-php56-php-fpm.service sudo systemctl start rh-php56-php-fpm.service $RUN_PHP "pear channel-update pear.php.net" -$RUN_PHP "pear install Crypt_GPG" # we need version >1.3.0 +sudo $RUN_PHP "pear install Crypt_GPG" # we need version >1.3.0 NOTE: $RUN_PHP makes php available for you if using rh-php56. e.g: $RUN_PHP "pear list | grep Crypt_GPG" # GPG needs lots of entropy, haveged provides entropy -sudo yum install haveged +sudo yum install haveged -y sudo systemctl enable haveged.service sudo systemctl start haveged.service @@ -134,11 +136,8 @@ sudo git submodule update # Make git ignore filesystem permission differences for submodules sudo git submodule foreach git config core.filemode false -# Start new shell with python 3 enabled -sudo scl enable rh-python36 bash - # install Mitre's STIX and its dependencies by running the following commands: -sudo yum install python-importlib python-lxml python-dateutil python-six +sudo yum install python-importlib python-lxml python-dateutil python-six -y cd /var/www/MISP/app/files/scripts sudo git clone https://github.com/CybOXProject/python-cybox.git sudo git clone https://github.com/STIXProject/python-stix.git @@ -147,47 +146,51 @@ sudo git config core.filemode false # If you umask is has been changed from the default, it is a good idea to reset it to 0022 before installing python modules UMASK=$(umask) umask 0022 -$RUN_PYTHON "python3 setup.py install" +sudo $RUN_PYTHON "python3 setup.py install" cd /var/www/MISP/app/files/scripts/python-stix -git config core.filemode false -$RUN_PYTHON "python3 setup.py install" +sudo git config core.filemode false +sudo $RUN_PYTHON "python3 setup.py install" # install mixbox to accomodate the new STIX dependencies: cd /var/www/MISP/app/files/scripts/ -git clone https://github.com/CybOXProject/mixbox.git +sudo git clone https://github.com/CybOXProject/mixbox.git cd /var/www/MISP/app/files/scripts/mixbox -git config core.filemode false -$RUN_PYTHON "python3 setup.py install" +sudo git config core.filemode false +sudo $RUN_PYTHON "python3 setup.py install" # install PyMISP cd /var/www/MISP/PyMISP -$RUN_PYTHON "python3 setup.py install" +sudo $RUN_PYTHON "python3 setup.py install" # Enable python3 for php-fpm -echo 'source scl_source enable rh-python36' >> /etc/opt/rh/rh-php56/sysconfig/php-fpm -sed -i.org -e 's/^;\(clear_env = no\)/\1/' /etc/opt/rh/rh-php56/php-fpm.d/www.conf -systemctl restart rh-php56-php-fpm.service +echo 'source scl_source enable rh-python36' | sudo tee -a /etc/opt/rh/rh-php56/sysconfig/php-fpm +sudo sed -i.org -e 's/^;\(clear_env = no\)/\1/' /etc/opt/rh/rh-php56/php-fpm.d/www.conf +sudo systemctl restart rh-php56-php-fpm.service umask $UMASK + 4/ CakePHP ----------- # CakePHP is now included as a submodule of MISP and has been fetch by a previous step. # Install CakeResque along with its dependencies if you intend to use the built in background jobs: +sudo chown -R apache:apache /var/www/MISP +sudo mkdir /usr/share/httpd/.composer +sudo chown apache:apache /usr/share/httpd/.composer cd /var/www/MISP/app -$RUN_PHP "composer.phar require kamisama/cake-resque:4.1.2" -$RUN_PHP "composer.phar config vendor-dir Vendor" -$RUN_PHP "composer.phar install" +sudo -u apache $RUN_PHP "php composer.phar require kamisama/cake-resque:4.1.2" +sudo -u apache $RUN_PHP "php composer.phar config vendor-dir Vendor" +sudo -u apache $RUN_PHP "php composer.phar install" # CakeResque normally uses phpredis to connect to redis, but it has a (buggy) fallback connector through Redisent. It is highly advised to install phpredis using "yum install php-redis" -$RUN_PHP "pecl install redis-2.2.8" -echo "extension=redis.so" > /etc/opt/rh/rh-php56/php-fpm.d/redis.ini -ln -s ../php-fpm.d/redis.ini /etc/opt/rh/rh-php56/php.d/99-redis.ini -systemctl restart rh-php56-php-fpm.service +sudo $RUN_PHP "pecl install redis-2.2.8" +echo "extension=redis.so" |sudo tee /etc/opt/rh/rh-php56/php-fpm.d/redis.ini +sudo ln -s ../php-fpm.d/redis.ini /etc/opt/rh/rh-php56/php.d/99-redis.ini +sudo systemctl restart rh-php56-php-fpm.service # If you have not yet set a timezone in php.ini -echo 'date.timezone = "Europe/Luxembourg"' > /etc/opt/rh/rh-php56/php-fpm.d/timezone.ini -ln -s ../php-fpm.d/timezone.ini /etc/opt/rh/rh-php56/php.d/99-timezone.ini +echo 'date.timezone = "Europe/Luxembourg"' |sudo tee /etc/opt/rh/rh-php56/php-fpm.d/timezone.ini +sudo ln -s ../php-fpm.d/timezone.ini /etc/opt/rh/rh-php56/php.d/99-timezone.ini # Recommended: Change some PHP settings in /etc/opt/rh/rh-php56/php.ini # max_execution_time = 300 @@ -201,7 +204,7 @@ done sudo systemctl restart rh-php56-php-fpm.service # To use the scheduler worker for scheduled tasks, do the following: -cp -fa /var/www/MISP/INSTALL/setup/config.php /var/www/MISP/app/Plugin/CakeResque/Config/config.php +sudo cp -fa /var/www/MISP/INSTALL/setup/config.php /var/www/MISP/app/Plugin/CakeResque/Config/config.php 5/ Set the permissions ---------------------- @@ -228,25 +231,38 @@ sudo chown -R apache:apache /var/www/MISP/app/webroot/img/custom # Enable, start and secure your mysql database server sudo systemctl enable mariadb.service sudo systemctl start mariadb.service + +# If you want to continue copy pasting set the MySQL root password to $DBPASSWORD_ADMIN +echo $DBPASSWORD_ADMIN sudo mysql_secure_installation # Additionally, it is probably a good idea to make the database server listen on localhost only -echo [mysqld] > /etc/my.cnf.d/bind-address.cnf -echo bind-address=127.0.0.1 >> /etc/my.cnf.d/bind-address.cnf -systemctl restart mariadb.service +echo [mysqld] |sudo tee /etc/my.cnf.d/bind-address.cnf +echo bind-address=127.0.0.1 |sudo tee -a /etc/my.cnf.d/bind-address.cnf +sudo systemctl restart mariadb.service + # Enter the mysql shell mysql -u root -p +``` MariaDB [(none)]> create database misp; MariaDB [(none)]> grant usage on *.* to misp@localhost identified by 'XXXXXXXXX'; MariaDB [(none)]> grant all privileges on misp.* to misp@localhost ; MariaDB [(none)]> exit +``` -cd /var/www/MISP +copy/paste: + +``` +sudo mysql -u $DBUSER_ADMIN -p$DBPASSWORD_ADMIN -e "create database $DBNAME;" +sudo mysql -u $DBUSER_ADMIN -p$DBPASSWORD_ADMIN -e "grant usage on *.* to $DBNAME@localhost identified by '$DBPASSWORD_MISP';" +sudo mysql -u $DBUSER_ADMIN -p$DBPASSWORD_ADMIN -e "grant all privileges on $DBNAME.* to '$DBUSER_MISP'@'localhost';" +sudo mysql -u $DBUSER_ADMIN -p$DBPASSWORD_ADMIN -e "flush privileges;" +``` # Import the empty MySQL database from MYSQL.sql -mysql -u misp -p misp < INSTALL/MYSQL.sql +sudo -u apache cat $PATH_TO_MISP/INSTALL/MYSQL.sql | mysql -u $DBUSER_MISP -p$DBPASSWORD_MISP $DBNAME 7/ Apache configuration @@ -254,60 +270,82 @@ mysql -u misp -p misp < INSTALL/MYSQL.sql # Now configure your apache server with the DocumentRoot /var/www/MISP/app/webroot/ # A sample vhost can be found in /var/www/MISP/INSTALL/apache.misp.centos7 -cp /var/www/MISP/INSTALL/apache.misp.centos7 /etc/httpd/conf.d/misp.conf +sudo cp /var/www/MISP/INSTALL/apache.misp.centos7 /etc/httpd/conf.d/misp.conf # Since SELinux is enabled, we need to allow httpd to write to certain directories -chcon -t httpd_sys_rw_content_t /var/www/MISP/app/files -chcon -t httpd_sys_rw_content_t /var/www/MISP/app/files/terms -chcon -t httpd_sys_rw_content_t /var/www/MISP/app/files/scripts/tmp -chcon -t httpd_sys_rw_content_t /var/www/MISP/app/Plugin/CakeResque/tmp -chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/tmp -chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/tmp/logs -chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/webroot/img/orgs -chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/webroot/img/custom +sudo chcon -t httpd_sys_rw_content_t /var/www/MISP/app/files +sudo chcon -t httpd_sys_rw_content_t /var/www/MISP/app/files/terms +sudo chcon -t httpd_sys_rw_content_t /var/www/MISP/app/files/scripts/tmp +sudo chcon -t httpd_sys_rw_content_t /var/www/MISP/app/Plugin/CakeResque/tmp +sudo chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/tmp +sudo chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/tmp/logs +sudo chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/webroot/img/orgs +sudo chcon -R -t httpd_sys_rw_content_t /var/www/MISP/app/webroot/img/custom # Allow httpd to connect to the redis server and php-fpm over tcp/ip -setsebool -P httpd_can_network_connect on +sudo setsebool -P httpd_can_network_connect on # Enable and start the httpd service -systemctl enable httpd.service -systemctl start httpd.service +sudo systemctl enable httpd.service +sudo systemctl start httpd.service # Open a hole in the iptables firewall -firewall-cmd --zone=public --add-port=80/tcp --permanent -firewall-cmd --reload +sudo firewall-cmd --zone=public --add-port=80/tcp --permanent +sudo firewall-cmd --reload # We seriously recommend using only HTTPS / SSL ! # Add SSL support by running: yum install mod_ssl # Check out the apache.misp.ssl file for an example +/!\ WARNING - To be fixed - Place holder +# If a valid SSL certificate is not already created for the server, create a self-signed certificate: +sudo openssl req -newkey rsa:4096 -days 365 -nodes -x509 \ +-subj "/C=${OPENSSL_C}/ST=${OPENSSL_ST}/L=${OPENSSL_L}/O=${OPENSSL_O}/OU=${OPENSSL_OU}/CN=${OPENSSL_CN}/emailAddress=${OPENSSL_EMAILADDRESS}" \ +-keyout /etc/ssl/private/misp.local.key -out /etc/ssl/private/misp.local.crt + 8/ Log rotation --------------- # MISP saves the stdout and stderr of it's workers in /var/www/MISP/app/tmp/logs # To rotate these logs install the supplied logrotate script: -cp INSTALL/misp.logrotate /etc/logrotate.d/misp -chmod 0640 /etc/logrotate.d/misp +sudo cp $PATH_TO_MISP/INSTALL/misp.logrotate /etc/logrotate.d/misp +sudo chmod 0640 /etc/logrotate.d/misp # Now make logrotate work under SELinux as well # Allow logrotate to modify the log files -semanage fcontext -a -t httpd_log_t "/var/www/MISP/app/tmp/logs(/.*)?" -chcon -R -t httpd_log_t /var/www/MISP/app/tmp/logs +sudo semanage fcontext -a -t httpd_log_t "/var/www/MISP/app/tmp/logs(/.*)?" +sudo chcon -R -t httpd_log_t /var/www/MISP/app/tmp/logs # Allow logrotate to read /var/www -checkmodule -M -m -o /tmp/misplogrotate.mod INSTALL/misplogrotate.te -semodule_package -o /tmp/misplogrotate.pp -m /tmp/misplogrotate.mod -semodule -i /tmp/misplogrotate.pp +sudo checkmodule -M -m -o /tmp/misplogrotate.mod $PATH_TO_MISP/INSTALL/misplogrotate.te +sudo semodule_package -o /tmp/misplogrotate.pp -m /tmp/misplogrotate.mod +sudo semodule -i /tmp/misplogrotate.pp 9/ MISP configuration --------------------- -# There are 4 sample configuration files in /var/www/MISP/app/Config that need to be copied -cd /var/www/MISP/app/Config -cp -a bootstrap.default.php bootstrap.php -cp -a database.default.php database.php -cp -a core.default.php core.php -cp -a config.default.php config.php +# There are 4 sample configuration files in $PATH_TO_MISP/app/Config that need to be copied +sudo -u apache cp -a $PATH_TO_MISP/app/Config/bootstrap.default.php $PATH_TO_MISP/app/Config/bootstrap.php +sudo -u apache cp -a $PATH_TO_MISP/app/Config/database.default.php $PATH_TO_MISP/app/Config/database.php +sudo -u apache cp -a $PATH_TO_MISP/app/Config/core.default.php $PATH_TO_MISP/app/Config/core.php +sudo -u apache cp -a $PATH_TO_MISP/app/Config/config.default.php $PATH_TO_MISP/app/Config/config.php + +echo " 'Database/Mysql', + //'datasource' => 'Database/Postgres', + 'persistent' => false, + 'host' => '$DBHOST', + 'login' => '$DBUSER_MISP', + 'port' => 3306, // MySQL & MariaDB + //'port' => 5432, // PostgreSQL + 'password' => '$DBPASSWORD_MISP', + 'database' => '$DBNAME', + 'prefix' => '', + 'encoding' => 'utf8', + ); +}" | sudo -u apache tee $PATH_TO_MISP/app/Config/database.php # Configure the fields in the newly created files: # config.php : baseurl (example: 'baseurl' => 'http://misp',) - don't use "localhost" it causes issues when browsing externally @@ -335,19 +373,17 @@ cp -a config.default.php config.php # delete the user from mysql and log in again using the default admin credentials (admin@admin.test / admin) # If you want to be able to change configuration parameters from the webinterface: -chown apache:apache /var/www/MISP/app/Config/config.php -chcon -t httpd_sys_rw_content_t /var/www/MISP/app/Config/config.php +sudo chown apache:apache /var/www/MISP/app/Config/config.php +sudo chcon -t httpd_sys_rw_content_t /var/www/MISP/app/Config/config.php + +# Set some MISP directives with the command line tool +sudo $RUN_PHP "$CAKE Live $MISP_LIVE" + +# Change base url +sudo $RUN_PHP "$CAKE Baseurl $MISP_BASEURL" + # Generate a GPG encryption key. -# If the following command gives an error message, try it as root from the console -# GPG configuration -GPG_REAL_NAME='Autogenerated Key' -GPG_COMMENT='WARNING: MISP AutoGenerated Key consider this Key VOID!' -# The email address should match the one set in the config.php configuration file -GPG_EMAIL_ADDRESS='admin@admin.test' -GPG_KEY_LENGTH='2048' -GPG_PASSPHRASE='Password1234' - cat >/tmp/gen-key-script </tmp/gen-key-script < /var/www/MISP/app/webroot/gpg.asc -chown apache:apache /var/www/MISP/app/webroot/gpg.asc +sudo gpg --homedir /var/www/MISP/.gnupg --export --armor $GPG_EMAIL_ADDRESS |sudo tee /var/www/MISP/app/webroot/gpg.asc +sudo chown apache:apache /var/www/MISP/app/webroot/gpg.asc # Start the workers to enable background jobs chmod +x /var/www/MISP/app/Console/worker/start.sh -su -s /bin/bash apache -c 'scl enable rh-php56 /var/www/MISP/app/Console/worker/start.sh' +sudo -u apache $RUN_PHP /var/www/MISP/app/Console/worker/start.sh # To make the background workers start on boot vi /etc/rc.local # Add the following line at the end su -s /bin/bash apache -c 'scl enable rh-php56 /var/www/MISP/app/Console/worker/start.sh' # and make sure it will execute -chmod +x /etc/rc.local +sudo chmod +x /etc/rc.local # Initialize user and fetch Auth Key sudo -E $RUN_PHP "$CAKE userInit -q" AUTH_KEY=$(mysql -u $DBUSER_MISP -p$DBPASSWORD_MISP misp -e "SELECT authkey FROM users;" | tail -1) +# Setup some more MISP default via cake CLI + +# Tune global time outs +sudo $RUN_PHP "$CAKE Admin setSetting "Session.autoRegenerate" 0" +sudo $RUN_PHP "$CAKE Admin setSetting "Session.timeout" 600" +sudo $RUN_PHP "$CAKE Admin setSetting "Session.cookie_timeout" 3600" + +# Enable GnuPG +sudo $RUN_PHP "$CAKE Admin setSetting "GnuPG.email" "admin@admin.test"" +sudo $RUN_PHP "$CAKE Admin setSetting "GnuPG.homedir" "$PATH_TO_MISP/.gnupg"" +sudo $RUN_PHP "$CAKE Admin setSetting "GnuPG.password" "Password1234"" + +# Enable Enrichment set better timeouts +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Enrichment_services_enable" true" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Enrichment_hover_enable" true" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Enrichment_timeout" 300" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Enrichment_hover_timeout" 150" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Enrichment_cve_enabled" true" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Enrichment_dns_enabled" true" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Enrichment_services_url" "http://127.0.0.1"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Enrichment_services_port" 6666" + +# Enable Import modules set better timout +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Import_services_enable" true" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Import_services_url" "http://127.0.0.1"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Import_services_port" 6666" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Import_timeout" 300" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Import_ocr_enabled" true" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Import_csvimport_enabled" true" + +# Enable Export modules set better timout +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Export_services_enable" true" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Export_services_url" "http://127.0.0.1"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Export_services_port" 6666" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Export_timeout" 300" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Export_pdfexport_enabled" true" + +# Enable installer org and tune some configurables +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.host_org_id" 1" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.email" "info@admin.test"" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.disable_emailing" true" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.contact" "info@admin.test"" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.disablerestalert" true" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.showCorrelationsOnIndex" true" + +# Provisional Cortex tunes +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_services_enable" false" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_services_url" "http://127.0.0.1"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_services_port" 9000" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_timeout" 120" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_services_url" "http://127.0.0.1"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_services_port" 9000" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_services_timeout" 120" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_services_authkey" """ +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_ssl_verify_peer" false" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_ssl_verify_host" false" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Cortex_ssl_allow_self_signed" true" + +# Various plugin sightings settings +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Sightings_policy" 0" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Sightings_anonymise" false" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.Sightings_range" 365" + +# Plugin CustomAuth tuneable +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.CustomAuth_disable_logout" false" + +# RPZ Plugin settings + +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_policy" "DROP"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_walled_garden" "127.0.0.1"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_serial" "\$date00"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_refresh" "2h"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_retry" "30m"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_expiry" "30d"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_minimum_ttl" "1h"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_ttl" "1w"" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_ns" "localhost."" +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_ns_alt" """ +sudo $RUN_PHP "$CAKE Admin setSetting "Plugin.RPZ_email" "root.localhost"" + +# Force defaults to make MISP Server Settings less RED +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.language" "eng"" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.proposals_block_attributes" false" + +## Redis block +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.redis_host" "127.0.0.1"" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.redis_port" 6379" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.redis_database" 13" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.redis_password" """ + +# Force defaults to make MISP Server Settings less YELLOW +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.ssdeep_correlation_threshold" 40" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.extended_alert_subject" false" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.default_event_threat_level" 4" + +##sudo $RUN_PHP "$CAKE Admin setSetting "MISP.newUserText" "Dear new MISP user,\\n\\nWe would hereby like to welcome you to the \$org MISP community.\\n\\n Use the credentials below to log into MISP at \$misp, where you will be prompted to manually change your password to something of your own choice.\\n\\nUsername: \$username\\nPassword: \$password\\n\\nIf you have any questions, don't hesitate to contact us at: \$contact.\\n\\nBest regards,\\nYour \$org MISP support team"" +##sudo $CAKE Admin setSetting "MISP.passwordResetText" "Dear MISP user,\\n\\nA password reset has been triggered for your account. Use the below provided temporary password to log into MISP at \$misp, where you will be prompted to manually change your password to something of your own choice.\\n\\nUsername: \$username\\nYour temporary password: \$password\\n\\nIf you have any questions, don't hesitate to contact us at: \$contact.\\n\\nBest regards,\\nYour \$org MISP support team"" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.enableEventBlacklisting" true" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.enableOrgBlacklisting" true" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.log_client_ip" false" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.log_auth" false" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.disableUserSelfManagement" false" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.block_event_alert" false" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.block_event_alert_tag" "no-alerts=\"true\""" +sudo $RUN_PHP "$CAKE Admin setSetting "MISP.block_old_event_alert" false" +##sudo $RUN_PHP "$CAKE Admin setSetting "MISP.block_old_event_alert_age" """ +##sudo $RUN_PHP "$CAKE Admin setSetting "MISP.incoming_tags_disabled_by_default" false" +##sudo $RUN_PHP "$CAKE Admin setSetting "MISP.footermidleft" "This is an initial install"" +##sudo $RUN_PHP "$CAKE Admin setSetting "MISP.footermidright" "Please configure and harden accordingly"" +##sudo $RUN_PHP "$CAKE Admin setSetting "MISP.welcome_text_top" "Initial Install, please configure"" +##sudo $RUN_PHP "$CAKE Admin setSetting "MISP.welcome_text_bottom" "Welcome to MISP, change this message in MISP Settings"" + +# Force defaults to make MISP Server Settings less GREEN +sudo $RUN_PHP "$CAKE Admin setSetting "Security.password_policy_length" 12" +##sudo $RUN_PHP "$CAKE Admin setSetting "Security.password_policy_complexity" '/^((?=.*\d)|(?=.*\W+))(?![\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/'" +# Tune global time outs +sudo $RUN_PHP "$CAKE Admin setSetting "Session.autoRegenerate" 0" +sudo $RUN_PHP "$CAKE Admin setSetting "Session.timeout" 600" +sudo $RUN_PHP "$CAKE Admin setSetting "Session.cookie_timeout" 3600" + # Now log in using the webinterface: http://misp/users/login # The default user/pass = admin@admin.test/admin From 7166b227eb3ce14d49b12410a32c64bbdf1b886c Mon Sep 17 00:00:00 2001 From: 0xiso <6024009+0xiso@users.noreply.github.com> Date: Fri, 7 Sep 2018 05:10:38 +0900 Subject: [PATCH 12/23] fix: [sync] Fix pull not working caused by the refactor --- app/Model/Server.php | 26 +++++++++++--------------- 1 file changed, 11 insertions(+), 15 deletions(-) diff --git a/app/Model/Server.php b/app/Model/Server.php index ce9d3f60b..74d17dd6c 100644 --- a/app/Model/Server.php +++ b/app/Model/Server.php @@ -1812,8 +1812,6 @@ class Server extends AppModel $eventIds = array_intersect($eventIds, $local_event_ids); } elseif (is_numeric($technique)) { $eventIds[] = intval($technique); - // if we are downloading a single event, don't fetch all proposals - $conditions = array('Event.id' => $technique); } else { return array('error' => array(4, null)); } @@ -1832,7 +1830,7 @@ class Server extends AppModel return false; } - private function __updatePulledEventBeforeInsert($event, $server, $user) + private function __updatePulledEventBeforeInsert(&$event, $server, $user) { // we have an Event array // The event came from a pull, so it should be locked. @@ -1870,10 +1868,9 @@ class Server extends AppModel return $event; } - private function __checkIfPulledEventExistsAndAddOrUpdate($event, &$successes, &$fails, $eventModel, $server, $user, $passAlong, $job, $jobId) + private function __checkIfPulledEventExistsAndAddOrUpdate($event, $eventId, &$successes, &$fails, $eventModel, $server, $user, $jobId) { // check if the event already exist (using the uuid) - $existingEvent = null; $existingEvent = $eventModel->find('first', array('conditions' => array('Event.uuid' => $event['Event']['uuid']))); if (!$existingEvent) { // add data for newly imported events @@ -1898,7 +1895,7 @@ class Server extends AppModel } } - private function __pullEvents($eventId, $successes, $fails, $eventModel, $server, $user, $passAlong, $job, $jobId) + private function __pullEvent($eventId, &$successes, &$fails, $eventModel, $server, $user, $jobId) { $event = $eventModel->downloadEventFromServer( $eventId, @@ -1909,7 +1906,7 @@ class Server extends AppModel return false; } $this->__updatePulledEventBeforeInsert($event, $server, $user); - $this->__checkIfPulledEventExistsAndAddOrUpdate($event, $successes, $fails, $eventModel, $server, $user, $passAlong, $job, $jobId); + $this->__checkIfPulledEventExistsAndAddOrUpdate($event, $eventId, $successes, $fails, $eventModel, $server, $user, $jobId); } else { // error $fails[$eventId] = 'failed downloading the event'; @@ -1917,7 +1914,7 @@ class Server extends AppModel return true; } - private function __handlePulledProposals($proposals, $events, $job, $jobId) + private function __handlePulledProposals($proposals, $events, $job, $jobId, $eventModel, $user) { $pulledProposals = array(); if (!empty($proposals)) { @@ -1965,7 +1962,7 @@ class Server extends AppModel if ($jobId) { if ($k % 50 == 0) { $job->id = $jobId; - $job->saveField('progress', 50 * (($k + 1) / count($proposals))); + $job->saveField('progress', 50 * (($k + 1) / count($proposals)) + 50); } } } @@ -1973,7 +1970,7 @@ class Server extends AppModel return $pulledProposals; } - public function pull($user, $id = null, $technique=false, $server, $jobId = false, $percent = 100, $current = 0) + public function pull($user, $id = null, $technique=false, $server, $jobId = false) { if ($jobId) { $job = ClassRegistry::init('Job'); @@ -1984,9 +1981,9 @@ class Server extends AppModel $email = $user['email']; } $eventModel = ClassRegistry::init('Event'); - App::uses('HttpSocket', 'Network/Http'); $eventIds = array(); - $conditions = array(); + // if we are downloading a single event, don't fetch all proposals + $conditions = is_numeric($technique) ? array('Event.id' => $technique) : array(); $eventIds = $this->__getEventIdListBasedOnPullTechnique($technique, $server); if (!empty($eventIds['error'])) { $errors = array( @@ -2014,9 +2011,8 @@ class Server extends AppModel // now process the $eventIds to pull each of the events sequentially if (!empty($eventIds)) { // download each event - $HttpSocket = $this->setupHttpSocket($server); foreach ($eventIds as $k => $eventId) { - $this->__pullEvents($eventId, $successes, $fails, $eventModel, $server, $user, $passAlong, $job, $jobId); + $this->__pullEvent($eventId, $successes, $fails, $eventModel, $server, $user, $jobId); if ($jobId) { if ($k % 10 == 0) { $job->saveField('progress', 50 * (($k + 1) / count($eventIds))); @@ -2034,7 +2030,7 @@ class Server extends AppModel )); if (!empty($events)) { $proposals = $eventModel->downloadProposalsFromServer($events, $server); - $pulledProposals = $this->__handlePulledProposals($proposals, $events, $job, $jobId); + $pulledProposals = $this->__handlePulledProposals($proposals, $events, $job, $jobId, $eventModel, $user); } if ($jobId) { $job->saveField('progress', 100); From 5fe9323ca3f52ce406a3664e64ecf42ed72e472d Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Fri, 7 Sep 2018 13:47:45 +0200 Subject: [PATCH 13/23] fix: [stix1 import] Updated file parsing - Including import of single attribute for the latest supported STIX file object - Including parsing of the STIX file object field 'full_path' which can be found in any of the different STIX object describing files --- app/files/scripts/stix2misp.py | 3 ++- app/files/scripts/stix2misp_mapping.py | 10 ++++++---- 2 files changed, 8 insertions(+), 5 deletions(-) diff --git a/app/files/scripts/stix2misp.py b/app/files/scripts/stix2misp.py index b131322c0..9b9a78b5d 100644 --- a/app/files/scripts/stix2misp.py +++ b/app/files/scripts/stix2misp.py @@ -467,7 +467,8 @@ class StixParser(): attributes.append([attribute_type, value, relation]) self.fetch_attributes_with_keys(properties, stix2misp_mapping._file_mapping, attributes) if len(attributes) == 1: - return attributes[0] + attribute = attributes[0] + return attribute if attribute[2] != "fullpath" else "filename", attribute[1], "" if len(attributes) == 2: if b_hash and b_file: return self.handle_filename_object(attributes, is_object) diff --git a/app/files/scripts/stix2misp_mapping.py b/app/files/scripts/stix2misp_mapping.py index 55f232c17..47c4e7e91 100644 --- a/app/files/scripts/stix2misp_mapping.py +++ b/app/files/scripts/stix2misp_mapping.py @@ -11,6 +11,7 @@ eventTypes = {"ArtifactObjectType": {"type": "attachment", "relation": "attachme "PDFFileObjectType": _file_attribute_type, "PortObjectType": {"type": "port", "relation": "port"}, "URIObjectType": {"type": "url", "relation": "url"}, + "WindowsFileObjectType": _file_attribute_type, "WindowsExecutableFileObjectType": _file_attribute_type, "WindowsRegistryKeyObjectType": {"type": "regkey", "relation": ""}} @@ -30,10 +31,11 @@ _email_mapping = {'from_': ("email-src", "address_value.value", "from"), 'boundary': ("email-mime-boundary", 'value', "mime-boundary"), 'user_agent': ("text", 'value', "user-agent")} _file_mapping = {'file_path': ('text', 'file_path.value', 'path'), - 'file_format': ('mime-type', 'file_format.value', 'mimetype'), - 'byte_runs': ('pattern-in-file', 'byte_runs[0].byte_run_data', 'pattern-in-file'), - 'size_in_bytes': ('size-in-bytes', 'size_in_bytes.value', 'size-in-bytes'), - 'peak_entropy': ('float', 'peak_entropy.value', 'entropy')} + 'full_path': ('text', 'full_path.value', 'fullpath'), + 'file_format': ('mime-type', 'file_format.value', 'mimetype'), + 'byte_runs': ('pattern-in-file', 'byte_runs[0].byte_run_data', 'pattern-in-file'), + 'size_in_bytes': ('size-in-bytes', 'size_in_bytes.value', 'size-in-bytes'), + 'peak_entropy': ('float', 'peak_entropy.value', 'entropy')} _network_socket_mapping = {'protocol': ('text', 'protocol.value', 'protocol'), 'address_family': ('text', 'address_family.value', 'address-family'), 'domain': ('text', 'domain.value', 'domain-family')} From d4323eab5efcfda190951888ca9db082220c2483 Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Fri, 7 Sep 2018 14:01:51 +0200 Subject: [PATCH 14/23] [stix1 import] Changed one of the generic STIX objects parser into a return function - So we extend the list of results instead of having it as a parameter --- app/files/scripts/stix2misp.py | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/app/files/scripts/stix2misp.py b/app/files/scripts/stix2misp.py index 9b9a78b5d..dd700983e 100644 --- a/app/files/scripts/stix2misp.py +++ b/app/files/scripts/stix2misp.py @@ -465,7 +465,7 @@ class StixParser(): b_file = True attribute_type, relation = stix2misp_mapping.eventTypes[properties._XSI_TYPE] attributes.append([attribute_type, value, relation]) - self.fetch_attributes_with_keys(properties, stix2misp_mapping._file_mapping, attributes) + attributes.extend(self.fetch_attributes_with_keys(properties, stix2misp_mapping._file_mapping)) if len(attributes) == 1: attribute = attributes[0] return attribute if attribute[2] != "fullpath" else "filename", attribute[1], "" @@ -559,7 +559,7 @@ class StixParser(): # Return type & attributes of a network socket objet def handle_network_socket(self, properties): attributes = self.fetch_attributes_from_sockets(properties, stix2misp_mapping._network_socket_addresses) - self.fetch_attributes_with_keys(properties, stix2misp_mapping._network_socket_mapping, attributes) + attributes.extend(self.fetch_attributes_with_keys(properties, stix2misp_mapping._network_socket_mapping)) for prop in ('is_listening', 'is_blocking'): if getattr(properties, prop): attributes.append(["text", prop.split('_')[1], "state"]) @@ -948,11 +948,13 @@ class StixParser(): return attributes @staticmethod - def fetch_attributes_with_keys(properties, mapping_dict, attributes): + def fetch_attributes_with_keys(properties, mapping_dict): + attributes = [] for prop, mapping in mapping_dict.items(): if getattr(properties,prop): attribute_type, properties_key, relation = mapping attributes.append([attribute_type, attrgetter(properties_key)(properties), relation]) + return attributes @staticmethod def fetch_attributes_with_key_parsing(properties, mapping_dict): From 8628757f65fa4a1c70d5ab1f9a57532f3d6072a7 Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Fri, 7 Sep 2018 15:45:57 +0200 Subject: [PATCH 15/23] fix: [Sighting] Fixed sighting creation --- app/Model/Sighting.php | 1 + 1 file changed, 1 insertion(+) diff --git a/app/Model/Sighting.php b/app/Model/Sighting.php index 2b39328d6..251539d40 100644 --- a/app/Model/Sighting.php +++ b/app/Model/Sighting.php @@ -96,6 +96,7 @@ class Sighting extends AppModel $sighting['org_id'] = $org_id; $sighting['event_id'] = $event_id; $sighting['attribute_id'] = $attribute_id; + $this->create(); return $this->save($sighting); } From 06e94bfdc4bfbc6facbd9c37d68a677ba309826b Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Fri, 7 Sep 2018 16:05:19 +0200 Subject: [PATCH 16/23] fix: [stix import] Fixed object_relation field key for the format of the original imported file - Following the latest changes on the object --- app/files/scripts/stix2/stix2misp.py | 2 +- app/files/scripts/stix2misp.py | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/app/files/scripts/stix2/stix2misp.py b/app/files/scripts/stix2/stix2misp.py index eaa8e68ba..bb0ff99b2 100644 --- a/app/files/scripts/stix2/stix2misp.py +++ b/app/files/scripts/stix2/stix2misp.py @@ -82,7 +82,7 @@ class StixParser(): original_file = MISPObject('original-imported-file') original_file.add_attribute(**{'type': 'attachment', 'value': original_filename, 'object_relation': 'imported-sample', 'data': sample}) - original_file.add_attribute(**{'type': 'text', 'object_relation': 'type', + original_file.add_attribute(**{'type': 'text', 'object_relation': 'format', 'value': self.stix_version}) self.misp_event.add_object(**original_file) diff --git a/app/files/scripts/stix2misp.py b/app/files/scripts/stix2misp.py index 2304c325b..d2cf2d422 100644 --- a/app/files/scripts/stix2misp.py +++ b/app/files/scripts/stix2misp.py @@ -92,7 +92,7 @@ class StixParser(): original_file = MISPObject('original-imported_file') original_file.add_attribute(**{'type': 'attachment', 'value': original_filename, 'object_relation': 'imported-sample', 'data': sample}) - original_file.add_attribute(**{'type': 'text', 'object_relation': 'type', + original_file.add_attribute(**{'type': 'text', 'object_relation': 'format', 'value': 'STIX {}'.format(self.event.version)}) self.misp_event.add_object(**original_file) From 9dfbdae6a2161343ec1762ccf55e07e4920985fa Mon Sep 17 00:00:00 2001 From: Steve Clement Date: Fri, 7 Sep 2018 16:49:44 +0200 Subject: [PATCH 17/23] chg: [doc] Added README to install directory --- INSTALL/README.md | 12 ++++++++++++ 1 file changed, 12 insertions(+) create mode 100644 INSTALL/README.md diff --git a/INSTALL/README.md b/INSTALL/README.md new file mode 100644 index 000000000..b1661caae --- /dev/null +++ b/INSTALL/README.md @@ -0,0 +1,12 @@ +Main INSTALL Documentation for the MISP Project. + +Currently the following install guides are being tested on a regular basis: + +``` +INSTALL.debian9.txt +INSTALL.debian_testing.txt +INSTALL.kali.txt +INSTALL.ubuntu1804.txt +``` + +Install guides with the 'x' prefix, are marked as Experimental. From 936e02a2fd0ea0559a3d8272912dd481b9c05d03 Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Sat, 8 Sep 2018 02:55:29 +0200 Subject: [PATCH 18/23] fix: Making python 3.5 happy with exception type ImportError --- app/files/scripts/stix2misp.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/app/files/scripts/stix2misp.py b/app/files/scripts/stix2misp.py index d2cf2d422..132cc370d 100644 --- a/app/files/scripts/stix2misp.py +++ b/app/files/scripts/stix2misp.py @@ -55,7 +55,7 @@ class StixParser(): try: import maec print(2) - except ModuleNotFoundError: + except ImportError: print(3) sys.exit(0) self.filename = filename From 926e9731791b5b629c6edc4b1417ef2a0ff3d8cc Mon Sep 17 00:00:00 2001 From: iglocska Date: Sat, 8 Sep 2018 23:44:38 +0200 Subject: [PATCH 19/23] new: [API] Updated the RPZ export to follow the new API patterns --- app/Lib/Export/RPZExport.php | 113 ++++++++++++++++++++++++++++++++++- 1 file changed, 112 insertions(+), 1 deletion(-) diff --git a/app/Lib/Export/RPZExport.php b/app/Lib/Export/RPZExport.php index e988f292e..f1bc3b00d 100644 --- a/app/Lib/Export/RPZExport.php +++ b/app/Lib/Export/RPZExport.php @@ -25,6 +25,117 @@ class RPZExport ), ); + private $__items = array(); + + public $additional_params = array( + 'flatten' => 1 + ); + + private $__rpzSettings = array(); + + private $__valid_policies = array('NXDOMAIN', 'NODATA', 'DROP', 'walled-garden'); + + private $__server = null; + + public $validTypes = array( + 'ip-src' => array( + 'value' => 'ip' + ), + 'ip-dst' => array( + 'value' => 'ip' + ), + 'domain' => array( + 'value' => 'domain' + ), + 'domain|ip' => array( + 'value1' => 'domain', + 'value2' => 'ip' + ), + 'hostname' => array( + 'value' => 'hostname' + ) + ); + + public function handler($data, $options = array()) + { + if ($options['scope'] === 'Attribute') { + return $this->__attributeHandler($data, $options); + } else { + return $this->__eventHandler($data, $options); + } + } + + private function __eventHandler($event, $options = array()) { + foreach ($event['Attribute'] as $attribute) { + if (isset($this->validTypes[$attribute['type']])) { + if ($attribute['type'] == 'domain|ip') { + $temp = explode('|', $attribute['value']); + $attribute['value1'] = $temp[0]; + $attribute['value2'] = $temp[1]; + } + $this->__attributeHandler(array('Attribute' => $attribute, $options)); + } + } + return ''; + } + + private function __attributeHandler($attribute, $options = array()) + { + if (isset($attribute['Attribute'])) { + $attribute = $attribute['Attribute']; + } + if (isset($this->validTypes[$attribute['type']])) { + foreach ($this->validTypes[$attribute['type']] as $field => $mapping) { + // get rid of the in_array check + if (empty($this->__items[$mapping]) || !isset($this->__items[$mapping][$attribute[$field]])) { + $this->__items[$mapping][$attribute[$field]] = true; + } + } + } + return ''; + } + + public function header($options = array()) + { + $lookupData = array('policy', 'walled_garden', 'ns', 'ns_alt', 'email', 'serial', 'refresh', 'retry', 'expiry', 'minimum_ttl', 'ttl'); + foreach ($lookupData as $v) { + if ($v === 'policy' && isset($options['filters'][$v])) { + if (!in_array($options['filters'][$v], array('NXDOMAIN', 'NODATA', 'DROP', 'walled-garden'))) { + unset($options['filters'][$v]); + } else { + $options['filters'][$v] = $this->getIdByPolicy($options['filters'][$v]); + } + } + if (isset($options['filters'][$v])) { + $this->__rpzSettings[$v] = $options['filters'][$v]; + } else { + $tempSetting = Configure::read('Plugin.RPZ_' . $v); + if (isset($tempSetting)) { + $this->__rpzSettings[$v] = Configure::read('Plugin.RPZ_' . $v); + } else { + if (empty($this->__server)) { + $this->__server = ClassRegistry::init('Server'); + } + $this->__rpzSettings[$v] = $this->__server->serverSettings['Plugin']['RPZ_' . $v]['value']; + } + } + } + return ''; + } + + public function footer($options = array()) + { + foreach ($this->__items as $k => $v) { + $this->__items[$k] = array_keys($this->__items[$k]); + } + return $this->export($this->__items, $this->__rpzSettings); + } + + public function separator() + { + return ''; + } + public function getPolicyById($id) { foreach ($this->__policies as $k => $v) { @@ -61,7 +172,7 @@ class RPZExport $header = ''; $header .= '$TTL ' . $rpzSettings['ttl'] . ';' . PHP_EOL; $header .= '@ SOA ' . $rpzSettings['ns'] . ' ' . $rpzSettings['email'] . ' (' . $rpzSettings['serial'] . ' ' . $rpzSettings['refresh'] . ' ' . $rpzSettings['retry'] . ' ' . $rpzSettings['expiry'] . ' ' . $rpzSettings['minimum_ttl'] . ')' . PHP_EOL; - + if (!empty($rpzSettings['ns_alt'])) { $header .= ' NS ' . $rpzSettings['ns'] . PHP_EOL; $header .= ' NS ' . $rpzSettings['ns_alt'] . PHP_EOL . PHP_EOL; From 1b4e5669370a3f608dc571ad2a67842e6d2af7cf Mon Sep 17 00:00:00 2001 From: iglocska Date: Sat, 8 Sep 2018 23:45:08 +0200 Subject: [PATCH 20/23] new: [API] Tied the RPZ export into the restsearch APIs - also, made the export modules aware of the exhaustive parameter list --- app/Controller/AttributesController.php | 14 ++++++++------ app/Controller/EventsController.php | 6 ++++-- 2 files changed, 12 insertions(+), 8 deletions(-) diff --git a/app/Controller/AttributesController.php b/app/Controller/AttributesController.php index bbd95bd8c..96b79f594 100644 --- a/app/Controller/AttributesController.php +++ b/app/Controller/AttributesController.php @@ -2096,7 +2096,8 @@ class AttributesController extends AppController 'xml' => array('xml', 'XmlExport'), 'suricata' => array('txt', 'NidsSuricataExport'), 'snort' => array('txt', 'NidsSnortExport'), - 'text' => array('txt', 'TextExport') + 'text' => array('txt', 'TextExport'), + 'rpz' => array('rpz', 'RPZExport') ); $exception = false; $filters = $this->_harvestParameters($filterData, $exception); @@ -2133,7 +2134,7 @@ class AttributesController extends AppController 'enforceWarninglist' => !empty($filters['enforceWarninglist']) ? $filters['enforceWarninglist'] : 0, 'includeAllTags' => true, 'flatten' => 1, - 'includeEventUuid' => !empty($filters['includeEventUuid']) ? $filters['includeEventUuid'] : 0, + 'includeEventUuid' => !empty($filters['includeEventUuid']) ? $filters['includeEventUuid'] : 0 ); if (!empty($filtes['deleted'])) { $params['deleted'] = 1; @@ -2150,7 +2151,8 @@ class AttributesController extends AppController 'user' => $this->Auth->user(), 'params' => $params, 'returnFormat' => $returnFormat, - 'scope' => 'Attribute' + 'scope' => 'Attribute', + 'filters' => $filters ); if (!empty($exportTool->additional_params)) { $params = array_merge($params, $exportTool->additional_params); @@ -2158,7 +2160,7 @@ class AttributesController extends AppController $final = $exportTool->header($exportToolParams); $continue = false; if (empty($params['limit'])) { - $params['limit'] = 10000; + $params['limit'] = 20000; $continue = true; $params['page'] = 1; } @@ -2400,7 +2402,7 @@ class AttributesController extends AppController if (isset($data['request'][$p])) { ${$p} = $data['request'][$p]; } else { - ${$p} = null; + ${$p} = false; } } } @@ -2452,7 +2454,7 @@ class AttributesController extends AppController throw new UnauthorizedException(__('You have to be logged in to do that.')); } } - if (false === $eventId) { + if (false === $eventId || $eventId === null) { $eventIds = $this->Attribute->Event->fetchEventIds($this->Auth->user(), false, false, false, true); } elseif (is_numeric($eventId)) { $eventIds = array($eventId); diff --git a/app/Controller/EventsController.php b/app/Controller/EventsController.php index a2108a263..c268e46e0 100644 --- a/app/Controller/EventsController.php +++ b/app/Controller/EventsController.php @@ -3023,7 +3023,8 @@ class EventsController extends AppController 'json' => array('json', 'JsonExport'), 'xml' => array('xml', 'XmlExport'), 'suricata' => array('txt', 'NidsSuricataExport'), - 'snort' => array('txt', 'NidsSnortExport') + 'snort' => array('txt', 'NidsSnortExport'), + 'rpz' => array('rpz', 'RPZExport') ); $exception = false; $filters = $this->_harvestParameters($filterData, $exception); @@ -3053,7 +3054,8 @@ class EventsController extends AppController 'user' => $this->Auth->user(), 'params' => array(), 'returnFormat' => $returnFormat, - 'scope' => 'Event' + 'scope' => 'Event', + 'filters' => $filters ); if (empty($exportTool->non_restrictive_export)) { if (!isset($filters['to_ids'])) { From 55fd24d4910cf8c3b3e381ec4d7bf0e4dc1b27f2 Mon Sep 17 00:00:00 2001 From: iglocska Date: Sat, 8 Sep 2018 23:46:37 +0200 Subject: [PATCH 21/23] fix: [RPZ] flatten attributes for the RPZ export --- app/Model/Attribute.php | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/app/Model/Attribute.php b/app/Model/Attribute.php index a51ce40c1..f383c43e7 100644 --- a/app/Model/Attribute.php +++ b/app/Model/Attribute.php @@ -2230,7 +2230,8 @@ class Attribute extends AppModel array( 'conditions' => $tempConditions, 'fields' => array('Attribute.value'), // array of field names - 'enforceWarninglist' => $enforceWarninglist + 'enforceWarninglist' => $enforceWarninglist, + 'flatten' => 1 ) ); if (empty($temp)) { @@ -3401,7 +3402,6 @@ class Attribute extends AppModel )); } else { $tags = array(); - if (isset($attribute['AttributeTag'])) { foreach ($attribute['AttributeTag'] as $at) { unset($at['id']); From e947db413487844aafaefb077f37067ab63cea4c Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Sun, 9 Sep 2018 12:42:34 +0200 Subject: [PATCH 22/23] chg: [misp-objects] updated to the latest version --- app/files/misp-objects | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/app/files/misp-objects b/app/files/misp-objects index 38071f4bd..bb2b8d810 160000 --- a/app/files/misp-objects +++ b/app/files/misp-objects @@ -1 +1 @@ -Subproject commit 38071f4bd9e3de1138a096cbbf66089f5105d798 +Subproject commit bb2b8d810fa2f34f9b32aebe37bcc3bfa750e43a From 11a9b93a3e8cc67a78b03d4c904d3be50522ba6f Mon Sep 17 00:00:00 2001 From: 0xiso <6024009+0xiso@users.noreply.github.com> Date: Sun, 9 Sep 2018 20:45:45 +0900 Subject: [PATCH 23/23] fix: [doc] Add an option to checkout submodules recursively --- INSTALL/INSTALL.FreeBSD.txt | 5 ++--- INSTALL/INSTALL.OpenBSD.txt | 5 ++--- INSTALL/INSTALL.debian9.txt | 8 +++----- INSTALL/INSTALL.debian_testing.txt | 8 +++----- INSTALL/INSTALL.kali.txt | 8 +++----- INSTALL/INSTALL.rhel7.txt | 5 ++--- INSTALL/INSTALL.ubuntu1804.txt | 5 ++--- INSTALL/INSTALL.ubuntu1804.with.webmin.txt | 5 ++--- INSTALL/xINSTALL.centos6.txt | 5 ++--- INSTALL/xINSTALL.centos7.txt | 5 ++--- 10 files changed, 23 insertions(+), 36 deletions(-) diff --git a/INSTALL/INSTALL.FreeBSD.txt b/INSTALL/INSTALL.FreeBSD.txt index 998685146..dd6f7fb53 100644 --- a/INSTALL/INSTALL.FreeBSD.txt +++ b/INSTALL/INSTALL.FreeBSD.txt @@ -177,10 +177,9 @@ sudo python3 setup.py install ----------- # CakePHP is included as a submodule of MISP, execute the following commands to let git fetch it: cd /usr/local/www/MISP -sudo -u www git submodule init -sudo -u www git submodule update +sudo -u www git submodule update --init --recursive # Make git ignore filesystem permission differences for submodules -sudo -u www git submodule foreach git config core.filemode false +sudo -u www git submodule foreach --recursive git config core.filemode false # Once done, install CakeResque along with its dependencies if you intend to use the built in background jobs: cd /usr/local/www/MISP/app diff --git a/INSTALL/INSTALL.OpenBSD.txt b/INSTALL/INSTALL.OpenBSD.txt index 323d9dfc7..7b3a6dca5 100644 --- a/INSTALL/INSTALL.OpenBSD.txt +++ b/INSTALL/INSTALL.OpenBSD.txt @@ -272,10 +272,9 @@ doas pip3.6 install stix2 ``` # CakePHP is included as a submodule of MISP, execute the following commands to let git fetch it: cd /var/www/htdocs/MISP -doas -u www git submodule init -doas -u www git submodule update +doas -u www git submodule update --init --recursive # Make git ignore filesystem permission differences for submodules -doas -u www git submodule foreach git config core.filemode false +doas -u www git submodule foreach --recursive git config core.filemode false # Once done, install CakeResque along with its dependencies if you intend to use the built in background jobs: cd /var/www/htdocs/MISP/app diff --git a/INSTALL/INSTALL.debian9.txt b/INSTALL/INSTALL.debian9.txt index 3cd44f465..52e402114 100644 --- a/INSTALL/INSTALL.debian9.txt +++ b/INSTALL/INSTALL.debian9.txt @@ -162,10 +162,9 @@ cd $PATH_TO_MISP/app/files/scripts/mixbox sudo pip3 install . cd $PATH_TO_MISP -sudo -u www-data git submodule init -sudo -u www-data git submodule update +sudo -u www-data git submodule update --init --recursive # Make git ignore filesystem permission differences for submodules -sudo -u www-data git submodule foreach git config core.filemode false +sudo -u www-data git submodule foreach --recursive git config core.filemode false # install PyMISP cd $PATH_TO_MISP/PyMISP @@ -678,8 +677,7 @@ sudo apt-get install -y libssl-dev swig python3-ssdeep p7zip-full unrar-free sql sudo pip3 install SQLAlchemy PrettyTable python-magic sudo git clone https://github.com/viper-framework/viper.git cd viper -sudo git submodule init -sudo git submodule update +sudo git submodule update --init --recursive sudo pip3 install -r requirements.txt sudo pip3 uninstall yara -y /usr/local/src/viper/viper-cli -h diff --git a/INSTALL/INSTALL.debian_testing.txt b/INSTALL/INSTALL.debian_testing.txt index 3dce27e51..ca608f94b 100644 --- a/INSTALL/INSTALL.debian_testing.txt +++ b/INSTALL/INSTALL.debian_testing.txt @@ -174,10 +174,9 @@ cd $PATH_TO_MISP/app/files/scripts/mixbox sudo pip3 install . cd $PATH_TO_MISP -sudo -u www-data git submodule init -sudo -u www-data git submodule update +sudo -u www-data git submodule update --init --recursive # Make git ignore filesystem permission differences for submodules -sudo -u www-data git submodule foreach git config core.filemode false +sudo -u www-data git submodule foreach --recursive git config core.filemode false # install PyMISP cd $PATH_TO_MISP/PyMISP @@ -701,8 +700,7 @@ sudo apt-get install -y libssl-dev swig python3-ssdeep p7zip-full unrar-free sql sudo pip3 install SQLAlchemy PrettyTable python-magic sudo git clone https://github.com/viper-framework/viper.git cd viper -sudo git submodule init -sudo git submodule update +sudo git git submodule update --init --recursive sudo pip3 install -r requirements.txt sudo pip3 uninstall yara -y /usr/local/src/viper/viper-cli -h diff --git a/INSTALL/INSTALL.kali.txt b/INSTALL/INSTALL.kali.txt index 1d8b6f22c..4cc7d1a82 100644 --- a/INSTALL/INSTALL.kali.txt +++ b/INSTALL/INSTALL.kali.txt @@ -149,10 +149,9 @@ function installMISPonKali() { pip3 install . cd $PATH_TO_MISP - $SUDO_WWW git submodule init - $SUDO_WWW git submodule update + $SUDO_WWW git submodule update --init --recursive # Make git ignore filesystem permission differences for submodules - $SUDO_WWW git submodule foreach git config core.filemode false + $SUDO_WWW git submodule foreach --recursive git config core.filemode false # install PyMISP cd $PATH_TO_MISP/PyMISP @@ -515,8 +514,7 @@ function installMISPonKali() { git clone https://github.com/viper-framework/viper.git chown -R $MISP_USER:$MISP_USER viper cd viper - $SUDO git submodule init - $SUDO git submodule update + $SUDO git submodule update --init --recursive pip3 install -r requirements.txt pip3 uninstall yara -y $SUDO /usr/local/src/viper/viper-cli -h > /dev/null diff --git a/INSTALL/INSTALL.rhel7.txt b/INSTALL/INSTALL.rhel7.txt index 1c33ce36e..3eff62555 100644 --- a/INSTALL/INSTALL.rhel7.txt +++ b/INSTALL/INSTALL.rhel7.txt @@ -152,10 +152,9 @@ systemctl restart rh-php71-php-fpm.service 4.01/ CakePHP is now included as a submodule of MISP, execute the following commands to let git fetch it ignore this message: No submodule mapping found in .gitmodules for path 'app/Plugin/CakeResque' cd /var/www/MISP -git submodule init -git submodule update +git submodule update --init --recursive # Make git ignore filesystem permission differences for submodules -git submodule foreach git config core.filemode false +git submodule foreach --recursive git config core.filemode false 4.02/ Install CakeResque along with its dependencies if you intend to use the built in background jobs cd /var/www/MISP/app diff --git a/INSTALL/INSTALL.ubuntu1804.txt b/INSTALL/INSTALL.ubuntu1804.txt index 8b416746e..c36199262 100644 --- a/INSTALL/INSTALL.ubuntu1804.txt +++ b/INSTALL/INSTALL.ubuntu1804.txt @@ -56,10 +56,9 @@ sudo mkdir /var/www/MISP sudo chown www-data:www-data /var/www/MISP cd /var/www/MISP sudo -u www-data git clone https://github.com/MISP/MISP.git /var/www/MISP -sudo -u www-data git submodule init -sudo -u www-data git submodule update +sudo -u www-data git submodule update --init --recursive # Make git ignore filesystem permission differences for submodules -sudo -u www-data git submodule foreach git config core.filemode false +sudo -u www-data git submodule foreach --recursive git config core.filemode false # Make git ignore filesystem permission differences sudo -u www-data git config core.filemode false diff --git a/INSTALL/INSTALL.ubuntu1804.with.webmin.txt b/INSTALL/INSTALL.ubuntu1804.with.webmin.txt index cdcb495e8..8561698bd 100644 --- a/INSTALL/INSTALL.ubuntu1804.with.webmin.txt +++ b/INSTALL/INSTALL.ubuntu1804.with.webmin.txt @@ -80,11 +80,10 @@ git checkout tags/$(git describe --tags `git rev-list --tags --max-count=1`) # the message regarding a "detached HEAD state" is expected behaviour # (you only have to create a new branch, if you want to change stuff and do a pull request for example) -git submodule init -git submodule update +git submodule update --init --recursive # Make git ignore filesystem permission differences -git submodule foreach git config core.filemode false +git submodule foreach --recursive git config core.filemode false # install Mitre's STIX and its dependencies by running the following commands: sudo apt-get install python3-dev python3-pip libxml2-dev libxslt1-dev zlib1g-dev python-setuptools python-pip diff --git a/INSTALL/xINSTALL.centos6.txt b/INSTALL/xINSTALL.centos6.txt index 8ae2e4769..4d8731170 100644 --- a/INSTALL/xINSTALL.centos6.txt +++ b/INSTALL/xINSTALL.centos6.txt @@ -115,10 +115,9 @@ umask $UMASK # No submodule mapping found in .gitmodules for path 'app/Plugin/CakeResque' cd /var/www/MISP -git submodule init -git submodule update +git submodule update --init --recursive # Make git ignore filesystem permission differences for submodules -git submodule foreach git config core.filemode false +git submodule foreach --recursive git config core.filemode false # Once done, install CakeResque along with its dependencies if you intend to use the built in background jobs: cd /var/www/MISP/app diff --git a/INSTALL/xINSTALL.centos7.txt b/INSTALL/xINSTALL.centos7.txt index 60dfaa322..918a150dc 100644 --- a/INSTALL/xINSTALL.centos7.txt +++ b/INSTALL/xINSTALL.centos7.txt @@ -131,10 +131,9 @@ sudo git config core.filemode false # Fetch submodules cd /var/www/MISP -sudo git submodule init -sudo git submodule update +sudo git submodule update --init --recursive # Make git ignore filesystem permission differences for submodules -sudo git submodule foreach git config core.filemode false +sudo git submodule foreach --recursive git config core.filemode false # install Mitre's STIX and its dependencies by running the following commands: sudo yum install python-importlib python-lxml python-dateutil python-six -y