MISP/app/Locale/ita/LC_MESSAGES/default.po

23994 lines
813 KiB
Plaintext
Raw Blame History

This file contains ambiguous Unicode characters!

This file contains ambiguous Unicode characters that may be confused with others in your current locale. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to highlight these characters.

msgid ""
msgstr ""
"Project-Id-Version: misp\n"
"PO-Revision-Date: 2022-07-21 15:58\n"
"Last-Translator: NAME <EMAIL@ADDRESS>\n"
"Language-Team: Italian\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
"X-Crowdin-Project: misp\n"
"X-Crowdin-Project-ID: 306440\n"
"X-Crowdin-Language: it\n"
"X-Crowdin-File: default.pot\n"
"X-Crowdin-File-ID: 1\n"
"Language: it_IT\n"
#: Console/Command/APIShell.php:15
msgid "The following API documentation is derived directly from [MISP RestResponseComponent's source code](app/Controller/Component/RestResponseComponent.php)"
msgstr ""
#: Console/Command/APIShell.php:46
msgid "Successfully saved API documentation"
msgstr ""
#: Console/Command/APIShell.php:48
msgid "Could not save API documentation"
msgstr ""
#: Console/Command/APIShell.php:59
msgid "URL Parameters"
msgstr ""
#: Console/Command/APIShell.php:63
#: View/DecayingModel/index.ctp:84
#: View/DecayingModel/view.ctp:40
msgid "Parameters"
msgstr ""
#: Console/Command/APIShell.php:65
#: View/Elements/templateElements/templateRowAttribute.ctp:59
msgid "Mandatory"
msgstr "Obbligatorio"
#: Console/Command/APIShell.php:70
msgid "Optional"
msgstr ""
#: Console/Command/APIShell.php:79
msgid "API Documentation"
msgstr ""
#: Console/Command/APIShell.php:88
#: View/Allowedlists/index.ctp:19
#: View/Cerebrates/index.ctp:15
#: View/Cerebrates/preview_orgs.ctp:20
#: View/Cerebrates/preview_sharing_groups.ctp:20
#: View/Cerebrates/view.ctp:13
#: View/Communities/view.ctp:6
#: View/Dashboards/list_templates.ctp:37
#: View/DecayingModel/index.ctp:81
#: View/DecayingModel/view.ctp:14
#: View/Elements/Events/View/row_attribute.ctp:225
#: View/Elements/GalaxyClusters/relations_graph.ctp:441
#: View/Elements/Servers/View/row_object.ctp:19
#: View/Elements/genericElements/IndexTable/Fields/feedHits.ctp:8
#: View/Elements/templateElements/templateRowAttribute.ctp:12
#: View/Elements/templateElements/templateRowFile.ctp:12
#: View/Elements/templateElements/templateRowText.ctp:12
#: View/EventReports/index.ctp:56
#: View/EventReports/ajax/indexForEvent.ctp:77
#: View/Events/resolved_misp_format.ctp:94
#: View/Events/view.ctp:413
#: View/Feeds/add.ctp:26
#: View/Feeds/index.ctp:108
#: View/Feeds/search_caches.ctp:47
#: View/Feeds/view.ctp:4
#: View/Galaxies/index.ctp:57
#: View/Galaxies/view.ctp:6
#: View/GalaxyClusters/add.ctp:27
#: View/GalaxyClusters/view.ctp:42
#: View/Noticelists/index.ctp:9
#: View/Noticelists/view.ctp:13
#: View/ObjectTemplates/view.ctp:4
#: View/Objects/add.ctp:218
#: View/Objects/revise_object.ctp:8
#: View/Organisations/index.ctp:76
#: View/Organisations/ajax/merge.ctp:57;64
#: View/Pages/doc/using_the_system.ctp:306;317;327;340;351
#: View/Roles/index.ctp:26
#: View/Roles/view.ctp:9
#: View/Servers/compare_servers.ctp:4
#: View/SharingGroups/add.ctp:51;71;91
#: View/SharingGroups/edit.ctp:51;71;99
#: View/SharingGroups/index.ctp:63
#: View/SharingGroups/view.ctp:18;62;89
#: View/Sightingdb/index.ctp:51
#: View/Tags/add.ctp:8
#: View/Tags/index.ctp:61
#: View/Taxonomies/ajax/taxonomy_tags.ctp:4
#: View/Templates/add.ctp:16
#: View/Templates/view.ctp:16
#: View/Users/statistics_orgs.ctp:33
#: View/Warninglists/index.ctp:56
#: View/Warninglists/view.ctp:6
msgid "Name"
msgstr "Nome"
#: Console/Command/APIShell.php:88
#: View/Attributes/index.ctp:42
#: View/DecayingModel/decaying_tool_rest_search.ctp:26
#: View/Elements/GalaxyClusters/relations_graph.ctp:463
#: View/Elements/templateElements/populateTemplateAttribute.ctp:13
#: View/Events/export.ctp:26
#: View/Events/resolved_attributes.ctp:48
#: View/Events/resolved_misp_format.ctp:143;346
#: View/Events/show_i_o_c_results.ctp:12
#: View/Feeds/freetext_index.ctp:28
#: View/Feeds/search_caches.ctp:41
#: View/Inbox/index.ctp:25
#: View/Objects/add.ctp:244
#: View/Objects/revise_object.ctp:54
#: View/Organisations/index.ctp:103
#: View/Organisations/ajax/merge.ctp:59;66
#: View/Pages/doc/administration.ctp:236
#: View/Pages/doc/categories_and_types.ctp:60
#: View/Pages/doc/using_the_system.ctp:89;145;232;282;330;377
#: View/ShadowAttributes/index.ctp:86
#: View/SharingGroups/add.ctp:70
#: View/SharingGroups/edit.ctp:70
#: View/Sightings/ajax/list_sightings.ctp:11
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:36
#: View/Templates/populate_event_from_template_attributes.ctp:7
#: View/Users/statistics_orgs.ctp:38
#: View/Warninglists/index.ctp:80
#: View/Warninglists/view.ctp:10
msgid "Type"
msgstr "Tipo"
#: Console/Command/APIShell.php:88
#: View/Cerebrates/index.ctp:25
#: View/Cerebrates/preview_sharing_groups.ctp:30
#: View/Cerebrates/view.ctp:30
#: View/Communities/index.ctp:59
#: View/Dashboards/list_templates.ctp:43
#: View/Dashboards/save_template.ctp:21
#: View/DecayingModel/index.ctp:82
#: View/DecayingModel/view.ctp:21
#: View/Elements/GalaxyClusters/relations_graph.ctp:443
#: View/Elements/Servers/View/row_object.ctp:24
#: View/Elements/healthElements/db_schema_diagnostic.ctp:91
#: View/Elements/healthElements/files.ctp:8
#: View/Elements/healthElements/overview.ctp:17
#: View/Elements/healthElements/settings_table.ctp:6
#: View/Elements/templateElements/populateTemplateAttribute.ctp:10
#: View/Elements/templateElements/populateTemplateDescription.ctp:12
#: View/Elements/templateElements/populateTemplateFile.ctp:10
#: View/Elements/templateElements/templateRowAttribute.ctp:21
#: View/Elements/templateElements/templateRowFile.ctp:21
#: View/Events/export.ctp:26
#: View/Galaxies/index.ctp:73
#: View/Galaxies/view.ctp:9
#: View/GalaxyClusters/view.ctp:44
#: View/GalaxyClusters/ajax/index.ctp:150
#: View/ObjectTemplates/view.ctp:10
#: View/Objects/add.ctp:26;125;222
#: View/Objects/group_attributes_into_object.ctp:8
#: View/Objects/propose_objects_from_attributes.ctp:17
#: View/Organisations/index.ctp:89
#: View/Organisations/view.ctp:20
#: View/Pages/doc/administration.ctp:48;240
#: View/Pages/doc/categories_and_types.ctp:44;61
#: View/Pages/doc/using_the_system.ctp:108;145;328;341;379
#: View/SharingGroups/add.ctp:55
#: View/SharingGroups/edit.ctp:55
#: View/SharingGroups/index.ctp:76
#: View/SharingGroups/view.ctp:26
#: View/Sightingdb/index.ctp:88
#: View/TagCollections/index.ctp:15
#: View/Taxonomies/index.ctp:49
#: View/Taxonomies/view.ctp:37
#: View/Templates/view.ctp:20
#: View/Warninglists/index.ctp:67
#: View/Warninglists/view.ctp:7
msgid "Description"
msgstr "Descrizione"
#: Console/Command/AdminShell.php:17
msgid "Update the JSON definitions of MISP."
msgstr "Aggiorna le definizioni JSON di MISP."
#: Console/Command/AdminShell.php:20
msgid "Set setting in PHP config file."
msgstr ""
#: Console/Command/AdminShell.php:23
msgid "Setting name"
msgstr ""
#: Console/Command/AdminShell.php:24
msgid "Setting value"
msgstr ""
#: Console/Command/AdminShell.php:43
msgid "Set if MISP instance is live and accessible for users."
msgstr ""
#: Console/Command/AdminShell.php:46
msgid "Set Live state"
msgstr ""
#: Console/Command/AdminShell.php:51
msgid "Reencrypt encrypted values in database (authkeys and sensitive system settings)."
msgstr ""
#: Console/Command/AdminShell.php:54
msgid "Old key. If not provided, current key will be used."
msgstr ""
#: Console/Command/AdminShell.php:55
msgid "New key. If not provided, new key will be generated."
msgstr ""
#: Console/Command/AdminShell.php:60
msgid "Remove orphaned correlations."
msgstr ""
#: Console/Command/AdminShell.php:63
msgid "Optimise database tables."
msgstr ""
#: Console/Command/AdminShell.php:66
msgid "Get detailed information about Redis memory usage."
msgstr ""
#: Console/Command/AdminShell.php:69
msgid "Check if it is possible connect to Redis."
msgstr ""
#: Console/Command/AdminShell.php:146
msgid "Database updated: "
msgstr "Database aggiornato: "
#: Console/Command/AdminShell.php:148
msgid "Could not update the database: "
msgstr "Non sono riuscito ad aggiornare il database: "
#: Console/Command/AdminShell.php:177
msgid "Worker restarted."
msgstr "Worker riavviato."
#: Console/Command/AdminShell.php:179
msgid "Could not restart the worker. Reason: %s"
msgstr "Impossibile riavviare il worker. Motivo: %s"
#: Console/Command/AdminShell.php:205
msgid "Worker killed."
msgstr "Worker chiuso forzatamente."
#: Console/Command/AdminShell.php:226
msgid "Worker started."
msgstr "Worker avviato."
#: Console/Command/AdminShell.php:238
#: Controller/Component/CRUDComponent.php:210
msgid "%s updated."
msgstr "%s aggiornato."
#: Console/Command/AdminShell.php:240
msgid "Could not update %s."
msgstr "Impossibile aggiornare %s."
#: Console/Command/AdminShell.php:272
msgid "All taxonomies are up to date already."
msgstr ""
#: Console/Command/AdminShell.php:274
msgid "Could not update any of the taxonomies."
msgstr ""
#: Console/Command/AdminShell.php:276
msgid "Successfully updated %s taxonomies."
msgstr ""
#: Console/Command/AdminShell.php:278
msgid " However, could not update %s taxonomies."
msgstr ""
#: Console/Command/AdminShell.php:339
msgid "All object templates are up to date already."
msgstr ""
#: Console/Command/AdminShell.php:341
msgid "Could not update any of the object templates."
msgstr ""
#: Console/Command/AdminShell.php:343
msgid "Successfully updated %s object templates."
msgstr ""
#: Console/Command/AdminShell.php:345
msgid " However, could not update %s object templates."
msgstr ""
#: Console/Command/AdminShell.php:450;457
msgid "Setting change rejected."
msgstr ""
#: Console/Command/AdminShell.php:454
msgid "Setting \"%s\" changed to %s"
msgstr ""
#: Console/Command/AdminShell.php:456
msgid "The setting change was rejected. MISP considers the requested setting value as invalid and would lead to the following error:\n\n"
"\"%s\"\n\n"
"If you still want to force this change, please supply the --force argument.\n"
msgstr ""
#: Console/Command/AdminShell.php:629
msgid "Last DB num which was successfully executed: "
msgstr ""
#: Console/Command/AdminShell.php:638
msgid "Something went wrong. Could not find the existing db version"
msgstr "Qualcosa è andato storto. Impossibile trovare la versione database esistente"
#: Console/Command/AdminShell.php:641
msgid "DB was never successfully updated or we are on a fresh install"
msgstr "Il DB non è mai stato aggiornato con successo o sti tratta di una nuova installazione"
#: Console/Command/AdminShell.php:658
msgid "MISP mass sync authkey reset command line tool"
msgstr ""
#: Console/Command/AdminShell.php:665
#: Controller/UsersController.php:1357;2402
#: Model/Dashboard.php:129
msgid "Invalid user."
msgstr ""
#: Console/Command/AdminShell.php:668
msgid "User has to be a site admin."
msgstr ""
#: Console/Command/AdminShell.php:692
msgid "\n"
"Error: %s\n"
msgstr "\n"
"Errore: %s\n"
#: Console/Command/AdminShell.php:694
msgid "%s events purged.\n"
msgstr "%s eventi eliminati.\n"
#: Console/Command/AdminShell.php:713
msgid "> Database schema dumped on disk"
msgstr ""
#: Console/Command/AdminShell.php:715
msgid "Something went wrong. Could not find the existing db version or fetch the current database schema."
msgstr ""
#: Console/Command/AdminShell.php:804
#: Controller/ServersController.php:2542
msgid "%s orphaned correlation removed"
msgstr ""
#: Console/Command/AdminShell.php:846
#: Controller/UsersController.php:2750
msgid "The upgrade process is complete, %s authkey(s) generated."
msgstr ""
#: Console/Command/AdminShell.php:961
msgid "Please insert new key \"%s\" to config file manually."
msgstr ""
#: Console/Command/AdminShell.php:968
msgid "New encryption key \"%s\" saved into config file."
msgstr ""
#: Console/Command/DevShell.php:7
msgid "Massaging the feed metadata file."
msgstr ""
#: Console/Command/DevShell.php:11
msgid "Could not read the defaults.json file at %s. Exiting"
msgstr ""
#: Console/Command/DevShell.php:38
msgid "Done. The feed definitions contain %s feeds and can be found at %s."
msgstr ""
#: Console/Command/DevShell.php:45
msgid "Something went wrong."
msgstr ""
#: Console/Command/EventShell.php:23
msgid "Import event from file into MISP."
msgstr ""
#: Console/Command/EventShell.php:26
msgid "User ID that will owner of uploaded event."
msgstr ""
#: Console/Command/EventShell.php:27
msgid "Path to JSON MISP file, can be gzipped or bz2 compressed."
msgstr ""
#: Console/Command/EventShell.php:36
msgid "Generate event notification email in EML format."
msgstr ""
#: Console/Command/EventShell.php:39
#: Controller/EventsController.php:1126
#: View/EventReports/index.ctp:60
#: View/EventReports/ajax/indexForEvent.ctp:82
#: View/Events/resolved_misp_format.ctp:36
#: View/Events/view.ctp:23
#: View/Servers/preview_event.ctp:3
#: View/ShadowAttributes/index.ctp:40
#: View/Sightings/ajax/list_sightings.ctp:13
msgid "Event ID"
msgstr "ID Evento"
#: Console/Command/EventShell.php:40
msgid "User ID"
msgstr ""
#: Console/Command/EventShell.php:45
msgid "Show duplicate tags"
msgstr ""
#: Console/Command/EventShell.php:48
msgid "Merge tags"
msgstr ""
#: Console/Command/EventShell.php:51
msgid "Source tag ID or name. Source tag will be deleted."
msgstr ""
#: Console/Command/EventShell.php:52
msgid "Destination tag ID or name."
msgstr ""
#: Console/Command/EventShell.php:106
msgid "%s attribute or event tags changed"
msgstr ""
#: Console/Command/EventShell.php:125
#: Controller/AttributesController.php:112;1186;1258;1389
#: Controller/EventGraphController.php:93
#: Controller/EventReportsController.php:510
#: Controller/EventsController.php:1277;1663;1765;2485;2729;2923;3239;5244;5275;5525;5529;5538;5841;5847
#: Controller/PostsController.php:52
#: Model/Galaxy.php:472
msgid "Invalid event"
msgstr "Evento non valido"
#: Console/Command/EventShell.php:593
msgid "Recovering event %s"
msgstr ""
#: Console/Command/EventShell.php:598
#: Controller/EventsController.php:5758
msgid "Recovery complete. Event #%s recovered, using %s log entries."
msgstr ""
#: Console/Command/EventShell.php:651
msgid "Generating top correlations list."
msgstr ""
#: Console/Command/EventShell.php:656
#: Model/Job.php:156
msgid "Job done."
msgstr ""
#: Console/Command/LogShell.php:16
msgid "Show statistics from audit logs."
msgstr ""
#: Console/Command/LogShell.php:19
msgid "Show statistics from logs."
msgstr ""
#: Console/Command/LogShell.php:22
msgid "Export logs to compressed file in JSON Lines format (one JSON encoded line per entry)."
msgstr ""
#: Console/Command/LogShell.php:25
msgid "Path to output file"
msgstr ""
#: Console/Command/LogShell.php:106;130
msgid "Count:"
msgstr ""
#: Console/Command/LogShell.php:107;131
msgid "First:"
msgstr ""
#: Console/Command/LogShell.php:108;132
msgid "Last:"
msgstr ""
#: Console/Command/LogShell.php:111;135
msgid "Data size:"
msgstr ""
#: Console/Command/LogShell.php:112;136
msgid "Index size:"
msgstr ""
#: Console/Command/LogShell.php:113;137
msgid "Reclaimable size:"
msgstr ""
#: Console/Command/LogShell.php:146
msgid "Compressed items:"
msgstr ""
#: Console/Command/LogShell.php:147
msgid "Uncompressed size:"
msgstr ""
#: Console/Command/LogShell.php:148
msgid "Compressed size:"
msgstr ""
#: Console/Command/PasswordShell.php:47
msgid "override password change"
msgstr "modifica password sovrascritta"
#: Console/Command/ServerShell.php:128
#: Controller/ServersController.php:790
msgid "Pull completed. %s events pulled, %s events could not be pulled, %s proposals pulled, %s sightings pulled, %s clusters pulled."
msgstr ""
#: Console/Command/ServerShell.php:131;135
msgid "ERROR: %s"
msgstr "Errore: %s"
#: Console/Command/ServerShell.php:350;518
msgid "Job failed. See error logs for more details."
msgstr ""
#: Console/Command/ServerShell.php:361;529
msgid "See error logs for more details."
msgstr ""
#: Console/Command/ServerShell.php:355;523
msgid "%s feed from %s cached. Failed: %s"
msgid_plural "%s feeds from %s cached. Failed: %s"
msgstr[0] ""
msgstr[1] ""
#: Console/Command/StatisticsShell.php:162
msgid "Processing organisation %s / %s.%s"
msgstr ""
#: Console/Command/StatisticsShell.php:202
msgid "Total local orgs: %s%s"
msgstr ""
#: Console/Command/StatisticsShell.php:203
msgid "Local orgs with event creations: %s%s"
msgstr ""
#: Console/Command/StatisticsShell.php:204
msgid "Average days until first event: %s"
msgstr ""
#: Console/Command/StatisticsShell.php:241
msgid "Year over year growth of organisation count."
msgstr ""
#: Console/Command/StatisticsShell.php:250
msgid "%s: %s %s%s"
msgstr ""
#: Console/Command/TrainingShell.php:682
msgid "verbose mode"
msgstr "modalità verbosa"
#: Console/Command/TrainingShell.php:686
msgid "interactive mode"
msgstr "modalità interattiva"
#: Console/Command/UserShell.php:15
msgid "Get list of user accounts."
msgstr ""
#: Console/Command/UserShell.php:18;76;87
msgid "Output as JSON."
msgstr ""
#: Console/Command/UserShell.php:23
msgid "Get information about given authkey."
msgstr ""
#: Console/Command/UserShell.php:26
msgid "Authentication key. If not provide, it will be read from STDIN."
msgstr ""
#: Console/Command/UserShell.php:31
msgid "Check if given authkey by STDIN is valid."
msgstr ""
#: Console/Command/UserShell.php:34
msgid "Immediately block user."
msgstr ""
#: Console/Command/UserShell.php:37;45;53;65;73
msgid "User ID or e-mail address."
msgstr ""
#: Console/Command/UserShell.php:42
msgid "Unblock blocked user."
msgstr ""
#: Console/Command/UserShell.php:50
msgid "Change user password."
msgstr ""
#: Console/Command/UserShell.php:54
msgid "New user password."
msgstr ""
#: Console/Command/UserShell.php:57
msgid "Do not require password change."
msgstr ""
#: Console/Command/UserShell.php:62
msgid "Change authkey. When advanced authkeys are enabled, old authkeys will be disabled."
msgstr ""
#: Console/Command/UserShell.php:70
msgid "Show IP addresses that user uses to access MISP."
msgstr ""
#: Console/Command/UserShell.php:81
msgid "Get user ID for user IP. If multiple users use the same IP, only last user ID will be returned."
msgstr ""
#: Console/Command/UserShell.php:84
msgid "IPv4 or IPv6 address."
msgstr ""
#: Console/Command/UserShell.php:252
#: Model/User.php:1167
msgid "Authentication key for user %s (%s) updated."
msgstr ""
#: Controller/AppController.php:362
msgid "WARNING: This functionality is deprecated and will be removed in the near future. "
msgstr ""
#: Controller/AppController.php:386
msgid "WARNING: MISP is currently running under PHP 8.0, which is unsupported. Background jobs will fail, so please contact your administrator to run a supported PHP version (such as 7.4)"
msgstr ""
#: Controller/AppController.php:494
msgid "Something went wrong. Your user account that you are authenticated with doesn't exist anymore."
msgstr "Qualcosa è andato storto. L'account utente con cui lei loggato non esiste più."
#: Controller/AppController.php:528
msgid "Warning: MISP is currently disabled for all users. Enable it in Server Settings (Administration -> Server Settings -> MISP tab -> live). An update might also be in progress, you can see the progress in "
msgstr ""
#: Controller/AppController.php:528
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1002
msgid "Update Progress"
msgstr ""
#: Controller/AppController.php:551
msgid "Your user account has been disabled."
msgstr ""
#: Controller/AppController.php:901
#: Controller/AttributesController.php:1766;1901
#: Controller/EventsController.php:3311
msgid "This authentication key is not authorized to be used for exports. Contact your administrator."
msgstr "Questa chiave di autenticazione non è autorizzata ad essere utilizzata per export dati. Contattare l'amministratore."
#: Controller/AppController.php:910
#: Controller/AttributesController.php:1905
#: Controller/EventsController.php:3315
msgid "You have to be logged in to do that."
msgstr "Devi essere autenticato per farlo."
#: Controller/AppController.php:932
#: Controller/Component/IndexFilterComponent.php:25
msgid "Either specify the search terms in the url, or POST a json with the filter parameters."
msgstr "Specificare i termini di ricerca nella url, o inviare via POST un json con i parametri di filtro."
#: Controller/AppController.php:1210
msgid "RestSearch is not implemented (yet) for this scope."
msgstr ""
#: Controller/AppController.php:1229
msgid "Restsearch queries using GET and no parameters are not allowed. If you have passed parameters via a JSON body, make sure you use POST requests."
msgstr ""
#: Controller/AttributesController.php:108;1177
#: Controller/EventGraphController.php:22;101
#: Controller/EventReportsController.php:38
msgid "No event ID set."
msgstr "ID evento non specificato."
#: Controller/AttributesController.php:115;348;522;718;1189;2914
#: Controller/EventGraphController.php:112
#: Controller/EventReportsController.php:513
#: Controller/EventsController.php:2227;2369;5394;5440
#: Controller/ObjectsController.php:48;181;747;812;1167
#: Model/Attribute.php:3075;3079
msgid "You do not have permission to do that."
msgstr "Non hai il permesso di farlo."
#: Controller/AttributesController.php:135;354;743;1431
#: Controller/EventsController.php:2105;2109
msgid "Invalid Sharing Group or not authorised."
msgstr "Sharing Group non valido o non autorizzato."
#: Controller/AttributesController.php:316;1772
msgid "Attribute does not exist or you do not have the permission to download this attribute."
msgstr ""
#: Controller/AttributesController.php:334
msgid "Attribute not an attachment or malware-sample"
msgstr "L'attributo non è un allegato o un campione malware"
#: Controller/AttributesController.php:345
#: Controller/EventsController.php:4430;4792
msgid "Invalid Event."
msgstr "Evento non valido."
#: Controller/AttributesController.php:370;533
#: Controller/DecayingModelController.php:56
#: Controller/GalaxiesController.php:229
#: Controller/ShadowAttributesController.php:487
msgid "PHP says file was not uploaded. Are you attacking me?"
msgstr "Il PHP dice che il file non è stato caricato. Mi stai attaccando?"
#: Controller/AttributesController.php:442
msgid "Some of the attachments failed to upload. The failed files were: %s - This can be caused by the attachments already existing in the event."
msgstr ""
#: Controller/AttributesController.php:446
msgid "The attachment(s) could not be saved. Please contact your administrator."
msgstr ""
#: Controller/AttributesController.php:536
#: Controller/ShadowAttributesController.php:490;500
msgid "There was a problem to upload the file."
msgstr "C'è stato un problema nel caricamento del file."
#: Controller/AttributesController.php:680
msgid "The ThreatConnect data has been imported."
msgstr "I dati provenienti da ThreatConnect sono stati importati."
#: Controller/AttributesController.php:683
msgid "%s entries imported."
msgstr "%s elementi sono stati importati."
#: Controller/AttributesController.php:687
msgid "%s entries could not be imported."
msgstr "%s elementi non possono essere importati."
#: Controller/AttributesController.php:714;979;1990;2044;2598;2609;2615;2686;2786;2819;2831;2835
#: Controller/ObjectsController.php:628
#: Controller/ShadowAttributesController.php:803
#: Controller/TagsController.php:393
#: Model/Attribute.php:3067
msgid "Invalid attribute"
msgstr "Attributo non valido"
#: Controller/AttributesController.php:768
msgid "Attribute could not be saved: Attribute in the request not newer than the local copy."
msgstr "L'attributo non può essere salvato: quello incluso nella richiesta non è più aggiornato della copia locale."
#: Controller/AttributesController.php:772;774
msgid "Invalid attribute."
msgstr "Attributo non valido."
#: Controller/AttributesController.php:799
msgid "The attribute has been saved"
msgstr "L'attributo è stato salvato"
#: Controller/AttributesController.php:836
msgid "The attribute could not be saved. Please, try again."
msgstr "L'attributo non può essere salvato. Si prega di riprovare."
#: Controller/AttributesController.php:926
#: Controller/EventsController.php:2616
#: Controller/ShadowAttributesController.php:677
msgid "Invalid input."
msgstr "Inserimento non valido."
#: Controller/AttributesController.php:933
msgid "Invalid field."
msgstr "Campo non valido."
#: Controller/AttributesController.php:1082;1157
msgid "This function is only accessible via POST requests."
msgstr "Questa funzione è accessibile solo via richieste POST."
#: Controller/AttributesController.php:1089;1099
msgid "Attribute deleted"
msgstr "Attributo eliminato"
#: Controller/AttributesController.php:1094;1096
msgid "Attribute was not deleted"
msgstr "L'attributo non è stato eliminato"
#: Controller/AttributesController.php:1120;2438
msgid "Invalid Attribute"
msgstr "Attributo non valido"
#: Controller/AttributesController.php:1146
msgid "Could not restore the attribute"
msgstr "Impossibile ripristinare l'attributo"
#: Controller/AttributesController.php:1215
msgid "No matching attributes found."
msgstr "Nessun attributo corrispondente trovato."
#: Controller/AttributesController.php:1249
msgid "This method can only be accessed via AJAX and POST."
msgstr ""
#: Controller/AttributesController.php:1252
msgid "No event ID provided."
msgstr "Nessun ID evento fornito."
#: Controller/AttributesController.php:1261;1392
msgid "You are not authorized to edit this event."
msgstr "Non sei autorizzato a modificare questo evento."
#: Controller/AttributesController.php:1265
msgid "No attributes selected"
msgstr ""
#: Controller/AttributesController.php:1311
#: Controller/GalaxiesController.php:491
msgid "Synonyms: "
msgstr "Sinonimi: "
#: Controller/AttributesController.php:1380
msgid "This method can only be accessed via POST."
msgstr ""
#: Controller/AttributesController.php:1759
msgid "You are not authorized. Please send the Authorization header with your auth key along with an Accept header for application/xml."
msgstr "Non sei autorizzato. Si prega di inviare lo header Autorization con la propria chiave di autenticazione insieme ad un header Accept per mime application/xml."
#: Controller/AttributesController.php:1936
#: Controller/ShadowAttributesController.php:1074
msgid "All done. "
msgstr "Fatto. "
#: Controller/AttributesController.php:1960
#: Controller/ServersController.php:2678
#: Controller/ShadowAttributesController.php:1098
msgid "Job queued. You can view the progress if you navigate to the active jobs view (administration -> jobs)."
msgstr "Job in coda. Puoi visualizzarne il progresso nella pagina dei job attivi (amministrazione -> jobs)."
#: Controller/AttributesController.php:1969;2020
msgid "Invalid field requested."
msgstr "Campo richiesto non valido."
#: Controller/AttributesController.php:1972;2023
msgid "This function can only be accessed via AJAX."
msgstr "Questa funzione è accessibile solo tramite AJAX."
#: Controller/AttributesController.php:2048
msgid "You do not have permission to do that"
msgstr ""
#: Controller/AttributesController.php:2075;2083
msgid "Event not found or you don't have permissions to create attributes"
msgstr "Evento non trovato o non si dispone dei permessi per creare attributi"
#: Controller/AttributesController.php:2104
msgid "This action can only be accessed via AJAX."
msgstr "Questo metodo è accessibile solo via richiesta AJAX."
#: Controller/AttributesController.php:2113;2364;2378;2389
#: Controller/EventsController.php:2490
#: Controller/OrganisationsController.php:424
#: Controller/ServersController.php:778;859
msgid "You are not authorised to do that."
msgstr "Non sei autorizzato a farlo."
#: Controller/AttributesController.php:2218
#: Controller/EventsController.php:4223
msgid "This functionality requires API key access."
msgstr "Questa funzionalità richiede accesso con chiave API."
#: Controller/AttributesController.php:2226
msgid "This action is for the API only. Please refer to the automation page for information on how to use it."
msgstr "Questo metodo è solo per il sistema API. Si prega di consultare la pagina dedicata all'automazione per informazioni su come usarlo."
#: Controller/AttributesController.php:2238
msgid "No hash or event ID received. You need to set at least one of the two."
msgstr "Nessun hash o ID evento ricevuto. È necessario impostare almeno uno dei due."
#: Controller/AttributesController.php:2399
msgid "Invalid script."
msgstr "Script non valido."
#: Controller/AttributesController.php:2463
msgid "No valid enrichment options found for this attribute."
msgstr "Nessuna opzione di enrichment trovata per questo attributo."
#: Controller/AttributesController.php:2563
msgid "Invalid type requested."
msgstr "Tipo richiesto non valido."
#: Controller/AttributesController.php:2621;2825
#: Controller/TagCollectionsController.php:258
msgid "Invalid tag"
msgstr ""
#: Controller/AttributesController.php:2797
#: Controller/EventsController.php:3612
msgid "Invalid tag."
msgstr ""
#: Controller/AttributesController.php:2903
#: Controller/EventsController.php:5240
msgid "Disabling the correlation is not permitted on this instance."
msgstr "Disabilitare la correlazione non è consentito su questa istanza."
#: Controller/AttributesController.php:2911
#: Controller/ShadowAttributesController.php:622
msgid "Invalid Attribute."
msgstr "Attributo non valido."
#: Controller/AttributesController.php:3058
#: Controller/ShadowAttributesController.php:1110
msgid "Invalid attribute ID."
msgstr ""
#: Controller/AttributesController.php:440
msgid "The attachment have been uploaded."
msgid_plural "The attachments have been uploaded."
msgstr[0] ""
msgstr[1] ""
#: Controller/AttributesController.php:2769
#: Controller/EventsController.php:3584
msgid "Tag added."
msgid_plural "Tags added."
msgstr[0] ""
msgstr[1] ""
#: Controller/AttributesController.php:2772
#: Controller/EventsController.php:3579
msgid "Tag could not be added."
msgid_plural "%s tags could not be added."
msgstr[0] ""
msgstr[1] ""
#: Controller/AttributesController.php:2774
msgid " However, %s tag was added."
msgid_plural " However, %s tags were added."
msgstr[0] ""
msgstr[1] ""
#: Controller/AuditLogsController.php:75;117
#: View/DecayingModel/import.ctp:25
#: View/DecayingModelMapping/link_attribute_type_to_model.ctp:15
#: View/Elements/genericElements/org_picker.ctp:17
#: View/Events/filter_event_index.ctp:157
#: View/Feeds/import_feeds.ctp:20
#: View/GalaxyClusterRelations/add.ctp:8
#: View/Organisations/index.ctp:26
#: View/Regexp/admin_add.ctp:32
#: View/Regexp/admin_edit.ctp:42
#: View/Servers/import.ctp:20
#: View/Servers/ajax/fetch_servers_for_sg.ctp:26
#: View/SharingGroups/index.ctp:12
#: View/Sightings/ajax/add_sighting.ctp:36
#: View/TagCollections/import.ctp:20
#: View/Users/admin_filter_user_index.ctp:62
msgid "Add"
msgstr "Aggiungi"
#: Controller/AuditLogsController.php:76;118
#: View/DecayingModel/decaying_tool.ctp:137
#: View/Elements/eventdiscussion.ctp:85;93
#: View/Elements/Events/eventIndexTable.ctp:211
#: View/Elements/Events/View/row_attribute.ctp:394
#: View/Elements/Events/View/row_object.ctp:124;125
#: View/Elements/TagCollections/index_row.ctp:44
#: View/Elements/markdownEditor/markdownEditor.ctp:30
#: View/Feeds/index.ctp:289
#: View/GalaxyClusterRelations/add.ctp:8
#: View/Organisations/index.ctp:151
#: View/Pages/doc/using_the_system.ctp:191
#: View/Regexp/admin_index.ctp:27
#: View/Roles/admin_edit.ctp:55
#: View/Servers/index.ctp:182
#: View/Tags/index.ctp:140
#: View/Users/admin_index.ctp:259
#: View/Users/edit.ctp:47
#: View/Warninglists/index.ctp:147
msgid "Edit"
msgstr "Modifica"
#: Controller/AuditLogsController.php:77;119
msgid "Soft delete"
msgstr ""
#: Controller/AuditLogsController.php:78;120
#: View/Allowedlists/index.ctp:33
#: View/Attributes/ajax/attributeConfirmationForm.ctp:16
#: View/Elements/eventdiscussion.ctp:86;94
#: View/Elements/Events/eventIndexTable.ctp:213
#: View/Elements/TagCollections/index_row.ctp:45
#: View/Elements/genericElements/Form/hardSoftDeleteForm.ctp:43
#: View/Elements/genericElements/SideMenu/side_menu.ctp:773
#: View/Elements/healthElements/files.ctp:73
#: View/EventGraph/ajax/eventGraph_delete_form.ctp:14
#: View/EventReports/index.ctp:97
#: View/EventReports/ajax/indexForEvent.ctp:113
#: View/Events/view_graph.ctp:31
#: View/Feeds/index.ctp:296
#: View/GalaxyElements/ajax/index.ctp:67
#: View/ObjectReferences/ajax/delete.ctp:32
#: View/ObjectTemplates/index.ctp:118
#: View/Objects/ajax/delete.ctp:19
#: View/Organisations/index.ctp:155
#: View/Pages/doc/using_the_system.ctp:192
#: View/Regexp/admin_index.ctp:28
#: View/Servers/index.ctp:183
#: View/Users/admin_index.ctp:269
#: View/Warninglists/index.ctp:165
msgid "Delete"
msgstr "Cancella"
#: Controller/AuditLogsController.php:79;121
msgid "Undelete"
msgstr ""
#: Controller/AuditLogsController.php:80;81;122
#: Controller/EventsController.php:1127
#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:5
#: View/Feeds/index.ctp:192
#: View/Taxonomies/ajax/taxonomy_tags.ctp:52
msgid "Tag"
msgstr ""
#: Controller/AuditLogsController.php:82;83;123
#: View/Elements/ajaxAttributeTags.ctp:29
#: View/Elements/ajaxTagCollectionTags.ctp:16
#: View/Elements/ajaxTags.ctp:93
#: View/Elements/ajaxTemplateTag.ctp:10
msgid "Remove tag"
msgstr "Rimuovi tag"
#: Controller/AuditLogsController.php:84;85;124
msgid "Galaxy cluster"
msgstr ""
#: Controller/AuditLogsController.php:86;87;125
msgid "Remove galaxy cluster"
msgstr ""
#: Controller/AuditLogsController.php:88;126
#: View/Events/ajax/eventPublishConfirmationForm.ctp:28
#: View/Feeds/index.ctp:163
#: View/GalaxyClusters/ajax/publishConfirmationForm.ctp:25
#: View/Pages/doc/using_the_system.ctp:190
#: View/Servers/ajax/update.ctp:13
msgid "Publish"
msgstr "Pubblica"
#: Controller/AuditLogsController.php:89
msgid "Publish sightings"
msgstr ""
#: Controller/AuditLogsController.php:132
#: View/AuditLogs/admin_index.ctp:2
msgid "Audit logs"
msgstr ""
#: Controller/AuditLogsController.php:185
#: View/AuditLogs/event_index.ctp:2
msgid "Audit logs for event #%s"
msgstr ""
#: Controller/AuthKeysController.php:53
msgid "Auth Keys"
msgstr ""
#: Controller/AuthKeysController.php:103
#: View/AuthKeys/add.ctp:4
msgid "Edit auth key"
msgstr ""
#: Controller/AuthKeysController.php:138
#: View/AuthKeys/add.ctp:4
msgid "Add auth key"
msgstr ""
#: Controller/AuthKeysController.php:167
#: View/Users/view.ctp:23;39
msgid "Auth key"
msgstr ""
#: Controller/CerebratesController.php:101;141;181;213;253;285
msgid "Invalid Cerebrate instance ID provided."
msgstr ""
#: Controller/CerebratesController.php:116
msgid "Added %s new organisations, updated %s existing organisations, %s failures."
msgstr ""
#: Controller/CerebratesController.php:125
msgid "Sync organisation information"
msgstr ""
#: Controller/CerebratesController.php:126
msgid "Are you sure you want to download and add / update the remote organisations from the Cerebrate node?"
msgstr ""
#: Controller/CerebratesController.php:127;167
#: View/Pages/doc/using_the_system.ctp:419
#: View/Servers/index.ctp:170
msgid "Pull all"
msgstr ""
#: Controller/CerebratesController.php:156
msgid "Added %s new sharing groups, updated %s existing sharing groups, %s failures."
msgstr ""
#: Controller/CerebratesController.php:165
msgid "Sync sharing group information"
msgstr ""
#: Controller/CerebratesController.php:166
msgid "Are you sure you want to download and add / update the remote sharing group from the Cerebrate node?"
msgstr ""
#: Controller/CerebratesController.php:229
msgid "Organisation downloaded."
msgstr ""
#: Controller/CerebratesController.php:237
msgid "Download organisation information"
msgstr ""
#: Controller/CerebratesController.php:238
msgid "Are you sure you want to download and add / update the remote organisation?"
msgstr ""
#: Controller/CerebratesController.php:239;311
#: View/Elements/markdownEditor/markdownEditor.ctp:62
#: View/Events/export.ctp:115;144
#: View/Galaxies/export.ctp:45
msgid "Download"
msgstr ""
#: Controller/CerebratesController.php:301
msgid "Sharing Group downloaded."
msgstr ""
#: Controller/CerebratesController.php:309
msgid "Download sharing group information"
msgstr ""
#: Controller/CerebratesController.php:310
msgid "Are you sure you want to download and add / update the remote sharing group?"
msgstr ""
#: Controller/CommunitiesController.php:150
msgid "Request sent."
msgstr ""
#: Controller/CommunitiesController.php:150
msgid "Something went wrong and the request could not be sent."
msgstr ""
#: Controller/CommunitiesController.php:166
msgid "The message could not be sent (either because e-mailing is disabled or because encryption is misconfigured), however, you can view the e-mail that would have been sent below. Feel free to send it manually."
msgstr ""
#: Controller/CorrelationExclusionsController.php:31
msgid "Correlation Exclusions index"
msgstr ""
#: Controller/CorrelationExclusionsController.php:105
msgid "Correlation Exclusion"
msgstr ""
#: Controller/CorrelationExclusionsController.php:116
msgid "Correlations cleanup initiated, based on the exclusion rules."
msgstr ""
#: Controller/CorrelationExclusionsController.php:124
#: View/CorrelationExclusions/index.ctp:31
msgid "Clean up correlations"
msgstr ""
#: Controller/CorrelationExclusionsController.php:125
msgid "Execute the cleaning of all correlations that are at odds with the exclusion rules? This will delete all matching correlations."
msgstr ""
#: Controller/CorrelationsController.php:50
msgid "Top correlations index"
msgstr ""
#: Controller/CorrelationsController.php:65
msgid "No correlations found. Nothing to rank."
msgstr ""
#: Controller/CorrelationsController.php:67
msgid "Top correlation list regenerated."
msgstr ""
#: Controller/CorrelationsController.php:69
msgid "Top correlation list generation queued for background processing. Job ID: %s."
msgstr ""
#: Controller/DashboardsController.php:37;253;422
#: Model/Dashboard.php:240
msgid "Invalid dashboard template."
msgstr ""
#: Controller/DashboardsController.php:92
msgid "No widget name passed."
msgstr ""
#: Controller/DashboardsController.php:103
msgid "Configuration of the widget that will be passed to the render. Check the view for more information"
msgstr ""
#: Controller/DashboardsController.php:104
msgid "Alias to use as the title of the widget"
msgstr ""
#: Controller/DashboardsController.php:117
msgid "No setting data found."
msgstr ""
#: Controller/DashboardsController.php:128;211;216
msgid "Settings updated."
msgstr ""
#: Controller/DashboardsController.php:138
msgid "Invalid widget."
msgstr ""
#: Controller/DashboardsController.php:154
msgid "This endpoint can only be reached via POST requests."
msgstr ""
#: Controller/DashboardsController.php:163
msgid "You need to specify the widget to use along with the configuration."
msgstr ""
#: Controller/DashboardsController.php:213;218
msgid "Settings could not be updated."
msgstr ""
#: Controller/DashboardsController.php:267;272
msgid "Dashboard template updated."
msgstr ""
#: Controller/DashboardsController.php:269;274
msgid "Dashboard template could not be updated."
msgstr ""
#: Controller/DashboardsController.php:282;289;300
msgid "Unrestricted"
msgstr ""
#: Controller/DashboardsController.php:425
msgid "Dashboard template removed."
msgstr ""
#: Controller/DecayingModelController.php:20
msgid "Default decaying models updated"
msgstr ""
#: Controller/DecayingModelController.php:28
msgid "This method is not allowed"
msgstr ""
#: Controller/DecayingModelController.php:36;105;207;243;264;276;354;387;399;409;430;442;452;544
#: Controller/DecayingModelMappingController.php:25
#: Model/DecayingModel.php:499;653
#: Model/DecayingModelMapping.php:30;59
msgid "No Decaying Model with the provided ID exists"
msgstr ""
#: Controller/DecayingModelController.php:47
msgid "Only one import field can be used"
msgstr ""
#: Controller/DecayingModelController.php:65
#: Controller/GalaxiesController.php:238
msgid "Error while decoding JSON"
msgstr ""
#: Controller/DecayingModelController.php:90
msgid "The model has been imported."
msgstr ""
#: Controller/DecayingModelController.php:92
msgid "The model has been imported. However importing mapping failed."
msgstr ""
#: Controller/DecayingModelController.php:95
msgid "Error while importing model."
msgstr ""
#: Controller/DecayingModelController.php:186
msgid "The model must have a name"
msgstr ""
#: Controller/DecayingModelController.php:198;269
msgid "The model has been saved."
msgstr ""
#: Controller/DecayingModelController.php:201
msgid "The model has been saved. However importing mapping failed."
msgstr ""
#: Controller/DecayingModelController.php:220;224;281
msgid "The model could not be saved. Please try again."
msgstr ""
#: Controller/DecayingModelController.php:308
msgid "Invalid JSON `Settings`."
msgstr ""
#: Controller/DecayingModelController.php:314
msgid "Invalid parameter `lifetime`."
msgstr ""
#: Controller/DecayingModelController.php:318
msgid "Invalid parameter `decay_speed`."
msgstr ""
#: Controller/DecayingModelController.php:322
msgid "Invalid parameter `threshold`."
msgstr ""
#: Controller/DecayingModelController.php:326
msgid "Invalid parameter `default_base_score`."
msgstr ""
#: Controller/DecayingModelController.php:333
msgid "Invalid parameter `base_score_config`."
msgstr ""
#: Controller/DecayingModelController.php:342
msgid "Missing JSON key `parameters`."
msgstr ""
#: Controller/DecayingModelController.php:360
msgid "You are not authorised to delete this model."
msgstr ""
#: Controller/DecayingModelController.php:368
msgid "Decaying Model deleted."
msgstr ""
#: Controller/DecayingModelController.php:371
msgid "The Decaying Model could not be deleted."
msgstr ""
#: Controller/DecayingModelController.php:391
msgid "You are not authorised to enable this model."
msgstr ""
#: Controller/DecayingModelController.php:404
msgid "Decaying Model enabled."
msgstr ""
#: Controller/DecayingModelController.php:414;417;457
msgid "Error while enabling decaying model"
msgstr ""
#: Controller/DecayingModelController.php:434
msgid "You are not authorised to disable this model."
msgstr ""
#: Controller/DecayingModelController.php:447
msgid "Decaying Model disabled."
msgstr ""
#: Controller/DecayingModelController.php:460
msgid "Error while disabling decaying model"
msgstr ""
#: Controller/DecayingModelController.php:478
#: View/DecayingModel/add.ctp:37
msgid "Lifetime"
msgstr ""
#: Controller/DecayingModelController.php:479
#: View/DecayingModel/add.ctp:37
msgid "Lifetime of the attribute, or time after which the score will be 0"
msgstr ""
#: Controller/DecayingModelController.php:486
#: View/DecayingModel/add.ctp:46
msgid "Decay speed"
msgstr ""
#: Controller/DecayingModelController.php:487
#: View/DecayingModel/add.ctp:46
msgid "Decay speed at which an indicator will loose score"
msgstr ""
#: Controller/DecayingModelController.php:494
#: View/DecayingModel/add.ctp:56
msgid "Cutoff threshold"
msgstr ""
#: Controller/DecayingModelController.php:495
#: View/DecayingModel/add.ctp:56
msgid "Cutoff value at which an indicator will be marked as decayed instead of 0"
msgstr ""
#: Controller/DecayingModelController.php:563
msgid "Error Processing Request, can't parse the body"
msgstr ""
#: Controller/DecayingModelController.php:705
msgid "This method is only accessible via AJAX."
msgstr ""
#: Controller/EventBlocklistsController.php:12
msgid "Event Blocklisting is not currently enabled on this instance."
msgstr ""
#: Controller/EventBlocklistsController.php:73
msgid "Invalid event IDs."
msgstr "ID evento non valido."
#: Controller/EventBlocklistsController.php:84
msgid "Failed to delete Event from EventBlocklist. Error: "
msgstr ""
#: Controller/EventBlocklistsController.php:95
msgid "Invalid event blocklist IDs."
msgstr ""
#: Controller/EventReportsController.php:51;107;365
msgid "Report saved."
msgstr ""
#: Controller/EventReportsController.php:72
msgid "Event report %s"
msgstr ""
#: Controller/EventReportsController.php:80
msgid "This function can only be reached via the API."
msgstr ""
#: Controller/EventReportsController.php:133
msgid "Event Report %s %s deleted"
msgstr ""
#: Controller/EventReportsController.php:133;136
#: Controller/GalaxyClustersController.php:722;732
#: View/Objects/group_attributes_into_object.ctp:129
msgid "hard"
msgstr ""
#: Controller/EventReportsController.php:133;136
#: Controller/GalaxyClustersController.php:722;732
#: View/Objects/group_attributes_into_object.ctp:129
msgid "soft"
msgstr ""
#: Controller/EventReportsController.php:136
msgid "Event Report %s could not be %s deleted.%sReasons: %s"
msgstr ""
#: Controller/EventReportsController.php:141;165;212;242;262;298
#: Controller/GalaxyClustersController.php:746
#: Controller/GalaxyElementsController.php:83
#: Controller/TaxonomiesController.php:531
#: Controller/WarninglistsController.php:434
msgid "This function can only be reached via AJAX."
msgstr "Questa funzione è accessibile solo via AJAX."
#: Controller/EventReportsController.php:157
msgid "Event Report %s restored"
msgstr ""
#: Controller/EventReportsController.php:160
msgid "Event Report %s could not be %s restored.%sReasons: %s"
msgstr ""
#: Controller/EventReportsController.php:227
msgid "Automatic extraction applied to Event Report %s"
msgstr ""
#: Controller/EventReportsController.php:230
msgid "Automatic extraction could not be applied to Event Report %s.%sReasons: %s"
msgstr ""
#: Controller/EventReportsController.php:271
msgid "`content` and `mapping` key cannot be empty"
msgstr ""
#: Controller/EventReportsController.php:283
msgid "Suggestions applied to Event Report %s"
msgstr ""
#: Controller/EventReportsController.php:286
msgid "Suggestions could not be applied to Event Report %s.%sReasons: %s"
msgstr ""
#: Controller/EventReportsController.php:303
msgid "An URL must be provided"
msgstr ""
#: Controller/EventReportsController.php:310
msgid "Report from - %s (%s)"
msgstr ""
#: Controller/EventReportsController.php:316
msgid "Could not fetch report from URL. Fetcher module not enabled or could not download the page"
msgstr ""
#: Controller/EventReportsController.php:322
msgid "Report downloaded and created"
msgstr ""
#: Controller/EventReportsController.php:353
msgid "Event report (%s)"
msgstr ""
#: Controller/EventReportsController.php:359
msgid "Could not generate markdown from the event"
msgstr ""
#: Controller/EventsController.php:1037
msgid "No X.509 certificate or PGP key set in your profile. To receive emails, submit your public certificate or PGP key in your profile."
msgstr ""
#: Controller/EventsController.php:1039
msgid "No PGP key set in your profile. To receive emails, submit your public key in your profile."
msgstr ""
#: Controller/EventsController.php:1043
msgid "No X.509 certificate or PGP key set in your profile. To receive attributes in emails, submit your public certificate or PGP key in your profile."
msgstr ""
#: Controller/EventsController.php:1045
msgid "No PGP key set in your profile. To receive attributes in emails, submit your public key in your profile."
msgstr ""
#: Controller/EventsController.php:1125
#: View/Events/view.ctp:186
#: View/Feeds/preview_event.ctp:43
#: View/GalaxyClusters/view.ctp:47
#: View/GalaxyClusters/ajax/index.ctp:76
#: View/Pages/doc/using_the_system.ctp:160;213
#: View/Servers/preview_event.ctp:44
#: View/Servers/preview_index.ctp:108
msgid "Published"
msgstr "Pubblicato"
#: Controller/EventsController.php:1128
#: View/Attributes/index.ctp:14
#: View/DecayingModel/decaying_tool_rest_search.ctp:23
#: View/Elements/eventattribute.ctp:121
#: View/Elements/Feeds/eventattribute.ctp:41
#: View/Elements/Servers/eventattribute.ctp:37
#: View/Events/proposal_event_index.ctp:24
#: View/Events/view.ctp:121
#: View/Feeds/preview_event.ctp:17
#: View/Objects/group_attributes_into_object.ctp:56
#: View/Pages/doc/using_the_system.ctp:33;167;208;230;251
#: View/Servers/preview_event.ctp:20
#: View/Sightings/ajax/list_sightings.ctp:9
msgid "Date"
msgstr "Data"
#: Controller/EventsController.php:1129
#: View/Attributes/alternate_search_result.ctp:8
#: View/Elements/Events/View/row_attribute.ctp:83
#: View/EventBlocklists/add.ctp:29
#: View/EventBlocklists/edit.ctp:32
#: View/EventDelegations/index.ctp:78
#: View/Events/add_misp_export_result.ctp:5
#: View/Events/resolved_misp_format.ctp:53
#: View/ShadowAttributes/index.ctp:69
msgid "Event info"
msgstr "Info evento"
#: Controller/EventsController.php:1130
#: View/Events/get_event_info_by_id.ctp:14
msgid "Threat level"
msgstr ""
#: Controller/EventsController.php:1131
#: View/Attributes/index.ctp:103
#: View/Attributes/ajax/attributeEditMassForm.ctp:15
#: View/Elements/Feeds/eventattribute.ctp:50
#: View/Elements/GalaxyClusters/relations_graph.ctp:445
#: View/EventReports/index.ctp:74
#: View/EventReports/view.ctp:15
#: View/EventReports/ajax/indexForEvent.ctp:97
#: View/Events/resolved_attributes.ctp:51
#: View/Events/resolved_misp_format.ctp:97;150;353
#: View/Events/view.ctp:157
#: View/Feeds/add.ctp:138
#: View/Feeds/freetext_index.ctp:32
#: View/Feeds/index.ctp:186
#: View/Feeds/preview_event.ctp:35
#: View/GalaxyClusterRelations/index.ctp:107
#: View/GalaxyClusters/view.ctp:63
#: View/GalaxyClusters/view_relations.ctp:63;130
#: View/GalaxyClusters/ajax/index.ctp:174
#: View/Objects/add.ctp:51;130;226
#: View/Objects/group_attributes_into_object.ctp:12;59
#: View/Objects/revise_object.ctp:11;59
#: View/Pages/doc/using_the_system.ctp:34;90;126;186;211;237
#: View/Servers/preview_event.ctp:33
#: View/Templates/populate_event_from_template_attributes.ctp:11
#: View/Threads/index.ctp:41
msgid "Distribution"
msgstr "Distribuzione"
#: Controller/EventsController.php:1132
#: Model/Attribute.php:94
#: View/Elements/view_event_distribution_graph.ctp:24
msgid "Sharing group"
msgstr "Gruppo di condivisione"
#: Controller/EventsController.php:1133
#: View/Events/get_event_info_by_id.ctp:13
#: View/Events/view.ctp:152
#: View/Feeds/preview_event.ctp:25
#: View/Pages/doc/using_the_system.ctp:70;177;210
#: View/Servers/preview_event.ctp:28
msgid "Analysis"
msgstr "Analisi"
#: Controller/EventsController.php:1134
#: View/Elements/templateElements/templateRowAttribute.ctp:4
#: View/ObjectReferences/ajax/add.ctp:86
#: View/Objects/revise_object.ctp:52
#: View/Pages/doc/administration.ctp:168
#: View/TemplateElements/ajax/template_element_add_choices.ctp:3
msgid "Attribute"
msgstr "Attributo"
#: Controller/EventsController.php:1135
msgid "Has proposal"
msgstr ""
#: Controller/EventsController.php:1136
#: View/Events/index.ctp:34
msgid "Last change at"
msgstr ""
#: Controller/EventsController.php:1137
#: View/Elements/Events/eventIndexTable.ctp:41
#: View/Events/index.ctp:35
msgid "Published at"
msgstr ""
#: Controller/EventsController.php:1141
#: View/Events/proposal_event_index.ctp:21
#: View/Jobs/index.ctp:79
#: View/Logs/admin_search.ctp:6
#: View/Pages/doc/administration.ctp:87;104;116;181;195
#: View/Pages/doc/using_the_system.ctp:166
#: View/Users/admin_index.ctp:129
#: View/Users/registrations.ctp:61
#: View/Users/view.ctp:5
msgid "Email"
msgstr "Email"
#: Controller/EventsController.php:1150
#: View/Logs/admin_search.ctp:8
#: View/ObjectTemplates/index.ctp:60
#: View/ObjectTemplates/view.ctp:5
#: View/Sightings/ajax/list_sightings.ctp:10
#: View/TagCollections/index.ctp:13
#: View/Templates/view.ctp:29
#: View/UserSettings/index.ctp:35
#: View/Users/accept_registrations.ctp:64
#: View/Users/admin_add.ctp:52
#: View/Users/admin_edit.ctp:60
#: View/Users/view.ctp:14
msgid "Organisation"
msgstr "Organizzazione"
#: Controller/EventsController.php:1269;1756
msgid "User not found"
msgstr ""
#: Controller/EventsController.php:1600
msgid "Event #%s"
msgstr ""
#: Controller/EventsController.php:1758
msgid "Viewing event as %s from %s"
msgstr ""
#: Controller/EventsController.php:1809
msgid "You are currently logged in as a site administrator and about to edit an event not belonging to your organisation. This goes against the sharing model of MISP. Use a normal user account for day to day work."
msgstr ""
#: Controller/EventsController.php:2065
msgid "No valid event data received."
msgstr "Nessun dato evento valido ricevuto."
#: Controller/EventsController.php:2101
msgid "Invalid Sharing Group or not authorised (Sync user is not contained in the Sharing group)."
msgstr "Sharing Group non valido o non autorizzato (l'utente di sincronizzazione non è incluso nello Sharing Group)."
#: Controller/EventsController.php:2142;2236;2552
msgid "The event has been saved"
msgstr "L'evento è stato salvato"
#: Controller/EventsController.php:2150
msgid "Event already exists, if you would like to edit it, use the url in the location header."
msgstr "Evento già esistente, se desideri modificarlo, utilizzare la URLnelle intestazioni."
#: Controller/EventsController.php:2154
msgid "Event blocked by organisation blocklist."
msgstr ""
#: Controller/EventsController.php:2156
msgid "Event blocked by event blocklist."
msgstr ""
#: Controller/EventsController.php:2158
msgid "Blocked by event block rules."
msgstr ""
#: Controller/EventsController.php:2165
msgid "A blocklist entry is blocking you from creating any events. Please contact the administration team of this instance"
msgstr ""
#: Controller/EventsController.php:2167;2555
msgid "The event could not be saved. Please, try again."
msgstr "L'evento non può essere salvato. Si prega di riprovare."
#: Controller/EventsController.php:2215
msgid "The event created will be visible to the organisations having an account on this platform, but not synchronised to other MISP instances until it is published."
msgstr "L'evento creato sarà visibile alle organizzazioni che hanno un account su questa istanza, ma non verrà sincronizzato con altre istanza MISP fin quando non verrà pubblicato."
#: Controller/EventsController.php:2251
msgid "No file uploaded."
msgstr ""
#: Controller/EventsController.php:2256
msgid "No file was uploaded."
msgstr ""
#: Controller/EventsController.php:2265
msgid "You may only upload MISP XML or MISP JSON files."
msgstr "Puoi caricare solo report MISP in formato XML o JSON."
#: Controller/EventsController.php:2266
msgid "File upload failed or file does not have the expected extension (.xml / .json)."
msgstr "Caricamento file fallito o il file non ha l'estensione attesa (.xml/ .json)."
#: Controller/EventsController.php:2279
msgid "Could not process MISP export file. Probably file content is invalid."
msgstr ""
#: Controller/EventsController.php:2328
msgid "STIX document imported."
msgstr "Il file STIX è stato importato importato."
#: Controller/EventsController.php:2331
msgid "Could not import STIX document: %s"
msgstr ""
#: Controller/EventsController.php:2338
msgid "File upload failed. Make sure that you select a STIX file to be uploaded and that the file doesn't exceed the maximum file size of %s MB."
msgstr ""
#: Controller/EventsController.php:2359
msgid "This action requires a target_id for GET requests and both a target_id and a source_id for POST requests."
msgstr ""
#: Controller/EventsController.php:2366
msgid "Invalid target event."
msgstr ""
#: Controller/EventsController.php:2382
msgid "Invalid source event."
msgstr ""
#: Controller/EventsController.php:2468;2469
msgid "Event merge results"
msgstr ""
#: Controller/EventsController.php:2474
#: View/Events/merge.ctp:5
msgid "Merge data from event"
msgstr ""
#: Controller/EventsController.php:2645
msgid "Event was not deleted."
msgstr ""
#: Controller/EventsController.php:2645
msgid "Event deleted."
msgstr ""
#: Controller/EventsController.php:2688;2900;3908;3924
#: Controller/GalaxiesController.php:266
msgid "You do not have the permission to do that."
msgstr "Non hai l'autorizzazione per farlo."
#: Controller/EventsController.php:2696
msgid "Event unpublished."
msgstr "Evento non pubblico."
#: Controller/EventsController.php:2784
msgid "Event published without alerts"
msgstr ""
#: Controller/EventsController.php:2789
msgid "Event published but not pushed to %s, re-try later. If the issue persists, make sure that the correct sync user credentials are used for the server link and that the sync user on the remote server has authentication privileges."
msgstr ""
#: Controller/EventsController.php:2841
msgid "Not published given no connection to %s but email sent to all participants."
msgstr ""
#: Controller/EventsController.php:2848
msgid "Published but no email sent given GnuPG is not configured."
msgstr ""
#: Controller/EventsController.php:2855
msgid "Not published given no connection to %s but no email sent given GnuPG is not configured."
msgstr ""
#: Controller/EventsController.php:2889;2897;3601;3702;3823;5038;5065;5583;5587
#: Controller/ObjectsController.php:45;178;1164
#: Controller/TagsController.php:364
msgid "Invalid event."
msgstr "Evento non valido."
#: Controller/EventsController.php:2908
msgid "Could not publish event - no tag for required taxonomies missing: %s"
msgstr "Impossibile pubblicare l'evento - nessun tag per le tassonomie richieste: %s"
#: Controller/EventsController.php:2932
msgid "You must specify a message."
msgstr ""
#: Controller/EventsController.php:2950
msgid "Email sent to the reporter."
msgstr "Email inviata al segnalante."
#: Controller/EventsController.php:2959
msgid "Sending of email failed."
msgstr ""
#: Controller/EventsController.php:3008
msgid "Warning, you are logged in as a site admin, any export that you generate will contain the FULL UNRESTRICTED data-set. If you would like to generate an export for your own organisation, please log in with a different user."
msgstr "Attenzione, hai effettuato l'accesso come amministratore, ogni estrazione dati generata conterrà dati non filtrati. Se si desidera effettuare un'estrazione per la propria organizzazione si prega di effettuare l'accesso con un account differente."
#: Controller/EventsController.php:3096
msgid "This feature is currently disabled"
msgstr "Questa funzionalità è al momento disabilitata"
#: Controller/EventsController.php:3212
msgid "Filename not allowed."
msgstr "Nome file non consentito."
#: Controller/EventsController.php:3228
msgid "Problem with writing the IoC file. Please report to site admin."
msgstr ""
#: Controller/EventsController.php:3304
msgid "Not yet implemented"
msgstr "Non ancora implementato"
#: Controller/EventsController.php:3322;3326
msgid "Invalid event or not authorised."
msgstr "Evento non valido o utente non autorizzato."
#: Controller/EventsController.php:3501
msgid "Nothing to add."
msgstr ""
#: Controller/EventsController.php:3517
msgid "Tag not found."
msgstr ""
#: Controller/EventsController.php:3528
msgid "Tag is already attached to this event."
msgstr "Tag già inserito nell'evento."
#: Controller/EventsController.php:3542
msgid "Tag is not allowed due to taxonomy exclusivity settings"
msgstr ""
#: Controller/EventsController.php:3546
#: Controller/TagsController.php:843
msgid "Invalid Tag. This tag can only be set as a local tag."
msgstr ""
#: Controller/EventsController.php:3587
msgid ", but %s could not be added: %s"
msgstr ""
#: Controller/EventsController.php:3773;3774
msgid "Freetext Import Results"
msgstr ""
#: Controller/EventsController.php:3989;4127;4696
msgid "Event not found or you are not authorised to view it."
msgstr "Evento non valido o non sei autorizzato a visualizzarlo."
#: Controller/EventsController.php:4132
msgid "Freetext Import"
msgstr ""
#: Controller/EventsController.php:4138
msgid "Populate using a Template"
msgstr ""
#: Controller/EventsController.php:4144
msgid "OpenIOC Import"
msgstr ""
#: Controller/EventsController.php:4149
msgid "ThreatConnect Import"
msgstr ""
#: Controller/EventsController.php:4154
msgid "(Experimental) Forensic analysis - Mactime"
msgstr ""
#: Controller/EventsController.php:4173
msgid "MISP standard (recommended exchange format - lossless)"
msgstr ""
#: Controller/EventsController.php:4179
msgid "STIX 1.1.1 format (lossy)"
msgstr ""
#: Controller/EventsController.php:4184
msgid "STIX 2.0 format (lossy)"
msgstr ""
#: Controller/EventsController.php:4226;4233
msgid "Please POST the samples as described on the automation page."
msgstr "Si prega di effettuare una richiesta POST come descritto nella pagina per l'automazione."
#: Controller/EventsController.php:4262
msgid "No samples received, or samples not in the correct format. Please refer to the API documentation on the automation page."
msgstr "Nessun campione ricevuto, o non nel corretto formato. Si prega di consultare la documentazione API della pagina per l'automazione."
#: Controller/EventsController.php:4270
#: Model/Event.php:7575
msgid "Event not found"
msgstr "Evento non trovato"
#: Controller/EventsController.php:4293
msgid "Event not found."
msgstr "Evento non trovato."
#: Controller/EventsController.php:4303
msgid "Distribution level 5 is not supported when uploading a sample without passing an event ID. Distribution level 5 is meant to take on the distribution level of an existing event."
msgstr "Il livello di distribuzione a 5 non è supportato quando si carica un campione senza specificare un ID evento. Il livello di distribuzione 5 è destinato ad essere applicato ad eventi esistenti."
#: Controller/EventsController.php:4328
msgid "The creation of a new event with the supplied information has failed."
msgstr "La creazione di un nuovo evento con le informazioni fornite è fallita."
#: Controller/EventsController.php:4452;4474;4535;4559;4583;4612;4632
msgid "Invalid type."
msgstr "Tipo non valido."
#: Controller/EventsController.php:4761
msgid "Invalid method."
msgstr "Metodo invalido."
#: Controller/EventsController.php:4874
msgid "%s services are not enabled."
msgstr "I servizi %s non sono abilitati."
#: Controller/EventsController.php:4878
msgid "Attribute not found or you are not authorised to see it."
msgstr "Attributo non trovato o non si è autorizzati alla sua visualizzazione."
#: Controller/EventsController.php:4883
msgid "No valid %s options found for this attribute."
msgstr "Nessuna opzione %s valida trovata per questo attributo."
#: Controller/EventsController.php:4917;4918;4968;4969
msgid "Enrichment Results"
msgstr ""
#: Controller/EventsController.php:4939;4985
msgid "%s service not reachable."
msgstr "Servizio %s non raggiungibile."
#: Controller/EventsController.php:4951
msgid ": Enriched via the "
msgstr ": Arricchito tramite "
#: Controller/EventsController.php:5002
msgid ": Enriched via the %s"
msgstr ": Arricchito tramite %s"
#: Controller/EventsController.php:5041;5247
#: Controller/PostsController.php:75
#: Controller/TaxonomiesController.php:187;218;342;395;425;455
msgid "You don't have permission to do that."
msgstr "Non hai il permesso per farlo."
#: Controller/EventsController.php:5161
msgid "Import service not reachable."
msgstr "Servizio Import non raggiungibile."
#: Controller/EventsController.php:5211;5212
msgid "Import Results"
msgstr ""
#: Controller/EventsController.php:5368
#: Controller/WarninglistsController.php:331
msgid "Invalid ID."
msgstr "ID non valido."
#: Controller/EventsController.php:5391;5437;5456
#: Controller/ShadowAttributesController.php:264;475
#: Model/EventReport.php:467
msgid "Invalid Event"
msgstr "Evento non valido"
#: Controller/EventsController.php:5415
msgid "Enrichment task queued for background processing. Check back later to see the results."
msgstr "Processo di arricchimento creato in backgroud. Controlla più tardi l'esito dell'operazione."
#: Controller/EventsController.php:5484
msgid "another user"
msgstr ""
#: Controller/EventsController.php:5489
msgid "background job"
msgstr ""
#: Controller/EventsController.php:5491
msgid "external tool"
msgstr ""
#: Controller/EventsController.php:5497
msgid "<b>Warning</b>: This event view is outdated. Please reload page to see latest changes."
msgstr ""
#: Controller/EventsController.php:5500
msgid "<b>Warning</b>: This event view is outdated, because is currently being edited by: %s. Please reload page to see latest changes."
msgstr ""
#: Controller/EventsController.php:5505
msgid "This event is currently being edited by: %s"
msgstr ""
#: Controller/EventsController.php:5716
msgid "%s event(s) deleted."
msgstr "%s evento(i) cancellato(i)."
#: Controller/EventsController.php:5756
msgid "Recovery simulation complete. Event #%s can be recovered using %s log entries."
msgstr ""
#: Controller/EventsController.php:5774;5822
#: Controller/WarninglistsController.php:61
msgid "This action is only accessible via POST requests."
msgstr "Questa funzione non è accessibile via richiesta POST."
#: Controller/EventsController.php:5787
msgid "Bootstraping recovering of event %s"
msgstr ""
#: Controller/EventsController.php:5815
msgid "Recover event job queued. Job ID: %s"
msgstr ""
#: Controller/EventsController.php:5901
msgid "All done. attribute_count generated from scratch for "
msgstr "Fatto. attribute_count generato da zero per "
#: Controller/EventsController.php:2649
msgid "%s event deleted."
msgid_plural "%s events deleted."
msgstr[0] ""
msgstr[1] ""
#: Controller/EventsController.php:3586
msgid "Tag added"
msgid_plural "%s tags added"
msgstr[0] ""
msgstr[1] ""
#: Controller/FeedsController.php:45
msgid "You don't have the required privileges to do that."
msgstr "Non hai i privilegi richiesti per farlo."
#: Controller/FeedsController.php:53
msgid "Default feed metadata loaded."
msgstr ""
#: Controller/FeedsController.php:121
#: View/Feeds/index.ctp:215
msgid "Feeds"
msgstr "Feeds"
#: Controller/FeedsController.php:128;291;430
msgid "Inherit from feed"
msgstr ""
#: Controller/FeedsController.php:242;393
msgid "Invalid exclude regex. Make sure it's a delimited PCRE regex pattern."
msgstr ""
#: Controller/FeedsController.php:477;621;662;823
msgid "Invalid feed."
msgstr "Feed non valido."
#: Controller/FeedsController.php:486;490;625
msgid "Feed is currently not enabled. Make sure you enable it."
msgstr "Il feed è disabilitato al momento. Assicurarsi di abilitarlo."
#: Controller/FeedsController.php:503;573
msgid "Starting fetch from Feed."
msgstr "Avvia recupero dati dal Feed."
#: Controller/FeedsController.php:519
msgid "Pull queued for background execution."
msgstr "Pull messo in coda per esecuzione in background."
#: Controller/FeedsController.php:524;526
msgid "Fetching the feed has failed."
msgstr "Recupero dati dal feed fallita."
#: Controller/FeedsController.php:530;595
msgid "Fetching the feed has successfully completed."
msgstr "Recupero dati dal feed terminato con successo."
#: Controller/FeedsController.php:607
msgid "No feed enabled."
msgstr ""
#: Controller/FeedsController.php:631;650
#: Controller/ServersController.php:132
msgid "Download failed."
msgstr "Download fallito."
#: Controller/FeedsController.php:638
msgid "Event added."
msgstr "Evento aggiunto."
#: Controller/FeedsController.php:641
msgid "Event already up to date."
msgstr "Evento già aggiornato."
#: Controller/FeedsController.php:643
msgid "Event updated."
msgstr "Evento aggiornato."
#: Controller/FeedsController.php:647
msgid "Could not %s event."
msgstr "Impossibile %s l'evento."
#: Controller/FeedsController.php:763
msgid "Invalid feed type."
msgstr "Tipo feed non valido."
#: Controller/FeedsController.php:828;864
msgid "Could not download the selected Event"
msgstr "Impossibile scaricare l'evento selezionato"
#: Controller/FeedsController.php:862
msgid "This event is blocked by the Feed filters."
msgstr "Questo evento è bloccato dai filtri Feed."
#: Controller/FeedsController.php:900;904
msgid "Invalid Feed."
msgstr "Feed non valido."
#: Controller/FeedsController.php:925
msgid "Only POST requests are allowed."
msgstr "Sono ammesse solo richiesta POST."
#: Controller/FeedsController.php:929
msgid "Feed not found."
msgstr "File non trovato."
#: Controller/FeedsController.php:938
msgid "Data pulled."
msgstr "Dati estratti."
#: Controller/FeedsController.php:940
msgid "Could not pull the selected data. Reason: %s"
msgstr "Impossibile estrarre i dati selezionati. Motivo: %s"
#: Controller/FeedsController.php:956
msgid "Starting feed caching."
msgstr "Avviato il caching del feed."
#: Controller/FeedsController.php:976
msgid "Caching the feeds has failed."
msgstr "Caching dei feed fallito."
#: Controller/FeedsController.php:979
msgid "Caching the feeds has successfully completed."
msgstr "Il caching dei feed è stato completato con successo."
#: Controller/FeedsController.php:1010
msgid "Invalid feed list received."
msgstr "Ricevuta lista feed invalida."
#: Controller/GalaxiesController.php:73
msgid "Galaxies updated."
msgstr ""
#: Controller/GalaxiesController.php:88
msgid "Default galaxy clusters dropped."
msgstr ""
#: Controller/GalaxiesController.php:146
msgid "Galaxy deleted"
msgstr ""
#: Controller/GalaxiesController.php:154
msgid "Could not delete Galaxy."
msgstr ""
#: Controller/GalaxiesController.php:194
msgid "Galaxy enabled"
msgstr ""
#: Controller/GalaxiesController.php:202
msgid "Could not enable Galaxy."
msgstr ""
#: Controller/GalaxiesController.php:220
msgid "Only one import field can be used at a time"
msgstr ""
#: Controller/GalaxiesController.php:243
msgid "Galaxy clusters imported. %s imported, %s ignored, %s failed. %s"
msgstr ""
#: Controller/GalaxiesController.php:251
msgid "Could not import galaxy clusters. %s imported, %s ignored, %s failed. %s"
msgstr ""
#: Controller/GalaxiesController.php:269
msgid "This action is only accessible via a REST request."
msgstr ""
#: Controller/GalaxiesController.php:274
msgid "%s imported, %s ignored, %s failed. %s"
msgstr ""
#: Controller/GalaxiesController.php:276
msgid "Galaxy clusters imported. "
msgstr ""
#: Controller/GalaxiesController.php:279
msgid "Could not import galaxy clusters. "
msgstr ""
#: Controller/GalaxiesController.php:327
msgid "All sharing groups"
msgstr ""
#: Controller/GalaxiesController.php:356
msgid "All clusters"
msgstr "Tutti i clusters"
#: Controller/GalaxiesController.php:411
msgid "All namespaces"
msgstr "Tutti i namespace"
#: Controller/GalaxiesController.php:556
msgid "Failed to parse request or no clusters picked."
msgstr ""
#: Controller/GalaxiesController.php:559
msgid "Failed to parse request."
msgstr "Impossibile interpretare la richiesta."
#: Controller/GalaxyClusterBlocklistsController.php:59
#: Controller/Component/BlockListComponent.php:179
msgid "Invalid blocklist entry"
msgstr ""
#: Controller/GalaxyClusterBlocklistsController.php:75;97
msgid "Invalid cluster IDs."
msgstr ""
#: Controller/GalaxyClusterBlocklistsController.php:86
msgid "Failed to delete GalaxyCluster from GalaxyClusterBlocklist. Error: "
msgstr ""
#: Controller/GalaxyClusterRelationsController.php:94;193
msgid "Invalid cluster relation"
msgstr ""
#: Controller/GalaxyClusterRelationsController.php:105
msgid "This method can only be accessed via RestSearch."
msgstr ""
#: Controller/GalaxyClusterRelationsController.php:150;245
msgid "Relationship added."
msgstr ""
#: Controller/GalaxyClusterRelationsController.php:154;249
msgid "Relationship could not be added."
msgstr ""
#: Controller/GalaxyClusterRelationsController.php:176;265
#: Controller/SightingdbController.php:49;99;143
msgid " Reason: %s"
msgstr ""
#: Controller/GalaxyClusterRelationsController.php:198
msgid "Default cluster relation cannot be edited"
msgstr ""
#: Controller/GalaxyClusterRelationsController.php:258
#: Model/GalaxyClusterRelation.php:314
msgid "Galaxy Cluster Relation could not be saved: The user has to have access to the sharing group in order to be able to edit it."
msgstr ""
#: Controller/GalaxyClusterRelationsController.php:284
msgid "Relation not found."
msgstr ""
#: Controller/GalaxyClusterRelationsController.php:292
msgid "Galaxy cluster relationship successfuly deleted."
msgstr ""
#: Controller/GalaxyClusterRelationsController.php:300
msgid "Galaxy cluster relationship could not be deleted."
msgstr ""
#: Controller/GalaxyClustersController.php:204
msgid "This cluster is not published. Users will not be able to use it"
msgstr ""
#: Controller/GalaxyClustersController.php:221;225
msgid "Invalid galaxy"
msgstr ""
#: Controller/GalaxyClustersController.php:284;285;392;393
msgid "Invalid JSON"
msgstr ""
#: Controller/GalaxyClustersController.php:315;428
msgid "Galaxy cluster saved"
msgstr ""
#: Controller/GalaxyClustersController.php:447
#: View/GalaxyClusters/add.ctp:72
msgid "Valid JSON array or comma separated"
msgstr ""
#: Controller/GalaxyClustersController.php:448
msgid "Valid JSON array composed from Object of the form {key: keyname, value: actualValue}"
msgstr ""
#: Controller/GalaxyClustersController.php:471
msgid "You can't publish a galaxy cluster that is already published"
msgstr ""
#: Controller/GalaxyClustersController.php:474
msgid "Default galaxy cluster cannot be published"
msgstr ""
#: Controller/GalaxyClustersController.php:480
msgid "Publish job queued. Job ID: %s"
msgstr ""
#: Controller/GalaxyClustersController.php:487
msgid "Could not publish galaxy cluster"
msgstr ""
#: Controller/GalaxyClustersController.php:494
msgid "Galaxy cluster published"
msgstr ""
#: Controller/GalaxyClustersController.php:517
msgid "You can't unpublish a galaxy cluster that is not published"
msgstr ""
#: Controller/GalaxyClustersController.php:520
msgid "Default galaxy cluster cannot be unpublished"
msgstr ""
#: Controller/GalaxyClustersController.php:526
msgid "Could not unpublish galaxy cluster"
msgstr ""
#: Controller/GalaxyClustersController.php:533
msgid "Galaxy cluster unpublished"
msgstr ""
#: Controller/GalaxyClustersController.php:720
msgid "Galaxy cluster successfuly %s deleted%s."
msgstr ""
#: Controller/GalaxyClustersController.php:723
msgid " and added to the block list"
msgstr ""
#: Controller/GalaxyClustersController.php:732
msgid "Galaxy cluster could not be %s deleted."
msgstr ""
#: Controller/GalaxyClustersController.php:758
msgid "Galaxy cluster successfuly restored."
msgstr ""
#: Controller/GalaxyClustersController.php:766
msgid "Galaxy cluster could not be %s restored."
msgstr ""
#: Controller/GalaxyClustersController.php:775
msgid "This function can only be reached via POST."
msgstr ""
#: Controller/GalaxyClustersController.php:918
msgid "Default galaxy cluster cannot be updated"
msgstr ""
#: Controller/GalaxyClustersController.php:921
msgid "Galaxy cluster is not a fork"
msgstr ""
#: Controller/GalaxyClustersController.php:952
msgid "Cluster updated to the newer version"
msgstr ""
#: Controller/GalaxyElementsController.php:65
msgid "Element not found"
msgstr ""
#: Controller/GalaxyElementsController.php:74
msgid "Galaxy element %s deleted"
msgstr ""
#: Controller/GalaxyElementsController.php:77
msgid "Could not delete galaxy element"
msgstr ""
#: Controller/JobsController.php:159
msgid "All jobs have been purged"
msgstr "Tutti i processi sono stati eliminati"
#: Controller/JobsController.php:162
msgid "All completed jobs have been purged"
msgstr "Tutti i processi completati sono stati eliminati"
#: Controller/JobsController.php:192
msgid "Job status not found."
msgstr ""
#: Controller/NewsController.php:46
msgid "News item added."
msgstr "Nuovo articolo aggiunto."
#: Controller/NewsController.php:49
msgid "The news item could not be added."
msgstr "Impossibile aggiungere l'articolo."
#: Controller/NewsController.php:63
msgid "News item updated."
msgstr "Articolo aggiornato."
#: Controller/NewsController.php:66
msgid "Could not update news item."
msgstr "Impossibile aggiornare l'articolo."
#: Controller/NoticelistsController.php:123;155;226
msgid "Noticelist not found."
msgstr ""
#: Controller/NoticelistsController.php:136
msgid "Noticelist enabled."
msgstr ""
#: Controller/NoticelistsController.php:136
msgid "Noticelist disabled."
msgstr ""
#: Controller/NoticelistsController.php:144
#: Controller/RolesController.php:168
msgid "This endpoint expects a POST request."
msgstr ""
#: Controller/ObjectReferencesController.php:164;167;203;210
msgid "Invalid object reference."
msgstr ""
#: Controller/ObjectTemplatesController.php:33
msgid "All Objects"
msgstr "Tutti gli oggetti"
#: Controller/ObjectTemplatesController.php:99
msgid "Invalid object template"
msgstr "Template non valido"
#: Controller/ObjectTemplatesController.php:103
msgid "Invalid object template id."
msgstr "ID template non valido."
#: Controller/ObjectTemplatesController.php:143
msgid "Object Template deleted"
msgstr ""
#: Controller/ObjectTemplatesController.php:304
msgid "Template not found"
msgstr ""
#: Controller/ObjectsController.php:33
msgid "This action can only be reached via POST requests"
msgstr "Questa risorsa può essere raggiunta solo via richiesta POST"
#: Controller/ObjectsController.php:149
msgid "You don't have permissions to create objects."
msgstr "Non hai i permessi per creare oggetti."
#: Controller/ObjectsController.php:172;1179;1226
#: Model/Template.php:25
msgid "Invalid template."
msgstr "Template non valido."
#: Controller/ObjectsController.php:284;429;436
msgid "Object could not be saved."
msgstr ""
#: Controller/ObjectsController.php:363;809;913
#: Model/Event.php:6452
msgid "Invalid object."
msgstr "Oggetto non valido."
#: Controller/ObjectsController.php:368
msgid "Insufficient permissions to edit this object."
msgstr ""
#: Controller/ObjectsController.php:386
msgid "Force update anyway"
msgstr ""
#: Controller/ObjectsController.php:460
msgid "Object attributes saved."
msgstr ""
#: Controller/ObjectsController.php:519
msgid "This function can only be accessed via POST or PUT"
msgstr ""
#: Controller/ObjectsController.php:594;632;660;742
msgid "Invalid object"
msgstr "Oggetto non valido"
#: Controller/ObjectsController.php:685;763
msgid "Invalid template"
msgstr ""
#: Controller/ObjectsController.php:766
msgid "Invalid fields"
msgstr ""
#: Controller/ObjectsController.php:773
msgid "Invalid field"
msgstr ""
#: Controller/ObjectsController.php:798
msgid "You don't have permissions to delete objects."
msgstr "Non hai i permessi per cancellare oggetti."
#: Controller/ObjectsController.php:893
msgid "Object not found or not authorised."
msgstr "Oggetto non trovato o non autorizzato."
#: Controller/ObjectsController.php:1122
msgid "%s objects successfully reconstructed."
msgstr "%s gli oggetti sono stati ricostruiti correttamente."
#: Controller/ObjectsController.php:1132;1171
msgid "This action can only be reached via AJAX."
msgstr "Questa operazione può essere effettuata solo via AJAX."
#: Controller/ObjectsController.php:1189
msgid "Invalid sharing group."
msgstr "Sharing group non valido."
#: Controller/ObjectsController.php:1207
msgid "Failed to create an Object from Attributes. Error: "
msgstr "Impossibile creare un oggetto dagli attributi selezionati. Errore: "
#: Controller/ObjectsController.php:1218
msgid "No Attribute selected."
msgstr "Nessun attributo selezionato."
#: Controller/ObjectsController.php:1283
msgid "Invalid object ID."
msgstr ""
#: Controller/OrgBlocklistsController.php:15
msgid "Organisation BlockListing is not currently enabled on this instance."
msgstr ""
#: Controller/OrganisationsController.php:31
msgid "This feature is disabled on this instance for normal users."
msgstr "Questa funzione è disabilitata in questa istanza per gli utenti non privilegiati."
#: Controller/OrganisationsController.php:89
#: Model/Server.php:2417;2418
#: View/Elements/genericElements/SingleViews/Fields/orgField.ctp:3
#: View/Elements/healthElements/diagnostics.ctp:30;42;155
#: View/Elements/healthElements/workers.ctp:90;92
#: View/Organisations/view.ctp:30
msgid "Unknown"
msgstr "Sconosciuto"
#: Controller/OrganisationsController.php:140
msgid "The organisation has been successfully added."
msgstr "Organizzazione aggiunta con successo."
#: Controller/OrganisationsController.php:147
msgid "The organisation could not be added."
msgstr "Impossibile aggiungere l'organizzazione."
#: Controller/OrganisationsController.php:162;236
msgid "Not specified"
msgstr ""
#: Controller/OrganisationsController.php:172
msgid "Invalid organisation."
msgstr "Organizzazione non valida."
#: Controller/OrganisationsController.php:178;263;269;337
#: Controller/UsersController.php:2200
msgid "Invalid organisation"
msgstr "Organizzazione non valida"
#: Controller/OrganisationsController.php:210
msgid "Organisation updated."
msgstr "Organizzazione aggiornata."
#: Controller/OrganisationsController.php:225
msgid "The organisation could not be updated."
msgstr "Impossibile aggiornare l'organizzazione."
#: Controller/OrganisationsController.php:258
#: Controller/SharingGroupsController.php:233
#: Controller/UsersController.php:1061
msgid "Action not allowed, post or delete request expected."
msgstr ""
#: Controller/OrganisationsController.php:286
msgid "Organisation deleted"
msgstr "Organizzazione cancellata"
#: Controller/OrganisationsController.php:293
msgid "Organisation could not be deleted. Generally organisations should never be deleted, instead consider moving them to the known remote organisations list. Alternatively, if you are certain that you would like to remove an organisation and are aware of the impact, make sure that there are no users or events still tied to this organisation before deleting it."
msgstr "Le organizzazioni non dovrebbero essere cancellate. In generale le organizzazioni non dovrebbero mai essere cancellate, piuttosto considera la possibilità di spostarle nella lista delle organizzazioni esterne. Se sei sicuro di voler rimuovere un'organizzazione e sei al corrente dell'impatto, accertati che non ci siano utenti o eventi legati a questa, prima di cancellarla."
#: Controller/OrganisationsController.php:363
msgid "Organisation %s"
msgstr ""
#: Controller/OrganisationsController.php:407
msgid "This action is not enabled on this instance."
msgstr ""
#: Controller/OrganisationsController.php:429
msgid "The organisation has been successfully merged."
msgstr "L'organizzazione è stata fusa con successo."
#: Controller/OrganisationsController.php:432
msgid "There was an error while merging the organisations. To find out more about what went wrong, refer to the audit logs. If you would like to revert the changes, you can find a .sql file"
msgstr "Errore durante la fusione delle organizzazioni. Per avere maggiori informazioni a riguardo, si consultino i log di audit. Se si vogliono annullare le modifiche, è possibile farlo con un file .sql recuperato"
#: Controller/PostsController.php:54
msgid "Discussion about Event #%s (%s)"
msgstr ""
#: Controller/PostsController.php:71
msgid "Invalid thread"
msgstr "Discussione non valida"
#: Controller/PostsController.php:106
msgid "Cannot post an empty message."
msgstr "Impossibile postare un messaggio vuoto."
#: Controller/PostsController.php:167
msgid "Post added"
msgstr "Post aggiunto"
#: Controller/PostsController.php:180
msgid "The post could not be added."
msgstr "Impossibile aggiungere il post."
#: Controller/PostsController.php:199;247
msgid "Invalid post"
msgstr "Post non valido"
#: Controller/PostsController.php:202
msgid "This is not your post."
msgstr ""
#: Controller/PostsController.php:210
msgid "Post edited"
msgstr "Post modificato"
#: Controller/PostsController.php:231
msgid "The post could not be edited. Please, try again."
msgstr "Impossibile modificare il post. Si prega di riprovare."
#: Controller/PostsController.php:252
msgid "This post doesn't belong to you, so you cannot delete it."
msgstr "Il post non è tuo, quindi non può essere cancellato."
#: Controller/PostsController.php:265
msgid "Post and thread deleted"
msgstr "Post e thread eliminati"
#: Controller/PostsController.php:274
msgid "Post deleted"
msgstr "Post eliminato"
#: Controller/RegexpController.php:27
msgid "The Regexp has been saved."
msgstr "Espressione regolare salvata."
#: Controller/RegexpController.php:31
msgid "The Regexp could not be saved. Please, try again."
msgstr "L'espressione regolare non può essere salvata. Si prega di riprovare."
#: Controller/RegexpController.php:45;116
msgid "The Regular expressions have been saved."
msgstr "Espressione regolare salvata."
#: Controller/RegexpController.php:48;123
msgid "Could not create the Regex entry as no types were selected. Either check \"All\" or check the types that you wish the Regex to affect."
msgstr "Impossibile creare la Regex se non è stato selezionato alcun tipo. Selezionare \"Tutti\" oppure le tipologie a cui si desidera applicare la Regex."
#: Controller/RegexpController.php:211
msgid "All done! Number of changed attributes: "
msgstr "Fatto! Numero di attributi modificati: "
#: Controller/RegexpController.php:231
msgid "All done! Found and cleaned "
msgstr "Fatto! Trovato e pulito "
#: Controller/RestClientHistoryController.php:63
msgid "Invalid entry."
msgstr "Inserimento non valido."
#: Controller/RestClientHistoryController.php:66
msgid "Entry removed."
msgstr "Voce rimossa."
#: Controller/RolesController.php:55
msgid "Invalid Role"
msgstr "Ruolo non valido"
#: Controller/RolesController.php:70
msgid "The Role has been saved"
msgstr "Il Ruolo è stato salvato"
#: Controller/RolesController.php:78
msgid "The Role could not be saved. Please, try again."
msgstr "La regola non può essere salvata. Riprova."
#: Controller/RolesController.php:103
msgid "It is not possible to delete role that is assigned to users."
msgstr ""
#: Controller/RolesController.php:153
msgid "Default role set."
msgstr "Imposta come ruolo predefinito."
#: Controller/RolesController.php:153
msgid "Default role unset."
msgstr "Elimina dai ruoli predefiniti."
#: Controller/ServersController.php:179
msgid "Event '%s' not found."
msgstr ""
#: Controller/ServersController.php:181
msgid "Download failed. %s"
msgstr ""
#: Controller/ServersController.php:221
msgid "Remote event preview"
msgstr ""
#: Controller/ServersController.php:249
#: View/Elements/genericElements/SideMenu/side_menu.ctp:790
msgid "Server overlap analysis matrix"
msgstr ""
#: Controller/ServersController.php:294;500
msgid "The pull filter rules must be in valid JSON format."
msgstr "Le regole del filtro pull devono essere in formato JSON valido."
#: Controller/ServersController.php:304;510
msgid "The push filter rules must be in valid JSON format."
msgstr "Le regole del filtro push devono essere in formato JSON valido."
#: Controller/ServersController.php:363;550
msgid "That organisation could not be created as the uuid is in use already."
msgstr "L'organizzazione non può essere creata in quanto l'Uuid è già in uso."
#: Controller/ServersController.php:375
msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format? Also, make sure the organisation's name doesn't clash with an existing one."
msgstr "La nuova organizzazione non puo essere salvata, sei sicuro che l'uuid è del formato corretto? Controlla che non esista già un organizzazione con lo stesso nome."
#: Controller/ServersController.php:411;606;2398
msgid "The server has been saved"
msgstr "Server salvato"
#: Controller/ServersController.php:418;613
msgid "The server could not be saved. Please, try again."
msgstr "Il server non è stato salvato. Si prega di riprovare."
#: Controller/ServersController.php:478;687;765;774;849;855;1713;1722;2558
#: Model/Server.php:4399
msgid "Invalid server"
msgstr "Server non valido"
#: Controller/ServersController.php:567
msgid "Couldn't save the new organisation, are you sure that the uuid is in the correct format?."
msgstr "Impossibile salvare la nuova organizzazione, sicuro che il Uuid sia nel corretto formato?."
#: Controller/ServersController.php:683;2415;2458
msgid "This endpoint expects POST requests."
msgstr ""
#: Controller/ServersController.php:691
msgid "Server deleted"
msgstr "Server cancellato"
#: Controller/ServersController.php:700
msgid "Server was not deleted"
msgstr "Server non cancellato"
#: Controller/ServersController.php:730
msgid "Settings saved"
msgstr ""
#: Controller/ServersController.php:732
msgid "Could not save the settings. Invalid input."
msgstr ""
#: Controller/ServersController.php:781;784
msgid "Pull setting not enabled for this server."
msgstr "Settaggi Pull non abilitati per questo server."
#: Controller/ServersController.php:805
msgid "Pulling."
msgstr "Pulling."
#: Controller/ServersController.php:822
msgid "Pull queued for background execution. Job ID: %s"
msgstr "Pull in coda per esecuzione in background. Job ID: %s"
#: Controller/ServersController.php:867
msgid "The remote server is too outdated to initiate a push towards it. Please notify the hosting organisation of the remote instance."
msgstr "Il server remoto è troppo obsoleto per fare un push verso esso. Si prega di notificare la cosa all'organizzazione responsabile dell'istanza remota."
#: Controller/ServersController.php:880
msgid "Push complete. %s events pushed, %s events could not be pushed."
msgstr "Push completato. %s eventi inviati, %s eventi non possono essere trasmessi."
#: Controller/ServersController.php:892
msgid "Pushing."
msgstr "Invio."
#: Controller/ServersController.php:909
msgid "Push queued for background execution. Job ID: %s"
msgstr "Push in coda per esecuzione in background. Job ID: %s"
#: Controller/ServersController.php:938
msgid "Filename not allowed"
msgstr "Nome file non consentito"
#: Controller/ServersController.php:943
msgid "Incorrect extension or empty file."
msgstr "Estenzione non corretta o file vuoto."
#: Controller/ServersController.php:1018;1019;1020;1021;1022;1023;1024;1026
#: View/Elements/healthElements/diagnostics.ctp:22;194;311;321;345;381
#: View/Elements/healthElements/workers.ctp:30;83
#: View/Events/add_misp_export_result.ctp:22
#: View/Servers/ajax/submoduleStatus.ctp:24
#: View/Servers/ajax/zeromqstatus.ctp:12
msgid "OK"
msgstr "OK"
#: Controller/ServersController.php:1018
msgid "not found"
msgstr "non trovato"
#: Controller/ServersController.php:1018
msgid "is not writeable"
msgstr "non è modificabile"
#: Controller/ServersController.php:1019
msgid "not readable"
msgstr "non leggibile"
#: Controller/ServersController.php:1020
msgid "FAIL: settings not set"
msgstr "ERRORE: impostazioni non salvate"
#: Controller/ServersController.php:1020
msgid "FAIL: Failed to load GnuPG"
msgstr "ERRORE: impossibile caricare GnuPG"
#: Controller/ServersController.php:1020
msgid "FAIL: Issues with the key/passphrase"
msgstr "ERRORE: problemi con la chiave/passphrase"
#: Controller/ServersController.php:1020
msgid "FAIL: sign failed"
msgstr ""
#: Controller/ServersController.php:1021
msgid "not configured (so not tested)"
msgstr "non configurato (quindi non testato)"
#: Controller/ServersController.php:1021
msgid "Getting URL via proxy failed"
msgstr "Ricezione URL via proxy fallita"
#: Controller/ServersController.php:1022
msgid "not enabled (so not tested)"
msgstr "non abilitato (quindi non testato)"
#: Controller/ServersController.php:1022
msgid "Python ZeroMQ library not installed correctly."
msgstr "La libreria Python ZeroMQ non è installata correttamente."
#: Controller/ServersController.php:1022
msgid "ZeroMQ script not running."
msgstr "Script ZeroMQ non in esecuzione."
#: Controller/ServersController.php:1023
#: View/Events/filter_event_index.ctp:32;220
#: View/Pages/doc/using_the_system.ctp:68;173
msgid "High"
msgstr "Maggiore"
#: Controller/ServersController.php:1023
msgid "Alternative setting used"
msgstr "Impostazione alternativa in uso"
#: Controller/ServersController.php:1023
msgid "Test failed"
msgstr "Verifica fallita"
#: Controller/ServersController.php:1024
msgid "System not enabled"
msgstr "Sistema non abilitato"
#: Controller/ServersController.php:1024
msgid "No modules found"
msgstr "Nessun modulo trovato"
#: Controller/ServersController.php:1027
msgid "Not configured (so not tested)"
msgstr ""
#: Controller/ServersController.php:1028
msgid "Error connecting to Redis."
msgstr ""
#: Controller/ServersController.php:1029
msgid "Error connecting to Supervisor."
msgstr ""
#: Controller/ServersController.php:1030
msgid "Error connecting to Redis and Supervisor."
msgstr ""
#: Controller/ServersController.php:1038
msgid "MISP will not operate correctly or will be unsecure until these issues are resolved."
msgstr "MISP non funzionerà correttamente e/o non sarà in sicurezza fintanto che i problemi non saranno risolti."
#: Controller/ServersController.php:1042
msgid "Some of the features of MISP cannot be utilised until these issues are resolved."
msgstr "Alcune funzionalità di MISP non possono essere utilizzate fin tanto che non vengono risolti questi problemi."
#: Controller/ServersController.php:1046
msgid "There are some optional tweaks that could be done to improve the looks of your MISP instance."
msgstr "Ci sono alcune modifiche opzionali che possono essere fatte per migliorare l'aspetto della propria istanza MISP."
#: Controller/ServersController.php:1258
#: View/Elements/healthElements/tabs.ctp:34
#: View/Pages/doc/administration.ctp:38
msgid "Diagnostics"
msgstr "Diagnostica"
#: Controller/ServersController.php:1268;1302
msgid "Worker start signal sent"
msgstr "Segnale di start del worker inviato"
#: Controller/ServersController.php:1290
msgid "Only one `update` worker can run at a time"
msgstr ""
#: Controller/ServersController.php:1317
msgid "Worker stop signal sent"
msgstr "Segnale di stop del worker inviato"
#: Controller/ServersController.php:1345
msgid "Background jobs not enabled"
msgstr ""
#: Controller/ServersController.php:1385
msgid "Issue while contacting the remote server to retrieve event information"
msgstr ""
#: Controller/ServersController.php:1402
msgid "This event could not be found or you don't have permissions to see it."
msgstr ""
#: Controller/ServersController.php:1405
msgid "The event has been found."
msgstr ""
#: Controller/ServersController.php:1435
#: View/Elements/global_menu.ctp:318
#: View/Elements/genericElements/SideMenu/side_menu.ctp:819
#: View/Servers/id_translator.ctp:6
msgid "Event ID translator"
msgstr ""
#: Controller/ServersController.php:1448
msgid "This setting is redacted."
msgstr ""
#: Controller/ServersController.php:1470
msgid "Setting %s is invalid."
msgstr ""
#: Controller/ServersController.php:1473
msgid "This setting can only be edited via the CLI."
msgstr "Questa impostazione può essere modificata solo via CLI."
#: Controller/ServersController.php:1560
msgid "Killing workers."
msgstr ""
#: Controller/ServersController.php:1579;1598
msgid "Restarting workers."
msgstr ""
#: Controller/ServersController.php:1610
msgid "File not found."
msgstr "File non trovato."
#: Controller/ServersController.php:1616
msgid "File could not be deleted."
msgstr "Il file non può essere cancellato."
#: Controller/ServersController.php:1639;1655
msgid "Upload failed."
msgstr "Caricamento fallito."
#: Controller/ServersController.php:1647
msgid "File already exists. If you would like to replace it, remove the old one first."
msgstr "File già esistente. Se lo si vuole sostituire, prima rimuovere il vecchio file."
#: Controller/ServersController.php:2016
msgid "Something went wrong. %s"
msgstr ""
#: Controller/ServersController.php:2021;2050;2347
msgid "YOUR_API_KEY"
msgstr ""
#: Controller/ServersController.php:2279
msgid "Starting server caching."
msgstr "Cache del server avviata."
#: Controller/ServersController.php:2299
msgid "Caching the servers has failed."
msgstr "Server caching fallito."
#: Controller/ServersController.php:2302
msgid "Caching the servers has successfully completed."
msgstr "Il caching dei server è stato completato con successo."
#: Controller/ServersController.php:2332
msgid "Cannot create sync config - no host org ID configured for the instance."
msgstr ""
#: Controller/ServersController.php:2341
msgid "Configured host org not found. Please make sure that the setting is current on the instance."
msgstr ""
#: Controller/ServersController.php:2405
msgid "Could not save the server. Error: %s"
msgstr "Impossibile salvare il server. Errore: %s"
#: Controller/ServersController.php:2426
msgid "API key updated."
msgstr ""
#: Controller/ServersController.php:2440
msgid "ID has to be a valid server connection"
msgstr ""
#: Controller/ServersController.php:2443
msgid "Invalid direction. Valid options: "
msgstr ""
#: Controller/ServersController.php:2447
msgid "Priority changed."
msgstr ""
#: Controller/ServersController.php:2450
msgid "Priority could not be changed."
msgstr ""
#: Controller/ServersController.php:2554;2567
msgid "This method can only be access via REST"
msgstr ""
#: Controller/ServersController.php:2663
msgid "Job created."
msgstr ""
#: Controller/ShadowAttributesController.php:232
msgid "Could not discard proposal."
msgstr "Impossibile scartare la proposta."
#: Controller/ShadowAttributesController.php:287
msgid "Attribute has not been added: attachments are added by \"Add attachment\" button"
msgstr "Attributo non aggiunto: gli allegati sono aggiunti con il tasto \"Aggiungi allegato\""
#: Controller/ShadowAttributesController.php:335;338;347
msgid "The lines"
msgstr "Le linee"
#: Controller/ShadowAttributesController.php:386
msgid "The proposal has been saved"
msgstr "La proposta è stata salvata"
#: Controller/ShadowAttributesController.php:398;709
msgid "Could not save the proposal. Errors: %s"
msgstr "Impossibile salvare la proposta. Errore: %s"
#: Controller/ShadowAttributesController.php:400
msgid "The proposal could not be saved. Please, try again."
msgstr "La proposta non puo essere salvata. Riprova."
#: Controller/ShadowAttributesController.php:446
msgid "Invalid Proposal"
msgstr "Proposta non valida"
#: Controller/ShadowAttributesController.php:464
msgid "Proposal not an attachment or malware-sample"
msgstr "La proposta non è un allegato o un campione malware"
#: Controller/ShadowAttributesController.php:558
msgid "The attachment has been uploaded"
msgstr "L'allegato è stato caricato"
#: Controller/ShadowAttributesController.php:560
msgid "The attachment has been uploaded, but some of the proposals could not be created. The failed proposals are: "
msgstr "L'allegato è stato caricato, ma alcuni attributi proposti non possono essere creati. Le proposte fallite sono: "
#: Controller/ShadowAttributesController.php:563
msgid "The attachment could not be saved, please contact your administrator."
msgstr "Impossibile salvare l'allegato, si prega di contattare l'amministratore."
#: Controller/ShadowAttributesController.php:700
msgid "The proposed Attribute has been saved"
msgstr "L'attributo proposto è stato salvato"
#: Controller/ShadowAttributesController.php:711
msgid "The proposed Attribute could not be saved. Please, try again."
msgstr ""
#: Controller/ShadowAttributesController.php:827;848
msgid "Invalid proposal."
msgstr "Proposta non valida."
#: Controller/SharingGroupsController.php:247
msgid "Sharing Group deleted"
msgstr "Sharing Group cancellato"
#: Controller/SharingGroupsController.php:252
msgid "Sharing Group could not be deleted. Make sure that there are no events, attributes or threads belonging to this sharing group."
msgstr "Lo Sharing Group non può essere cancellato. Assicurati che non ci siano eventi, attributi o discussioni appartenenti a questo Sharing Group."
#: Controller/SharingGroupsController.php:363
#: View/Cerebrates/view.ctp:63
#: View/Organisations/view.ctp:72;73
#: View/SharingGroups/index.ctp:4
msgid "Sharing Groups"
msgstr ""
#: Controller/SightingdbController.php:32
msgid "SightingDB connection added."
msgstr ""
#: Controller/SightingdbController.php:32
msgid "SightingDB connection could not be added."
msgstr ""
#: Controller/SightingdbController.php:71;123
#: Model/Sightingdb.php:326
msgid "Invalid SightingDB entry."
msgstr ""
#: Controller/SightingdbController.php:87
msgid "SightingDB connection updated."
msgstr ""
#: Controller/SightingdbController.php:87
msgid "SightingDB connection could not be updated."
msgstr ""
#: Controller/SightingdbController.php:128
msgid "SightingDB connection removed."
msgstr ""
#: Controller/SightingdbController.php:130
msgid "SightingDB connection could not be removed."
msgstr ""
#: Controller/SightingdbController.php:196
msgid "Pass a valid SightingDB ID"
msgstr ""
#: Controller/SightingsController.php:83
msgid "Could not add the Sighting. Reason: "
msgstr "Impossibile aggiungere il sighting. Errore: "
#: Controller/SightingsController.php:96
msgid "Sighting added"
msgstr "Sighting aggiunto"
#: Controller/SightingsController.php:148
msgid "You are not authorised to remove sightings data as you don't have permission to modify your organisation's data."
msgstr "Non sei autorizzato a romuovere i dati sighting in quanto non hai i permessi di modificare i dati della tua organizzazione."
#: Controller/SightingsController.php:154
#: Model/DecayingModel.php:480
msgid "Attribute not found"
msgstr "Attributo non trovato"
#: Controller/SightingsController.php:172
msgid "Invalid request."
msgstr "Richiesta non valida."
#: Controller/SightingsController.php:181
msgid "Sighting added."
msgstr "Sighting aggiunto."
#: Controller/SightingsController.php:183
msgid "Sighting could not be added"
msgstr "Il sighting non può essere aggiunto"
#: Controller/TagCollectionsController.php:59;180
msgid "The tag collection has been saved"
msgstr "La tag collection è stata salvata"
#: Controller/TagCollectionsController.php:67;188
msgid "The tag collection could not be added. Reason: "
msgstr "La tag collection non può essere aggiunta: Errore: "
#: Controller/TagCollectionsController.php:88
msgid "%s new tag collections added."
msgstr "Aggiunte %s nuove tag collection."
#: Controller/TagCollectionsController.php:157
msgid "Invalid Tag Collection"
msgstr "Tag collection non valida"
#: Controller/TagCollectionsController.php:164
msgid "You don't have editing rights on this Tag Collection."
msgstr "Non hai i diritti di modifica per questa tag collection."
#: Controller/TagCollectionsController.php:204;372;421
msgid "Invalid tag collection."
msgstr "Tag collection invalida."
#: Controller/TagCollectionsController.php:210
msgid "Tag collection deleted."
msgstr "Tag collection cancellata."
#: Controller/TagCollectionsController.php:218
msgid "Tag collection could not be deleted."
msgstr "Impossibile cancellare la tag collection."
#: Controller/TagCollectionsController.php:227
msgid "You are not allowed to delete that."
msgstr "Non sei autorizzato a cancellarlo."
#: Controller/TagCollectionsController.php:244
msgid "Invalid tag collection"
msgstr ""
#: Controller/TagCollectionsController.php:347
msgid "Tag(s) added."
msgstr "Tag aggiunto(i)."
#: Controller/TagCollectionsController.php:349
msgid "Tag(s) could not be added."
msgstr "Impossibile aggiungere il/i tag."
#: Controller/TagCollectionsController.php:355
msgid "All tags are already present, nothing to add."
msgstr "Tutte le tag sono già presenti, nulla da aggiungere."
#: Controller/TagCollectionsController.php:383
msgid "Invalid tag collection tag."
msgstr ""
#: Controller/TagCollectionsController.php:425
msgid "Insufficient privileges to remove the tag from the collection."
msgstr "Permessi insufficienti per rimuovere il tag dalla collection."
#: Controller/TagCollectionsController.php:436
msgid "Invalid tag or tag not associated with the collection."
msgstr "Tag non valido o tag non associato alla collection."
#: Controller/TagCollectionsController.php:440
msgid "Failed to remove tag from the collection."
msgstr "Impossibile rimuovere il tag dalla collection."
#: Controller/TagsController.php:307
msgid "Tag deleted"
msgstr "Tag cancellato"
#: Controller/TagsController.php:312
msgid "Tag was not deleted"
msgstr "Tag non cancellato"
#: Controller/TagsController.php:467
msgid "Favourite Tags"
msgstr "Tag preferiti"
#: Controller/TagsController.php:473
#: View/TagCollections/index.ctp:4
msgid "Tag Collections"
msgstr "Tag collection"
#: Controller/TagsController.php:478
msgid "Custom Tags"
msgstr "Tag personalizzati"
#: Controller/TagsController.php:482
msgid "All Tags"
msgstr "Tutte le Tag"
#: Controller/TagsController.php:490
msgid "Taxonomy Library"
msgstr "Libreria tassonomie"
#: Controller/TagsController.php:651
msgid "Includes: "
msgstr "Include: "
#: Controller/TagsController.php:737;756
msgid "Cannot alter the tags of this data, only the organisation that has created the data (orgc) can modify global tags."
msgstr ""
#: Controller/TagsController.php:739;758
msgid "Please consider using local tags if you are in the host organisation of the instance."
msgstr ""
#: Controller/TagsController.php:763;939
msgid "Invalid Target."
msgstr ""
#: Controller/TagsController.php:809
msgid "Local tags can only be added by users of the host organisation."
msgstr ""
#: Controller/TagsController.php:818
msgid "Tag not found and insufficient privileges to create it."
msgstr ""
#: Controller/TagsController.php:823
msgid "Unable to create tag. Reason: "
msgstr ""
#: Controller/TagsController.php:828
msgid "Invalid Tag."
msgstr "Tag non valido."
#: Controller/TagsController.php:834
msgid "Invalid Tag. This tag can only be set by a fixed organisation."
msgstr ""
#: Controller/TagsController.php:838
msgid "Invalid Tag. This tag can only be set by a fixed user."
msgstr ""
#: Controller/TagsController.php:854
msgid "%s already has the requested tag attached, no changes had to be made for tag %s."
msgstr ""
#: Controller/TagsController.php:885
msgid "Failed to attach tag to object."
msgstr ""
#: Controller/TagsController.php:889
msgid "Failed to attach %s tags. Reasons: %s"
msgstr ""
#: Controller/TagsController.php:893
msgid "Successfully attached %s tags to %s (%s)"
msgstr ""
#: Controller/TagsController.php:895
msgid ". %s already has the requested tag attached, no changes had to be made for tags %s."
msgstr ""
#: Controller/TagsController.php:956
msgid "Insufficient privileges to remove local tags from events you do not own."
msgstr ""
#: Controller/TagsController.php:963
msgid "%s tag %s (%s) successfully removed from %s(%s)."
msgstr ""
#: Controller/TagsController.php:963
#: View/Organisations/index.ctp:117
#: View/Organisations/view.ctp:17
msgid "Local"
msgstr "Locale"
#: Controller/TagsController.php:963
msgid "Global"
msgstr ""
#: Controller/TagsController.php:980
msgid "Failed to remove tag from object."
msgstr ""
#: Controller/TaxonomiesController.php:64;86;143
msgid "Taxonomy not found."
msgstr "Tassonomia non trovata."
#: Controller/TaxonomiesController.php:131
#: View/Taxonomies/view.ctp:25
msgid "%s Taxonomy Library"
msgstr ""
#: Controller/TaxonomiesController.php:210
msgid "Taxonomy enabled."
msgstr "Tassonomia abilitata."
#: Controller/TaxonomiesController.php:242
msgid "Taxonomy disabled."
msgstr "Tassonomia disabilitata."
#: Controller/TaxonomiesController.php:320
msgid "All taxonomy libraries are up to date already."
msgstr "Tutte le librerie tassonomiche sono già aggiornate."
#: Controller/TaxonomiesController.php:323
msgid "Could not update any of the taxonomy libraries"
msgstr "Impossibile aggiornare nessuna delle librerie tassonomiche"
#: Controller/TaxonomiesController.php:326
msgid "Successfully updated "
msgstr "Aggiornato con successo "
#: Controller/TaxonomiesController.php:326;328
msgid " taxonomy libraries."
msgstr " librerie tassonomiche."
#: Controller/TaxonomiesController.php:328
msgid " However, could not update "
msgstr " Tuttavia, non è stato possibile aggiornare "
#: Controller/TaxonomiesController.php:352;465
msgid "Taxonomy ID or tag name must be provided."
msgstr ""
#: Controller/TaxonomiesController.php:376;415;445
msgid "The tag(s) has been saved."
msgstr "Il/i tag salvato/i"
#: Controller/TaxonomiesController.php:382;417;447
msgid "The tag(s) could not be saved. Please, try again."
msgstr "Impossibile salvare il/i tag. Si prega di riprovare."
#: Controller/TaxonomiesController.php:489
msgid "The tag(s) has been hidden."
msgstr "Tag nascosto/i."
#: Controller/TaxonomiesController.php:491
msgid "The tag(s) could not be hidden. Please, try again."
msgstr "Impossibile nascondere il/i tag. Si prega di riprovare."
#: Controller/TaxonomiesController.php:520
msgid "Taxonomy successfully deleted."
msgstr ""
#: Controller/TaxonomiesController.php:523
msgid "Taxonomy could not be deleted."
msgstr "Impossibile cancellare la tassonomia."
#: Controller/TemplateElementsController.php:19;24
msgid "No template with the provided ID exists, or you are not authorised to see it."
msgstr ""
#: Controller/TemplatesController.php:406
msgid "Event populated, "
msgstr "Evento popolato, "
#: Controller/TemplatesController.php:408
msgid "Event populated, but "
msgstr "Evento popolato, ma "
#: Controller/UserSettingsController.php:132;307
msgid "Invalid ID passed."
msgstr ""
#: Controller/UserSettingsController.php:142;146;316;320
msgid "Invalid user setting."
msgstr ""
#: Controller/UserSettingsController.php:160;256;269;274
#: Model/UserSetting.php:400
msgid "Invalid setting."
msgstr ""
#: Controller/UserSettingsController.php:164;324
#: Model/UserSetting.php:404
msgid "This setting is restricted and requires the following permission(s): %s"
msgstr ""
#: Controller/UserSettingsController.php:196
msgid "Setting saved."
msgstr ""
#: Controller/UserSettingsController.php:209
msgid "Setting could not be saved."
msgstr ""
#: Controller/UserSettingsController.php:291
msgid "Expecting POST or DELETE request."
msgstr ""
#: Controller/UserSettingsController.php:330
msgid "Setting deleted."
msgstr ""
#: Controller/UserSettingsController.php:338
msgid "Setting could not be deleted."
msgstr ""
#: Controller/UserSettingsController.php:362
msgid "No path POSTed."
msgstr ""
#: Controller/UserSettingsController.php:381
msgid "Expecting POST request."
msgstr ""
#: Controller/UsersController.php:52
msgid "Invalid user or not authorised."
msgstr "Utente non valido o non autorizzato."
#: Controller/UsersController.php:64;561;827;838;1076
msgid "Invalid user"
msgstr "Utente non valido"
#: Controller/UsersController.php:155;717;890
msgid "Invalid e-mail domain. Your user is restricted to creating users for the following domain(s): "
msgstr "Dominio e-mail non valido. Il tuo utente può creare nuove utenze per i seguenti domini: "
#: Controller/UsersController.php:210
msgid "The profile has been updated"
msgstr "Il profilo è stato aggiornato"
#: Controller/UsersController.php:214
msgid "The profile could not be updated. Please, try again."
msgstr "Non è stato possibile aggiornare il profilo. Si prega di riprovare."
#: Controller/UsersController.php:258
msgid "Invalid password. Please enter your current password to continue."
msgstr "Password non valida. Si prega di inserire la tua password corrente per continuare."
#: Controller/UsersController.php:267
msgid "Please enter your current password to continue."
msgstr "Inserire la password attuale per continuare."
#: Controller/UsersController.php:277
msgid "Submitted new password cannot be the same as the current one"
msgstr ""
#: Controller/UsersController.php:292
msgid "Password Changed."
msgstr "Password modificata."
#: Controller/UsersController.php:300
msgid "The password could not be updated. Make sure you meet the minimum password length / complexity requirements."
msgstr "La password potrebbe non essere aggiornata. Assicurarsi di soddisfare la lunghezza minima della password ed i requisiti di complessità."
#: Controller/UsersController.php:444;470;573
#: Model/Log.php:426
msgid "Redacted"
msgstr "Redatto"
#: Controller/UsersController.php:728
msgid "The user could not be saved. Invalid organisation."
msgstr "L'utente non può essere salvato. Organizzazione non valida."
#: Controller/UsersController.php:739
msgid "User notified of new credentials."
msgstr ""
#: Controller/UsersController.php:741
msgid "User notification of new credentials could not be send."
msgstr ""
#: Controller/UsersController.php:759
msgid "The user has been saved."
msgstr "L'utente è stato salvato."
#: Controller/UsersController.php:768;1010
msgid "The user could not be saved. Please, try again."
msgstr "L'utente non può essere salvato. Si prega di riprovare."
#: Controller/UsersController.php:1003
msgid "The user has been saved"
msgstr "L'utente è stato salvato"
#: Controller/UsersController.php:1084
msgid "User deleted"
msgstr "Utente cancellato"
#: Controller/UsersController.php:1088
msgid "User was not deleted"
msgstr "Utente non cancellato"
#: Controller/UsersController.php:1095
msgid "The field `%s` cannot be toggled"
msgstr ""
#: Controller/UsersController.php:1098
msgid "Administrators only"
msgstr ""
#: Controller/UsersController.php:1112
msgid "Invalid users"
msgstr ""
#: Controller/UsersController.php:1123
msgid "%s users got their field `%s` %s"
msgstr ""
#: Controller/UsersController.php:1123;1125
#: View/Elements/markdownEditor/markdownEditor.ctp:88;94
#: View/Noticelists/index.ctp:33
#: View/Pages/doc/using_the_system.ctp:371
#: View/Taxonomies/add_tag.ctp:10
msgid "enabled"
msgstr "abilitato"
#: Controller/UsersController.php:1123;1125
#: View/Elements/markdownEditor/markdownEditor.ctp:89;95
#: View/Pages/doc/using_the_system.ctp:368
msgid "disabled"
msgstr "disabilitato"
#: Controller/UsersController.php:1125
msgid "All users have already their field `%s` %s"
msgstr ""
#: Controller/UsersController.php:1207
msgid "Invalid username or password, try again"
msgstr "Nome utente o password non validi, riprovare"
#: Controller/UsersController.php:1297
msgid "Welcome! Last login was on %s"
msgstr ""
#: Controller/UsersController.php:1329
msgid "Good-Bye"
msgstr "Arrivederci"
#: Controller/UsersController.php:1346;1370
msgid "This functionality is only accessible via POST requests."
msgstr ""
#: Controller/UsersController.php:1360
msgid "New authkey generated."
msgstr "Nuova chiave API generata."
#: Controller/UsersController.php:1374
msgid "Job initiated."
msgstr ""
#: Controller/UsersController.php:1376
msgid "%s authkeys reset, %s could not be reset."
msgstr ""
#: Controller/UsersController.php:1493
msgid "You accepted the Terms and Conditions."
msgstr "Hai accettato i Termini e le Condizioni."
#: Controller/UsersController.php:1621
msgid "Recipient email not provided"
msgstr "Email destinatario non inserita"
#: Controller/UsersController.php:1626
msgid "Recipient organisation not provided"
msgstr "Organizzazione destinataria non selezionata"
#: Controller/UsersController.php:1663
msgid "E-mails sent, but failed to deliver the messages to the following recipients: "
msgstr "E-mail inviate, ma è fallito l'invio dei messaggi ai seguenti indirizzi: "
#: Controller/UsersController.php:1665
msgid "E-mails sent."
msgstr "E-mail inviate."
#: Controller/UsersController.php:1753
msgid "The OTP is incorrect or has expired"
msgstr ""
#: Controller/UsersController.php:1799
msgid "An email containing a OTP has been sent."
msgstr ""
#: Controller/UsersController.php:1801
msgid "The email couldn't be sent, please reach out to your administrator."
msgstr ""
#: Controller/UsersController.php:1829
msgid "Usage data"
msgstr "Utilizzo dati"
#: Controller/UsersController.php:1830
#: View/Cerebrates/view.ctp:57
#: View/Elements/global_menu.ctp:196
#: View/SharingGroups/add.ctp:19
#: View/SharingGroups/edit.ctp:19
#: View/SharingGroups/view.ctp:51
#: View/Users/statistics_data.ctp:34
msgid "Organisations"
msgstr "Organizzazioni"
#: Controller/UsersController.php:1831
msgid "User and Organisation statistics"
msgstr "Statistiche utenti e organizzazioni"
#: Controller/UsersController.php:1832
#: View/Attributes/index.ctp:52
#: View/DecayingModel/decaying_tool_rest_search.ctp:28
#: View/Elements/eventattribute.ctp:129
#: View/Elements/EventReports/reportHelpModal.ctp:53
#: View/Elements/Events/eventIndexTable.ctp:31
#: View/Elements/Feeds/eventattribute.ctp:46
#: View/Elements/GalaxyClusters/relations_graph.ctp:466
#: View/Elements/Servers/eventattribute.ctp:42
#: View/Elements/genericElements/Form/Fields/tagsField.ctp:2
#: View/Events/get_event_info_by_id.ctp:15
#: View/Events/index.ctp:27
#: View/Events/resolved_misp_format.ctp:68;146;349
#: View/Events/view.ctp:104
#: View/Feeds/preview_event.ctp:15
#: View/Feeds/preview_index.ctp:35
#: View/Feeds/view.ctp:16
#: View/GalaxyClusters/view_relations.ctp:138
#: View/Noticelists/preview_entries.ctp:19
#: View/Pages/doc/using_the_system.ctp:164;207;318
#: View/Servers/preview_event.ctp:18
#: View/Servers/preview_index.ctp:90
#: View/TagCollections/index.ctp:10
#: View/Tags/index.ctp:124
#: View/Templates/add.ctp:20
#: View/Templates/view.ctp:24
msgid "Tags"
msgstr "Tag"
#: Controller/UsersController.php:1833
msgid "Attribute histogram"
msgstr "Istogramma attributo"
#: Controller/UsersController.php:1834
msgid "Sightings toplists"
msgstr "Classifica sightings"
#: Controller/UsersController.php:1835
msgid "Galaxy Matrix"
msgstr "Matrice Galaxy"
#: Controller/UsersController.php:2193
#: View/AuthKeys/view.ctp:53
#: View/Elements/eventattributetoolbar.ctp:9
#: View/Elements/Events/eventIndexTable.ctp:185
#: View/EventReports/index.ctp:16
#: View/EventReports/ajax/indexForEvent.ctp:50
#: View/Events/proposal_event_index.ctp:64
#: View/Galaxies/index.ctp:13
#: View/GalaxyClusterRelations/index.ctp:14
#: View/GalaxyClusters/ajax/index.ctp:19
#: View/Jobs/index.ctp:13;61
#: View/ObjectTemplates/index.ctp:33
#: View/Regexp/admin_add.ctp:17
#: View/Regexp/admin_edit.ctp:18
#: View/Sightings/ajax/advanced.ctp:5
#: View/Taxonomies/index.ctp:12
#: View/Taxonomies/ajax/taxonomy_tags.ctp:160
#: View/UserSettings/index.ctp:41
#: View/Users/admin_index.ctp:66
#: View/Warninglists/index.ctp:20
msgid "All"
msgstr "Tutto"
#: Controller/UsersController.php:2434
msgid "Self registration is not enabled on this instance."
msgstr ""
#: Controller/UsersController.php:2466
msgid "We require at least the email field to be filled."
msgstr ""
#: Controller/UsersController.php:2472
msgid "Request could not be created."
msgstr ""
#: Controller/UsersController.php:2474
msgid "Errors: %s"
msgstr ""
#: Controller/UsersController.php:2485
msgid "User registration for %s."
msgstr ""
#: Controller/UsersController.php:2493
msgid "Request could not be created. Make sure that the email and org name fields are filled."
msgstr ""
#: Controller/UsersController.php:2500
msgid "Request sent. The administrators of this community have been notified."
msgstr ""
#: Controller/UsersController.php:2547
msgid "default"
msgstr ""
#: Controller/UsersController.php:2550;2551;2552
#: Model/Server.php:4519
#: View/Attributes/ajax/attributeConfirmationForm.ctp:16
#: View/Attributes/ajax/attributeEditMassForm.ctp:32
#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:28
#: View/Attributes/ajax/attributeRestorationForm.ctp:11
#: View/Attributes/ajax/tagRemoveConfirmation.ctp:17
#: View/Attributes/ajax/toggle_correlation.ctp:20
#: View/Communities/view.ctp:14
#: View/Elements/Feeds/View/row_attribute.ctp:94
#: View/Elements/Servers/View/row_attribute.ctp:125
#: View/Elements/genericElements/IndexTable/Fields/boolean.ctp:59
#: View/Elements/genericElements/IndexTable/Fields/booleanOrNA.ctp:13
#: View/Elements/healthElements/diagnostics.ctp:213;220
#: View/Elements/templateElements/templateRowAttribute.ctp:63;74;86
#: View/Elements/templateElements/templateRowFile.ctp:42;53;64
#: View/EventDelegations/ajax/accept_delegation.ctp:10
#: View/EventDelegations/ajax/delegate_event.ctp:35
#: View/EventDelegations/ajax/delete_delegation.ctp:10
#: View/EventGraph/ajax/eventGraph_delete_form.ctp:14
#: View/Events/export.ctp:70
#: View/Events/filter_event_index.ctp:25;144;211;212;237;239
#: View/Events/view.ctp:189
#: View/Events/ajax/eventDeleteConfirmationForm.ctp:20
#: View/Events/ajax/eventPublishConfirmationForm.ctp:28
#: View/Events/ajax/handleSelected.ctp:17
#: View/Events/ajax/toggle_correlation.ctp:20
#: View/Feeds/preview_event.ctp:46
#: View/GalaxyClusters/ajax/publishConfirmationForm.ctp:25
#: View/ObjectReferences/ajax/delete.ctp:32
#: View/Objects/revise_object.ctp:83
#: View/Objects/ajax/delete.ctp:19
#: View/Servers/index.ctp:117;118;119;120;121;122;156;157;162;163
#: View/Servers/preview_event.ctp:47
#: View/Servers/ajax/update.ctp:13
#: View/ShadowAttributes/ajax/deletionProposalConfirmationForm.ctp:11
#: View/ShadowAttributes/ajax/shadowAttributeConfirmationForm.ctp:11
#: View/Sightings/ajax/quickAddConfirmationForm.ctp:14
#: View/Sightings/ajax/quickDeleteConfirmationForm.ctp:11
#: View/Taxonomies/ajax/taxonomy_delete_confirmation.ctp:16
#: View/Taxonomies/ajax/taxonomy_mass_confirmation.ctp:19
#: View/Taxonomies/ajax/taxonomy_mass_hide.ctp:19
#: View/Taxonomies/ajax/taxonomy_mass_unhide.ctp:19
#: View/TemplateElements/ajax/templateElementConfirmationForm.ctp:11
#: View/Users/ajax/passwordResetConfirmationForm.ctp:27
msgid "Yes"
msgstr "Sì"
#: Controller/UsersController.php:2550;2551;2552
#: Model/Server.php:4519
#: View/Attributes/ajax/attributeConfirmationForm.ctp:21
#: View/Attributes/ajax/attributeEditMassForm.ctp:32
#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:33
#: View/Attributes/ajax/attributeRestorationForm.ctp:16
#: View/Attributes/ajax/tagRemoveConfirmation.ctp:22
#: View/Attributes/ajax/toggle_correlation.ctp:25
#: View/Communities/view.ctp:14
#: View/Elements/Feeds/View/row_attribute.ctp:94
#: View/Elements/Servers/View/row_attribute.ctp:125
#: View/Elements/genericElements/Form/hardSoftDeleteForm.ctp:50
#: View/Elements/genericElements/IndexTable/Fields/boolean.ctp:59
#: View/Elements/genericElements/IndexTable/Fields/booleanOrNA.ctp:16
#: View/Elements/healthElements/diagnostics.ctp:213;222
#: View/Elements/templateElements/templateRowAttribute.ctp:64;75;87
#: View/Elements/templateElements/templateRowFile.ctp:43;54;65
#: View/EventDelegations/ajax/accept_delegation.ctp:17
#: View/EventDelegations/ajax/delegate_event.ctp:37
#: View/EventDelegations/ajax/delete_delegation.ctp:17
#: View/EventGraph/ajax/eventGraph_delete_form.ctp:19
#: View/Events/export.ctp:70;224
#: View/Events/filter_event_index.ctp:25;144;212;237;239
#: View/Events/view.ctp:189
#: View/Events/ajax/eventDeleteConfirmationForm.ctp:25
#: View/Events/ajax/eventPublishConfirmationForm.ctp:33
#: View/Events/ajax/handleSelected.ctp:22
#: View/Events/ajax/toggle_correlation.ctp:25
#: View/Feeds/preview_event.ctp:46
#: View/Galaxies/view.ctp:11
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:26
#: View/GalaxyClusters/ajax/publishConfirmationForm.ctp:30
#: View/Noticelists/ajax/delete_confirmation.ctp:25
#: View/ObjectReferences/ajax/delete.ctp:37
#: View/Objects/revise_object.ctp:83
#: View/Objects/ajax/delete.ctp:24
#: View/Servers/index.ctp:117;118;119;120;121;122;152;156;157;162;163
#: View/Servers/preview_event.ctp:47
#: View/Servers/ajax/update.ctp:18
#: View/ShadowAttributes/ajax/deletionProposalConfirmationForm.ctp:16
#: View/ShadowAttributes/ajax/shadowAttributeConfirmationForm.ctp:16
#: View/Sightings/ajax/quickAddConfirmationForm.ctp:18
#: View/Sightings/ajax/quickDeleteConfirmationForm.ctp:16
#: View/Taxonomies/ajax/taxonomy_delete_confirmation.ctp:25
#: View/Taxonomies/ajax/taxonomy_mass_confirmation.ctp:24
#: View/Taxonomies/ajax/taxonomy_mass_hide.ctp:24
#: View/Taxonomies/ajax/taxonomy_mass_unhide.ctp:24
#: View/TemplateElements/ajax/templateElementConfirmationForm.ctp:16
#: View/Users/ajax/passwordResetConfirmationForm.ctp:32
msgid "No"
msgstr "No"
#: Controller/UsersController.php:2697
msgid "Role ID not provided and no default role exist on the instance"
msgstr ""
#: Controller/UsersController.php:2701
msgid "No organisation selected. Supply an Organisation ID"
msgstr ""
#: Controller/UsersController.php:2719
msgid "Added %s user(s)."
msgstr ""
#: Controller/UsersController.php:2722
msgid "Could not add %s user(s), reasons for the failure have been logged."
msgstr ""
#: Controller/UsersController.php:2725
msgid "No new users added - there was nothing to add."
msgstr ""
#: Controller/UsersController.php:2747
msgid "This endpoint can only be triggered via POST requests."
msgstr ""
#: Controller/WarninglistsController.php:83
msgid "Warning list updated"
msgstr "Warning list aggironata"
#: Controller/WarninglistsController.php:99
msgid "Warning list failed to update"
msgstr "Errore nell'aggiornamento della warning list"
#: Controller/WarninglistsController.php:100
msgid "%s could not be installed/updated. Error: %s"
msgstr ""
#: Controller/WarninglistsController.php:114
msgid "Warninglist update (nothing to update)"
msgstr "Aggiornamento warninglist (nulla da aggiornare)"
#: Controller/WarninglistsController.php:115
msgid "Executed an update of the warning lists, but there was nothing to update."
msgstr "Eseguito l'aggiornamento della warning list, ma non c'erano modifiche da apportare."
#: Controller/WarninglistsController.php:120
msgid "All warninglists are up to date already."
msgstr "Tutte le warninglist sono già aggiornate."
#: Controller/WarninglistsController.php:123
msgid "Could not update any of the warning lists"
msgstr "Impossibile aggiornare tutte le warninglist"
#: Controller/WarninglistsController.php:126
msgid "Successfully updated %s warninglists."
msgstr ""
#: Controller/WarninglistsController.php:128
msgid " However, could not update %s warninglists."
msgstr ""
#: Controller/WarninglistsController.php:236;364
msgid "This function only accepts POST requests."
msgstr "Questa funzione accetta solo richieste POST."
#: Controller/WarninglistsController.php:263;338;392;399
msgid "Warninglist not found."
msgstr "Warninglist non trovata."
#: Controller/WarninglistsController.php:267
msgid "Warninglist(s) not found."
msgstr "Warninglist non trovata(e)."
#: Controller/WarninglistsController.php:292
msgid " warninglist(s) "
msgstr " warninglist "
#: Controller/WarninglistsController.php:294
msgid "Warninglist(s) could not be toggled."
msgstr "Impossibile attivare/disattivare la/e warninglist."
#: Controller/WarninglistsController.php:302
msgid "Invalid Warninglist."
msgstr "Warninglist non valida."
#: Controller/WarninglistsController.php:311
msgid "Warninglist disabled"
msgstr "Warninglist disabilitata"
#: Controller/WarninglistsController.php:314
msgid "Warninglist enabled"
msgstr "Warninglist abilitata"
#: Controller/WarninglistsController.php:322
msgid "This action is available via AJAX only."
msgstr "Questa funzione è disponibile solo via AJAX."
#: Controller/WarninglistsController.php:368;443
msgid "No valid data received."
msgstr "Nessun dato valido ricevuto."
#: Controller/WarninglistsController.php:373
msgid "No valid data received: field `%s` is missing."
msgstr ""
#: Controller/WarninglistsController.php:378
msgid "No valid data received: `list` field is not array"
msgstr ""
#: Controller/WarninglistsController.php:383
msgid "Warninglist imported"
msgstr ""
#: Controller/WarninglistsController.php:423
msgid "Warninglist successfully deleted."
msgstr ""
#: Controller/WarninglistsController.php:426
msgid "Warninglists could not be deleted."
msgstr "Impossibile cancellare la warninglist."
#: Controller/Component/ACLComponent.php:804
msgid "This could be an indication of an attempted privilege escalation on older vulnerable versions of MISP (<2.4.115)"
msgstr ""
#: Controller/Component/ACLComponent.php:857
msgid "User triggered security alert by attempting to access /%s/%s. Reason why this endpoint is of interest: %s"
msgstr ""
#: Controller/Component/AdminCrudComponent.php:20
msgid "The %s has been saved."
msgstr "La %s è stata salvata."
#: Controller/Component/AdminCrudComponent.php:24;61
msgid "The %s could not be saved. Please, try again."
msgstr "La %s non può essere salvata. Riprova."
#: Controller/Component/AdminCrudComponent.php:52;85
msgid "Invalid %s"
msgstr "%s non valido"
#: Controller/Component/AdminCrudComponent.php:57
msgid "The %s has been saved"
msgstr "La %s è stata salvata"
#: Controller/Component/AdminCrudComponent.php:88
msgid "%s deleted"
msgstr "%s cancellato"
#: Controller/Component/AdminCrudComponent.php:91
msgid "%s was not deleted"
msgstr "%s non è stato cancellato"
#: Controller/Component/BlockListComponent.php:54
msgid "Pass a list of uuids via the \"uuids\" key in the request object."
msgstr ""
#: Controller/Component/BlockListComponent.php:84
msgid "Done. Added %d new entries to the blocklist. %d entries could not be saved."
msgstr ""
#: Controller/Component/BlockListComponent.php:113
msgid "Blocklist item not found."
msgstr ""
#: Controller/Component/BlockListComponent.php:153
msgid "Blocklist item added."
msgstr ""
#: Controller/Component/BlockListComponent.php:160
msgid "Could not save the blocklist item"
msgstr ""
#: Controller/Component/BlockListComponent.php:183
msgid "Blocklist entry removed"
msgstr ""
#: Controller/Component/BlockListComponent.php:189
msgid "Could not remove the blocklist entry"
msgstr ""
#: Controller/Component/CRUDComponent.php:113
msgid "%s added."
msgstr ""
#: Controller/Component/CRUDComponent.php:142
msgid "%s could not be added."
msgstr ""
#: Controller/Component/CRUDComponent.php:159;177;235;247;264;277
#: Controller/Component/ToolboxComponent.php:16;21;29
#: Model/Galaxy.php:383;456;466;480
msgid "Invalid %s."
msgstr ""
#: Controller/Component/CRUDComponent.php:297
msgid "%s deleted."
msgstr ""
#: Controller/Component/DeprecationComponent.php:15
msgid "Use /attributes/restSearch to export RPZ rules."
msgstr ""
#: Controller/Component/DeprecationComponent.php:16
msgid "Use /attributes/restSearch to export flat indicator lists."
msgstr ""
#: Controller/Component/DeprecationComponent.php:19
msgid "Use MISP modules to import in OpenIOC format."
msgstr ""
#: Controller/Component/DeprecationComponent.php:20
msgid "Use /events/restSearch to export in CSV format."
msgstr ""
#: Controller/Component/DeprecationComponent.php:21
msgid "Use the REST client to refine your search conditions and export in any of the given formats with much more control."
msgstr ""
#: Controller/Component/DeprecationComponent.php:22
msgid "Use /events/restSearch to export hashes."
msgstr ""
#: Controller/Component/DeprecationComponent.php:23
msgid "Use /events/restSearch to export in the various NIDS formats."
msgstr ""
#: Controller/Component/DeprecationComponent.php:24
msgid "Use /events/restSearch to export in STIX format."
msgstr ""
#: Controller/Component/DeprecationComponent.php:25
msgid "Use /events/restSearch to export in STIX2 format."
msgstr ""
#: Controller/Component/DeprecationComponent.php:26
msgid "Use /events/restSearch to export in XML format. It is highly recommended to use JSON whenever possible."
msgstr ""
#: Controller/Component/RateLimitComponent.php:36
msgid "API searches are not allowed for this user role."
msgstr ""
#: Controller/Component/RateLimitComponent.php:48
msgid "Rate limit exceeded."
msgstr ""
#: Controller/Component/RestResponseComponent.php:746
msgid "The action that the user performed"
msgstr ""
#: Controller/Component/RestResponseComponent.php:752
msgid "Is the sharing group selectable (active) when choosing distribution"
msgstr ""
#: Controller/Component/RestResponseComponent.php:757;1535
msgid "Search for a full or a substring (delimited by % for substrings) in the event info, event tags, attribute tags, attribute values or attribute comment fields"
msgstr ""
#: Controller/Component/RestResponseComponent.php:763
msgid "All organisations contained on the instance will be part of the sharing group"
msgstr ""
#: Controller/Component/RestResponseComponent.php:769
msgid "hard-delete already soft-deleted attributes"
msgstr ""
#: Controller/Component/RestResponseComponent.php:776
msgid "Maturity of the event"
msgstr ""
#: Controller/Component/RestResponseComponent.php:783
msgid "Anonymise the information regarding the server on which the request was issued"
msgstr ""
#: Controller/Component/RestResponseComponent.php:789
msgid "Filter on attribute value"
msgstr ""
#: Controller/Component/RestResponseComponent.php:795
msgid "The authorisation key found on the external server"
msgstr ""
#: Controller/Component/RestResponseComponent.php:801
msgid "The user receive alerts when events are published"
msgstr ""
#: Controller/Component/RestResponseComponent.php:807
msgid "The email's body"
msgstr ""
#: Controller/Component/RestResponseComponent.php:813
msgid "The feed is cached"
msgstr ""
#: Controller/Component/RestResponseComponent.php:825
msgid "A valid x509 certificate "
msgstr ""
#: Controller/Component/RestResponseComponent.php:831
msgid "The text contained in the change field"
msgstr ""
#: Controller/Component/RestResponseComponent.php:837
msgid "The user will be prompted the change the password"
msgstr ""
#: Controller/Component/RestResponseComponent.php:843
msgid "A valid hexadecimal colour `#ffffff`"
msgstr ""
#: Controller/Component/RestResponseComponent.php:854
msgid "Contact details for the organisation"
msgstr ""
#: Controller/Component/RestResponseComponent.php:860
msgid "The user receive alerts from `contact reporter` requests"
msgstr ""
#: Controller/Component/RestResponseComponent.php:877
msgid "Base64 encoded file contents"
msgstr ""
#: Controller/Component/RestResponseComponent.php:889
msgid "The user set date field on the event level. If you are using restSearch, you can use any of the valid time related filters (examples: 7d, timestamps, [14d, 7d] for ranges, etc.)"
msgstr ""
#: Controller/Component/RestResponseComponent.php:924
msgid "The role is a default role (selected by default)"
msgstr ""
#: Controller/Component/RestResponseComponent.php:930
msgid "Remove file after ingestion"
msgstr ""
#: Controller/Component/RestResponseComponent.php:936
msgid "Include deleted elements"
msgstr ""
#: Controller/Component/RestResponseComponent.php:942
msgid "Merge attributes (only add new attribute, remove revoked attributes)"
msgstr ""
#: Controller/Component/RestResponseComponent.php:953
msgid "Disable the user account"
msgstr ""
#: Controller/Component/RestResponseComponent.php:965
msgid "Filter on user email"
msgstr ""
#: Controller/Component/RestResponseComponent.php:971
msgid "Set the password manually"
msgstr ""
#: Controller/Component/RestResponseComponent.php:982
msgid "When uploading malicious samples, set this flag to tell MISP to encrypt the sample and extract the file hashes. This will create a MISP object with the appropriate attributes."
msgstr ""
#: Controller/Component/RestResponseComponent.php:993
msgid "Should the warning list be enforced. Adds `blocked` field for matching attributes"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1000
#: View/Attributes/alternate_search_result.ctp:6
#: View/EventDelegations/index.ctp:70
msgid "Event id"
msgstr "ID evento"
#: Controller/Component/RestResponseComponent.php:1006
msgid "Provide filters on which the sightings should be applied to when fetching attributes to be sighted. Support most parameters exposed in /attributes/restSearch."
msgstr ""
#: Controller/Component/RestResponseComponent.php:1019
msgid "The timestamp at which the event was last modified"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1026
msgid "The timestamp at which the attribute was last modified"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1038;1183
msgid "Quick event description"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1044
msgid "The tag is exported when synchronising with other instances"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1056
msgid "Exclude local tags from the export"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1062
msgid "The organisation have write access to this sharing group (they can add/remove other organisation)"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1068
msgid "An external authorisation is required for this user"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1074
msgid "A valid external auth key"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1087
msgid "target_event option might be considered"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1099
msgid "The date from which the event was published"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1105
msgid "Source galaxy cluster UUID"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1111
msgid "A valid GPG key"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1117
msgid "The event contains proposals"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1123
msgid "Headers to be passed with the requests. All separated by `\\n`"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1129
msgid "The tag is hidden (not selectable)"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1141
msgid "Include matching attributes in the response"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1153
msgid "Include matching events in the response"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1159
msgid "Include matching eventUuids in the response"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1165
msgid "Include tags of matching events in the response"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1177
msgid "Include proposals of matching events in the response"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1190
msgid "Specify whether the source (url field) is a directory (local) or an geniun url (network)"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1196
msgid "The IP of a login attempt"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1202
msgid "JSON containing ID, UUID and name"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1208
msgid "Events published within the last x amount of time, where x can be defined in days, hours, minutes (for example 5d or 12h or 30m)"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1221
msgid "Limit on the pagination"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1227
#: View/Organisations/admin_add.ctp:18
msgid "If the organisation should have access to this instance, make sure that the Local organisation setting is checked. If you would only like to add a known external organisation for inclusion in sharing groups, uncheck the Local organisation setting."
msgstr ""
#: Controller/Component/RestResponseComponent.php:1233
msgid "The lookup will not be visible in the feed correlation"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1239
msgid "Message to be included"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1245
msgid "Will only return the metadata of the given query scope, contained data is omitted."
msgstr ""
#: Controller/Component/RestResponseComponent.php:1251
msgid "Will only return id, timestamp, published and uuid"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1258
msgid "Mock the query"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1282
msgid "The last time the sharing group was modified"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1300
msgid "The news are read"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1307
msgid "The unique Signature Identification"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1313
msgid "Can be either the ORG_ID or the ORG_NAME"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1319
msgid "Describe the organisation"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1325
msgid "Organisation identifier (name)"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1337;1343
msgid "Globally used uuid of an organisation"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1349
msgid "The IDS flags will be set to off for this feed"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1356
msgid "Page number for the pagination"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1362
msgid "The hardcoded password"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1439
msgid "The name of the feed provider"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1445
msgid "The event will be published"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1468
msgid "Allow the download of events and their attribute from the server"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1474
msgid "Allow the upload of events and their attribute to the server"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1480
msgid "Allow the upload of sightings to the server"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1486
msgid "Destination galaxy cluster UUID"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1492
msgid "The type of the relation. Example: `is`, `related-to`, ..."
msgstr ""
#: Controller/Component/RestResponseComponent.php:1498
msgid "Concise summary for who this sharing group is releasable to"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1516
msgid "Pass the event to any connected instance where the sync connection is tied to an organisation contained in the SG organisation list"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1541
msgid "The sector of the organisation"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1553
msgid "Will only return the sharing group ID"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1566
msgid "Sharing group ID"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1572
msgid "The source of the Sighting (e.g. honeypot_1)"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1584
msgid "Only returns tags matching exactly the tag name (thus skipping synonyms and cluster's value)"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1590
msgid "The email's subject"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1596;1602
msgid "Base64 encoded certificate"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1620
msgid "A tag ID to attach to created events"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1633
msgid "The provided ID will be reused as an existing event"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1656
msgid "Time of the sighting with the form `h:i:s`"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1668
msgid "The title of the log"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1680
msgid "The date to which the event was published"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1686
msgid "The state of the `to_ids` flag"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1692
msgid "The type of the attribute"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1720
msgid "Placeholder containing values to sight"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1733
msgid "Not supported (warninglist->checkvalues) expect an array"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1739;1745;1751;1758;1764;1770;1776;1782;1793
msgid "Not supported"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1940
msgid "Also supports array of tags"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1945
msgid "Attribute id"
msgstr ""
#: Controller/Component/RestResponseComponent.php:1966
msgid "Seen within the last x amount of time, where x can be defined in days, hours, minutes (for example 5d or 12h or 30m)"
msgstr ""
#: Model/AppModel.php:1699
msgid "Indexing %s -> %s"
msgstr ""
#: Model/AppModel.php:1713
msgid "Issues executing the pre-update test `%s`. The returned error is: %s"
msgstr ""
#: Model/AppModel.php:1735
msgid "Successfully executed the SQL query for "
msgstr ""
#: Model/AppModel.php:1736
msgid "The executed SQL query was: %s"
msgstr ""
#: Model/AppModel.php:1738
msgid "Successfully executed the SQL query for %s"
msgstr ""
#: Model/AppModel.php:1749;1812
msgid "Issues executing the SQL query for %s"
msgstr ""
#: Model/AppModel.php:1750
msgid "The executed SQL query was: "
msgstr "La query SQL eseguita era: "
#: Model/AppModel.php:1750
msgid " The returned error is: "
msgstr " Errore riscontrato: "
#: Model/AppModel.php:1752
msgid "Issues executing the SQL query for `%s`. The returned error is: "
msgstr ""
#: Model/AppModel.php:1761
msgid "However, as this error is allowed, the update went through."
msgstr ""
#: Model/AppModel.php:1780
msgid "Successfully indexed %s -> %s"
msgstr ""
#: Model/AppModel.php:1783
msgid "Failed to add index"
msgstr ""
#: Model/AppModel.php:1785
msgid "The returned error is:"
msgstr ""
#: Model/AppModel.php:1813
msgid "Database updates stopped as some errors occurred and the stop flag is enabled."
msgstr ""
#: Model/AppModel.php:1978
msgid "Invalid JSON."
msgstr ""
#: Model/AppModel.php:2074;2131
msgid "Issues executing run_updates"
msgstr ""
#: Model/AppModel.php:2075
msgid "Database updates are locked. Worker not spawned"
msgstr ""
#: Model/AppModel.php:2079;2136;2171
msgid "Update done"
msgstr ""
#: Model/AppModel.php:2132
msgid "Updates are locked. Stopping worker gracefully"
msgstr ""
#: Model/AppModel.php:2151
msgid "Running update %s"
msgstr ""
#: Model/AppModel.php:2177
msgid "Update done in another worker. Gracefully stopping."
msgstr ""
#: Model/Attribute.php:90
#: Model/Server.php:5099;5108
#: View/Events/filter_event_index.ctp:46;214
msgid "Your organisation only"
msgstr "Solo la tua organizzazione"
#: Model/Attribute.php:91
#: Model/Server.php:5099;5109
#: View/Events/filter_event_index.ctp:46;215
msgid "This community only"
msgstr "Solo questa community"
#: Model/Attribute.php:92
#: Model/Server.php:5099;5110
#: View/Events/filter_event_index.ctp:46;216
#: View/Pages/doc/using_the_system.ctp:51
msgid "Connected communities"
msgstr "Communities connesse"
#: Model/Attribute.php:93
#: Model/Server.php:5099;5111
#: View/Events/filter_event_index.ctp:46;217
#: View/Pages/doc/using_the_system.ctp:58
msgid "All communities"
msgstr "Tutte le communities"
#: Model/Attribute.php:95
msgid "Inherit event"
msgstr "Eredita evento"
#: Model/Attribute.php:393
msgid "Composite type, but value not explodable"
msgstr "Tipo composto, ma valore non recuperabile"
#: Model/Attribute.php:685
msgid "The entered string is too long and would get truncated. Please consider adding the data as an attachment instead"
msgstr "La stringa inserita è troppo lunga e potrebbe essere troncata. Si prega di considerare la possibilità di aggiungere i dati come allegato invece"
#: Model/Attribute.php:1074;1146
msgid "Could not read user."
msgstr "Impossibile leggere l'utente."
#: Model/Attribute.php:1078
msgid "Invalid hash type."
msgstr "Tipo hash non valido."
#: Model/Attribute.php:1801
msgid "This field is mandatory."
msgstr "Il campo è obbligatorio."
#: Model/Attribute.php:2471
msgid "Something went wrong. Received a non-numeric event ID while trying to create a zip archive of an uploaded malware sample."
msgstr "Qualcosa è andato storto. Ricevuto un ID di evento non numerico mentre si tentava di creare un archivio zip di un campione di malware caricato."
#: Model/Attribute.php:3501
msgid "Reference used by the publishing party (e.g. ticket number)"
msgstr "Riferimento usato dal pubblicante (ad esempio, il numero di ticket)"
#: Model/Attribute.php:3505
msgid "Internal Attack Targeting and Compromise Information"
msgstr "Target di attacco interno e compromissione di informazioni"
#: Model/Attribute.php:3506
msgid "Targeting information to include recipient email, infected machines, department, and or locations."
msgstr "Target di informazioni che includono indirizzi email, macchine infette, dipartimenti e/o location."
#: Model/Attribute.php:3510
msgid "All the info about how the malware is detected by the antivirus products"
msgstr "Informazioni su come il malware è rilevato dai prodotti antivirus"
#: Model/Attribute.php:3511
msgid "List of anti-virus vendors detecting the malware or information on detection performance (e.g. 13/43 or 67%). Attachment with list of detection or link to VirusTotal could be placed here as well."
msgstr "Elenco di produttori antivirus che rilevano il malware o dettagli sulle prestazioni di rilevamento (ad esempio 13/43 o 67%). Potrebbe anche essere inserito un allegato con la lista di rilevamento o il link all'analisi VirusTotal."
#: Model/Attribute.php:3515
msgid "Information about how the malware is delivered"
msgstr "Informazioni su come il malware viene distribuito"
#: Model/Attribute.php:3516
msgid "Information about the way the malware payload is initially delivered, for example information about the email or web-site, vulnerability used, originating IP etc. Malware sample itself should be attached here."
msgstr "Informazioni relative alle modalità con cui il payload del malware viene inizialmente distribuito, per esempio informazioni relative alla email o al sito web, vulnerabilità, IP di origine ecc. Il campione del malware dovrebbe essere allegato qui."
#: Model/Attribute.php:3520
msgid "Any artifact (files, registry keys etc.) dropped by the malware or other modifications to the system"
msgstr "Qualsiasi artefatto (file, chiavi di registro ecc.) relativo al malware o altre modifica al sistema"
#: Model/Attribute.php:3524
msgid "Info on where the malware gets installed in the system"
msgstr "Informazioni su dove il malware viene installato nel sistema"
#: Model/Attribute.php:3525
msgid "Location where the payload was placed in the system and the way it was installed. For example, a filename|md5 type attribute can be added here like this: c:\\windows\\system32\\malicious.exe|41d8cd98f00b204e9800998ecf8427e."
msgstr "La location del payload nel sistema e le modalità di installazione. Per esempio, un attributo di tipo filename|md5 può essere aggiunto qui nella forma: c:\\windows\\system32\\malicious.exe|41d8cd98f00b204e9800998ecf8427e."
#: Model/Attribute.php:3529
msgid "Mechanisms used by the malware to start at boot"
msgstr "Meccanismi usati dal malware per attivarsi all'avvio"
#: Model/Attribute.php:3530
msgid "Mechanisms used by the malware to start at boot. This could be a registry key, legitimate driver modification, LNK file in startup"
msgstr "Meccanismi usati dal malware per attivarsi all'avvio. Può essere una chiave di registro, modifiche dei dischi di avvio, file LNK all'avvio"
#: Model/Attribute.php:3534
msgid "Information about network traffic generated by the malware"
msgstr "Informazioni sul traffico di rete generato dal maware"
#: Model/Attribute.php:3538
msgid "Information about the final payload(s)"
msgstr "Informazioni sul(i) payload finale(i)"
#: Model/Attribute.php:3539
msgid "Information about the final payload(s). Can contain a function of the payload, e.g. keylogger, RAT, or a name if identified, such as Poison Ivy."
msgstr "Informazioni sul(i) payload finale(i). Può contenere una funzionalità del payload, ad esempio keylogger, RAT o un nome identificativo come Poison Ivy."
#: Model/Attribute.php:3543
msgid "Identification of the group, organisation, or country behind the attack"
msgstr "Identificazione del gruppo, organizzazione o paese responsabile dell'attacco"
#: Model/Attribute.php:3547
msgid "Any other result from additional analysis of the malware like tools output"
msgstr "Altri risultati da analisi aggiuntive del malware, come l'output di strumenti di analisi"
#: Model/Attribute.php:3548
msgid "Any other result from additional analysis of the malware like tools output Examples: pdf-parser output, automated sandbox analysis, reverse engineering report."
msgstr "Altri risultati da analisi aggiuntive del malware come l'output di strumenti. Ad esempio: pdf-parser, sandbox, report di ingegneria inversa."
#: Model/Attribute.php:3552
msgid "Financial Fraud indicators"
msgstr "Indicatori di frodi finanziarie"
#: Model/Attribute.php:3553
msgid "Financial Fraud indicators, for example: IBAN Numbers, BIC codes, Credit card numbers, etc."
msgstr "Indicatori di frode finanziaria, per esempio: codici IBAN, BIC, numeri di carte di credito, ecc."
#: Model/Attribute.php:3557
msgid "Tools supporting analysis or detection of the event"
msgstr "Strumenti di supporto per l'analisi o il rilevamento dell'evento"
#: Model/Attribute.php:3561
msgid "Social networks and platforms"
msgstr "Social network e piattaforme"
#: Model/Attribute.php:3566
msgid "A human being - natural person"
msgstr "Un essere umano - persona fisica"
#: Model/Attribute.php:3570
msgid "Attributes that are not part of any other category or are meant to be used as a component in MISP objects in the future"
msgstr "Attributi che non fanno parte di alcuna categoria o si intendono da utilizzare come componente di un oggetto MISP in futuro"
#: Model/Attribute.php:3584;3689
msgid "A checksum in md5 format"
msgstr "Un checksum in formato md5"
#: Model/Attribute.php:3584
msgid "You are encouraged to use filename|md5 instead. A checksum in md5 format, only use this if you don't know the correct filename"
msgstr "Si consiglia di usare invece il formato filename|md5. Un checksum in formato md5 va utilizzato in caso non si conosca il nome del file"
#: Model/Attribute.php:3585
msgid "A checksum in sha1 format"
msgstr "Un checksum in formato sha1"
#: Model/Attribute.php:3585
msgid "You are encouraged to use filename|sha1 instead. A checksum in sha1 format, only use this if you don't know the correct filename"
msgstr "Si consiglia di usare invece il formato filename|sha1. Un checksum in formato sha1 va utilizzato in caso non si conosca il nome del file"
#: Model/Attribute.php:3586
msgid "A checksum in sha256 format"
msgstr "Un checksum in formato sha256"
#: Model/Attribute.php:3586
msgid "You are encouraged to use filename|sha256 instead. A checksum in sha256 format, only use this if you don't know the correct filename"
msgstr "Si consiglia di usare invece il formato filename|sha256. Un checksum in formato sha256 va utilizzato in caso non si conosca il nome del file"
#: Model/Attribute.php:3587
#: View/Elements/healthElements/files.ctp:29
msgid "Filename"
msgstr "Nome file"
#: Model/Attribute.php:3588
msgid "Microsoft Program database (PDB) path information"
msgstr "Percorso del database Microsoft Program (PDB)"
#: Model/Attribute.php:3589
msgid "A filename and an md5 hash separated by a |"
msgstr "Un nome file ed un hash md5 separati da |"
#: Model/Attribute.php:3589
msgid "A filename and an md5 hash separated by a | (no spaces)"
msgstr "Un nome file ed un hash md5 separati da | (senza spazi)"
#: Model/Attribute.php:3590
msgid "A filename and an sha1 hash separated by a |"
msgstr "Un nome file ed un hash sha1 separati da |"
#: Model/Attribute.php:3590
msgid "A filename and an sha1 hash separated by a | (no spaces)"
msgstr "Un nome file ed un hash sha1 separati da | (senza spazi)"
#: Model/Attribute.php:3591
msgid "A filename and an sha256 hash separated by a |"
msgstr "Un nome file ed un hash sha256 separati da |"
#: Model/Attribute.php:3591
msgid "A filename and an sha256 hash separated by a | (no spaces)"
msgstr "Un nome file ed un hash sha256 separati da | (senza spazi)"
#: Model/Attribute.php:3592
msgid "A source IP address of the attacker"
msgstr "Un indirizzo IP sorgente dell'attaccante"
#: Model/Attribute.php:3593
msgid "A destination IP address of the attacker or C&C server"
msgstr "Un indirizzo IP destinazione dell'attaccante o server di C&C"
#: Model/Attribute.php:3593
msgid "A destination IP address of the attacker or C&C server. Also set the IDS flag on when this IP is hardcoded in malware"
msgstr "Un indirizzo IP destinazione dell'attaccante o server di C&C. Si imposti l'opzione IDS su on quando l'IP è hardcoded nel malware"
#: Model/Attribute.php:3594
msgid "A full host/dnsname of an attacker"
msgstr "Un nome host completo/entry dns dell'attaccante"
#: Model/Attribute.php:3594
msgid "A full host/dnsname of an attacker. Also set the IDS flag on when this hostname is hardcoded in malware"
msgstr "Un nome host completo/entry dns dell'attaccante. Si imposti l'opzione IDS su on quando lo hostname è hardcoded nel malware"
#: Model/Attribute.php:3595
msgid "A domain name used in the malware"
msgstr "Un nome a dominio utilizzato dal malware"
#: Model/Attribute.php:3595
msgid "A domain name used in the malware. Use this instead of hostname when the upper domain is important or can be used to create links between events."
msgstr "Un nome a dominio utilizzato dal malware. Si utilizzi al posto dello hostname quando il dominio di livello superiore è importante o può essere utilizzato per mettere in relazione più eventi."
#: Model/Attribute.php:3596
msgid "A domain name and its IP address (as found in DNS lookup) separated by a |"
msgstr "Un nome a dominio ed il relativo indirizzo IP (come rilevato da un DNS lookup) separati da |"
#: Model/Attribute.php:3596
msgid "A domain name and its IP address (as found in DNS lookup) separated by a | (no spaces)"
msgstr "Un nome a dominio ed il relativo indirizzo IP (come rilevato da un DNS lookup) separati da | (senza spazi)"
#: Model/Attribute.php:3598
msgid "The source email address. Used to describe the sender when describing an e-mail."
msgstr ""
#: Model/Attribute.php:3599
msgid "eduPersonPrincipalName - eppn - the NetId of the person for the purposes of inter-institutional authentication. Should be stored in the form of user@univ.edu, where univ.edu is the name of the local security domain."
msgstr ""
#: Model/Attribute.php:3600
msgid "The destination email address. Used to describe the recipient when describing an e-mail."
msgstr ""
#: Model/Attribute.php:3601
msgid "The subject of the email"
msgstr "Oggetto dell'email"
#: Model/Attribute.php:3602
msgid "File name of the email attachment."
msgstr "Nome file dell'allegato email."
#: Model/Attribute.php:3603
msgid "Email body"
msgstr "Corpo dell'email"
#: Model/Attribute.php:3604
msgid "A floating point value."
msgstr "Un valore in virgola mobile."
#: Model/Attribute.php:3605
msgid "A git commit ID."
msgstr ""
#: Model/Attribute.php:3606
msgid "url"
msgstr "url"
#: Model/Attribute.php:3607
msgid "HTTP method used by the malware (e.g. POST, GET, ...)."
msgstr "Metodi HTTP usati dal malware (ad esempio POST, GET, ...)."
#: Model/Attribute.php:3608
msgid "The user-agent used by the malware in the HTTP request."
msgstr "Lo user-agent utilizzato dal malware nella richiesta HTTP."
#: Model/Attribute.php:3609
msgid "JA3 is a method for creating SSL/TLS client fingerprints that should be easy to produce on any platform and can be easily shared for threat intelligence."
msgstr "JA3 è un metodo per creare fingerprint SSL/TLS client che dovrebbe essere facile da produrre in ogni piattaforma e può essere facilmente condiviso per la threat intelligence."
#: Model/Attribute.php:3610
msgid "JARM is a method for creating SSL/TLS server fingerprints."
msgstr ""
#: Model/Attribute.php:3611
msgid "favicon-mmh3 is the murmur3 hash of a favicon as used in Shodan."
msgstr ""
#: Model/Attribute.php:3612
msgid "hassh is a network fingerprinting standard which can be used to identify specific Client SSH implementations. The fingerprints can be easily stored, searched and shared in the form of an MD5 fingerprint."
msgstr "hassh è uno starndard per fingerprint di rete che può essere utilizzato per identificare specifiche implementazioni di client SSH. Il fingerprint può essere facilmente salvato, ricercato e condiviso in formato MD5."
#: Model/Attribute.php:3613
msgid "hasshServer is a network fingerprinting standard which can be used to identify specific Server SSH implementations. The fingerprints can be easily stored, searched and shared in the form of an MD5 fingerprint."
msgstr "hasshServer è uno starndard per fingerprint di rete che può essere utilizzato per identificare specifiche implementazioni di server SSH. Il fingerprint può essere facilmente salvato, ricercato e condiviso in formato MD5."
#: Model/Attribute.php:3614
msgid "Registry key or value"
msgstr "Chiave o valore di registro"
#: Model/Attribute.php:3615
msgid "Registry value + data separated by |"
msgstr "Valore di registro + dati separati da |"
#: Model/Attribute.php:3616
msgid "Autonomous system"
msgstr "Autonomous system"
#: Model/Attribute.php:3617
msgid "An IDS rule in Snort rule-format"
msgstr "Regola IDS in formato Snort"
#: Model/Attribute.php:3617
msgid "An IDS rule in Snort rule-format. This rule will be automatically rewritten in the NIDS exports."
msgstr "Regola IDS in formato Snort. Questa regola sara sovrascritta automaticamente negli export NIDS."
#: Model/Attribute.php:3618
msgid "An NIDS rule in the Bro rule-format"
msgstr "Regola NIDS in formato Bro"
#: Model/Attribute.php:3618
msgid "An NIDS rule in the Bro rule-format."
msgstr "Regola NIDS in formato Bro."
#: Model/Attribute.php:3619
msgid "An NIDS rule in the Zeek rule-format"
msgstr "Una regola NIDS in formato Zeek"
#: Model/Attribute.php:3619
msgid "An NIDS rule in the Zeek rule-format."
msgstr "Una regola NIDS in formato Zeek."
#: Model/Attribute.php:3620
msgid "a community ID flow hashing algorithm to map multiple traffic monitors into common flow id"
msgstr ""
#: Model/Attribute.php:3621
msgid "Pattern in file that identifies the malware"
msgstr "File pattern che identifica il malware"
#: Model/Attribute.php:3622
msgid "Pattern in network traffic that identifies the malware"
msgstr "Pattern nel traffico di rete che identifica il malware"
#: Model/Attribute.php:3623
msgid "Pattern in memory dump that identifies the malware"
msgstr "Pattern nel dump di memoria che identifica il malware"
#: Model/Attribute.php:3624
msgid "A pattern in the name of a file"
msgstr ""
#: Model/Attribute.php:3625
msgid "A PGP public key"
msgstr ""
#: Model/Attribute.php:3626
msgid "A PGP private key"
msgstr ""
#: Model/Attribute.php:3627
msgid "A fingerprint of SSH key material"
msgstr ""
#: Model/Attribute.php:3628
msgid "Yara signature"
msgstr "Signature Yara"
#: Model/Attribute.php:3629
msgid "STIX 2 pattern"
msgstr "Pattern STIX 2"
#: Model/Attribute.php:3630
msgid "Sigma - Generic Signature Format for SIEM Systems"
msgstr "Sigma - Generic Signature Format per sistemi SIEM"
#: Model/Attribute.php:3631
msgid "GENE - Go Evtx sigNature Engine"
msgstr "GENE - Go Evtx sigNature Engine"
#: Model/Attribute.php:3632
msgid "Kusto query - Kusto from Microsoft Azure is a service for storing and running interactive analytics over Big Data."
msgstr ""
#: Model/Attribute.php:3633
msgid "A media type (also MIME type and content type) is a two-part identifier for file formats and format contents transmitted on the Internet"
msgstr "Un media type (anche MIME type e content type) è un identificatore in due parti per il formato del file e del contenuto trasmessi in Internet"
#: Model/Attribute.php:3634
msgid "Identity card number"
msgstr "Numero di carta di identità"
#: Model/Attribute.php:3635
msgid "HTTP cookie as often stored on the user web client. This can include authentication cookie or session cookie."
msgstr "Cookie HTTP spesso salvati nel client web dell'utente. Può includere cookie di autenticazione o di sessione."
#: Model/Attribute.php:3636
msgid "A reference to the vulnerability used in the exploit"
msgstr "Un riferimento alla vulnerabilità utilizzata nell'exploit"
#: Model/Attribute.php:3637
msgid "Common Platform Enumeration - structured naming scheme for information technology systems, software, and packages."
msgstr ""
#: Model/Attribute.php:3638
msgid "A reference to the weakness used in the exploit"
msgstr ""
#: Model/Attribute.php:3639
msgid "Attachment with external information"
msgstr "Allegato con informazioni esterne"
#: Model/Attribute.php:3639;3640
msgid "Please upload files using the <em>Upload Attachment</em> button."
msgstr "Si prega di caricare i file utilizzando il tasto <em>Carica Allegato</em>."
#: Model/Attribute.php:3640
msgid "Attachment containing encrypted malware sample"
msgstr "L'allegato contiene un campione malware cifrato"
#: Model/Attribute.php:3641
msgid "Link to an external information"
msgstr "Link a informazioni esterne"
#: Model/Attribute.php:3642
msgid "Comment or description in a human language"
msgstr "Commento o descrizione in linguaggio naturale"
#: Model/Attribute.php:3642
msgid "Comment or description in a human language. This will not be correlated with other attributes"
msgstr "Commento o descrizione in linguaggio naturale. Non verrà correlato con altri attributi"
#: Model/Attribute.php:3643
msgid "Name, ID or a reference"
msgstr "Nome, ID o riferimento"
#: Model/Attribute.php:3644
msgid "A value in hexadecimal format"
msgstr "Un valore in formato esadecimale"
#: Model/Attribute.php:3645
msgid "Other attribute"
msgstr "Altro attributo"
#: Model/Attribute.php:3646
msgid "Named pipe, use the format \\.\\pipe\\<PipeName>"
msgstr "Pipe, usare il formato \\.\\pipe\\<PipeName>"
#: Model/Attribute.php:3647
msgid "Mutex, use the format \\BaseNamedObjects\\<Mutex>"
msgstr "Mutex, usare il formato \\BaseNamedObjects\\<Mutex>"
#: Model/Attribute.php:3648
msgid "State of a process"
msgstr ""
#: Model/Attribute.php:3649
msgid "Attack Targets Username(s)"
msgstr "Usarname target dell'attacco"
#: Model/Attribute.php:3650
msgid "Attack Targets Email(s)"
msgstr "Email target dell'attacco"
#: Model/Attribute.php:3651
msgid "Attack Targets Machine Name(s)"
msgstr "Nomi macchina target dell'attacco"
#: Model/Attribute.php:3652
msgid "Attack Targets Department or Organization(s)"
msgstr "Dipartimenti e organizzazioni target dell'attacco"
#: Model/Attribute.php:3653
msgid "Attack Targets Physical Location(s)"
msgstr "Luogo target dell'attacco"
#: Model/Attribute.php:3654
msgid "External Target Organizations Affected by this Attack"
msgstr "Organizzazioni esterne vittime di questo attacco"
#: Model/Attribute.php:3655
msgid "Bitcoin Address"
msgstr "Indirizzo bitcoin"
#: Model/Attribute.php:3656
msgid "Dash Address"
msgstr ""
#: Model/Attribute.php:3657
msgid "Monero Address"
msgstr "Indirizzo Monero"
#: Model/Attribute.php:3658
msgid "International Bank Account Number"
msgstr "Numero di conto corrente internazionale"
#: Model/Attribute.php:3659
msgid "Bank Identifier Code Number also known as SWIFT-BIC, SWIFT code or ISO 9362 code"
msgstr "Codice indentificativo bancario anche noto come SWIFT-BIC, SWIFT o codice ISO 9362"
#: Model/Attribute.php:3660
msgid "Bank account number without any routing number"
msgstr "Numero di conto bancario senza alcun numero di routing"
#: Model/Attribute.php:3661
msgid "ABA routing transit number"
msgstr "Numero di transazione ABA"
#: Model/Attribute.php:3662
msgid "Bank Identification Number"
msgstr "Codice BIC"
#: Model/Attribute.php:3663
msgid "Credit-Card Number"
msgstr "Numero carta di credito"
#: Model/Attribute.php:3664
msgid "Premium-Rate Telephone Number"
msgstr ""
#: Model/Attribute.php:3665
msgid "Telephone Number"
msgstr "Numero di telefono"
#: Model/Attribute.php:3666
msgid "A string identifying the threat actor"
msgstr "Una stringa che identifica il threat actor"
#: Model/Attribute.php:3667
msgid "Associated campaign name"
msgstr "Nome della campagna associata"
#: Model/Attribute.php:3668
msgid "Associated campaign ID"
msgstr "ID campagna associato"
#: Model/Attribute.php:3670
msgid "Uniform Resource Identifier"
msgstr "Uniform Resource Identifier"
#: Model/Attribute.php:3671
msgid "Authenticode executable signature hash"
msgstr ""
#: Model/Attribute.php:3671
msgid "You are encouraged to use filename|authentihash instead. Authenticode executable signature hash, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3672
msgid "A VirusTotal checksum"
msgstr ""
#: Model/Attribute.php:3672
msgid "You are encouraged to use filename|vhash instead. A checksum from VirusTotal, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3673;3691
msgid "A checksum in ssdeep format"
msgstr "Un checksum in formato ssdeep"
#: Model/Attribute.php:3673
msgid "You are encouraged to use filename|ssdeep instead. A checksum in the SSDeep format, only use this if you don't know the correct filename"
msgstr "Si consiglia invece di usare il formato filename|ssdeep. Un checksum in formato SSDeep va utilizzato solo se non si conosce il nome file"
#: Model/Attribute.php:3674;3692
msgid "Import hash - a hash created based on the imports in the sample."
msgstr "Import hash - un hash calcolato sulla tabella di import del sample."
#: Model/Attribute.php:3674
msgid "You are encouraged to use filename|imphash instead. A hash created based on the imports in the sample, only use this if you don't know the correct filename"
msgstr "Si consiglia invece di utilizzare filename|imphash. Un hash calcolato sulla tabella di import del sample va utilizzato solo se non si conosce il nome file"
#: Model/Attribute.php:3675
msgid "telfhash is symbol hash for ELF files, just like imphash is imports hash for PE files."
msgstr ""
#: Model/Attribute.php:3675
msgid "You are encouraged to use a file object with telfash"
msgstr ""
#: Model/Attribute.php:3676
msgid "PEhash - a hash calculated based of certain pieces of a PE executable file"
msgstr "PEhash - un hash calcolato su determinate porzioni di un file PE eseguibile"
#: Model/Attribute.php:3677
msgid "A fuzzy hash of import table of Portable Executable format"
msgstr "Un fuzzy hash della tabella di import del formato PE"
#: Model/Attribute.php:3677
msgid "You are encouraged to use filename|impfuzzy instead. A fuzzy hash created based on the imports in the sample, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3678
msgid "A checksum in sha-224 format"
msgstr "Un checksum in formato sha-224"
#: Model/Attribute.php:3678
msgid "You are encouraged to use filename|sha224 instead. A checksum in sha224 format, only use this if you don't know the correct filename"
msgstr "Si consiglia di usare invece il formato filename|sha224. Un checksum in formato sha224 va utilizzato solo in caso non si conosca il corretto nome file"
#: Model/Attribute.php:3679
msgid "A checksum in sha-384 format"
msgstr "Un checksum in formato sha384"
#: Model/Attribute.php:3679
msgid "You are encouraged to use filename|sha384 instead. A checksum in sha384 format, only use this if you don't know the correct filename"
msgstr "Si consiglia di usare invece il formato filename|sha384. Un checksum in formato sha384 va utilizzato solo in caso non si conosca il corretto nome file"
#: Model/Attribute.php:3680
msgid "A checksum in sha-512 format"
msgstr "Un checksum in formato sha-512"
#: Model/Attribute.php:3680
msgid "You are encouraged to use filename|sha512 instead. A checksum in sha512 format, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3681
msgid "A checksum in the sha-512/224 format"
msgstr ""
#: Model/Attribute.php:3681
msgid "You are encouraged to use filename|sha512/224 instead. A checksum in sha512/224 format, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3682
msgid "A checksum in the sha-512/256 format"
msgstr ""
#: Model/Attribute.php:3682
msgid "You are encouraged to use filename|sha512/256 instead. A checksum in sha512/256 format, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3683
msgid "A checksum in sha3-224 format"
msgstr ""
#: Model/Attribute.php:3683
msgid "You are encouraged to use filename|sha3-224 instead. A checksum in sha3-224 format, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3684
msgid "A checksum in sha3-256 format"
msgstr ""
#: Model/Attribute.php:3684
msgid "You are encouraged to use filename|sha3-256 instead. A checksum in sha3-256 format, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3685
msgid "A checksum in sha3-384 format"
msgstr ""
#: Model/Attribute.php:3685
msgid "You are encouraged to use filename|sha3-384 instead. A checksum in sha3-384 format, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3686
msgid "A checksum in sha3-512 format"
msgstr ""
#: Model/Attribute.php:3686
msgid "You are encouraged to use filename|sha3-512 instead. A checksum in sha3-512 format, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3687
msgid "A checksum in the Trend Micro Locality Sensitive Hash format"
msgstr ""
#: Model/Attribute.php:3687
msgid "You are encouraged to use filename|tlsh instead. A checksum in the Trend Micro Locality Sensitive Hash format, only use this if you don't know the correct filename"
msgstr ""
#: Model/Attribute.php:3688
msgid "An Apple Code Directory Hash, identifying a code-signed Mach-O executable file"
msgstr ""
#: Model/Attribute.php:3690
msgid "A filename and a VirusTotal hash separated by a |"
msgstr ""
#: Model/Attribute.php:3693
msgid "Import fuzzy hash - a fuzzy hash created based on the imports in the sample."
msgstr ""
#: Model/Attribute.php:3694
msgid "A filename and a PEhash separated by a |"
msgstr ""
#: Model/Attribute.php:3695
msgid "A filename and a sha-224 hash separated by a |"
msgstr "Un nome file ed un hash sha-224 separati da |"
#: Model/Attribute.php:3696
msgid "A filename and a sha-384 hash separated by a |"
msgstr "Un nome file ed un hash sha-384 separati da |"
#: Model/Attribute.php:3697
msgid "A filename and a sha-512 hash separated by a |"
msgstr "Un nome file ed un hash sha-512 separati da |"
#: Model/Attribute.php:3698
msgid "A filename and a sha-512/224 hash separated by a |"
msgstr "Un nome file ed un hash sha-512/224 separati da |"
#: Model/Attribute.php:3699
msgid "A filename and a sha-512/256 hash separated by a |"
msgstr "Un nome file ed un hash sha-512/256 separati da |"
#: Model/Attribute.php:3700
msgid "A filename and an sha3-224 hash separated by a |"
msgstr ""
#: Model/Attribute.php:3701
msgid "A filename and an sha3-256 hash separated by a |"
msgstr ""
#: Model/Attribute.php:3702
msgid "A filename and an sha3-384 hash separated by a |"
msgstr ""
#: Model/Attribute.php:3703
msgid "A filename and an sha3-512 hash separated by a |"
msgstr ""
#: Model/Attribute.php:3704
msgid "A filename and a Trend Micro Locality Sensitive Hash separated by a |"
msgstr "Un nome file ed un hash Trend Micro Locality Sensitive separati da |"
#: Model/Attribute.php:3705
msgid "A scheduled task in windows"
msgstr "Un evento pianificato in Windows"
#: Model/Attribute.php:3706
msgid "A windows service name. This is the name used internally by windows. Not to be confused with the windows-service-displayname."
msgstr "Un nome servizio di Windows. È il nome usato internamente da Windows. Non deve essere confuso con il windows-service-displayname."
#: Model/Attribute.php:3707
msgid "A windows service's displayname, not to be confused with the windows-service-name. This is the name that applications will generally display as the service's name in applications."
msgstr ""
#: Model/Attribute.php:3708
msgid "The e-mail of a domain's registrant, obtained from the WHOIS information."
msgstr ""
#: Model/Attribute.php:3709
msgid "The phone number of a domain's registrant, obtained from the WHOIS information."
msgstr ""
#: Model/Attribute.php:3710
msgid "The name of a domain's registrant, obtained from the WHOIS information."
msgstr ""
#: Model/Attribute.php:3711
msgid "The org of a domain's registrant, obtained from the WHOIS information."
msgstr ""
#: Model/Attribute.php:3712
msgid "The registrar of the domain, obtained from the WHOIS information."
msgstr ""
#: Model/Attribute.php:3713
msgid "The date of domain's creation, obtained from the WHOIS information."
msgstr ""
#: Model/Attribute.php:3718
msgid "X509 fingerprint in SHA-1 format"
msgstr ""
#: Model/Attribute.php:3719
msgid "X509 fingerprint in MD5 format"
msgstr ""
#: Model/Attribute.php:3720
msgid "X509 fingerprint in SHA-256 format"
msgstr "Fingerprint X509 in formato SHA-256"
#: Model/Attribute.php:3721
msgid "RFC1035 mandates that DNS zones should have a SOA (Statement Of Authority) record that contains an email address where a PoC for the domain could be contacted. This can sometimes be used for attribution/linkage between different domains even if protected by whois privacy"
msgstr "Il documento RFC1035 impone che le zone DNS abbiano un record SOA (Statement Of Authority) contenente un indirizzo email tramite cui contattare un PoC per il dominio. Può essere utilizzato talvolta per attribuzione/collegamento fra domini differenti anche se protetto da whois privacy"
#: Model/Attribute.php:3722
msgid "Size expressed in bytes"
msgstr "Dimensione in byte"
#: Model/Attribute.php:3723
msgid "An integer counter, generally to be used in objects"
msgstr "Un contatore numerico, generalmente utilizzato negli oggetti"
#: Model/Attribute.php:3724
msgid "Datetime in the ISO 8601 format"
msgstr "Datetime in formato ISO 8601"
#: Model/Attribute.php:3725
msgid "Port number"
msgstr "Numero porta"
#: Model/Attribute.php:3726
msgid "IP destination and port number separated by a |"
msgstr ""
#: Model/Attribute.php:3727
msgid "IP source and port number separated by a |"
msgstr ""
#: Model/Attribute.php:3728
msgid "Hostname and port number separated by a |"
msgstr ""
#: Model/Attribute.php:3729
msgid "Mac address"
msgstr "Indirizzo MAC"
#: Model/Attribute.php:3730
msgid "Mac EUI-64 address"
msgstr "Indirizzo MAC EUI-64"
#: Model/Attribute.php:3732
msgid "Email destination display name"
msgstr "Nome visualizzato dell'email di destinazione"
#: Model/Attribute.php:3733
msgid "Email source display name"
msgstr "Nome visualizzato dell'email sorgente"
#: Model/Attribute.php:3734
msgid "Email header"
msgstr "Header dell'email"
#: Model/Attribute.php:3735
msgid "Email reply to header"
msgstr ""
#: Model/Attribute.php:3736
msgid "Email x-mailer header"
msgstr "Header x-mailer dell'email"
#: Model/Attribute.php:3737
msgid "The email mime boundary separating parts in a multipart email"
msgstr ""
#: Model/Attribute.php:3738
msgid "The email thread index header"
msgstr ""
#: Model/Attribute.php:3739
msgid "The email message ID"
msgstr "Il message ID dell'email"
#: Model/Attribute.php:3740
msgid "A github user name"
msgstr "Nome utente github"
#: Model/Attribute.php:3741
msgid "A github repository"
msgstr "Un repository github"
#: Model/Attribute.php:3742
msgid "A github organisation"
msgstr "Un'organizzazione di github"
#: Model/Attribute.php:3743
msgid "Jabber ID"
msgstr "ID Jabber"
#: Model/Attribute.php:3744
msgid "Twitter ID"
msgstr "ID Twitter"
#: Model/Attribute.php:3745
msgid "DKIM public key"
msgstr ""
#: Model/Attribute.php:3746
msgid "DKIM signature"
msgstr ""
#: Model/Attribute.php:3747
msgid "First name of a natural person"
msgstr "Nome di una persona fisica"
#: Model/Attribute.php:3748
msgid "Middle name of a natural person"
msgstr "Secondo nome di una persona fisica"
#: Model/Attribute.php:3749
msgid "Last name of a natural person"
msgstr "Cognome di una persona fisica"
#: Model/Attribute.php:3750
msgid "Full name of a natural person"
msgstr ""
#: Model/Attribute.php:3751
msgid "Date of birth of a natural person (in YYYY-MM-DD format)"
msgstr "Data di nascita di una persona fisica (formato AAAA-MM-GG)"
#: Model/Attribute.php:3752
msgid "Place of birth of a natural person"
msgstr "Luogo di nascita di una persona fisica"
#: Model/Attribute.php:3753
msgid "The gender of a natural person (Male, Female, Other, Prefer not to say)"
msgstr "Il sesso di una persona fisica (uomo, donna, altro, non dichiarato)"
#: Model/Attribute.php:3754
msgid "The passport number of a natural person"
msgstr "Il numero di passaporto di una persona fisica"
#: Model/Attribute.php:3755
msgid "The country in which the passport was issued"
msgstr "Il paese di emissione del passaporto"
#: Model/Attribute.php:3756
msgid "The expiration date of a passport"
msgstr "La data di scadenza di un passaporto"
#: Model/Attribute.php:3757
msgid "The Redress Control Number is the record identifier for people who apply for redress through the DHS Travel Redress Inquiry Program (DHS TRIP). DHS TRIP is for travelers who have been repeatedly identified for additional screening and who want to file an inquiry to have erroneous information corrected in DHS systems"
msgstr ""
#: Model/Attribute.php:3758
msgid "The nationality of a natural person"
msgstr "La nazionalità di una persona fisica"
#: Model/Attribute.php:3759
msgid "Visa number"
msgstr "Numero di visto"
#: Model/Attribute.php:3760
msgid "The date on which the visa was issued"
msgstr "Data di rilascio del visto"
#: Model/Attribute.php:3761
msgid "The primary residence of a natural person"
msgstr "La residenza principale di una persona fisica"
#: Model/Attribute.php:3762
msgid "The country of residence of a natural person"
msgstr "Il paese di residenza di una persona fisica"
#: Model/Attribute.php:3763
msgid "A Special Service Request is a function to an airline to provide a particular facility for A Passenger or passengers. "
msgstr ""
#: Model/Attribute.php:3764
msgid "The frequent flyer number of a passenger"
msgstr ""
#: Model/Attribute.php:3767
msgid "Travel details"
msgstr "Dettagli viaggio"
#: Model/Attribute.php:3768
msgid "Payment details"
msgstr "Dettagli di pagamento"
#: Model/Attribute.php:3769
msgid "The original port of embarkation"
msgstr ""
#: Model/Attribute.php:3770
msgid "The port of clearance"
msgstr "Il porto di sdoganamento"
#: Model/Attribute.php:3771
msgid "A Port where the passenger is transiting to"
msgstr "Un porto da cui il passeggero sta transitando"
#: Model/Attribute.php:3772
msgid "The Passenger Name Record Locator is a key under which the reservation for a trip is stored in the system. The PNR contains, among other data, the name, flight segments and address of the passenger. It is defined by a combination of five or six letters and numbers."
msgstr ""
#: Model/Attribute.php:3773
msgid "The application id of a mobile application"
msgstr "L'ID applicativo di un applicazione mobile"
#: Model/Attribute.php:3774
msgid "Chrome extension id"
msgstr ""
#: Model/Attribute.php:3775
msgid "Cortex analysis result"
msgstr "Risultato analisi Cortex"
#: Model/Attribute.php:3776
msgid "Boolean value - to be used in objects"
msgstr ""
#: Model/Attribute.php:3777
msgid "Anonymised value - described with the anonymisation object via a relationship"
msgstr ""
#: Model/Attribute.php:3777
msgid "Anonymised value - described with the anonymisation object via a relationship."
msgstr ""
#: Model/AuditLog.php:113;123
#: View/Attributes/ajax/tagRemoveConfirmation.ctp:8
#: View/Servers/id_translator.ctp:22
msgid "local"
msgstr ""
#: Model/AuditLog.php:113;123
#: View/Attributes/ajax/tagRemoveConfirmation.ctp:8
msgid "global"
msgstr ""
#: Model/AuditLog.php:115
msgid "Attached %s tag \"%s\" to %s #%s"
msgstr ""
#: Model/AuditLog.php:117
msgid "Detached %s tag \"%s\" from %s #%s"
msgstr ""
#: Model/AuditLog.php:125
msgid "Attached %s galaxy cluster \"%s\" to %s #%s"
msgstr ""
#: Model/AuditLog.php:127
msgid "Detached %s galaxy cluster \"%s\" from %s #%s"
msgstr ""
#: Model/AuditLog.php:133
msgid "%s from Event #%s"
msgstr ""
#: Model/AuthKey.php:79
msgid "Expiration must be in YYYY-MM-DD format."
msgstr ""
#: Model/AuthKey.php:82
msgid "Maximal key validity is %s days."
msgstr ""
#: Model/AuthKey.php:219
msgid "Created by resetting auth key %s\n"
"%s"
msgstr ""
#: Model/Cerebrate.php:55
msgid "Something went wrong. Error returned: %s"
msgstr ""
#: Model/Cerebrate.php:58
msgid "Authentication failed."
msgstr ""
#: Model/Cerebrate.php:60
msgid "Something went wrong with the request or the remote side is having issues."
msgstr ""
#: Model/Cerebrate.php:202;423
msgid "The organisation could not be saved."
msgstr ""
#: Model/Cerebrate.php:209
msgid "The retrieved data isn't a valid organisation."
msgstr ""
#: Model/Cerebrate.php:425
msgid "The retrieved data isn't a valid sharing group."
msgstr ""
#: Model/Community.php:26;67
msgid "Default community list not found."
msgstr ""
#: Model/Community.php:30;71
msgid "Default community list empty."
msgstr ""
#: Model/Community.php:35;76
msgid "Default community list not in the expected format."
msgstr ""
#: Model/Community.php:93
msgid "Community not found."
msgstr ""
#: Model/Correlation.php:230
msgid "Correlating Attributes based on value. %s attributes correlated out of %s."
msgstr ""
#: Model/Correlation.php:625
msgid "No redis connection found."
msgstr ""
#: Model/Correlation.php:668
msgid "Generating top correlations. Processed %s IDs."
msgstr ""
#: Model/CorrelationExclusion.php:77
msgid "Cleaning up excluded correlations."
msgstr ""
#: Model/Dashboard.php:55;64
msgid "Invalid widget or widget not found."
msgstr ""
#: Model/DecayingModel.php:162
msgid "Models could not be loaded or default decaying models folder is empty"
msgstr ""
#: Model/DecayingModel.php:368
msgid "No tags nor predicates with `numerical_value`"
msgstr ""
#: Model/DecayingModel.php:375
msgid "No predicate"
msgstr ""
#: Model/DecayingModel.php:453
msgid "The class for `%s` was not found or not loaded correctly"
msgstr ""
#: Model/Event.php:279
msgid "Click this to download all events and attributes that you have access to in MISP JSON format."
msgstr ""
#: Model/Event.php:287
msgid "Click this to download all events and attributes that you have access to in MISP XML format."
msgstr ""
#: Model/Event.php:295
#: View/Events/export_alternate.ctp:19
msgid "Click this to download all attributes that are indicators and that you have access to (except file attachments) in CSV format."
msgstr ""
#: Model/Event.php:303
#: View/Events/export_alternate.ctp:26
msgid "Click this to download all attributes that you have access to (except file attachments) in CSV format."
msgstr ""
#: Model/Event.php:311
msgid "Click this to download all network related attributes that you have access to under the Suricata rule format. Only published events and attributes marked as IDS Signature are exported. Administration is able to maintain a allowedlist containing host, domain name and IP numbers to exclude from the NIDS export."
msgstr ""
#: Model/Event.php:319
msgid "Click this to download all network related attributes that you have access to under the Snort rule format. Only published events and attributes marked as IDS Signature are exported. Administration is able to maintain a allowedlist containing host, domain name and IP numbers to exclude from the NIDS export."
msgstr ""
#: Model/Event.php:327
msgid "Click this to download all network related attributes that you have access to under the Bro rule format. Only published events and attributes marked as IDS Signature are exported. Administration is able to maintain a allowedlist containing host, domain name and IP numbers to exclude from the NIDS export."
msgstr ""
#: Model/Event.php:335
msgid "Click this to download a STIX document containing the STIX version of all events and attributes that you have access to."
msgstr ""
#: Model/Event.php:343
msgid "Click this to download a STIX2 document containing the STIX2 version of all events and attributes that you have access to."
msgstr ""
#: Model/Event.php:351
#: View/Events/export_alternate.ctp:56
msgid "Click this to download an RPZ Zone file generated from all ip-src/ip-dst, hostname, domain attributes. This can be useful for DNS level firewalling. Only published events and attributes marked as IDS Signature are exported."
msgstr "Fai click qui per scaricare un file \"RPZ Zone\" generato da tutti gli attributi hostname, dominio e ip-src/ip-dst. Questo può risultare utile per effettuare firewalling a livello DNS. Solo gli eventi pubblicati e gli attributi marcati come \"IDS Signature\" verranno esportati."
#: Model/Event.php:359
msgid "Click on one of the buttons below to download all the attributes with the matching type. This list can be used to feed forensic software when searching for susipicious files. Only published events and attributes marked as IDS Signature are exported."
msgstr ""
#: Model/Event.php:367
msgid "Click this to download Yara rules generated from all relevant attributes."
msgstr ""
#: Model/Event.php:375
msgid "Click this to download Yara rules generated from all relevant attributes. Rules are returned in a JSON format with information about origin (generated or parsed) and validity."
msgstr ""
#: Model/Event.php:393
msgid "Automatically blocked by deleting event"
msgstr ""
#: Model/Event.php:1312
msgid "Remote version does not support event report."
msgstr ""
#: Model/Event.php:3129
msgid "E-mail alerts not sent out during publishing"
msgstr ""
#: Model/Event.php:3186
msgid "Mails blocked by org alert threshold."
msgstr ""
#: Model/Event.php:3224
msgid "Mails sent."
msgstr ""
#: Model/Event.php:3607
msgid "This is not a valid MISP XML file."
msgstr "File MISP XML non valido."
#: Model/Event.php:3607
msgid "This is not a valid MISP JSON file."
msgstr ""
#: Model/Event.php:4549
msgid "Publishing sightings."
msgstr ""
#: Model/Event.php:4549
msgid "Publishing %s sightings."
msgstr ""
#: Model/Event.php:5947
msgid "Event with the same UUID already exists."
msgstr ""
#: Model/Event.php:5953
msgid "Issues while loading the stix file."
msgstr ""
#: Model/Event.php:5955
msgid "Issues with the maec library."
msgstr ""
#: Model/Event.php:5957
msgid "Issues executing the ingestion script or invalid input."
msgstr ""
#: Model/Event.php:5960
msgid "Please ask your administrator to"
msgstr ""
#: Model/Event.php:5962
msgid "Please"
msgstr ""
#: Model/Event.php:5964
msgid "check whether the dependencies for STIX are met via the diagnostic tool."
msgstr "controlla le dipendenze di STIX usando gli strumenti di diagnostica."
#: Model/Event.php:6044
msgid "#"
msgstr "#"
#: Model/Event.php:6053
msgid "%s not set"
msgstr "%s non impostato"
#: Model/Event.php:6313
msgid "Could not add tags."
msgstr "Impossibile aggiungere tag."
#: Model/Event.php:6354
msgid "Processing complete. %s"
msgstr ""
#: Model/Event.php:6944
msgid "%s from another event"
msgstr ""
#: Model/Event.php:7564
msgid "Event publish is not banned"
msgstr ""
#: Model/Event.php:7584
msgid "Reason: Could not reach redis to check republish emailing ban status."
msgstr ""
#: Model/Event.php:7597
msgid "Reason: Event is banned from sending out emails. Ban has been refreshed and will be lifted in %smin"
msgstr ""
#: Model/Event.php:7599
msgid "Reason: Event is banned from sending out emails. Ban will be lifted in %smin %ssec."
msgstr ""
#: Model/Event.php:7610
msgid "Emailing republishing ban setting is not enabled"
msgstr ""
#: Model/EventReport.php:112
msgid "Event Report dropped due to validation for Event report %s failed: %s"
msgstr ""
#: Model/EventReport.php:113
msgid "Validation errors: %s.%sFull report: %s"
msgstr ""
#: Model/EventReport.php:150
msgid "Event Report doesn't have an UUID"
msgstr ""
#: Model/EventReport.php:162
msgid "Event Report not found."
msgstr ""
#: Model/EventReport.php:201
msgid "Failed to delete report"
msgstr ""
#: Model/EventReport.php:327;337;396
msgid "Invalid report"
msgstr ""
#: Model/EventReport.php:388
#: Model/GalaxyCluster.php:1462
msgid "Invalid authorization requested"
msgstr ""
#: Model/EventReport.php:426
msgid "Could not find associated event"
msgstr ""
#: Model/EventReport.php:429
msgid "Only the creator organisation of the event can modify the report"
msgstr ""
#: Model/Feed.php:114
msgid "Invalid input source. The only valid options are %s. %s"
msgstr ""
#: Model/Feed.php:118
msgid "Security.disable_local_feed_access is currently enabled, local feeds are thereby not allowed."
msgstr ""
#: Model/Feed.php:1108
msgid "Fetching %s events."
msgstr ""
#: Model/Feed.php:1394
msgid "Feed %s: Fetching."
msgstr ""
#: Model/Feed.php:1400
msgid "Could not fetch freetext feed %s. See error log for more details."
msgstr ""
#: Model/Feed.php:1420
msgid "Feed %s: %s/%s values cached."
msgstr ""
#: Model/Feed.php:1832;1879
msgid "Event %s"
msgstr ""
#: Model/Feed.php:1846
msgid "Feed %s"
msgstr ""
#: Model/Feed.php:2044
msgid "Invalid feed id."
msgstr ""
#: Model/Feed.php:2047
msgid "Feed has to be either a CSV or a freetext feed for the purging to work."
msgstr ""
#: Model/Feed.php:2052
msgid "Invalid user id."
msgstr ""
#: Model/Feed.php:2072
msgid "Events related to feed %s purged."
msgstr ""
#: Model/Galaxy.php:331;336
#: Model/GalaxyCluster.php:261
msgid "Galaxy not found"
msgstr ""
#: Model/Galaxy.php:372
msgid "Invalid Galaxy cluster"
msgstr ""
#: Model/Galaxy.php:388
msgid "This Cluster can only be attached in a local scope"
msgstr ""
#: Model/Galaxy.php:600
msgid "Galaxy cannot be represented as a matrix"
msgstr ""
#: Model/GalaxyCluster.php:254;379
msgid "Incorrect permission"
msgstr ""
#: Model/GalaxyCluster.php:272;746
msgid "Blocked by blocklist"
msgstr ""
#: Model/GalaxyCluster.php:280
msgid "Cluster already exists in another galaxy"
msgstr ""
#: Model/GalaxyCluster.php:284
msgid "Edit not allowed on default clusters"
msgstr ""
#: Model/GalaxyCluster.php:288
msgid "Edit not allowed"
msgstr ""
#: Model/GalaxyCluster.php:309
msgid "Cluster forks have to belong to the same galaxy as the parent"
msgstr ""
#: Model/GalaxyCluster.php:328
msgid "The sync user has to have access to the sharing group in order to be able to edit it"
msgstr ""
#: Model/GalaxyCluster.php:384
#: Model/GalaxyClusterRelation.php:296
msgid "UUID not provided"
msgstr ""
#: Model/GalaxyCluster.php:387
msgid "Unkown UUID"
msgstr ""
#: Model/GalaxyCluster.php:399
msgid "Galaxy Cluster could not be saved: The sync user has to have access to the sharing group in order to be able to edit it."
msgstr ""
#: Model/GalaxyCluster.php:403
msgid "Galaxy Cluster could not be saved: The user used to edit the cluster is not authorised to do so. This can be caused by the user not being of the same organisation as the original creator of the cluster whilst also not being a site administrator."
msgstr ""
#: Model/GalaxyCluster.php:776
msgid "Organisation blocklisted (%s)"
msgstr ""
#: Model/GalaxyCluster.php:783
msgid "Only non-default clusters can be saved"
msgstr ""
#: Model/GalaxyCluster.php:810
msgid "Blocked an edit to an cluster that was created locally. This can happen if a synchronised cluster that was created on this instance was modified by an administrator on the remote side."
msgstr ""
#: Model/GalaxyCluster.php:818
msgid "Remote version is not newer than local one for cluster (%s)"
msgstr ""
#: Model/GalaxyCluster.php:837
msgid "Issues while capturing relations have been logged."
msgstr ""
#: Model/GalaxyCluster.php:1430;1437;1470
msgid "Invalid galaxy cluster"
msgstr ""
#: Model/GalaxyCluster.php:1486
msgid "You don't have the permission to do that."
msgstr "Non hai l'autorizzazione per farlo."
#: Model/GalaxyCluster.php:1494
msgid "Only the creator organisation can modify the galaxy cluster"
msgstr ""
#: Model/GalaxyCluster.php:1503
msgid "Only the creator organisation with publishing capabilities can publish the galaxy cluster"
msgstr ""
#: Model/GalaxyCluster.php:1680
msgid "The remote user does not have the permission to manipulate galaxies - the upload of the galaxy clusters has been blocked."
msgstr ""
#: Model/GalaxyCluster.php:1927
msgid "The distribution level of the cluster blocks it from being pushed."
msgstr ""
#: Model/GalaxyCluster.php:1929
msgid "The sync user on the remote instance does not have the required privileges to handle this cluster."
msgstr ""
#: Model/GalaxyCluster.php:1934
msgid "Uploading GalaxyCluster (%s) to Server (%s)"
msgstr ""
#: Model/GalaxyCluster.php:2036
msgid "Failed because of errors: "
msgstr ""
#: Model/GalaxyCluster.php:2039
msgid "failed downloading the galaxy cluster"
msgstr ""
#: Model/GalaxyClusterRelation.php:216;461
msgid "Relation already exists"
msgstr ""
#: Model/GalaxyClusterRelation.php:226;319
msgid "referenced_galaxy_cluster_uuid not provided"
msgstr ""
#: Model/GalaxyClusterRelation.php:232;324
msgid "Invalid referenced galaxy cluster"
msgstr ""
#: Model/GalaxyClusterRelation.php:257
msgid "Tags could not be saved for relation (%s)"
msgstr ""
#: Model/GalaxyClusterRelation.php:284
msgid "galaxy_cluster_id not provided"
msgstr ""
#: Model/GalaxyClusterRelation.php:299
msgid "Unkown ID"
msgstr ""
#: Model/GalaxyClusterRelation.php:306
msgid "Invalid source galaxy cluster"
msgstr ""
#: Model/GalaxyClusterRelation.php:430
msgid "No referenced cluster UUID provided"
msgstr ""
#: Model/GalaxyClusterRelation.php:430
msgid "relation for cluster (%s)"
msgstr ""
#: Model/GalaxyClusterRelation.php:445
msgid "Referenced cluster not found"
msgstr ""
#: Model/GalaxyClusterRelation.php:445;461
msgid "relation to (%s) for cluster (%s)"
msgstr ""
#: Model/GalaxyClusterRelationTag.php:70
msgid "Could not attach tag %s"
msgstr ""
#: Model/GalaxyClusterRelationTag.php:70
msgid "relation (%s)"
msgstr ""
#: Model/Job.php:156
msgid "Job failed."
msgstr ""
#: Model/MispObject.php:439
msgid "No valid template found and object lacking template information. (%s)"
msgstr ""
#: Model/MispObject.php:449
msgid "Duplicate object found (id: %s, uuid: %s). Since breakOnDuplicate is set the object will not be added."
msgstr ""
#: Model/MispObject.php:979
msgid "Object dropped due to it being a duplicate (ID: %s, UUID: %s) and breakOnDuplicate being requested for Event %s"
msgstr ""
#: Model/MispObject.php:1259
msgid "Selected Attributes do not exist."
msgstr ""
#: Model/Role.php:223
msgid "Unrestricted access to any data and functionality on this instance."
msgstr ""
#: Model/Role.php:229
msgid "Limited organisation admin - create, manage users of their own organisation."
msgstr ""
#: Model/Role.php:235
msgid "Synchronisation permission, can be used to connect two MISP instances create data on behalf of other users. Make sure that the role with this permission has also access to tagging and tag editing rights."
msgstr ""
#: Model/Role.php:241
msgid "Access to the audit logs of the user's organisation."
msgstr ""
#: Model/Role.php:247
msgid "Users with this permission have access to authenticating via their Auth keys, granting them access to the API."
msgstr ""
#: Model/Role.php:254
msgid "Users with this role can modify the regex rules affecting how data is fed into MISP. Make sure that caution is advised with handing out roles that include this permission, user controlled executed regexes are dangerous."
msgstr ""
#: Model/Role.php:260
msgid "Users with roles that include this permission can attach or detach existing tags to and from events/attributes."
msgstr ""
#: Model/Role.php:266
msgid "This permission gives users the ability to create tags."
msgstr ""
#: Model/Role.php:272
msgid "Create or modify templates, to be used when populating events."
msgstr ""
#: Model/Role.php:278
msgid "Permission to create or modify sharing groups."
msgstr ""
#: Model/Role.php:284
msgid "Allow users to create delegation requests for their own org only events to trusted third parties."
msgstr ""
#: Model/Role.php:290
msgid "Permits the user to push feedback on attributes into MISP by providing sightings."
msgstr ""
#: Model/Role.php:296
msgid "Create or modify MISP Object templates."
msgstr ""
#: Model/Role.php:302
msgid "Create or modify MISP Galaxies and MISP Galaxies Clusters."
msgstr ""
#: Model/Role.php:308
msgid "Create or modify MISP Decaying Models."
msgstr ""
#: Model/Role.php:314
msgid "Allow users to publish data to the ZMQ pubsub channel via the publish event to ZMQ button."
msgstr ""
#: Model/Role.php:320
msgid "Allow users to publish data to Kafka via the publish event to Kafka button."
msgstr ""
#: Model/Role.php:326
msgid "Allow to manage warninglists."
msgstr ""
#: Model/Server.php:140
msgid "Server unreachable"
msgstr ""
#: Model/Server.php:141
msgid "Unexpected error"
msgstr ""
#: Model/Server.php:142
msgid "Authentication failed"
msgstr ""
#: Model/Server.php:143
msgid "Password change required"
msgstr ""
#: Model/Server.php:144
msgid "Terms not accepted"
msgstr ""
#: Model/Server.php:423
msgid "Failed (partially?) because of validation errors: "
msgstr ""
#: Model/Server.php:427
msgid "Blocked an edit to an event that was created locally. This can happen if a synchronised event that was created on this instance was modified by an administrator on the remote side."
msgstr ""
#: Model/Server.php:462;482
msgid "failed downloading the event"
msgstr "downlod dell'evento non riuscito"
#: Model/Server.php:475
msgid "Empty event detected."
msgstr "Rilevato evento vuoto."
#: Model/Server.php:514;546
msgid "Not authorised. This is either due to an invalid auth key, or due to the sync user not having authentication permissions enabled on the remote server. Another reason could be an incorrect sync server setting."
msgstr "Non autorizzato. Può essere dovuto ad una chiave API non valida, o perché l'utente per la sincronizzazione non ha abilitati i permessi per accedere al server remoto. Un'altra ragione può essere l'errato settaggio della sincronizzazione del server."
#: Model/Server.php:527
msgid "Pulling relevant galaxy clusters."
msgstr ""
#: Model/Server.php:527
msgid "Pulling galaxy clusters."
msgstr ""
#: Model/Server.php:898
msgid "Push to server %s failed. Reason: %s"
msgstr ""
#: Model/Server.php:1070
msgid "Push to server %s complete."
msgstr ""
#: Model/Server.php:1137
msgid "GalaxyCluster %s"
msgstr ""
#: Model/Server.php:1306
msgid "Enable or disable the %s module."
msgstr "Abilita o disabilita il modulo %s."
#: Model/Server.php:1309
msgid "Restrict the %s module to the given organisation."
msgstr "Limitare il %s modulo all'organizzazione."
#: Model/Server.php:1319
msgid "Set this required module specific setting."
msgstr "Imposta i parametri per questo modulo obbligatorio."
#: Model/Server.php:1446
msgid "Value not set."
msgstr "Valore non impostato."
#: Model/Server.php:1467
msgid "Invalid language."
msgstr ""
#: Model/Server.php:1497
msgid "No organisation selected."
msgstr "Nessuna organizzazione selezionata."
#: Model/Server.php:1507
msgid "Invalid tag_collection."
msgstr ""
#: Model/Server.php:1515
msgid "This setting has to be a number."
msgstr ""
#: Model/Server.php:1525
msgid "The value has to be a whole number greater or equal 0."
msgstr ""
#: Model/Server.php:1535
msgid "The cookie timeout is currently lower than the session timeout. This will invalidate the cookie before the session expires."
msgstr ""
#: Model/Server.php:1791
msgid "Value is not a boolean, make sure that you convert 'true' to true for example."
msgstr ""
#: Model/Server.php:1857
msgid "Invalid file path or file not accessible."
msgstr ""
#: Model/Server.php:1860
msgid "File has to be in .pem format."
msgstr ""
#: Model/Server.php:1984
msgid "Emailing is currently disabled. Enabling OTP without e-mailing being configured would lock all users out."
msgstr ""
#: Model/Server.php:2216
msgid "Value could not be null."
msgstr ""
#: Model/Server.php:2253
msgid "Something went wrong. MISP tried to save a malformed config file. Setting change reverted."
msgstr "Qualcosa è andato storto. MISP a provato a salvare un file di configurazione malformato. Modifiche alle impostazioni annullate."
#: Model/Server.php:2355
msgid "Organisation logos"
msgstr "Immagine dell'organizzazione"
#: Model/Server.php:2356
msgid "The logo used by an organisation on the event index, event view, discussions, proposals, etc. Make sure that the filename is in the org.png format, where org is the case-sensitive organisation name."
msgstr "Immagine usata da un organizzazione all'interno fi un evento, una vista, una discussione, una proposta ecc. Controlla che il nome del file sia in formato org.png, dove org è il nome organizzazione case-sensitive."
#: Model/Server.php:2358
msgid "48x48 pixel .png files"
msgstr "Il file png è 48x48 pixel"
#: Model/Server.php:2361
msgid "Filename must be in the following format: *.png"
msgstr "Il filename deve essere del formato: *.png"
#: Model/Server.php:2365
msgid "Additional image files"
msgstr "Immagini aggiuntive"
#: Model/Server.php:2366
msgid "Image files uploaded into this directory can be used for various purposes, such as for the login page logos"
msgstr "Le immagini caricate in questa cartella posso essere usate per diversi scopi, ad esempio come immagine principale nella pagina di autenticazione"
#: Model/Server.php:2373
msgid "PNG or SVG file"
msgstr ""
#: Model/Server.php:2376
msgid "Filename must be in the following format: *.png or *.svg"
msgstr ""
#: Model/Server.php:2415;2416
#: View/SharingGroups/index.ctp:121
msgid "Not defined"
msgstr ""
#: Model/Server.php:2501
msgid "Response was empty."
msgstr ""
#: Model/Server.php:2556
msgid "Error: Server didn't send the expected response. This may be because the remote server version is outdated."
msgstr ""
#: Model/Server.php:2833
msgid "% The command below is a suggestion and might be incorrect. Please ask if you are not sure what you are doing."
msgstr ""
#: Model/Server.php:2902
msgid "Can't check database schema for Postgres database type"
msgstr ""
#: Model/Server.php:2919
msgid "Table `%s` does not exist"
msgstr ""
#: Model/Server.php:2946
msgid "Column `%s` exists but should not"
msgstr ""
#: Model/Server.php:2979
msgid "Column `%s` is different"
msgstr ""
#: Model/Server.php:2989
msgid "Column `%s` does not exist but should"
msgstr ""
#: Model/Server.php:3002
msgid "Table `%s` is an additional table"
msgstr ""
#: Model/Server.php:3075
msgid "Column `%s` should be unique indexed, but contains duplicate values"
msgstr ""
#: Model/Server.php:3081
msgid "Column `%s` should be indexed"
msgstr ""
#: Model/Server.php:3089
msgid "Column `%s` is indexed but should not"
msgstr ""
#: Model/Server.php:3101
msgid "Column `%s` has unique index, but should be non unique"
msgstr ""
#: Model/Server.php:3108
msgid "Column `%s` should be unique index, but contains duplicate values"
msgstr ""
#: Model/Server.php:3119
msgid "Column `%s` should be unique index"
msgstr ""
#: Model/Server.php:3644
msgid "Removing a dead worker."
msgstr "Rimozione di un worker down."
#: Model/Server.php:3645
msgid "Removing dead worker data. Worker was of type %s with pid %s"
msgstr "Rimozione dati del worker down. Il worker era del tipo %s con pid %s"
#: Model/Server.php:3649
msgid "Stopping a worker."
msgstr "Arresto di un worker."
#: Model/Server.php:3650
msgid "Stopping a worker. Worker was of type %s with pid %s"
msgstr "Arresto di un worker. Il worker era di tipo %scon pid %s"
#: Model/Server.php:4053
msgid "Invalid submodule."
msgstr ""
#: Model/Server.php:4053;4084
msgid "unknown"
msgstr ""
#: Model/Server.php:4067
msgid "Updating: "
msgstr ""
#: Model/Server.php:4241
msgid "Invalid worker."
msgstr ""
#: Model/Server.php:4248
msgid "Background workers not enabled."
msgstr ""
#: Model/Server.php:4255
msgid "Invalid worker type."
msgstr ""
#: Model/Server.php:4429
msgid "Could not reset the remote authentication key."
msgstr ""
#: Model/Server.php:4480
msgid "Fetching the '%s' failed with HTTP error 404: Not Found"
msgstr ""
#: Model/Server.php:4484;4489
msgid "Fetching the '%s' failed with HTTP error %s: %s"
msgstr ""
#: Model/Server.php:4517
#: View/AuditLogs/admin_index.ctp:241
#: View/AuditLogs/event_index.ctp:17
#: View/AuthKeys/add.ctp:9
#: View/AuthKeys/index.ctp:46
#: View/AuthKeys/view.ctp:36
#: View/Elements/healthElements/workers.ctp:64
#: View/News/index.ctp:16
#: View/Pages/doc/administration.ctp:166
#: View/Pages/doc/using_the_system.ctp:255
#: View/TagCollections/index.ctp:14
#: View/UserSettings/index.ctp:56
msgid "User"
msgstr "Utente"
#: Model/Server.php:4518
msgid "Role name"
msgstr ""
#: Model/Server.php:4518;4519
msgid "Unknown, outdated instance"
msgstr ""
#: Model/Server.php:4519
msgid "Sync flag"
msgstr ""
#: Model/Server.php:4523
msgid "Auth key expiration"
msgstr ""
#: Model/Server.php:4531
msgid "Could not fetch remote user account."
msgstr ""
#: Model/Server.php:4602
msgid "Connection failed. Error returned: %s"
msgstr ""
#: Model/Server.php:4681
msgid "The base url of the application (in the format https://www.mymispinstance.com or https://myserver.com/misp). Several features depend on this setting being correctly set to function."
msgstr ""
#: Model/Server.php:4683
msgid "The currently set baseurl does not match the URL through which you have accessed the page. Disregard this if you are accessing the page via an alternate URL (for example via IP address)."
msgstr ""
#: Model/Server.php:4690
msgid "The base url of the application (in the format https://www.mymispinstance.com) as visible externally/by other MISPs. MISP will encode this URL in sharing groups when including itself. If this value is not set, the baseurl is used as a fallback."
msgstr "Il base url dell'applicazione (nel formato https://www.mymispinstance.com) raggiungibile esternamente da altre istanze. MISP codificherà la URL negli sharing group che la includono. Se il valore non è configurato, verrà utilizzato il valore impostato nel parametro baseurl."
#: Model/Server.php:4697
msgid "Unless set to true, the instance will only be accessible by site admins."
msgstr "Se non è impostato a \"true\", l'istanza sarà accessibile solo all'amministratore del sito."
#: Model/Server.php:4704
msgid "Select the language MISP should use. The default is english."
msgstr "Selezionare la lingua che MISP dovrà utilizzare. L'impostazione predefinita è l'inglese."
#: Model/Server.php:4715
msgid "This values controls the internal fetcher's memory envelope when it comes to attributes. The number provided is the amount of attributes that can be loaded for each MB of PHP memory available in one shot. Consider lowering this number if your instance has a lot of attribute tags / attribute galaxies attached."
msgstr ""
#: Model/Server.php:4723
msgid "This value controls the divisor for attribute weighting when it comes to loading full events. Meaning that it will load coefficient / divisor number of attributes per MB of memory available. Consider raising this number if you have a lot of correlations or highly contextualised events (large number of event level galaxies/tags)."
msgstr ""
#: Model/Server.php:4731
msgid "Enable some performance heavy correlations (currently CIDR correlation)"
msgstr "Abilitare alcune correlazioni che hanno performance pesanti (attualmente la correlazione CIDR)"
#: Model/Server.php:4739
msgid "Enable this setting to directly save the config.php file without first creating a temporary file and moving it to avoid concurency issues. Generally not recommended, but useful when for example other tools modify/maintain the config.php file."
msgstr ""
#: Model/Server.php:4747
msgid "It is highly recommended to install all the python dependencies in a virtualenv. The recommended location is: %s/venv"
msgstr "È vivamente consigliato installare tutte le dipendenze python in un virtualenv. La posizione raccomandata è: %s/venv"
#: Model/Server.php:4757
msgid "MISP will default to the bundled mozilla certificate bundle shipped with the framework, which is rather stale. If you wish to use an alternate bundle, just set this setting using the path to the bundle to use. This setting can only be modified via the CLI."
msgstr ""
#: Model/Server.php:4766
msgid "In some cases, a heavily used MISP instance can generate unwanted blackhole errors due to a high number of requests hitting the server. Disable the auto logout functionality to ease the burden on the system."
msgstr "In certi casi, un'istanza di MISP molto utilizzata può incorrere in errori dovuti al grande numero di richieste verso il server. Disabilitare la funzionalità di auto logout per alleggerire l'onere del server."
#: Model/Server.php:4774
msgid "Set the ssdeep score at which to consider two ssdeep hashes as correlating [1-100]"
msgstr "Impostare lo score ssdeep al quale considerare due hash ssdeep correlati [1-100]"
#: Model/Server.php:4781
msgid "Sets the maximum number of correlations that can be fetched with a single event. For extreme edge cases this can prevent memory issues. The default value is 5k."
msgstr "Impostare il numero massimo di correlazioni che possono essere recuperate con un singolo evento. In casi estremi questo può prevenire problemi di memoria. Il valore predefinito è 5k."
#: Model/Server.php:4789
msgid "The message that users will see if the instance is not live."
msgstr "Il messaggio visualizzato dagli utenti in caso l'istanza sia offline."
#: Model/Server.php:4791
msgid "If this is not set the default value will be used."
msgstr "Se non impostato verrà utilizzato il valore di default."
#: Model/Server.php:4797;4804;4828;4849;4856;4863;4870;4923;4972;4979;5046
msgid "This setting is deprecated and can be safely removed."
msgstr "Questa impostazione è obsoleta e può essere tranquillamente rimossa."
#: Model/Server.php:4811
msgid "Cached exports can take up a considerable amount of space and can be disabled instance wide using this setting. Disabling the cached exports is not recommended as it's a valuable feature, however, if your server is having free space issues it might make sense to take this step."
msgstr "Gli export della cache possono richiedere una considerevole quantità di spazio e possono essere disabilitati su tutta l'istanza utilizzando questa impostazione. Disabilitare l'export della cache non è raccomandato in quanto considerata una funzionalità importante, tuttavia, se il server ha dei problemi di spazio libero, può avere senso fare questo passo."
#: Model/Server.php:4820
msgid "Disable displaying / modifications to the threat level altogether on the instance (deprecated field)."
msgstr ""
#: Model/Server.php:4835
msgid "Footer text prepending the \"Powered by MISP\" text."
msgstr "Testo a piè di pagina antecedente al testo \"Powered by MISP\"."
#: Model/Server.php:4842
msgid "Footer text following the \"Powered by MISP\" text."
msgstr "Testo a piè di pagina successivo al testo \"Powered by MISP\"."
#: Model/Server.php:4877
msgid "If set, this setting allows you to display a logo on the right side of the footer. Upload it as a custom image in the file management tool."
msgstr "Se impostato, il settaggio ti permette di visualizzare un logo nel lato destro del footer. Caricarla come una immagine custom dallo strumento gestione file."
#: Model/Server.php:4884
msgid "If set, this setting allows you to display a logo as the home icon. Upload it as a custom image in the file management tool."
msgstr "Se impostato, il settaggio ti permette di visualizzare un logo come icona della home. Caricarla come una immagine custom dallo strumento gestione file."
#: Model/Server.php:4891
msgid "If set, the image specified here will replace the main MISP logo on the login screen. Upload it as a custom image in the file management tool."
msgstr "Se impostato, l'immagine specificata qui rimpiazzerà il logo MISP nella pagina di login. Caricarla come una immagine custom dallo strumento gestione file."
#: Model/Server.php:4898
msgid "The organisation tag of the hosting organisation. This is used in the e-mail subjects."
msgstr "Il tag dell'organizzazione ospitante. Sarà utilizzato nell'oggetto delle email."
#: Model/Server.php:4905
msgid "The hosting organisation of this instance. If this is not selected then replication instances cannot be added."
msgstr "L'organizzazione che gestisce questa istanza. Se l'opzione non è selezionata non sarà possibile aggiungere istanze di replica."
#: Model/Server.php:4915
msgid "The MISP instance UUID. This UUID is used to identify this instance."
msgstr "Lo UUID dell'istanza MISP. Questo UUID è utilizzato per identificare questa istanza."
#: Model/Server.php:4917
msgid "No valid UUID set"
msgstr "Nessun UUID valodo impostato"
#: Model/Server.php:4930
msgid "Setting this setting to 'false' will hide all organisation names / logos."
msgstr "Settando questa configurazione a 'false' si nasconderanno tutti i nomi delle organizzazioni e i loghi."
#: Model/Server.php:4937
msgid "Put the event threat level in the notification E-mail subject."
msgstr "Inserire il livello di minaccia dell'evento nell'oggetto delle email di notifica."
#: Model/Server.php:4944
msgid "This is the TLP string for e-mails when email_subject_tag is not found."
msgstr "Questa è la stringa TLP per le email quando non viene trovato email_subject_tag."
#: Model/Server.php:4951
msgid "If this tag is set on an event it's value will be sent in the E-mail subject. If the tag is not set the email_subject_TLP_string will be used."
msgstr "Se questo tag è impostato in un evento, il suo valore verrà inviato nell'oggetto delle email. Se il tag non è impostato verrà utilizzato l'elemento email_subject_TLP_string."
#: Model/Server.php:4958
msgid "Include in name of the email_subject_tag in the subject. When false only the tag value is used."
msgstr "Includere il nome del email_subject_tag nell'oggetto. Quando è 'false' solo il tag sarà utilizzato."
#: Model/Server.php:4965
msgid "Notification e-mail sender name."
msgstr ""
#: Model/Server.php:4986
msgid "Enables the use of MISP's background processing."
msgstr "Abilitare l'uso dei processi di background di MISP."
#: Model/Server.php:4993
msgid "Directory where attachments are stored. MISP will NOT migrate the existing data if you change this setting. The only safe way to change this setting is in config.php, when MISP is not running, and after having moved/copied the existing data to the new location. This directory must already exist and be writable and readable by the MISP application."
msgstr "La cartella dove sono salvati gli allegato. MISP non sposterà i dati esistenti se viene cambiata l'impostazione. L'unico modo sicuro per modificare il settaggio è nel file config.php, quando MISP è fermo e dopo aver spostato/copiato i dati esistenti nella nuova destinazione. Questa cartella deve già esistere ed essere scrivibile e leggibile da MISP."
#: Model/Server.php:5002
msgid "Always download attachments when loaded by a user in a browser"
msgstr "Scaricare sempre gli allegati quando richiesti da un utente via browser"
#: Model/Server.php:5009
msgid "The Unix user MISP (php) is running as"
msgstr ""
#: Model/Server.php:5016
msgid "The e-mail address that MISP should use for all notifications"
msgstr "L'indirizzo email che MISP dovrà usare per tutte le notifiche"
#: Model/Server.php:5023
msgid "You can disable all e-mailing using this setting. When enabled, no outgoing e-mails will be sent by MISP."
msgstr "Puoi disabilitare l'invio di tutte le email da questa preferenza. Quando è abilitata, nessuna email in uscita verrà inviata da MISP."
#: Model/Server.php:5031
msgid "This setting is deprecated. Please use `MISP.event_alert_metadata_only` instead."
msgstr ""
#: Model/Server.php:5039
msgid "The e-mail address that MISP should include as a contact address for the instance's support team."
msgstr "L'indirizzo email che MISP dovrà includere come contatto per il team di supporto dell'istanza."
#: Model/Server.php:5053
msgid "Turn Vulnerability type attributes into links linking to the provided CVE lookup"
msgstr "Trasforma la tipologia di attributi Vulnerabilità in link per il servizio di ricerca CVE fornito"
#: Model/Server.php:5060
msgid "Turn Weakness type attributes into links linking to the provided CWE lookup"
msgstr ""
#: Model/Server.php:5067
msgid "This setting controls whether notification e-mails will be sent when an event is created via the REST interface. It might be a good idea to disable this setting when first setting up a link to another instance to avoid spamming your users during the initial pull. Quick recap: True = Emails are NOT sent, False = Emails are sent on events published via sync / REST."
msgstr "Questa impostazione controlla se le notifiche email verranno inviate quando un evento è creato dall'interfaccia REST. Potrebbe essere una buova idea disabilitare l'impostazione quando si configura per la prima volta un collegamento ad un'altra istanza, per evitare spam agli utenti durante il primo pull di dati. Breve riepilogo: 'True' = le email non sono inviata, 'False' = le email saranno inviate per gli eventi pubblicati via sincronizzazione / REST."
#: Model/Server.php:5074
msgid "Enabling this flag will allow the event description to be transmitted in the alert e-mail's subject. Be aware that this is not encrypted by GnuPG, so only enable it if you accept that part of the event description will be sent out in clear-text."
msgstr ""
#: Model/Server.php:5081
msgid "If enabled, any requested URL before login will have their HTTP part replaced by HTTPS. This can be usefull if MISP is running behind a reverse proxy responsible for SSL and communicating unencrypted with MISP."
msgstr ""
#: Model/Server.php:5088
msgid "Send just event metadata (attributes and objects will be omitted) for event alert."
msgstr ""
#: Model/Server.php:5095
msgid "The default distribution setting for events (0-3)."
msgstr "L'impostazione predefinita per la distrubuzione degli eventi (0-3)."
#: Model/Server.php:5103
msgid "The default distribution setting for attributes, set it to 'event' if you would like the attributes to default to the event distribution level. (0-3 or \"event\")"
msgstr "L'impostazione predefinita di distribuzione degli attributi, impostalo su 'event' se vuoi utilizzare il settaggio di default per la distribuzione degli eventi (0-3 o \"event\")"
#: Model/Server.php:5112
msgid "Inherit from event"
msgstr ""
#: Model/Server.php:5117
msgid "The default threat level setting when creating events."
msgstr "Il livello di minaccia predefinito alla creazione di un evento."
#: Model/Server.php:5125
msgid "The tag collection to be applied to all events created manually."
msgstr ""
#: Model/Server.php:5135
msgid "The default setting for publish alerts when creating users."
msgstr ""
#: Model/Server.php:5143
msgid "Enable the tagging feature of MISP. This is highly recommended."
msgstr "Abilitare le funzionalità di tagging di MISP. Altamente raccomandato."
#: Model/Server.php:5150
msgid "Show the full tag names on the event index."
msgstr "Mostra il nome completo del tag nell'indice eventi."
#: Model/Server.php:5158
msgid "Used on the login page, before the MISP logo"
msgstr "Usato nella pagina di login, priva del logo MISP"
#: Model/Server.php:5165
msgid "Used on the login page, after the MISP logo"
msgstr "Usato nella pagina di login, dopo il logo MISP"
#: Model/Server.php:5172
msgid "Used on the login page, to the left of the MISP logo, upload it as a custom image in the file management tool."
msgstr "Usata nella pagina di login, alla sinistra del logo MISP, caricarla come immagine personalizzata dallo strumento gestione file."
#: Model/Server.php:5179
msgid "Used on the login page, to the right of the MISP logo, upload it as a custom image in the file management tool."
msgstr "Usata nella pagina di login, alla destra del logo MISP, caricarla come immagine personalizzata dallo strumento gestione file."
#: Model/Server.php:5186
msgid "Used in the page title, after the name of the page"
msgstr "Usato nel titolo, dopo il nome della pagina"
#: Model/Server.php:5193
msgid "Allows users to take ownership of an event uploaded via the \"Add MISP XML\" button. This allows spoofing the creator of a manually imported event, also breaking possibly breaking the original intended releasability. Synchronising with an instance that has a different creator for the same event can lead to unwanted consequences."
msgstr "Consente ad un utente di prendere l'ownership di un evento caricato dal tasto \"Aggiungi MISP XML\". Consente di mascherare il creatore di un evento importato manualmente, con il possibile risultato di modificare le intenzioni di rilascio originarie. Sincronizzando con un'istanza che ha un creatore diverso per lo stesso evento ci potrebbero andare incontro a conseguenze inattese."
#: Model/Server.php:5200
msgid "Choose whether the terms and conditions should be displayed inline (false) or offered as a download (true)"
msgstr "Scegliere se i termini e le condizioni devono essere visualizzate in linea (false) o scaricate (true)"
#: Model/Server.php:5207
msgid "The filename of the terms and conditions file. Make sure that the file is located in your MISP/app/files/terms directory"
msgstr "Il nome file dei termini e condizioni. Assicurarsi che il file sia localizzato nella propria cartella MISP/app/files/terms"
#: Model/Server.php:5214
msgid "True enables the alternate org fields for the event index (source org and member org) instead of the traditional way of showing only an org field. This allows users to see if an event was uploaded by a member organisation on their MISP instance, or if it originated on an interconnected instance."
msgstr "\"True\" abilita i campi alternativi per le organizzazioni (org sorgente e suoi membri) al posto della modalità tradizionale che mostra solo un campo organizzazione. Questo consente agli utenti di sapere se un evento è stato caricato ad un membro dell'organizzazione sulla propria istanza MISP, o se è stato originato da una istanza interconnessa."
#: Model/Server.php:5221
msgid "True will deny access to unpublished events to users outside the organization of the submitter except site admins."
msgstr "\"True\" negerà l'accesso agli eventi non pubblicati agli utenti esterni all'organizzazione del creatore, ad eccezione degli amministratori."
#: Model/Server.php:5229
msgid "The message sent to the user after account creation (has to be sent manually from the administration interface). Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $org = the organisation that the instance belongs to, as set in MISP.org, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"."
msgstr "Il messaggio inviato all'utente dopo la creazione dell'account (deve essere inviato manualmente dall'interfaccia di amministrazione). Utilizzare \\n per andare a capo. Le seguenti variabili saranno automaticamente sostituire nel testo: $password = una nuova password temporanea generata da MISP, $username = l'indirizzo email dell'utente, $misp = la url dell'istanza, $org = l'organizzazione a cui appartiene l'stanza, come configirato in MISP.org, $contact = l'indirizzo email utilizzato dal team di supporto, come configurato in MISP.contact. Ad esempio, \"la password per $username è $password\" apparirebbe ad un utente con email user@misp.org come \"la password per user@misp.org è hNamJae81\"."
#: Model/Server.php:5237
msgid "The message sent to the users when a password reset is triggered. Use \\n for line-breaks. The following variables will be automatically replaced in the text: $password = a new temporary password that MISP generates, $username = the user's e-mail address, $misp = the url of this instance, $contact = the e-mail address used to contact the support team, as set in MISP.contact. For example, \"the password for $username is $password\" would appear to a user with the e-mail address user@misp.org as \"the password for user@misp.org is hNamJae81\"."
msgstr "Il messaggio inviato agli utenti quando un reset password viene impostato. Utilizzare \\n per andare a capo. Le seguenti variabili saranno automaticamente sostituire nel testo: $password = una nuova password temporanea generata da MISP, $username = l'indirizzo email dell'utente, $misp = la url dell'istanza, $contact = l'indirizzo email utilizzato dal team di supporto, come configurato in MISP.contact. Ad esempio, \"la password per $username è $password\" apparirebbe ad un utente con email user@misp.org come \"la password per user@misp.org è hNamJae81\"."
#: Model/Server.php:5244
msgid "Since version 2.3.107 you can start blocklisting event UUIDs to prevent them from being pushed to your instance. This functionality will also happen silently whenever an event is deleted, preventing a deleted event from being pushed back from another instance."
msgstr ""
#: Model/Server.php:5251
msgid "Blocklisting organisation UUIDs to prevent the creation of any event created by the blocklisted organisation."
msgstr ""
#: Model/Server.php:5258
msgid "If enabled, all log entries will include the IP address of the user."
msgstr "Se abilitato, tutti i log includeranno l'indirizzo IP dell'utente."
#: Model/Server.php:5266
msgid "If log_client_ip is enabled, you can customize which header field contains the client's IP address. This is generally used when you have a reverse proxy infront of your MISP instance."
msgstr ""
#: Model/Server.php:5274
msgid "If enabled, MISP will log all successful authentications using API keys. The requested URLs are also logged."
msgstr "Se abilitato, MISP loggerà tutte le autenticazioni via chiave API andate a buon fine. Le URL richieste sono anch'esse loggate."
#: Model/Server.php:5281
msgid "This functionality allows you to completely disable any logs from being saved in your SQL backend. This is HIGHLY advised against, you lose all the functionalities provided by the audit log subsystem along with the event history (as these are built based on the logs on the fly). Only enable this if you understand and accept the associated risks."
msgstr ""
#: Model/Server.php:5283
msgid "Logging has now been disabled - your audit logs will not capture failed authentication attempts, your event history logs are not being populated and no system maintenance messages are being logged."
msgstr ""
#: Model/Server.php:5290
msgid "If this functionality is enabled all page requests will be logged. Keep in mind this is extremely verbose and will become a burden to your database."
msgstr ""
#: Model/Server.php:5298
msgid "You can decide to skip the logging of the paranoid logs to the database."
msgstr ""
#: Model/Server.php:5306
msgid "If paranoid logging is enabled, include the POST body in the entries."
msgstr ""
#: Model/Server.php:5314
msgid "Log user IPs on each request. 30 day retention for lookups by IP to get the last authenticated user ID for the given IP, whilst on the reverse, indefinitely stores all associated IPs for a user ID."
msgstr ""
#: Model/Server.php:5322
msgid "Log user IP and key usage on each API request. All logs for given keys are deleted after one year when this key is not used."
msgstr ""
#: Model/Server.php:5330
msgid "Enable new audit log system."
msgstr ""
#: Model/Server.php:5338
msgid "Compress log changes by brotli algorithm. This will reduce log database size."
msgstr ""
#: Model/Server.php:5346
msgid "This feature allows users to create org only events and ask another organisation to take ownership of the event. This allows organisations to remain anonymous by asking a partner to publish an event for them."
msgstr "Questa funzionalità consente agli utenti di creare eventi per una sola organizzazione e di chiedere ad un altra di prendere la paternità. Ciò consente di rimanere anonimi chiedendo ad un partner di pubblicare l'evento per loro."
#: Model/Server.php:5354
msgid "When enabled, the number of correlations visible to the currently logged in user will be visible on the event index UI. This comes at a performance cost but can be very useful to see correlating events at a glance."
msgstr "Quando è abilitato, il numero di correlazioni visibili all'utente attualmente loggato sarà mostrato nell'indice eventi della UI. Questo può costare in termini di prestazioni, ma è molto utile per vedere le correlazioni degli eventi al volo."
#: Model/Server.php:5362
msgid "When enabled, the number of proposals for the events are shown on the index."
msgstr "Quando è abilitato, il numero di proposal per l'evento sarà mostrato nell'indice."
#: Model/Server.php:5370
msgid "When enabled, the aggregate number of attribute sightings within the event becomes visible to the currently logged in user on the event index UI."
msgstr "Quando è abilitato, il numero aggregato di attributi sightings nell'evento è visibile all'utente loggato nell'indice eventi della UI."
#: Model/Server.php:5378
msgid "When enabled, the aggregate number of discussion posts for the event becomes visible to the currently logged in user on the event index UI."
msgstr "Quando è abilitato, il numero aggregato di discussioni postate per l'evento diventa visibile all'utente loggato nell'indice eventi della UI."
#: Model/Server.php:5386
msgid "When enabled, the aggregate number of event reports for the event becomes visible to the currently logged in user on the event index UI."
msgstr ""
#: Model/Server.php:5394
msgid "When enabled only Org and Site admins can edit a user's profile."
msgstr "Quando è abilitato solo gli amministratori delle Organizzazione e del Sito possono modificare un profilo utente."
#: Model/Server.php:5402
msgid "When enabled only Site admins can change user email. This should be enabled if you manage user logins by external system."
msgstr ""
#: Model/Server.php:5410
msgid "When enabled only Site admins can change user password. This should be enabled if you manage user passwords by external system."
msgstr ""
#: Model/Server.php:5418
msgid "When enabled, Org Admins could not add new users. This should be enabled if you manage users by external system."
msgstr ""
#: Model/Server.php:5426
msgid "Enable this setting to start blocking alert e-mails for events with a certain tag. Define the tag in MISP.block_event_alert_tag."
msgstr "Abilitare l'impostazione per bloccare le email di alert per eventi con un determinato tag. Definire il tag MISP.block_event_alert_tag."
#: Model/Server.php:5434
msgid "If the MISP.block_event_alert setting is set, alert e-mails for events tagged with the tag defined by this setting will be blocked."
msgstr "Se è impostato MISP.block_event_alert, verranno bloccate le email di alert degli eventi taggati con il tag definito da questo settaggio."
#: Model/Server.php:5442
msgid "Enable this setting to start blocking alert e-mails for events that have already been published since a specified amount of time. This threshold is defined by MISP.event_alert_republish_ban_threshold"
msgstr ""
#: Model/Server.php:5450
msgid "If the MISP.event_alert_republish_ban setting is set, this setting will control how long no alerting by email will be done. Expected format: integer, in minutes"
msgstr ""
#: Model/Server.php:5458
msgid "If the MISP.event_alert_republish_ban setting is set, this setting will control if a ban time should be reset if emails are tried to be sent during the ban."
msgstr ""
#: Model/Server.php:5466
msgid "Enable this setting to start blocking users to send too many e-mails notification since a specified amount of time. This threshold is defined by MISP.user_email_notification_ban_threshold"
msgstr ""
#: Model/Server.php:5474
msgid "If the MISP.user_email_notification_ban setting is set, this setting will control how long no notification by email will be done. Expected format: integer, in minutes"
msgstr ""
#: Model/Server.php:5482
msgid "If the MISP.user_email_notification_ban setting is set, this setting will control how many notification by email can be send for the timeframe defined in MISP.user_email_notification_ban_time_threshold. Expected format: integer"
msgstr ""
#: Model/Server.php:5490
msgid "Set a value to limit the number of email alerts that events can generate per creator organisation (for example, if an organisation pushes out 2000 events in one shot, only alert on the first 20)."
msgstr ""
#: Model/Server.php:5498
msgid "Enable this setting to start blocking alert e-mails for old events. The exact timing of what constitutes an old event is defined by MISP.block_old_event_alert_age."
msgstr "Abilitare questa impostazione per bloccare le emai di alert per i vecchi eventi. Il periodo esatto per cui un evento è considerato vecchio è definito dall'impostazione MISP.block_old_event_alert_age."
#: Model/Server.php:5506
msgid "If the MISP.block_old_event_alert setting is set, this setting will control how old an event can be for it to be alerted on. The \"timestamp\" field of the event is used. Expected format: integer, in days"
msgstr ""
#: Model/Server.php:5514
msgid "If the MISP.block_old_event_alert setting is set, this setting will control the threshold for the event.date field, indicating how old an event can be for it to be alerted on. The \"date\" field of the event is used. Expected format: integer, in days"
msgstr ""
#: Model/Server.php:5522
msgid "Please indicate the temp directory you wish to use for certain functionalities in MISP. By default this is set to /tmp and will be used among others to store certain temporary files extracted from imports during the import process."
msgstr "Si prega di indicate la cartella temporanea che si utilizzerà per certe funzionalità di MISP. Come valore predefinito questa è impostata a /tmp e verrà utilizzata tra l'altro per memorizzare certi file temporanei estratti dalle operazioni dai processi di import."
#: Model/Server.php:5531
msgid "If you would like to customise the css, simply drop a css file in the /var/www/MISP/app/webroot/css directory and enter the name here."
msgstr ""
#: Model/Server.php:5539
msgid "Enable this setting to allow blocking attributes from to_ids sensitive exports if a proposal has been made to it to remove the IDS flag or to remove the attribute altogether. This is a powerful tool to deal with false-positives efficiently."
msgstr "Abilitare questa impostazione per bloccare gli attributi dagli export che selezionano elementi \"to_ids\" se un proposal è stato inviato per rimuovere il flag IDS o per rimuovere l'attributo stesso. È un buon strumento per gestire i falsi positivi."
#: Model/Server.php:5547
msgid "Enable this settings if new tags synced / added via incoming events from any source should not be selectable by users by default."
msgstr "Abilitare questa impostazione se i nuovi tag importati via sincronizzazione o aggiunti da altre sorgenti in entrata di eventi, non devono essere selezionati dall'utente per impostazione predefinita."
#: Model/Server.php:5555
msgid "*WARNING* This setting will completely disable the correlation on this instance and remove any existing saved correlations. Enabling this will trigger a full recorrelation of all data which is an extremely long and costly procedure. Only enable this if you know what you're doing."
msgstr "*ATTENZIONE* Questa impostazione disabiliterà completamente le correlazioni in questa istanza e rimuoverà ogni correlazione esistente già salvata. Abilitandola si innescherà una totale ri-correlazione di tutti i dati con tempi di esecuzione estremamente lunghi e costosi. Abilitare la funzionalità solo se si hanno ben chiare le conseguenze."
#: Model/Server.php:5564
msgid "*WARNING* This setting will give event creators the possibility to disable the correlation of individual events / attributes that they have created."
msgstr "*ATTENZIONE* Questa impostazione darà ai creatori degli eventi la possibilità di disabilitare le correlazioni di un singolo evento / attributo che hanno creato."
#: Model/Server.php:5572
msgid "The host running the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing."
msgstr "Lo host dove viene istanziato il server redis usato da MISP per operazioni generiche come il caching. Non deve essere confuso con il server redis usato per i processi di background."
#: Model/Server.php:5579
msgid "The port used by the redis server to be used for generic MISP tasks such as caching. This is not to be confused by the redis server used by the background processing."
msgstr "La porta dove viene istanziato il server redis usato da MISP per operazioni generiche come il caching. Non deve essere confuso con il server redis usato per i processi di background."
#: Model/Server.php:5586
msgid "The database on the redis server to be used for generic MISP tasks. If you run more than one MISP instance, please make sure to use a different database on each instance."
msgstr "Il database del server redis usato da MISP per operazioni generiche. Se si eseguono più istanze MISP, accertarsi di utilizzare database differenti per ogni istanza."
#: Model/Server.php:5593
msgid "The password on the redis server (if any) to be used for generic MISP tasks."
msgstr "La password del server redis (se necessaria) usato da MISP per operazioni generiche."
#: Model/Server.php:5601
msgid "Specify which fields to filter on when you search on the event view. Default values are : \"id, uuid, value, comment, type, category, Tag.name\""
msgstr "Specificare quali campi filtrare quando si effettua una ricerca sulla vista eventi. Valori predefiniti sono: \"Id, uuid, valore, commento, tipo, categoria, Tag.name\""
#: Model/Server.php:5608
msgid "Set this to false if you would like to disable MISP managing its own worker processes (for example, if you are managing the workers with a systemd unit)."
msgstr "Impostarlo a \"false\" se si vuole disabilitare MISP dalla gestione dei suoi processi worker (ad esempio, nel caso in cui i worker vengano gestiti dall'unità systemd)."
#: Model/Server.php:5615
msgid "Only enable this if you have some tools using MISP with extreme high concurency. General performance will be lower as normal as certain transactional queries are avoided in favour of shorter table locks."
msgstr "Abilitare questa opzione solo se si utilizzano con MISP strumenti ad altissima concorrenza. Le prestazioni generali diminuiranno, così come certe query verranno evitate in favore di un table lock più breve."
#: Model/Server.php:5623
msgid "Sets the minimum time before being able to re-trigger an update if the previous one failed. (safe guard to avoid starting the same update multiple time)"
msgstr ""
#: Model/Server.php:5631
msgid "This is a performance tweak to change the behaviour of restSearch to use attribute filters solely for blocking. This means that a lookup on the event scope with for example the type field set will be ignored unless it's used to strip unwanted attributes from the results. If left disabled, passing [ip-src, ip-dst] for example will return any event with at least one ip-src or ip-dst attribute. This is generally not considered to be too useful and is a heavy burden on the database."
msgstr ""
#: Model/Server.php:5639
msgid "Name of enrichment module that will be used for attachment malware scanning. This module must return av-signature or sb-signature object."
msgstr ""
#: Model/Server.php:5646
msgid "Send to attachment scan module just file hash. This can be useful if module sends attachment to remote service and you don't want to leak real data."
msgstr ""
#: Model/Server.php:5654
msgid "How long to wait for scan results in seconds."
msgstr ""
#: Model/Server.php:5662
msgid "Enable warning list triggers regardless of the IDS flag value."
msgstr ""
#: Model/Server.php:5670
msgid "Enable storing setting in database."
msgstr ""
#: Model/Server.php:5679
msgid "Custom right menu URL."
msgstr ""
#: Model/Server.php:5686
msgid "Custom right menu text (it is possible to use HTML)."
msgstr ""
#: Model/Server.php:5693
msgid "Allows server synchronisation connections to be filtered on Attribute type or Object name. Warning: This feature can potentially cause your synchronisation partners to receive incomplete versions of the events you are propagating on behalf of others. This means that even if they would be receiving the unfiltered version through another instance, your filtered version might be the one they receive on a first-come-first-serve basis."
msgstr ""
#: Model/Server.php:5704
msgid "The location of the GnuPG executable. If you would like to use a different GnuPG executable than /usr/bin/gpg, you can set it here. If the default is fine, just keep the setting suggested by MISP."
msgstr "La posizione dell'eseguibile GnuPG. Se si vuole utilizzare un eseguibile GnuPG diverso da /usr/bin/gpg, è possibile impostare il valore qui. Se il valore predefinito è corretto, basta mantenere l'impostazione suggerita da MISP."
#: Model/Server.php:5712
msgid "Allow (false) unencrypted e-mails to be sent to users that don't have a GnuPG key."
msgstr "Abilita (false) l'invio di email non cifrate agli utenti che non hanno una chiave GnuPG."
#: Model/Server.php:5719
msgid "Allow (false) the body of unencrypted e-mails to contain details about the event."
msgstr "Abilita (false) l'inserimento nel corpo di email non cifrate di dettagli sull'evento."
#: Model/Server.php:5726
msgid "Enable the signing of GnuPG emails. By default, GnuPG emails are signed"
msgstr "Abilita la firma GnuPG delle email. Per default, le email GnuPG vengono firmate"
#: Model/Server.php:5733
msgid "The e-mail address that the instance's GnuPG key is tied to."
msgstr "L'indirizzo email a cui è legata la chiave GnuPG dell'istanza."
#: Model/Server.php:5740
msgid "The password (if it is set) of the GnuPG key of the instance."
msgstr "La password (se configurata) della chiave GnuPG dell'istanza."
#: Model/Server.php:5748
msgid "The location of the GnuPG homedir."
msgstr "La cartella home di GnuPG."
#: Model/Server.php:5755
msgid "When enabled, the subject in signed and encrypted e-mails will not be sent in unencrypted form."
msgstr ""
#: Model/Server.php:5765
msgid "Enable S/MIME encryption. The encryption posture of the GnuPG.onlyencrypted and GnuPG.bodyonlyencrypted settings are inherited if S/MIME is enabled."
msgstr ""
#: Model/Server.php:5772
msgid "The e-mail address that the instance's S/MIME key is tied to."
msgstr ""
#: Model/Server.php:5779
msgid "The location of the public half of the signing certificate."
msgstr "La posizione della certificato pubblico di firma."
#: Model/Server.php:5786
msgid "The location of the private half of the signing certificate."
msgstr "La posizione del certificato privato di firma."
#: Model/Server.php:5793
msgid "The password (if it is set) of the S/MIME key of the instance."
msgstr ""
#: Model/Server.php:5804
msgid "The hostname of an HTTP proxy for outgoing sync requests. Leave empty to not use a proxy."
msgstr "Hostname del proxy HTTP per le richieste di sincronizzazione dall'esterno. Lasciarlo vuoto per non utilizzare un proxy."
#: Model/Server.php:5811
msgid "The TCP port for the HTTP proxy."
msgstr "La porta TCP del proxy HTTP."
#: Model/Server.php:5818
msgid "The authentication method for the HTTP proxy. Currently supported are Basic or Digest. Leave empty for no proxy authentication."
msgstr "Il metodo di autenticazione per il proxy HTTP. Attualmente supportati metodi Basic e Digest. Lasciarlo vuoto in caso di accesso non autenticato."
#: Model/Server.php:5825
msgid "The authentication username for the HTTP proxy."
msgstr "Il nome utente per il proxy HTTP."
#: Model/Server.php:5832
msgid "The authentication password for the HTTP proxy."
msgstr "La password di autenticazione per il proxy HTTP."
#: Model/Server.php:5842
msgid "Disabling this setting will remove all form tampering protection. Do not set this setting pretty much ever. You were warned."
msgstr ""
#: Model/Server.php:5851
msgid "Enforce CSP. Content Security Policy (CSP) is an added layer of security that helps to detect and mitigate certain types of attacks, including Cross Site Scripting (XSS) and data injection attacks. When disabled, violations will be just logged."
msgstr ""
#: Model/Server.php:5858
msgid "The salt used for the hashed passwords. You cannot reset this from the GUI, only manually from the settings.php file. Keep in mind, this will invalidate all passwords in the database."
msgstr "Il salt utilizzato per gli hash delle password. Non è possibile resettarlo dalla GUI, ma solo manaulmante dal file settings.php. Si tenga presente che la modifica invaliderà tutte le password nel database."
#: Model/Server.php:5867
msgid "By default API authentication failures that happen within the same hour for the same key are omitted and a single log entry is generated. This allows administrators to more easily keep track of attackers that try to brute force API authentication, by reducing the noise generated by expired API keys. On the other hand, this makes little sense for internal MISP instances where detecting the misconfiguration of tools becomes more interesting, so if you fall into the latter category, enable this feature."
msgstr ""
#: Model/Server.php:5874
msgid "Advanced authkeys will allow each user to create and manage a set of authkeys for themselves, each with individual expirations and comments. API keys are stored in a hashed state and can no longer be recovered from MISP. Users will be prompted to note down their key when creating a new authkey. You can generate a new set of API keys for all users on demand in the diagnostics page, or by triggering %s."
msgstr ""
#: Model/Server.php:5874
msgid "the advanced upgrade"
msgstr ""
#: Model/Server.php:5881
msgid "Maximal key lifetime in days. Use can limit that validity even more. Just newly created keys will be affected. When not set, key validity is not limited."
msgstr ""
#: Model/Server.php:5889
msgid "When enabled, session is kept between API requests."
msgstr ""
#: Model/Server.php:5897
msgid "This optionally can be enabled if an external auth provider is used. When set to true, it will disable the default form authentication."
msgstr ""
#: Model/Server.php:5904
msgid "Enable this setting if you wish for users to be able to query any arbitrary URL via the rest client. Keep in mind that queries are executed by the MISP server, so internal IPs in your MISP's network may be reachable."
msgstr ""
#: Model/Server.php:5912
msgid "If left empty, the baseurl of your MISP is used. However, in some instances (such as port-forwarded VM installations) this will not work. You can override the baseurl with a url through which your MISP can reach itself (typically https://127.0.0.1 would work)."
msgstr ""
#: Model/Server.php:5919
msgid "Enable this setting to pass all audit log entries directly to syslog. Keep in mind, this is verbose and will include user, organisation, event data."
msgstr "Abilitare questa opzione per inviare tutti i log applicativi a syslog. Si tenga a mente l'alta verbosità dei log che includeranno dati relativi agli utenti, organizzazioni, eventi."
#: Model/Server.php:5927
msgid "Write syslog messages also to standard error output."
msgstr ""
#: Model/Server.php:5935
msgid "Syslog message identifier."
msgstr ""
#: Model/Server.php:5943
msgid "If enabled, any authkey will be replaced by asterisks in Audit log."
msgstr ""
#: Model/Server.php:5951
msgid "If enabled, HTTP headers that block browser cache will be send. Static files (like images or JavaScripts) will still be cached, but not generated pages."
msgstr ""
#: Model/Server.php:5959
msgid "If enabled, any POST, PUT or AJAX request will be allow just when Sec-Fetch-Site header is not defined or contains \"same-origin\"."
msgstr ""
#: Model/Server.php:5967
msgid "If enabled, MISP server will consider all requests as secure. This is usually useful when you run MISP behind reverse proxy that terminates HTTPS."
msgstr ""
#: Model/Server.php:5975
msgid "Enable two step authentication with a OTP sent by email. Requires e-mailing to be enabled. Warning: You cannot use it in combination with external authentication plugins."
msgstr ""
#: Model/Server.php:5984
msgid "Define the length of the OTP code sent by email"
msgstr ""
#: Model/Server.php:5992
msgid "Define the validity (in minutes) of the OTP code sent by email"
msgstr ""
#: Model/Server.php:6001
msgid "The message sent to the user when a new OTP is requested. Use \\n for line-breaks. The following variables will be automatically replaced in the text: $otp = the new OTP generated by MISP, $username = the user's e-mail address, $org the Organisation managing the instance, $misp = the url of this instance, $contact = the e-mail address used to contact the support team (as set in MISP.contact), $ip the IP used to complete the first step of the login and $validity the validity time in minutes."
msgstr ""
#: Model/Server.php:6010
msgid "A comma separated list of emails for which the OTP is disabled. Note that if you remove someone from this list, the OTP will only be asked at next login."
msgstr ""
#: Model/Server.php:6018
msgid "Enabling this setting will allow users to have access to the pre-auth registration form. This will create an inbox entry for administrators to review."
msgstr ""
#: Model/Server.php:6027
msgid "The message sent shown to anyone trying to self-register."
msgstr ""
#: Model/Server.php:6034
msgid "Password length requirement. If it is not set or it is set to 0, then the default value is assumed (12)."
msgstr "Lunghezza password richiesta. Se non è impostata o lo è a 0, verrà utilizzato il valore di default (12)."
#: Model/Server.php:6041
msgid "Password complexity requirement. Leave it empty for the default setting (3 out of 4, with either a digit or a special char) or enter your own regex. Keep in mind that the length is checked in another key. Default (simple 3 out of 4 or minimum 16 characters): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/"
msgstr "Complessità password richiesta. Lasciare il campo vuoto per i settaggi di default (3 su 4, con un carattere numerico o uno speciale) oppure inserire la propria regex. Si ricordi che la lunghezza è controllata in un altra chiave. Predefinito (semplici 3 su 4 o minimo 16 caratteri): /^((?=.*\\d)|(?=.*\\W+))(?![\\n])(?=.*[A-Z])(?=.*[a-z]).*$|.{16,}/"
#: Model/Server.php:6048
msgid "Enabling this setting will require users to submit their current password on any edits to their profile (including a triggered password change). For administrators, the confirmation will be required when changing the profile of any user. Could potentially mitigate an attacker trying to change a compromised user's password in order to establish persistance, however, enabling this feature will be highly annoying to users."
msgstr "Abilitando questa opzione si richiederà agli utenti l'inserimento della loro password corrente ad ogni modifica del loro profilo (inclusa la procedura di cambio password). Per gli amministratore, la conferma sarà richiesta ad ogni modifica di profilo di ogni utente. Questa potrebbe mitigare la possibilità che un attaccante tenti di modificare la password di un account compromesso per ottenere persistenza, in ogni caso, abilitando l'opzione si daranno molti fastidi agli utenti."
#: Model/Server.php:6056
msgid "Enabling this setting will sanitise the contents of an attribute on a soft delete"
msgstr "Abilitando questa opzione si sanerà il contenuto degli attributo durante il processo di \"soft-delete\""
#: Model/Server.php:6064
msgid "Enabling this setting will block the organisation index from being visible to anyone besides site administrators on the current instance. Keep in mind that users can still see organisations that produce data via events, proposals, event history log entries, etc."
msgstr "Abilitando questa opzione si impedirà la visualizzazione dell'indice delle organizzazione a tutti ad eccezzione degli amministratori dell'istanza. Si ricordi che gli utenti potranno ancora visualizzare le organizzazione che producono dati tramite gli eventi, i proposal, la history nei log degli eventi, ecc..."
#: Model/Server.php:6072
msgid "Enabling this setting will block the organisation list from being visible in sharing group besides user with sharing group permission."
msgstr ""
#: Model/Server.php:6080
msgid "Disabling this setting will allow the creation/modification of local feeds (as opposed to network feeds). Enabling this setting will restrict feed sources to be network based only. When disabled, keep in mind that a malicious site administrator could get access to any arbitrary file on the system that the apache user has access to. Make sure that proper safe-guards are in place. This setting can only be modified via the CLI."
msgstr ""
#: Model/Server.php:6089
msgid "Allows passing the API key via the named url parameter \"apikey\" - highly recommended not to enable this, but if you have some dodgy legacy tools that cannot pass the authorization header it can work as a workaround. Again, only use this as a last resort."
msgstr "Consente l'invio della chiave API tramite il paramentro URL chiamato \"apikey\" - altamente raccomandato NON abilitare l'opzione, ma se si hanno vecchi applicativi non in grado di inviare le intestazioni di autorizzazione, questo può rappresentare un workaround. Si ripete che tale opzione dovrebbe essere utilizzata come ultima spiaggia."
#: Model/Server.php:6091
msgid "You have enabled the passing of API keys via URL parameters. This is highly recommended against, do you really want to reveal APIkeys in your logs?..."
msgstr "Si è abilitata l'opzione per inviare la chiave API direttamente nei parametri URL. La cosa è altamente sconsigliata, si vuole veramente rivelare la propria chiavi API nei log?"
#: Model/Server.php:6098
msgid "Allow cross-origin requests to this instance, matching origins given in Security.cors_origins. Set to false to totally disable"
msgstr ""
#: Model/Server.php:6106
msgid "Set the origins from which MISP will allow cross-origin requests. Useful for external integration. Comma seperate if you need more than one."
msgstr ""
#: Model/Server.php:6114
msgid "Enable this setting to create verbose logs of synced event data for debugging reasons. Logs are saved in your MISP directory's app/files/scripts/tmp/ directory."
msgstr ""
#: Model/Server.php:6122
msgid "Enables the functionality to monitor users - thereby enabling all logging functionalities for a single user. This functionality is intrusive and potentially heavy on the system - use it with care."
msgstr ""
#: Model/Server.php:6130
msgid "When enabled, logged in username will be included in X-Username HTTP response header. This is useful for request logging on webserver/proxy side."
msgstr ""
#: Model/Server.php:6138
msgid "Encryption key used to store sensitive data (like authkeys) in database encrypted. If empty, data are stored unecrypted. Required PHP 7.1 or newer."
msgstr ""
#: Model/Server.php:6142
msgid "Encryption key must be at least 32 chars long."
msgstr ""
#: Model/Server.php:6168
msgid "The number of tries a user can try to login and fail before the bruteforce protection kicks in."
msgstr "Il numero di tentativi di login che un utente può fallire prima che la protezione bruteforce lo blocchi."
#: Model/Server.php:6175
msgid "The duration (in seconds) of how long the user will be locked out when the allowed number of login attempts are exhausted."
msgstr "La durata (in secondi) di quanto tempo l'utente verrà bloccato dopo che il numero massimo di login falliti è stato esaurito."
#: Model/Server.php:6185
msgid "Set to true to automatically regenerate sessions after x number of requests. This might lead to the user getting de-authenticated and is frustrating in general, so only enable it if you really need to regenerate sessions. (Not recommended)"
msgstr "Impostare a 'true' per rigenerare automaticamente la sessione dopo x numero di richieste. L'utente potrebbe incorrete in errori dovuti alla mancata autenticazione e la cosa in generale è frustrante, quindi si abiliti l'opzione se realmente si necessita di rigenerare la sessione. (Non raccomandato)"
#: Model/Server.php:6192
msgid "Set to true to check for the user agent string in each request. This can lead to occasional logouts (not recommended)."
msgstr "Impostare a 'true' per controllare lo user-agent dell'utente ad ogni richiesta. Possono verificarsi occasionali logout (non raccomandato)."
#: Model/Server.php:6199
msgid "The session type used by MISP. The default setting is php, which will use the session settings configured in php.ini for the session data (supported options: php, database). The recommended option is php and setting your PHP up to use redis sessions via your php.ini. Just add 'session.save_handler = redis' and \"session.save_path = 'tcp://localhost:6379'\" (replace the latter with your redis connection) to "
msgstr "Il tipo di sessione utilizzata da MISP. L'impostazione predefinita è il PHP, che utilizzerà le configurazioni di sessione del file php.ini per la sessione applicativa (opzioni supportate: php, database). L'opzione raccomandata è PHP configurandolo per l'utilizzo di sessioni redis dal file php.ini. Si aggiunga 'session.save_handler = redis' e \"session.save_path = 'tcp://localhost:6379'\" (sostituire quest'ultimo con la connessione redis) to "
#: Model/Server.php:6207
msgid "The timeout duration of sessions (in MINUTES). 0 does not mean infinite for the PHP session handler, instead sessions will invalidate immediately."
msgstr ""
#: Model/Server.php:6214
msgid "The expiration of the cookie (in MINUTES). The session timeout gets refreshed frequently, however the cookies do not. Generally it is recommended to have a much higher cookie_timeout than timeout."
msgstr "La scadenza dei cookie (in MINUTI). Il timeout di sessione viene aggiornato frequentemente, ma non i cookie. Di solito è raccomandato avere un cookie_timeout più alto del timeout di sessione."
#: Model/Server.php:6224
msgid "The default policy action for the values added to the RPZ."
msgstr "L'azione di default per i valori aggiunti a RPZ."
#: Model/Server.php:6232
msgid "The default walled garden used by the RPZ export if the Local-Data policy setting is picked for the export."
msgstr ""
#: Model/Server.php:6239
msgid "The serial in the SOA portion of the zone file. (numeric, best practice is yyyymmddrr where rr is the two digit sub-revision of the file. $date will automatically get converted to the current yyyymmdd, so $date00 is a valid setting). Setting it to $time will give you an unixtime-based serial (good then you need more than 99 revisions per day)."
msgstr ""
#: Model/Server.php:6246
msgid "The refresh specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)"
msgstr "Il \"refresh\" specificato nella parte SOA dello zone file. (in secondi, o nella forma abbreviata come 15m)"
#: Model/Server.php:6253
msgid "The retry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)"
msgstr "Il \"retry\" specificato nella parte SOA dello zone file. (in secondi, o nella forma abbreviata come 15m)"
#: Model/Server.php:6260
msgid "The expiry specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)"
msgstr "L'\"expiry\" specificato nella parte SOA dello zone file. (in secondi, o nella forma abbreviata come 15m)"
#: Model/Server.php:6267
msgid "The minimum TTL specified in the SOA portion of the zone file. (in seconds, or shorthand duration such as 15m)"
msgstr "Il TTL minimo specificato nella parte SOA dello zone file. (in secondi, o nella forma abbreviata come 15m)"
#: Model/Server.php:6274
msgid "The TTL of the zone file. (in seconds, or shorthand duration such as 15m)"
msgstr "Il TTL dello zone file. (in secondi, o nella forma abbreviata come 15m)"
#: Model/Server.php:6281
msgid "Nameserver"
msgstr ""
#: Model/Server.php:6288
msgid "Alternate nameserver"
msgstr "Nameserver alternativo"
#: Model/Server.php:6295
msgid "The e-mail address specified in the SOA portion of the zone file."
msgstr "L'indirizzo email specificato nella parte SOA dello zone file."
#: Model/Server.php:6302
msgid "Enables or disables the Kafka pub feature of MISP. Make sure that you install the requirements for the plugin to work. Refer to the installation instructions for more information."
msgstr ""
#: Model/Server.php:6309
msgid "A comma separated list of Kafka bootstrap brokers"
msgstr ""
#: Model/Server.php:6316
msgid "A path to an ini file with configuration options to be passed to rdkafka. Section headers in the ini file will be ignored."
msgstr ""
#: Model/Server.php:6323;6563
msgid "Enable this setting to include the base64 encoded payloads of malware-samples/attachments in the output."
msgstr "Abilitare questa impostazione per includere i payload in base64 dei campioni malware/allegati nell'output."
#: Model/Server.php:6330;6570
msgid "Enables or disables the publishing of any event creations/edits/deletions."
msgstr "Abilitare o disabilitare la pubblicazione di ogni creazione/modifica/cancellazione evento."
#: Model/Server.php:6337
msgid "Topic for publishing event creations/edits/deletions."
msgstr ""
#: Model/Server.php:6344
msgid "If enabled it will publish to Kafka the event at the time that the event gets published in MISP. Event actions (creation or edit) will not be published to Kafka."
msgstr ""
#: Model/Server.php:6351
msgid "Topic for publishing event information on publish."
msgstr ""
#: Model/Server.php:6358;6577
msgid "Enables or disables the publishing of any object creations/edits/deletions."
msgstr "Abilitare o disabilitare la pubblicazione di ogni creazione/modifica/cancellazione oggetto."
#: Model/Server.php:6365
msgid "Topic for publishing object creations/edits/deletions."
msgstr ""
#: Model/Server.php:6372;6584
msgid "Enables or disables the publishing of any object reference creations/deletions."
msgstr "Abilitare o disabilitare la pubblicazione di ogni creazione/cancellazione di riferimento ad un oggetto."
#: Model/Server.php:6379
msgid "Topic for publishing object reference creations/deletions."
msgstr ""
#: Model/Server.php:6386;6591
msgid "Enables or disables the publishing of any attribute creations/edits/soft deletions."
msgstr "Abilitare o disabilitare la pubblicazione di ogni creazione/modifica/soft-deletion di attributi."
#: Model/Server.php:6393
msgid "Topic for publishing attribute creations/edits/soft deletions."
msgstr ""
#: Model/Server.php:6400
msgid "Enables or disables the publishing of any proposal creations/edits/deletions."
msgstr ""
#: Model/Server.php:6407
msgid "Topic for publishing proposal creations/edits/deletions."
msgstr ""
#: Model/Server.php:6414;6598
msgid "Enables or disables the publishing of any tag creations/edits/deletions as well as tags being attached to / detached from various MISP elements."
msgstr "Abilitare o disabilitare la pubblicazione di ogni creazione/modifica/cancellazione tag così come dei tag allegati/rimossi da vari elementi MISP."
#: Model/Server.php:6421
msgid "Topic for publishing tag creations/edits/deletions as well as tags being attached to / detached from various MISP elements."
msgstr ""
#: Model/Server.php:6428
msgid "Enables or disables the publishing of new sightings."
msgstr "Abilita o disabilita la pubblicazione di nuovi sighting."
#: Model/Server.php:6435
msgid "Topic for publishing sightings."
msgstr "Topic per pubblicazione sightings."
#: Model/Server.php:6442
msgid "Enables or disables the publishing of new/modified users."
msgstr ""
#: Model/Server.php:6449
msgid "Topic for publishing new/modified users."
msgstr ""
#: Model/Server.php:6456
msgid "Enables or disables the publishing of new/modified organisations."
msgstr ""
#: Model/Server.php:6463
msgid "Topic for publishing new/modified organisations."
msgstr ""
#: Model/Server.php:6470
msgid "Enables or disables the publishing of log entries. Keep in mind, this can get pretty verbose depending on your logging settings."
msgstr ""
#: Model/Server.php:6477
msgid "Topic for publishing log entries."
msgstr ""
#: Model/Server.php:6484
msgid "Enables or disables the pub/sub feature of MISP. Make sure that you install the requirements for the plugin to work. Refer to the installation instructions for more information."
msgstr "Abilitare o disabilitare le funzionalità pub/sub di MISP. Assicurarsi di installare tutti i pacchetti richiesti perché il plugin funzioni. Si faccia riferimento alle istruzioni di installazione per maggiori informazioni."
#: Model/Server.php:6492
msgid "The host that the pub/sub feature will use."
msgstr ""
#: Model/Server.php:6500
msgid "The port that the pub/sub feature will use."
msgstr "La porta che la funzionalità pub/sub utilizzerà."
#: Model/Server.php:6508
msgid "The username that client need to use to connect to ZeroMQ."
msgstr ""
#: Model/Server.php:6516
msgid "The password that client need to use to connect to ZeroMQ."
msgstr ""
#: Model/Server.php:6524
msgid "Location of the Redis db used by MISP and the Python PUB script to queue data to be published."
msgstr "Posizione del db Redis utilizzato da MISP e lo script Python PUB per mettere in coda i dati da pubblicare."
#: Model/Server.php:6532
msgid "The port that Redis is listening on."
msgstr "La porta a cui Redis sta in ascolto."
#: Model/Server.php:6540
msgid "The password, if set for Redis."
msgstr "La password per Redis, se configurata."
#: Model/Server.php:6547
msgid "The database to be used for queuing messages for the pub/sub functionality."
msgstr "Il database da utilizzare per accodare i messaggi per le funzionalità pub/sub."
#: Model/Server.php:6555
msgid "The namespace to be used for queuing messages for the pub/sub functionality."
msgstr "Il namespace che dovrà essere utilizzato per accodare i messaggi per le funzionalità pub/sub."
#: Model/Server.php:6605
msgid "Enables or disables the publishing of new sightings to the ZMQ pubsub feed."
msgstr "Abilitare o disabilitare la pubblicazione di nuovi sighting verso il feed pub/sub ZMQ."
#: Model/Server.php:6612
msgid "Enables or disables the publishing of new/modified users to the ZMQ pubsub feed."
msgstr "Abilitare o disabilitare la pubblicazione di utenti nuovi/modificati nel feed pub/sub di ZMQ."
#: Model/Server.php:6619
msgid "Enables or disables the publishing of new/modified organisations to the ZMQ pubsub feed."
msgstr "Abilitare o disabilitare la pubblicazione di organizzazioni nuove/modificate nel feed pub/sub di ZMQ."
#: Model/Server.php:6626
msgid "Enables or disables the publishing of log entries to the ZMQ pubsub feed. Keep in mind, this can get pretty verbose depending on your logging settings."
msgstr "Abilitare o disabilitare la pubblicazione dei log nel feed pub/sub ZMQ. Si ricordi che questo può aumentare anche di molto la verbosità in ragione dei settaggi sui log."
#: Model/Server.php:6633
msgid "Enables or disables the publishing of new/modified warninglist to the ZMQ pubsub feed."
msgstr ""
#: Model/Server.php:6640
msgid "Enabled logging to an ElasticSearch instance"
msgstr "Abilitare l'invio dei log ad un'istanza ElasticSearch"
#: Model/Server.php:6647
msgid "The URL(s) at which to access ElasticSearch - comma separate if you want to have more than one."
msgstr ""
#: Model/Server.php:6654
msgid "The index in which to place logs"
msgstr "L'indice in cui inserire i log"
#: Model/Server.php:6661
msgid "Enables or disables uploading of malware samples to S3 rather than to disk (WARNING: Get permission from amazon first!)"
msgstr "Abilita o disabilita il caricamento dei campioni malware su S3 piuttosto che su disco (attenzione: si richieda il permesso ad Amazon prima di tutto!)"
#: Model/Server.php:6668
msgid "Use external AWS compatible system such as MinIO"
msgstr ""
#: Model/Server.php:6676
msgid "AWS TLS CA, set to empty to use CURL internal trusted certificates or path for custom trusted CA"
msgstr ""
#: Model/Server.php:6684
msgid "Validate CA"
msgstr ""
#: Model/Server.php:6692
msgid "Uses external AWS compatible endpoint such as MinIO"
msgstr ""
#: Model/Server.php:6700
msgid "Bucket name to upload to, please make sure that the bucket exists. We will not create the bucket for you"
msgstr ""
#: Model/Server.php:6707
msgid "Region in which your S3 bucket resides"
msgstr "Regione in cui il vostro S3 risidede"
#: Model/Server.php:6714
msgid "AWS key to use when uploading samples (WARNING: It' highly recommended that you use EC2 IAM roles if at all possible)"
msgstr "Chiave AWS da utilizzare al caricamento dei campioni (attenzione: è caldamente raccomandato che l'utilizzo di EC2 IAM ove possibile)"
#: Model/Server.php:6721
msgid "AWS secret key to use when uploading samples"
msgstr "Chiave segreta AWS da usare al caricamento dei campioni"
#: Model/Server.php:6728
msgid "This setting defines who will have access to seeing the reported sightings. The default setting is the event owner organisation alone (in addition to everyone seeing their own contribution) with the other options being Sighting reporters (meaning the event owner and any organisation that provided sighting data about the event) and Everyone (meaning anyone that has access to seeing the event / attribute)."
msgstr ""
#: Model/Server.php:6733
msgid "Event Owner Organisation"
msgstr ""
#: Model/Server.php:6734
msgid "Sighting reporters"
msgstr ""
#: Model/Server.php:6735
msgid "Everyone"
msgstr ""
#: Model/Server.php:6736
msgid "Event Owner + host org sightings"
msgstr ""
#: Model/Server.php:6741
msgid "Enabling the anonymisation of sightings will simply aggregate all sightings instead of showing the organisations that have reported a sighting. Users will be able to tell the number of sightings their organisation has submitted and the number of sightings for other organisations"
msgstr "Abilitando l'anonimizzazione dei sighting questi verranno semplicemente aggregati invece di mostrare l'organizzazione che ha inviato un sighting. Gli utenti avranno la possibilità di sapere il numero di sighting inviati dalla propria organizzazione ed il numero di quelli inviati da altre organizzazioni"
#: Model/Server.php:6748
msgid "When pushing sightings to another server, report all sightings from this instance as this organisation. This effectively hides all sightings from this instance behind a single organisation to the outside world. Sightings pulled from this instance follow the Sightings_policy above."
msgstr ""
#: Model/Server.php:6758
msgid "Set the range in which sightings will be taken into account when generating graphs. For example a sighting with a sighted_date of 7 years ago might not be relevant anymore. Setting given in number of days, default is 365 days"
msgstr "Impostare l'intervallo in cui verranno presi in considerazione le segnalazioni sighting durante la generazione dei grafici. Per esempio un sighting con sighted_date a 7 anni fa potrebbe non essere più rilevante. Fornire il valore in numero di giorni, predefinito è 365 giorni"
#: Model/Server.php:6765
msgid "Enable SightingDB integration."
msgstr ""
#: Model/Server.php:6772
msgid "Enable this functionality if you would like to handle the authentication via an external tool and authenticate with MISP using a custom header."
msgstr "Abilitare questa funzionalità se si desidera gestire l'autenticazione con strumenti esterni autenticandosi in MISP utilizzando una intestazione personalizzata."
#: Model/Server.php:6781
msgid "Set the header that MISP should look for here. If left empty it will default to the Authorization header."
msgstr "Impostare l'intestazione che MISP dovrà controllare. Se lasciato vuoto verrà utilizzato il valore predefinito di Authorization header."
#: Model/Server.php:6789
msgid "Use a header namespace for the auth header - default setting is enabled"
msgstr "Utilizzare una intestazione namespace per lo header auth - per defualt l'impostazione è abilitata"
#: Model/Server.php:6797
msgid "The default header namespace for the auth header - default setting is HTTP_"
msgstr "Il valore predefinito del namespace nel header di autorizzazione - lavore predefitino HTTP_"
#: Model/Server.php:6805
msgid "If this setting is enabled then the only way to authenticate will be using the custom header. Alternatively, you can run in mixed mode that will log users in via the header if found, otherwise users will be redirected to the normal login page."
msgstr ""
#: Model/Server.php:6813
msgid "If you are using an external tool to authenticate with MISP and would like to only allow the tool's url as a valid point of entry then set this field. "
msgstr "Se si utilizza uno strumento esterno di autenticazione a MISP e si vorrebbe configurare la URL dello strumento come unico punto valido di entrata, si configuri questo campo. "
#: Model/Server.php:6821
msgid "The name of the authentication method, this is cosmetic only and will be shown on the user creation page and logs."
msgstr "Il nome del metodo di autenticazione, solo decorativo e verrà visualizzato alla creazione utente e nei log."
#: Model/Server.php:6829
msgid "Disable the logout button for users authenticate with the external auth mechanism."
msgstr "Disabilitare il tasto logout per gli utenti che si sono loggati tramite un meccanismo di autenticazione esterno."
#: Model/Server.php:6836
msgid "Enable/disable the enrichment services"
msgstr "Abilitare/disabilitare i servizi di enrichment"
#: Model/Server.php:6843
msgid "Set a timeout for the enrichment services"
msgstr "Impostare un timeout per i servizi di enrichment"
#: Model/Server.php:6850
msgid "Enable/disable the import services"
msgstr "Abilitare/disabilitare i servizi di import"
#: Model/Server.php:6857
msgid "Set a timeout for the import services"
msgstr "Impostare un timeout per i servizi di import"
#: Model/Server.php:6864
msgid "The url used to access the import services. By default, it is accessible at http://127.0.0.1:6666"
msgstr "La URL utilizzata per accedere ai servizi di import. Il default è http://127.0.0.1:6666"
#: Model/Server.php:6871
msgid "The port used to access the import services. By default, it is accessible at 127.0.0.1:6666"
msgstr "La porta utilizzata per accedere ai servizi di import. Il default è 127.0.0.1:6666"
#: Model/Server.php:6878
msgid "The url used to access the export services. By default, it is accessible at http://127.0.0.1:6666"
msgstr "La URL utilizzata per accedere ai servizi di export. IL default è http://127.0.0.1:6666"
#: Model/Server.php:6885
msgid "The port used to access the export services. By default, it is accessible at 127.0.0.1:6666"
msgstr "La porta utilizzata per accedere ai servizi di export. Il default è 127.0.0.1:6666"
#: Model/Server.php:6892
msgid "Enable/disable the export services"
msgstr "Abilitare/disabilitare i servizi di export"
#: Model/Server.php:6899
msgid "Set a timeout for the export services"
msgstr "Impostare un timeout per i servizi di export"
#: Model/Server.php:6906
msgid "Enable/disable the hover over information retrieved from the enrichment modules"
msgstr "Abilitare/disabilitare la visualizzazione dei dati dei moduli di enrichment al passaggio del mouse"
#: Model/Server.php:6913
msgid "When enabled, users have to click on the magnifier icon to show the enrichment"
msgstr ""
#: Model/Server.php:6920
msgid "Set a timeout for the hover services"
msgstr "Impostare il timout per i servizi hover"
#: Model/Server.php:6927
msgid "The url used to access the enrichment services. By default, it is accessible at http://127.0.0.1:6666"
msgstr "La URL utilizzata per accedere ai servizi di enrichment. Il default è http://127.0.0.1:6666"
#: Model/Server.php:6934
msgid "The port used to access the enrichment services. By default, it is accessible at 127.0.0.1:6666"
msgstr "La porta utilizzata per accedere ai servizi di enrichment. La porta di default è 127.0.0.1:6666"
#: Model/Server.php:6941
msgid "The url used to access Cortex. By default, it is accessible at http://cortex-url"
msgstr "La URL utilizzata per accedere a Cortex. L'indirizzo di default è http://cortex-url"
#: Model/Server.php:6948
msgid "The port used to access Cortex. By default, this is port 9000"
msgstr "La porta utilizzata per accedere a Cortex. La porta di default è 9000"
#: Model/Server.php:6955
msgid "Enable/disable the Cortex services"
msgstr ""
#: Model/Server.php:6962
msgid "Set an authentication key to be passed to Cortex"
msgstr "Assegna una chiave di autenticazione da passare a Cortex"
#: Model/Server.php:6970
msgid "Set a timeout for the Cortex services"
msgstr ""
#: Model/Server.php:6977
msgid "Set to false to disable SSL verification. This is not recommended."
msgstr "Assegnare il valore 'false' per disabilitare la verifica del SSL. Impostazione non raccomandata."
#: Model/Server.php:6985
msgid "Set to false if you wish to ignore hostname match errors when validating certificates."
msgstr "Assegnare il valore 'false' se volete ignorare l'errore di non corrispondenza del nome del server con quello assegnato nel certificato."
#: Model/Server.php:6993
msgid "Set to true to enable self-signed certificates to be accepted. This requires Cortex_ssl_verify_peer to be enabled."
msgstr "Assegnare il valore 'true' per accettare i certificati self-signed. Questa configurazione richiede l'abilitazione del parametro Cortex_ssl_verify_peer."
#: Model/Server.php:7001
msgid "Set to the absolute path of the Certificate Authority file that you wish to use for verifying SSL certificates."
msgstr "Impostare il percorso assoluto del file contenente la 'Certificate Authority' che volete utilizzare per verificare il certificato SSL."
#: Model/Server.php:7009
msgid "Provide your custom authentication users with an external URL to the authentication system to reset their passwords."
msgstr "Impostare una URL esterna, utilizzabile dagli utenti che utilizzano una piattaforma di autenticazione personalizzata, per resettare la password."
#: Model/Server.php:7017
msgid "Provide a custom logout URL for your users that will log them out using the authentication system you use."
msgstr "Impostare una URL utilizzabile dalla vostra piattaforma di autenticazione per gestire il log out degli utenti."
#: Model/Server.php:7025
msgid "Enable lookups for additional relations via CyCat."
msgstr ""
#: Model/Server.php:7033
msgid "URL to use for CyCat lookups, if enabled."
msgstr ""
#: Model/Server.php:7044
msgid "Enables or disables background jobs with Supervisor backend."
msgstr ""
#: Model/Server.php:7051
msgid "The host running the redis server to be used for background jobs."
msgstr ""
#: Model/Server.php:7058
msgid "The port used by the redis server to be used for background jobs."
msgstr ""
#: Model/Server.php:7065
msgid "The database on the redis server to be used for background jobs. If you run more than one MISP instance, please make sure to use a different database or redis_namespace on each instance."
msgstr ""
#: Model/Server.php:7072
msgid "The password on the redis server (if any) to be used for background jobs."
msgstr ""
#: Model/Server.php:7080
msgid "The namespace to be used for the background jobs related keys."
msgstr ""
#: Model/Server.php:7087
msgid "The time in seconds the job statuses history will be kept."
msgstr ""
#: Model/Server.php:7094
msgid "The host where the Supervisor XML-RPC API is running."
msgstr ""
#: Model/Server.php:7101
msgid "The port where the Supervisor XML-RPC API is running."
msgstr ""
#: Model/Server.php:7108
msgid "The user of the Supervisor XML-RPC API."
msgstr ""
#: Model/Server.php:7115
msgid "The password of the Supervisor XML-RPC API."
msgstr ""
#: Model/Server.php:7124
msgid "The debug level of the instance, always use 0 for production instances."
msgstr "Livello di debug per questa istanza, utilizzate sempre 0 per le istanze di produzione."
#: Model/Server.php:7132
msgid "The debug level of the instance for site admins. This feature allows site admins to run debug mode on a live instance without exposing it to other users. The most verbose option of debug and site_admin_debug is used for site admins."
msgstr "Livello di debug per gli amministratori di questa istanza. Questa funzionalità per mette agli amministratori del sito in un'istanza di produzione senza visualizzare i messaggi agli utenti. L'opzione di debug che visualizza il maggior numero di informazioni sul sito, o tramite l'opzione site_admin_debug, è visualizzabile dagli amministratori del sito."
#: Model/Server.php:7180
msgid "Certain administrative tasks are exposed to the API, these help with maintaining and configuring MISP in an automated way / via external tools."
msgstr "Alcune funzionalità amministrative sono esposte con le API, questo aiuta la manutenzione e la configurazione di MISP in modo automatizzato / via strumenti esterni."
#: Model/Server.php:7181
msgid "Administering MISP via the CLI"
msgstr "Amministrare MISP via CLI"
#: Model/Server.php:7201
msgid "If you would like to automate tasks such as caching feeds or pulling from server instances, you can do it using the following command line tools. Simply execute the given commands via the command line / create cron jobs easily out of them."
msgstr "Se vuoi automatizzare operazioni come il caching dei feed o il pulling da una istanza server, puoi farlo usando il seguente strumento a linea di comando. Eseguire semplicemente il comando dato via linea di comando / creare un cron job dedicato."
#: Model/Server.php:7202
#: View/Tasks/index.ctp:6
msgid "Automating certain console tasks"
msgstr "Automatizzare certi processi di console"
#: Model/Server.php:7221
msgid "The events can be managed via the CLI in addition to the UI / API management tools"
msgstr ""
#: Model/Server.php:7222
msgid "Managing the events"
msgstr ""
#: Model/Server.php:7232
msgid "The background workers can be managed via the CLI in addition to the UI / API management tools"
msgstr ""
#: Model/Server.php:7233
msgid "Managing the background workers"
msgstr ""
#: Model/Server.php:563
msgid "Pulling %s event."
msgid_plural "Pulling %s events."
msgstr[0] ""
msgstr[1] ""
#: Model/Sighting.php:444
msgid "Others"
msgstr ""
#: Model/Sighting.php:899
msgid "Invalid context."
msgstr ""
#: Model/Sighting.php:903
msgid "An ID or UUID must be provided if the context is set."
msgstr ""
#: Model/Sightingdb.php:347
msgid "Could not resolve Sightingdb address."
msgstr ""
#: Model/Sightingdb.php:349
msgid "Something went wrong. Could not contact the SightingDB server."
msgstr ""
#: Model/Sightingdb.php:364
msgid "The SightingDB returned an invalid response."
msgstr ""
#: Model/Sightingdb.php:367
msgid "No response from the SightingDB server."
msgstr ""
#: Model/Taxonomy.php:719
msgid "Taxonomy `%s` is an exclusive Taxonomy"
msgstr ""
#: Model/Taxonomy.php:726
msgid "Predicate `%s` is exclusive"
msgstr ""
#: Model/User.php:1075
msgid "Reseting all API keys"
msgstr ""
#: Model/User.php:1137
msgid "Reset in progress - %s/%s."
msgstr ""
#: Model/User.php:1142
msgid "%s authkeys reset, %s could not be reset"
msgstr ""
#: Model/User.php:1183
msgid "Dear user,\n\n"
"an API key reset has been triggered by an administrator for your user account on %s.\n\n"
"Your new API key is: %s\n\n"
"Please update your server's sync setup to reflect this change.\n\n"
"We apologise for the inconvenience."
msgstr ""
#: Model/User.php:1188
msgid "Dear user,\n\n"
"an API key reset has been triggered by an administrator for your user account on %s.\n\n"
"Your new API key can be retrieved by logging in using this sync user's account.\n\n"
"Please update your server's sync setup to reflect this change.\n\n"
"We apologise for the inconvenience."
msgstr ""
#: Model/User.php:1197
msgid "API key reset by administrator"
msgstr ""
#: Model/User.php:1468
msgid "User is not banned to sent email notification"
msgstr ""
#: Model/User.php:1481
msgid "Reason: Could not reach redis to check user email notification ban status."
msgstr ""
#: Model/User.php:1493
msgid "Reason: User is banned from sending out emails (%s notification tried to be sent). Ban will be lifted in %smin %ssec."
msgstr ""
#: Model/User.php:1504
msgid "User email notification ban setting is not enabled"
msgstr ""
#: Model/User.php:529
msgid "Found %s subkey that have expired."
msgid_plural "Found %s subkeys that have expired."
msgstr[0] ""
msgstr[1] ""
#: Model/User.php:532
msgid "Found %s subkey that is sign only."
msgid_plural "Found %s subkeys that are sign only."
msgstr[0] ""
msgstr[1] ""
#: Model/UserSetting.php:397
msgid "This endpoint expects both a setting and a value to be set."
msgstr ""
#: Model/Warninglist.php:80
msgid "`%s` is not valid CIDR"
msgstr ""
#: Model/Warninglist.php:86
msgid "`%s` is not valid regular expression"
msgstr ""
#: Model/Warninglist.php:884
msgid "False positive"
msgstr ""
#: Model/Warninglist.php:885
msgid "Known identifier"
msgstr ""
#: Model/DecayingModelsFormulas/Polynomial.php:7
msgid "The implementation of the decaying formula from the paper `An indicator scoring method for MISP platforms`."
msgstr ""
#: Model/DecayingModelsFormulas/PolynomialExtended.php:7
msgid "The implementation of the decaying formula from the paper `An indicator scoring method for MISP platforms` with support of the `Retention` taxonomy which overrides the final score."
msgstr ""
#: Model/DecayingModelsFormulas/PolynomialExtended.php:17
msgid "`Retention` taxonomy not available"
msgstr ""
#: Plugin/Assets/models/behaviors/LogableBehavior.php:361
msgid "deleted"
msgstr "cancellato"
#: Plugin/Assets/models/behaviors/LogableBehavior.php:412
#: Plugin/SysLogLogable/Model/Behavior/SysLogLogableBehavior.php:46
msgid "added"
msgstr "aggiunto"
#: Plugin/Assets/models/behaviors/LogableBehavior.php:414
#: Plugin/SysLogLogable/Model/Behavior/SysLogLogableBehavior.php:48
#: View/Taxonomies/add_tag.ctp:11
msgid "updated"
msgstr "aggiornato"
#: Plugin/magic_tools/models/behaviors/orphans_protectable.php:104
msgid "it has the following dependent items"
msgstr "ha i seguenti elementi dipendenti"
#: View/Allowedlists/admin_add.ctp:6
msgid "Add Signature Allowedlist"
msgstr ""
#: View/Allowedlists/admin_add.ctp:6
msgid "Edit Signature Allowedlist"
msgstr ""
#: View/Allowedlists/index.ctp:6
#: View/Elements/global_menu.ctp:151;156
#: View/Pages/doc/administration.ctp:13
#: View/Pages/doc/general.ctp:51
#: View/Pages/doc/user_management.ctp:70
msgid "Signature Allowedlist"
msgstr ""
#: View/Allowedlists/index.ctp:7
msgid "Regex entries (in the standard php regex /{regex}/{modifier} format) entered below will restrict matching attributes from being included in the IDS flag sensitive exports (such as NIDS exports)."
msgstr ""
#: View/Allowedlists/index.ctp:11
#: View/AuthKeys/view.ctp:23
#: View/Elements/Events/eventIndexTable.ctp:29
#: View/EventReports/index.ctp:48
#: View/EventReports/view.ctp:3
#: View/EventReports/ajax/indexForEvent.ctp:71
#: View/Events/get_event_info_by_id.ctp:12
#: View/Feeds/index.ctp:85
#: View/Feeds/view.ctp:3
#: View/GalaxyClusters/ajax/index.ctp:67
#: View/Jobs/index.ctp:98
#: View/Noticelists/index.ctp:4
#: View/ObjectTemplates/view.ctp:3
#: View/Objects/add.ctp:214
#: View/Objects/group_attributes_into_object.ctp:54
#: View/Organisations/index.ctp:68
#: View/Organisations/view.ctp:5
#: View/Organisations/ajax/merge.ctp:56;63
#: View/Pages/doc/using_the_system.ctp:163;203
#: View/Roles/index.ctp:4
#: View/Servers/compare_servers.ctp:4
#: View/Servers/index.ctp:14
#: View/ShadowAttributes/index.ctp:34
#: View/SharingGroups/index.ctp:49
#: View/SharingGroups/view.ctp:10
#: View/Tags/index.ctp:34
#: View/Taxonomies/index.ctp:37
#: View/Taxonomies/view.ctp:29
#: View/Users/admin_index.ctp:110
#: View/Users/view.ctp:3
#: View/Warninglists/index.ctp:48
#: View/Warninglists/view.ctp:5
msgid "ID"
msgstr "ID"
#: View/Allowedlists/index.ctp:39
#: View/GalaxyClusterBlocklists/index.ctp:80
#: View/Warninglists/index.ctp:171
msgid "Are you sure you want to delete the entry?"
msgstr ""
#: View/Attributes/add.ctp:6
#: View/Elements/genericElements/SideMenu/side_menu.ctp:115
#: View/Pages/doc/using_the_system.ctp:84
msgid "Add Attribute"
msgstr "Aggiungi Attributo"
#: View/Attributes/add.ctp:6
msgid "Edit Attribute"
msgstr "Modifica Attributo"
#: View/Attributes/add.ctp:12
#: View/Attributes/attribute_replace.ctp:12
#: View/ShadowAttributes/add.ctp:17
#: View/ShadowAttributes/edit.ctp:8
msgid "(choose one)"
msgstr "(scegline uno)"
#: View/Attributes/add.ctp:21
#: View/ShadowAttributes/add.ctp:25
msgid "(choose category first)"
msgstr ""
#: View/Attributes/add.ctp:38
#: View/Attributes/add_attachment.ctp:33
#: View/Attributes/ajax/attributeEditMassForm.ctp:24
#: View/EventReports/add.ctp:26
#: View/Events/add.ctp:28
#: View/Feeds/add.ctp:145
#: View/GalaxyClusterRelations/add.ctp:38
#: View/GalaxyClusters/add.ctp:42
#: View/Objects/ajax/quickAddAttributeForm.ctp:69
msgid "Sharing Group"
msgstr "Sharing Group"
#: View/Attributes/add.ctp:52
#: View/Attributes/add_attachment.ctp:41
#: View/Attributes/ajax/attributeEditMassForm.ctp:61
#: View/Objects/ajax/quickAddAttributeForm.ctp:112
#: View/Pages/doc/using_the_system.ctp:93;95;131
#: View/ShadowAttributes/add.ctp:40
#: View/ShadowAttributes/add_attachment.ctp:13
#: View/ShadowAttributes/edit.ctp:32
msgid "Contextual Comment"
msgstr "Commento contestuale"
#: View/Attributes/add.ctp:57
#: View/Attributes/ajax/attributeEditMassForm.ctp:34
#: View/Objects/ajax/quickAddAttributeForm.ctp:94
#: View/Pages/doc/using_the_system.ctp:96
#: View/ShadowAttributes/add.ctp:45
#: View/ShadowAttributes/edit.ctp:41
msgid "For Intrusion Detection System"
msgstr "Per Intrusion Detection System"
#: View/Attributes/add.ctp:142
#: View/ShadowAttributes/add.ctp:102
msgid "Timezone missing, auto-detected as: "
msgstr ""
#: View/Attributes/add.ctp:143
#: View/ShadowAttributes/add.ctp:103
msgid "The following value will be submitted instead: "
msgstr ""
#: View/Attributes/add.ctp:151
#: View/ShadowAttributes/add.ctp:111
msgid "Value is not a valid datetime. Expected format YYYY-MM-DDTHH:mm:ssZ"
msgstr ""
#: View/Attributes/add_attachment.ctp:4
msgid "Add Attachment(s)"
msgstr "Inserisci allegato(i)"
#: View/Attributes/add_attachment.ctp:9
#: View/ShadowAttributes/add_attachment.ctp:9
#: View/ShadowAttributes/edit.ctp:10
msgid "Category "
msgstr "Categoria "
#: View/Attributes/add_attachment.ctp:24
#: View/Objects/ajax/quickAddAttributeForm.ctp:59
msgid "Distribution "
msgstr "Distribuzione "
#: View/Attributes/add_attachment.ctp:63
msgid "Is a malware sample (encrypt and hash)"
msgstr "E' un parte di un malware (encrypt and hash)"
#: View/Attributes/add_attachment.ctp:72
msgid "Advanced extraction is not installed"
msgstr ""
#: View/Attributes/add_attachment.ctp:74
msgid "Advanced extraction"
msgstr ""
#: View/Attributes/add_attachment.ctp:79
#: View/Elements/healthElements/files.ctp:92
#: View/Events/add_i_o_c.ctp:13
#: View/Events/add_misp_export.ctp:27
#: View/Events/upload_analysis_file.ctp:22
#: View/Events/upload_stix.ctp:29
msgid "Upload"
msgstr "Upload"
#: View/Attributes/add_threatconnect.ctp:4
msgid "Import ThreatConnect CSV file"
msgstr "Importa file ThreatConnect CSV"
#: View/Attributes/alternate_search_result.ctp:2
msgid "Alternate Search Results"
msgstr "Risultati alternativi alla ricerca"
#: View/Attributes/alternate_search_result.ctp:3
msgid "This is a list of events that match the given search criteria sorted according to the percentage of matched attributes that are marked as IDS signatures (blue = IDS matches, red = non IDS matches)."
msgstr "Lista di eventi corrispondenti ai criteri di ricerca dati, in ordine di corrispondenza percentuale agli attributi contrassegnati come signature IDS (blu = corrispondenza IDS, rosso = nessuna corrispondenza IDS)."
#: View/Attributes/alternate_search_result.ctp:7
#: View/Attributes/index.ctp:31
#: View/AuditLogs/admin_index.ctp:243
#: View/AuditLogs/event_index.ctp:18
#: View/DecayingModel/decaying_tool_rest_search.ctp:24
#: View/Elements/eventattribute.ctp:125
#: View/Feeds/index.ctp:126
#: View/Feeds/preview_event.ctp:4
#: View/Feeds/preview_index.ctp:34
#: View/GalaxyClusterBlocklists/index.ctp:34
#: View/Pages/doc/administration.ctp:90;119;182;196;227
#: View/Pages/doc/using_the_system.ctp:161;205;268;280
#: View/Servers/preview_event.ctp:5
#: View/Threads/index.ctp:10
#: View/Users/admin_index.ctp:116
#: View/Users/registrations.ctp:66
msgid "Org"
msgstr "Org"
#: View/Attributes/alternate_search_result.ctp:9
msgid "Event date"
msgstr "Data evento"
#: View/Attributes/alternate_search_result.ctp:10
#: View/Events/view.ctp:512
msgid "Event graph"
msgstr "Grafico evento"
#: View/Attributes/alternate_search_result.ctp:11
msgid "Matches"
msgstr "Corrispondenze"
#: View/Attributes/alternate_search_result.ctp:12
#: View/Elements/Events/eventIndexTable.ctp:32
msgid "Attribute Count"
msgstr "Conteggio Attributi"
#: View/Attributes/attribute_replace.ctp:6
#: View/Pages/doc/using_the_system.ctp:117;119
msgid "Attribute Replace Tool"
msgstr "Strumento Sistituisci Attributo"
#: View/Attributes/attribute_replace.ctp:8
msgid "Choose a category and a type, then paste a list of IOCs that match the selection into the field below. This will delete all of the attributes not found in the new inserted list, whilst creating the attributes that are in the new list but don't exist as attributes. Found matches will be left untouched."
msgstr "Scegliere una categoria ed un tipo, poi inserire una lista di IoC corrispondenti a quanto selezionato prima. Verranno cancellati tutti gli attributi non presenti nella nuova lista inserita, mentre verranno creati gli attributi che sono nuovi in lista, ma non esistono come attributo. Le corrispondenze trovate non verranno modificate."
#: View/Attributes/attribute_replace.ctp:15
#: View/ShadowAttributes/edit.ctp:13
msgid "(first choose category)"
msgstr "(prima scegli la categoria)"
#: View/Attributes/attribute_replace.ctp:19
msgid "Mark all new attributes as to IDS"
msgstr "Contrassegna tutti i nuovi attributi per IDS"
#: View/Attributes/attribute_replace.ctp:26
#: View/Noticelists/view.ctp:43
#: View/Warninglists/view.ctp:42
msgid "Values"
msgstr "Valori"
#: View/Attributes/attribute_replace.ctp:33;41
#: View/Attributes/ajax/attributeEditMassForm.ctp:92
#: View/Events/free_text_import.ctp:22
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:94
#: View/TemplateElements/ajax/template_element_add_file.ctp:70
#: View/TemplateElements/ajax/template_element_add_text.ctp:32
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:89
#: View/TemplateElements/ajax/template_element_edit_file.ctp:70
#: View/TemplateElements/ajax/template_element_edit_text.ctp:32
msgid "Warning: You are about to share data that is of a classified nature (Attribution / targeting data). Make sure that you are authorised to share this."
msgstr "Attenzione: stai per condividere dati di natura classificata (attributi / target). Assicurati di essere autorizzato a condividerli."
#: View/Attributes/attribute_replace.ctp:38
msgid "Replace attributes"
msgstr "Sostituire gli attributi"
#: View/Attributes/attribute_replace.ctp:38
msgid "Replaceattributes"
msgstr "Sostituire gli attributi"
#: View/Attributes/attribute_replace.ctp:38
#: View/Attributes/ajax/attributeEditMassForm.ctp:97
#: View/Attributes/ajax/attributeRestorationForm.ctp:11
#: View/Elements/view_galaxy_matrix.ctp:73;209
#: View/Elements/genericElements/infoModal.ctp:32
#: View/Elements/genericElements/Form/submitButton.ctp:9;26
#: View/Events/contact.ctp:25
#: View/Events/free_text_import.ctp:27
#: View/Events/resolved_misp_format.ctp:446
#: View/ObjectReferences/ajax/add.ctp:131
#: View/Objects/add.ctp:178
#: View/Objects/ajax/quickAddAttributeForm.ctp:121
#: View/Posts/add.ctp:66
#: View/Posts/edit.ctp:20
#: View/Servers/edit.ctp:184
#: View/Servers/ondemand_action.ctp:54
#: View/SharingGroups/add.ctp:115
#: View/TagCollections/add.ctp:21
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:91
#: View/TemplateElements/ajax/template_element_add_file.ctp:67
#: View/TemplateElements/ajax/template_element_add_text.ctp:29
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:86
#: View/TemplateElements/ajax/template_element_edit_file.ctp:67
#: View/TemplateElements/ajax/template_element_edit_text.ctp:29
#: View/UserSettings/set_home_page.ctp:4
#: View/UserSettings/set_setting.ctp:36
#: View/Users/admin_email.ctp:54
#: View/Users/admin_quick_email.ctp:23
#: View/Users/change_pw.ctp:23
#: View/Users/statistics_galaxymatrix.ctp:31
msgid "Submit"
msgstr "Invia"
#: View/Attributes/attribute_replace.ctp:44
#: View/Attributes/ajax/attributeEditMassForm.ctp:101
#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:33
#: View/Attributes/ajax/attributeRestorationForm.ctp:16
#: View/Attributes/ajax/exportSearch.ctp:32
#: View/Attributes/ajax/tagRemoveConfirmation.ctp:22
#: View/Attributes/ajax/toggle_correlation.ctp:25
#: View/Elements/flashErrorMessage.ctp:5
#: View/Elements/view_galaxy_matrix.ctp:210
#: View/Elements/genericElements/infoModal.ctp:46
#: View/Elements/genericElements/Form/hardSoftDeleteForm.ctp:50
#: View/Elements/genericElements/Form/submitButton.ctp:14
#: View/Elements/markdownEditor/markdownEditor.ctp:135
#: View/EventDelegations/ajax/accept_delegation.ctp:17
#: View/EventDelegations/ajax/delegate_event.ctp:37
#: View/EventDelegations/ajax/delete_delegation.ctp:17
#: View/EventDelegations/ajax/view.ctp:24
#: View/Events/filter_event_index.ctp:203
#: View/Events/free_text_import.ctp:33
#: View/Events/resolved_misp_format.ctp:447
#: View/Events/ajax/enrich_event.ctp:22
#: View/Events/ajax/enrichmentChoice.ctp:35
#: View/Events/ajax/eventDeleteConfirmationForm.ctp:25
#: View/Events/ajax/eventPublishConfirmationForm.ctp:33
#: View/Events/ajax/exportChoice.ctp:51
#: View/Events/ajax/importChoice.ctp:12
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:26
#: View/GalaxyClusters/ajax/publishConfirmationForm.ctp:30
#: View/Jobs/ajax/error.ctp:34
#: View/Noticelists/ajax/delete_confirmation.ctp:25
#: View/ObjectReferences/ajax/add.ctp:135
#: View/ObjectReferences/ajax/delete.ctp:37
#: View/Objects/add.ctp:184
#: View/Objects/revise_object.ctp:105
#: View/Objects/ajax/delete.ctp:24
#: View/Organisations/ajax/fetch_orgs_for_sg.ctp:27
#: View/Organisations/ajax/merge.ctp:71
#: View/Servers/filter_event_index.ctp:22
#: View/Servers/ajax/fetch_servers_for_sg.ctp:27
#: View/Servers/ajax/server_settings_edit.ctp:6
#: View/Servers/ajax/update.ctp:6;18
#: View/ShadowAttributes/edit.ctp:68
#: View/ShadowAttributes/ajax/deletionProposalConfirmationForm.ctp:16
#: View/ShadowAttributes/ajax/shadowAttributeConfirmationForm.ctp:16
#: View/Sightings/ajax/advanced.ctp:17
#: View/Sightings/ajax/quickAddConfirmationForm.ctp:18
#: View/Sightings/ajax/quickDeleteConfirmationForm.ctp:16
#: View/Taxonomies/ajax/taxonomy_delete_confirmation.ctp:25
#: View/Taxonomies/ajax/taxonomy_mass_confirmation.ctp:24
#: View/Taxonomies/ajax/taxonomy_mass_hide.ctp:24
#: View/Taxonomies/ajax/taxonomy_mass_unhide.ctp:24
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:97
#: View/TemplateElements/ajax/template_element_add_choices.ctp:6
#: View/TemplateElements/ajax/template_element_add_file.ctp:73
#: View/TemplateElements/ajax/template_element_add_text.ctp:35
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:92
#: View/TemplateElements/ajax/template_element_edit_file.ctp:73
#: View/TemplateElements/ajax/template_element_edit_text.ctp:35
#: View/Templates/ajax/template_choices.ctp:15
#: View/Users/admin_filter_user_index.ctp:107
#: View/Users/ajax/emailConfirmTemplate.ctp:14
#: View/Users/ajax/fetchpgpkey.ctp:26
#: View/Users/ajax/passwordResetConfirmationForm.ctp:32
#: View/genericTemplates/confirm.ctp:18
#: View/genericTemplates/delete.ctp:16;29
msgid "Cancel"
msgstr "Annulla"
#: View/Attributes/check_composites.ctp:2
msgid "Failed Composites"
msgstr "Compilazione fallita"
#: View/Attributes/check_composites.ctp:4
msgid "No Failed Composites"
msgstr "Nessuna compilazione fallita"
#: View/Attributes/index.ctp:9
#: View/Attributes/ajax/hover_enrichment.ctp:33
#: View/Elements/histogram.ctp:4
#: View/Events/view.ctp:527
#: View/Objects/orphaned_object_diagnostics.ctp:44
#: View/Pages/doc/using_the_system.ctp:242
#: View/Users/statistics_data.ctp:19
#: View/Users/statistics_orgs.ctp:36
msgid "Attributes"
msgstr "Attributi"
#: View/Attributes/index.ctp:21
#: View/Elements/eventattribute.ctp:123
#: View/Elements/eventdiscussion.ctp:138
#: View/EventReports/view.ctp:6
#: View/Events/view.ctp:217;228
#: View/Objects/orphaned_object_diagnostics.ctp:21
#: View/Pages/doc/administration.ctp:167
#: View/Pages/doc/using_the_system.ctp:200;279
#: View/Posts/add.ctp:33
msgid "Event"
msgstr "Evento"
#: View/Attributes/index.ctp:37
#: View/DecayingModel/decaying_tool.ctp:24
#: View/DecayingModel/decaying_tool_rest_search.ctp:25
#: View/Elements/templateElements/templateRowAttribute.ctp:30
#: View/Elements/templateElements/templateRowFile.ctp:30
#: View/Events/resolved_attributes.ctp:47
#: View/Events/resolved_misp_format.ctp:142;345
#: View/Events/show_i_o_c_results.ctp:11
#: View/Feeds/freetext_index.ctp:27
#: View/Objects/add.ctp:126
#: View/Objects/group_attributes_into_object.ctp:57
#: View/Objects/propose_objects_from_attributes.ctp:16
#: View/Objects/revise_object.ctp:53
#: View/Pages/doc/categories_and_types.ctp:11;17;31;37;43
#: View/Pages/doc/using_the_system.ctp:88;125;231;281;329;342
#: View/ShadowAttributes/index.ctp:80
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:28
#: View/TemplateElements/ajax/template_element_add_file.ctp:28
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:28
#: View/TemplateElements/ajax/template_element_edit_file.ctp:28
#: View/Templates/populate_event_from_template_attributes.ctp:6
#: View/Warninglists/index.ctp:71
#: View/Warninglists/view.ctp:9
msgid "Category"
msgstr "Categoria"
#: View/Attributes/index.ctp:47
#: View/CorrelationExclusions/add.ctp:9
#: View/DecayingModel/decaying_tool_rest_search.ctp:27
#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:12
#: View/Elements/healthElements/overview.ctp:16
#: View/Elements/healthElements/settings_table.ctp:5
#: View/Events/filter_event_index.ctp:166
#: View/Events/resolved_attributes.ctp:45
#: View/Events/resolved_misp_format.ctp:144;347
#: View/Events/show_i_o_c_results.ctp:13
#: View/Feeds/freetext_index.ctp:29
#: View/GalaxyClusters/update_cluster.ctp:19;47;85
#: View/GalaxyClusters/ajax/index.ctp:83
#: View/GalaxyElements/ajax/index.ctp:56
#: View/Noticelists/preview_entries.ctp:14
#: View/Objects/add.ctp:127;245
#: View/Objects/group_attributes_into_object.ctp:58
#: View/Objects/revise_object.ctp:55
#: View/Objects/ajax/quickAddAttributeForm.ctp:78
#: View/Pages/doc/administration.ctp:47
#: View/Pages/doc/using_the_system.ctp:94;145;233;283
#: View/Templates/populate_event_from_template_attributes.ctp:8
#: View/UserSettings/index.ctp:68
#: View/Users/admin_filter_user_index.ctp:71
msgid "Value"
msgstr "Valore"
#: View/Attributes/index.ctp:57
#: View/DecayingModel/decaying_tool_rest_search.ctp:30
#: View/Elements/eventattribute.ctp:136
#: View/Elements/global_menu.ctp:123
#: View/Events/view.ctp:539
#: View/Events/ajax/ajaxGalaxies.ctp:4
#: View/Servers/preview_event.ctp:98
#: View/TagCollections/index.ctp:11
msgid "Galaxies"
msgstr "Galaxy"
#: View/Attributes/index.ctp:62
#: View/AuthKeys/add.ctp:16
#: View/AuthKeys/index.ctp:73
#: View/AuthKeys/view.ctp:43
#: View/CorrelationExclusions/add.ctp:16
#: View/DecayingModel/decaying_tool_rest_search.ctp:31
#: View/EventBlocklists/add.ctp:37
#: View/EventBlocklists/edit.ctp:41
#: View/Events/resolved_attributes.ctp:52
#: View/Events/resolved_misp_format.ctp:149;352
#: View/GalaxyClusterBlocklists/add.ctp:41
#: View/GalaxyClusterBlocklists/index.ctp:56
#: View/Inbox/index.ctp:36
#: View/ObjectReferences/ajax/add.ctp:30
#: View/Objects/add.ctp:71;131
#: View/Objects/group_attributes_into_object.ctp:30
#: View/Objects/revise_object.ctp:12;57
#: View/OrgBlocklists/add.ctp:25
#: View/OrgBlocklists/edit.ctp:28
#: View/Pages/doc/using_the_system.ctp:234;284
#: View/Templates/populate_event_from_template_attributes.ctp:9
#: View/Users/registrations.ctp:88
msgid "Comment"
msgstr "Commento"
#: View/Attributes/index.ctp:66
#: View/Elements/eventattribute.ctp:138
msgid "Correlate"
msgstr "Correlazione"
#: View/Attributes/index.ctp:75
#: View/Elements/eventattribute.ctp:139
#: View/Elements/Feeds/eventattribute.ctp:48
#: View/Elements/Servers/eventattribute.ctp:44
#: View/Events/view.ctp:369
#: View/Feeds/preview_event.ctp:67
#: View/Pages/doc/using_the_system.ctp:235
#: View/Servers/preview_event.ctp:68
msgid "Related Events"
msgstr "Eventi Correlati"
#: View/Attributes/index.ctp:85
#: View/Elements/eventattribute.ctp:140
#: View/Elements/Feeds/eventattribute.ctp:49
#: View/Elements/Servers/eventattribute.ctp:45
msgid "Feed hits"
msgstr "Trovati nel feed"
#: View/Attributes/index.ctp:94
#: View/Elements/Servers/eventattribute.ctp:46
#: View/Elements/templateElements/templateRowAttribute.ctp:82
#: View/Events/resolved_attributes.ctp:49
#: View/Events/resolved_misp_format.ctp:147;350
#: View/Feeds/freetext_index.ctp:30
#: View/Objects/add.ctp:128
#: View/Pages/doc/using_the_system.ctp:236;285
#: View/Templates/populate_event_from_template_attributes.ctp:10
msgid "IDS"
msgstr "IDS"
#: View/Attributes/index.ctp:116
#: View/DecayingModel/decaying_tool_rest_search.ctp:33
#: View/Elements/eventattribute.ctp:143
#: View/Events/index.ctp:30
#: View/Events/view.ctp:251
msgid "Sightings"
msgstr "Sighting"
#: View/Attributes/index.ctp:126
#: View/Elements/eventattribute.ctp:144
#: View/Events/view.ctp:260
#: View/GalaxyClusters/ajax/index.ctp:126
#: View/Tags/index.ctp:108
msgid "Activity"
msgstr "Attività"
#: View/Attributes/index.ctp:153
msgid "Propose deletion"
msgstr ""
#: View/Attributes/index.ctp:161
#: View/Elements/Events/View/row_attribute.ctp:365
msgid "Propose enrichment"
msgstr "Proponi enrichment"
#: View/Attributes/index.ctp:181
#: View/Elements/Events/View/row_attribute.ctp:370
msgid "Propose enrichment through Cortex"
msgstr "Proponi enrichment da Cortex"
#: View/Attributes/index.ctp:205
#: View/Elements/Events/View/row_attribute.ctp:385;390
msgid "Add enrichment"
msgstr "Aggiungi enrichment"
#: View/Attributes/index.ctp:225
#: View/Elements/Events/View/row_attribute.ctp:390
msgid "Add enrichment via Cortex"
msgstr "Aggiungi enrichment da Cortex"
#: View/Attributes/index.ctp:260
msgid "Soft delete attribute"
msgstr ""
#: View/Attributes/index.ctp:278
#: View/Elements/Events/View/row_attribute.ctp:358;398
msgid "Permanently delete attribute"
msgstr "Cancella attributo permanentemente"
#: View/Attributes/report_validation_issues_attributes.ctp:2
msgid "Listing invalid attribute validations"
msgstr "Lista di attributi non validi"
#: View/Attributes/report_validation_issues_attributes.ctp:6
msgid "Validation errors for attribute: "
msgstr "Errore di validazione per l'attributo: "
#: View/Attributes/report_validation_issues_attributes.ctp:10
msgid "Value found: "
msgstr "Valore trovato: "
#: View/Attributes/report_validation_issues_attributes.ctp:10
#: View/Elements/healthElements/diagnostics.ctp:132
#: View/Elements/templateElements/populateTemplateFile.ctp:21
#: View/Errors/error403.ctp:5
msgid "Error"
msgstr "Errore"
#: View/Attributes/report_validation_issues_attributes.ctp:13
msgid "[Attribute details]"
msgstr "[Dettagli attributo]"
#: View/Attributes/search.ctp:4
msgid "Search Attribute"
msgstr "Cerca Attributo"
#: View/Attributes/search.ctp:5
msgid "You can search for attributes based on contained expression within the value, event ID, submitting organisation, category and type. <br />For the value, event ID and organisation, you can enter several search terms by entering each term as a new line. To exclude things from a result, use the NOT operator (!) in front of the term."
msgstr "Puoi cercare attributi basati sul valore, ID evento, organizzazione creatrice dell'evento, categoria e tipo.<br />Per il valore, l'ID evento e l'organizzazione, si possono inserire più termini digitandone uno per riga. Per escludere risultati dalla ricerca, si usi l'operatore NOT (!) prima del termine di ricerca."
#: View/Attributes/search.ctp:7
msgid "For string searches (such as searching for an expression, tags, etc) - lookups are simple string matches. If you want a substring match encapsulate the lookup string between \"%\" characters."
msgstr "Per una ricerca testuale (Per esempio via expression, tags, ecc) - la stringa è puntuale. Se vuoi ricercare all'interno del testo devi indicare la stringa tra due caratteri \"%\"."
#: View/Attributes/search.ctp:10
msgid "Containing the following expressions"
msgstr "Contenenti le seguenti stringhe"
#: View/Attributes/search.ctp:11
msgid "Having tag or being an attribute of an event having the tag"
msgstr ""
#: View/Attributes/search.ctp:12
msgid "Being attributes of the following event IDs, event UUIDs or attribute UUIDs"
msgstr "Essere un attributi dei seguenti ID evento, UUID evento o UUID attributo"
#: View/Attributes/search.ctp:15
msgid "From the following organisation(s)"
msgstr "Dalle seguenti organizzazioni"
#: View/Attributes/search.ctp:29
msgid "Only find IOCs flagged as to IDS"
msgstr ""
#: View/Attributes/search.ctp:43
msgid "First seen and Last seen"
msgstr ""
#: View/Attributes/search.ctp:44
msgid "Attributes not having first seen or last seen set might not appear in the search"
msgstr ""
#: View/Attributes/ajax/attributeConfirmationForm.ctp:6
msgid "Attribute Deletion"
msgstr "Cancellazione Attributo"
#: View/Attributes/ajax/attributeConfirmationForm.ctp:9
msgid "Are you sure you want to hard-delete Attribute #%s? The Attribute will be permanently deleted and unrecoverable. Also, this will prevent the deletion to be propagated to other instances."
msgstr "Sei sicuro di forzare la cancellazione dell'attributo #%s? L'attributo sarà definitivamente eliminato e non recuperabile. Questo previene la propagazione della concellazione alle altre istanze."
#: View/Attributes/ajax/attributeConfirmationForm.ctp:10
msgid "Are you sure you want to soft-delete Attribute #%s? The Attribute will only be soft deleted, meaning that it is not completely purged. Click on Include deleted attributes and delete the soft deleted attribute if you want to permanently remove it."
msgstr "Sei sicuro di cancellare l'attributo #%s? Questa operazione non cancella definitivamente l'attributo, per eliminarlo completamente selezione includi attributi cancellati."
#: View/Attributes/ajax/attributeEditCategoryForm.ctp:5
#: View/Attributes/ajax/attributeEditCommentForm.ctp:5
#: View/Attributes/ajax/attributeEditDistributionForm.ctp:5
#: View/Attributes/ajax/attributeEditTypeForm.ctp:5
#: View/Attributes/ajax/attributeEditValueForm.ctp:6
#: View/Objects/ajax/objectEditCommentForm.ctp:5
#: View/Objects/ajax/objectEditDistributionForm.ctp:5
msgid "Accept change"
msgstr "Accetta modifica"
#: View/Attributes/ajax/attributeEditCategoryForm.ctp:6
#: View/Attributes/ajax/attributeEditCommentForm.ctp:6
#: View/Attributes/ajax/attributeEditDistributionForm.ctp:6
#: View/Attributes/ajax/attributeEditTypeForm.ctp:6
#: View/Attributes/ajax/attributeEditValueForm.ctp:7
#: View/Objects/ajax/objectEditCommentForm.ctp:6
#: View/Objects/ajax/objectEditDistributionForm.ctp:6
msgid "Discard change"
msgstr "Scarta modifica"
#: View/Attributes/ajax/attributeEditMassForm.ctp:6
msgid "Mass Edit Attributes"
msgstr "Modifica massiva attributi"
#: View/Attributes/ajax/attributeEditMassForm.ctp:12;32;47
msgid "Do not alter current settings"
msgstr "Non modificare le impostazioni correnti"
#: View/Attributes/ajax/attributeEditMassForm.ctp:40
msgid "Create proposals"
msgstr ""
#: View/Attributes/ajax/attributeEditMassForm.ctp:45
#: View/Events/index.ctp:29
#: View/Feeds/freetext_index.ctp:31
msgid "Correlations"
msgstr "Correlazioni"
#: View/Attributes/ajax/attributeEditMassForm.ctp:48
msgid "Enable correlations"
msgstr ""
#: View/Attributes/ajax/attributeEditMassForm.ctp:49
msgid "Disable correlations"
msgstr ""
#: View/Attributes/ajax/attributeEditMassForm.ctp:60
msgid "Leave this field empty to leave the comment field of the selected attributes unaltered."
msgstr "Lascia questo campo voto per lasciare il campo commento dell'attributo inalterato."
#: View/Attributes/ajax/attributeEditMassForm.ctp:70
msgid "Tags to <b>remove</b>"
msgstr ""
#: View/Attributes/ajax/attributeEditMassForm.ctp:75
msgid "Tags to <b>add</b>"
msgstr ""
#: View/Attributes/ajax/attributeEditMassForm.ctp:81
msgid "Clusters to <b>remove</b>"
msgstr ""
#: View/Attributes/ajax/attributeEditMassForm.ctp:86
msgid "Clusters to <b>add</b>"
msgstr ""
#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:13
msgid "Toggle IDS flag %s "
msgstr ""
#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:13
#: View/Attributes/ajax/toggle_correlation.ctp:6
#: View/Events/ajax/toggle_correlation.ctp:6
msgid "on"
msgstr "on"
#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:13
#: View/Attributes/ajax/toggle_correlation.ctp:6
#: View/Events/ajax/toggle_correlation.ctp:6
msgid "off"
msgstr "off"
#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:18
msgid "Set the IDS flag for this attribute."
msgstr ""
#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:20
msgid "Unset the IDS flag for this attribute."
msgstr ""
#: View/Attributes/ajax/attributeEditTo_idsForm.ctp:28
msgid "Toggle IDS flag for attribute"
msgstr ""
#: View/Attributes/ajax/attributeRestorationForm.ctp:5
msgid "Attribute Restoration"
msgstr "Recupero Attributo"
#: View/Attributes/ajax/attributeRestorationForm.ctp:7
msgid "Are you sure you want to undelete Attribute #%s?"
msgstr "Sei sicuro di ripristinare l'attributo #%s?"
#: View/Attributes/ajax/exportSearch.ctp:2
msgid "Choose the format that you wish to download the search results in"
msgstr ""
#: View/Attributes/ajax/exportSearch.ctp:10;23
#: View/Events/ajax/exportChoice.ctp:17;18;27;28
msgid "Export as %s"
msgstr "Esporta come %s"
#: View/Attributes/ajax/hover_enrichment.ctp:14
#: View/Elements/templateElements/populateTemplateAttribute.ctp:68
msgid "Error: %s"
msgstr "Errore: %s"
#: View/Attributes/ajax/hover_enrichment.ctp:18
msgid "Empty results"
msgstr ""
#: View/Attributes/ajax/hover_enrichment.ctp:23
msgid "Object: %s"
msgstr ""
#: View/Attributes/ajax/tagRemoveConfirmation.ctp:7
msgid "Remove %s tag %s from %s %s?"
msgstr ""
#: View/Attributes/ajax/tagRemoveConfirmation.ctp:17
msgid "Remove"
msgstr "Rimuovi"
#: View/Attributes/ajax/toggle_correlation.ctp:6
msgid "Toggle Correlation %s "
msgstr "Attiva/disattiva correlazione %s "
#: View/Attributes/ajax/toggle_correlation.ctp:11
msgid "Re-enable the correlation for this attribute."
msgstr "Riabilita la correlazione per questo attributo."
#: View/Attributes/ajax/toggle_correlation.ctp:13
msgid "This will remove all correlations that already exist for this attribute and prevents any attributes to be related as long as this setting is disabled. Make sure you understand the downsides of disabling correlations."
msgstr "Questa operazione cancella tutte le correlazioni esistenti per questo attributo e evita che altri attributi vengano ad esso collegati. Fai attenzione ad aver capito bene cosa significa disabilitare le correlazioni."
#: View/Attributes/ajax/toggle_correlation.ctp:20
msgid "Toggle correlation for attribute"
msgstr "Attiva/disattiva correlazione per l'attributo"
#: View/AuditLogs/admin_index.ctp:6
#: View/AuthKeys/index.ctp:33
#: View/Cerebrates/index.ctp:70
#: View/Cerebrates/preview_orgs.ctp:45
#: View/Cerebrates/preview_sharing_groups.ctp:52
#: View/Communities/index.ctp:25
#: View/CorrelationExclusions/index.ctp:45
#: View/CorrelationExclusions/top_correlations.ctp:12
#: View/Dashboards/list_templates.ctp:10
#: View/EventBlocklists/index.ctp:26
#: View/EventDelegations/index.ctp:41
#: View/EventReports/index.ctp:33
#: View/Events/index.ctp:128
#: View/Feeds/index.ctp:67
#: View/Feeds/preview_index.ctp:21
#: View/Feeds/search_caches.ctp:26
#: View/Galaxies/index.ctp:30
#: View/GalaxyClusterBlocklists/index.ctp:19
#: View/GalaxyClusterRelations/index.ctp:30
#: View/GalaxyClusters/ajax/index.ctp:59
#: View/Inbox/index.ctp:10
#: View/Noticelists/index.ctp:59
#: View/ObjectTemplates/index.ctp:40
#: View/Organisations/index.ctp:54
#: View/Roles/index.ctp:133
#: View/Servers/preview_index.ctp:60
#: View/ShadowAttributes/index.ctp:25
#: View/SharingGroups/index.ctp:36
#: View/Sightingdb/index.ctp:10
#: View/Tags/index.ctp:25
#: View/Taxonomies/index.ctp:29
#: View/Taxonomies/ajax/taxonomy_tags.ctp:177
#: View/Users/admin_index.ctp:83
#: View/Users/registrations.ctp:26
#: View/Warninglists/index.ctp:37
msgid "Filter"
msgstr "Filtro"
#: View/AuditLogs/admin_index.ctp:7
msgid "Clear filtering rules"
msgstr ""
#: View/AuditLogs/admin_index.ctp:7
msgid "Clear"
msgstr ""
#: View/AuditLogs/admin_index.ctp:231
#: View/AuditLogs/event_index.ctp:6
#: View/DecayingModel/decaying_tool_rest_search.ctp:12;64
#: View/DecayingModel/index.ctp:6;162
#: View/Elements/eventattribute.ctp:42
#: View/Elements/eventdiscussion.ctp:16;122
#: View/Elements/generic_table.ctp:10
#: View/Elements/generic_table_row.ctp:10
#: View/Elements/Feeds/eventattribute.ctp:20;88
#: View/Elements/Servers/eventattribute.ctp:17;80
#: View/Elements/genericElements/IndexTable/pagination_links.ctp:11
#: View/Events/index.ctp:6
#: View/Events/proposal_event_index.ctp:6;79
#: View/Events/ajax/index.ctp:10
#: View/Feeds/freetext_index.ctp:18;81
#: View/Feeds/preview_index.ctp:10;85
#: View/Jobs/index.ctp:24;187
#: View/Logs/admin_index.ctp:30;120
#: View/Logs/event_index.ctp:10;54
#: View/ObjectTemplateElements/ajax/view_elements.ctp:8
#: View/ObjectTemplates/index.ctp:6;136
#: View/Regexp/admin_index.ctp:6;44
#: View/Regexp/index.ctp:6;38
#: View/Servers/index.ctp:6;201
#: View/Servers/preview_index.ctp:11;186
#: View/Tasks/index.ctp:11;99
msgid "previous"
msgstr "precedente"
#: View/AuditLogs/admin_index.ctp:233
#: View/AuditLogs/event_index.ctp:8
#: View/DecayingModel/decaying_tool_rest_search.ctp:14;66
#: View/DecayingModel/index.ctp:8;164
#: View/Elements/eventattribute.ctp:44
#: View/Elements/eventdiscussion.ctp:18;124
#: View/Elements/generic_table.ctp:12
#: View/Elements/generic_table_row.ctp:12
#: View/Elements/Feeds/eventattribute.ctp:22;90
#: View/Elements/Servers/eventattribute.ctp:19;82
#: View/Elements/genericElements/IndexTable/pagination_links.ctp:27
#: View/Events/index.ctp:8
#: View/Events/proposal_event_index.ctp:8;81
#: View/Events/ajax/index.ctp:12
#: View/Feeds/freetext_index.ctp:20;83
#: View/Feeds/preview_index.ctp:12;87
#: View/Jobs/index.ctp:26;189
#: View/Logs/admin_index.ctp:32;122
#: View/Logs/event_index.ctp:12;56
#: View/ObjectTemplateElements/ajax/view_elements.ctp:10
#: View/ObjectTemplates/index.ctp:8;138
#: View/Regexp/admin_index.ctp:8;46
#: View/Regexp/index.ctp:8;40
#: View/Servers/index.ctp:8;203
#: View/Servers/preview_index.ctp:13;188
#: View/Tasks/index.ctp:13;101
msgid "next"
msgstr "successivo"
#: View/AuditLogs/admin_index.ctp:242
#: View/Users/registrations.ctp:51
msgid "IP"
msgstr ""
#: View/AuditLogs/admin_index.ctp:245
#: View/AuditLogs/event_index.ctp:20
#: View/Events/recover_event.ctp:10
#: View/Pages/doc/using_the_system.ctp:270
msgid "Model"
msgstr ""
#: View/AuditLogs/admin_index.ctp:246
#: View/AuditLogs/event_index.ctp:21
#: View/Inbox/index.ctp:31
#: View/Logs/admin_search.ctp:19
#: View/News/add.ctp:17
#: View/News/index.ctp:21
#: View/Pages/doc/administration.ctp:185;198
#: View/Pages/doc/using_the_system.ctp:271
#: View/Threads/index.ctp:16
msgid "Title"
msgstr "Titolo"
#: View/AuditLogs/admin_index.ctp:247
#: View/AuditLogs/event_index.ctp:22
#: View/Logs/admin_search.ctp:21
#: View/Pages/doc/administration.ctp:186;199
msgid "Change"
msgstr "Cambia"
#: View/AuditLogs/admin_index.ctp:254
#: View/AuditLogs/event_index.ctp:29
msgid "SYSTEM"
msgstr ""
#: View/AuditLogs/admin_index.ctp:258
msgid "<i>Deleted user #%s</i>"
msgstr ""
#: View/AuditLogs/admin_index.ctp:262
msgid "Action done by CLI or background job"
msgstr ""
#: View/AuditLogs/admin_index.ctp:264
msgid "by auth key #%s"
msgstr ""
#: View/AuditLogs/admin_index.ctp:265
msgid "Action done trough API"
msgstr ""
#: View/AuditLogs/admin_index.ctp:273
msgid "<i>Deleted org #%s</i>"
msgstr ""
#: View/AuditLogs/admin_index.ctp:279
msgid "Event #%s: %s"
msgstr ""
#: View/AuditLogs/admin_index.ctp:291
#: View/AuditLogs/event_index.ctp:43
#: View/DecayingModel/decaying_tool_rest_search.ctp:57
#: View/DecayingModel/index.ctp:155
#: View/Elements/eventdiscussion.ctp:115
#: View/Elements/generic_table.ctp:47
#: View/Elements/generic_table_row.ctp:39
#: View/Elements/genericElements/IndexTable/pagination_counter.ctp:2
#: View/Events/index.ctp:142
#: View/Events/proposal_event_index.ctp:72
#: View/Events/ajax/index.ctp:21
#: View/Feeds/freetext_index.ctp:74
#: View/Feeds/preview_index.ctp:77
#: View/Jobs/index.ctp:180
#: View/Logs/admin_index.ctp:113
#: View/Logs/event_index.ctp:47
#: View/ObjectTemplateElements/ajax/view_elements.ctp:60
#: View/ObjectTemplates/index.ctp:129
#: View/Regexp/admin_index.ctp:36
#: View/Regexp/index.ctp:31
#: View/Servers/index.ctp:194
#: View/Servers/preview_index.ctp:178
#: View/Tasks/index.ctp:92
msgid "Page {:page} of {:pages}, showing {:current} records out of {:count} total, starting on record {:start}, ending on {:end}"
msgstr "Pagina {:page} di {:pages}, mostra {:current} record di {:count} totali, inizia da record {:start}, finisce al record {:end}"
#: View/AuditLogs/event_index.ctp:11;50
msgid "Older logs"
msgstr ""
#: View/AuthKeys/add.ctp:5
msgid "Auth keys are used for API access. A user can have more than one authkey, so if you would like to use separate keys per tool that queries MISP, add additional keys. Use the comment field to make identifying your keys easier."
msgstr ""
#: View/AuthKeys/add.ctp:22
#: View/AuthKeys/index.ctp:78
#: View/AuthKeys/view.ctp:47
msgid "Allowed IPs"
msgstr ""
#: View/AuthKeys/add.ctp:28
msgid "Expiration (%s)"
msgstr ""
#: View/AuthKeys/add.ctp:28
msgid "keep empty for maximal validity of %s days"
msgstr ""
#: View/AuthKeys/add.ctp:28
msgid "keep empty for indefinite"
msgstr ""
#: View/AuthKeys/add.ctp:35
msgid "Read only (it will be not possible to do any change operation with this token)"
msgstr ""
#: View/AuthKeys/authkey_display.ctp:7;21
msgid "Auth key created"
msgstr ""
#: View/AuthKeys/authkey_display.ctp:10;22
msgid "Please make sure that you note down the auth key below, this is the only time the auth key is shown in plain text, so make sure you save it. If you lose the key, simply remove the entry and generate a new one."
msgstr ""
#: View/AuthKeys/authkey_display.ctp:11;23
msgid "MISP will use the first and the last 4 characters for identification purposes."
msgstr ""
#: View/AuthKeys/authkey_display.ctp:15;25
msgid "I have noted down my key, take me back now"
msgstr ""
#: View/AuthKeys/index.ctp:4
msgid "Advanced auth keys are not enabled."
msgstr ""
#: View/AuthKeys/index.ctp:18
msgid "Add authentication key"
msgstr ""
#: View/AuthKeys/index.ctp:34
#: View/Cerebrates/index.ctp:71
#: View/Cerebrates/preview_orgs.ctp:46
#: View/Cerebrates/preview_sharing_groups.ctp:53
#: View/Communities/index.ctp:26
#: View/CorrelationExclusions/index.ctp:46
#: View/CorrelationExclusions/top_correlations.ctp:13
#: View/Dashboards/list_templates.ctp:11
#: View/Elements/eventattributetoolbar.ctp:233
#: View/EventBlocklists/index.ctp:27
#: View/EventDelegations/index.ctp:42
#: View/EventReports/index.ctp:34
#: View/Events/index.ctp:129
#: View/Feeds/index.ctp:68
#: View/Feeds/preview_index.ctp:22
#: View/Feeds/search_caches.ctp:27
#: View/Galaxies/index.ctp:31
#: View/GalaxyClusterBlocklists/index.ctp:20
#: View/GalaxyClusterRelations/index.ctp:31
#: View/GalaxyClusters/ajax/index.ctp:60
#: View/Inbox/index.ctp:11
#: View/Noticelists/index.ctp:60
#: View/ObjectTemplates/index.ctp:41
#: View/Organisations/index.ctp:55
#: View/Roles/index.ctp:134
#: View/Servers/preview_index.ctp:61
#: View/ShadowAttributes/index.ctp:26
#: View/SharingGroups/index.ctp:37
#: View/Sightingdb/index.ctp:11
#: View/Tags/index.ctp:26
#: View/Taxonomies/index.ctp:30
#: View/Taxonomies/ajax/taxonomy_tags.ctp:178
#: View/Users/admin_index.ctp:84
#: View/Users/registrations.ctp:27
#: View/Warninglists/index.ctp:38
msgid "Enter value to search"
msgstr ""
#: View/AuthKeys/index.ctp:54
#: View/AuthKeys/view.ctp:31
msgid "Auth Key"
msgstr ""
#: View/AuthKeys/index.ctp:60
#: View/AuthKeys/view.ctp:62
#: View/Users/statistics_sightings.ctp:13
msgid "Expiration"
msgstr "Scadenza"
#: View/AuthKeys/index.ctp:70
#: View/Users/admin_index.ctp:187
msgid "Never"
msgstr ""
#: View/AuthKeys/index.ctp:82
msgid "Authentication key Index"
msgstr ""
#: View/AuthKeys/index.ctp:83
msgid "A list of API keys bound to a user."
msgstr ""
#: View/AuthKeys/index.ctp:110
msgid "Delete auth key"
msgstr ""
#: View/AuthKeys/view.ctp:27
#: View/Cerebrates/preview_orgs.ctp:15
#: View/Cerebrates/preview_sharing_groups.ctp:15
#: View/Communities/view.ctp:5
#: View/Dashboards/list_templates.ctp:25
#: View/Elements/Events/View/row_object.ctp:61
#: View/Elements/GalaxyClusters/relations_graph.ctp:456
#: View/EventReports/view.ctp:4
#: View/Events/resolved_misp_format.ctp:95;145;348
#: View/Events/show_i_o_c_results.ctp:10;32
#: View/Feeds/preview_event.ctp:3
#: View/Galaxies/view.ctp:8
#: View/GalaxyClusters/cluster_cycatrelations.ctp:9
#: View/GalaxyClusters/view.ctp:54
#: View/ObjectTemplates/index.ctp:59
#: View/ObjectTemplates/view.ctp:6
#: View/Objects/revise_object.ctp:58
#: View/Organisations/admin_add.ctp:28
#: View/Organisations/index.ctp:82
#: View/Organisations/view.ctp:7
#: View/Organisations/ajax/merge.ctp:58;65
#: View/Pages/doc/using_the_system.ctp:204
#: View/Servers/id_translator.ctp:45
#: View/Servers/preview_event.ctp:4
#: View/SharingGroups/add.ctp:72
#: View/SharingGroups/edit.ctp:72
#: View/SharingGroups/index.ctp:57
#: View/SharingGroups/view.ctp:14
#: View/TagCollections/index.ctp:8
msgid "UUID"
msgstr "UUID"
#: View/AuthKeys/view.ctp:57
#: View/GalaxyClusterBlocklists/index.ctp:44
#: View/Pages/doc/administration.ctp:183
#: View/Pages/doc/using_the_system.ctp:272
#: View/ShadowAttributes/index.ctp:92
#: View/Users/admin_index.ctp:192
#: View/Users/view.ctp:104
msgid "Created"
msgstr "Creato"
#: View/AuthKeys/view.ctp:67
msgid "Read only"
msgstr ""
#: View/AuthKeys/view.ctp:72
msgid "Key usage"
msgstr ""
#: View/AuthKeys/view.ctp:81
msgid "Last used"
msgstr ""
#: View/AuthKeys/view.ctp:82
msgid "Not used yet"
msgstr ""
#: View/AuthKeys/view.ctp:86
msgid "Unique IPs"
msgstr ""
#: View/Cerebrates/add.ctp:32
msgid "Pull Organisations"
msgstr ""
#: View/Cerebrates/add.ctp:37
msgid "Pull Sharing Groups"
msgstr ""
#: View/Cerebrates/add.ctp:45
msgid "Edit Cerebrate connection"
msgstr ""
#: View/Cerebrates/add.ctp:45
msgid "Add Cerebrate connection"
msgstr ""
#: View/Cerebrates/index.ctp:4
#: View/Cerebrates/preview_orgs.ctp:4
#: View/Cerebrates/preview_sharing_groups.ctp:4
#: View/Cerebrates/view.ctp:9
#: View/Communities/index.ctp:34
#: View/Communities/view.ctp:4
#: View/Dashboards/list_templates.ctp:19
#: View/EventDelegations/index.ctp:50
#: View/Feeds/search_caches.ctp:35
#: View/GalaxyClusterBlocklists/index.ctp:28
#: View/GalaxyClusterRelations/index.ctp:39
#: View/GalaxyClusters/view_relations.ctp:23
#: View/Inbox/index.ctp:19
#: View/News/index.ctp:11
#: View/Noticelists/view.ctp:9
#: View/Pages/doc/administration.ctp:180;221;235
#: View/Roles/view.ctp:5
#: View/Sightingdb/index.ctp:26
#: View/Templates/view.ctp:12
#: View/UserSettings/index.ctp:50
#: View/Users/registrations.ctp:39
msgid "Id"
msgstr "Id"
#: View/Cerebrates/index.ctp:9
#: View/GalaxyClusterRelations/index.ctp:85
#: View/GalaxyClusters/ajax/index.ctp:98
#: View/Pages/doc/using_the_system.ctp:162
#: View/Servers/preview_event.ctp:6
msgid "Owner Org"
msgstr ""
#: View/Cerebrates/index.ctp:20
#: View/Cerebrates/view.ctp:17
#: View/EventReports/ajax/importReportFromUrl.ctp:13
#: View/Events/automation.ctp:287
#: View/Events/legacy_automation.ctp:394
#: View/Events/view.ctp:414
#: View/Feeds/add.ctp:47
#: View/Feeds/index.ctp:139
#: View/Feeds/view.ctp:5
#: View/Pages/doc/using_the_system.ctp:445
#: View/Servers/compare_servers.ctp:4
#: View/SharingGroups/add.ctp:92
#: View/SharingGroups/edit.ctp:100
#: View/SharingGroups/view.ctp:90
msgid "URL"
msgstr "URL"
#: View/Cerebrates/index.ctp:30
msgid "Pull Orgs"
msgstr ""
#: View/Cerebrates/index.ctp:36
msgid "Pull SGs"
msgstr ""
#: View/Cerebrates/index.ctp:56
#: View/Elements/genericElements/SideMenu/side_menu.ctp:851
msgid "Add Cerebrate"
msgstr ""
#: View/Cerebrates/index.ctp:78
msgid "Linked Cerebrates"
msgstr ""
#: View/Cerebrates/index.ctp:79
msgid "You can connect your MISP to one or several Cerebrate instances to act as lookup directories for organisation and sharing group information."
msgstr ""
#: View/Cerebrates/index.ctp:92
msgid "Pull all organisations"
msgstr ""
#: View/Cerebrates/index.ctp:101
msgid "Pull all sharing groups"
msgstr ""
#: View/Cerebrates/preview_orgs.ctp:9
#: View/Cerebrates/preview_sharing_groups.ctp:9
#: View/Elements/Servers/Module/type.ctp:11
#: View/Elements/healthElements/diagnostics.ctp:353;415
#: View/Pages/doc/administration.ctp:56;228
#: View/Servers/ajax/submoduleStatus.ctp:7
msgid "Status"
msgstr "Stato"
#: View/Cerebrates/preview_orgs.ctp:25
#: View/Organisations/index.ctp:99
#: View/Organisations/view.ctp:45
#: View/Users/statistics_orgs.ctp:39
msgid "Sector"
msgstr ""
#: View/Cerebrates/preview_orgs.ctp:30
#: View/Organisations/index.ctp:93
#: View/Organisations/view.ctp:41
#: View/Users/statistics_orgs.ctp:37
msgid "Nationality"
msgstr "Nazionalità"
#: View/Cerebrates/preview_orgs.ctp:54
msgid "Organisations list via Cerebrate %s (%s)"
msgstr ""
#: View/Cerebrates/preview_orgs.ctp:59
msgid "Preview of the organisations known to the remote Cerebrate instance."
msgstr ""
#: View/Cerebrates/preview_orgs.ctp:69
msgid "Fetch organisation object"
msgstr ""
#: View/Cerebrates/preview_sharing_groups.ctp:25
#: View/SharingGroups/view.ctp:22
msgid "Releasability"
msgstr ""
#: View/Cerebrates/preview_sharing_groups.ctp:35
msgid "# Member"
msgstr ""
#: View/Cerebrates/preview_sharing_groups.ctp:61
msgid "Sharing group list via Cerebrate %s (%s)"
msgstr ""
#: View/Cerebrates/preview_sharing_groups.ctp:66
msgid "Preview of the sharing group known to the remote Cerebrate instance."
msgstr ""
#: View/Cerebrates/preview_sharing_groups.ctp:76
msgid "Fetch sharing group object"
msgstr ""
#: View/Cerebrates/view.ctp:23
#: View/GalaxyClusters/view.ctp:68
msgid "Owner Organisation"
msgstr ""
#: View/Cerebrates/view.ctp:39
msgid "The Cerebrate Project"
msgstr ""
#: View/Communities/index.ctp:14
msgid "Vetted by the MISP-project team"
msgstr ""
#: View/Communities/index.ctp:19
msgid "Unvetted"
msgstr ""
#: View/Communities/index.ctp:40
msgid "Vetted"
msgstr ""
#: View/Communities/index.ctp:46
msgid "Host org"
msgstr ""
#: View/Communities/index.ctp:53
msgid "Community name"
msgstr ""
#: View/Communities/index.ctp:63
msgid "Self-reg"
msgstr ""
#: View/Communities/index.ctp:66
msgid "This community allows for self-registration"
msgstr ""
#: View/Communities/index.ctp:71
msgid "Communities index"
msgstr ""
#: View/Communities/index.ctp:72
msgid "You can find a list of communities below that chose to advertise their existence to the general MISP user-base. Requesting access to any of those communities is of course no guarantee of being permitted access, it is only meant to simplify the means of finding the various communities that one may be eligible for. Get in touch with the MISP project maintainers if you would like your community to be included in the list."
msgstr ""
#: View/Communities/request_access.ctp:7
msgid "Describe both yourself and your organisation as best as you can - keep in mind this information is to be used by the hosts of the community you are requesting access to in order to determine whether you're a good fit for their community. The sending server's basic metadata is included by default, you can opt out using the \"anonymise\" checkbox (server url, uuid, version are shared otherwise - though this can be a useful step in establishing trust.)."
msgstr ""
#: View/Communities/request_access.ctp:10
msgid "Requestor E-mail address"
msgstr ""
#: View/Communities/request_access.ctp:15
#: View/Jobs/index.ctp:106
#: View/OrgBlocklists/add.ctp:19
#: View/OrgBlocklists/edit.ctp:21
#: View/Organisations/view.ctp:11
msgid "Organisation name"
msgstr "Nome dell'organizzazione"
#: View/Communities/request_access.ctp:20
msgid "Organisation uuid"
msgstr ""
#: View/Communities/request_access.ctp:25
msgid "Description of the requestor organisation"
msgstr ""
#: View/Communities/request_access.ctp:31
msgid "Message to the community host organisation"
msgstr ""
#: View/Communities/request_access.ctp:37
#: View/Elements/footer.ctp:15;17
msgid "PGP public key"
msgstr ""
#: View/Communities/request_access.ctp:44
msgid "Request sync access"
msgstr ""
#: View/Communities/request_access.ctp:49
msgid "Anonymise information on the server used to issue the request"
msgstr ""
#: View/Communities/request_access.ctp:54
msgid "Generate e-mail for later use, but do not send it"
msgstr ""
#: View/Communities/request_access_email.ctp:5
msgid "Email to send in order to request access"
msgstr ""
#: View/Communities/request_access_email.ctp:6
msgid "Emailing is currently disabled on the instance, but we have generated the e-mail that would normally be sent out below."
msgstr ""
#: View/Communities/request_access_email.ctp:7
msgid "Please find a generated e-mail below that you can use to contact the community in question"
msgstr ""
#: View/Communities/request_access_email.ctp:8
msgid "Headers:"
msgstr ""
#: View/Communities/request_access_email.ctp:10
msgid "Message:"
msgstr ""
#: View/Communities/view.ctp:7
msgid "Url"
msgstr "URL"
#: View/Communities/view.ctp:8
msgid "Host organisation"
msgstr ""
#: View/Communities/view.ctp:10
msgid "Vetted by MISP-project"
msgstr ""
#: View/Communities/view.ctp:27
msgid "GnuPG key"
msgstr "Chiave GnuPG"
#: View/Communities/view.ctp:42
msgid "Community "
msgstr ""
#: View/Communities/view.ctp:51
#: View/Elements/genericElements/SideMenu/side_menu.ctp:799
msgid "Request Access"
msgstr ""
#: View/CorrelationExclusions/add.ctp:4
msgid "Add Correlation Exclusion Entry"
msgstr ""
#: View/CorrelationExclusions/add.ctp:4
msgid "Edit Correlation Exclusion Entry"
msgstr ""
#: View/CorrelationExclusions/add.ctp:5
msgid "If you wish to exclude certain entries from being correlated on, simply add an entry here."
msgstr ""
#: View/CorrelationExclusions/index.ctp:14
msgid "Add correlation exclusion entry"
msgstr ""
#: View/CorrelationExclusions/index.ctp:75
msgid "Correlation Exclusions Index"
msgstr ""
#: View/CorrelationExclusions/index.ctp:76
msgid "A list of values to exclude from the correlation engine."
msgstr ""
#: View/CorrelationExclusions/index.ctp:86
msgid "Edit exclusion entry"
msgstr ""
#: View/CorrelationExclusions/index.ctp:95
msgid "Delete correlation exclusion entry"
msgstr ""
#: View/CorrelationExclusions/top_correlations.ctp:32
#: View/Correlations/top.ctp:47
msgid "The values with the most correlation entries."
msgstr ""
#: View/CorrelationExclusions/top_correlations.ctp:42
#: View/Correlations/top.ctp:57
msgid "Add exclusion entry for value"
msgstr ""
#: View/Correlations/top.ctp:13
msgid "Cache age: %s%s"
msgstr ""
#: View/Correlations/top.ctp:18
msgid "Regenerate cache"
msgstr ""
#: View/Dashboards/add.ctp:17
#: View/Dashboards/update_settings.ctp:7
#: View/Elements/genericElements/SideMenu/side_menu.ctp:21
msgid "Add Widget"
msgstr ""
#: View/Dashboards/add.ctp:44
#: View/Dashboards/edit.ctp:25
#: View/Dashboards/import.ctp:14
msgid "Config"
msgstr ""
#: View/Dashboards/edit.ctp:17
msgid "Edit Widget"
msgstr ""
#: View/Dashboards/export.ctp:3
msgid "Export Dashboard Settings"
msgstr ""
#: View/Dashboards/export.ctp:6
msgid "Simply copy and share your dashboard settings below. Make sure that you sanitise it so that you do not share anything sensitive. Simply click on the JSON below to select it."
msgstr ""
#: View/Dashboards/export.ctp:9
msgid "Dashboard settings"
msgstr ""
#: View/Dashboards/import.ctp:6
msgid "Import Dashboard Configuration"
msgstr ""
#: View/Dashboards/import.ctp:22
msgid "Import a configuration JSON as exported from another MISP instance."
msgstr ""
#: View/Dashboards/list_templates.ctp:31
#: View/Sightingdb/index.ctp:55
msgid "Owner"
msgstr ""
#: View/Dashboards/list_templates.ctp:47
msgid "Widgets Used"
msgstr ""
#: View/Dashboards/list_templates.ctp:52
#: View/Dashboards/save_template.ctp:55
#: View/SharingGroups/view.ctp:30
msgid "Selectable"
msgstr ""
#: View/Dashboards/list_templates.ctp:58
#: View/Dashboards/save_template.ctp:62
#: View/Elements/GalaxyClusters/relations_graph.ctp:444
#: View/EventReports/index.ctp:22
#: View/EventReports/ajax/indexForEvent.ctp:56
#: View/GalaxyClusterRelations/index.ctp:45
#: View/GalaxyClusters/view.ctp:52
#: View/GalaxyClusters/view_relations.ctp:28
#: View/GalaxyClusters/ajax/index.ctp:24;120
#: View/Jobs/index.ctp:67
#: View/Noticelists/index.ctp:41
#: View/Roles/index.ctp:9;19
#: View/Warninglists/index.ctp:92
msgid "Default"
msgstr "Default"
#: View/Dashboards/list_templates.ctp:64
msgid "Dashboard Templates Index"
msgstr ""
#: View/Dashboards/list_templates.ctp:65
msgid "Users can create and save dashboard templates. Additionally, administrators can create selectable templates for the community and select a default to be used by new users."
msgstr ""
#: View/Dashboards/list_templates.ctp:86
msgid "Are you sure you want to remove this dashboard template?"
msgstr ""
#: View/Dashboards/save_template.ctp:6
msgid "Save Dashboard Template"
msgstr ""
#: View/Dashboards/save_template.ctp:14
#: View/Elements/templateElements/populateTemplateDescription.ctp:8
msgid "Template Name"
msgstr "Nome modello"
#: View/Dashboards/save_template.ctp:28
msgid "Restrict to organisation"
msgstr ""
#: View/Dashboards/save_template.ctp:37
msgid "Restrict to role"
msgstr ""
#: View/Dashboards/save_template.ctp:46
msgid "Restrict to role permission flag"
msgstr ""
#: View/Dashboards/save_template.ctp:70
msgid "Save your current dashboard state as a template for others to reuse."
msgstr ""
#: View/DecayingModel/add.ctp:4
msgid " Decaying Model"
msgstr ""
#: View/DecayingModel/add.ctp:7
msgid "You are editing a Default Model, only restricted edition is allowed."
msgstr ""
#: View/DecayingModel/add.ctp:9;28
msgid "Can other organization use this model"
msgstr ""
#: View/DecayingModel/add.ctp:37
msgid "days"
msgstr ""
#: View/DecayingModel/add.ctp:40
msgid "The end of life of the indicator"
msgstr ""
#: View/DecayingModel/add.ctp:46;56;65
msgid "float"
msgstr ""
#: View/DecayingModel/add.ctp:50
msgid "The decay speed of the indicator"
msgstr ""
#: View/DecayingModel/add.ctp:59
msgid "The model threshold of the indicator"
msgstr ""
#: View/DecayingModel/add.ctp:65
msgid "Default base_score"
msgstr ""
#: View/DecayingModel/add.ctp:65
msgid "Default base_score value if no tags are attached to the indicator"
msgstr ""
#: View/DecayingModel/add.ctp:69
msgid "The model default base_score of the indicator"
msgstr ""
#: View/DecayingModel/add.ctp:75
msgid "Base Score configuration"
msgstr ""
#: View/DecayingModel/add.ctp:84
msgid "Model Settings"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:9
msgid "Show All Types"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:13
msgid "Show MISP Objects"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:15
msgid "Search Attribute Type"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:22
msgid "Check all"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:23
msgid "Attribute Type"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:25
#: View/DecayingModel/view.ctp:3
#: View/Logs/admin_index.ctp:68
#: View/Logs/admin_search.ctp:14
msgid "Model ID"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:47
msgid "Belong to a MISP Object"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:51
msgid "To IDS flag set"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:100
msgid "Adjust base score"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:108
msgid "Simulate this model"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:129
msgid "Model's Settings"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:137
msgid "Create"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:146
msgid "All available models"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:149
msgid "My models"
msgstr ""
#: View/DecayingModel/decaying_tool.ctp:152
msgid "Default models"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:3
msgid "Search Taxonomy"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:4
msgid "Clear search field"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:5
msgid " not having numerical value"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:7
msgid "Default basescore"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:13
#: View/Taxonomies/index.ctp:3
msgid "Taxonomies"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:14
msgid "Weight"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:49
msgid "Numerical value overriden by userSetting.&#10;Original numerical_value = %s"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:100
msgid "Excluded"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:121
msgid "Placeholder for `Organisation source confidence`"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:124
msgid "Example"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:150;155;160
msgid "Pick a Taxonomy"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:166
msgid "Computation steps"
msgstr ""
#: View/DecayingModel/decaying_tool_basescore.ctp:169
msgid "Apply base score"
msgstr ""
#: View/DecayingModel/decaying_tool_rest_search.ctp:29
msgid "Event Tags"
msgstr ""
#: View/DecayingModel/decaying_tool_rest_search.ctp:35
#: View/Elements/eventattribute.ctp:157
msgid "Score"
msgstr ""
#: View/DecayingModel/decaying_tool_rest_search.ctp:84
#: View/DecayingModel/decaying_tool_simulation.ctp:184
msgid "Failed to perform RestSearch"
msgstr ""
#: View/DecayingModel/decaying_tool_rest_search_form.ctp:3
msgid "Decaying Model RestSearch"
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:45
#: View/Elements/genericElements/ListTopBar/group_search.ctp:23
#: View/Events/automation.ctp:39
#: View/Logs/admin_index.ctp:20;21
#: View/Logs/admin_search.ctp:25
#: View/Warninglists/check_value.ctp:12
msgid "Search"
msgstr "Cerca"
#: View/DecayingModel/decaying_tool_simulation.ctp:49
msgid "Specific Attribute"
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:53
msgid "Attribute ID or UUID"
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:55
msgid "Simulate"
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:66
msgid "Base score"
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:68;71
msgid "Base score configuration"
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:68
msgid "not set. But default value sets."
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:71
msgid "not set"
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:79
msgid "Sighting"
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:83
msgid "Current score"
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:132
msgid "Basescore computation steps"
msgstr ""
#: View/DecayingModel/decaying_tool_simulation.ctp:266
msgid "Failed to perform the simulation"
msgstr ""
#: View/DecayingModel/import.ctp:4
msgid "Import model data"
msgstr ""
#: View/DecayingModel/import.ctp:5
msgid "Paste a MISP model JSON or provide a JSON file below to add models."
msgstr ""
#: View/DecayingModel/import.ctp:10
#: View/Feeds/import_feeds.ctp:10
#: View/Galaxies/import.ctp:17
#: View/GalaxyElements/ajax/flattenJson.ctp:11
#: View/Servers/import.ctp:10
#: View/TagCollections/import.ctp:10
msgid "JSON"
msgstr "JSON"
#: View/DecayingModel/import.ctp:11
msgid "Model JSON"
msgstr ""
#: View/DecayingModel/import.ctp:18
#: View/Galaxies/import.ctp:23
msgid "JSON file"
msgstr ""
#: View/DecayingModel/index.ctp:2
msgid "Decaying Models"
msgstr ""
#: View/DecayingModel/index.ctp:23;24
msgid "All Models"
msgstr ""
#: View/DecayingModel/index.ctp:34
msgid "My models only"
msgstr ""
#: View/DecayingModel/index.ctp:35
msgid "My Models"
msgstr ""
#: View/DecayingModel/index.ctp:46
msgid "Models available to everyone"
msgstr ""
#: View/DecayingModel/index.ctp:47
msgid "Shared Models"
msgstr ""
#: View/DecayingModel/index.ctp:58
msgid "Default models only"
msgstr ""
#: View/DecayingModel/index.ctp:59
msgid "Default Models"
msgstr ""
#: View/DecayingModel/index.ctp:79
#: View/Pages/doc/using_the_system.ctp:398
msgid "Organization"
msgstr ""
#: View/DecayingModel/index.ctp:80
msgid "Usable to everyone"
msgstr ""
#: View/DecayingModel/index.ctp:85
msgid "Pretty print"
msgstr ""
#: View/DecayingModel/index.ctp:88
#: View/DecayingModel/view.ctp:35
msgid "Formula"
msgstr ""
#: View/DecayingModel/index.ctp:89
msgid "# Assigned Types"
msgstr ""
#: View/DecayingModel/index.ctp:90
#: View/DecayingModel/view.ctp:25
#: View/Elements/GalaxyClusters/relations_graph.ctp:455
#: View/Elements/genericElements/IndexTable/Fields/galaxy_cluster_link.ctp:27
#: View/Galaxies/view.ctp:10
#: View/GalaxyClusters/view.ctp:53
#: View/Noticelists/view.ctp:17
#: View/ObjectTemplates/view.ctp:7
#: View/Taxonomies/index.ctp:54
#: View/Taxonomies/view.ctp:41
#: View/Warninglists/index.ctp:61
#: View/Warninglists/view.ctp:8
msgid "Version"
msgstr "Versione"
#: View/DecayingModel/index.ctp:91
#: View/DecayingModel/view.ctp:31
#: View/Events/view.ctp:309
#: View/Feeds/add.ctp:11
#: View/Feeds/index.ctp:91
#: View/Feeds/view.ctp:64
#: View/Galaxies/index.ctp:18;77
#: View/Noticelists/view.ctp:34
#: View/ObjectTemplates/index.ctp:28
#: View/Sightingdb/index.ctp:19
#: View/Taxonomies/index.ctp:17;60
#: View/Taxonomies/view.ctp:45
#: View/Taxonomies/ajax/taxonomy_tags.ctp:59;165
#: View/Warninglists/index.ctp:25;99
#: View/Warninglists/view.ctp:13
msgid "Enabled"
msgstr "Abilitato"
#: View/DecayingModel/index.ctp:92
#: View/Elements/eventattribute.ctp:162
#: View/Elements/Events/eventIndexTable.ctp:46
#: View/Elements/genericElements/IndexTable/headers.ctp:43
#: View/Elements/healthElements/files.ctp:33
#: View/Elements/healthElements/workers.ctp:67
#: View/Elements/templateElements/templateRowAttribute.ctp:94
#: View/Elements/templateElements/templateRowFile.ctp:71
#: View/Elements/templateElements/templateRowText.ctp:28
#: View/Events/export.ctp:26
#: View/Events/resolved_attributes.ctp:54
#: View/Feeds/preview_index.ctp:41
#: View/ObjectTemplates/index.ctp:65
#: View/Pages/doc/using_the_system.ctp:187;238;286;382
#: View/Regexp/admin_index.ctp:18
#: View/Servers/index.ctp:36
#: View/Servers/preview_index.ctp:102
#: View/SharingGroups/add.ctp:74;94
#: View/SharingGroups/edit.ctp:74;102
#: View/Sightings/ajax/list_sightings.ctp:15
#: View/TagCollections/index.ctp:16
msgid "Actions"
msgstr "Azioni"
#: View/DecayingModel/index.ctp:107
#: View/DecayingModel/view.ctp:18
msgid "Default Model from MISP Project"
msgstr ""
#: View/DecayingModel/index.ctp:130
msgid "Download model"
msgstr ""
#: View/DecayingModel/index.ctp:135
msgid "Are you sure you want to delete DecayingModel #"
msgstr ""
#: View/DecayingModel/index.ctp:141
msgid "Are you sure you want to disable DecayingModel #"
msgstr ""
#: View/DecayingModel/index.ctp:143
msgid "Are you sure you want to enable DecayingModel #"
msgstr ""
#: View/DecayingModel/view.ctp:5
#: View/Elements/Events/eventIndexTable.ctp:21
#: View/Events/view.ctp:61
msgid "Creator org"
msgstr "Organizzazione creatrice"
#: View/DecayingModel/view.ctp:27
#: View/SharingGroups/add.ctp:93
#: View/SharingGroups/edit.ctp:101
#: View/SharingGroups/view.ctp:91
#: View/TagCollections/index.ctp:12
msgid "All orgs"
msgstr ""
#: View/DecayingModel/view.ctp:41
msgid "Reference(s)"
msgstr ""
#: View/DecayingModel/view.ctp:42
msgid "Associated types"
msgstr ""
#: View/DecayingModel/ajax/disable_form.ctp:3
msgid "Disable model"
msgstr ""
#: View/DecayingModel/ajax/enable_form.ctp:3
msgid "Enable model"
msgstr ""
#: View/DecayingModelMapping/link_attribute_type_to_model.ctp:4
msgid "Add DecayingModelMapping"
msgstr ""
#: View/Elements/ajaxAttributeTags.ctp:43
#: View/Elements/genericElements/Form/Fields/tagsField.ctp:11
#: View/Pages/doc/using_the_system.ctp:303
msgid "Add tag"
msgstr ""
#: View/Elements/ajaxTags.ctp:10
msgid "Missing taxonomies: <span class=\"red bold\">%s</span><br>"
msgstr ""
#: View/Elements/ajaxTags.ctp:61;62
msgid "Local tag"
msgstr ""
#: View/Elements/ajaxTags.ctp:61;62
msgid "Global tag"
msgstr ""
#: View/Elements/ajaxTags.ctp:96
msgid "Remove tag %s"
msgstr "Rimuovi tag %s"
#: View/Elements/ajaxTags.ctp:111;112
#: View/Elements/genericElements/Form/Fields/tagsField.ctp:23
msgid "Add a tag"
msgstr "Aggiungi tag"
#: View/Elements/ajaxTags.ctp:128;129
msgid "Add a local tag"
msgstr ""
#: View/Elements/eventattribute.ctp:50;52;214;216
#: View/Elements/Feeds/eventattribute.ctp:28;31;96;99
#: View/Elements/Servers/eventattribute.ctp:25;28;88;91
msgid "view all"
msgstr "mostra tutto"
#: View/Elements/eventattribute.ctp:114
#: View/Elements/Events/eventIndexTable.ctp:5
msgid "Select all"
msgstr "Seleziona tutto"
#: View/Elements/eventattribute.ctp:114
msgid "Select all attributes/proposals on current page"
msgstr "Seleziona tutti gli attributi/proposte nella pagina corrente"
#: View/Elements/eventattribute.ctp:120
#: View/Elements/Feeds/eventattribute.ctp:42
#: View/Elements/Servers/eventattribute.ctp:38
#: View/Objects/revise_object.ctp:13
msgid "First seen"
msgstr ""
#: View/Elements/eventattribute.ctp:120
#: View/Elements/Feeds/eventattribute.ctp:42
#: View/Elements/Servers/eventattribute.ctp:38
#: View/Objects/revise_object.ctp:14
msgid "Last seen"
msgstr ""
#: View/Elements/eventattribute.ctp:132
#: View/Elements/eventattributetoolbar.ctp:204
msgid "Related Tags"
msgstr ""
#: View/Elements/eventattribute.ctp:149
#: View/Elements/eventattributetoolbar.ctp:188
msgid "SightingDB"
msgstr ""
#: View/Elements/eventattribute.ctp:156
msgid "Decaying Score"
msgstr ""
#: View/Elements/eventattribute.ctp:199
msgid "Attribute warning: This event doesn't have any attributes visible to you. Either the owner of the event decided to have\n"
"a specific distribution scheme per attribute and wanted to still distribute the event alone either for notification or potential contribution with attributes without such restriction. Or the owner forgot to add the\n"
"attributes or the appropriate distribution level. If you think there is a mistake or you can contribute attributes based on the event meta-information, feel free to make a proposal"
msgstr "Avviso sull'Attributo: Questo evento non ha attributi visualizzabili da lei.\n"
"Chi ha generato questo evento potrebbe aver utilizzato uno schema specifico che non visualizza gli attributi o ha dimenticato di aggiungere gli attributi/livello di distribuzione.\n"
"Se pensi che sia un errore o di poter contribuire con degli attributi, sentiti libero di farlo"
#: View/Elements/eventattribute.ctp:203
msgid "Attribute warning: This event doesn't contain any attribute. It's strongly advised to populate the event with attributes (indicators, observables or information) to provide a meaningful event"
msgstr "Avviso sull'Attributo: Questo evento non contiene alcun attributo. E' vivamente consigliato di popolare l'evento con attributi (indicatori ed informazioni) che lo rendano utile"
#: View/Elements/eventattributetoolbar.ctp:8
msgid "Show all attributes"
msgstr "Visualizza tutti gli attributi"
#: View/Elements/eventattributetoolbar.ctp:18
msgid "Only show %s related attributes"
msgstr "Visualizza solo gli attributi relativi a %s"
#: View/Elements/eventattributetoolbar.ctp:27
msgid "Only show proposals"
msgstr "Visualizza solo le Proposte"
#: View/Elements/eventattributetoolbar.ctp:28
#: View/Logs/event_index.ctp:37
msgid "Proposal"
msgstr "Proposte"
#: View/Elements/eventattributetoolbar.ctp:35
msgid "Only show correlating attributes"
msgstr "Visualizza solo gli attributi di correlazione"
#: View/Elements/eventattributetoolbar.ctp:36
#: View/Events/view.ctp:305
msgid "Correlation"
msgstr "Correlazione"
#: View/Elements/eventattributetoolbar.ctp:43
msgid "Only show potentially false positive attributes"
msgstr "Visualizza solo gli attributi relativi a falsi positivi"
#: View/Elements/eventattributetoolbar.ctp:44
#: View/Elements/healthElements/db_indexes_diagnostic.ctp:73
#: View/Elements/healthElements/db_schema_diagnostic.ctp:74;80;246
#: View/Elements/healthElements/diagnostics.ctp:134
#: View/Elements/healthElements/workers.ctp:5;11
msgid "Warning"
msgstr "Attenzione"
#: View/Elements/eventattributetoolbar.ctp:55
#: View/Pages/doc/using_the_system.ctp:86
msgid "Add attribute"
msgstr "Aggiungi attributo"
#: View/Elements/eventattributetoolbar.ctp:55
msgid "Add proposal"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:63
msgid "Edit selected Attributes"
msgstr "Modifica Attributi selezionati"
#: View/Elements/eventattributetoolbar.ctp:71
msgid "Tag selected Attributes"
msgstr "Classifica Attributi selezionati"
#: View/Elements/eventattributetoolbar.ctp:79
msgid "Add new cluster to selected Attributes"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:88
msgid "Group selected Attributes into an Object"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:97
msgid "Delete selected Attributes"
msgstr "Elimina Attributi selezionati"
#: View/Elements/eventattributetoolbar.ctp:105
msgid "Accept selected Proposals"
msgstr "Accetta Proposte selezionate"
#: View/Elements/eventattributetoolbar.ctp:113
msgid "Discard selected Proposals"
msgstr "Elimina Proposte selezionate"
#: View/Elements/eventattributetoolbar.ctp:121
msgid "Sightings display for selected attributes"
msgstr "Visualizza segnalazioni per gli attributi selezionati"
#: View/Elements/eventattributetoolbar.ctp:132
msgid "Populate using a template"
msgstr "Popolare utilizzando un modello"
#: View/Elements/eventattributetoolbar.ctp:140
msgid "Populate using the freetext import tool"
msgstr "Popolare utilizzando il tool di importazione di testo"
#: View/Elements/eventattributetoolbar.ctp:147
msgid "Replace all attributes of a category/type combination within the event"
msgstr "Sostituisci tutti gli attributi di una combinazione categoria/tipo nell'evento"
#: View/Elements/eventattributetoolbar.ctp:161
msgid "Use a list of simple scopes to filter the data"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:162
msgid "Scope toggle"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:167
msgid "Include deleted attributes"
msgstr "Includi attributi eliminati"
#: View/Elements/eventattributetoolbar.ctp:169
#: View/EventReports/index.ctp:27
#: View/EventReports/view.ctp:28
#: View/EventReports/ajax/indexForEvent.ctp:61
#: View/GalaxyClusters/ajax/index.ctp:43
msgid "Deleted"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:177
msgid "Show attribute decaying score"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:179
msgid "Decay score"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:186
msgid "Show SightingDB lookup results"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:195
msgid "Show attribute context fields"
msgstr "Visualizza i campi di contesto degli attributi"
#: View/Elements/eventattributetoolbar.ctp:197
msgid "Context"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:202
msgid "Show related tags"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:211
msgid "Advanced filtering tool"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:215
msgid "Filtering tool"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:219
msgid "%s active rule(s)"
msgstr ""
#: View/Elements/eventattributetoolbar.ctp:237
#: View/EventReports/index.ctp:38
#: View/Events/index.ctp:87
#: View/Galaxies/index.ctp:35
#: View/Logs/admin_index.ctp:55
#: View/Organisations/index.ctp:58
#: View/Servers/preview_index.ctp:53
#: View/SharingGroups/index.ctp:41
#: View/Taxonomies/ajax/taxonomy_tags.ctp:182
msgid "Remove filters"
msgstr "Rimuovi i filtri"
#: View/Elements/eventdiscussion.ctp:2
#: View/Events/view.ctp:530
msgid "Discussion"
msgstr "Discussione"
#: View/Elements/eventdiscussion.ctp:32
msgid "Date: "
msgstr "Data: "
#: View/Elements/eventdiscussion.ctp:34
msgid "Top"
msgstr ""
#: View/Elements/eventdiscussion.ctp:48
msgid "Deactivated user"
msgstr "Utenti disabilitati"
#: View/Elements/eventdiscussion.ctp:69
msgid "Message edited at %s"
msgstr ""
#: View/Elements/eventdiscussion.ctp:79
msgid "User "
msgstr "Utente "
#: View/Elements/eventdiscussion.ctp:86;94
msgid "Are you sure you want to delete this post?"
msgstr "Sei sicuro di voler cancellare il post?"
#: View/Elements/eventdiscussion.ctp:89;96
msgid "Reply"
msgstr "Rispondi"
#: View/Elements/eventdiscussion.ctp:137
#: View/Posts/add.ctp:32
msgid "Insert a quote - just paste your quote between the [quote][/quote] tags."
msgstr "Inserisci una citazione - incolla la citazione tra i tag [quote][/quote]."
#: View/Elements/eventdiscussion.ctp:137
#: View/Elements/markdownEditor/markdownEditor.ctp:130
#: View/Posts/add.ctp:32
msgid "Quote"
msgstr "Citazione"
#: View/Elements/eventdiscussion.ctp:138
#: View/Posts/add.ctp:33
msgid "Insert a link to an event - just enter the event ID between the [event][/event] tags."
msgstr "Inserisci un collegamento ad un evento - scrivi l'ID dell'evento tra i tag [event][/event]."
#: View/Elements/eventdiscussion.ctp:139
#: View/Posts/add.ctp:34
msgid "Insert a link to a discussion thread - enter the thread's ID between the [thread][/thread] tags."
msgstr "Inserisci un collegamento al thread di una discussione - scrivi l'ID del thread tra i tag [thread][/thread]."
#: View/Elements/eventdiscussion.ctp:139
#: View/Posts/add.ctp:34
msgid "Thread"
msgstr "Thread"
#: View/Elements/eventdiscussion.ctp:140
#: View/Posts/add.ctp:35
msgid "Insert a link [link][/link] tags."
msgstr "Inserisci i tag per un collegamento [link][/link]."
#: View/Elements/eventdiscussion.ctp:140
#: View/Posts/add.ctp:35
msgid "Link"
msgstr "Collegamento"
#: View/Elements/eventdiscussion.ctp:141
#: View/Posts/add.ctp:36
msgid "Insert a code [code][/code] tags."
msgstr "Inserisci i tag per del codice [code][/code]."
#: View/Elements/eventdiscussion.ctp:141
#: View/Elements/markdownEditor/markdownEditor.ctp:131
#: View/Posts/add.ctp:36
msgid "Code"
msgstr "Codice"
#: View/Elements/eventdiscussion.ctp:152
msgid "Send comment"
msgstr ""
#: View/Elements/flashErrorMessage.ctp:2
msgid "Errors"
msgstr "Errori"
#: View/Elements/flashErrorMessage.ctp:5
#: View/Elements/GalaxyClusters/clusterElementUI.ctp:34
#: View/Jobs/ajax/error.ctp:34
msgid "Close"
msgstr "Chiudi"
#: View/Elements/footer.ctp:3
msgid "Show keyboard shortcuts help"
msgstr ""
#: View/Elements/footer.ctp:5
msgid "Keyboard shortcuts for this page"
msgstr "Combinazione di tasti veloci per questa pagina"
#: View/Elements/footer.ctp:6
msgid "none"
msgstr "niente"
#: View/Elements/footer.ctp:19
msgid "Could not locate the PGP public key."
msgstr ""
#: View/Elements/footer.ctp:24
msgid "S/MIME certificate"
msgstr ""
#: View/Elements/footer.ctp:26
msgid "Could not locate S/MIME certificate."
msgstr ""
#: View/Elements/form_seen_input.ctp:52
msgid "First seen date"
msgstr ""
#: View/Elements/form_seen_input.ctp:56
msgid "Last seen date"
msgstr ""
#: View/Elements/form_seen_input.ctp:62
msgid "First seen time"
msgstr ""
#: View/Elements/form_seen_input.ctp:63;68
msgid "Expected format: HH:MM:SS.ssssss+TT:TT"
msgstr ""
#: View/Elements/form_seen_input.ctp:67
msgid "Last seen time"
msgstr ""
#: View/Elements/galaxyQuickViewNew.ctp:90
msgid "View details about this galaxy"
msgstr "Visualizza i dettagli di questa Galaxy"
#: View/Elements/galaxyQuickViewNew.ctp:90
msgid "View galaxy"
msgstr ""
#: View/Elements/galaxyQuickViewNew.ctp:97
msgid "Local galaxy"
msgstr ""
#: View/Elements/galaxyQuickViewNew.ctp:97
msgid "Global galaxy"
msgstr ""
#: View/Elements/galaxyQuickViewNew.ctp:101
msgid "View details about this cluster"
msgstr "Visualizza i dettagli di questo cluster"
#: View/Elements/galaxyQuickViewNew.ctp:101
msgid "View cluster"
msgstr "Visualizza cluster"
#: View/Elements/galaxyQuickViewNew.ctp:102
msgid "View all events containing this cluster"
msgstr ""
#: View/Elements/galaxyQuickViewNew.ctp:112
msgid "Detach"
msgstr ""
#: View/Elements/galaxyQuickViewNew.ctp:113
msgid "Are you sure you want to detach %s from this event?"
msgstr "Sicuro di voler eliminare %s da questo evento?"
#: View/Elements/galaxyQuickViewNew.ctp:127
msgid "Add new cluster"
msgstr "Aggiungi un cluster"
#: View/Elements/galaxyQuickViewNew.ctp:137
msgid "Add new local cluster"
msgstr ""
#: View/Elements/generic_picker.ctp:218
msgid "No item picked"
msgstr ""
#: View/Elements/generic_picker.ctp:249
msgid "Due to the large number of options, no contextual information is provided."
msgstr ""
#: View/Elements/generic_picker.ctp:317
msgid "Nothing to pick"
msgstr ""
#: View/Elements/global_menu.ctp:13
msgid "Home"
msgstr "Home"
#: View/Elements/global_menu.ctp:17
#: View/Pages/doc/general.ctp:20
msgid "Event Actions"
msgstr "Azioni evento"
#: View/Elements/global_menu.ctp:20
#: View/Elements/genericElements/SideMenu/side_menu.ctp:278;323
#: View/Events/export_alternate.ctp:87
#: View/Pages/doc/general.ctp:34
msgid "List Events"
msgstr "Elenco Eventi"
#: View/Elements/global_menu.ctp:24
#: View/Elements/genericElements/SideMenu/side_menu.ctp:283;329
#: View/Events/add.ctp:7
#: View/Events/export_alternate.ctp:89
#: View/Pages/doc/general.ctp:35
msgid "Add Event"
msgstr "Aggiungi Evento"
#: View/Elements/global_menu.ctp:29
#: View/Elements/genericElements/SideMenu/side_menu.ctp:351
#: View/Events/export_alternate.ctp:92
#: View/Pages/doc/general.ctp:36
msgid "List Attributes"
msgstr "Lista Attributi"
#: View/Elements/global_menu.ctp:33
#: View/Elements/genericElements/SideMenu/side_menu.ctp:356
#: View/Events/export_alternate.ctp:93
#: View/Pages/doc/general.ctp:37
msgid "Search Attributes"
msgstr "Cerca Attributi"
#: View/Elements/global_menu.ctp:40
#: View/Elements/genericElements/SideMenu/side_menu.ctp:372
#: View/Pages/doc/general.ctp:38
msgid "View Proposals"
msgstr "Visualizza Proposte"
#: View/Elements/global_menu.ctp:44
#: View/Elements/genericElements/SideMenu/side_menu.ctp:377
#: View/Pages/doc/general.ctp:39
msgid "Events with proposals"
msgstr "Eventi con proposte"
#: View/Elements/global_menu.ctp:49
#: View/Elements/genericElements/SideMenu/side_menu.ctp:383
msgid "View delegation requests"
msgstr ""
#: View/Elements/global_menu.ctp:56
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1113
#: View/Pages/doc/general.ctp:40
msgid "List Tags"
msgstr "Elenco classificazioni"
#: View/Elements/global_menu.ctp:60
#: View/Elements/genericElements/SideMenu/side_menu.ctp:291
msgid "List Tag Collections"
msgstr ""
#: View/Elements/global_menu.ctp:64
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1118
#: View/Pages/doc/general.ctp:41
#: View/Tags/add.ctp:4
msgid "Add Tag"
msgstr "Aggiungi Tag"
#: View/Elements/global_menu.ctp:69
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1146
msgid "List Taxonomies"
msgstr "Elenco Tassonomie"
#: View/Elements/global_menu.ctp:73
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1176
#: View/Pages/doc/general.ctp:42
msgid "List Templates"
msgstr "Elenco Modelli"
#: View/Elements/global_menu.ctp:77
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1181
#: View/Pages/doc/general.ctp:43
msgid "Add Template"
msgstr "Aggiungi Modello"
#: View/Elements/global_menu.ctp:85
#: View/Elements/view_event_graph.ctp:15
#: View/Elements/genericElements/SideMenu/side_menu.ctp:389
#: View/Events/export.ctp:2
#: View/Events/export_alternate.ctp:2;95
#: View/Pages/doc/general.ctp:44
msgid "Export"
msgstr "Esporta"
#: View/Elements/global_menu.ctp:89
#: View/Elements/genericElements/SideMenu/side_menu.ctp:395
#: View/Events/automation.ctp:5
#: View/Events/export_alternate.ctp:97
#: View/Events/legacy_automation.ctp:2
#: View/Pages/doc/general.ctp:45
#: View/Pages/doc/using_the_system.ctp:15;361
msgid "Automation"
msgstr "Automazione"
#: View/Elements/global_menu.ctp:101;421
msgid "Blocklist Event"
msgstr ""
#: View/Elements/global_menu.ctp:108;426
#: View/Elements/genericElements/SideMenu/side_menu.ctp:409;1032
msgid "Manage Event Blocklists"
msgstr ""
#: View/Elements/global_menu.ctp:118
#: View/Elements/genericElements/SideMenu/side_menu.ctp:642
#: View/Users/dashboard.ctp:2
msgid "Dashboard"
msgstr "Dashboard"
#: View/Elements/global_menu.ctp:127
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1340;1468;1512
msgid "List Galaxies"
msgstr "Elenco Galaxy"
#: View/Elements/global_menu.ctp:131
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1352;1524
msgid "List Relationships"
msgstr ""
#: View/Elements/global_menu.ctp:138
#: View/Pages/doc/general.ctp:21
msgid "Input Filters"
msgstr "Filtri di inserimento"
#: View/Elements/global_menu.ctp:141;146
#: View/Pages/doc/administration.ctp:12;64
#: View/Pages/doc/general.ctp:50
#: View/Pages/doc/user_management.ctp:69
#: View/Regexp/admin_index.ctp:2
#: View/Regexp/index.ctp:2
msgid "Import Regexp"
msgstr "Importa Tegexp"
#: View/Elements/global_menu.ctp:161
#: View/Warninglists/index.ctp:44
msgid "Warninglists"
msgstr ""
#: View/Elements/global_menu.ctp:165
#: View/Noticelists/index.ctp:66
msgid "Noticelists"
msgstr "Noticelists"
#: View/Elements/global_menu.ctp:169
msgid "Correlation Exclusions"
msgstr ""
#: View/Elements/global_menu.ctp:177
#: View/Pages/doc/general.ctp:22;54
msgid "Global Actions"
msgstr ""
#: View/Elements/global_menu.ctp:180
#: View/News/index.ctp:38
#: View/Pages/doc/general.ctp:56
#: View/Pages/doc/user_management.ctp:51
msgid "News"
msgstr "Notizie"
#: View/Elements/global_menu.ctp:184
#: View/Elements/genericElements/SideMenu/side_menu.ctp:628
#: View/Pages/doc/general.ctp:57
msgid "My Profile"
msgstr "Profilo"
#: View/Elements/global_menu.ctp:188
#: View/Elements/genericElements/SideMenu/side_menu.ctp:633
msgid "My Settings"
msgstr ""
#: View/Elements/global_menu.ctp:192
#: View/Elements/genericElements/SideMenu/side_menu.ctp:638;937
msgid "Set Setting"
msgstr ""
#: View/Elements/global_menu.ctp:201
#: View/Elements/genericElements/SideMenu/side_menu.ctp:661
#: View/Pages/doc/general.ctp:59
msgid "Role Permissions"
msgstr "Permessi Ruolo"
#: View/Elements/global_menu.ctp:208
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1539
msgid "List Object Templates"
msgstr "Elenco Modelli Oggetti"
#: View/Elements/global_menu.ctp:215
#: View/Elements/genericElements/SideMenu/side_menu.ctp:678
msgid "List Sharing Groups"
msgstr "Elenco Gruppi Condivisione"
#: View/Elements/global_menu.ctp:219
#: View/Elements/genericElements/SideMenu/side_menu.ctp:684
msgid "Add Sharing Group"
msgstr "Aggiungi Sharing Group"
#: View/Elements/global_menu.ctp:227
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1224
msgid "Decaying Models Tool"
msgstr ""
#: View/Elements/global_menu.ctp:232
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1230
msgid "List Decaying Models"
msgstr ""
#: View/Elements/global_menu.ctp:239
#: View/Elements/genericElements/SideMenu/side_menu.ctp:691
#: View/Events/legacy_automation.ctp:42
#: View/Pages/doc/general.ctp:60
#: View/Pages/doc/user_management.ctp:53
msgid "User Guide"
msgstr "Guida Utente"
#: View/Elements/global_menu.ctp:243
msgid "Categories & Types"
msgstr ""
#: View/Elements/global_menu.ctp:247
#: View/Elements/genericElements/SideMenu/side_menu.ctp:695
msgid "Terms & Conditions"
msgstr ""
#: View/Elements/global_menu.ctp:251
#: View/Elements/genericElements/SideMenu/side_menu.ctp:699
#: View/Pages/doc/general.ctp:62
#: View/Pages/doc/user_management.ctp:55
#: View/Users/statistics_data.ctp:7
#: View/Users/statistics_galaxymatrix.ctp:2
#: View/Users/statistics_histogram.ctp:7
#: View/Users/statistics_orgs.ctp:7
#: View/Users/statistics_sightings.ctp:2
#: View/Users/statistics_tags.ctp:7
#: View/Users/statistics_users.ctp:2
msgid "Statistics"
msgstr "Statistiche"
#: View/Elements/global_menu.ctp:258
#: View/Pages/doc/general.ctp:92
msgid "List Discussions"
msgstr "Elenco conversazioni"
#: View/Elements/global_menu.ctp:262
#: View/Pages/doc/general.ctp:93
msgid "Start Discussion"
msgstr "Inizia conversazione"
#: View/Elements/global_menu.ctp:269
#: View/Pages/doc/general.ctp:23;66
msgid "Sync Actions"
msgstr ""
#: View/Elements/global_menu.ctp:273
#: View/Elements/genericElements/SideMenu/side_menu.ctp:707
msgid "Create Sync Config"
msgstr ""
#: View/Elements/global_menu.ctp:278
#: View/Elements/genericElements/SideMenu/side_menu.ctp:713
msgid "Import Server Settings"
msgstr ""
#: View/Elements/global_menu.ctp:283
#: View/Elements/genericElements/SideMenu/side_menu.ctp:780
#: View/Pages/doc/general.ctp:68
msgid "List Servers"
msgstr "Elenco Server"
#: View/Elements/global_menu.ctp:288
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1251
msgid "List Feeds"
msgstr "Elenco Feed"
#: View/Elements/global_menu.ctp:293
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1255
msgid "Search Feed Caches"
msgstr ""
#: View/Elements/global_menu.ctp:298
msgid "List SightingDB Connections"
msgstr ""
#: View/Elements/global_menu.ctp:303
msgid "Add SightingDB Connection"
msgstr ""
#: View/Elements/global_menu.ctp:308
#: View/Elements/genericElements/SideMenu/side_menu.ctp:794
msgid "List Communities"
msgstr ""
#: View/Elements/global_menu.ctp:313
msgid "Cerebrates"
msgstr ""
#: View/Elements/global_menu.ctp:326
#: View/Pages/doc/administration.ctp:8
#: View/Pages/doc/concepts.ctp:8
#: View/Pages/doc/general.ctp:8;24;71
#: View/Pages/doc/quickstart.ctp:8
#: View/Pages/doc/user_management.ctp:14
#: View/Pages/doc/using_the_system.ctp:21
msgid "Administration"
msgstr "Amministrazione"
#: View/Elements/global_menu.ctp:331
#: View/Elements/genericElements/SideMenu/side_menu.ctp:918
#: View/Pages/doc/general.ctp:74
msgid "List Users"
msgstr "Elenco Utenti"
#: View/Elements/global_menu.ctp:335
msgid "List Auth Keys"
msgstr ""
#: View/Elements/global_menu.ctp:339
msgid "List User Settings"
msgstr ""
#: View/Elements/global_menu.ctp:343
#: View/UserSettings/set_setting.ctp:5
msgid "Set User Setting"
msgstr ""
#: View/Elements/global_menu.ctp:347
#: View/Elements/genericElements/SideMenu/side_menu.ctp:911
msgid "Add User"
msgstr "Aggiungi Utente"
#: View/Elements/global_menu.ctp:352
#: View/Elements/genericElements/SideMenu/side_menu.ctp:942
#: View/Pages/doc/general.ctp:77
msgid "Contact Users"
msgstr "Contatta Utente"
#: View/Elements/global_menu.ctp:356
msgid "User Registrations"
msgstr ""
#: View/Elements/global_menu.ctp:364
#: View/Elements/genericElements/SideMenu/side_menu.ctp:648;980
msgid "List Organisations"
msgstr "Elenco Organizzazioni"
#: View/Elements/global_menu.ctp:368
msgid "Add Organisations"
msgstr ""
#: View/Elements/global_menu.ctp:376
#: View/Elements/genericElements/SideMenu/side_menu.ctp:992
#: View/Pages/doc/general.ctp:76
msgid "List Roles"
msgstr "Elenco Ruoli"
#: View/Elements/global_menu.ctp:380
msgid "Add Roles"
msgstr ""
#: View/Elements/global_menu.ctp:389
#: View/Elements/genericElements/SideMenu/side_menu.ctp:998
#: View/Servers/server_settings.ctp:5
msgid "Server Settings & Maintenance"
msgstr "Impostazioni Server & Manutenzione"
#: View/Elements/global_menu.ctp:398
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1009
#: View/Jobs/index.ctp:2
#: View/Pages/doc/general.ctp:80
msgid "Jobs"
msgstr "Jobs"
#: View/Elements/global_menu.ctp:407
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1015
#: View/Pages/doc/concepts.ctp:36
#: View/Pages/doc/general.ctp:81
#: View/Tasks/index.ctp:3
msgid "Scheduled Tasks"
msgstr "Task pianificati"
#: View/Elements/global_menu.ctp:412
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1021
msgid "Event Block Rules"
msgstr ""
#: View/Elements/global_menu.ctp:435
msgid "Blocklist Organisation"
msgstr ""
#: View/Elements/global_menu.ctp:440
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1044
msgid "Manage Org Blocklists"
msgstr ""
#: View/Elements/global_menu.ctp:449
#: View/Elements/genericElements/SideMenu/side_menu.ctp:505
msgid "Top Correlations"
msgstr ""
#: View/Elements/global_menu.ctp:457
#: View/Logs/admin_index.ctp:2
#: View/Logs/event_index.ctp:6
msgid "Logs"
msgstr "Logs"
#: View/Elements/global_menu.ctp:461
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1053
#: View/Pages/doc/general.ctp:86
msgid "List Logs"
msgstr "Elenco Log"
#: View/Elements/global_menu.ctp:465
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1058
msgid "List Audit Logs"
msgstr ""
#: View/Elements/global_menu.ctp:470
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1063
#: View/Logs/admin_search.ctp:4
#: View/Pages/doc/general.ctp:87
msgid "Search Logs"
msgstr "Cerca nei Log"
#: View/Elements/global_menu.ctp:477
msgid "API"
msgstr ""
#: View/Elements/global_menu.ctp:480
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1580
msgid "OpenAPI"
msgstr ""
#: View/Elements/global_menu.ctp:484
#: View/Elements/genericElements/SideMenu/side_menu.ctp:343;1587
#: View/Servers/rest.ctp:17
msgid "REST client"
msgstr "Client REST"
#: View/Elements/global_menu.ctp:498;499
msgid "Set the current page as your home page in MISP"
msgstr ""
#: View/Elements/global_menu.ctp:525
#: View/Elements/dashboard/dashboard_notifications.ctp:2
msgid "Notifications"
msgstr "Notifiche"
#: View/Elements/global_menu.ctp:531
#: View/Pages/doc/general.ctp:28;63
msgid "Log out"
msgstr "Log out"
#: View/Elements/histogram.ctp:1
msgid "Attribute Types Histogram"
msgstr "Istogramma Tipologie Attributi"
#: View/Elements/histogram.ctp:4
msgid "you can also choose specific histogram items by clicking on attributes below"
msgstr "puoi anche scegliere specifici elementi dell'istogramma, cliccando sugli attributi di seguito"
#: View/Elements/histogram.ctp:16
msgid "Toggle histogram"
msgstr "Attiva/disattiva istogramma"
#: View/Elements/histogram.ctp:33
msgid "Attributes per organization"
msgstr "Attributi per organizzazione"
#: View/Elements/view_event_distribution_graph.ctp:9
#: View/Elements/view_timeline.ctp:23
#: View/Layouts/dashboard.ctp:93
#: View/Layouts/default.ctp:90
msgid "Loading"
msgstr "Caricamento"
#: View/Elements/view_event_distribution_graph.ctp:18
msgid "Elements having lower distribution level than the event"
msgstr "Elementi con minor impatto di distribuzione rispetto all'evento"
#: View/Elements/view_event_distribution_graph.ctp:19
msgid "Distribution of the event"
msgstr "Distribuzione dell'evento"
#: View/Elements/view_event_distribution_graph.ctp:20
msgid "Inconsistent distribution level, fallback on the event distribution"
msgstr "Opzioni di distribuzione incoerenti, tornate alla distribuzione evento"
#: View/Elements/view_event_graph.ctp:9
#: View/Noticelists/preview_entries.ctp:4
msgid "Scope"
msgstr "Scopo"
#: View/Elements/view_event_graph.ctp:12
msgid "Physics"
msgstr "Fisici"
#: View/Elements/view_event_graph.ctp:13
#: View/Elements/view_timeline.ctp:12
msgid "Display"
msgstr "Visualizza"
#: View/Elements/view_event_graph.ctp:14
#: View/Events/index.ctp:80
#: View/Pages/doc/using_the_system.ctp:197
#: View/Servers/preview_index.ctp:46
msgid "Filters"
msgstr "Filtri"
#: View/Elements/view_event_graph.ctp:16
msgid "History"
msgstr "Storico"
#: View/Elements/view_event_graph.ctp:22
#: View/Elements/view_timeline.ctp:26
#: View/Events/view_graph.ctp:17
msgid "Toggle fullscreen"
msgstr "Passa a schermo intero"
#: View/Elements/view_galaxy_matrix.ctp:88
#: View/Elements/Events/View/value_field.ctp:115;159
msgid "Show all"
msgstr "Visualizza tutti"
#: View/Elements/view_galaxy_matrix.ctp:127
msgid "(%s items)"
msgstr ""
#: View/Elements/view_timeline.ctp:9
msgid "Time scope"
msgstr ""
#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:6
msgid "Computation"
msgstr ""
#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:7
#: View/Events/add_misp_export_result.ctp:6
msgid "Result"
msgstr "Risultato"
#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:10
msgid "Taxonomy effective ratio"
msgstr ""
#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:10
msgid "Eff. Ratio"
msgstr ""
#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:12
msgid "Tag numerical value"
msgstr ""
#: View/Elements/DecayingModels/View/basescore_computation_steps.ctp:19
msgid "Pick an Attribute"
msgstr ""
#: View/Elements/EventReports/reportEditor.ctp:6
msgid "invalid scope or id"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:3
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:24
msgid "No html support, typographer & autolinker"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:4
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:25
msgid "An additional syntax to reference MISP Elements"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:10
#: View/EventReports/view.ctp:59
#: View/EventReports/view_summary.ctp:22
msgid "Markdown format"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:11
msgid "The suported markdown format is similar to %s with some differences:"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:18
msgid "Markdown extended format"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:19
msgid "In order to have a visually pleasant report but more importantly, avoid hardcoding element's value or ID, MISP elements such as attributes and objects can be referenced with the following special syntax"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:23
msgid "Where:"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:25
msgid "Is the scope to which the UUID is related to."
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:27
msgid "Can be one of the following: %s"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:29
msgid "Is the UUID of the MISP element with only one exception for the tag"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:31;48;59;71
msgid "Examples:"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:38
msgid "Pictures from attachment-type attributes"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:39
msgid "Syntax for pictures is like the syntax for referencing MISP elements but with two differences:"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:41
msgid "The addition of the %s character to indicate that the picture should be displayed and not the atttribute"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:42
msgid "The scope is fixed to %s as only attributes can contain a file"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:54
msgid "Syntax for representing tags is similar the syntax for referencing MISP elements but with two differences:"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:56;68
msgid "The scope is fixed to %s"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:57
msgid "The UUID is replaced by the tag name sa tags don't have UUID"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:65
msgid "Event's Galaxy matrixes"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:66
msgid "Syntax for embedding the ATT&CK matrix or any other galaxy matrixes is similar to the syntax for referencing MISP elements:"
msgstr ""
#: View/Elements/EventReports/reportHelpModal.ctp:69
msgid "The matrix will be generated for the whole event for which the report is linked to"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:5
msgid "Select all events on current page"
msgstr "Seleziona gli eventi di questa pagina"
#: View/Elements/Events/eventIndexTable.ctp:16
msgid "Source org"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:17
msgid "Member org"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:28
#: View/Events/index.ctp:24
#: View/Events/view.ctp:71
msgid "Owner org"
msgstr "Organizzazione proprietaria"
#: View/Elements/Events/eventIndexTable.ctp:30
#: View/Events/index.ctp:28
msgid "Clusters"
msgstr "Cluster"
#: View/Elements/Events/eventIndexTable.ctp:32
#: View/Pages/doc/using_the_system.ctp:165
msgid "#Attr."
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:33
msgid "Correlation Count"
msgstr "Totale Correlazioni"
#: View/Elements/Events/eventIndexTable.ctp:33
msgid "#Corr."
msgstr "#Corr."
#: View/Elements/Events/eventIndexTable.ctp:34
msgid "Report Count"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:34
msgid "#Reports"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:35
msgid "Sighting Count"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:35
msgid "#Sightings"
msgstr "#Sighting"
#: View/Elements/Events/eventIndexTable.ctp:36
msgid "Proposal Count"
msgstr "Totale Proposte"
#: View/Elements/Events/eventIndexTable.ctp:36
msgid "#Prop"
msgstr "#Prop"
#: View/Elements/Events/eventIndexTable.ctp:37
msgid "Post Count"
msgstr "Totale Post"
#: View/Elements/Events/eventIndexTable.ctp:37
msgid "#Posts"
msgstr "#Post"
#: View/Elements/Events/eventIndexTable.ctp:38
#: View/Events/index.ctp:26
#: View/Events/view.ctp:99
msgid "Creator user"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:40;41
msgid "Last modified at"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:58;216
#: View/Elements/dashboard/dashboard_events.ctp:4;5
#: View/Elements/dashboard/dashboard_notifications.ctp:4;5;9
#: View/Events/proposal_event_index.ctp:36
#: View/Feeds/preview_index.ctp:69
#: View/ObjectTemplates/index.ctp:114
#: View/Organisations/index.ctp:142
#: View/Pages/doc/using_the_system.ctp:193
#: View/Servers/index.ctp:101
#: View/Servers/preview_index.ctp:170
#: View/Users/admin_index.ctp:277
#: View/Warninglists/index.ctp:160
msgid "View"
msgstr "Visualizza"
#: View/Elements/Events/eventIndexTable.ctp:73
msgid "Threat level: %s"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:124
msgid "Show filtered event with correlation only."
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:155
msgid "NEW"
msgstr "NUOVO"
#: View/Elements/Events/eventIndexTable.ctp:195
#: View/Events/view.ctp:176
msgid "Toggle advanced sharing network viewer"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:206
#: View/Elements/genericElements/SideMenu/side_menu.ctp:184
msgid "Publish Event"
msgstr "Pubblica Evento"
#: View/Elements/Events/eventIndexTable.ctp:206
#: View/Events/ajax/eventPublishConfirmationForm.ctp:16
msgid "Are you sure this event is complete and everyone should be informed?"
msgstr "Sei sicuro che l'evento sia completo e tutti ne dovrebbero essere informati?"
#: View/Elements/Events/eventIndexTable.ctp:244
msgid "Are you sure you want to delete #"
msgstr ""
#: View/Elements/Events/eventIndexTable.ctp:124
msgid "%s correlation"
msgid_plural "%s correlations"
msgstr[0] ""
msgstr[1] ""
#: View/Elements/Events/eventIndexTable.ctp:145
msgid "%s proposal"
msgid_plural "%s proposals"
msgstr[0] ""
msgstr[1] ""
#: View/Elements/Events/View/attribute_correlations.ctp:17
msgid "Show %s more..."
msgstr ""
#: View/Elements/Events/View/attribute_correlations.ctp:55
#: View/Events/view.ctp:396
#: View/Feeds/preview_event.ctp:82
#: View/Servers/preview_event.ctp:89
msgid "Collapse…"
msgstr "Chiudi…"
#: View/Elements/Events/View/eventSightingValue.ctp:21
msgid "- restricted to own organisation only."
msgstr "- limitato ai proprietari di organizzazione."
#: View/Elements/Events/View/eventSightingValue.ctp:24;25
msgid "Advanced Sightings"
msgstr "Vista avanzata"
#: View/Elements/Events/View/related_event.ctp:27
msgid "This related event contains %s unique correlation"
msgid_plural "This related event contains %s unique correlations"
msgstr[0] ""
msgstr[1] ""
#: View/Elements/Events/View/row_attribute.ctp:59
msgid "Select attribute"
msgstr ""
#: View/Elements/Events/View/row_attribute.ctp:131
msgid "Show hover enrichment"
msgstr ""
#: View/Elements/Events/View/row_attribute.ctp:195;196
#: View/Elements/genericElements/IndexTable/Fields/correlate.ctp:14;15
#: View/Events/ajax/toggle_correlation.ctp:20
msgid "Toggle correlation"
msgstr "Attiva/disattiva correlazioni"
#: View/Elements/Events/View/row_attribute.ctp:226
#: View/Elements/genericElements/IndexTable/Fields/feedHits.ctp:9
#: View/Events/view.ctp:415
#: View/Feeds/add.ctp:33
#: View/Feeds/index.ctp:120
#: View/Feeds/view.ctp:32
msgid "Provider"
msgstr ""
#: View/Elements/Events/View/row_attribute.ctp:229
#: View/Elements/genericElements/IndexTable/Fields/feedHits.ctp:12
msgid "Event UUIDs"
msgstr ""
#: View/Elements/Events/View/row_attribute.ctp:311
#: View/Elements/genericElements/IndexTable/Fields/toIds.ctp:12
msgid "Toggle IDS flag"
msgstr ""
#: View/Elements/Events/View/row_attribute.ctp:357
msgid "Restore attribute"
msgstr "Ripristina attributo"
#: View/Elements/Events/View/row_attribute.ctp:365
msgid "Query enrichment"
msgstr "Query enrichment"
#: View/Elements/Events/View/row_attribute.ctp:370
msgid "Query Cortex"
msgstr "Query Cortex"
#: View/Elements/Events/View/row_attribute.ctp:374
msgid "Propose Edit"
msgstr "Proponi Modifica"
#: View/Elements/Events/View/row_attribute.ctp:375
msgid "Propose Deletion"
msgstr "Proponi Cancellazione"
#: View/Elements/Events/View/row_attribute.ctp:402
msgid "Soft-delete attribute"
msgstr "Cancella attributo"
#: View/Elements/Events/View/row_object.ctp:57
msgid "Object name: "
msgstr ""
#: View/Elements/Events/View/row_object.ctp:58
#: View/Elements/Events/View/row_object_reference.ctp:21
#: View/Elements/Events/View/row_object_referenced_by.ctp:7
#: View/Elements/Feeds/View/row_object.ctp:20
#: View/Elements/Feeds/View/row_object_reference.ctp:7
#: View/Elements/Feeds/View/row_object_referenced_by.ctp:7
#: View/Elements/Servers/View/row_object.ctp:20
#: View/Elements/Servers/View/row_object_reference.ctp:7
#: View/Elements/Servers/View/row_object_referenced_by.ctp:7
#: View/Events/resolved_misp_format.ctp:166;195
msgid "Expand or Collapse"
msgstr "Espandi o Chiudi"
#: View/Elements/Events/View/row_object.ctp:62
msgid "Meta-category: "
msgstr "Meta-categoria: "
#: View/Elements/Events/View/row_object.ctp:63
#: View/Elements/Feeds/View/row_object.ctp:24
msgid "Description: "
msgstr "Descrizione: "
#: View/Elements/Events/View/row_object.ctp:64
#: View/Elements/Feeds/View/row_object.ctp:25
msgid "Template: "
msgstr "Modello: "
#: View/Elements/Events/View/row_object.ctp:129;139
msgid "Permanently delete object"
msgstr "Elimina definitivamente l'oggetto"
#: View/Elements/Events/View/row_object.ctp:129
msgid "Soft delete object"
msgstr "Cancella l'oggetto"
#: View/Elements/Events/View/row_object.ctp:164
msgid "Add an Object Attribute"
msgstr ""
#: View/Elements/Events/View/row_object_reference.ctp:1
#: View/Elements/Feeds/View/row_object_reference.ctp:1
#: View/Events/resolved_misp_format.ctp:190
msgid "References: "
msgstr "Riferimenti: "
#: View/Elements/Events/View/row_object_reference.ctp:28
#: View/Elements/Servers/View/row_object_reference.ctp:11
msgid "Add reference"
msgstr "Aggiungi riferimento"
#: View/Elements/Events/View/row_object_reference.ctp:50
msgid "Delete object reference"
msgstr "Elimina riferimento all'oggetto"
#: View/Elements/Events/View/row_object_referenced_by.ctp:1
#: View/Elements/Feeds/View/row_object_referenced_by.ctp:1
msgid "Referenced by: "
msgstr "Referenziato da: "
#: View/Elements/Events/View/row_proposal.ctp:40
msgid "Select proposal"
msgstr ""
#: View/Elements/Events/View/row_proposal.ctp:173
#: View/Elements/Events/View/row_proposal_delete.ctp:76
msgid "Accept Proposal"
msgstr "Accetta Proposta"
#: View/Elements/Events/View/row_proposal.ctp:173
#: View/Elements/Events/View/row_proposal_delete.ctp:76
msgid "Accept proposal"
msgstr "Accetta proposta"
#: View/Elements/Events/View/row_proposal.ctp:178
#: View/Elements/Events/View/row_proposal_delete.ctp:81
msgid "Discard proposal"
msgstr "Scarta proposta"
#: View/Elements/Events/View/row_proposal_delete.ctp:52
msgid "DELETE"
msgstr ""
#: View/Elements/Events/View/sighting_field.ctp:30
#: View/Elements/genericElements/IndexTable/Fields/sightings.ctp:32
#: View/Sightings/ajax/add_sighting.ctp:36
#: View/Sightings/ajax/advanced.ctp:10
#: View/Sightings/ajax/quickAddConfirmationForm.ctp:14
msgid "Add sighting"
msgstr "Aggiungi sighting"
#: View/Elements/Events/View/sighting_field.ctp:31
#: View/Elements/genericElements/IndexTable/Fields/sightings.ctp:33
msgid "Mark as false-positive"
msgstr "Contrassegna come falso-positivo"
#: View/Elements/Events/View/sighting_field.ctp:32
#: View/Elements/genericElements/IndexTable/Fields/sightings.ctp:34
msgid "Advanced sightings"
msgstr "Sighting avanzato"
#: View/Elements/Events/View/value_field.ctp:50
msgid "This file was not checked by AV scan. Do you really want to download it?"
msgstr ""
#: View/Elements/Events/View/value_field.ctp:52
msgid "According to AV scan, this file contains %s malware. Do you really want to download it?"
msgstr ""
#: View/Elements/Events/View/value_field.ctp:68
msgid "This file contains malware %s"
msgstr ""
#: View/Elements/Events/View/value_field.ctp:82
msgid "Show more information about this vulnerability in external tool"
msgstr ""
#: View/Elements/Events/View/value_field.ctp:93
msgid "Show more information about this weakness in external tool"
msgstr ""
#: View/Elements/Events/View/value_field.ctp:102
msgid "Cortex object"
msgstr "Oggetto Cortex"
#: View/Elements/Events/View/value_field.ctp:123
msgid "Hexadecimal representation"
msgstr "Rappresentazione esadecimale"
#: View/Elements/Events/View/value_field.ctp:124
msgid "Switch to binary representation"
msgstr "Passare alla rappresentazione binaria"
#: View/Elements/Events/View/value_field.ctp:167
msgid "Warning, this doesn't seem to be a legitimate %s value"
msgstr ""
#: View/Elements/Events/View/value_field.ctp:179
#: View/Elements/Feeds/View/row_attribute.ctp:59
msgid "warning"
msgstr ""
#: View/Elements/Feeds/View/feed_overlap_tool.ctp:9
msgid "Feed coverage tool"
msgstr ""
#: View/Elements/Feeds/View/feed_overlap_tool.ctp:10
msgid "Coverage by currently selected sources: "
msgstr ""
#: View/Elements/Feeds/View/feed_overlap_tool.ctp:58
msgid "Include"
msgstr ""
#: View/Elements/Feeds/View/feed_overlap_tool.ctp:75
msgid "Exclude"
msgstr ""
#: View/Elements/Feeds/View/feed_overlap_tool.ctp:86
msgid "Check coverage"
msgstr ""
#: View/Elements/Feeds/View/row_object.ctp:19
#: View/Events/resolved_misp_format.ctp:165
msgid "Name: "
msgstr "Nome: "
#: View/Elements/Feeds/View/row_object.ctp:23
#: View/Elements/Servers/View/row_object.ctp:23
#: View/ObjectTemplates/index.ctp:62
#: View/ObjectTemplates/view.ctp:8
#: View/Objects/revise_object.ctp:10
msgid "Meta-category"
msgstr "Meta-categoria"
#: View/Elements/GalaxyClusters/clusterElementUI.ctp:3
msgid "Toggle Cluster Elements UI"
msgstr ""
#: View/Elements/GalaxyClusters/clusterElementUI.ctp:10
msgid "Edit Cluster's Elements"
msgstr ""
#: View/Elements/GalaxyClusters/clusterElementUI.ctp:30
msgid "Add Element"
msgstr ""
#: View/Elements/GalaxyClusters/clusterElementUI.ctp:33
msgid "Save changes"
msgstr ""
#: View/Elements/GalaxyClusters/relations_graph.ctp:4
msgid "Include inbound relations from other galaxies"
msgstr ""
#: View/Elements/GalaxyClusters/relations_graph.ctp:49
msgid "This galaxy does not have any relationships."
msgstr ""
#: View/Elements/GalaxyClusters/relations_graph.ctp:442
#: View/Events/view.ctp:509
msgid "Galaxy"
msgstr "Galaxy"
#: View/Elements/GalaxyClusters/relations_graph.ctp:447;448
msgid "Owner Org."
msgstr ""
#: View/Elements/GalaxyClusters/relations_graph.ctp:451;452
msgid "Creator Org."
msgstr ""
#: View/Elements/GalaxyClusters/relations_graph.ctp:454
msgid "Tag name"
msgstr ""
#: View/Elements/GalaxyClusters/relations_graph.ctp:461
#: View/Feeds/index.ctp:133
#: View/GalaxyClusters/view.ctp:57
#: View/Pages/doc/using_the_system.ctp:145
#: View/Sightings/ajax/list_sightings.ctp:12
#: View/Users/statistics_sightings.ctp:9
msgid "Source"
msgstr "Fonte"
#: View/Elements/GalaxyClusters/relations_graph.ctp:462
#: View/Events/filter_event_index.ctp:165
#: View/Feeds/index.ctp:151
#: View/Users/admin_filter_user_index.ctp:70
msgid "Target"
msgstr "Obiettivo"
#: View/Elements/GalaxyClusters/relations_graph.ctp:476
msgid "Numerical value: "
msgstr ""
#: View/Elements/GalaxyClusters/relations_graph.ctp:486
msgid "Average value"
msgstr ""
#: View/Elements/GalaxyClusters/view_relation_tree.ctp:12
#: View/GalaxyClusters/view_relations.ctp:14
msgid "Include inbound relations"
msgstr ""
#: View/Elements/Objects/object_add_attributes.ctp:40
#: View/Elements/healthElements/diagnostics.ctp:203
#: View/Taxonomies/index.ctp:67
msgid "Required"
msgstr ""
#: View/Elements/Objects/object_similarities.ctp:76
msgid "Update template and merge"
msgstr ""
#: View/Elements/Objects/object_similarities.ctp:79
msgid "Can't merge due to template version"
msgstr ""
#: View/Elements/Objects/object_similarities.ctp:81
msgid "Review merge"
msgstr ""
#: View/Elements/Objects/object_similarities.ctp:92
msgid "Similarity amount"
msgstr ""
#: View/Elements/Objects/object_similarities.ctp:125
msgid "The template version used by this object."
msgstr ""
#: View/Elements/Objects/object_similarities.ctp:159
msgid "This attribute is also contained in the revised object. However, as multiple instantiations are allowed by the template, both attributes will be kept."
msgstr ""
#: View/Elements/Objects/object_similarities.ctp:166
msgid "This attribute is conflicting with the one in the revised object. Manual merge will be required."
msgstr ""
#: View/Elements/Objects/object_similarities.ctp:172
msgid "This attribute is only contained in this matching object. It will remain untouched."
msgstr ""
#: View/Elements/Objects/object_similarities.ctp:175
msgid "This attribute has the same value as the one in the revised object."
msgstr ""
#: View/Elements/Objects/object_similarities.ctp:203
msgid "This attribute will be added to this similar object during the merge."
msgstr ""
#: View/Elements/Objects/object_value_field.ctp:61
msgid "-- Select an option --"
msgstr ""
#: View/Elements/Servers/eventattribute.ctp:28;91
msgid "all"
msgstr "tutto"
#: View/Elements/Servers/View/row_attribute.ctp:76
#: View/Elements/genericElements/key.ctp:2
#: View/Elements/genericElements/IndexTable/Fields/booleanOrNA.ctp:9
#: View/Elements/healthElements/diagnostics.ctp:395
#: View/Elements/healthElements/files.ctp:61
#: View/Elements/healthElements/workers.ctp:73;74;75
#: View/Events/automation.ctp:296;303;310;331;338
#: View/Events/export.ctp:74;80;85
#: View/Events/legacy_automation.ctp:403;410;417;438;445
#: View/Events/view.ctp:189
#: View/GalaxyClusters/view.ctp:62
#: View/Servers/preview_event.ctp:47
#: View/Users/view.ctp:105;110
msgid "N/A"
msgstr "N/D"
#: View/Elements/Servers/View/row_object.ctp:25
#: View/Objects/propose_objects_from_attributes.ctp:14
msgid "Template"
msgstr "Modello"
#: View/Elements/Servers/View/row_object_reference.ctp:1
#: View/Objects/orphaned_object_diagnostics.ctp:53
msgid "References"
msgstr "Riferimenti"
#: View/Elements/Servers/View/row_object_referenced_by.ctp:1
#: View/Objects/orphaned_object_diagnostics.ctp:62
msgid "Referenced by"
msgstr "Referenziato da"
#: View/Elements/TagCollections/index_row.ctp:45
msgid "Are you sure you want to delete \"%s\"?"
msgstr ""
#: View/Elements/TagCollections/index_row.ctp:51;52
msgid "Download configuration"
msgstr ""
#: View/Elements/dashboard/dashboard_events.ctp:2
msgid "Changes since last visit"
msgstr "Modifiche dall'ultima visita"
#: View/Elements/dashboard/dashboard_events.ctp:4
msgid "Events updated: "
msgstr "Eventi aggiornati: "
#: View/Elements/dashboard/dashboard_events.ctp:5
msgid "Events published: "
msgstr "Eventi pubblicati: "
#: View/Elements/dashboard/dashboard_events.ctp:7
#: View/Servers/index.ctp:105
msgid "Reset"
msgstr ""
#: View/Elements/dashboard/dashboard_notifications.ctp:4
msgid "Proposals: "
msgstr "Proposte: "
#: View/Elements/dashboard/dashboard_notifications.ctp:5
msgid "Events with proposals: "
msgstr "Eventi con proposte: "
#: View/Elements/dashboard/dashboard_notifications.ctp:9
msgid "Delegation requests: "
msgstr "Richieste di delega: "
#: View/Elements/dashboard/widget.ctp:17
msgid "Configure widget"
msgstr ""
#: View/Elements/dashboard/widget.ctp:21
msgid "Remove widget"
msgstr ""
#: View/Elements/dashboard/Widgets/Achievements.ctp:16
msgid "Achievements Unlocked!"
msgstr ""
#: View/Elements/dashboard/Widgets/Achievements.ctp:18
msgid "You don't have any achievement yet. Check them below to get started!"
msgstr ""
#: View/Elements/dashboard/Widgets/Achievements.ctp:29
msgid "Next on your list:"
msgstr ""
#: View/Elements/dashboard/Widgets/Achievements.ctp:31
msgid "Well done! You got them all."
msgstr ""
#: View/Elements/dashboard/Widgets/Achievements.ctp:39
msgid "Read more here"
msgstr ""
#: View/Elements/dashboard/Widgets/BarChart.ctp:38
msgid "No data."
msgstr ""
#: View/Elements/genericElements/Form/fieldScaffold.ctp:44
#: View/GalaxyClusters/view_relations.ctp:127;140
msgid "Picker"
msgstr ""
#: View/Elements/genericElements/Form/hardSoftDeleteForm.ctp:21
msgid "Are you sure you want to delete %s %s (%s)?"
msgstr ""
#: View/Elements/genericElements/Form/hardSoftDeleteForm.ctp:24
msgid "%s a %s propagates the deletion to other instances and lets you restore it in the future"
msgstr ""
#: View/Elements/genericElements/Form/hardSoftDeleteForm.ctp:24
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:6
msgid "Soft-deleting"
msgstr ""
#: View/Elements/genericElements/Form/hardSoftDeleteForm.ctp:25
msgid "%s a %s permanentaly deletes it"
msgstr ""
#: View/Elements/genericElements/Form/hardSoftDeleteForm.ctp:25
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:7
msgid "Hard-deleting"
msgstr ""
#: View/Elements/genericElements/Form/hardSoftDeleteForm.ctp:37
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:15
msgid "Soft-delete"
msgstr ""
#: View/Elements/genericElements/Form/hardSoftDeleteForm.ctp:43
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:21
msgid "Hard-delete"
msgstr ""
#: View/Elements/genericElements/Form/Fields/headersField.ctp:10
msgid "Add Basic Auth"
msgstr "Inserisci autenticazione base"
#: View/Elements/genericElements/Form/Fields/headersField.ctp:14
msgid "Username"
msgstr "Username"
#: View/Elements/genericElements/Form/Fields/headersField.ctp:18
#: View/Pages/doc/administration.ctp:88;117
#: View/Users/admin_add.ctp:41
#: View/Users/admin_edit.ctp:49
#: View/Users/change_pw.ctp:9
#: View/Users/edit.ctp:14
msgid "Password"
msgstr "Password"
#: View/Elements/genericElements/Form/Fields/headersField.ctp:22
msgid "Add basic auth header"
msgstr "Inserisci header di authenticazione"
#: View/Elements/genericElements/Form/Fields/pullRulesField.ctp:2
#: View/Elements/genericElements/IndexTable/Fields/boolean.ctp:63
#: View/Feeds/add.ctp:160
msgid "Filter rules"
msgstr "Regole di filtro"
#: View/Elements/genericElements/Form/Fields/pullRulesField.ctp:3
msgid "Events with the following tags allowed"
msgstr "Eventi con i seguenti tag permessi"
#: View/Elements/genericElements/Form/Fields/pullRulesField.ctp:4
msgid "Events with the following tags blocked"
msgstr "Eventi con i seguenti tag bloccati"
#: View/Elements/genericElements/Form/Fields/pullRulesField.ctp:5
msgid "Events with the following organisations allowed"
msgstr "Gli eventi con le seguenti organizzazioni sono abilitati"
#: View/Elements/genericElements/Form/Fields/pullRulesField.ctp:6
msgid "Events with the following organisations blocked"
msgstr "Gli eventi con le seguenti organizzazioni sono bloccati"
#: View/Elements/genericElements/Form/Fields/pullRulesField.ctp:7
#: View/Servers/edit.ctp:164;175
msgid "Modify"
msgstr "Modifica"
#: View/Elements/genericElements/Form/Fields/pullRulesField.ctp:16
#: View/Servers/edit.ctp:221
msgid "Set PULL rules"
msgstr ""
#: View/Elements/genericElements/Form/Fields/pullRulesField.ctp:19
msgid "Configure the rules to be applied when PULLing data to the server"
msgstr ""
#: View/Elements/genericElements/Form/Fields/pullRulesField.ctp:34
#: View/GalaxyClusters/update_cluster.ctp:112
#: View/Servers/edit.ctp:216
msgid "Update"
msgstr "Aggiornamento"
#: View/Elements/genericElements/IndexTable/pagination_links.ctp:5
msgid "first"
msgstr ""
#: View/Elements/genericElements/IndexTable/pagination_links.ctp:33
msgid "last"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/action_toggle.ctp:34
#: View/Elements/genericElements/IndexTable/Fields/toggle.ctp:41
msgid "Could not retrieve current state."
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/action_toggle.ctp:46
#: View/Elements/genericElements/IndexTable/Fields/toggle.ctp:54
msgid "Field updated."
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/action_toggle.ctp:49
#: View/Elements/genericElements/IndexTable/Fields/toggle.ctp:57
msgid "Could not update field."
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/boolean.ctp:65
#: View/Feeds/view.ctp:56
#: View/Servers/index.ctp:118;119
msgid "Rules"
msgstr "Regole"
#: View/Elements/genericElements/IndexTable/Fields/booleanOrNA.ctp:10
msgid "Not applicable"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/caching.ctp:17
msgid "Age: "
msgstr "Età: "
#: View/Elements/genericElements/IndexTable/Fields/caching.ctp:19
#: View/Servers/index.ctp:147
msgid "Not cached"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/caching.ctp:28;29
msgid "Cache feed"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/checkbox_action.ctp:11
msgid "%s toggle"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/expiration.ctp:17
#: View/Elements/genericElements/SingleViews/Fields/expirationField.ctp:17
msgid "Indefinite"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/expiration.ctp:20
#: View/Elements/genericElements/SingleViews/Fields/expirationField.ctp:20
msgid "Expired at %s"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/expiration.ctp:21
#: View/Elements/genericElements/SingleViews/Fields/expirationField.ctp:21
msgid "Expired"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/expiration.ctp:25
#: View/Elements/genericElements/SingleViews/Fields/expirationField.ctp:25
msgid "Will expire in %s day"
msgid_plural "Will expire in %s days"
msgstr[0] ""
msgstr[1] ""
#: View/Elements/genericElements/IndexTable/Fields/galaxy_cluster_link.ctp:34
msgid "Target galaxy cluster not found."
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/galaxy_cluster_link.ctp:35
msgid "Unkown cluster"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/generic_field.ctp:28
#: View/Users/view.ctp:32
msgid "Reveal hidden value"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/in_out_counts.ctp:3;10
msgid "This %s %s %s other %s"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/postlink.ctp:49
msgid "Confirm action?"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/remote_status.ctp:9
msgid "Object does not exist locally."
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/remote_status.ctp:14
msgid "Object exists locally."
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/remote_status.ctp:18
msgid "Object exists locally, but the following fields contain different information on the remote: %s"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/self_registration.ctp:12
#: View/Pages/doc/using_the_system.ctp:88;89;94;187;292
msgid "click here"
msgstr "clicca qui"
#: View/Elements/genericElements/IndexTable/Fields/target_event.ctp:9
msgid "Error: Invalid event!"
msgstr "Errore: Evento non valido!"
#: View/Elements/genericElements/IndexTable/Fields/target_event.ctp:17
msgid "Fixed event %s"
msgstr "Eventi corretti %s"
#: View/Elements/genericElements/IndexTable/Fields/target_event.ctp:20
msgid "New fixed event"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/target_event.ctp:26
msgid "New event each pull can lead to potentially endlessly growing correlation tables. Only use this setting if you are sure that the data in the feed will mostly be completely distinct between each individual pull, otherwise use fixed events. Generally this setting is NOT recommended."
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/target_event.ctp:27
msgid "New event each pull"
msgstr ""
#: View/Elements/genericElements/IndexTable/Fields/target_event.ctp:32
msgid "Feed not enabled"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:17
msgid "View Dashboard"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:29
msgid "Import Config JSON"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:37
msgid "Export Config JSON"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:45
msgid "Save Dashboard Config"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:54
msgid "List Dashboard Templates"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:70;147
msgid "Populate From Template"
msgstr "Popolare dal modello"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:75
msgid "Enrichment Module Result"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:81
msgid "Freetext Import Result"
msgstr "Risultato importazione testo"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:88
#: View/ShadowAttributes/index.ctp:106
msgid "View Event"
msgstr "Visualizza Evento"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:93;1138;1444;1485
#: View/Taxonomies/ajax/taxonomy_tags.ctp:70
msgid "View Correlation Graph"
msgstr "Visualizza Grafico di Correlazione"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:98
msgid "View Event History"
msgstr "Visualizza storico Evento"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:105
#: View/Events/add.ctp:7
msgid "Edit Event"
msgstr "Modifica Evento"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:109
msgid "Delete Event"
msgstr "Cancella Evento"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:110
msgid "Are you sure you want to delete event #%s?"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:119
msgid "Add Object"
msgstr "Aggiungi Oggetto"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:128
msgid "Add Attachment"
msgstr "Aggiungi allegato"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:133;424;425
#: View/EventReports/ajax/indexForEvent.ctp:19
msgid "Add Event Report"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:141
msgid "Populate from…"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:155
#: View/Events/ajax/enrich_event.ctp:2
msgid "Enrich Event"
msgstr "Arricchisci evento"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:160
msgid "Merge attributes from…"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:167
msgid "Propose Attribute"
msgstr "Proponi Attributo"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:172
#: View/ShadowAttributes/add_attachment.ctp:4
msgid "Propose Attachment"
msgstr "Proponi Allegato"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:192
msgid "Publish (no email)"
msgstr "Pubblica (no email)"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:200
msgid "Unpublish"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:209
msgid "Publish Sightings"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:219
msgid "Delegate Publishing"
msgstr "Delega la pubblicazione"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:230
#: View/EventDelegations/ajax/accept_delegation.ctp:2
msgid "Accept Delegation Request"
msgstr "Accetta Richiesta di Delega"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:238
msgid "Discard Delegation Request"
msgstr "Rimuovi richiesta di delega"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:246
msgid "Publish event to ZMQ"
msgstr "Evento pubblicato in ZMQ"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:247
msgid "Are you sure you wish to republish the current event to the ZMQ channel?"
msgstr "Sei sicuro di voler ripubblicare l'evento corrente nel canale ZMQ?"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:257
msgid "Publish event to Kafka"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:258
msgid "Are you sure you wish to republish the current event to the Kafka topic?"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:265
msgid "Contact Reporter"
msgstr "Contatta segnalante"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:273;365
msgid "Download as…"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:296;301
#: View/TagCollections/add.ctp:6
msgid "Add Tag Collection"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:308
msgid "Export Tag Collections"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:314
msgid "Import Tag Collections"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:337
msgid "Import from…"
msgstr "Importa da…"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:404;1027
msgid "Blocklists Event"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:419
msgid "List Event Reports"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:436
msgid "View Event Report"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:441
msgid "Edit Event Report"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:445
msgid "View report history"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:458
msgid "List Regexp"
msgstr "Elenco Regexp"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:463
msgid "New Regexp"
msgstr "Nuovo Regexp"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:467
msgid "Perform on existing"
msgstr "Esegui all'uscita"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:468
msgid "Are you sure you want to rerun all of the regex rules on every attribute in the database? This task will take a long while and will modify data indiscriminately based on the rules configured."
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:475
msgid "Edit Regexp"
msgstr "Modifica Regexp"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:479
msgid "Delete Regexp"
msgstr "Cancella Regexp"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:480;597;774;903;974
#: View/Servers/index.ctp:183
msgid "Are you sure you want to delete #%s?"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:489
msgid "View Correlation Exclusion"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:495
msgid "List Correlation Exclusions"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:500
msgid "Add Correlation Exclusion"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:513
msgid "View Warninglist"
msgstr "Visualizza Warninglist"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:519
msgid "Edit Warninglist"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:527
msgid "Add Warninglist"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:532
msgid "List Warninglists"
msgstr "Elenco Gruppi Segnalazioni"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:538
msgid "Update Warninglists"
msgstr "Aggiorna le Warninglist"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:539
msgid "Are you sure you want to update all warninglists?"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:546
msgid "Search in Warninglists"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:554
msgid "View Noticelist"
msgstr "Visualizza la Noticelist"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:560
msgid "List Noticelist"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:566
msgid "Update Noticelists"
msgstr "Aggiorna Noticeslists"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:567
msgid "Do you wish to continue and update all noticelists?"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:579
msgid "List Allowedlist"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:584
msgid "New Allowedlist"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:592
msgid "Edit Allowedlist"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:596
msgid "Delete Allowedlist"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:607
#: View/Users/edit.ctp:4
msgid "Edit My Profile"
msgstr "Modifica Profilo"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:613;619
#: View/Pages/doc/administration.ctp:126
#: View/Users/change_pw.ctp:4
msgid "Change Password"
msgstr "Cambio Password"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:655;969
msgid "View Organisation"
msgstr "Visualizza Organizzazione"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:667
#: View/SharingGroups/edit.ctp:3
#: View/SharingGroups/index.ctp:146
msgid "Edit Sharing Group"
msgstr "Modifica Sharing Group"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:672
#: View/SharingGroups/index.ctp:135
msgid "View Sharing Group"
msgstr "Visualizza Sharing Group"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:723;756
msgid "Explore Remote Server"
msgstr "Naviga Server Remoti"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:732
msgid "Explore Remote Event"
msgstr "Naviga Eventi Remoti"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:744;1310
msgid "Fetch This Event"
msgstr "Scarica questo evento"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:745;1311
#: View/Feeds/preview_index.ctp:68
#: View/Servers/preview_index.ctp:169
msgid "Are you sure you want to fetch and save this event on your instance?"
msgstr "Sei sicuro di voler scaricare e salvare questo evento nella tua istanza?"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:764
#: View/Servers/edit.ctp:5
msgid "Edit Server"
msgstr "Modifica Server"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:786
msgid "New Servers"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:804
msgid "View community"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:812
msgid "Request E-mail"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:828
msgid "List Cerebrates"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:836
msgid "View Cerebrate"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:843
msgid "Edit Cerebrate"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:862
#: View/Events/restore_deleted_events.ctp:48
msgid "Restore Deleted Events"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:869
msgid "View User"
msgstr "Visualizza Server"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:877
msgid "Reset Password"
msgstr "Reimposta Password"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:883
msgid "Edit User"
msgstr "Modifica Utente"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:888
msgid "Delete User"
msgstr "Cancella Utente"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:889
msgid "Are you sure you want to delete #%s? It is highly recommended to never delete users but to disable them instead."
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:897
#: View/Roles/admin_edit.ctp:4
msgid "Edit Role"
msgstr "Modifica Ruolo"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:902
msgid "Delete Role"
msgstr "Cancella Ruolo"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:925
msgid "Pending registrations"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:932
msgid "User settings"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:950
msgid "Add Organisation"
msgstr "Aggiungi Organizzazione"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:956
msgid "Edit Organisation"
msgstr "Modifica Organizzazione"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:964
#: View/Organisations/ajax/merge.ctp:5
msgid "Merge Organisation"
msgstr "Fondi Organizzazione"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:973
msgid "Delete Organisation"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:986
#: View/Roles/admin_add.ctp:69
msgid "Add Role"
msgstr "Aggiungi Ruolo"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1039
msgid "Blocklists Organisation"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1072;1086
msgid "View Thread"
msgstr "Visualizza Discussione"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1077
#: View/Posts/add.ctp:4
msgid "Add Post"
msgstr "Aggiungi Post"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1091
#: View/Posts/edit.ctp:4
msgid "Edit Post"
msgstr "Modifica Post"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1097
msgid "List Threads"
msgstr "Elenco Discussioni"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1101
msgid "New Thread"
msgstr "Nuova Discussione"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1109
msgid "List Favourite Tags"
msgstr "Elenco classificazioni preferite"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1124
#: View/Tags/add.ctp:4
msgid "Edit Tag"
msgstr "Modifica Tag"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1132;1151
msgid "View Taxonomy"
msgstr "Visualizza Tassonomia"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1160
msgid "Delete Taxonomy"
msgstr "Cancella Tassonomia"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1168
msgid "Update Taxonomies"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1188
msgid "View Template"
msgstr "Visualizza Modello"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1194
#: View/Templates/add.ctp:12
msgid "Edit Template"
msgstr "Modifica Modello"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1205
msgid "Update Default Models"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1210
msgid "Force Update Default Models"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1215
msgid "Import Decaying Model"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1220
msgid "Add Decaying Model"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1236
msgid "View Decaying Model"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1242
msgid "Edit Decaying Model"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1260
msgid "Add Feed"
msgstr "Aggiungi Feed"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1265
msgid "Import Feeds from JSON"
msgstr "Importa elenchi di Feed da JSON"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1271
#: View/Feeds/compare_feeds.ctp:8
msgid "Feed overlap analysis matrix"
msgstr "Matrice di analisi sovrapposizioni feed"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1276
msgid "Export Feed settings"
msgstr "Esporta le impostazioni dei feed"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1284
msgid "Edit Feed"
msgstr "Modifica Feed"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1289
msgid "View Feed"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1295
msgid "PreviewIndex"
msgstr "Anteprima Indice"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1301
msgid "PreviewEvent"
msgstr "Anteprima Evento"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1320
msgid "View News"
msgstr "Visualizza News"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1325
#: View/News/add.ctp:13
msgid "Add News Item"
msgstr "Aggiungi News"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1330
#: View/News/add.ctp:13
msgid "Edit News Item"
msgstr "Modifica News"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1346;1518
msgid "List Cluster Blocklists"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1359
msgid "Update Galaxies"
msgstr "Aggiorna le Galaxy"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1360
msgid "Are you sure you want to reimport all galaxies from the submodule?"
msgstr "Sei sicuro di voler re-importare tutte le librerie galaxy dal sottomodulo?"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1365
msgid "Force Update Galaxies"
msgstr "Forza aggiornamento Galaxy"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1366
msgid "Are you sure you want to drop and reimport all galaxies from the submodule?"
msgstr "Sei sicuro di voler eliminare e reimportare tutti i galaxy dal sotto modulo?"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1371
msgid "Wipe Default Galaxy Clusters"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1372
msgid "Are you sure you want to drop all default galaxy clusters?"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1379
msgid "Import Galaxy Clusters"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1386
msgid "Export Galaxy Clusters"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1394;1453;1474
msgid "View Galaxy"
msgstr "Visualizza Galaxy"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1400;1480
msgid "View Cluster"
msgstr "Visualizza Cluster"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1407
msgid "Edit Cluster"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1414;1459
msgid "Add Cluster"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1420
msgid "Fork Cluster"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1435
msgid "Unpublish Cluster"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1435;1502
msgid "Publish Cluster"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1531
msgid "Add Relationship"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1544
msgid "Update Objects"
msgstr "Aggiorna Oggetti"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1550
msgid "View Object Template"
msgstr "Visualizza Oggetto Modello"
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1558
#: View/Sightingdb/add.ctp:6
msgid "Add SightingDB connection"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1566
msgid "Edit SightingDB connection"
msgstr ""
#: View/Elements/genericElements/SideMenu/side_menu.ctp:1571
msgid "List SightingDB connections"
msgstr ""
#: View/Elements/genericElements/SingleViews/single_view.ctp:91
msgid "%s view"
msgstr ""
#: View/Elements/genericElements/SingleViews/Fields/alignmentField.ctp:58
msgid "Add organisation"
msgstr ""
#: View/Elements/genericElements/SingleViews/Fields/alignmentField.ctp:58
msgid "Add individual"
msgstr ""
#: View/Elements/healthElements/db_indexes_diagnostic.ctp:4
msgid "Show database indexes"
msgstr ""
#: View/Elements/healthElements/db_indexes_diagnostic.ctp:9
msgid "Index diagnostic:"
msgstr ""
#: View/Elements/healthElements/db_indexes_diagnostic.ctp:12
#: View/Elements/healthElements/db_schema_diagnostic.ctp:63
msgid "Notice"
msgstr ""
#: View/Elements/healthElements/db_indexes_diagnostic.ctp:13
msgid "The highlighted issues may be benign. if you are unsure, please open an issue and ask for clarification."
msgstr ""
#: View/Elements/healthElements/db_indexes_diagnostic.ctp:47;48
msgid "Fix Database Index Schema"
msgstr ""
#: View/Elements/healthElements/db_indexes_diagnostic.ctp:73
#: View/Elements/healthElements/db_schema_diagnostic.ctp:246
msgid "Executing this query might take some time and may harm your database. Please review the query below or backup your database in case of doubt."
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:64
msgid "An update is currently in progress."
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:65
msgid "You can check the current progress %s."
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:65
#: View/Events/automation.ctp:31
#: View/Users/admin_index.ctp:9
msgid "here"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:69
msgid "The current database schema does not match the expected format."
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:70;141
msgid "Database schema diagnostic: "
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:75;81
msgid "The MISP database state does not match the expected schema. Resolving these issues is recommended."
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:76;82
msgid "⚠ This diagnostic tool is in experimental state - the highlighted issues may be benign. If you are unsure, please open an issue on with the issues identified over at https://github.com/MISP/MISP for clarification."
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:86
msgid "Debug mode: Reveal benign deltas"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:87
msgid "Most of the time, these benign deltas are artifacts coming from a different database version or RDBMS system used by this instance and thus, can be ignored."
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:91
msgid "Table name"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:91
msgid "Expected schema"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:91
msgid "Actual schema"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:127;128
msgid "Fix Database schema"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:140
msgid "The current database is correct"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:151
msgid "Expected DB_version: "
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:155
msgid "The current database version matches the expected one"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:156;161
msgid "Actual DB_version: "
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:160
msgid "The current database version does not match the expected one"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:168
msgid "Updates are locked"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:168;172
msgid "Updates are not locked"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:171
#: View/Servers/update_progress.ctp:32
msgid "Updates are locked due to to many update fails"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:171
msgid "Updates unlocked in %s"
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:177;178
msgid "DataSource: "
msgstr ""
#: View/Elements/healthElements/db_schema_diagnostic.ctp:215
msgid "Column diagnostic"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:3
msgid "Incorrect database encoding setting: Your database connection is currently NOT set to UTF-8. Please make sure to uncomment the 'encoding' => 'utf8' line in "
msgstr "Configurazione encoding database non corretta: la connessione al database NON è configurata su UTF-8. Per favore, assicurarsi di aver de-commentato la riga 'encoding' => 'utf8' nel "
#: View/Elements/healthElements/diagnostics.ctp:5
msgid "MISP version"
msgstr "Versione MISP"
#: View/Elements/healthElements/diagnostics.ctp:6
msgid "Every version of MISP includes a JSON file with the current version. This is checked against the latest tag on GitHub, if there is a version mismatch the tool will warn you about it. Make sure that you update MISP regularly."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:8
msgid "Currently installed version…"
msgstr "Versione attualmente installata…"
#: View/Elements/healthElements/diagnostics.ctp:14
msgid "Upcoming development version"
msgstr "Prossima versione di sviluppo"
#: View/Elements/healthElements/diagnostics.ctp:18
msgid "Outdated version"
msgstr "Versione obsoleta"
#: View/Elements/healthElements/diagnostics.ctp:26
msgid "Could not retrieve version from GitHub"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:35
msgid "Unable to fetch current commit ID, check apache user read privilege."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:40
msgid "Latest available version…"
msgstr "Ultima versione disponibile…"
#: View/Elements/healthElements/diagnostics.ctp:45
msgid "Status…"
msgstr "Stato…"
#: View/Elements/healthElements/diagnostics.ctp:48
msgid "Current branch…"
msgstr "Branch corrente…"
#: View/Elements/healthElements/diagnostics.ctp:53
msgid "You are not on a branch, Update MISP will fail"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:57
msgid "Pull the latest MISP version from GitHub"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:57
msgid "Update MISP"
msgstr "Aggiornamento MISP"
#: View/Elements/healthElements/diagnostics.ctp:58
msgid "Click the following button to go to the update progress page. This page lists all updates that are currently queued and executed."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:58
msgid "View Update Progress"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:60
msgid "Submodules version"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:61
msgid "Refresh submodules version."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:64
msgid "Load all JSON into the database."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:65
msgid "Load JSON into database"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:68
msgid "Writeable Directories and files"
msgstr "Cartelle e file scrivibili lato server"
#: View/Elements/healthElements/diagnostics.ctp:69
msgid "The following directories and files have to be writeable for MISP to function properly. Make sure that the apache user has write privileges for the directories below."
msgstr "Le seguenti cartelle e file devono avere i permessi di scrittura per MISP affinché questo funzioni correttamente. Assicurarsi che l'utente di apache ha privilegi di scrittura per le seguenti cartelle."
#: View/Elements/healthElements/diagnostics.ctp:70
msgid "Directories"
msgstr "Cartelle"
#: View/Elements/healthElements/diagnostics.ctp:77
msgid "Directory "
msgstr "Cartella "
#: View/Elements/healthElements/diagnostics.ctp:85
msgid "Writeable Files"
msgstr "File scrivibili"
#: View/Elements/healthElements/diagnostics.ctp:92;106
msgid "File "
msgstr "File "
#: View/Elements/healthElements/diagnostics.ctp:99
msgid "Readable Files"
msgstr "File leggibili"
#: View/Elements/healthElements/diagnostics.ctp:114
msgid "Security Audit"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:116
msgid "Congratulation, your instance pass all security checks."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:121
msgid "Area"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:122
msgid "Level"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:123
#: View/EventDelegations/index.ctp:82
#: View/Events/automation.ctp:332;339
#: View/Events/legacy_automation.ctp:439;446
#: View/News/add.ctp:25
#: View/News/index.ctp:26
#: View/Noticelists/preview_entries.ctp:24
#: View/Pages/doc/administration.ctp:226;241
#: View/Pages/doc/using_the_system.ctp:254
msgid "Message"
msgstr "Message"
#: View/Elements/healthElements/diagnostics.ctp:136
msgid "Hint"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:139
msgid "More info"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:146
msgid "PHP Settings"
msgstr "Impostazioni PHP"
#: View/Elements/healthElements/diagnostics.ctp:149;161
msgid "Up to date"
msgstr "Aggiornato"
#: View/Elements/healthElements/diagnostics.ctp:157
msgid "Issues determining version"
msgstr "Problemi nel determinare la versione"
#: View/Elements/healthElements/diagnostics.ctp:164;177
msgid "Update highly recommended"
msgstr "Aggiornamento altamente consigliato"
#: View/Elements/healthElements/diagnostics.ctp:167;180
msgid "Version unsupported, update ASAP"
msgstr "Versione non supportata, aggiornare al più presto"
#: View/Elements/healthElements/diagnostics.ctp:172
msgid "Version unsupported, 8.x support not available yet."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:184
msgid "PHP ini path"
msgstr "Percorso PHP ini"
#: View/Elements/healthElements/diagnostics.ctp:185
msgid "PHP Version"
msgstr "Versione PHP"
#: View/Elements/healthElements/diagnostics.ctp:185;186
msgid "recommended"
msgstr "raccomandato"
#: View/Elements/healthElements/diagnostics.ctp:186
msgid "PHP CLI Version"
msgstr "Versione PHP CLI"
#: View/Elements/healthElements/diagnostics.ctp:187
msgid "The following settings might have a negative impact on certain functionalities of MISP with their current and recommended minimum settings. You can adjust these in your php.ini. Keep in mind that the recommendations are not requirements, just recommendations. Depending on usage you might want to go beyond the recommended values."
msgstr "Le seguenti impostazioni potrebbero avere un impatto negativo su alcune funzionalità di MISP con le loro impostazioni minime correnti e raccomandate. È possibile eseguire degli aggiustamenti nel tuo php.ini. Ricorda che i settaggi raccomandati non sono richiesti, ma solo raccomandati. In base ai casi d'uso, potresti voler andare oltre i valori consigliati."
#: View/Elements/healthElements/diagnostics.ctp:194
#: View/Events/filter_event_index.ctp:32;222
#: View/Pages/doc/using_the_system.ctp:66;171
msgid "Low"
msgstr "Basso"
#: View/Elements/healthElements/diagnostics.ctp:198
msgid "PHP Extensions"
msgstr "Estensioni PHP"
#: View/Elements/healthElements/diagnostics.ctp:202
msgid "Extension"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:204
msgid "Why to install"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:205
msgid "Web"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:206
msgid "CLI"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:224
msgid "Version %s installed, but required at least %s"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:242
#: View/Elements/markdownEditor/markdownEditor.ctp:132
msgid "Table"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:247
msgid "Used"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:253
msgid "Reclaimable"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:259
msgid "SQL database status"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:260
msgid "Size of each individual table on disk, along with the size that can be freed via SQL optimize. Make sure that you always have at least 3x the size of the largest table in free space in order for the update scripts to work as expected."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:266
msgid "Schema status"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:284
msgid "Redis info"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:286
msgid "PHP extension version"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:286
msgid "Not installed."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:288
msgid "Redis version"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:289
msgid "Memory allocator"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:290
msgid "Memory usage"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:291
msgid "Peak memory usage"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:292
msgid "Fragmentation ratio"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:293
msgid "Total system memory"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:299
msgid "Advanced attachment handler"
msgstr "Gestore di avanzato degli allegati"
#: View/Elements/healthElements/diagnostics.ctp:300
msgid "The advanced attachment tools are used by the add attachment functionality to extract additional data about the uploaded sample."
msgstr "Gli strumenti di gestione avanzata degli allegati sono usati dalla funzionalità aggiungi allegato per estrarre informazioni aggiuntive dal sample caricato."
#: View/Elements/healthElements/diagnostics.ctp:305
msgid "PyMISP"
msgstr "PyMISP"
#: View/Elements/healthElements/diagnostics.ctp:305
msgid "Not installed or version outdated."
msgstr "Non installato o versione obsoleta."
#: View/Elements/healthElements/diagnostics.ctp:318
msgid "Attachment scan module"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:324
msgid "Not available."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:329
msgid "STIX and Cybox libraries"
msgstr "Librerie STIX e Cybox"
#: View/Elements/healthElements/diagnostics.ctp:330
msgid "Mitre's STIX and Cybox python libraries have to be installed in order for MISP's STIX export to work. Make sure that you install them (as described in the MISP installation instructions) if you receive an error below."
msgstr "Le librerie python MITRE STIX e Cybox devono essere installate affinché l'export MISP in STIX funzioni. Assicurarsi di averle installate (come descritto nelle istruzioni di installazione di MISP) nel caso si riceva di seguito un errore."
#: View/Elements/healthElements/diagnostics.ctp:331
msgid "If you run into any issues here, make sure that both STIX and CyBox are installed as described in the INSTALL.txt file."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:334
msgid "Could not run test script (stixtest.py). Please check error logs for more details."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:337
msgid "Current libraries status"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:339
msgid "Failed to run STIX diagnostics tool."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:341
msgid "Some of the libraries related to STIX are not installed. Make sure that all libraries listed below are correctly installed."
msgstr "Alcune librerie relative a STIX non sono installate. Assicurati che tutte le librerie elencate di seguito siano installate correttamente."
#: View/Elements/healthElements/diagnostics.ctp:343
msgid "Some versions should be updated."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:350
msgid "Library"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:351
msgid "Expected version"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:352
msgid "Installed version"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:361
msgid "Not installed"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:362
msgid "Correct"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:362
msgid "Incorrect"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:369
msgid "Yara"
msgstr "Yara"
#: View/Elements/healthElements/diagnostics.ctp:370
msgid "This tool tests whether plyara, the library used by the yara export tool is installed or not."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:376
msgid "Failed to run yara diagnostics tool."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:379
msgid "Invalid plyara version / plyara not installed. Please run pip3 install plyara"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:383
msgid "plyara library installed"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:387
msgid "GnuPG"
msgstr "GnuPG"
#: View/Elements/healthElements/diagnostics.ctp:388
msgid "This tool tests whether your GnuPG is set up correctly or not."
msgstr "Lo strumento controlla che la configurazione di GnuPG sia corretta o meno."
#: View/Elements/healthElements/diagnostics.ctp:393
msgid "GnuPG installation and settings"
msgstr "GnuPG installazione e configurazioni"
#: View/Elements/healthElements/diagnostics.ctp:395
msgid "GnuPG version: %s"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:400
msgid "ZeroMQ"
msgstr "ZeroMQ"
#: View/Elements/healthElements/diagnostics.ctp:401
msgid "This tool tests whether the ZeroMQ extension is installed and functional."
msgstr "Lo strumento controlla che l'estenzione ZeroMQ sia installata e funzionante."
#: View/Elements/healthElements/diagnostics.ctp:409
msgid "ZeroMQ settings"
msgstr "Impostazioni ZeroMQ"
#: View/Elements/healthElements/diagnostics.ctp:413
msgid "Start ZMQ service"
msgstr "Avvia servizio ZMQ"
#: View/Elements/healthElements/diagnostics.ctp:413
msgid "Start ZeroMQ service"
msgstr "Avvia servizio ZeroMQ"
#: View/Elements/healthElements/diagnostics.ctp:413
msgid "Start"
msgstr "Avvio"
#: View/Elements/healthElements/diagnostics.ctp:414
msgid "Stop ZeroMQ service"
msgstr "Ferma servizio ZeroMQ"
#: View/Elements/healthElements/diagnostics.ctp:414
msgid "Stop"
msgstr "Stop"
#: View/Elements/healthElements/diagnostics.ctp:415
msgid "Check ZeroMQ service status"
msgstr "Stato servizio ZeroMQ"
#: View/Elements/healthElements/diagnostics.ctp:417
msgid "Proxy"
msgstr "Proxy"
#: View/Elements/healthElements/diagnostics.ctp:418
msgid "This tool tests whether your HTTP proxy settings are correct."
msgstr "Questo strumento testa la correttezza delle impostazioni proxy HTTP."
#: View/Elements/healthElements/diagnostics.ctp:426
#: View/Pages/doc/administration.ctp:35
msgid "Proxy settings"
msgstr "Impostazioni proxy"
#: View/Elements/healthElements/diagnostics.ctp:429
msgid "Module System"
msgstr "Moduli di sistema"
#: View/Elements/healthElements/diagnostics.ctp:430
msgid "This tool tests the various module systems and whether they are reachable based on the module settings."
msgstr "Lo strumento testa i vari moduli di sistema a se questi sono raggiungibili in base alle impostazioni dei moduli."
#: View/Elements/healthElements/diagnostics.ctp:443
msgid " module system"
msgstr " modulo di sistema"
#: View/Elements/healthElements/diagnostics.ctp:448
msgid "Session table"
msgstr "Tabella di sessione"
#: View/Elements/healthElements/diagnostics.ctp:449
msgid "This tool checks how large your database's session table is. <br />Sessions in CakePHP rely on PHP's garbage collection for clean-up and in certain distributions this can be disabled by default resulting in an ever growing cake session table. <br />If you are affected by this, just click the clean session table button below."
msgstr "Lo strumento controlla le dimensioni della tabella sessioni del database.<br />Le sessioni in CakePHP si basano sulla garbage collection del PHP per la pulizia ed in alcune distribuzioni questa può essere disabilitata per default, risultando in una tabella di sessioni CakePHP in continua crescita.<br />Se si è in una situazione del genere, si prega di cliccare sul tasto \"Ripulisci tabella sessioni\" di sotto."
#: View/Elements/healthElements/diagnostics.ctp:456
msgid "Expired sessions"
msgstr "Sessioni scadute"
#: View/Elements/healthElements/diagnostics.ctp:462
msgid "Purge sessions"
msgstr "Elimina sessioni"
#: View/Elements/healthElements/diagnostics.ctp:466
msgid "Upgrade authkeys keys to the advanced keys format"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:469
msgid "MISP can store the user API keys either in the clear directly attached to the users, or as of recently, it can generate a list of hashed keys for different purposes. If the latter feature is enabled, it might be useful to move all existing keys over to the new format so that users do not lose access to the system. In order to do so, run the following functionality."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:471
msgid "Update Authkeys to advanced Authkeys"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:473
msgid "Clean model cache"
msgstr "Svuota la cache"
#: View/Elements/healthElements/diagnostics.ctp:474
msgid "If you ever run into issues with missing database fields / tables, please run the following script to clean the model cache."
msgstr "Se sei mai incorso in errori causati da mancanza di campi / tabelle nel database, si prega di eseguire lo script per ripulire la cache."
#: View/Elements/healthElements/diagnostics.ctp:475
msgid "Clean cache"
msgstr "Pulizia cache"
#: View/Elements/healthElements/diagnostics.ctp:479
msgid "Check for deprecated function usage"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:480
msgid "In an effort to identify the usage of deprecated functionalities, MISP has started aggregating the count of access requests to these endpoints. Check the frequency of their use below along with the users to potentially warn about better ways of achieving their goals."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:483;484;486
msgid "View deprecated endpoint usage"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:490;493
msgid "Orphaned attributes"
msgstr "Attributi orfani"
#: View/Elements/healthElements/diagnostics.ctp:491
msgid "In some rare cases attributes can remain in the database after an event is deleted becoming orphaned attributes. This means that they do not belong to any event, which can cause issues with the correlation engine (known cases include event deletion directly in the database without cleaning up the attributes and situations involving a race condition with an event deletion happening before all attributes are synchronised over)."
msgstr "In rari casi gli attributi possono rimanere nel database dopo la cancellazione dell'evento, diventando attributi orfani. Vuol dire che non appartengono ad alcun evento e possono creare problemi al motore di correlazione (casi noti includono eventi cancellati direttamente nel database senza ripulire gli attributi a situazioni che possono creare una race condition con una cancellazione evento avvenuta prima che tutti gli attributi siano stati sincronizzati)."
#: View/Elements/healthElements/diagnostics.ctp:493;508
msgid "Run the test below"
msgstr "Esegui il test seguente"
#: View/Elements/healthElements/diagnostics.ctp:495
msgid "Check for orphaned attribute"
msgstr "Controlla attributo orfano"
#: View/Elements/healthElements/diagnostics.ctp:495
msgid "Check for orphaned attributes"
msgstr "Controlla attributi orfani"
#: View/Elements/healthElements/diagnostics.ctp:496
msgid "Remove orphaned attributes"
msgstr "Rimuovi attributi orfani"
#: View/Elements/healthElements/diagnostics.ctp:497
msgid "Remove orphaned correlations"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:498
msgid "Remove published empty events"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:499;501
#: View/Servers/ondemand_action.ctp:7
msgid "Administrator On-demand Action"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:500
msgid "Click the following button to go to the Administrator On-demand Action page."
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:502;504
msgid "Legacy Administrative Tools"
msgstr "Strumenti di amministrazione legacy"
#: View/Elements/healthElements/diagnostics.ctp:503
msgid "Click the following button to go to the legacy administrative tools page. There should in general be no need to do this unless you are upgrading a very old MISP instance (<2.4), all updates are done automatically with more current versions."
msgstr "Cliccare sul tasto sottostante per andare alla pagina degli strumenti amministrativi legacy. In generale non dovrebbe essere necessario farlo almeno che non si stia aggiornando una versione MISP molto vecchia (<2.4), tutti gli aggiornamenti sono gestiti automaticamente con più versioni correnti."
#: View/Elements/healthElements/diagnostics.ctp:505
msgid "Verify bad link on attachments"
msgstr "Controlla link rotti agli allegati"
#: View/Elements/healthElements/diagnostics.ctp:506
msgid "Verify each attachment referenced in database is accessible on filesystem."
msgstr "Verifica che ogni allegato referenziato nel database sia accessibile sul filesystem."
#: View/Elements/healthElements/diagnostics.ctp:508
msgid "Non existing attachments referenced in Database"
msgstr "Nessun allegato referenziato nel database"
#: View/Elements/healthElements/diagnostics.ctp:510
msgid "Check bad link on attachments"
msgstr "Controlla link rotti agli allegati"
#: View/Elements/healthElements/diagnostics.ctp:511;513
msgid "Recover deleted events"
msgstr ""
#: View/Elements/healthElements/diagnostics.ctp:512
msgid "Due to a bug introduced after 2.4.129, users could occasionally accidentally and unknowingly trigger event deletions. Use the tool below to display any events deleted during the timeframe when the bug was active and optionally recover individual events if you believe they were removed in error."
msgstr ""
#: View/Elements/healthElements/files.ctp:2
msgid "Below you will find a list of the uploaded files based on type."
msgstr "Di seguito la lista dei file caricati per tipo."
#: View/Elements/healthElements/files.ctp:9
msgid "Expected Format"
msgstr "Formato previsto"
#: View/Elements/healthElements/files.ctp:10
msgid "Path"
msgstr "Percorso"
#: View/Elements/healthElements/files.ctp:14
msgid "Files set for each relevant setting"
msgstr "File impostati per ogni settaggio rilevante"
#: View/Elements/healthElements/files.ctp:30
msgid "Used by"
msgstr "Usato da"
#: View/Elements/healthElements/files.ctp:31
msgid "Size"
msgstr "Dimensione"
#: View/Elements/healthElements/files.ctp:32
#: View/Roles/admin_add.ctp:16
#: View/Roles/admin_edit.ctp:15
msgid "Permissions"
msgstr "Permessi"
#: View/Elements/healthElements/files.ctp:73
#: View/Regexp/admin_index.ctp:28
msgid "Are you sure you want to delete %s?"
msgstr "Sei sicuro di voler cancellare %s?"
#: View/Elements/healthElements/overview.ctp:3
msgid "Critical, your MISP instance requires immediate attention."
msgstr "Rilevata criticità, la tua istanza MISP richiede attenzione immediata."
#: View/Elements/healthElements/overview.ctp:4
msgid "Issues found, it is recommended that you resolve them."
msgstr "Rilevati problemi, si raccomanda di risolverli."
#: View/Elements/healthElements/overview.ctp:5
msgid "Good, but there are some optional settings that are incorrect / not set."
msgstr "Bene, ma ci sono delle impostazioni opzionali errate / non configurate."
#: View/Elements/healthElements/overview.ctp:6
msgid "In perfect health."
msgstr "In perfetta salute."
#: View/Elements/healthElements/overview.ctp:15
#: View/Sightingdb/index.ctp:32
msgid "Test"
msgstr ""
#: View/Elements/healthElements/overview.ctp:22
msgid "Overall health"
msgstr "Check generale"
#: View/Elements/healthElements/overview.ctp:24
msgid "The overall health of your instance depends on the most severe unresolved issues."
msgstr "Lo stato di saluti dell'istanza dipende dai maggiori problemi irrisolti."
#: View/Elements/healthElements/overview.ctp:31
msgid " settings incorrectly or not set"
msgstr " settaggi non corretti o non impostati"
#: View/Elements/healthElements/overview.ctp:32
msgid "%s incorrect settings."
msgstr ""
#: View/Elements/healthElements/overview.ctp:39
msgid "Critical issues revealed by the diagnostics"
msgstr "Problemi critici rilevati dalla diagnostica"
#: View/Elements/healthElements/overview.ctp:40
msgid "%s issues detected."
msgstr ""
#: View/Elements/healthElements/overview.ctp:41
msgid "Issues revealed here can be due to incorrect directory permissions or not correctly installed dependencies."
msgstr "I problemi rilevati qui possono essere causati da cartelle con permessi non corretti o dipendenze non installate adeguatamente."
#: View/Elements/healthElements/settings_row.ctp:67
msgid "CLI only"
msgstr ""
#: View/Elements/healthElements/settings_table.ctp:3
#: View/Pages/doc/administration.ctp:45
msgid "Priority"
msgstr "Priorità"
#: View/Elements/healthElements/settings_table.ctp:4
#: View/Pages/doc/administration.ctp:46
#: View/UserSettings/index.ctp:62
msgid "Setting"
msgstr "Impostazioni"
#: View/Elements/healthElements/settings_table.ctp:7
#: View/Pages/doc/administration.ctp:49
msgid "Error Message"
msgstr "Messaggio d'errore"
#: View/Elements/healthElements/tabs.ctp:7
#: View/Pages/doc/administration.ctp:32
msgid "Overview"
msgstr "Panoramica"
#: View/Elements/healthElements/tabs.ctp:18
msgid "%s settings%s"
msgstr ""
#: View/Elements/healthElements/tabs.ctp:23
msgid "This tab reports some potential critical misconfigurations."
msgstr ""
#: View/Elements/healthElements/tabs.ctp:45
msgid "Manage files"
msgstr "Gestisci file"
#: View/Elements/healthElements/tabs.ctp:50;55
#: View/Pages/doc/administration.ctp:39
msgid "Workers"
msgstr "Processi automatici"
#: View/Elements/healthElements/tabs.ctp:65
#: View/Pages/doc/administration.ctp:40
msgid "Download report"
msgstr "Scarica il rapporto"
#: View/Elements/healthElements/tabs.ctp:71
msgid "Filter the table(s) below"
msgstr ""
#: View/Elements/healthElements/workers.ctp:5
msgid "MISP cannot access your /proc directory to check the status of the worker processes, which means that dead workers will not be detected by the diagnostic tool. If you would like to regain this functionality, make sure that the open_basedir directive is not set, or that /proc is included in it."
msgstr "MISP non può accedere alla cartella /proc per controllare lo stato dei processi worker, ciò significa che il blocco degli worker non potrà essere rilevato dallo strumento di diagnostica. Se vuoi recuperare la funzionalità, assicurati che l'opzione open_basedir sia non impostata o che la cartella /proc sia in essa inclusa."
#: View/Elements/healthElements/workers.ctp:11
msgid "MISP cannot connect to the Supervisord API, check the following settings are correct: [`supervisor_host`, `supervisor_port`, `supervisor_user`, `supervisor_password`] and restart the service. For details check the MISP error logs."
msgstr ""
#: View/Elements/healthElements/workers.ctp:17
msgid "Note:"
msgstr ""
#: View/Elements/healthElements/workers.ctp:17
msgid "You have set the \"manage_workers\" variable to \"false\", therefore worker controls have been disabled."
msgstr ""
#: View/Elements/healthElements/workers.ctp:22
msgid "Issues prevent jobs from being processed. Please resolve them below."
msgstr "Alcuni problemi impediscono al job di eseguirsi. Si prega di risolverli."
#: View/Elements/healthElements/workers.ctp:27
msgid "Worker started with the correct user, but the current status is unknown."
msgstr "Il worker è stato avviato con l'utenza corretta, ma lo stato attuale è sconosciuto."
#: View/Elements/healthElements/workers.ctp:36
msgid "There are issues with the worker(s), but at least one healthy worker is monitoring the queue."
msgstr "Ci sono problemi con i/il worker, ma almeno un worker funzionante sta monitorando la coda."
#: View/Elements/healthElements/workers.ctp:42
msgid "Worker type: "
msgstr "Tipo worker: "
#: View/Elements/healthElements/workers.ctp:44
msgid "Jobs in the queue: "
msgstr "Job in coda: "
#: View/Elements/healthElements/workers.ctp:52
msgid "Queue status: "
msgstr "Stato coda: "
#: View/Elements/healthElements/workers.ctp:63
msgid "Worker PID"
msgstr "Worker PID"
#: View/Elements/healthElements/workers.ctp:65
msgid "Worker process"
msgstr "Processo worker"
#: View/Elements/healthElements/workers.ctp:66
msgid "Information"
msgstr "Informazioni"
#: View/Elements/healthElements/workers.ctp:76
msgid "Worker not running!"
msgstr "Worker non in esecuzione!"
#: View/Elements/healthElements/workers.ctp:84
msgid "The worker appears to be healthy."
msgstr "Il worker sembra essere funzionante."
#: View/Elements/healthElements/workers.ctp:87
msgid "The worker was started with a user other than the apache user. MISP cannot check whether the worker is alive or not."
msgstr "Il worker è stato avviato con un utente diverso da quello di Apache. MISP non può controllare se il worker è attivo o meno."
#: View/Elements/healthElements/workers.ctp:93
msgid "Cannot check whether the worker is alive or dead."
msgstr "Non può verificare se il worker è attivo o meno."
#: View/Elements/healthElements/workers.ctp:97
msgid "Dead"
msgstr "Inattivo"
#: View/Elements/healthElements/workers.ctp:98
msgid "The Worker appears to be dead."
msgstr "Il worker sembra essere non funzionante."
#: View/Elements/healthElements/workers.ctp:113
msgid "Stop (if still running) and remove this worker. This will immediately terminate any jobs that are being executed by it."
msgstr "Fermare (se ancora attivo) a rimuovere questo worker. La cosa interromperà immediatamente ogni job da lui eseguito."
#: View/Elements/healthElements/workers.ctp:126
msgid "Start a worker"
msgstr "Avvia un worker"
#: View/Elements/healthElements/workers.ctp:137
msgid "Restart dead workers"
msgstr ""
#: View/Elements/healthElements/workers.ctp:145
msgid "Kill all workers"
msgstr ""
#: View/Elements/healthElements/workers.ctp:153
msgid "Force kill all workers"
msgstr ""
#: View/Elements/healthElements/workers.ctp:158
msgid "Are you sure you want to force kill all workers? This will issue a kill -9 and terminate any processing underway."
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:34
msgid "Split Screen"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:39
msgid "Markdown"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:43
#: View/Galaxies/export.ctp:46
msgid "Raw"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:50
#: View/Objects/add.ctp:123
msgid "Save"
msgstr "Salva"
#: View/Elements/markdownEditor/markdownEditor.ctp:55
msgid "Menu"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:67
msgid "Download PDF (via print)"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:71
msgid "Download Markdown"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:73
msgid "Replace custom syntax by a valid one"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:75
msgid "Download GFM simplified format"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:82
msgid "Markdown parsing rules"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:87
msgid "Image parsing"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:93
msgid "Link parsing"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:103
msgid "Edit report"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:110
msgid "Help"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:122
msgid "Bold"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:123
msgid "Italic"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:124
msgid "Heading"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:125
msgid "Strikethrough"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:127
msgid "Unordered list"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:128
msgid "Ordered list"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:141
msgid "Last updated"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:143
msgid "Toggle autocompletion while typing"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:149
msgid "Synchronize scrolling"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:155
msgid "Automatically render markdown when typing"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:161
msgid "Toggle fullscreen mode"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:178
msgid "You are about to save the document. Do you wish to proceed?"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:181
msgid "In order to save the PDF, you have to set the print destination to `Save as PDF`."
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:182
msgid "You are about to leave the page with unsaved changes. Do you want to proceed?"
msgstr ""
#: View/Elements/markdownEditor/markdownEditor.ctp:183
msgid "Unsaved changes"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:27
msgid "Command"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:27
#: View/Events/recover_event.ctp:15
#: View/Pages/doc/administration.ctp:133;184;197
#: View/Pages/doc/using_the_system.ctp:269
#: View/Servers/ondemand_action.ctp:3
#: View/Servers/ajax/submoduleStatus.ctp:8
#: View/Taxonomies/view.ctp:50
msgid "Action"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:29
msgid "Triggers autocomplete if applicable"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:30
msgid "Makes text bold"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:31
msgid "Makes text italic"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:32
msgid "Insert a MISP Element"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:33
msgid "Makes text as header"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:39;51
msgid "Editor shortcuts"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:40
msgid "Markdown plugin"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:59
msgid "Markdown plugins"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:60
msgid "Highlighted language"
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:61
msgid "Languages rendered in code block can be highlighted using the %s plugin. The list of supported languages can be found %s."
msgstr ""
#: View/Elements/markdownEditor/markdownEditorHelpModal.ctp:71
msgid "Markdown viewer help"
msgstr ""
#: View/Elements/serverRuleElements/pull.ctp:6
msgid "Organisations and Tags are being fetched from the remote server."
msgstr ""
#: View/Elements/serverRuleElements/pull.ctp:10
msgid "Organisations and Tags have been fetched from the remote server."
msgstr ""
#: View/Elements/serverRuleElements/pull.ctp:14
msgid "Issues while trying to fetch Organisations and Tags from the remote server."
msgstr ""
#: View/Elements/serverRuleElements/pull.ctp:15
msgid "Reason:"
msgstr ""
#: View/Elements/serverRuleElements/pull.ctp:42
#: View/Elements/serverRuleElements/push.ctp:41
msgid "tag"
msgstr ""
#: View/Elements/serverRuleElements/pull.ctp:53;71
#: View/Elements/serverRuleElements/push.ctp:50
msgid "AND"
msgstr "AND"
#: View/Elements/serverRuleElements/pull.ctp:54
#: View/Elements/serverRuleElements/push.ctp:51
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:25
msgid "AND NOT"
msgstr "AND NOT"
#: View/Elements/serverRuleElements/pull.ctp:60
#: View/Elements/serverRuleElements/push.ctp:57
msgid "org"
msgstr ""
#: View/Elements/serverRuleElements/pull.ctp:76
msgid "Additional sync parameters (based on the event index filters)"
msgstr ""
#: View/Elements/serverRuleElements/pull.ctp:116
#: View/Elements/serverRuleElements/push.ctp:82
msgid "Connection error or the remote version is not supporting remote filter lookups (v2.4.142+). Make sure that the remote instance is accessible and that it is up to date."
msgstr ""
#: View/Elements/serverRuleElements/pull.ctp:168
msgid "The server must first be saved in order to fetch remote synchronisation rules."
msgstr ""
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:4
msgid "Type filtering"
msgstr ""
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:10
#: View/Galaxies/export.ctp:39
msgid "Warning!"
msgstr ""
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:11
msgid "Use this feature only if you know exactly what you are doing as it might introduce unwanted behaviour:"
msgstr ""
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:13
msgid "This instance will potentially receive incomplete events (missing the filtered-out types)"
msgstr ""
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:14
msgid "If later on you were to decide to have the previously filtered types included, the only way for this instance to receive them is to completely delete the affected events, as a full sync is needed"
msgstr ""
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:15
msgid "Any instances synchronising with this instances will also receive incomplete events"
msgstr ""
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:17
msgid "Any instance being synchronised with this one will also be affected by these shortcomings!"
msgstr ""
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:19
msgid "I understand the caveats mentioned above resulting from the use of these filters"
msgstr ""
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:30
msgid "Attribute Types"
msgstr ""
#: View/Elements/serverRuleElements/rules_filtering_type.ctp:44
msgid "Object Types"
msgstr ""
#: View/Elements/serverRuleElements/rules_widget.ctp:10
msgid "Allowed %s (OR)"
msgstr ""
#: View/Elements/serverRuleElements/rules_widget.ctp:14;136
msgid "Delete selected rules"
msgstr ""
#: View/Elements/serverRuleElements/rules_widget.ctp:42;43;106;107
msgid "Move %s to the list of %s to allow"
msgstr ""
#: View/Elements/serverRuleElements/rules_widget.ctp:77;78;117;118
msgid "Move %s to the list of %s to block"
msgstr ""
#: View/Elements/serverRuleElements/rules_widget.ctp:92
msgid "This text input allows you to add custom values to the rules"
msgstr ""
#: View/Elements/serverRuleElements/rules_widget.ctp:95
msgid "Show freetext input"
msgstr ""
#: View/Elements/serverRuleElements/rules_widget.ctp:132
msgid "Blocked %s (AND NOT)"
msgstr ""
#: View/Elements/serverRuleElements/rules_widget.ctp:163
msgid "Select some %s"
msgstr ""
#: View/Elements/templateElements/populateTemplateAttribute.ctp:3
#: View/Noticelists/preview_entries.ctp:9
#: View/Pages/doc/using_the_system.ctp:107
msgid "Field"
msgstr "Campo"
#: View/Elements/templateElements/populateTemplateAttribute.ctp:38
msgid "Describe the %s using one or several (separated by a line-break) of the following types: %s"
msgstr "Descrivere il %s utilizzando uno o più (uno per riga) dei seguenti tipi: %s"
#: View/Elements/templateElements/populateTemplateAttribute.ctp:40
msgid "Describe the %s using one or several %s\\s (separated by a line-break) "
msgstr "Descrivere il %s utilizzando uno o più %s\\s (uno per riga) "
#: View/Elements/templateElements/populateTemplateAttribute.ctp:52
msgid "Describe the %s using one of the following types: %s"
msgstr "Descrivere il %s utilizzando uno dei seguenti tipi: %s"
#: View/Elements/templateElements/populateTemplateAttribute.ctp:54
msgid "Describe the %s using a %s"
msgstr "Descrivere il %s utilizzando un %s"
#: View/Elements/templateElements/populateTemplateDescription.ctp:3
#: View/Templates/add.ctp:28
msgid "Template Description"
msgstr "Descrizione modello"
#: View/Elements/templateElements/populateTemplateDescription.ctp:6
msgid "Template ID"
msgstr "ID modello"
#: View/Elements/templateElements/populateTemplateDescription.ctp:10
#: View/Organisations/view.ctp:30
#: View/SharingGroups/view.ctp:35
msgid "Created by"
msgstr "Creato da"
#: View/Elements/templateElements/populateTemplateDescription.ctp:14
msgid "Tags automatically assigned"
msgstr "Tag aggiunto automaticamente"
#: View/Elements/templateElements/populateTemplateFile.ctp:13
#: View/Elements/templateElements/templateRowFile.ctp:4
#: View/TemplateElements/ajax/template_element_add_choices.ctp:4
msgid "File"
msgstr "File"
#: View/Elements/templateElements/populateTemplateFile.ctp:13
msgid "s"
msgstr "s"
#: View/Elements/templateElements/templateRowAttribute.ctp:39
#: View/Pages/doc/categories_and_types.ctp:57
#: View/Pages/doc/using_the_system.ctp:109
#: View/Pages/doc/md/categories_and_types.ctp:33
msgid "Types"
msgstr "Tipi"
#: View/Elements/templateElements/templateRowAttribute.ctp:70
#: View/Elements/templateElements/templateRowFile.ctp:60
msgid "Batch"
msgstr "Batch"
#: View/Elements/templateElements/templateRowAttribute.ctp:101
#: View/Elements/templateElements/templateRowFile.ctp:78
#: View/Elements/templateElements/templateRowText.ctp:35
msgid "Delete template element"
msgstr "Elimina modello"
#: View/Elements/templateElements/templateRowAttribute.ctp:105
#: View/Elements/templateElements/templateRowFile.ctp:82
#: View/Elements/templateElements/templateRowText.ctp:39
msgid "Edit template element"
msgstr "Modifica modello"
#: View/Elements/templateElements/templateRowFile.ctp:38
#: View/Pages/doc/using_the_system.ctp:130;343
#: View/TemplateElements/ajax/template_element_add_file.ctp:38
#: View/TemplateElements/ajax/template_element_edit_file.ctp:38
msgid "Malware"
msgstr "Malware"
#: View/Elements/templateElements/templateRowFile.ctp:49
msgid "Req."
msgstr "Ric."
#: View/Elements/templateElements/templateRowText.ctp:4;20
#: View/Pages/doc/using_the_system.ctp:352
#: View/TemplateElements/ajax/template_element_add_choices.ctp:5
msgid "Text"
msgstr "Testo"
#: View/Emails/text/alert.ctp:12
msgid "A new or modified event was just published on %s"
msgstr ""
#: View/Emails/text/alert.ctp:13
msgid "If you would like to unsubscribe from receiving such alert e-mails, simply\n"
"disable publish alerts via %s"
msgstr ""
#: View/Errors/error400.ctp:25
msgid "You have tripped the cross-site request forgery protection of MISP"
msgstr "Hai fatto scattare la protezione cross-site request forgery di MISP"
#: View/Errors/error400.ctp:27
msgid "CSRF error"
msgstr "Errore CSRF"
#: View/Errors/error400.ctp:28
msgid "This happens usually when you try to resubmit the same form with invalidated CSRF tokens or you had a form open too long and the CSRF tokens simply expired. Just go back to the previous page and refresh the form (by reloading the same url) so that the tokens get refreshed."
msgstr "Ciò avviene di solito quando si prova ad inviare nuovamente la stessa richiesta con un token CSRF ormai non più valido o la form è stata tenuta aperta troppo a lungo ed il token è scaduto. Basta tornare alla pagina precedente ed aggiornare la form (ricaricando la pagina) in modo che i token vengano aggiornati."
#: View/Errors/error400.ctp:31
msgid "Alternatively, click <a href=\"%s\">here</a> to continue to the start page."
msgstr "In alternativa, cliccare <a href=\"%s\">qui</a> per andare alla pagina iniziale."
#: View/Errors/missing_connection.ctp:2
#: View/Errors/missing_datasource_config.ctp:1
msgid "Missing Database Connection"
msgstr "Connessione database persa"
#: View/Errors/pdo_error.ctp:1
msgid "PDO error"
msgstr "Errore PDO"
#: View/EventBlocklists/add.ctp:10
msgid "Add Event Blocklist Entries"
msgstr ""
#: View/EventBlocklists/add.ctp:11
msgid "Simply paste a list of all the event UUIDs that you wish to block from being entered."
msgstr "Incollare la lista di UUID di eventi di cui vuoi impedire l'inserimento."
#: View/EventBlocklists/add.ctp:15
#: View/EventBlocklists/edit.ctp:15
#: View/OrgBlocklists/add.ctp:11
#: View/OrgBlocklists/edit.ctp:11
msgid "UUIDs"
msgstr "UUID"
#: View/EventBlocklists/add.ctp:19
#: View/EventBlocklists/edit.ctp:19
#: View/GalaxyClusterBlocklists/add.ctp:3
#: View/OrgBlocklists/add.ctp:15
#: View/OrgBlocklists/edit.ctp:17
msgid "Enter a single or a list of UUIDs"
msgstr "Inserire uno o più UUID"
#: View/EventBlocklists/add.ctp:23
#: View/EventBlocklists/edit.ctp:25
#: View/GalaxyClusterBlocklists/add.ctp:27
msgid "Creating organisation"
msgstr "Crea organizzazione"
#: View/EventBlocklists/add.ctp:25
#: View/EventBlocklists/edit.ctp:27
#: View/GalaxyClusterBlocklists/add.ctp:4
msgid "(Optional) The organisation that the event is associated with"
msgstr "(Opzionale) L'organizzazione associata all'evento"
#: View/EventBlocklists/add.ctp:33
#: View/EventBlocklists/edit.ctp:36
msgid "(Optional) the event info of the event that you would like to block. It's best to leave this empty if you are adding a list of UUIDs."
msgstr "(Opzionale) le info dell'evento che si desidera bloccare. Si consiglia di lasciare il campo vuoto nel caso che si stia aggiungendo una lista UUID."
#: View/EventBlocklists/add.ctp:41
#: View/EventBlocklists/edit.ctp:45
#: View/OrgBlocklists/add.ctp:29
#: View/OrgBlocklists/edit.ctp:33
msgid "(Optional) Any comments you would like to add regarding this (or these) entries."
msgstr "(Opzionale) Eventuali commenti che vorresti aggiungere riguardo queste (o questa) voci."
#: View/EventBlocklists/edit.ctp:10
msgid "Edit Event Blocklist Entries"
msgstr ""
#: View/EventBlocklists/edit.ctp:11
msgid "List of all the event UUIDs that you wish to block from being entered."
msgstr ""
#: View/EventBlocklists/index.ctp:76
msgid "Event Blocklists"
msgstr ""
#: View/EventBlocklists/mass_delete.ctp:10
msgid "Delete blocklisted events"
msgstr ""
#: View/EventBlocklists/mass_delete.ctp:12
msgid "Are you sure you want to delete from the blocklist the selected events?"
msgstr ""
#: View/EventDelegations/index.ctp:30
msgid "Pending"
msgstr ""
#: View/EventDelegations/index.ctp:35
msgid "Issued"
msgstr ""
#: View/EventDelegations/index.ctp:56
msgid "Requester"
msgstr ""
#: View/EventDelegations/index.ctp:63
#: View/Pages/doc/administration.ctp:134
msgid "Recipient"
msgstr ""
#: View/EventDelegations/index.ctp:86
msgid "Delegation index"
msgstr ""
#: View/EventDelegations/index.ctp:87
msgid ""
msgstr ""
""
#: View/EventDelegations/ajax/accept_delegation.ctp:4
msgid "Are you sure you would like to accept the request by %s to take ownership of Event #%s"
msgstr "Sei sicuro di voler accettare la richiesta di %s di prendere l'ownership dell'Evento #%s"
#: View/EventDelegations/ajax/delegate_event.ctp:2
msgid "Delegate the publishing of the Event to another organisation"
msgstr "Delega la pubblicazione dell'Evento ad un'altra ogranizzazione"
#: View/EventDelegations/ajax/delegate_event.ctp:3
msgid "Warning: You are about to request another organisation to take ownership of this event."
msgstr "Attenzione: stai chiedendo ad un'altra organizzazione di prendere l'ownership di questo evento."
#: View/EventDelegations/ajax/delegate_event.ctp:8
msgid "Target Organisation"
msgstr "Organizzazione target"
#: View/EventDelegations/ajax/delegate_event.ctp:10
msgid "Select organisation"
msgstr "Selezione organizzazione"
#: View/EventDelegations/ajax/delegate_event.ctp:15
msgid "Desired Distribution"
msgstr "Distribuzione scelta"
#: View/EventDelegations/ajax/delegate_event.ctp:22
msgid "Desired Sharing Group"
msgstr "Sharing Group scelto"
#: View/EventDelegations/ajax/delegate_event.ctp:33
msgid "Message to the recipient organisation"
msgstr "Messaggio all'organizzazione ricevente"
#: View/EventDelegations/ajax/delete_delegation.ctp:2
msgid "Delete Delegation Request"
msgstr "Cancella richiesta di delega"
#: View/EventDelegations/ajax/delete_delegation.ctp:4
msgid "Are you sure you would like to discard the request by %s to take ownership of Event #%s"
msgstr "Sei sicuro di voler scartare la richiesta di %s di diventare il proprietari dell'evento #%s"
#: View/EventDelegations/ajax/view.ctp:2
msgid "Event Delegation"
msgstr "Delega Evento"
#: View/EventDelegations/ajax/view.ctp:5
msgid "your organisation"
msgstr "la tua organizzazione"
#: View/EventDelegations/ajax/view.ctp:6
msgid "Your organisation"
msgstr "La tua organizzazione"
#: View/EventDelegations/ajax/view.ctp:9
msgid "Request details</b><br /><span class=\"red bold\">%s</span> is requesting <span class=\"red bold\">%s</span> to take over this event."
msgstr "Richiesta dettagli</b><br /><span class=\"red bold\">%s</span> sta chiedendo a <span class=\"red bold\">%s</span> di prendere in carico l'evento."
#: View/EventDelegations/ajax/view.ctp:12
msgid "The desired distribution level is"
msgstr "Il livello di distribuzione scelto è"
#: View/EventDelegations/ajax/view.ctp:14
msgid "The desired sharing group to distribute the event to is"
msgstr "Lo Sharing Group a cui distribuire l'evento è"
#: View/EventDelegations/ajax/view.ctp:18
msgid "Message from requester"
msgstr "Messaggio dal richiedente"
#: View/EventDelegations/ajax/view.ctp:21
msgid "Accept delegation request"
msgstr "Accetta richiesta di delega"
#: View/EventDelegations/ajax/view.ctp:21
#: View/Events/ajax/eventDeleteConfirmationForm.ctp:20
#: View/Servers/ajax/server_settings_edit.ctp:5
msgid "Accept"
msgstr "Accetta"
#: View/EventDelegations/ajax/view.ctp:23
msgid "Decline and remove delegation request"
msgstr "Rifiuta e rimuovi richiesta di delega"
#: View/EventDelegations/ajax/view.ctp:23
msgid "Discard"
msgstr "Scarta"
#: View/EventGraph/ajax/eventGraph_add_form.ctp:6
msgid "Add EventGraph"
msgstr "Aggiungere EventGraph"
#: View/EventGraph/ajax/eventGraph_add_form.ctp:6
msgid "Edit EventGraph"
msgstr "Modifica EventGraph"
#: View/EventGraph/ajax/eventGraph_delete_form.ctp:5
msgid "EventGraph Deletion"
msgstr "Elimina EventGraph"
#: View/EventGraph/ajax/eventGraph_delete_form.ctp:8
msgid "Are you sure you want to delete eventGraph #%s? The eventGraph will be permanently deleted and unrecoverable."
msgstr "Sei sicuro di voler eliminare EventGraph #%s? L'EventGraph verrà eliminato permanentemente e non sarà recuperabile."
#: View/EventReports/add.ctp:6
msgid "Add Event Report for Event #%s"
msgstr ""
#: View/EventReports/add.ctp:6
msgid "Edit Event Report %s (event #%s)"
msgstr ""
#: View/EventReports/index.ctp:44
msgid "Event Reports %s"
msgstr ""
#: View/EventReports/index.ctp:44
msgid "for Event %s"
msgstr ""
#: View/EventReports/index.ctp:67
#: View/EventReports/view.ctp:23
#: View/EventReports/ajax/indexForEvent.ctp:90
msgid "Last update"
msgstr ""
#: View/EventReports/index.ctp:115
#: View/EventReports/ajax/indexForEvent.ctp:131
msgid "Restore report"
msgstr ""
#: View/EventReports/index.ctp:120
#: View/EventReports/ajax/indexForEvent.ctp:136
msgid "Are you sure you want to restore the Report?"
msgstr ""
#: View/EventReports/view_summary.ctp:3
msgid "Event report: %s"
msgstr ""
#: View/EventReports/ajax/delete.ctp:3
msgid "Delete Event Report"
msgstr ""
#: View/EventReports/ajax/delete.ctp:4
msgid "report"
msgstr ""
#: View/EventReports/ajax/extractAllFromReport.ctp:6
msgid "Automatic entities extraction"
msgstr ""
#: View/EventReports/ajax/extractAllFromReport.ctp:7
msgid "Automatically extracting entities from a report will use the freetext import tools to extract and create attributes from the report."
msgstr ""
#: View/EventReports/ajax/extractAllFromReport.ctp:10
msgid "Post extraction actions:"
msgstr ""
#: View/EventReports/ajax/extractAllFromReport.ctp:12
msgid "Tag the event with contextual elements found in the report"
msgstr ""
#: View/EventReports/ajax/importReportFromUrl.ctp:5
msgid "Import from URL (event %s)"
msgstr ""
#: View/EventReports/ajax/importReportFromUrl.ctp:13
#: View/EventReports/ajax/indexForEvent.ctp:28
msgid "Content for this URL will be downloaded and converted to Markdown"
msgstr ""
#: View/EventReports/ajax/indexForEvent.ctp:3
msgid "Viewing reports in extended event view"
msgstr ""
#: View/EventReports/ajax/indexForEvent.ctp:27
msgid "Import from URL"
msgstr ""
#: View/EventReports/ajax/indexForEvent.ctp:36
msgid "Generate report from Event"
msgstr ""
#: View/EventReports/ajax/indexForEvent.ctp:37
msgid "Based on filters, create a report summarizing the event"
msgstr ""
#: View/EventReports/ajax/indexForEvent.ctp:195
msgid "Failed to load Event report table"
msgstr ""
#: View/EventReports/ajax/replaceSuggestionInReport.ctp:5
msgid "Replace suggestions in report"
msgstr ""
#: View/EventReports/ajax/reportFromEvent.ctp:5
msgid "Create report from event"
msgstr ""
#: View/EventReports/ajax/reportFromEvent.ctp:6
msgid "Generate a report based on filtering criterias."
msgstr ""
#: View/EventReports/ajax/reportFromEvent.ctp:14
msgid "REST search filters"
msgstr ""
#: View/EventReports/ajax/reportFromEvent.ctp:15
msgid "Provide the filtering criterias for attributes to be taken into account in the report"
msgstr ""
#: View/Events/add.ctp:36
#: View/Events/view.ctp:126
#: View/Feeds/preview_event.ctp:19
#: View/Pages/doc/using_the_system.ctp:64;168;209
#: View/Servers/preview_event.ctp:22
msgid "Threat Level"
msgstr "Livello minaccia"
#: View/Events/add.ctp:48
#: View/Events/restore_deleted_events.ctp:14
msgid "Event Info"
msgstr "Info Evento"
#: View/Events/add.ctp:51
msgid "Quick Event Description or Tracking Info"
msgstr "Breve descrizione evento o info sul rilevamento"
#: View/Events/add.ctp:56
msgid "Event UUID or ID. Leave blank if not applicable."
msgstr "UUID o ID dell'evento. Lascia vuoto per non applicare."
#: View/Events/add.ctp:57
msgid "Extends Event"
msgstr ""
#: View/Events/add_i_o_c.ctp:4
msgid "Import OpenIOC"
msgstr "Importa da OpenIOC"
#: View/Events/add_misp_export.ctp:4
msgid "Import from MISP Export File"
msgstr "Importa da formato MISP"
#: View/Events/add_misp_export.ctp:7
msgid "MISP XML or JSON file"
msgstr "MISP XML o file JSON"
#: View/Events/add_misp_export.ctp:16
msgid "Take ownership of the event"
msgstr "Prendi ownership evento"
#: View/Events/add_misp_export.ctp:17
msgid "Warning: This will change the creator organisation of the event, tampering with the event's ownership and releasability and can lead to unexpected behaviour when synchronising the event with instances that have another creator for the same event.)"
msgstr "Attenzione: ciò cambierà l'organizzazione che ha creato l'evento, modificando l'ownership e la distribuzione dell'evento si può intercorrere in comportamenti inattesi durante la sincronizzazione degli eventi con istanze che hanno un altro creatore per lo stesso evento.)"
#: View/Events/add_misp_export.ctp:22
#: View/Events/upload_stix.ctp:17
msgid "Publish imported events"
msgstr "Pubblica gli eventi importati"
#: View/Events/add_misp_export_result.ctp:2
msgid "Add From MISP Export Result"
msgstr "Aggiungi da export MISP"
#: View/Events/add_misp_export_result.ctp:7
msgid "Details"
msgstr "Dettagli"
#: View/Events/add_misp_export_result.ctp:14
#: View/Jobs/index.ctp:116
msgid "Failed"
msgstr "Fallito"
#: View/Events/add_misp_export_result.ctp:23
msgid "Event created."
msgstr "Evento creato."
#: View/Events/add_misp_export_result.ctp:25
msgid "Event with this UUID already exists."
msgstr "Un evento con lo stesso UUID esiste già."
#: View/Events/add_misp_export_result.ctp:37
#: View/Servers/preview_index.ctp:108
msgid "Event "
msgstr "Evento "
#: View/Events/automation.ctp:6
msgid "Check out the OpenAPI spec of the MISP Automation API <a href=\"%s\">here</a>."
msgstr ""
#: View/Events/automation.ctp:7
msgid "Automation functionality is designed to automatically feed other tools and systems with the data in your MISP repository.\n"
" To to make this functionality available for automated tools an authentication key is used."
msgstr ""
#: View/Events/automation.ctp:9
msgid "You can use the <a href=\""
msgstr ""
#: View/Events/automation.ctp:10
msgid "Make sure you keep your API key secret as it gives access to the all of the data that you normally have access to in MISP."
msgstr ""
#: View/Events/automation.ctp:11
msgid "To view the old MISP automation page, click <a href=\""
msgstr ""
#: View/Events/automation.ctp:16
msgid "Your current key is: <code>%s</code>. You can %s this key."
msgstr ""
#: View/Events/automation.ctp:20
#: View/Events/legacy_automation.ctp:8
#: View/Users/view.ctp:35
msgid "reset"
msgstr "reset"
#: View/Events/automation.ctp:26
msgid "You can view and manage your API keys under your profile, found %s"
msgstr ""
#: View/Events/automation.ctp:41
#: View/Events/legacy_automation.ctp:264
msgid "It is possible to search the database for attributes based on a list of criteria."
msgstr "È possibile effettuare ricerche nel database per gli attributi basati su un elenco di criteri."
#: View/Events/automation.ctp:42
#: View/Events/legacy_automation.ctp:265
msgid "To return an event or a list of events in a desired format, use the following syntax"
msgstr "Per restituire un evento o un elenco di eventi in un formato desiderato, utilizzare la seguente sintassi"
#: View/Events/automation.ctp:43
msgid "Whilst a list of parameters is provided below, it isn't necessarily exhaustive, specific export formats could have additional parameters."
msgstr ""
#: View/Events/automation.ctp:46
msgid "Set the return format of the search (Currently supported: json, xml, openioc, suricata, snort - more formats are being moved to restSearch with the goal being that all searches happen through this API). Can be passed as the first parameter after restSearch or via the JSON payload."
msgstr ""
#: View/Events/automation.ctp:47
msgid "Limit the number of results returned, depending on the scope (for example 10 attributes or 10 full events)."
msgstr ""
#: View/Events/automation.ctp:48;113
msgid "If a limit is set, sets the page to be returned. page 3, limit 100 will return records 201->300)."
msgstr ""
#: View/Events/automation.ctp:49
#: View/Events/legacy_automation.ctp:268;297
msgid "Search for the given value in the attributes' value field."
msgstr "Cercare il valore specificato nei valori del campo attributo."
#: View/Events/automation.ctp:50
#: View/Events/legacy_automation.ctp:62;199;269;298
msgid "The attribute type, any valid MISP attribute type is accepted."
msgstr "Il tipo di attributo, ogni valida tipologia MISP per gli attributi sarà accettata."
#: View/Events/automation.ctp:51
#: View/Events/legacy_automation.ctp:61;270;299
msgid "The attribute category, any valid MISP attribute category is accepted."
msgstr "La categoria dell'attributo, ogni valida categoria MISP per gli attributi verrà accettata."
#: View/Events/automation.ctp:52
#: View/Events/legacy_automation.ctp:271;300
msgid "Search by the creator organisation by supplying the organisation identifier."
msgstr "Ricerca in base al creatore dell'organizzazione fornendo l'identificatore di organizzazione."
#: View/Events/automation.ctp:53
#: View/Events/legacy_automation.ctp:200
msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'."
msgstr "Per includere un tag nei risultati basta scrivere i relativi nomi in questo parametro. Per escludere un tag inserire prima un '!'."
#: View/Events/automation.ctp:54
#: View/Events/legacy_automation.ctp:278
msgid "Enabling this (by passing \"1\" as the argument) will make the search ignore all of the other arguments, except for the auth key and value. MISP will return an xml / json (depending on the header sent) of all events that have a sub-string match on value in the event info, event orgc, or any of the attribute value1 / value2 fields, or in the attribute comment."
msgstr "Abilitandolo (passando il valore \"1\" come argomento) farà ignorare tutti gli altri argomenti alla ricerca, ad eccezione della chiave autorizzativa. MISP restituirà un xml/json (dipende dalle intestazioni inviate) di tutti gli eventi che hanno corrispondenza con almeno una parte delle informazioni evento, organizzazione creatrice dell'evento o ogni altri attributo dei campi value1/value2, o nel commento dell'attributo."
#: View/Events/automation.ctp:55;213
#: View/Events/legacy_automation.ctp:37;64;91;117;140;203;254;279
msgid "Events with the date set to a date after the one specified in the from field (format: 2015-02-15). This filter will use the date of the event."
msgstr "Eventi con data impostata ad una successiva a quella specificata nel campo (formato: 2018-02-15). Questo filtro userà la data dell'evento."
#: View/Events/automation.ctp:56;214
#: View/Events/legacy_automation.ctp:38;65;92;118;141;204;255;280
msgid "Events with the date set to a date before the one specified in the to field (format: 2015-02-15). This filter will use the date of the event."
msgstr "Eventi con data impostata ad una precedente a quella specificata nel campo (formato: 2018-02-15). Questo filtro userà la data dell'evento."
#: View/Events/automation.ctp:57
#: View/Events/legacy_automation.ctp:282;307
msgid "The events that should be included / excluded from the search"
msgstr "Gli eventi che potrebbero essere inclusi/esclusi dalla ricerca"
#: View/Events/automation.ctp:58
#: View/Events/legacy_automation.ctp:283;308
msgid "If set, encodes the attachments / zipped malware samples as base64 in the data field within each attribute"
msgstr "Se impostato, codifica gli allegati/samples di malware compressi in base64 all'interno del capo data di ogni attributo"
#: View/Events/automation.ctp:59
#: View/Events/legacy_automation.ctp:284
msgid "Only the metadata (event, tags, relations) is returned, attributes and proposals are omitted."
msgstr "Restituira come risultato soltanto i metadata (Eventi, tags, relazioni), attributi e proposte saranno omessi."
#: View/Events/automation.ctp:60
#: View/Events/legacy_automation.ctp:285;309
msgid "Restrict the results by uuid."
msgstr "Limita i risultati in base all'uuid."
#: View/Events/automation.ctp:61
msgid "Restrict the results by the timestamp of the last publishing of the event. The input can be a timetamp or a short-hand time description (7d or 24h for example). You can also pass a list with two values to set a time range (for example [\"14d\", \"7d\"])."
msgstr ""
#: View/Events/automation.ctp:62
msgid "(Deprecated synonym for publish_timestamp) Restrict the results by the timestamp of the last publishing of the event. The input can be a timetamp or a short-hand time description (7d or 24h for example). You can also pass a list with two values to set a time range (for example [\"14d\", \"7d\"])."
msgstr ""
#: View/Events/automation.ctp:63
msgid "Restrict the results by the timestamp (last edit). Any event with a timestamp newer than the given timestamp will be returned. In case you are dealing with /attributes as scope, the attribute's timestamp will be used for the lookup. The input can be a timetamp or a short-hand time description (7d or 24h for example). You can also pass a list with two values to set a time range (for example [\"14d\", \"7d\"])."
msgstr ""
#: View/Events/automation.ctp:64
#: View/Events/legacy_automation.ctp:288;311
msgid "Set whether published or unpublished events should be returned. Do not set the parameter if you want both."
msgstr "Imposta se devono essere restituiti gli eventi pubblicati o quelli non pubblicati. Se si vogliono entrambi, non impostare il valore."
#: View/Events/automation.ctp:65
#: View/Events/legacy_automation.ctp:289;313
msgid "Remove any attributes from the result that would cause a hit on a warninglist entry."
msgstr "Rimuovi gli attributi che postrebbero causare una corrispondenza con un elemento di una warninglist."
#: View/Events/automation.ctp:66
#: View/Events/legacy_automation.ctp:314
msgid "By default (0) all attributes are returned that match the other filter parameters, irregardless of their to_ids setting. To restrict the returned data set to to_ids only attributes set this parameter to 1. You can only use the special \"exclude\" setting to only return attributes that have the to_ids flag disabled."
msgstr "Per impostazione predefinita (0) tutti gli attributi restituiti rispondono agli altri parametri di filtro, indipendentemente dalla loro impostazione \"to_ids\". Per restringere i risultati impostare il parametro solo to_ids ad 1. È possibile utilizzare il settaggio speciale \"exclude\" per farsi restituire gli attributi con l'opzione to_ids disabilitata."
#: View/Events/automation.ctp:67
#: View/Events/legacy_automation.ctp:315
msgid "If this parameter is set to 1, it will return soft-deleted attributes along with active ones. By using \"only\" as a parameter it will limit the returned data set to soft-deleted data only."
msgstr "Se questo parametro è impostato a 1, verranno restituiti attributi \"soft-deleted\" insieme a quelli attivi. Utilizzando \"only\" come parametro verranno restituiti solo gli attributi \"soft-deleted\"."
#: View/Events/automation.ctp:68
#: View/Events/legacy_automation.ctp:316
msgid "Instead of just including the event ID, also include the event UUID in each of the attributes."
msgstr "Invece di usare soltanto l'ID evento, inserisci in ogni attributo anche l'UUID evento."
#: View/Events/automation.ctp:69
msgid "Only return attributes from events that have received a modification after the given timestamp. The input can be a timetamp or a short-hand time description (7d or 24h for example). You can also pass a list with two values to set a time range (for example [\"14d\", \"7d\"])."
msgstr ""
#: View/Events/automation.ctp:70
msgid "If this flag is set, sharing group objects will not be included, instead only the sharing group ID is set."
msgstr ""
#: View/Events/automation.ctp:71
msgid "Filter on the event's info field."
msgstr ""
#: View/Events/automation.ctp:72
msgid "Search for a full or a substring (delimited by % for substrings) in the event info, event tags, attribute tags, attribute values or attribute comment fields."
msgstr ""
#: View/Events/automation.ctp:73
msgid "Select the ATT&CK matrix like galaxy to use when using returnFormat = attack. Defaults to the Mitre ATT&CK library via mitre-attack-pattern."
msgstr ""
#: View/Events/automation.ctp:86
msgid "To export all attributes of types ip-src and ip-dst that have a TLP marking and are not marked TLP:red, use the syntax below. String searches are by default exact lookups, but you can use mysql style \"%\" wildcards to do substring searches."
msgstr ""
#: View/Events/automation.ctp:105
msgid "Galaxy Cluster Search"
msgstr ""
#: View/Events/automation.ctp:107
msgid "It is possible to search the database for galaxy clustesrs based on a list of criteria."
msgstr ""
#: View/Events/automation.ctp:108
msgid "To return an cluster or a list of clusters in the JSON format, use the following syntax"
msgstr ""
#: View/Events/automation.ctp:109
msgid "Whilst a list of parameters is provided below, it isn't necessarily exhaustive"
msgstr ""
#: View/Events/automation.ctp:112
msgid "Limit the number of results returned, depending on the scope (for example 10 clusters)."
msgstr ""
#: View/Events/automation.ctp:114
msgid "Specify the exact local ID the be returned"
msgstr ""
#: View/Events/automation.ctp:115
msgid "Specify the exact local UUID the be returned"
msgstr ""
#: View/Events/automation.ctp:116
msgid "Specify the exact local ID of the galaxy containing all the clusters the be returned"
msgstr ""
#: View/Events/automation.ctp:117
msgid "Specify the exact local UUID of the galaxy containing all the clusters the be returned"
msgstr ""
#: View/Events/automation.ctp:118
msgid "Specify the publication state of the clusters to be returned"
msgstr ""
#: View/Events/automation.ctp:119
msgid "Specify the value of the clusters to be returned"
msgstr ""
#: View/Events/automation.ctp:120
msgid "Specify the UUID of the cluster that was forked by the returned clusters"
msgstr ""
#: View/Events/automation.ctp:121
msgid "Specify the version of the cluster that was forked by the returned clusters"
msgstr ""
#: View/Events/automation.ctp:122
msgid "Specify the version to be returned"
msgstr ""
#: View/Events/automation.ctp:123
msgid "Specify the distribution to be returned"
msgstr ""
#: View/Events/automation.ctp:124
msgid "Specify the org_id to get all clusters belonging to this organisation."
msgstr ""
#: View/Events/automation.ctp:125
msgid "Specify the orgc_id to get all clusters that were created by this organisation."
msgstr ""
#: View/Events/automation.ctp:126
msgid "Specify the tag name of the cluster to be returned"
msgstr ""
#: View/Events/automation.ctp:127
msgid "Specify if custom, default or both clusters should be returned"
msgstr ""
#: View/Events/automation.ctp:128
msgid "Only return the UUID and the version of the returned clusters"
msgstr ""
#: View/Events/automation.ctp:141
msgid "CSV specific parameters for the restSearch APIs"
msgstr ""
#: View/Events/automation.ctp:143
msgid "CSV only, select the fields that you wish to include in the CSV export. By setting event level fields additionally, includeContext is not required to get event metadata."
msgstr ""
#: View/Events/automation.ctp:144
msgid "CSV only, add additional event level data to the export. The additional fields can be added via requested_attributes too with more granularity."
msgstr ""
#: View/Events/automation.ctp:145
msgid "The CSV created when this setting is set to true will not contain the header row."
msgstr ""
#: View/Events/automation.ctp:148
msgid "URL parameters"
msgstr "Parametri dell'URL"
#: View/Events/automation.ctp:151
msgid "It is also possible to pass all of the above parameters via URL parameters, however this is HIGHLY discouraged. If you however have no other options, simply pass the parameters in the following fashion:"
msgstr ""
#: View/Events/automation.ctp:153
msgid "As you can see above, \"||\" can be used to add more values to a \"list\" and all parameters are passed as key:value components to the URL. Keep in mind, certain special characters in URLs can cause issues, your searches may end up being leaked to logs in transit and there are length limitations to take into account. Use this as a last resort."
msgstr ""
#: View/Events/automation.ctp:156
msgid "RPZ specific parameters for the restSearch APIs"
msgstr ""
#: View/Events/automation.ctp:157
#: View/Events/legacy_automation.ctp:164
msgid ">You can export RPZ zone files for DNS level firewalling by using the RPZ export functionality of MISP. The file generated will include all of the IDS flagged domain, hostname and IP-src/IP-dst attribute values that you have access to."
msgstr ">Puoi esportare il file RPZ da utilizzare come firewall DNS utilizzando la funzionalità MISP dedicata. Il file generato includerà tutti gli attributi dominio, nome host e IP-src/IP-dst a cui si ha accesso."
#: View/Events/automation.ctp:160
#: View/Events/legacy_automation.ctp:176
msgid "MISP will inject header values into the zone file as well as define the action taken for each of the values that can all be overriden. By default these values are either the default values shipped with the application, or ones that are overriden by your site administrator. The values are as follows"
msgstr "MISP inserirà i valori di intestazione nel file di zona e definirà l'azione intrapresa per ognuno dei valori che può essere sovrascritto. Per default questi valori sono anche quelli scaricati con l'applicazione stessa, oppure quelli sovrascritti dall'amministratore del sito. I valori sono i seguenti"
#: View/Events/automation.ctp:164
#: View/Events/legacy_automation.ctp:180
msgid "To override the above values, either use the url parameters as described below"
msgstr "Per sovrascrivere i valori si cui sopra, utilizzare i parametri URL come descritto di seguito"
#: View/Events/automation.ctp:166
#: View/Events/legacy_automation.ctp:182
msgid "or POST an XML or JSON object with the above listed options"
msgstr "o effettua una chiamata POST di un oggetto XML o JSON con le opzioni elencate di seguito"
#: View/Events/automation.ctp:170
#: View/Events/legacy_automation.ctp:211
msgid "Bro IDS export"
msgstr "Esportazione verso Bro IDS"
#: View/Events/automation.ctp:171
#: View/Events/legacy_automation.ctp:212
msgid "An export of all attributes of a specific bro type to a formatted plain text file. By default only published and IDS flagged attributes are exported."
msgstr "Esportazione di tutti gli attributi di uno specifico tipo bro verso un file di testo. Per impostazione predefinita solo gli attributi pubblicati e con la spunta su IDS vengono esportati."
#: View/Events/automation.ctp:172
#: View/Events/legacy_automation.ctp:213
msgid "You can configure your tools to automatically download a file one of the Bro types."
msgstr "Puoi configurare i tuoi strumenti per scaricare automaticamente un file di tipo Bro."
#: View/Events/automation.ctp:178
#: View/Events/legacy_automation.ctp:219
msgid "To restrict the results by tags, use the usual syntax. Please be aware the colons (:) cannot be used in the tag search. Use semicolons instead (the search will automatically search for colons instead). To get ip values from events tagged tag1 but not tag2 use"
msgstr "Per limitare i risultati dei tag, utilizzare la solita sintassi. Si prega di essere consapevole che i due punti (:) non possono essere utilizzati come tag di ricerca. In alternativa, utilizzare un punto e virgola (la ricerca cercherà automaticamente i due punti). Per ottenere valori ip-src da eventi taggati tag1 ma non da tag2"
#: View/Events/automation.ctp:181
#: View/Events/legacy_automation.ctp:222
msgid "It is possible to restrict the bro exports on based on a set of filters. POST a JSON object or an XML at the Bro API to filter the results."
msgstr "E' possibile limitare le esportazioni bro basandosi su dei filtri. Effetua un POST con un oggetto JSON o XML all'API Bro per filtrare i risultati."
#: View/Events/automation.ctp:199
#: View/Events/legacy_automation.ctp:240
msgid "Alternatively, it is also possible to pass the filters via the parameters in the URL, though it is highly advised to use POST requests with JSON objects instead. The format is as described below"
msgstr "In alternativa, è anche possibile passare i filtri tramite i parametri nell'URL, anche se è altamente consigliato utilizzare una POST con gli oggetti JSON. Il formato è descritto di seguito"
#: View/Events/automation.ctp:201
#: View/Events/legacy_automation.ctp:242
msgid "The Bro type, any valid Bro type is accepted. The mapping between Bro and MISP types is as follows"
msgstr "Il tipo Bro, qualsiasi tipo Bro è accettato. Il mapping tra tipi Bro e MARVEN è come segue"
#: View/Events/automation.ctp:208
#: View/Events/legacy_automation.ctp:249;301
msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n"
" You can also chain several tag commands together with the '&amp;&amp;' operator. Please be aware the colons (:) cannot be used in the tag search.\n"
" Use semicolons instead (the search will automatically search for colons instead)."
msgstr ""
#: View/Events/automation.ctp:211
#: View/Events/legacy_automation.ctp:252
msgid "Restrict the results to the given event IDs."
msgstr "Limitare i risultati per l'ID evento specificato."
#: View/Events/automation.ctp:212
#: View/Events/legacy_automation.ctp:253
msgid "Allow attributes to be exported that are not marked as \"to_ids\"."
msgstr "Consente di esportare gli attributi non contrassegnati come \"to_ids\"."
#: View/Events/automation.ctp:215
#: View/Events/legacy_automation.ctp:39;119;142;205;256;281;306
msgid "Events published within the last x amount of time, where x can be defined in days, hours, minutes (for example 5d or 12h or 30m). This filter will use the published timestamp of the event."
msgstr "Eventi pubblicati nell'ultimo x lasso di tempo, dove x può essere specificato in giorni, ore, minuti (per esempio 5d o 12h oppure 30m). Questo filtro utilizzerà il timestamp di pubblicazione dell'evento."
#: View/Events/automation.ctp:216
#: View/Events/legacy_automation.ctp:95;120;174;206;257
msgid "All attributes that have a hit on a warninglist will be excluded."
msgstr "Tutti gli attributi che hanno una presenza in una warninglist verranno esclusi."
#: View/Events/automation.ctp:218
#: View/Events/legacy_automation.ctp:41;70;97;122;259;290
msgid "The keywords false or null should be used for optional empty parameters in the URL."
msgstr "Le parole chiave false o null dovrebbero essere utilizzate per parametri opzionali e vuoti nella URL."
#: View/Events/automation.ctp:219
#: View/Events/legacy_automation.ctp:260
msgid "For example, to retrieve all attributes for event #5, including non IDS marked attributes too, use the following line"
msgstr "Ad esempio, per recuperare tutti gli attributi per l'evento #5, inclusi gli ID non contrassegnati come IDS, utilizzare la seguente riga"
#: View/Events/automation.ctp:222
#: View/Events/legacy_automation.ctp:329
msgid "Export attributes of event with specified type as XML"
msgstr "Esporta gli attributi di un evento con uno specifico tipo di XML"
#: View/Events/automation.ctp:223
#: View/Events/legacy_automation.ctp:330
msgid "If you want to export all attributes of a pre-defined type that belong to an event, use the following syntax"
msgstr "Se si desidera esportare tutti gli attributi di un determinato tipo appartenenti ad un evento, utilizzare la sintassi seguente"
#: View/Events/automation.ctp:225
#: View/Events/legacy_automation.ctp:332
msgid "sigOnly is an optional flag that will block all attributes from being exported that don't have the IDS flag turned on.\n"
" It is possible to search for several types with the '&amp;&amp;' operator and to exclude values with the '!' operator.\n"
" For example, to get all IDS signature attributes of type md5 and sha256, but not filename|md5 and filename|sha256 from event 25, use the following"
msgstr ""
#: View/Events/automation.ctp:230
#: View/Events/legacy_automation.ctp:337
msgid "Download attachment or malware sample"
msgstr "Scarica allegato o sample malware"
#: View/Events/automation.ctp:231
#: View/Events/legacy_automation.ctp:338
msgid "If you know the attribute ID of a malware-sample or an attachment, you can download it with the following syntax"
msgstr "Se si conosce l'ID di un sample malware o di un allegato, è possibile scaricarlo con la seguente sintassi"
#: View/Events/automation.ctp:233
#: View/Events/legacy_automation.ctp:340
msgid "Download malware sample by hash"
msgstr "Scarica sample malware tramite hash"
#: View/Events/automation.ctp:234
#: View/Events/legacy_automation.ctp:341
msgid "You can also download samples by knowing its MD5 hash. Simply pass the hash along as a JSON/XML object or in the URL (with the URL having overruling the passed objects) to receive a JSON/XML object back with the zipped sample base64 encoded along with some contextual information."
msgstr "È inoltre possibile scaricare i sample conoscendo il suo hash MD5. È sufficiente inviare lo hash come oggetto JSON/XML o nella URL (la URL che ha ignorato l'oggetto passato) per ricevere in risposta un oggetto JSON/XML contenente il sample compresso e codificato in base64 corredato da qualche informazione di contesto."
#: View/Events/automation.ctp:235
#: View/Events/legacy_automation.ctp:342
msgid "You can also use this API to get all samples from events that contain the passed hash. For this functionality, just pass the \"allSamples\" flag along. Note that if you are getting all samples from matching events, you can use all supported hash types (%s) for the lookup.</p>"
msgstr "È anche possibile utilizzare questa API per ottenere tutti i sample dagli eventi che contengono lo hash passato. Per questa funzionalità, è sufficiente inviare il flag \"allSamples\". Si noti che se si vogliono ottenere tutti i sample dagli eventi, è possibile utilizzare tutti gli hash supportati (%s) per la ricerca.</p>"
#: View/Events/automation.ctp:236
#: View/Events/legacy_automation.ctp:343
msgid "You can also get all the samples from an event with a given event ID, by passing along the eventID parameter. Make sure that either an event ID or a hash is passed along, otherwise an error message will be returned. Also, if no hash is set, the allSamples flag will get set automatically."
msgstr "È anche possibile ottenere tutti i sample da un evento partendo dall'ID evento, passandolo come parametro eventID. Assicurarsi che sia l'ID evento che lo hash siano passati alla richiesta, altrimenti sarà restituito un messaggio di errore. Inoltre, se non viene fornito alcun hash, il flag allSamples sarà impostato automaticamente."
#: View/Events/automation.ctp:238
#: View/Events/legacy_automation.ctp:345
msgid "POST message payload (XML)"
msgstr "POST message payload (XML)"
#: View/Events/automation.ctp:242
#: View/Events/legacy_automation.ctp:294;320;349
msgid "POST message payload (json)"
msgstr "POST message payload (XML)"
#: View/Events/automation.ctp:246
#: View/Events/legacy_automation.ctp:353
msgid "A quick description of all the parameters in the passed object"
msgstr "Breve descrizione di tutti i parametri nell'oggetto passato"
#: View/Events/automation.ctp:247
#: View/Events/legacy_automation.ctp:354
msgid "A hash in MD5 format. If allSamples is set, this can be any one of the following: %s"
msgstr "Un hash in formato MD5. Se l'opzione allSamples è configurata, può essere uno dei seguenti: %s"
#: View/Events/automation.ctp:248
#: View/Events/legacy_automation.ctp:355
msgid "If set, it will return all samples from events that have a match for the hash provided above."
msgstr "Se impostato, verranno restituiti tutti i sample da eventi che hanno una corrispondenza per lo hash fornito."
#: View/Events/automation.ctp:249
#: View/Events/legacy_automation.ctp:356
msgid "If set, it will only fetch data from the given event ID."
msgstr "Se impostato, recupererà solo i dati dall'ID evento specificato."
#: View/Events/automation.ctp:250
#: View/Events/legacy_automation.ctp:357
msgid "Upload malware samples using the \"Upload Sample\" API"
msgstr "Carica sample malware utilizzando la API \"Upload Sample\""
#: View/Events/automation.ctp:252
#: View/Events/legacy_automation.ctp:359
msgid "This API will allow you to populate an event that you have modify rights to with malware samples (and all related hashes). Alternatively, if you do not supply an event ID, it will create a new event for you."
msgstr "Questa API consente di popolare un evento di cui hai i permessi di modifica con campioni malware (e tutti i relativi hash). In alternativa, se non si specifica un ID evento, ne verrà creato uno nuovo."
#: View/Events/automation.ctp:253
#: View/Events/legacy_automation.ctp:360
msgid "The files have to be base64 encoded and POSTed as explained below. All samples will be zipped and password protected (with the password being \"infected\"). The hashes of the original file will be captured as additional attributes."
msgstr "Il file deve essere codificato base64 ed inviato con richiesta POST come spiegato di seguito. Tutti i campioni verranno compressi e protetti da password (la password sarà \"infected\"). Gli hash del file originale verranno collezionati come attributi aggiuntivi."
#: View/Events/automation.ctp:254
#: View/Events/legacy_automation.ctp:361
msgid "The event ID is optional. MISP will accept either a JSON or an XML object posted to the above URL."
msgstr "L'ID evento è opzionale. MISP accetta sia oggetti JSON che XML, come richiesta POST alla URL di cui sopra."
#: View/Events/automation.ctp:255
#: View/Events/legacy_automation.ctp:362
msgid "The general structure of the expected objects is as follows"
msgstr "La struttura dell'oggetto atteso è la seguente"
#: View/Events/automation.ctp:264
#: View/Events/legacy_automation.ctp:371
msgid "The following optional parameters are expected"
msgstr "Sono attesi i seguenti parametri facoltativi"
#: View/Events/automation.ctp:265
#: View/Events/legacy_automation.ctp:372
msgid "The Event's ID is optional. It can be either supplied via the URL or the POSTed object, but the URL has priority if both are provided. Not supplying an event ID will cause MISP to create a single new event for all of the POSTed malware samples. You can define the default settings for the event, otherwise a set of default settings will be used."
msgstr "L'ID evento è facoltativo. Può essere passato via URL o in un oggetto via richiesta POST, ma la richiesta via URL ha precedenza nel caso entrambe vengano fornite. Non fornendo un ID evento, MISP ne creerà uno nuovo per tutti i malware sample inviati. È possibile impostare delle impostazioni predefinite, in caso contrario verranno utilizzate le impostazioni di default."
#: View/Events/automation.ctp:266
#: View/Events/legacy_automation.ctp:373
msgid "The distribution setting used for the attributes and for the newly created event, if relevant. [0-3]"
msgstr "Le impostazioni di distribuzione degli attributi e del nuovo evento creato, se rilevante. [0-3]"
#: View/Events/automation.ctp:267
#: View/Events/legacy_automation.ctp:374
msgid "You can flag all attributes created during the transaction to be marked as \"to_ids\" or not."
msgstr "Puoi impostare tutti gli attributi creati durante la transazione per essere contrassegnati come ids o no."
#: View/Events/automation.ctp:268
#: View/Events/legacy_automation.ctp:375
msgid "The category that will be assigned to the uploaded samples. Valid options are: Payload delivery, Artefacts dropped, Payload Installation, External Analysis."
msgstr "La categoria sarà assegnata ai samples caricati. Le opzioni accettate sono: Payload delivery, Artefacts dropped, Payload Installation, External Analysis."
#: View/Events/automation.ctp:269
#: View/Events/legacy_automation.ctp:376
msgid "Used to populate the event info field if no event ID supplied. Alternatively, if not set, MISP will simply generate a message showing that it's a malware sample collection generated on the given day."
msgstr "Utilizzato per popolare il campo \"Info evento\" se non viene fornito alcun ID. In alternativa, se non configurato, MISP semplicemente produrrà un messaggio che lo indica come parte della collezione malware generata in un certo giorno."
#: View/Events/automation.ctp:270
#: View/Events/legacy_automation.ctp:377
msgid "The analysis level of the newly created event, if applicable. [0-2]"
msgstr "Il livello di analisi dei nuovi eventi creati, se applicabile. [0-2]"
#: View/Events/automation.ctp:271
#: View/Events/legacy_automation.ctp:378
msgid "The threat level ID of the newly created event, if applicable. [0-3]"
msgstr "Il livello del threat dei nuovi eventi creati, se applicabile. [0-3]"
#: View/Events/automation.ctp:272
#: View/Events/legacy_automation.ctp:379
msgid "This will populate the comment field of any attribute created using this API."
msgstr "Popolerà il campo commento di ogni attributo creato usando questa API."
#: View/Events/automation.ctp:273
#: View/Events/legacy_automation.ctp:380
msgid "Add or remove tags from events"
msgstr "Inserisci o rimuovi i tags dall'evento"
#: View/Events/automation.ctp:274
#: View/Events/legacy_automation.ctp:381
msgid "You can add or remove an existing tag from an event in the following way"
msgstr "Puoi inserire o rimuove un tag da un event in questo modo"
#: View/Events/automation.ctp:277
#: View/Events/legacy_automation.ctp:384
msgid "Just POST a json object in the following format (to the appropriate API depending on whether you want to add or delete a tag from an event)"
msgstr "Basta postare un oggetto JSON nel formato seguente (per l'uso della API appropriata dipende dalla volontà di aggiungere o rimuovere un tag da un evento)"
#: View/Events/automation.ctp:279
#: View/Events/legacy_automation.ctp:386
msgid "Where \"tag\" is the ID of the tag. You can also use the name of the tag the following way"
msgstr "Dove \"tag\" è l'ID del tag. Puoi anche utilizzare il nome del tag nel modo seguente"
#: View/Events/automation.ctp:281
#: View/Events/legacy_automation.ctp:388
msgid "Proposals and the API"
msgstr "Proposte e l'API"
#: View/Events/automation.ctp:282
#: View/Events/legacy_automation.ctp:389
msgid "You can interact with the proposals via the API directly since version 2.3.148"
msgstr "Puoi utilizzare le proposte via API direttamente dalla versione 2.3.148"
#: View/Events/automation.ctp:286
#: View/Events/legacy_automation.ctp:393
msgid "HTTP"
msgstr "HTTP"
#: View/Events/automation.ctp:288
#: View/Events/legacy_automation.ctp:395
msgid "Explanation"
msgstr "Istruzioni"
#: View/Events/automation.ctp:289
#: View/Events/legacy_automation.ctp:396
msgid "Expected Payload"
msgstr "Expected Payload"
#: View/Events/automation.ctp:290
#: View/Events/legacy_automation.ctp:397
#: View/Servers/rest.ctp:161
msgid "Response"
msgstr "Response"
#: View/Events/automation.ctp:295
#: View/Events/legacy_automation.ctp:402
msgid "View a proposal"
msgstr "Visualizza una proposta"
#: View/Events/automation.ctp:297;317;318;324;325
#: View/Events/legacy_automation.ctp:404;424;425;431;432
msgid "ShadowAttribute object"
msgstr "Oggetto ShadowAttribute"
#: View/Events/automation.ctp:302
#: View/Events/legacy_automation.ctp:409
msgid "View all proposal of my org's events"
msgstr "Visualizza tutte le proposte gli eventi della mia organizzazione"
#: View/Events/automation.ctp:304;311
#: View/Events/legacy_automation.ctp:411;418
msgid "ShadowAttribute objects"
msgstr "Oggetti ShadowAttribute"
#: View/Events/automation.ctp:309
#: View/Events/legacy_automation.ctp:416
msgid "View all proposals of an event"
msgstr "Visualizza tutte le proposte per un evento"
#: View/Events/automation.ctp:316
#: View/Events/legacy_automation.ctp:423
msgid "Propose a new attribute to an event"
msgstr "Proporre un nuovo attributo per un evento"
#: View/Events/automation.ctp:323
#: View/Events/legacy_automation.ctp:430
msgid "Propose an edit to an attribute"
msgstr "Proporre una modifica a un attributo"
#: View/Events/automation.ctp:330
#: View/Events/legacy_automation.ctp:437
msgid "Accept a proposal"
msgstr "Accetta proposta"
#: View/Events/automation.ctp:337
#: View/Events/legacy_automation.ctp:444
msgid "Discard a proposal"
msgstr "Scarta proposta"
#: View/Events/automation.ctp:342
#: View/Events/legacy_automation.ctp:449
msgid "When posting a shadow attribute object, use the following formats"
msgstr "All'inserimento di un oggetto shadow attribute, utilizzare i seguenti formati"
#: View/Events/automation.ctp:347
#: View/Events/legacy_automation.ctp:454
msgid "None of the above fields are mandatory, but at least one of them has to be provided."
msgstr "Nessuno dei precedenti campi è obbligatorio, ma almeno uno di loro deve essere inserito."
#: View/Events/automation.ctp:349
#: View/Events/legacy_automation.ctp:456
msgid "Filtering event metadata"
msgstr "Filtra i metadati dell'evento"
#: View/Events/automation.ctp:350
#: View/Events/legacy_automation.ctp:457
msgid "As described in the REST section, it is possible to retrieve a list of events along with their metadata by sending a GET request to the /events API. However, this API in particular is a bit more versatile. You can pass search parameters along to search among the events on various fields and retrieve a list of matching events (along with their metadata). Use the following URL"
msgstr "Come descritto nella sezione REST, è possibile recuperare una lista di eventi e dei loro metadati inviando una richiesta GET alla API /events. Tuttavia, questa API in particolare è un po' più versatile. È possibile inviare parametri di ricerca per effettuare ricerche negli eventi in vari campi e recuperare una lista di eventi corrispondenti (insieme ai loro metadati). Si utilizzi la seguente URL"
#: View/Events/automation.ctp:354
#: View/Events/legacy_automation.ctp:461
msgid "POST a JSON object with the desired lookup fields and values to receive a JSON back.<br />\n"
" An example for a valid lookup"
msgstr ""
#: View/Events/automation.ctp:365
#: View/Events/legacy_automation.ctp:472
msgid "The above would return any event that is published, not restricted to your organisation only that has the term \"Locky\" in its event description. You can use exclamation marks to negate a value wherever appropriate."
msgstr "Quanto sopra restituirebbe tutti gli eventi pubblicati, senza limitarsi alla propria organizzazione solo se includono il termine \"Locky\" nella descrizione evento. È possibile usare il punto esclamativo per negare un valore dove opportuno."
#: View/Events/automation.ctp:366
#: View/Events/legacy_automation.ctp:473
msgid "The list of valid parameters"
msgstr "L'elenco dei parametri validi"
#: View/Events/automation.ctp:367
#: View/Events/legacy_automation.ctp:474
msgid "Filters on published or unpublished events [0,1] - negatable"
msgstr "Filtri sugli eventi pubblicati o non pubblicati [0,1] - negabile con l'operatore \"!\""
#: View/Events/automation.ctp:368
#: View/Events/legacy_automation.ctp:475
msgid "Filters on strings found in the event info - negatable"
msgstr "Filtri sulle stringhe trovate in informazioni evento - negabile con l'operatore \"!\""
#: View/Events/automation.ctp:369
#: View/Events/legacy_automation.ctp:476
msgid "Filters on attached tag names - negatable"
msgstr "Filtri sui tag allegati - negabile con l'operatore \"!\""
#: View/Events/automation.ctp:370
#: View/Events/legacy_automation.ctp:477
msgid "Filters on specific event IDs - negatable"
msgstr "Filtri basati su specifici ID di eventi - annullabile"
#: View/Events/automation.ctp:371
#: View/Events/legacy_automation.ctp:478
msgid "Filters on a given event threat level [1,2,3,4] - negatable"
msgstr "Filtri basati sul lovello di threat [1,2,3,4] - annullabile"
#: View/Events/automation.ctp:372
#: View/Events/legacy_automation.ctp:479
msgid "Filters on the distribution level [0,1,2,3] - negatable"
msgstr "Filtri basati sul livello di distribuzione [1,2,3,4] - annullabile"
#: View/Events/automation.ctp:373
#: View/Events/legacy_automation.ctp:480
msgid "Filters on the given analysis phase of the event [0,1,2] - negatable"
msgstr "Filtri basati sulla fase di analisi dell'evento [1,2,3,4] - annullabile"
#: View/Events/automation.ctp:374
#: View/Events/legacy_automation.ctp:481
msgid "Filters on a contained attribute value - negatable"
msgstr "Filtri basati sul contenuto di un attributo - annullabile"
#: View/Events/automation.ctp:375
#: View/Events/legacy_automation.ctp:482
msgid "Filters on the creator organisation - negatable"
msgstr "Filtri basati dul creatore dell'organizzazione - annulabile"
#: View/Events/automation.ctp:376
#: View/Events/legacy_automation.ctp:483
msgid "Filters on the creator user's email address (admin only) - negatable"
msgstr "Filtri basati sull'indirizzo email del utente creatore (Soltanto amministratore) - annullabile"
#: View/Events/automation.ctp:377
#: View/Events/legacy_automation.ctp:484
msgid "Filters on the date, anything newer than the given date in YYYY-MM-DD format is taken - non-negatable"
msgstr "Filtri basati su data, qualsiasi cosa è successiva a tale data in formato YYYY-MM-DD è accettata - non annullabile"
#: View/Events/automation.ctp:378
#: View/Events/legacy_automation.ctp:485
msgid "Filters on the date, anything older than the given date in YYYY-MM-DD format is taken - non-negatable"
msgstr "Filtri basati su data, qualsiasi cosa è precedente a tale data in formato YYYY-MM-DD è accettata - non annullabile"
#: View/Events/automation.ctp:381
msgid "Freetext Import API"
msgstr ""
#: View/Events/automation.ctp:383
msgid "The freetext import tool is also exposed to the API."
msgstr ""
#: View/Events/automation.ctp:384
msgid "Simply POST the contents to be parsed and either directly create attributes out of them or simply return the parsing results."
msgstr ""
#: View/Events/automation.ctp:385
msgid "Use the boolean (0/1) adhere_to_warninglists and return_meta_attributes url parameters to filter out values tripping over a warninglist and to decide whether to save the attributes parsed or simply return them as meta attributes."
msgstr ""
#: View/Events/automation.ctp:386
msgid "The contents of the POST body should be the text to be parsed."
msgstr ""
#: View/Events/automation.ctp:396
msgid "Administering the background workers via the API."
msgstr ""
#: View/Events/automation.ctp:398
msgid "You can start/stop and view the bacground workers via the API."
msgstr ""
#: View/Events/automation.ctp:399
msgid "Add worker"
msgstr ""
#: View/Events/automation.ctp:400
msgid "Stop worker"
msgstr ""
#: View/Events/automation.ctp:401
msgid "Get worker info"
msgstr ""
#: View/Events/contact.ctp:4
msgid "Contact organization reporting event %s"
msgstr ""
#: View/Events/contact.ctp:5
msgid "You are about to contact the organization %s that reported event %s.<br>\n"
" Feel free to add a custom message that will be sent to the reporting organization.<br>\n"
" Your email address and details about the event will be added automagically to the message."
msgstr ""
#: View/Events/contact.ctp:17
msgid "Submit only to the person that created the event"
msgstr "Inserisci soltanto la persona che ha creato l'evento"
#: View/Events/export.ctp:3
#: View/Events/export_alternate.ctp:3
msgid "Export functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n"
" Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artifacts. Support for more attribute types is planned."
msgstr ""
#: View/Events/export.ctp:6
#: View/Events/export_alternate.ctp:6
msgid "Simply click on any of the following buttons to download the appropriate data."
msgstr "Clicca su una dei puldanti seguenti per scaricare i dati relativi."
#: View/Events/export.ctp:26
#: View/Pages/doc/using_the_system.ctp:378
msgid "Last Update"
msgstr "Ultimo aggiornamento"
#: View/Events/export.ctp:26
#: View/Pages/doc/using_the_system.ctp:380
msgid "Outdated"
msgstr "Non aggiornato"
#: View/Events/export.ctp:26
msgid "Filesize"
msgstr "Dimensione del file"
#: View/Events/export.ctp:26
#: View/Pages/doc/administration.ctp:229
#: View/Pages/doc/using_the_system.ctp:381
msgid "Progress"
msgstr "Avanzamento"
#: View/Events/export.ctp:63
msgid "Attachments are enabled on this instance"
msgstr "Gli allegati sono abilitati per questa istanza"
#: View/Events/export.ctp:63
msgid "Attachments are disabled on this instance"
msgstr "Gli allegati non sono abilitati per questa istanza"
#: View/Events/export.ctp:76
msgid "Loading…"
msgstr "Caricamento in corso…"
#: View/Events/export.ctp:78
#: View/Jobs/index.ctp:123
msgid "Queued"
msgstr ""
#: View/Events/export.ctp:83
#: View/Events/filter_event_index.ctp:39;228
#: View/Jobs/index.ctp:7;129
#: View/Pages/doc/using_the_system.ctp:74;182
msgid "Completed"
msgstr "Completato"
#: View/Events/export.ctp:125
msgid "Generate"
msgstr "Genera"
#: View/Events/export.ctp:206
msgid "Warning, the background worker is not responding!"
msgstr "Attenzione il worker in background non risponde!"
#: View/Events/export.ctp:220
msgid "0 seconds ago"
msgstr "0 secondi fa"
#: View/Events/export_alternate.ctp:10
msgid "Download all as XML"
msgstr "Scarica tutto in formato XML"
#: View/Events/export_alternate.ctp:12
msgid "Click this to download all events and attributes that you have access to (except file attachments) in a custom XML format."
msgstr ""
#: View/Events/export_alternate.ctp:17
msgid "Download all signatures as CSV"
msgstr "Scarica tutte le firme in formato CSV"
#: View/Events/export_alternate.ctp:24
msgid "Download all as CSV"
msgstr "Scarica tutto in formato CSV"
#: View/Events/export_alternate.ctp:31
msgid "Download Suricata signatures"
msgstr "Scarica firme Suricata"
#: View/Events/export_alternate.ctp:32
msgid "Download Snort signatures"
msgstr "Scarica firme Snort"
#: View/Events/export_alternate.ctp:34
msgid "Click these to download all network related attributes that you\n"
" have access to under the Suricata or Snort rule format. Only <em>published</em>\n"
" events and attributes marked as <em>IDS Signature</em> are exported.\n"
" Administration is able to maintain a whitelist containing host,\n"
" domain name and IP numbers to exclude from the NIDS export."
msgstr ""
#: View/Events/export_alternate.ctp:43
msgid "Download Bro signatures"
msgstr "Scarica firme Bro"
#: View/Events/export_alternate.ctp:45
msgid "Click these to download all network related attributes that you\n"
" have access to under the Bro rule format. Only <em>published</em>\n"
" events and attributes marked as <em>IDS Signature</em> are exported.\n"
" Administration is able to maintain a whitelist containing host,\n"
" domain name and IP numbers to exclude from the NIDS export."
msgstr ""
#: View/Events/export_alternate.ctp:54
msgid "Download RPZ Zone File"
msgstr "Scarica zone RPZ"
#: View/Events/export_alternate.ctp:61
msgid "Download all MD5 hashes"
msgstr "Scarica tutti gli hashes MD5"
#: View/Events/export_alternate.ctp:62
msgid "Download all SHA1 hashes"
msgstr "Scarica tutti gli hashes SHA1"
#: View/Events/export_alternate.ctp:64
msgid "Click on one of these two buttons to download all MD5 or SHA1\n"
" checksums contained in file-related attributes. This list can be\n"
" used to feed forensic software when searching for susipicious files.\n"
" Only <em>published</em> events and attributes marked as <em>IDS\n"
" Signature</em> are exported."
msgstr ""
#: View/Events/export_alternate.ctp:72
msgid "Click on one of these buttons to download all the attributes with the matching type. This list can be used to feed forensic software when searching for susipicious files. Only <em>published</em> events and attributes marked as <em>IDS Signature</em> are exported."
msgstr "Fai click su uno di questi pulsanti per scaricare tutti gli attributi relativi alla tipologia selezionata. Questa lista può essere utilizzata per alimentare software di analisi forense, durante la ricerca di file sospetti. Solo gli eventi <em>published</em> e gli attributi marcati come <em>IDS Signature</em> verranno esportati."
#: View/Events/filter_event_index.ctp:4
#: View/Servers/filter_event_index.ctp:4
msgid "Filter Event Index"
msgstr "Filtra indicie evento"
#: View/Events/filter_event_index.ctp:17;243
msgid "OR"
msgstr "OR"
#: View/Events/filter_event_index.ctp:17;243
msgid "NOT"
msgstr "NOT"
#: View/Events/filter_event_index.ctp:25;144;211;212;237;239
msgid "Any"
msgstr "Qualsiasi"
#: View/Events/filter_event_index.ctp:32;221
#: View/Pages/doc/using_the_system.ctp:67;172
msgid "Medium"
msgstr "Medio"
#: View/Events/filter_event_index.ctp:32;223
#: View/Pages/doc/using_the_system.ctp:174
#: View/Users/statistics_sightings.ctp:21
msgid "Undefined"
msgstr "Non definito"
#: View/Events/filter_event_index.ctp:39;226
#: View/Pages/doc/using_the_system.ctp:72;180
msgid "Initial"
msgstr "Iniziale"
#: View/Events/filter_event_index.ctp:39;227
#: View/Pages/doc/using_the_system.ctp:73;181
msgid "Ongoing"
msgstr "In corso"
#: View/Events/filter_event_index.ctp:96;104
msgid "YYYY-MM-DD HH:mm:ss"
msgstr ""
#: View/Events/filter_event_index.ctp:112;120
msgid "YYYY:MM:DD HH:MM:SS"
msgstr ""
#: View/Events/filter_event_index.ctp:177
msgid "Delete filter"
msgstr "Cancella filtro"
#: View/Events/filter_event_index.ctp:185
#: View/Users/admin_filter_user_index.ctp:89
msgid "No filters set - add filter terms above."
msgstr "Nessun filtro impostato - inserisci il filtro qui sopra."
#: View/Events/filter_event_index.ctp:200
#: View/Users/admin_filter_user_index.ctp:104
msgid "Save this URL if you would like to use the same filter settings again"
msgstr "Salva la URL se suoi riusare lo stesso filtro ancora una volta"
#: View/Events/filter_event_index.ctp:202
#: View/Servers/filter_event_index.ctp:21
#: View/Users/admin_filter_user_index.ctp:106
msgid "Apply"
msgstr "Applica"
#: View/Events/filter_event_index.ctp:211
msgid "\"No\""
msgstr "\"No\""
#: View/Events/free_text_import.ctp:6
#: View/Pages/doc/using_the_system.ctp:112
msgid "Freetext Import Tool"
msgstr "Caricamento da Freetext"
#: View/Events/free_text_import.ctp:8
msgid "Paste a list of IOCs into the field below for automatic detection."
msgstr "Incolla una lista di indicatori di compromissione (IOCs) all'interno del campo sottostante, per utilizzare la rilevazione automatica."
#: View/Events/get_event_info_by_id.ctp:2
msgid "Matched event"
msgstr ""
#: View/Events/get_event_info_by_id.ctp:5
msgid "No matching events found."
msgstr "Nessun contenuto corrispondente trovato."
#: View/Events/get_event_info_by_id.ctp:7
msgid "This will still allow you to store the UUID. It will extend the assigned event as soon as it is created/becomes visible."
msgstr ""
#: View/Events/get_event_info_by_id.ctp:16
#: View/Events/view.ctp:182
#: View/Feeds/preview_event.ctp:39
#: View/Pages/doc/using_the_system.ctp:185;212
#: View/Servers/id_translator.ctp:46
#: View/Servers/preview_event.ctp:40
msgid "Info"
msgstr "Informazioni"
#: View/Events/import_module.ctp:72
msgid "File upload"
msgstr ""
#: View/Events/import_module.ctp:75
msgid "Paste Input"
msgstr ""
#: View/Events/import_module.ctp:90
msgid "Input File"
msgstr "Input file"
#: View/Events/index.ctp:2
#: View/Events/ajax/index.ctp:3
#: View/GalaxyClusters/view.ctp:76
#: View/Organisations/view.ctp:69;70
#: View/SharingGroups/view.ctp:46
#: View/Users/statistics_data.ctp:14
#: View/Users/statistics_orgs.ctp:35
msgid "Events"
msgstr "Eventi"
#: View/Events/index.ctp:25
msgid "Attribute count"
msgstr ""
#: View/Events/index.ctp:31
#: View/Events/proposal_event_index.ctp:18
#: View/Pages/doc/concepts.ctp:28
#: View/ShadowAttributes/index.ctp:99
msgid "Proposals"
msgstr "Proposte"
#: View/Events/index.ctp:32
#: View/Threads/index.ctp:36
msgid "Posts"
msgstr ""
#: View/Events/index.ctp:33
msgid "Report count"
msgstr ""
#: View/Events/index.ctp:56
#: View/Logs/admin_index.ctp:47
#: View/Servers/preview_index.ctp:33
#: View/Users/admin_index.ctp:54
msgid "Modify filters"
msgstr "Modifica filtri"
#: View/Events/index.ctp:67
msgid "Delete selected events"
msgstr ""
#: View/Events/index.ctp:95
msgid "My events only"
msgstr "Soltato i miei eventi"
#: View/Events/index.ctp:96
msgid "My Events"
msgstr "I miei eventi"
#: View/Events/index.ctp:104
msgid "My organisation's events only"
msgstr "Soltanti gli eventi della mia organizzazione"
#: View/Events/index.ctp:105
msgid "Org Events"
msgstr "Eventi Org"
#: View/Events/index.ctp:120
msgid "Choose columns to show"
msgstr ""
#: View/Events/legacy_automation.ctp:3
msgid "Automation functionality is designed to automatically generate signatures for intrusion detection systems. To enable signature generation for a given attribute, Signature field of this attribute must be set to Yes.\n"
" Note that not all attribute types are applicable for signature generation, currently we only support NIDS signature generation for IP, domains, host names, user agents etc., and hash list generation for MD5/SHA1 values of file artefacts. Support for more attribute types is planned.\n"
" To to make this functionality available for automated tools an authentication key is used. This makes it easier for your tools to access the data without further form-based-authentication."
msgstr "Le funzionalità di automazione sono progettate per generare automaticamente signature per l'IDS. Per abilitare la creazione delle signature per un dato attributo, il campo Signature dell'attributo deve essere impostato a Sì.\n"
" Si noti che la generazione della signature non è applicabile a tutti i tipi di attributo, al momento si supporta la generazione di signature per sistemi NIDS per IP, domini, nomi host, user agent etc., e produzione di liste di hash per MD5/SHA1 o artefatti di file. Il supporto per più attributi è stato pianificato.\n"
" Per rendere la funzionalità disponibile per gli strumenti automatizzati viene utilizzata una chiave di autenticazione. Ciò rende più facile ai propri strumenti l'accesso ai dati senza ulteriori richieste di autenticazione."
#: View/Events/legacy_automation.ctp:6
msgid "Make sure you keep that key secret as it gives access to the entire database !"
msgstr "Assicurarsi di mantenere riservata quella chiave in quanto da accesso a tutto il database!"
#: View/Events/legacy_automation.ctp:7
msgid "Your current key is: <code>%s</code>.\n"
" You can %s this key."
msgstr "La tua chiave: <code>%s</code>.\n"
" Puoi %s la chiave."
#: View/Events/legacy_automation.ctp:10
msgid "Since version 2.2 the usage of the authentication key in the URL is deprecated. Instead, pass the auth key in an Authorization header in the request. The legacy option of having the auth key in the URL is temporarily still supported but not recommended."
msgstr "Dalla versione 2.2 è stato eliminato l'uso della chiave di autenticazione nella URL. Invece, passare la chiave di autenticazione tramite un lo header Authorization all'interno della richiesta. L'opzione che consente l'invio della chiave nella URL è temporaneamente ancora supportata, ma sconsigliata."
#: View/Events/legacy_automation.ctp:11
msgid "Please use the use the following header"
msgstr "Si prega di utilizzare il seguente header"
#: View/Events/legacy_automation.ctp:12
msgid "Authorization"
msgstr "Autorizzazione"
#: View/Events/legacy_automation.ctp:13
msgid "XML Export"
msgstr "Esportazione XML"
#: View/Events/legacy_automation.ctp:14
msgid "An automatic export of all events and attributes <small>(except file attachments)</small> is available under a custom XML format."
msgstr "Un'esportazione automatica di tutti gli eventi e gli attributi <small>(ad eccezione dei file allegati)</small> è disponibile in un formato XML personalizzato."
#: View/Events/legacy_automation.ctp:15;47;76
msgid "You can configure your tools to automatically download the following file"
msgstr "È possibile configurare i propri strumenti per scaricare automaticamente i seguenti file"
#: View/Events/legacy_automation.ctp:17
msgid "If you only want to fetch a specific event append the eventid number"
msgstr "Se si desidera recuperare uno specifico evento, si aggiunge l'ID evento"
#: View/Events/legacy_automation.ctp:19;144
msgid "You can post an XML or JSON object containing additional parameters in the following formats"
msgstr "È possibile effettuare una richiesta POST contenente un oggetto XML o JSON con parametri addizionali, nel formato seguente"
#: View/Events/legacy_automation.ctp:26
msgid "The xml download also accepts two additional the following optional parameters in the URL"
msgstr "Il download del file XML accetta i seguenti parametri opzionali nella URL"
#: View/Events/legacy_automation.ctp:29;52;85
msgid "Restrict the download to a single event"
msgstr "Limita il download ad un singolo evento"
#: View/Events/legacy_automation.ctp:30
msgid "A boolean field that determines whether attachments should be encoded and a second parameter that controls the eligible tags."
msgstr "Un campo booleano che determina se gli allegati devono essere codificati ed un secondo parametro che controlla i tag selezionabili."
#: View/Events/legacy_automation.ctp:31;54;87;112;134
msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n"
" You can also chain several tag commands together with the '&amp;&amp;' operator. Please be aware the colons (:) cannot be used in the tag search.\n"
" Use semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use"
msgstr ""
#: View/Events/legacy_automation.ctp:43
msgid "Also check out the %s to read about the REST API."
msgstr "Controlla anche il %s per informazioni riguardo le API REST."
#: View/Events/legacy_automation.ctp:45
msgid "CSV Export"
msgstr "Esporta CSV"
#: View/Events/legacy_automation.ctp:46
msgid "An automatic export of attributes is available as CSV. Only attributes that are flagged \"to_ids\" will get exported."
msgstr "Un'esportazione automatica degli attributi è disponibile come CSV. Solo gli attributi contrassegnati come \"to_ids\" verranno esportati."
#: View/Events/legacy_automation.ctp:49
msgid "You can specify additional flags for CSV exports as follows"
msgstr "Puoi specificare campi aggiuntivi per l'esportazione CSV, come di seguito"
#: View/Events/legacy_automation.ctp:53
msgid "Setting this flag to true will include attributes that are not marked \"to_ids\"."
msgstr "Selezionando questo flag verranno inclusi tutti gli attributi che non sono contrassegnati come \"to_ids\"."
#: View/Events/legacy_automation.ctp:58
msgid "For example, to only download a csv generated of the \"domain\" type and the \"Network activity\" category attributes all events except for the one and further restricting it to events that are tagged \"tag1\" or \"tag2\" but not \"tag3\", only allowing attributes that are IDS flagged use the following syntax"
msgstr "Ad esempio, per scaricare un CSV generato dagli attributi della tipologia \"dominio\" e dalla categoria \"Network Activity\" contenente tutti gli eventi ad eccezione di quello e restringendo ulteriormente agli eventi che sono taggati \"tag1\" o \"tag2\" ma non \"targ3\", abilitando solo gli attributi che sono contrassegnati \"per IDS\", utilizzare la sintassi seguente"
#: View/Events/legacy_automation.ctp:63
msgid "Include the event data with each attribute."
msgstr "Includi i dati dell'evento con ogni attributo."
#: View/Events/legacy_automation.ctp:66
msgid "Events published within the last x amount of time, where x can be defined in days, hours, minutes (for example 5d or 12h or 30m).This filter will use the published timestamp of the event."
msgstr "Eventi pubblicati nell'ultimo X periodo di tempo, dove X può essere definito in giorni, ore, minuti (per esempio, 5d o 12h o 30m). Questo filtro userà il timestamp di pubblicazione dell'evento."
#: View/Events/legacy_automation.ctp:67
msgid "The CSV created when this setting is set to true will not contain the header row.\n"
" <b>enforceWarninglist</b>: All attributes that have a hit on a warninglist will be excluded."
msgstr ""
#: View/Events/legacy_automation.ctp:71
msgid "To export the attributes of all events that are of the type \"domain\", use the following syntax"
msgstr "Per esportare gli attributi di tutti gli eventi che sono di tipo \"domain\", usare la seguente sintassi"
#: View/Events/legacy_automation.ctp:74
msgid "NIDS rules export"
msgstr "Esporta regole NIDS"
#: View/Events/legacy_automation.ctp:75
msgid "Automatic export of all network related attributes is available under the Snort rule format. Only <em>published</em> events and attributes marked as <em>IDS Signature</em> are exported."
msgstr "L'esportazione automatica di tutti gli attributi network è disponibile nel formato Snort. Solo gli eventi <em>pubblicati</em> e gli attributi contrassegnati come <em>IDS Signature</em> sono esportati."
#: View/Events/legacy_automation.ctp:81
msgid "The full API syntax is as follows"
msgstr "La sintassi completa dell'API è la seguente"
#: View/Events/legacy_automation.ctp:84
msgid "The export format, can be \"suricata\" or \"snort\""
msgstr "Il formato di esportazione può essere \"suricata\" o \"snort\""
#: View/Events/legacy_automation.ctp:86
msgid "Some commented out explanation framing the data. The reason to disable this would be if you would like to concatenate a list of exports from various select events in order to avoid unnecessary duplication of the comments."
msgstr ""
#: View/Events/legacy_automation.ctp:93
msgid "Events published within the last x amount of time, where x can be defined in days, hours, minutes (for example 6d or 12h or 30m). This filter will use the published timestamp of the event."
msgstr "Eventi pubblicati nell'ultimo X periodo di tempo, dove X può essere definito in giorni, ore, minuti (per esempio, 6d o 12h o 30m). Questo filtro userà il timestamp di pubblicazione dell'evento."
#: View/Events/legacy_automation.ctp:94
msgid "Restrict the export to only use the given types."
msgstr "Restringi l'esportazione usando solo i tipi dati."
#: View/Events/legacy_automation.ctp:96
msgid "All tags will be included even if not exportable."
msgstr "Saranno inclusi tutti i tag anche se non esportabili."
#: View/Events/legacy_automation.ctp:98
msgid "An example for a suricata export for all events excluding those tagged tag1, without all of the commented information at the start of the file would look like this:"
msgstr "Un esempio per un'esportazione suricata di tutti gli eventi ad esclusione di quelli taggati con tag1, senza tutte le informazioni commentate all'inizio del file, sarebbe simile a questo:"
#: View/Events/legacy_automation.ctp:100
msgid "Administration is able to maintain a white-list containing host, domain name and IP numbers to exclude from the NIDS export."
msgstr "L'amministrazione è in grado di gestire una white list contenente nomi host, domini e IP da escludere dall'esportazione NIDS."
#: View/Events/legacy_automation.ctp:102
msgid "Hash database export"
msgstr "Esportazione del database degli hash"
#: View/Events/legacy_automation.ctp:103
msgid "Automatic export of MD5/SHA1 checksums contained in file-related attributes. This list can be used to feed forensic software when searching for suspicious files. Only <em>published</em> events and attributes marked as <em>IDS Signature</em> are exported."
msgstr "Esportazione automatica dei checksum MD5/SHA1 contenuti in attributi di tipo file. Questa lista può essere utilizzata per istruire software di analisi forense nella ricerca di file sospetti. Solo gli eventi <em>pubblicati</em> e gli attributi contrassegnati come <em>IDS Signature</em> verranno esportati."
#: View/Events/legacy_automation.ctp:104;188
msgid "You can configure your tools to automatically download the following files"
msgstr "È possibile configurare gli strumenti per scaricare automaticamente i seguenti file"
#: View/Events/legacy_automation.ctp:109
msgid "The API's full format is as follows"
msgstr "Il formato completo delle API è come di seguito"
#: View/Events/legacy_automation.ctp:111
msgid "The export format, can be \"md5\" or \"sha1\""
msgstr "Il formato di esportazione può essere \"md5\" o \"sha1\""
#: View/Events/legacy_automation.ctp:123
msgid "For example, to only show sha1 values from events tagged tag1, use"
msgstr "Per esempio, per visualizzare solo il valore sha1 dagli eventi taggati tag1, utilizzare"
#: View/Events/legacy_automation.ctp:126
msgid "STIX export"
msgstr "Esportazione STIX"
#: View/Events/legacy_automation.ctp:127
msgid "You can export MISP events in Mitre's STIX format (to read more about STIX, click <a href=\"https://stix.mitre.org/\">here</a>). The STIX XML export is currently very slow and can lead to timeouts with larger events or collections of events. The JSON return format does not suffer from this issue. Usage"
msgstr "È possibile esportare gli eventi in formato STIX del MITRE (per maggiori informazioni su STIX, cliccare <a href=\"https://stix.mitre.org/\">qui</a>). L'esportazione STIX XML è al momento molto lenta e può intercorrere in timeout in caso di eventi di grandi dimensioni o per collezioni di eventi. Il formato JSON non soffre di questo problema. Utilizzo"
#: View/Events/legacy_automation.ctp:129
msgid "Search parameters can be passed to the function via URL parameters or by POSTing an XML or JSON object (depending on the return type). The following parameters can be passed to the STIX export tool: <code>id</code>, <code>withAttachments</code>, <code>tags</code>. Both <code>id</code> and <code>tags</code> can use the <code>&amp;&amp;</code> (and) and <code>!</code> (not) operators to build queries. Using the URL parameters, the syntax is as follows"
msgstr "I parametri di ricerca possono essere passati alla funzione tramite i parametri della URL o inviando con metodo POST un oggetto XML o JSON (dipende dalla tipologia restituita). I parametri seguenti possono essere passati allo strumento di esportazione STIX: <code>id</code>, <code>withAttachments</code>, <code>tags</code>. Sia <code>id</code> e <code>tags</code> possono usare gli operatori <code>&amp;&amp;</code> (and) e <code>!</code> (not) nelle query. Utilizzando i parametri via URL, la sintassi è la seguente"
#: View/Events/legacy_automation.ctp:132;171
msgid "The event's ID"
msgstr "ID evento"
#: View/Events/legacy_automation.ctp:133
msgid "Encode attachments where applicable"
msgstr "Codifica gli allegati ove possibile"
#: View/Events/legacy_automation.ctp:151
msgid "Various ways to narrow down the search results of the STIX export"
msgstr "Vari modi per restringere i risultati di ricerca dell'esportazione STIX"
#: View/Events/legacy_automation.ctp:152
msgid "For example, to retrieve all events tagged \"APT1\" but excluding events tagged \"OSINT\" and excluding events #51 and #62 without any attachments"
msgstr "Ad esempio, per recuperare tutti gli eventi taggati \"APT1\", escludendo gli eventi taggati \"OSINT\" ed escludendo l'evento #51 e #62, senza alcun allegato"
#: View/Events/legacy_automation.ctp:154
msgid "To export the same events using a POST request use"
msgstr "Per esportare gli stessi eventi usando una richiesta POST, utilizzare"
#: View/Events/legacy_automation.ctp:156
msgid "Together with this JSON object in the POST message"
msgstr "Insieme a questo oggetto JSON nel messaggio POST"
#: View/Events/legacy_automation.ctp:158
msgid "XML is automagically assumed when using the stix export"
msgstr "XML è automaticamente utilizzato quando si usa l'esportazione STIX"
#: View/Events/legacy_automation.ctp:160
msgid "The same search could be accomplished using the following POSTed XML object (note that ampersands need to be escaped, or alternatively separate id and tag elements can be used)"
msgstr "La stessa ricerca può essere eseguita utilizzando il seguente oggetto XML inviato via POST (si noti che il carattere \"&\" ha necessità del carattere di escape, in alternativa si possono utilizzare elementi id e tag separati)"
#: View/Events/legacy_automation.ctp:163
msgid "RPZ export"
msgstr "Esportazione RPZ"
#: View/Events/legacy_automation.ctp:165
msgid "It is possible to further restrict the exported values using the following filters"
msgstr "È possibile restringere ulteriormente i valori esportati utilizzando i seguenti filtri"
#: View/Events/legacy_automation.ctp:167
msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n"
" You can also chain several tag commands together with the '&amp;&amp;' operator. Please be aware the colons (:) cannot be used in the tag search when passed through the url.\n"
" "
msgstr ""
#: View/Events/legacy_automation.ctp:170
msgid "Use semicolons instead (the search will automatically search for colons instead)"
msgstr "Utilizzare il punto e virgola invece (altrimenti verranno automaticamente ricercati per colonne)"
#: View/Events/legacy_automation.ctp:172
msgid "Events with the date set to a date after the one specified in the from field (format: 2015-02-03)"
msgstr "Eventi con data successiva a quella specificata nel capo da (formato: 2015-02-03)"
#: View/Events/legacy_automation.ctp:173
msgid "Events with the date set to a date before the one specified in the to field (format: 2015-02-03)"
msgstr "Eventi con data precedente a quella specificata nel capo da (formato: 2015-02-03)"
#: View/Events/legacy_automation.ctp:186
msgid "Text export"
msgstr "Esportazione testuale"
#: View/Events/legacy_automation.ctp:187
msgid ">An export of all attributes of a specific type to a plain text file. By default only published and IDS flagged attributes are exported."
msgstr ">Esportazione di tutti gli attributi di uno specifico tipo bro verso un file di testo. Per impostazione predefinita solo gli attributi pubblicati e con la spunta su IDS vengono esportati."
#: View/Events/legacy_automation.ctp:194
msgid "To restrict the results by tags, use the usual syntax. Please be aware the colons (:) cannot be used in the tag search. Use semicolons instead (the search will automatically search for colons instead). To get ip-src values from events tagged tag1 but not tag2 use"
msgstr "Per limitare i risultati dei tag, utilizzare la solita sintassi. Si prega di essere consapevole che i due punti (:) non possono essere utilizzati come tag di ricerca. In alternativa, utilizzare un punto e virgola (la ricerca cercherà automaticamente i due punti). Per ottenere valori ip-src da eventi taggati tag1 ma non da tag2"
#: View/Events/legacy_automation.ctp:197
msgid "As of version 2.3.38, it is possible to restrict the text exports on two additional flags. The first allows the user to restrict based on event ID, whilst the second is a boolean switch allowing non IDS flagged attributes to be exported. Additionally, choosing \"all\" in the type field will return all eligible attributes."
msgstr "A partire dalla versione 2.3.38, è possibile limitare l'esportazione testuale con due parametri aggiuntivi. Il primo permette all'utente di limitare basendosi sull'ID evento, mentre il secondo consente ID di esportare elementi non contrassegnati come IDS. Inoltre, scegliendo \"tutti\" nel campo tipo restituirà tutti gli attributi ammissibili."
#: View/Events/legacy_automation.ctp:201
msgid "Only export the attributes of the given event ID"
msgstr "Esportare solo gli attributi dell'ID evento indicato"
#: View/Events/legacy_automation.ctp:202
msgid "Include attributes that are not marked to_ids, even if they would normally be excluded. Also overrides the whitelist functionality."
msgstr "Includere gli attributi che non sono contrassegnati come Ids, anche se essi sarebbero normalmente esclusi. Inoltre esclude la funzionalità di whitelist."
#: View/Events/legacy_automation.ctp:207
msgid "Include not published Events."
msgstr "Includi gli eventi non pubblicati."
#: View/Events/legacy_automation.ctp:208;275
msgid "You can also chain several tag commands together with the '&amp;&amp;' operator. Please be aware the colons (:) cannot be used in the tag search.\n"
" Use semicolons instead (the search will automatically search for colons instead). For example, to include tag1 and tag2 but exclude tag3 you would use"
msgstr ""
#: View/Events/legacy_automation.ctp:263
msgid "Searches with JSON/XML/OpenIOC results"
msgstr "Ricerche con risultati JSON/XML/OpenIOC"
#: View/Events/legacy_automation.ctp:267
msgid "Set the return format of the search (Currently supported: json, xml, openioc - more formats coming soon)."
msgstr "Impostare il formato del risultato della ricerca (attualmente supportati: json, xml, openioc - altri formati saranno aggiunti prossimamente)."
#: View/Events/legacy_automation.ctp:272
msgid "To include a tag in the results just write its names into this parameter. To exclude a tag prepend it with a '!'.\n"
" To filter on several values for the same parameter, simply use arrays, such as in the following example"
msgstr ""
#: View/Events/legacy_automation.ctp:286;310
msgid "Restrict the results by the last publish timestamp (newer than)."
msgstr "Limita i risultati in base all'ultima data di publicazione (Più recenti di)."
#: View/Events/legacy_automation.ctp:287
msgid "Restrict the results by the timestamp (last edit). Any event with a timestamp newer than the given timestamp will be returned. In case you are dealing with /attributes as scope, the attribute's timestamp will be used for the lookup."
msgstr "Limitare i risultati con il timestamp (ultima modifica). Sarà restituito ogni evento con un timestamp successivo a quello dato. Nel caso in cui la ricerca sia basata sugli attributi, verrà utilizzato il timestamp dell'attributo come riferimento."
#: View/Events/legacy_automation.ctp:291
msgid "For example, to find any event with the term \"red october\" mentioned, use the following syntax (the example is shown as a POST request instead of a GET, which is highly recommended. GET requests are problematic and deprecated.)"
msgstr "Ad esempio, per trovare qualsiasi evento contenente la frase \"ottobre rosso\", utilizzare la sintassi seguente (l'esempio è riportato come richiesta POST invece che GET, cosa vivamente raccomandata. Richieste GET sono problematiche e obsolete.)"
#: View/Events/legacy_automation.ctp:296
msgid "To just return a list of attributes, use the following syntax"
msgstr "Per ottenere una elenco di attributi, utilizzare la sintassi seguente"
#: View/Events/legacy_automation.ctp:304
msgid "Events with the date set to a date after the one specified in the from field (format: 2015-02-15)"
msgstr "Eventi con data successiva a quella specificata nel capo da (formato: 2015-02-15)"
#: View/Events/legacy_automation.ctp:305
msgid "Events with the date set to a date before the one specified in the to field (format: 2015-02-15)"
msgstr "Eventi con data precedente a quella specificata nel capo da (formato: 2015-02-15)"
#: View/Events/legacy_automation.ctp:312
msgid "Restrict the results by the timestamp (of the attribute). Any attributes with a timestamp newer than the given timestamp will be returned."
msgstr "Filtrare i risultati in base al timestamp (dell'attributo). Verrà restituito ogni attributo con un timestamp successivo a quello dato."
#: View/Events/legacy_automation.ctp:317
msgid "Only return attributes from events that have received a modification after the given timestamp."
msgstr "Come risultato ottieni solo gli attributi di evento che hanno una data di modifica successiva alla data indicata."
#: View/Events/legacy_automation.ctp:322
msgid "The keywords false or null should be used for optional empty parameters in the URL. Keep in mind, this is only needed if you use the deprecated URL parameters."
msgstr "Le parole chiave false e null dovrebbero essere utilizzare per parametri vuoti opzionali nella URL. Si ricordi che questo è richiesto solo se si utilizzano i parametri URL obsoleti."
#: View/Events/legacy_automation.ctp:324
msgid "value, type, category and org are optional. It is possible to search for several terms in each category by joining them with the '&amp;&amp;' operator. It is also possible to negate a term with the '!' operator. Please be aware the colons (:) cannot be used in the tag search. Use semicolons instead (the search will automatically search for colons instead).\n"
" For example, in order to search for all attributes created by your organisation that contain 192.168 or 127.0 but not 0.1 and are of the type ip-src, excluding the events that were tagged tag1 use the following syntax"
msgstr ""
#: View/Events/legacy_automation.ctp:327
msgid "You can also use search for IP addresses using CIDR. Make sure that you use '|' (pipe) instead of '/' (slashes). Please be aware the colons (:) cannot be used in the tag search. Use semicolons instead (the search will automatically search for colons instead). See below for an example"
msgstr "È possibile anche effettuare una ricerca per indirizzi IP utilizzando il CIDR. Assicurarsi di utilizzare il carattere '|' (pipe) invece di '/' (slash). Si ricordi che i due punti (:) non possono essere utilizzati nella ricerca tag. Utilizzare invece il punto e virgola (il processo cercherà automaticamente i due punti altrimenti). Per un esempio pratico, vedere sotto"
#: View/Events/merge.ctp:6
msgid "Merge all objects, attributes and their respective tags from the selected event into event #%s"
msgstr ""
#: View/Events/merge.ctp:13
msgid "Source event ID or UUID"
msgstr ""
#: View/Events/merge.ctp:14
msgid "ID or UUID of the event to merge from"
msgstr ""
#: View/Events/proposal_event_index.ctp:2
msgid "Event with proposals"
msgstr "Eventi con proposte"
#: View/Events/proposal_event_index.ctp:19
#: View/Events/view.ctp:93
#: View/Pages/doc/using_the_system.ctp:206
msgid "Contributors"
msgstr "Contributori"
#: View/Events/recover_event.ctp:3
msgid "Return to the event restoration index"
msgstr ""
#: View/Events/recover_event.ctp:20
msgid "Data"
msgstr ""
#: View/Events/recover_event.ctp:26
msgid "Recovery process log"
msgstr ""
#: View/Events/recover_event.ctp:27
msgid "Below is a list of actions the recovery process would take in order to restore the event."
msgstr ""
#: View/Events/report_validation_issues_events.ctp:2
msgid "Listing invalid event validations"
msgstr "Lista di attributi non validi"
#: View/Events/report_validation_issues_events.ctp:3
msgid "Events analysed: %s"
msgstr "Eventi analizzati: %s"
#: View/Events/report_validation_issues_events.ctp:7
msgid "Validation errors for event: %s"
msgstr ""
#: View/Events/report_validation_issues_events.ctp:9
msgid "Attribute details"
msgstr "Dettagli attributo"
#: View/Events/resolved_attributes.ctp:4
msgid "Below you can see the %s that are to be created. Make sure that the categories and the types are correct, often several options will be offered based on an inconclusive automatic resolution."
msgstr ""
#: View/Events/resolved_attributes.ctp:8
msgid "Warning: You are missing warninglist(s) that are used to recognise TLDs. Make sure your MISP has the warninglist submodule enabled and updated or else this tool might end up missing valid domains/hostnames/urls. The missing lists are: %s"
msgstr ""
#: View/Events/resolved_attributes.ctp:26
msgid "Proposals instead of attributes"
msgstr "Proposte invece di attributi"
#: View/Events/resolved_attributes.ctp:46
msgid "Similar Attributes"
msgstr "Attributi simili"
#: View/Events/resolved_attributes.ctp:50
#: View/Events/resolved_misp_format.ctp:148;351
#: View/Objects/add.ctp:129
msgid "Disable Correlation"
msgstr "Disattiva correlazione"
#: View/Events/resolved_attributes.ctp:53
msgid "Tags (separated by comma)"
msgstr ""
#: View/Events/resolved_attributes.ctp:108
msgid "10 +more"
msgstr ""
#: View/Events/resolved_attributes.ctp:195
msgid "Remove resolved attribute"
msgstr "Rimuovi attributi orfani"
#: View/Events/resolved_attributes.ctp:212
msgid "Submit %s"
msgstr "Inviare %s"
#: View/Events/resolved_attributes.ctp:237
msgid "Apply changes to all applicable resolved attributes"
msgstr ""
#: View/Events/resolved_attributes.ctp:237;240
msgid "Change all"
msgstr "Modifica tutto"
#: View/Events/resolved_attributes.ctp:239
msgid "Update all comment fields"
msgstr "Aggiorna tutti i campi di commento"
#: View/Events/resolved_misp_format.ctp:40
msgid "Event UUID"
msgstr "UUID dell'evento"
#: View/Events/resolved_misp_format.ctp:45
msgid "Event creator org"
msgstr ""
#: View/Events/resolved_misp_format.ctp:81
msgid "# of resolved Attributes"
msgstr ""
#: View/Events/resolved_misp_format.ctp:82
msgid "# of resolved Reports"
msgstr ""
#: View/Events/resolved_misp_format.ctp:93;141;344
#: View/GalaxyClusters/update_cluster.ctp:97
msgid "Import"
msgstr ""
#: View/Events/resolved_misp_format.ctp:96
#: View/Events/show_i_o_c_results.ctp:34
msgid "Content"
msgstr "Contenuto"
#: View/Events/resolved_misp_format.ctp:163
msgid "ID: "
msgstr "ID: "
#: View/Events/resolved_misp_format.ctp:179
msgid "UUID: "
msgstr "UUID: "
#: View/Events/resolved_misp_format.ctp:180
msgid "Meta Category: "
msgstr ""
#: View/Events/resolved_misp_format.ctp:65
msgid "%s (%s object)"
msgid_plural "%s (%s objects)"
msgstr[0] ""
msgstr[1] ""
#: View/Events/restore_deleted_events.ctp:9
msgid "Event Id"
msgstr ""
#: View/Events/restore_deleted_events.ctp:18
#: View/Organisations/view.ctp:31
msgid "Creation time"
msgstr ""
#: View/Events/restore_deleted_events.ctp:23
msgid "Deletion time"
msgstr ""
#: View/Events/restore_deleted_events.ctp:28;38
msgid "Event Creator"
msgstr ""
#: View/Events/restore_deleted_events.ctp:33
msgid "Event Owner"
msgstr ""
#: View/Events/restore_deleted_events.ctp:43
msgid "Deleted By"
msgstr ""
#: View/Events/restore_deleted_events.ctp:49
msgid "Below are a list of events that can be recovered via the log entries. Make sure that your log table is well indexed (adding indeces to `model`, `model_id`, `created` and `action` highly recommended)."
msgstr ""
#: View/Events/restore_deleted_events.ctp:57
msgid "Mock the recovery process and output the potential changes"
msgstr ""
#: View/Events/restore_deleted_events.ctp:59
msgid "Are you sure you want to mock the recovery of the event? No data will be modified, but the request might take some time."
msgstr ""
#: View/Events/restore_deleted_events.ctp:67
msgid "Execute the recovery process"
msgstr ""
#: View/Events/restore_deleted_events.ctp:69
msgid "Are you sure you want to attempt to recover the event?"
msgstr ""
#: View/Events/show_i_o_c_results.ctp:2
msgid ">Results of the import"
msgstr ">Risultati importazione"
#: View/Events/show_i_o_c_results.ctp:3
msgid "%s attributes created successfully, %s indicators could not be mapped and saved."
msgstr "%s attributi creati correttamente, %s indicatori potrebbe non essere mappati e salvati."
#: View/Events/show_i_o_c_results.ctp:7
msgid "Successfully added attributes"
msgstr "Attributi aggiunti con successo"
#: View/Events/show_i_o_c_results.ctp:29
msgid "Failed indicators"
msgstr "Indicatori falliti"
#: View/Events/show_i_o_c_results.ctp:33
msgid "Search term"
msgstr "Termine di ricerca"
#: View/Events/show_i_o_c_results.ctp:45
msgid "Visualisation"
msgstr "Visualizzazione"
#: View/Events/upload_analysis_file.ctp:6
msgid "Import analysis file"
msgstr ""
#: View/Events/upload_analysis_file.ctp:61
msgid "Create Objects"
msgstr ""
#: View/Events/upload_stix.ctp:6
msgid "Import %s file"
msgstr "Importa file %s"
#: View/Events/upload_stix.ctp:9
msgid "%s file"
msgstr "%s file"
#: View/Events/upload_stix.ctp:24
msgid "Include the original imported file as attachment"
msgstr ""
#: View/Events/view.ctp:31
msgid "Extend this event"
msgstr ""
#: View/Events/view.ctp:36
msgid "Check this event on different servers"
msgstr ""
#: View/Events/view.ctp:42
#: View/Feeds/preview_event.ctp:4
#: View/Servers/preview_event.ctp:5
msgid "Source Organisation"
msgstr "Organizzazione sorgente"
#: View/Events/view.ctp:51
#: View/Servers/preview_event.ctp:6
msgid "Member Organisation"
msgstr "Membro organizzazione"
#: View/Events/view.ctp:145
msgid "Undisclosed sharing group"
msgstr ""
#: View/Events/view.ctp:146
msgid "your organisation is the local owner of this event, however it is not explicitly listed in the sharing group."
msgstr ""
#: View/Events/view.ctp:194
msgid "#Attributes"
msgstr "#Attributi"
#: View/Events/view.ctp:198
msgid "First recorded change"
msgstr "Prima modifica registrata"
#: View/Events/view.ctp:202
#: View/Feeds/preview_event.ctp:49
#: View/Servers/preview_event.ctp:50
msgid "Last change"
msgstr "Ultima modifica"
#: View/Events/view.ctp:206
msgid "Modification map"
msgstr ""
#: View/Events/view.ctp:212
msgid "Extends"
msgstr "Estende"
#: View/Events/view.ctp:231
msgid "Extended by"
msgstr "Esteso da"
#: View/Events/view.ctp:236
msgid "Currently in %s view."
msgstr ""
#: View/Events/view.ctp:238
msgid "extended"
msgstr ""
#: View/Events/view.ctp:238
msgid "atomic"
msgstr ""
#: View/Events/view.ctp:245
msgid "Switch to atomic view"
msgstr ""
#: View/Events/view.ctp:245
msgid "Switch to extended view"
msgstr ""
#: View/Events/view.ctp:269
msgid "%s has requested that %s take over this event."
msgstr ""
#: View/Events/view.ctp:275
msgid "%s has requested that you take over this event."
msgstr ""
#: View/Events/view.ctp:281
msgid "You have requested that %s take over this event."
msgstr ""
#: View/Events/view.ctp:286
msgid "Delegation request"
msgstr "Richieste di delega"
#: View/Events/view.ctp:298
msgid "View request details"
msgstr "Guarda i dettagli dell'evento"
#: View/Events/view.ctp:309
#: View/Galaxies/index.ctp:23
#: View/Taxonomies/index.ctp:22
#: View/Taxonomies/ajax/taxonomy_tags.ctp:170
#: View/Users/admin_index.ctp:76;219
#: View/Users/view.ctp:113
#: View/Warninglists/index.ctp:30
msgid "Disabled"
msgstr "Disabilitato"
#: View/Events/view.ctp:318
#: View/Warninglists/view.ctp:21
msgid "enable"
msgstr "abilita"
#: View/Events/view.ctp:318
#: View/Warninglists/view.ctp:21
msgid "disable"
msgstr "disattiva"
#: View/Events/view.ctp:328
msgid "Extended view"
msgstr "Visualizzazione estesa"
#: View/Events/view.ctp:335
msgid "Warning: Taxonomy inconsistencies"
msgstr ""
#: View/Events/view.ctp:379
#: View/Feeds/preview_event.ctp:78
#: View/Servers/preview_event.ctp:85
msgid "Show (%s more)"
msgstr "Mostra altri %s"
#: View/Events/view.ctp:405
msgid "Related Feeds"
msgstr ""
#: View/Events/view.ctp:405
msgid "Show just attributes that has feed hits"
msgstr ""
#: View/Events/view.ctp:405;490
msgid "(show)"
msgstr ""
#: View/Events/view.ctp:444;479
msgid "This event has "
msgstr "Questo evento ha "
#: View/Events/view.ctp:445;480
msgid "correlations with data contained within the various feeds, however, due to the large number of attributes the actual feed correlations are not shown. Click <a href=\"%s\\/overrideLimit:1\">here</a> to refresh the page with the feed data loaded."
msgstr ""
#: View/Events/view.ctp:489
msgid "Warning: Potential false positives"
msgstr "Attenzione: Potenziali falsi positivi"
#: View/Events/view.ctp:490
msgid "Show just attributes that has warning"
msgstr ""
#: View/Events/view.ctp:506
msgid "Toggle pivot graph"
msgstr "Attiva/disattiva il grafico pivot"
#: View/Events/view.ctp:506
msgid "Pivots"
msgstr "Pivots"
#: View/Events/view.ctp:509
msgid "Toggle galaxies"
msgstr "Attiva/disattiva galaxy"
#: View/Events/view.ctp:512
msgid "Toggle Event graph"
msgstr "Attiva/disattiva il grafico dell'evento"
#: View/Events/view.ctp:515
msgid "Toggle Event timeline"
msgstr ""
#: View/Events/view.ctp:515
msgid "Event timeline"
msgstr ""
#: View/Events/view.ctp:518
msgid "Toggle Correlation graph"
msgstr "Attiva/disattiva il grafica delle correlazioni"
#: View/Events/view.ctp:518
msgid "Correlation graph"
msgstr "Visualizza Grafico di Correlazione"
#: View/Events/view.ctp:521
msgid "Toggle ATT&CK matrix"
msgstr "Attiva/disattiva la matrice ATT&CK"
#: View/Events/view.ctp:521
msgid "ATT&CK matrix"
msgstr "Matrice ATT&CK"
#: View/Events/view.ctp:524
msgid "Toggle reports"
msgstr ""
#: View/Events/view.ctp:524
msgid "Event reports"
msgstr ""
#: View/Events/view.ctp:527
msgid "Toggle attributes"
msgstr "Attiva/disattiva attributi"
#: View/Events/view.ctp:530
msgid "Toggle discussions"
msgstr "Attiva/disattiva discussioni"
#: View/Events/view.ctp:560
msgid "Event Reports"
msgstr ""
#: View/Events/view.ctp:192
msgid " (%s Object)"
msgid_plural " (%s Objects)"
msgstr[0] ""
msgstr[1] ""
#: View/Events/view_cluster_relations.ctp:3
msgid "There are no Cluster relationships in this Event."
msgstr ""
#: View/Events/view_graph.ctp:20
msgid "Hover target"
msgstr ""
#: View/Events/view_graph.ctp:25
msgid "Selected"
msgstr "Selezionato"
#: View/Events/view_graph.ctp:30
msgid "Expand"
msgstr "Espandere"
#: View/Events/view_graph.ctp:33
msgid "Toggle the physics engine on/off."
msgstr ""
#: View/Events/ajax/enrich_event.ctp:4
msgid "Select the enrichments you wish to run"
msgstr "Seleziona l'arricchimento che vuoi lanciare"
#: View/Events/ajax/enrich_event.ctp:17
msgid "Enrich"
msgstr ""
#: View/Events/ajax/enrichmentChoice.ctp:7
msgid "Choose the enrichment module that you wish to use for the expansion"
msgstr ""
#: View/Events/ajax/enrichmentChoice.ctp:24
msgid "Enrich using the %s module"
msgstr ""
#: View/Events/ajax/eventDeleteConfirmationForm.ctp:6
msgid "Event Deletion"
msgstr "Delega Evento"
#: View/Events/ajax/eventDeleteConfirmationForm.ctp:9
msgid "Are you sure you want to delete "
msgstr "Sicuro di voler cancellare "
#: View/Events/ajax/eventDeleteConfirmationForm.ctp:13
msgid " Event #"
msgstr " Evento #"
#: View/Events/ajax/eventPublishConfirmationForm.ctp:6
msgid "Publish Event%s"
msgstr "Pubblica Evento%s"
#: View/Events/ajax/eventPublishConfirmationForm.ctp:8
msgid "Unpublish Event%s"
msgstr ""
#: View/Events/ajax/eventPublishConfirmationForm.ctp:18
msgid "Are you sure you wish to unpublish the event?"
msgstr ""
#: View/Events/ajax/eventPublishConfirmationForm.ctp:20
msgid "Are you sure you wish publish and synchronise all sightings attached to this event?"
msgstr ""
#: View/Events/ajax/eventPublishConfirmationForm.ctp:22
msgid "Publish but do NOT send alert email? Only for minor changes!"
msgstr ""
#: View/Events/ajax/exportChoice.ctp:2
msgid "Choose the format that you wish to download the event in"
msgstr "Scegli il formato con cui scaricare l'evento"
#: View/Events/ajax/importChoice.ctp:2
msgid "Choose the format that you would like to use for the import"
msgstr "Scegli il formato che vorresti usare per l'importazione"
#: View/Events/ajax/importChoice.ctp:7
msgid "Import %s"
msgstr "Importa %s"
#: View/Events/ajax/toggle_correlation.ctp:6
msgid "Toggle Correlation %s"
msgstr "Attiva/disattiva correlazione %s"
#: View/Events/ajax/toggle_correlation.ctp:11
msgid "Re-enable the correlation for this event. This will automatically re-correlate all contained attributes."
msgstr ""
#: View/Events/ajax/toggle_correlation.ctp:13
msgid "This will remove all correlations that already exist for the event and prevent any events to be related via correlations as long as this setting is disabled. Make sure you understand the downsides of disabling correlations."
msgstr "Questa operazione cancella tutte le correlazioni esistenti per questo attributo e evita che altri attributi vengano ad esso collegati. Fai attenzione ad aver capito bene cosa significa disabilitare le correlazioni."
#: View/Feeds/add.ctp:5
msgid "Edit MISP feed"
msgstr ""
#: View/Feeds/add.ctp:5
msgid "Add MISP Feed"
msgstr "Aggiungi MISP feed"
#: View/Feeds/add.ctp:6
msgid "Add a new MISP feed source."
msgstr "Agiungi una nuova sorgente feed."
#: View/Feeds/add.ctp:7
msgid "Warning: local feeds are currently disabled by policy, to re-enable the feature, set the Security.disable_local_feed_access flag to false in the server settings. This setting can only be set via the CLI."
msgstr ""
#: View/Feeds/add.ctp:16
#: View/Feeds/view.ctp:65
msgid "Caching enabled"
msgstr ""
#: View/Feeds/add.ctp:21
msgid "Lookup visible"
msgstr ""
#: View/Feeds/add.ctp:27
msgid "Feed name"
msgstr "Nome feed"
#: View/Feeds/add.ctp:34
msgid "Name of the content provider"
msgstr ""
#: View/Feeds/add.ctp:40
msgid "Input Source"
msgstr "Sorgente di input"
#: View/Feeds/add.ctp:54
msgid "Source Format"
msgstr "Formato sorgente"
#: View/Feeds/add.ctp:61
msgid "Any headers to be passed with requests (for example: Authorization)"
msgstr ""
#: View/Feeds/add.ctp:64
msgid "Line break separated list of headers in the \"headername: value\" format"
msgstr ""
#: View/Feeds/add.ctp:69
msgid "Creator organisation"
msgstr ""
#: View/Feeds/add.ctp:77
msgid "Target Event"
msgstr "Evento di destinazione"
#: View/Feeds/add.ctp:85
msgid "Target Event ID"
msgstr "ID evento di destinazione"
#: View/Feeds/add.ctp:86;110
msgid "Leave blank unless you want to reuse an existing event."
msgstr ""
#: View/Feeds/add.ctp:92
msgid "Value field(s) in the CSV"
msgstr ""
#: View/Feeds/add.ctp:93
msgid "Select one or several fields that should be parsed by the CSV parser and converted into MISP attributes"
msgstr ""
#: View/Feeds/add.ctp:94
msgid "2,3,4 (column position separated by commas)"
msgstr ""
#: View/Feeds/add.ctp:100
msgid "Delimiter"
msgstr "Separatore"
#: View/Feeds/add.ctp:101
msgid "Set the default CSV delimiter (default = \",\")"
msgstr ""
#: View/Feeds/add.ctp:109
msgid "Exclusion Regex"
msgstr "Regex esclusivo"
#: View/Feeds/add.ctp:112
msgid "Regex pattern, for example: \"/^https://myfeedurl/i"
msgstr ""
#: View/Feeds/add.ctp:117
msgid "Auto Publish"
msgstr "Auto pubblicazione"
#: View/Feeds/add.ctp:118
msgid "Publish events directly after pulling the feed - if you would like to review the event before publishing uncheck this"
msgstr ""
#: View/Feeds/add.ctp:124
msgid "Override IDS Flag"
msgstr "Ignora i flag IDS"
#: View/Feeds/add.ctp:125
msgid "If checked, the IDS flags will always be set to off when pulling from this feed"
msgstr "Se abilitato ai flag IDS verrà sempre assegnato il valore 'off' quando scaricati da questo feed"
#: View/Feeds/add.ctp:131
msgid "Delta Merge"
msgstr "Unione differenziale"
#: View/Feeds/add.ctp:132
msgid "Merge attributes (only add new attributes, remove revoked attributes)"
msgstr "Unisci gli attributi (aggiungi nuovi attributi, rimuovi attributi revocati)"
#: View/Feeds/add.ctp:152
msgid "Default Tag"
msgstr "Default Tag"
#: View/Feeds/compare_feeds.ctp:73
msgid "None or less than 1% of the data of %s is contained in %s (%s matching values)"
msgstr "Nessuno o meno del 1% dei dati di %s è contenuto in %s (%s valori trovati)"
#: View/Feeds/compare_feeds.ctp:74
msgid "%s% of the data of %s is contained in %s (%s matching values)"
msgstr ""
#: View/Feeds/freetext_index.ctp:2
msgid "Parsed attributes from feed %s"
msgstr ""
#: View/Feeds/freetext_index.ctp:7
msgid "Fetch selected"
msgstr ""
#: View/Feeds/import_feeds.ctp:4
msgid "Paste feed data"
msgstr "Incolla i dati del feed"
#: View/Feeds/import_feeds.ctp:5
msgid "Paste a MISP feed metadata JSON below to add feeds."
msgstr ""
#: View/Feeds/import_feeds.ctp:11
msgid "Feed metadata JSON"
msgstr ""
#: View/Feeds/index.ctp:13
msgid "Enable selected"
msgstr "Attiva selezionati"
#: View/Feeds/index.ctp:19
msgid "Disable selected"
msgstr "Disattiva selezionati"
#: View/Feeds/index.ctp:25
msgid "Enable caching for selected"
msgstr ""
#: View/Feeds/index.ctp:31
msgid "Disable caching for selected"
msgstr "Disattivare la cache per selezionato"
#: View/Feeds/index.ctp:41
msgid "Default feeds"
msgstr "Feeds predefiniti"
#: View/Feeds/index.ctp:47
msgid "Custom feeds"
msgstr "Feed personalizzati"
#: View/Feeds/index.ctp:53
msgid "All feeds"
msgstr "Tutti i feeds"
#: View/Feeds/index.ctp:59
msgid "Enabled feeds"
msgstr "Abilita feeds"
#: View/Feeds/index.ctp:93
msgid "Enable pulling the feed into your MISP as events/attributes."
msgstr ""
#: View/Feeds/index.ctp:100;206
msgid "Caching"
msgstr "Caching"
#: View/Feeds/index.ctp:102
msgid "Enable caching the feed into Redis - allowing for correlations to the feed to be shown."
msgstr ""
#: View/Feeds/index.ctp:114
msgid "Format"
msgstr ""
#: View/Feeds/index.ctp:145
msgid "Headers"
msgstr ""
#: View/Feeds/index.ctp:170
msgid "Delta"
msgstr ""
#: View/Feeds/index.ctp:171
msgid "Delta Merge strategy - align the local feed with the remote state"
msgstr ""
#: View/Feeds/index.ctp:178
msgid "Override"
msgstr ""
#: View/Feeds/index.ctp:179
msgid "Override the IDS flags and set all derived attribute to IDS off"
msgstr ""
#: View/Feeds/index.ctp:199
msgid "Visible"
msgstr ""
#: View/Feeds/index.ctp:216
msgid "Generate feed lookup caches or fetch feed data (enabled feeds only)"
msgstr ""
#: View/Feeds/index.ctp:220
msgid "Load default feed metadata"
msgstr ""
#: View/Feeds/index.ctp:232
msgid "Cache all feeds"
msgstr ""
#: View/Feeds/index.ctp:238
msgid "Cache freetext/CSV feeds"
msgstr ""
#: View/Feeds/index.ctp:244
msgid "Cache MISP feeds"
msgstr ""
#: View/Feeds/index.ctp:251
msgid "Fetch and store all feed data"
msgstr "Recuperare e archiviare i dati di tutti i feed"
#: View/Feeds/index.ctp:259
msgid "Explore the events remotely"
msgstr "Esplorare gli eventi in modalità remota"
#: View/Feeds/index.ctp:265
msgid "Fetch all events"
msgstr "Tutti gli eventi"
#: View/Feeds/index.ctp:298
msgid "Are you sure you want to permanently remove the feed?"
msgstr ""
#: View/Feeds/index.ctp:306
msgid "Download feed metadata as JSON"
msgstr ""
#: View/Feeds/preview_event.ctp:58
msgid "You are currently viewing an event from a feed (%s by %s)"
msgstr ""
#: View/Feeds/preview_index.ctp:2
msgid "You are currently viewing the event index of a feed (%s by %s)."
msgstr ""
#: View/Feeds/preview_index.ctp:40
msgid "Timestamp"
msgstr ""
#: View/Feeds/preview_index.ctp:68
#: View/Servers/preview_index.ctp:169
msgid "Fetch the event"
msgstr ""
#: View/Feeds/search_caches.ctp:53
msgid "Feed URL"
msgstr ""
#: View/Feeds/search_caches.ctp:58
msgid "Link to correlation"
msgstr ""
#: View/Feeds/search_caches.ctp:64
msgid "Feed Cache Search"
msgstr ""
#: View/Feeds/search_caches.ctp:65
msgid "Search for values potentially contained in the cached feeds and servers."
msgstr ""
#: View/Feeds/view.ctp:7
msgid "Source format"
msgstr ""
#: View/Feeds/view.ctp:59
msgid "Settings"
msgstr ""
#: View/Feeds/view.ctp:72
msgid "Coverage by other feeds"
msgstr ""
#: View/Feeds/view.ctp:81
msgid "Feed"
msgstr ""
#: View/Galaxies/export.ctp:6
msgid "Export galaxy: %s"
msgstr ""
#: View/Galaxies/export.ctp:10
msgid "Clusters' distribution:"
msgstr ""
#: View/Galaxies/export.ctp:20
msgid "Include Custom Clusters"
msgstr ""
#: View/Galaxies/export.ctp:26
msgid "Include Default Clusters"
msgstr ""
#: View/Galaxies/export.ctp:32
msgid "Export format"
msgstr ""
#: View/Galaxies/export.ctp:34
msgid "MISP Format"
msgstr ""
#: View/Galaxies/export.ctp:34
msgid "To re-import in another MISP"
msgstr ""
#: View/Galaxies/export.ctp:35
msgid "misp-galaxy format"
msgstr ""
#: View/Galaxies/export.ctp:35
msgid "Usable to be integrated into the official repository"
msgstr ""
#: View/Galaxies/export.ctp:39
msgid "The exported JSON will not contain the `category` key. Also, other keys such as `authors` and `version` may need to be adjusted manually."
msgstr ""
#: View/Galaxies/export.ctp:43
msgid "Export type"
msgstr ""
#: View/Galaxies/fork_tree.ctp:5
#: View/Galaxies/relations_graph.ctp:4
msgid "Back to galaxy"
msgstr ""
#: View/Galaxies/fork_tree.ctp:8
msgid "%s galaxy cluster extensions"
msgstr ""
#: View/Galaxies/fork_tree.ctp:126
msgid "Update cluster to parent's new version"
msgstr ""
#: View/Galaxies/fork_tree.ctp:162
msgid "Latest version of the parent cluster"
msgstr ""
#: View/Galaxies/fork_tree.ctp:253
msgid "Version:"
msgstr ""
#: View/Galaxies/fork_tree.ctp:254
msgid "ID:"
msgstr ""
#: View/Galaxies/fork_tree.ctp:256
msgid "Description:"
msgstr ""
#: View/Galaxies/fork_tree.ctp:274
msgid "Galaxy elements:"
msgstr ""
#: View/Galaxies/import.ctp:9
msgid "Import galaxy clusters"
msgstr ""
#: View/Galaxies/import.ctp:10
msgid "Paste a JSON of cluster to import or provide a JSON file below."
msgstr ""
#: View/Galaxies/import.ctp:18
msgid "Galaxy JSON"
msgstr ""
#: View/Galaxies/index.ctp:43
msgid "Galaxy Id"
msgstr ""
#: View/Galaxies/index.ctp:51
msgid "Icon"
msgstr ""
#: View/Galaxies/index.ctp:63
#: View/Noticelists/index.ctp:29
msgid "version"
msgstr "versione"
#: View/Galaxies/index.ctp:68
#: View/Galaxies/view.ctp:7
#: View/Sightingdb/index.ctp:71
#: View/Taxonomies/index.ctp:43
#: View/Taxonomies/view.ctp:33
msgid "Namespace"
msgstr "Namespace"
#: View/Galaxies/index.ctp:84
#: View/Galaxies/view.ctp:11
#: View/Tags/index.ctp:54
msgid "Local Only"
msgstr ""
#: View/Galaxies/index.ctp:91
msgid "Galaxy index"
msgstr ""
#: View/Galaxies/index.ctp:102
#: View/Taxonomies/index.ctp:92
#: View/Taxonomies/view.ctp:19
#: View/Warninglists/index.ctp:108
#: View/Warninglists/view.ctp:20
msgid "Enable"
msgstr ""
#: View/Galaxies/index.ctp:107
msgid "Are you sure you want to enable this galaxy library?"
msgstr ""
#: View/Galaxies/index.ctp:120
#: View/Taxonomies/index.ctp:110
#: View/Taxonomies/view.ctp:17
#: View/Warninglists/index.ctp:126
#: View/Warninglists/view.ctp:20
msgid "Disable"
msgstr ""
#: View/Galaxies/index.ctp:125
msgid "Are you sure you want to disable this galaxy library?"
msgstr ""
#: View/Galaxies/index.ctp:143
msgid "Are you sure you want to delete the Galaxy?"
msgstr ""
#: View/Galaxies/relations_graph.ctp:7
msgid "%s galaxy cluster relationships"
msgstr ""
#: View/Galaxies/relations_graph.ctp:10
msgid "There are no relations in this Galaxy"
msgstr ""
#: View/Galaxies/view.ctp:5
msgid "Galaxy ID"
msgstr "Galaxy ID"
#: View/Galaxies/view.ctp:11
msgid "Yes. It can only be added in the local context."
msgstr ""
#: View/Galaxies/view.ctp:14
msgid "Kill chain order"
msgstr ""
#: View/GalaxyClusterBlocklists/add.ctp:5
msgid "(Optional) The cluster value that you would like to block"
msgstr ""
#: View/GalaxyClusterBlocklists/add.ctp:6
msgid "(Optional) Any comments you would like to add regarding this (or these) entries"
msgstr ""
#: View/GalaxyClusterBlocklists/add.ctp:11
msgid "Add block entry for Galaxy Cluster"
msgstr ""
#: View/GalaxyClusterBlocklists/add.ctp:11
msgid "Edit block entry for Galaxy Cluster"
msgstr ""
#: View/GalaxyClusterBlocklists/add.ctp:17
msgid "Cluster UUID"
msgstr ""
#: View/GalaxyClusterBlocklists/add.ctp:21
#: View/GalaxyClusterRelations/add.ctp:24
msgid "Pick target cluster"
msgstr ""
#: View/GalaxyClusterBlocklists/add.ctp:34
#: View/GalaxyClusterBlocklists/index.ctp:50
msgid "Cluster value"
msgstr ""
#: View/GalaxyClusterBlocklists/index.ctp:13
msgid "+ Add entry to blocklist"
msgstr ""
#: View/GalaxyClusterBlocklists/index.ctp:39
msgid "Galaxy Cluster UUID"
msgstr ""
#: View/GalaxyClusterBlocklists/index.ctp:62
msgid "Galaxy Cluster Blocklist Index"
msgstr ""
#: View/GalaxyClusterBlocklists/index.ctp:63
msgid "List all galaxy clusters that will be prevented to be created (also via synchronization) on this instance"
msgstr ""
#: View/GalaxyClusterRelations/add.ctp:3
msgid "relationships which can be used to link clusters together and explain the context of the relationship."
msgstr ""
#: View/GalaxyClusterRelations/add.ctp:8
msgid "Galaxy Cluster Relationship"
msgstr ""
#: View/GalaxyClusterRelations/add.ctp:12
#: View/GalaxyClusters/view_relations.ctp:111
msgid "Source UUID"
msgstr ""
#: View/GalaxyClusterRelations/add.ctp:15
msgid "Pick source cluster"
msgstr ""
#: View/GalaxyClusterRelations/add.ctp:21
#: View/GalaxyClusters/view_relations.ctp:125
#: View/ObjectReferences/ajax/add.ctp:42
msgid "Target UUID"
msgstr "UUID Destinazione"
#: View/GalaxyClusterRelations/add.ctp:43
#: View/GalaxyClusterRelations/index.ctp:69
#: View/GalaxyClusters/view_relations.ctp:48
msgid "Relationship Type"
msgstr ""
#: View/GalaxyClusterRelations/add.ctp:44
msgid "is-similar"
msgstr ""
#: View/GalaxyClusterRelations/add.ctp:47
msgid "Pick type"
msgstr ""
#: View/GalaxyClusterRelations/add.ctp:53
msgid "Tag list"
msgstr ""
#: View/GalaxyClusterRelations/add.ctp:57
msgid "Pick tags"
msgstr ""
#: View/GalaxyClusterRelations/index.ctp:19
msgid "Default Galaxy Cluster Relations"
msgstr ""
#: View/GalaxyClusterRelations/index.ctp:24
msgid "Custom Galaxy Cluster Relations"
msgstr ""
#: View/GalaxyClusterRelations/index.ctp:51
msgid "Galaxy Cluster Source"
msgstr ""
#: View/GalaxyClusterRelations/index.ctp:60
msgid "Galaxy Cluster Target"
msgstr ""
#: View/GalaxyClusterRelations/index.ctp:75
#: View/GalaxyClusters/view_relations.ctp:53
msgid "Relationship Tag"
msgstr ""
#: View/GalaxyClusterRelations/index.ctp:96
#: View/GalaxyClusters/ajax/index.ctp:109
msgid "Creator Org"
msgstr ""
#: View/GalaxyClusterRelations/index.ctp:113
msgid "Galaxy Cluster Relationships Index"
msgstr ""
#: View/GalaxyClusterRelations/index.ctp:114
msgid "List all relationships between Galaxy Clusters"
msgstr ""
#: View/GalaxyClusterRelations/index.ctp:146
#: View/GalaxyClusters/view_relations.ctp:93
msgid "Are you sure you want to delete the Relationship?"
msgstr ""
#: View/GalaxyClusters/add.ctp:20
msgid "Fork Galaxy Cluster"
msgstr ""
#: View/GalaxyClusters/add.ctp:20
msgid "Add Galaxy Cluster"
msgstr ""
#: View/GalaxyClusters/add.ctp:21
msgid "Edit Galaxy Cluster"
msgstr ""
#: View/GalaxyClusters/add.ctp:46
msgid "Forked Cluster data"
msgstr ""
#: View/GalaxyClusters/add.ctp:80
msgid "Galaxy Cluster Elements"
msgstr ""
#: View/GalaxyClusters/add.ctp:85
msgid "Toggle UI"
msgstr ""
#: View/GalaxyClusters/cluster_cycatrelations.ctp:17
msgid "MITRE CTI Name"
msgstr ""
#: View/GalaxyClusters/cluster_cycatrelations.ctp:22
msgid "MITRE CTI Type"
msgstr ""
#: View/GalaxyClusters/cluster_cycatrelations.ctp:27
msgid "MITRE CTI Description"
msgstr ""
#: View/GalaxyClusters/cluster_matrix.ctp:1
msgid "Toggle ATT&CK Matrix"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:2
msgid "Merge updates from parent cluster"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:4
msgid "No new version available"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:6
msgid "This interface allows you to update the selected cluster to the latest version of its parent."
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:7
msgid "You can pick galaxy cluster's elements to import from the parent to the selected cluster."
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:11
msgid "Parent fork elements"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:13
msgid "Version: %s (newer)"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:18;46;84
#: View/GalaxyElements/ajax/index.ctp:51
msgid "Key"
msgstr "Chiave"
#: View/GalaxyClusters/update_cluster.ctp:25;53
msgid "No cluster element"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:39
msgid "Current elements"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:41
msgid "Parent version: %s (older)"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:73
msgid "You are all set!"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:73
msgid "There are no new elements to be added from the parent cluster"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:78
msgid "Elements in parent fork but not in this cluster"
msgstr ""
#: View/GalaxyClusters/update_cluster.ctp:86
msgid "Import element into the cluster"
msgstr ""
#: View/GalaxyClusters/view.ctp:9
msgid "%s (version: %s)"
msgstr ""
#: View/GalaxyClusters/view.ctp:15
msgid "New version available! <a href=\"%s\">Update cluster to version <b>%s</b></a>"
msgstr ""
#: View/GalaxyClusters/view.ctp:29
msgid "%s (parent version: %s)"
msgstr ""
#: View/GalaxyClusters/view.ctp:41
msgid "Cluster ID"
msgstr ""
#: View/GalaxyClusters/view.ctp:43
msgid "Parent Galaxy"
msgstr ""
#: View/GalaxyClusters/view.ctp:55
msgid "Collection UUID"
msgstr ""
#: View/GalaxyClusters/view.ctp:62
msgid "Authors"
msgstr "Autori"
#: View/GalaxyClusters/view.ctp:72
msgid "Creator Organisation"
msgstr ""
#: View/GalaxyClusters/view.ctp:75
msgid "Connector tag"
msgstr ""
#: View/GalaxyClusters/view.ctp:84
msgid "Forked From"
msgstr ""
#: View/GalaxyClusters/view.ctp:87
msgid "Forked By"
msgstr ""
#: View/GalaxyClusters/view.ctp:107
msgid "CyCat Relationships"
msgstr ""
#: View/GalaxyClusters/view.ctp:110
msgid "CyCAT or the CYbersecurity Resource CATalogue aims at mapping and documenting, in a single formalism and catalogue all the available cybersecurity tools, rules, playbooks, processes and controls."
msgstr ""
#: View/GalaxyClusters/view.ctp:79
#: View/SharingGroups/view.ctp:47
msgid "%s event"
msgid_plural "%s events"
msgstr[0] ""
msgstr[1] ""
#: View/GalaxyClusters/view_relations.ctp:34
msgid "Is Inbound"
msgstr ""
#: View/GalaxyClusters/view_relations.ctp:40
msgid "Galaxy Cluster Target (galaxy :: cluster)"
msgstr ""
#: View/GalaxyClusters/view_relations.ctp:102
msgid "Toggle Cluster relationships"
msgstr ""
#: View/GalaxyClusters/view_relations.ctp:115
#: View/ObjectReferences/ajax/add.ctp:10;17
msgid "Relationship type"
msgstr "Tipo di relazione"
#: View/GalaxyClusters/view_relations.ctp:117
msgid "custom"
msgstr ""
#: View/GalaxyClusters/view_relations.ctp:117
msgid "-- Custom relationship --"
msgstr ""
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:2
msgid "Galaxy Cluster Deletion"
msgstr ""
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:4
msgid "Are you sure you want to delete Galaxy Cluster %s (%s)?"
msgstr ""
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:6
msgid "%s a cluster propagates the deletion to other instances and lets you restore it in the future"
msgstr ""
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:7
msgid "%s a cluster permanentaly deletes it and prevents it be created again by blocklisting it"
msgstr ""
#: View/GalaxyClusters/ajax/galaxy_cluster_delete_confirmation.ctp:9
msgid "For default clusters, you can restore the cluster at any time by force updating your galaxies"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:29
msgid "Custom"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:38
msgid "My Clusters"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:48
msgid "View Fork Tree"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:53
msgid "View Galaxy Relationships"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:92
msgid "Synonyms"
msgstr "Sinonimi"
#: View/GalaxyClusters/ajax/index.ctp:134
msgid "#Events"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:139
msgid "#Relations"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:144
msgid "cluster"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:145
msgid "is being targeted by"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:146
msgid "targets"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:189
msgid "Are you sure you want to restore the Galaxy Cluster?"
msgstr ""
#: View/GalaxyClusters/ajax/index.ctp:211
msgid "Are you sure you want to publish the Galaxy Cluster?"
msgstr ""
#: View/GalaxyClusters/ajax/publishConfirmationForm.ctp:6
msgid "Publish cluster %s"
msgstr ""
#: View/GalaxyClusters/ajax/publishConfirmationForm.ctp:8
msgid "Unpublish cluster %s"
msgstr ""
#: View/GalaxyClusters/ajax/publishConfirmationForm.ctp:16
msgid "Are you sure you wish to publish the cluster?"
msgstr ""
#: View/GalaxyClusters/ajax/publishConfirmationForm.ctp:18
msgid "Are you sure you wish to unpublish the cluster?"
msgstr ""
#: View/GalaxyElements/ajax/delete.ctp:3
msgid "Delete Galaxy Cluster Element"
msgstr ""
#: View/GalaxyElements/ajax/delete.ctp:4
msgid "galaxy element"
msgstr ""
#: View/GalaxyElements/ajax/flattenJson.ctp:6
msgid "Convert JSON into galaxy cluster's elements"
msgstr ""
#: View/GalaxyElements/ajax/index.ctp:12
msgid "Tabular view"
msgstr ""
#: View/GalaxyElements/ajax/index.ctp:22
msgid "JSON view"
msgstr ""
#: View/GalaxyElements/ajax/index.ctp:39
msgid "Add JSON as cluster's elements"
msgstr ""
#: View/GalaxyElements/ajax/index.ctp:40
msgid "The provided JSON will be converted into Galaxy Cluster Elements"
msgstr ""
#: View/Helper/GenericPickerHelper.php:87
msgid "Start the galaxy matrix picker"
msgstr ""
#: View/Helper/GenericPickerHelper.php:92
msgid "Use the picker instead"
msgstr ""
#: View/Helper/IconHelper.php:27
msgid "Flag of %s"
msgstr ""
#: View/Helper/PivotHelper.php:41
msgid "Remove pivot"
msgstr ""
#: View/Helper/TimeHelper.php:23
msgid "In UTC"
msgstr ""
#: View/Inbox/index.ctp:40
msgid "Instance inbox"
msgstr ""
#: View/Inbox/index.ctp:41
#: View/Users/registrations.ctp:93
msgid "You can find messages sent to this instance in the following list. Type denotes the type of request (such as registration). View each entry to see more details about the request's contents."
msgstr ""
#: View/Inbox/index.ctp:56
msgid "Are you sure you want to delete the message from the inbox?"
msgstr ""
#: View/Jobs/index.ctp:3
msgid "Purge job entries:"
msgstr ""
#: View/Jobs/index.ctp:10
msgid "Are you sure you want to purge all completed job entries? Job entries are considered as log entries and have no impact on actual job execution."
msgstr ""
#: View/Jobs/index.ctp:16
msgid "Are you sure you want to purge all job entries? Job entries are considered as log entries and have no impact on actual job execution."
msgstr ""
#: View/Jobs/index.ctp:45
msgid "Completed."
msgstr "Completato."
#: View/Jobs/index.ctp:62
msgid "Show all queues"
msgstr "Visualizza tutte le code"
#: View/Jobs/index.ctp:68
msgid "Show default queue"
msgstr "Visualizza la coda predefinita"
#: View/Jobs/index.ctp:73
#: View/Servers/index.ctp:16
msgid "Prio"
msgstr ""
#: View/Jobs/index.ctp:74
msgid "Show prio queue"
msgstr ""
#: View/Jobs/index.ctp:80
msgid "Show email queue"
msgstr ""
#: View/Jobs/index.ctp:85
msgid "Cache"
msgstr "Cache"
#: View/Jobs/index.ctp:86
msgid "Show cache queue"
msgstr ""
#: View/Jobs/index.ctp:99
msgid "Date created"
msgstr ""
#: View/Jobs/index.ctp:100
msgid "Date modified"
msgstr ""
#: View/Jobs/index.ctp:101
msgid "Process ID"
msgstr ""
#: View/Jobs/index.ctp:102
#: View/Pages/doc/administration.ctp:223
msgid "Worker"
msgstr ""
#: View/Jobs/index.ctp:103
msgid "Job type"
msgstr ""
#: View/Jobs/index.ctp:104
#: View/Pages/doc/administration.ctp:225
msgid "Input"
msgstr "Input"
#: View/Jobs/index.ctp:119
msgid "No worker active"
msgstr ""
#: View/Jobs/index.ctp:123
msgid "Running"
msgstr "In esecuzione"
#: View/Jobs/index.ctp:152
msgid "View stacktrace"
msgstr ""
#: View/Jobs/ajax/error.ctp:2
msgid "Background Job Error Browser"
msgstr ""
#: View/Jobs/ajax/error.ctp:21
msgid "Click to show stack trace"
msgstr ""
#: View/Jobs/ajax/error.ctp:22
msgid "Click to hide stack trace"
msgstr ""
#: View/Jobs/ajax/error.ctp:29
msgid "No error data found. Generally job error data is purged from Redis after 24 hours, however, you can still view the errors in the log files in \"/app/tmp/logs\"."
msgstr ""
#: View/Logs/admin_index.ctp:5
msgid "Results for all log entries"
msgstr ""
#: View/Logs/admin_index.ctp:8
msgid "for user"
msgstr "per utente"
#: View/Logs/admin_index.ctp:9
msgid "of organisation"
msgstr ""
#: View/Logs/admin_index.ctp:10
msgid "for model"
msgstr "per modello"
#: View/Logs/admin_index.ctp:11
msgid "for model ID"
msgstr "per ID modello"
#: View/Logs/admin_index.ctp:12
msgid "of type"
msgstr ""
#: View/Logs/admin_index.ctp:13
msgid "with the title"
msgstr "con il titolo"
#: View/Logs/admin_index.ctp:14
msgid "including the change"
msgstr ""
#: View/Logs/admin_index.ctp:15
msgid "from IP"
msgstr "dall'IP"
#: View/Logs/test_for_stolen_attributes.ctp:2
msgid "Stolen attribute validation"
msgstr ""
#: View/Logs/test_for_stolen_attributes.ctp:6
msgid "Nothing to see here, move along."
msgstr "Ancora nulla da mostrare qui, passa oltre."
#: View/Logs/test_for_stolen_attributes.ctp:9
msgid "Attribute (%s) associated to events: %s"
msgstr "%s attributi associati agli eventi: %s"
#: View/News/add.ctp:33
msgid "Create anonymously"
msgstr "Invia come anonimo"
#: View/News/index.ctp:31
msgid "Created at"
msgstr ""
#: View/News/index.ctp:56
msgid "Delete news"
msgstr ""
#: View/Noticelists/index.ctp:14
#: View/Noticelists/view.ctp:21
msgid "Expanded Name"
msgstr ""
#: View/Noticelists/index.ctp:19
msgid "ref"
msgstr "ref"
#: View/Noticelists/index.ctp:24
msgid "geographical_area"
msgstr "area geografica"
#: View/Noticelists/view.ctp:25
msgid "Ref"
msgstr ""
#: View/Noticelists/view.ctp:30
msgid "Geographical Area"
msgstr ""
#: View/Noticelists/ajax/delete_confirmation.ctp:9
msgid "Noticelist Deletion"
msgstr "Eliminazione Noticelists"
#: View/Noticelists/ajax/delete_confirmation.ctp:11
msgid "Are you sure you want to delete Noticelist #%s?"
msgstr ""
#: View/ObjectReferences/ajax/add.ctp:4
msgid "Add Object Reference"
msgstr ""
#: View/ObjectReferences/ajax/add.ctp:54
#: View/Objects/orphaned_object_diagnostics.ctp:38
msgid "Object"
msgstr "Oggetto"
#: View/ObjectReferences/ajax/add.ctp:121
msgid "Target Details"
msgstr "Dettaglli Destinazione"
#: View/ObjectReferences/ajax/delete.ctp:10
msgid "Object reference Deletion"
msgstr ""
#: View/ObjectReferences/ajax/delete.ctp:14
msgid "Are you sure you want to soft delete Object reference #%s?%s"
msgstr ""
#: View/ObjectReferences/ajax/delete.ctp:17
msgid "Are you sure you want to hard delete Object reference #%s?%s"
msgstr ""
#: View/ObjectReferences/ajax/delete.ctp:25
msgid " The Attribute will be permanently deleted and unrecoverable. Also, this will prevent the deletion to be propagated to other instances."
msgstr " L'Attributo verrà cancellato permanentemente ed in modo irrecuperabile. Inoltre, ciò impedirà la propagazione della cancellazione ad altre istanze."
#: View/ObjectTemplateElements/ajax/view_elements.ctp:17
msgid "Object relation"
msgstr ""
#: View/ObjectTemplateElements/ajax/view_elements.ctp:19
msgid "Multiple"
msgstr ""
#: View/ObjectTemplateElements/ajax/view_elements.ctp:20
msgid "UI-priority"
msgstr ""
#: View/ObjectTemplateElements/ajax/view_elements.ctp:22
#: View/Pages/doc/categories_and_types.ctp:40
#: View/Pages/doc/md/categories_and_types.ctp:23
msgid "Categories"
msgstr "Categorie"
#: View/ObjectTemplateElements/ajax/view_elements.ctp:23
msgid "Sane defaults"
msgstr ""
#: View/ObjectTemplateElements/ajax/view_elements.ctp:24
msgid "List of valid Values"
msgstr "Lista di valori corretti"
#: View/ObjectTemplateElements/ajax/view_elements.ctp:25
msgid "Disable correlation"
msgstr "Disattiva correlazioni"
#: View/ObjectTemplates/index.ctp:2
msgid "Object Template index"
msgstr ""
#: View/ObjectTemplates/index.ctp:53
#: View/Users/admin_index.ctp:71
msgid "Active"
msgstr ""
#: View/ObjectTemplates/index.ctp:64
#: View/ObjectTemplates/view.ctp:28
msgid "Requirements"
msgstr "Requisiti"
#: View/ObjectTemplates/index.ctp:117
msgid "Force update"
msgstr ""
#: View/ObjectTemplates/index.ctp:117
msgid "Are you sure you want to force an update for template # %s?"
msgstr ""
#: View/ObjectTemplates/index.ctp:118
msgid "Are you sure you want to delete template # %s?"
msgstr ""
#: View/ObjectTemplates/view.ctp:35
msgid " Object Template"
msgstr ""
#: View/Objects/add.ctp:11
msgid " Object"
msgstr " Oggetto"
#: View/Objects/add.ctp:14
#: View/Objects/group_attributes_into_object.ctp:6
msgid "Object Template"
msgstr "Modello Oggetto"
#: View/Objects/add.ctp:19
msgid "Update the template of this object to the newer version: "
msgstr ""
#: View/Objects/add.ctp:21
msgid "Update template to v%s"
msgstr ""
#: View/Objects/add.ctp:47
#: View/Objects/group_attributes_into_object.ctp:10
msgid "Meta category"
msgstr ""
#: View/Objects/add.ctp:110
msgid "Warning, issues found with the template"
msgstr ""
#: View/Objects/add.ctp:124
msgid "Name :: type"
msgstr ""
#: View/Objects/add.ctp:181;192
msgid "Warning: You are about to share data that is of a classified nature. Make sure that you are authorised to share this."
msgstr "Attenzione: stai per condividere dati di natura classificata. Assicurati di essere autorizzato a condividerli."
#: View/Objects/add.ctp:196
msgid "Back"
msgstr ""
#: View/Objects/add.ctp:208
msgid "Current Object state on older template version"
msgstr ""
#: View/Objects/add.ctp:230
#: View/Objects/revise_object.ctp:9
msgid "Template version"
msgstr ""
#: View/Objects/add.ctp:233
msgid "The original object's template is unkown and some attributes might be lost. Please review carefully"
msgstr ""
#: View/Objects/add.ctp:234
msgid "Unkown original template"
msgstr ""
#: View/Objects/add.ctp:242
msgid "Obj. rel."
msgstr ""
#: View/Objects/add.ctp:243
msgid "Categ."
msgstr ""
#: View/Objects/add.ctp:250;310
msgid "Can not be merged automatically"
msgstr ""
#: View/Objects/add.ctp:255;315
msgid "This attribute type is missing from the new template. It will be lost if not taken care of right now."
msgstr ""
#: View/Objects/add.ctp:277
msgid "Insert"
msgstr ""
#: View/Objects/add.ctp:280
msgid "No valid type. This attribute will be lost."
msgstr ""
#: View/Objects/add.ctp:287
msgid "This attribute can be merged automatically. Injection in the template done."
msgstr ""
#: View/Objects/add.ctp:302
msgid "Attributes to merge"
msgstr ""
#: View/Objects/add.ctp:303
msgid "Contextual information and actions"
msgstr ""
#: View/Objects/add.ctp:313
msgid "Overwrite the current attribute value with this one"
msgstr ""
#: View/Objects/add.ctp:323
msgid "Original value: "
msgstr ""
#: View/Objects/add.ctp:328
msgid "Can be merged automatically. Injection done."
msgstr ""
#: View/Objects/add.ctp:331
msgid "An instance of this attribute already exists. However, as multiple instances are allowed by this template, the two attributes will be kept."
msgstr ""
#: View/Objects/add.ctp:360;371
msgid "Enter value manually"
msgstr "Inserisci manualmente il valore"
#: View/Objects/group_attributes_into_object.ctp:55
msgid "Name :: Type"
msgstr ""
#: View/Objects/group_attributes_into_object.ctp:89
msgid "Skipped"
msgstr ""
#: View/Objects/group_attributes_into_object.ctp:89
msgid " Attribute(s)"
msgstr ""
#: View/Objects/group_attributes_into_object.ctp:95
msgid "Dropped Object references"
msgstr ""
#: View/Objects/group_attributes_into_object.ctp:96
msgid "As these Attributes are converted into an Objects, the meaning of the Refences might change. If you whish to preserve the References, you will have to created them after the merge. Take note of them!"
msgstr ""
#: View/Objects/group_attributes_into_object.ctp:97
msgid "The following References will be dropped after the merge:"
msgstr ""
#: View/Objects/group_attributes_into_object.ctp:126
msgid "Merge above Attributes into an Object"
msgstr ""
#: View/Objects/group_attributes_into_object.ctp:129
msgid "Selected Attributes will be %s deleted"
msgstr ""
#: View/Objects/orphaned_object_diagnostics.ctp:3
msgid "Object reconstruction"
msgstr ""
#: View/Objects/orphaned_object_diagnostics.ctp:5
msgid "Due to a bug prior to version 2.4.89, a condition could cause objects to be overwritten on a pull, leading to orphaned object attributes. This script reconstructs the missing objects if any exist."
msgstr ""
#: View/Objects/orphaned_object_diagnostics.ctp:6
msgid " Please create a backup of your mysql database before executing the script."
msgstr ""
#: View/Objects/orphaned_object_diagnostics.ctp:9
msgid "No unmapped data found, everything is working as expected."
msgstr ""
#: View/Objects/orphaned_object_diagnostics.ctp:16
msgid "Unmapped Attributes"
msgstr ""
#: View/Objects/orphaned_object_diagnostics.ctp:17
msgid "Keep in mind that some of the unmapped attributes can get reconstructed on a second pass of this script."
msgstr ""
#: View/Objects/orphaned_object_diagnostics.ctp:30
msgid "Reconstructable objects"
msgstr ""
#: View/Objects/propose_objects_from_attributes.ctp:3
msgid "Selected types: "
msgstr ""
#: View/Objects/propose_objects_from_attributes.ctp:9
msgid "No matching Object."
msgstr ""
#: View/Objects/propose_objects_from_attributes.ctp:15
msgid "Object name"
msgstr "Nome dell'oggetto"
#: View/Objects/propose_objects_from_attributes.ctp:18
msgid "Compatiblity or Attribute type missing from the selection"
msgstr ""
#: View/Objects/propose_objects_from_attributes.ctp:18
msgid "Compatiblity"
msgstr ""
#: View/Objects/propose_objects_from_attributes.ctp:38
msgid "This Object is compatible for the merge"
msgstr ""
#: View/Objects/propose_objects_from_attributes.ctp:41
msgid "This Attribute type cannot be part of this Object template. If you merge the selected Attributes into this object, all Attribute having this type will be ignored."
msgstr ""
#: View/Objects/propose_objects_from_attributes.ctp:48
msgid "This Attribute type is missing from the selection. Add it to the selection to be able to merge the selected Attributes into this Object."
msgstr ""
#: View/Objects/propose_objects_from_attributes.ctp:51
msgid "This Attribute type is not allowed to be present multiple time in this Object. Consider only picking one."
msgstr ""
#: View/Objects/revise_object.ctp:18
msgid "Object pre-save review"
msgstr ""
#: View/Objects/revise_object.ctp:19
msgid "Make sure that the below Object reflects your expectation before submitting it."
msgstr ""
#: View/Objects/revise_object.ctp:56
msgid "To IDS"
msgstr "Imposta IDS"
#: View/Objects/revise_object.ctp:103
msgid "Create new object"
msgstr ""
#: View/Objects/revise_object.ctp:103
msgid "Update object"
msgstr ""
#: View/Objects/revise_object.ctp:104
msgid "Back to review"
msgstr ""
#: View/Objects/revise_object.ctp:107
msgid "This event contains similar objects."
msgstr ""
#: View/Objects/revise_object.ctp:108
msgid "Instead of creating a new object, would you like to merge your new object into one of the following?"
msgstr ""
#: View/Objects/revise_object.ctp:125
msgid "All similar objects not displayed..."
msgstr ""
#: View/Objects/revise_object.ctp:126
msgid "%s Similar objects found. %s not displayed"
msgstr ""
#: View/Objects/revise_object.ctp:164
msgid "This attribute will NOT be merged into the similar object as it is conflicting with another attribute."
msgstr ""
#: View/Objects/ajax/delete.ctp:6
msgid "Object Deletion"
msgstr ""
#: View/Objects/ajax/delete.ctp:12
msgid "The Object will be permanently deleted and unrecoverable. Also, this will prevent the deletion to be propagated to other instances."
msgstr ""
#: View/Objects/ajax/delete.ctp:15
msgid "Are you sure you want to %sdelete Object #%s? %s"
msgstr ""
#: View/Objects/ajax/quickAddAttributeForm.ctp:15
msgid "Add Object attribute"
msgstr ""
#: View/OrgBlocklists/add.ctp:6
msgid "Add Organisation Blocklist Entries"
msgstr ""
#: View/OrgBlocklists/add.ctp:7
#: View/OrgBlocklists/edit.ctp:7
msgid "Blocklisting an organisation prevents the creation of any event by that organisation on this instance as well as syncing of that organisation's events to this instance. It does not prevent a local user of the blocklisted organisation from logging in and editing or viewing data. <br/>Paste a list of all the organisation UUIDs that you want to add to the blocklist below (one per line)."
msgstr ""
#: View/OrgBlocklists/add.ctp:21
#: View/OrgBlocklists/edit.ctp:24
msgid "(Optional) The organisation name that the organisation is associated with"
msgstr ""
#: View/OrgBlocklists/edit.ctp:6
msgid "Edit Organisation Blocklist Entries"
msgstr ""
#: View/OrgBlocklists/index.ctp:37
msgid "Organisation Blocklists"
msgstr ""
#: View/Organisations/admin_add.ctp:10
msgid "%s Organisation"
msgstr ""
#: View/Organisations/admin_add.ctp:12
msgid "Mandatory Fields"
msgstr ""
#: View/Organisations/admin_add.ctp:17
msgid "Local organisation"
msgstr ""
#: View/Organisations/admin_add.ctp:22
msgid "Organisation Identifier"
msgstr ""
#: View/Organisations/admin_add.ctp:23
msgid "Brief organisation identifier"
msgstr ""
#: View/Organisations/admin_add.ctp:29
msgid "Paste UUID or click generate"
msgstr "Incolla l'UUID o clicca \"genera\""
#: View/Organisations/admin_add.ctp:33
msgid "Generate UUID"
msgstr "Genera l'UUID"
#: View/Organisations/admin_add.ctp:33
msgid "Generate a new UUID for the organisation"
msgstr "Genera un nuovo UUID per l'organizzazione"
#: View/Organisations/admin_add.ctp:34
msgid "Optional Fields"
msgstr ""
#: View/Organisations/admin_add.ctp:38
msgid "A brief description of the organisation"
msgstr "Una breve descrizione dell'organizzazione"
#: View/Organisations/admin_add.ctp:39
msgid "A description of the organisation that is purely informational."
msgstr ""
#: View/Organisations/admin_add.ctp:45
msgid "Bind user accounts to domains (line separated)"
msgstr ""
#: View/Organisations/admin_add.ctp:46
msgid "Enter a (list of) domain name(s) to enforce when creating users."
msgstr ""
#: View/Organisations/admin_add.ctp:53
msgid "Logo (48×48 PNG or SVG)"
msgstr ""
#: View/Organisations/admin_add.ctp:64
msgid "For example \"financial\"."
msgstr "Per esempio: \"finanziario\"."
#: View/Organisations/admin_add.ctp:69
msgid "Type of organisation"
msgstr "Tipologia di organizzazione"
#: View/Organisations/admin_add.ctp:70
msgid "Freetext description of the org."
msgstr "Descrizione testo libero dell'organizzazione"
#: View/Organisations/admin_add.ctp:76
msgid "Contact details"
msgstr ""
#: View/Organisations/admin_add.ctp:77
msgid "You can add some contact details for the organisation here, if applicable."
msgstr ""
#: View/Organisations/index.ctp:4
#: View/Users/statistics_orgs.ctp:11
msgid "Local organisations"
msgstr "Organizzazioni locali"
#: View/Organisations/index.ctp:5
msgid ", both local and remote"
msgstr ""
#: View/Organisations/index.ctp:8
#: View/Users/statistics_orgs.ctp:12
msgid "Known remote organisations"
msgstr "Organizzazioni remote conosciute"
#: View/Organisations/index.ctp:9
msgid " on other instances"
msgstr " su altre istanze"
#: View/Organisations/index.ctp:12
#: View/Users/statistics_data.ctp:59
#: View/Users/statistics_orgs.ctp:13
msgid "All organisations"
msgstr "Tutte le organizzazioni"
#: View/Organisations/index.ctp:13
msgid " having a presence on this instance"
msgstr ""
#: View/Organisations/index.ctp:107
msgid "Contacts"
msgstr ""
#: View/Organisations/index.ctp:111
msgid "Added by"
msgstr "Aggiunto da"
#: View/Organisations/index.ctp:124
#: View/Users/statistics_data.ctp:30
#: View/Users/statistics_orgs.ctp:34
msgid "Users"
msgstr "Utenti"
#: View/Organisations/index.ctp:129
msgid "Restrictions"
msgstr ""
#: View/Organisations/index.ctp:160
msgid "Are you sure you want to delete the Organisation?"
msgstr ""
#: View/Organisations/view.ctp:13
msgid "Local or remote"
msgstr "Locale o remoto"
#: View/Organisations/view.ctp:17
msgid "Remote"
msgstr "Remoto"
#: View/Organisations/view.ctp:27
msgid "Domain restrictions"
msgstr ""
#: View/Organisations/view.ctp:32
msgid "Last modified"
msgstr ""
#: View/Organisations/view.ctp:45
#: View/Organisations/ajax/merge.ctp:19
msgid "Organisation type"
msgstr "Tipologia organizzazione"
#: View/Organisations/view.ctp:45
msgid "Contact information"
msgstr ""
#: View/Organisations/view.ctp:54
msgid "Organisation "
msgstr "Organizzazione "
#: View/Organisations/view.ctp:66;67
msgid "Members"
msgstr "Membri"
#: View/Organisations/ajax/fetch_orgs_for_sg.ctp:2
msgid "Select organisations to add"
msgstr "Seleziona organizzazione da aggiungere"
#: View/Organisations/ajax/fetch_orgs_for_sg.ctp:7
msgid "Available Organisations"
msgstr "Organizzazioni disponibili"
#: View/Organisations/ajax/fetch_orgs_for_sg.ctp:21
msgid "Added Organisations"
msgstr "Organizzazioni inserite"
#: View/Organisations/ajax/fetch_orgs_for_sg.ctp:26
msgid "Submit organisations"
msgstr "Inserisci organizzazioni"
#: View/Organisations/ajax/merge.ctp:3
msgid "This will remove the selected organisation and hand over all objects belonging to it to the target organisation. This process is irreversible. Are you sure you want to proceed?"
msgstr ""
#: View/Organisations/ajax/merge.ctp:6
msgid "Warning: Merging an organisation into another will be transfer all users and data belonging to the organisation to another."
msgstr ""
#: View/Organisations/ajax/merge.ctp:33
msgid "Target Local Organisation"
msgstr "Destinazione organizzazione locale"
#: View/Organisations/ajax/merge.ctp:45
msgid "Target External Organisation"
msgstr "Destinazione organizzazione esterna"
#: View/Organisations/ajax/merge.ctp:55
msgid "Organisation to be merged"
msgstr "Organizzazione da unire"
#: View/Organisations/ajax/merge.ctp:62
msgid "Organisation to be merged into"
msgstr "Organizzazione da unitre all'interno"
#: View/Organisations/ajax/merge.ctp:70
msgid "Merge"
msgstr "Unisci"
#: View/Organisations/ajax/sg_org_row_empty.ctp:10
msgid "Mark organisation as sharing group extender"
msgstr ""
#: View/Pages/administration.ctp:10
msgid "Administrative actions"
msgstr "Opzioni amministratore"
#: View/Pages/administration.ctp:14
msgid "Reset the attribute counts"
msgstr "Azzera il contatore attributi"
#: View/Pages/administration.ctp:14
msgid "Events need to have no validation issues"
msgstr ""
#: View/Pages/administration.ctp:15
msgid "Recorrelate attributes"
msgstr ""
#: View/Pages/administration.ctp:16
msgid "Recorrelate proposals"
msgstr ""
#: View/Pages/administration.ctp:17
msgid "Verify GnuPG keys"
msgstr "Verifica chiave GnuPG"
#: View/Pages/administration.ctp:17
msgid "Check whether every user's GnuPG key is usable"
msgstr "Controlla che ogni chiave utente GnuPG sia utilizzabile"
#: View/Pages/administration.ctp:18
msgid "Verify Certificates"
msgstr "Verifica certificati"
#: View/Pages/administration.ctp:18
msgid "Check whether every user's certificate is usable"
msgstr ""
#: View/Pages/administration.ctp:19
msgid "Extend Organization length"
msgstr ""
#: View/Pages/administration.ctp:19
msgid "Hotfix 2.3.57: Increase the max length of the organization field when adding a new server connection."
msgstr ""
#: View/Pages/administration.ctp:20
msgid "Convert log fields to text"
msgstr ""
#: View/Pages/administration.ctp:20
msgid "Hotfix 2.3.78: Some of the log fields that were varchar(255) ended up truncating the data. This function will change them to \"text\""
msgstr ""
#: View/Pages/administration.ctp:21
msgid "Fix duplicate UUIDs"
msgstr ""
#: View/Pages/administration.ctp:21
msgid "Hotfix 2.3.107: it was previously possible to get duplicate attribute UUIDs in the database, this script will remove all duplicates and ensure that duplicates will not be entered into the database in the future."
msgstr ""
#: View/Pages/administration.ctp:22
msgid "Remove duplicate events (with the same UUID)"
msgstr ""
#: View/Pages/administration.ctp:22
msgid "Hotfix 2.3.115: In some rare situations it could occur that a duplicate of an event was created on an instance, with the exact same uuid. This action will remove any such duplicates and make sure that this cannot happen again."
msgstr ""
#: View/Pages/administration.ctp:23
msgid "Prune orphaned attributes"
msgstr ""
#: View/Pages/administration.ctp:23
msgid "In some rare occasions it can happen that you end up with some attributes in your database that do not belong to an event - for example during a race condition between an event insert and a delete. This tool will collect and delete any such orphaned attributes. If you ever run into an issue where you cannot add an attribute with a specific valid value, this is probably the reason."
msgstr ""
#: View/Pages/administration.ctp:24
msgid "Clean regex table of potentially malicious entries"
msgstr ""
#: View/Pages/administration.ctp:24
msgid "Hotfix 2.3.160: Prior to this version it was possible for a user/admin with Regex permission to create a malicious regular expression that could be used to execute arbitrary code. Since this version it is no longer possible to input such expressions, but already existing malicious entries still have to be cleaned using this tool."
msgstr ""
#: View/Pages/administration.ctp:25
msgid "Remove URL type attribute sanitisation"
msgstr ""
#: View/Pages/administration.ctp:25
msgid "Hotfix 2.3.173: Sanitised URLs can cause issues with the NIDS exports and as of this version attributes will be modified on entry to correct this. To correct existing entries, run this script."
msgstr ""
#: View/Pages/administration.ctp:26
msgid "Index tables"
msgstr ""
#: View/Pages/administration.ctp:26
msgid "This script will create indeces for all of the tables in MISP (other than primary keys)"
msgstr ""
#: View/Pages/administration.ctp:27
msgid "Fix non-empty sharing group IDs"
msgstr ""
#: View/Pages/administration.ctp:27
msgid "This script will change the sharing_group_id to 0 in all non sharing group setting events and attributes)"
msgstr ""
#: View/Pages/administration.ctp:29
msgid "Upgrading a 2.3 instance to 2.4"
msgstr ""
#: View/Pages/administration.ctp:30
msgid "Warning: Running this scripts below can result in the loss of data. Make sure that you back your database up before running them."
msgstr ""
#: View/Pages/administration.ctp:31
msgid "The order for the 2.4 upgrade procedure is"
msgstr ""
#: View/Pages/administration.ctp:33
msgid "%s - run this to migrate the 2.3 data to the 2.4 format"
msgstr ""
#: View/Pages/administration.ctp:33
msgid "Upgrade to 2.4"
msgstr "Aggiorna alla versione 2.4"
#: View/Pages/administration.ctp:34
msgid "If it completes successful, run the %s to remove the fields that are specific to 2.3. Make sure that the migration of the data to the 2.4 format was successful (you can check the result in the audit logs). If you have run the 2.4 upgrade script previously but are running into SQL errors on the column 'org', run this script."
msgstr ""
#: View/Pages/administration.ctp:34
msgid "2.3->2.4 clean-up script"
msgstr ""
#: View/Pages/administration.ctp:34
msgid "If the migration of your data from 2.4 is not complete this will lead to the loss of data. Backing your DB up is highly recommended. Are you ready to start removing the obsolete fields?"
msgstr ""
#: View/Pages/doc/administration.ctp:3
#: View/Pages/doc/concepts.ctp:3
#: View/Pages/doc/general.ctp:3
#: View/Pages/doc/quickstart.ctp:3;14
#: View/Pages/doc/user_management.ctp:3
#: View/Pages/doc/using_the_system.ctp:3
msgid "Quick Start"
msgstr ""
#: View/Pages/doc/administration.ctp:4
#: View/Pages/doc/concepts.ctp:4
#: View/Pages/doc/general.ctp:4;14
#: View/Pages/doc/quickstart.ctp:4
#: View/Pages/doc/user_management.ctp:4
#: View/Pages/doc/using_the_system.ctp:4
msgid "General Layout"
msgstr ""
#: View/Pages/doc/administration.ctp:5
#: View/Pages/doc/concepts.ctp:5;14
#: View/Pages/doc/general.ctp:5
#: View/Pages/doc/quickstart.ctp:5
#: View/Pages/doc/user_management.ctp:5
#: View/Pages/doc/using_the_system.ctp:5
msgid "General Concepts"
msgstr ""
#: View/Pages/doc/administration.ctp:6
#: View/Pages/doc/concepts.ctp:6
#: View/Pages/doc/general.ctp:6
#: View/Pages/doc/quickstart.ctp:6
#: View/Pages/doc/user_management.ctp:6
#: View/Pages/doc/using_the_system.ctp:6
msgid "User Management and Global actions"
msgstr ""
#: View/Pages/doc/administration.ctp:7
#: View/Pages/doc/concepts.ctp:7
#: View/Pages/doc/general.ctp:7
#: View/Pages/doc/quickstart.ctp:7
#: View/Pages/doc/user_management.ctp:13
#: View/Pages/doc/using_the_system.ctp:7;26
msgid "Using the system"
msgstr ""
#: View/Pages/doc/administration.ctp:10
msgid "Settings and Diagnostics"
msgstr ""
#: View/Pages/doc/administration.ctp:11;171
msgid "Blocklist"
msgstr ""
#: View/Pages/doc/administration.ctp:14
msgid "User Management"
msgstr "Gestione utenti"
#: View/Pages/doc/administration.ctp:15
msgid "Role Management"
msgstr "Gestione ruoli"
#: View/Pages/doc/administration.ctp:16
msgid "Logging"
msgstr ""
#: View/Pages/doc/administration.ctp:17;202
#: View/Pages/doc/general.ctp:78
msgid "Administrative Tools"
msgstr "Strumenti amministrativi"
#: View/Pages/doc/administration.ctp:18;205
msgid "Background Processing"
msgstr ""
#: View/Pages/doc/administration.ctp:19
msgid "FAQ"
msgstr "Domande frequenti"
#: View/Pages/doc/administration.ctp:22
#: View/Pages/doc/categories_and_types.ctp:3
#: View/Pages/doc/concepts.ctp:9
#: View/Pages/doc/general.ctp:9
#: View/Pages/doc/quickstart.ctp:9
#: View/Pages/doc/user_management.ctp:15
#: View/Pages/doc/using_the_system.ctp:22
msgid "Categories and Types"
msgstr "Categorie e tipi"
#: View/Pages/doc/administration.ctp:27
msgid "Server settings and diagnostics"
msgstr ""
#: View/Pages/doc/administration.ctp:28
msgid "Since version 2.3, MISP has a settings and diagnostics tool that allows site-admins to manage and diagnose their MISP installation. You can access this by navigating to Administration - Server settings"
msgstr ""
#: View/Pages/doc/administration.ctp:29
msgid "Server settings overview with all of the tabs explained."
msgstr ""
#: View/Pages/doc/administration.ctp:30
msgid "The settings and diagnostics tool is split up into several aspects, all accessible via the tabs on top of the tool. For any unset or incorrectly set setting, or failed diagnostic a number next to the tab name will indicate the number and severity of the issues. If the number is written with a red font, it means that the issue is critical. First, let's look at the various tabs"
msgstr ""
#: View/Pages/doc/administration.ctp:32
msgid "General overview of the current state of your MISP installation"
msgstr ""
#: View/Pages/doc/administration.ctp:33
msgid "MISP settings"
msgstr "Configurazione MISP"
#: View/Pages/doc/administration.ctp:33
msgid "Basic MISP settings. This includes the way MISP handles the default settings for distribution settings, whether background jobs are enabled, etc"
msgstr ""
#: View/Pages/doc/administration.ctp:34
msgid "GnuPG settings"
msgstr "Impostazioni di GnuPG"
#: View/Pages/doc/administration.ctp:34
msgid "GnuPG related settings."
msgstr "Impostazioni relative a GnuPG."
#: View/Pages/doc/administration.ctp:35
msgid "HTTP proxy related settings."
msgstr ""
#: View/Pages/doc/administration.ctp:36
msgid "Security settings"
msgstr "Impostazioni di sicurezza"
#: View/Pages/doc/administration.ctp:36
msgid "Settings controlling the brute-force protection and the application's salt key."
msgstr ""
#: View/Pages/doc/administration.ctp:37
#: View/Servers/edit.ctp:95
msgid "Misc settings"
msgstr "Impostazioni varie"
#: View/Pages/doc/administration.ctp:37
msgid "You change the debug options here, but make sure that debug is always disabled on a production system."
msgstr ""
#: View/Pages/doc/administration.ctp:38
msgid "The diagnostics tool checks if all directories that MISP uses to store data are writeable by the apache user. Also, the tool checks whether the STIX libraries and GnuPG are working as intended."
msgstr ""
#: View/Pages/doc/administration.ctp:39
msgid "Shows the background workers (if enabled) and shows a warning if they are not running. Admins can also restart the workers here."
msgstr ""
#: View/Pages/doc/administration.ctp:40
msgid "Download a report in JSON format, compiled of all of the settings visible in the tool."
msgstr ""
#: View/Pages/doc/administration.ctp:42
msgid "The settings tabs explained."
msgstr ""
#: View/Pages/doc/administration.ctp:43
msgid "Each of the setting pages is a table with each row representing a setting. Coloured rows indicate that the setting is incorrect / not set and the colour determines the severity (red = critical, yellow = recommended, green = optional). The columns are as follows"
msgstr ""
#: View/Pages/doc/administration.ctp:45
msgid "The severity of the setting."
msgstr ""
#: View/Pages/doc/administration.ctp:46
msgid "The setting name."
msgstr ""
#: View/Pages/doc/administration.ctp:47
msgid "The current value of the setting."
msgstr ""
#: View/Pages/doc/administration.ctp:48
msgid "A description of what the setting does."
msgstr ""
#: View/Pages/doc/administration.ctp:49
msgid "If the setting is incorrect / not set, then this field will let the user know what is wrong."
msgstr ""
#: View/Pages/doc/administration.ctp:51
msgid "The workers tab."
msgstr ""
#: View/Pages/doc/administration.ctp:52
msgid "The workers tab shows a list of the workers that MISP can use. You can restart the workers using the restart all workers, If the button doesn't work, make sure that the workers were started using the apache user. This can however only be done using the command line, refer to the INSTALL.txt documentation on how to let the workers automatically start on each boot."
msgstr ""
#: View/Pages/doc/administration.ctp:54
msgid "Worker Type"
msgstr ""
#: View/Pages/doc/administration.ctp:54
msgid "The worker type is determined by the queue it monitors. MISP currently has 5 queues (cache, default, prio, email and a special _schdlr_ queue)."
msgstr ""
#: View/Pages/doc/administration.ctp:55
msgid "Worker Id"
msgstr ""
#: View/Pages/doc/administration.ctp:55
msgid "The ID is made up of the machine name, the PID of the worker and the queue it monitors."
msgstr ""
#: View/Pages/doc/administration.ctp:56
msgid "Displays OK if the worker is running. If the _schdlr_ worker is the only one not running make sure that you copy the config file into the cakeresque directory as described in the INSTALL.txt documentation."
msgstr ""
#: View/Pages/doc/administration.ctp:59
msgid "Import Blocklist"
msgstr ""
#: View/Pages/doc/administration.ctp:60
msgid "It is possible to ban certain values from ever being entered into the system via an event info field or an attribute value. This is done by blocklisting the value in this section."
msgstr ""
#: View/Pages/doc/administration.ctp:61;69
msgid "Adding and modifying entries"
msgstr ""
#: View/Pages/doc/administration.ctp:62
msgid "Administrators can add, edit or delete blocklisted items by using the appropriate functions in the list's action menu and the menu on the left."
msgstr ""
#: View/Pages/doc/administration.ctp:65
msgid "The system allows administrators to set up rules for regular expressions that will automatically alter newly entered or imported events."
msgstr ""
#: View/Pages/doc/administration.ctp:66
msgid "The purpose of Import Regexp entries"
msgstr ""
#: View/Pages/doc/administration.ctp:67
msgid "They can be used for several things, such as unifying the capitalisation of file paths for more accurate event correlation or to automatically censor the usernames and use system path variable names (changing C:\\Users\\UserName\\Appdata\\Roaming\\file.exe to %APPDATA%\\file.exe).<br />\n"
" The second use is blocking, if a regular expression is entered with a blank replacement, any event info or attribute value containing the expression will not be added. Please make sure the entered regexp expression follows the preg_replace pattern rules as described <a href=\"http://php.net/manual/en/function.preg-replace.php\">here</a>."
msgstr ""
#: View/Pages/doc/administration.ctp:70
msgid "Administrators can add, edit or delete regular expression rules, which are made up of a regex pattern that the system searches for and a replacement for the detected pattern."
msgstr ""
#: View/Pages/doc/administration.ctp:71
msgid "Add, edit or remove Regexp entries that will affect all newly created attributes here."
msgstr ""
#: View/Pages/doc/administration.ctp:73
msgid "Managing the Signature allowedlist"
msgstr ""
#: View/Pages/doc/administration.ctp:74
msgid "The signature allowedlist view, accessible through the administration menu on the left, allows administrators to create and maintain a list of addresses that are allowedlisted from ever being added to the NIDS signatures. Addresses listed here will be commented out when exporting the NIDS list."
msgstr ""
#: View/Pages/doc/administration.ctp:75
msgid "Allowedlisting an address"
msgstr ""
#: View/Pages/doc/administration.ctp:76
msgid "While in the allowedlist view, click on New Allowedlist on the left to bring up the add allowedlist view to add a new address."
msgstr ""
#: View/Pages/doc/administration.ctp:77
msgid "Managing the list"
msgstr ""
#: View/Pages/doc/administration.ctp:78
msgid "When viewing the list of allowedlisted addresses, the following pieces of information are shown: The ID of the allowedlist entry (assigned automatically when a new address is added), the address itself that is being allowedlisted and a set of controls allowing you to delete the entry or edit the address."
msgstr ""
#: View/Pages/doc/administration.ctp:79
msgid "You can edit or delete currently white-listed addresses using the action buttons on this list."
msgstr ""
#: View/Pages/doc/administration.ctp:81
msgid "Managing the users"
msgstr "Gestisci gli utenti"
#: View/Pages/doc/administration.ctp:82
msgid "As an admin, you can set up new accounts for users, edit the profiles of users, delete them, or just have a look at all the viewers' profiles. Organisation admins are restricted to executing the same actions on their organisation's users only."
msgstr ""
#: View/Pages/doc/administration.ctp:83
msgid "Adding a new user"
msgstr "Aggiungi un nuovo utente"
#: View/Pages/doc/administration.ctp:84;114
msgid "To add a new user, click on the New User button in the administration menu to the left and fill out the following fields in the view that is loaded"
msgstr ""
#: View/Pages/doc/administration.ctp:85
msgid "Add user"
msgstr "Aggiungi utente"
#: View/Pages/doc/administration.ctp:85
msgid "Fill this form out to add a new user. Keep in mind that the drop-down menu titled Role controls the privileges the user will have."
msgstr ""
#: View/Pages/doc/administration.ctp:87;116
msgid "The user's e-mail address, this will be used as his/her login name and as an address to send all the automatic e-mails and e-mails sent by contacting the user as the reporter of an event."
msgstr ""
#: View/Pages/doc/administration.ctp:88
msgid "A temporary password for the user that he/she should change after the first login. Make sure that it is at least 6 characters long, includes a digit or a special character and contains at least one upper-case and at least one lower-case character."
msgstr ""
#: View/Pages/doc/administration.ctp:89;118
msgid "Confirm Password"
msgstr "Conferma password"
#: View/Pages/doc/administration.ctp:89;118
msgid "This should be an exact copy of the Password field."
msgstr ""
#: View/Pages/doc/administration.ctp:90;119
msgid "The organisation of the user. Entering ADMIN into this field will give administrator privileges to the user. If you are an organisation admin, then this field will be unchangeable and be set to your own organisation."
msgstr ""
#: View/Pages/doc/administration.ctp:91;120;170
#: View/Roles/index.ctp:140
msgid "Roles"
msgstr ""
#: View/Pages/doc/administration.ctp:91;120
msgid "A drop-down list allows you to choose a role-group that the user should belong to. Roles define the privileges of the user. To learn more about roles, <a href=#roles>click here</a>."
msgstr ""
#: View/Pages/doc/administration.ctp:92;121
msgid "Receive alerts when events are published"
msgstr ""
#: View/Pages/doc/administration.ctp:92
msgid "This option will subscribe the new user to automatically generated e-mails whenever an event is published."
msgstr ""
#: View/Pages/doc/administration.ctp:93;122
msgid "Receive alerts from \"contact reporter\" requests"
msgstr ""
#: View/Pages/doc/administration.ctp:93
msgid "This option will subscribe the new user to e-mails that are generated when another user tries to get in touch with an event's reporting organisation that matches that of the new user."
msgstr ""
#: View/Pages/doc/administration.ctp:94;123
#: View/Pages/doc/using_the_system.ctp:399
#: View/Users/admin_edit.ctp:68
#: View/Users/admin_index.ctp:134
msgid "Authkey"
msgstr ""
#: View/Pages/doc/administration.ctp:94
msgid "This is assigned automatically and is the unique authentication key of the user (he/she will be able to reset this and receive a new key). It is used for exports and for connecting one server to another, but it requires the user to be assigned to a role that has auth permission enabled."
msgstr ""
#: View/Pages/doc/administration.ctp:95;124
msgid "NIDS Sid"
msgstr ""
#: View/Pages/doc/administration.ctp:95;124
msgid "Nids ID, not yet implemented."
msgstr ""
#: View/Pages/doc/administration.ctp:96;127
msgid "GnuPGkey"
msgstr "Chiave GnuPG"
#: View/Pages/doc/administration.ctp:96;127
msgid "The key used for encrypting e-mails sent through the system."
msgstr ""
#: View/Pages/doc/administration.ctp:98
msgid "Listing all users"
msgstr "Elenca tutti gli utenti"
#: View/Pages/doc/administration.ctp:99
msgid "To list all current users of the system, just click on List Users under the administration menu to the left. A view will be loaded with a list of all users and the following columns of information"
msgstr ""
#: View/Pages/doc/administration.ctp:100
msgid "List users"
msgstr "Elenco utenti"
#: View/Pages/doc/administration.ctp:100
msgid "View, Edit or Delete a user using the action buttons to the right."
msgstr ""
#: View/Pages/doc/administration.ctp:102
msgid "The user's automatically assigned ID number."
msgstr ""
#: View/Pages/doc/administration.ctp:103
msgid "The organisation that the user belongs to."
msgstr ""
#: View/Pages/doc/administration.ctp:104
msgid "The e-mail address (and login name) of the user."
msgstr ""
#: View/Pages/doc/administration.ctp:105
msgid "Autoalert"
msgstr ""
#: View/Pages/doc/administration.ctp:105
msgid "Shows whether the user has subscribed to auto-alerts and is always receiving the mass-emails regarding newly published events that he/she is eligible for."
msgstr ""
#: View/Pages/doc/administration.ctp:106
msgid "Shows whether the user has the subscription to contact reporter e-mails directed at his/her organisation turned on or off."
msgstr ""
#: View/Pages/doc/administration.ctp:107
msgid "Shows whether the user has entered a GnuPGkey yet."
msgstr ""
#: View/Pages/doc/administration.ctp:108
msgid "Shows the currently assigned NIDS ID."
msgstr ""
#: View/Pages/doc/administration.ctp:109;125
msgid "Termsaccepted"
msgstr ""
#: View/Pages/doc/administration.ctp:109
msgid "This flag indicates whether the user has accepted the terms of use or not."
msgstr ""
#: View/Pages/doc/administration.ctp:110
msgid "Newsread"
msgstr ""
#: View/Pages/doc/administration.ctp:110
msgid "The last point in time when the user has looked at the news section of the system."
msgstr ""
#: View/Pages/doc/administration.ctp:111
msgid "Action Buttons"
msgstr ""
#: View/Pages/doc/administration.ctp:111
msgid "Here you can view a detailed view of a user, edit the basic details of a user (same view as the one used for creating a new user, but all the fields come filled out by default) or remove a user completely."
msgstr ""
#: View/Pages/doc/administration.ctp:113
msgid "Editing a user"
msgstr ""
#: View/Pages/doc/administration.ctp:117
msgid "It is possible to assign a new password manually for a user. For example, in case that he/she forgot the old one a new temporary one can be assigned. Make sure to check the \"Change password\" field if you do give out a temporary password, so that the user will be forced to change it after login."
msgstr ""
#: View/Pages/doc/administration.ctp:121
msgid "This option will subscribe the user to automatically generated e-mails whenever an event is published."
msgstr ""
#: View/Pages/doc/administration.ctp:122
msgid "This option will subscribe the user to e-mails that are generated when another user tries to get in touch with an event's reporting organisation that matches that of the user."
msgstr ""
#: View/Pages/doc/administration.ctp:123
msgid "It is possible to request a new authentication key for the user."
msgstr ""
#: View/Pages/doc/administration.ctp:125
msgid "Indicates whether the user has accepted the terms of use already or not."
msgstr ""
#: View/Pages/doc/administration.ctp:126
msgid "Setting this flag will require the user to change password after the next login."
msgstr ""
#: View/Pages/doc/administration.ctp:129
msgid "Contacting a user"
msgstr ""
#: View/Pages/doc/administration.ctp:130
msgid "Site admins can use the \"Contact users\" feature to send all or an individual user an e-mail. Users that have a GnuPG key set will receive their e-mails encrypted. When clicking this button on the left, you'll be presented with a form that allows you to specify the type of the e-mail, who it should reach and what the content is using the following options"
msgstr ""
#: View/Pages/doc/administration.ctp:131
msgid "Contact"
msgstr "Contatto"
#: View/Pages/doc/administration.ctp:131
msgid "Contact your users here."
msgstr "Contatta qui gli utenti."
#: View/Pages/doc/administration.ctp:133
msgid "This defines the type of the e-mail, which can be a custom message or a password reset. Password resets automatically include a new temporary password at the bottom of the message and will automatically change the user's password accordingly."
msgstr ""
#: View/Pages/doc/administration.ctp:134
msgid "The recipient toggle lets you contact all your users, a single user (which creates a second drop-down list with all the e-mail addresses of the users) and potential future users (which opens up a text field for the e-mail address and a text area field for a GnuPG public key)."
msgstr ""
#: View/Pages/doc/administration.ctp:135;136
#: View/Users/admin_email.ctp:24
#: View/Users/admin_quick_email.ctp:15
msgid "Subject"
msgstr ""
#: View/Pages/doc/administration.ctp:135;136
msgid "In the case of a custom e-mail, you can enter a subject line here."
msgstr ""
#: View/Pages/doc/administration.ctp:137
msgid "Custom message checkbox"
msgstr ""
#: View/Pages/doc/administration.ctp:137
msgid "This is available for password resets, you can either write your own message (which will be appended with a temporary key and the signature), or let the system generate one automatically."
msgstr ""
#: View/Pages/doc/administration.ctp:139
msgid "Keep in mind that all e-mails sent through this system will, in addition to your own message, will be signed in the name of the instance's host organisation's support team, will include the e-mail address of the instance's support (if the contact field is set in the bootstrap file), and will include the instance's GnuPG signature for users that have a GnuPG key set (and thus are eligible for an encrypted e-mail)."
msgstr ""
#: View/Pages/doc/administration.ctp:141
msgid "Managing the roles"
msgstr ""
#: View/Pages/doc/administration.ctp:142
msgid "Privileges are assigned to users by assigning them to rule groups, which use one of four options determining what they can do with events and four additional privilege elevating settings. The four options for event manipulation are: Read Only, Manage My Own Events, Manage Organisation Events, Manage &amp; Publish Organisation Events. The extra privileges are admin, sync, authentication key usage and audit permission"
msgstr ""
#: View/Pages/doc/administration.ctp:144
msgid "Read Only"
msgstr ""
#: View/Pages/doc/administration.ctp:144
msgid "This allows the user to browse events that his organisation has access to, but doesn't allow any changes to be made to the database."
msgstr ""
#: View/Pages/doc/administration.ctp:145
msgid "Manage My Own Events"
msgstr ""
#: View/Pages/doc/administration.ctp:145
msgid "The second option, gives its users rights to create, modify or delete their own events, but they cannot publish them."
msgstr ""
#: View/Pages/doc/administration.ctp:146
msgid "Manage Organization Events"
msgstr ""
#: View/Pages/doc/administration.ctp:146
msgid "Allows users to create events or modify and delete events created by a member of their organisation."
msgstr ""
#: View/Pages/doc/administration.ctp:147
msgid "Manage &amp; Publish Organisation Events"
msgstr ""
#: View/Pages/doc/administration.ctp:147
msgid "This last setting, gives users the right to do all of the above and also to publish the events of their organisation."
msgstr ""
#: View/Pages/doc/administration.ctp:148
msgid "Perm sync"
msgstr ""
#: View/Pages/doc/administration.ctp:148
msgid "This setting allows the users of the role to be used as a synchronisation user. The authentication key of this user can be handed out to the administrator of a remote MISP instance to allow the synchronisation features to work."
msgstr ""
#: View/Pages/doc/administration.ctp:149
msgid "Perm auth"
msgstr ""
#: View/Pages/doc/administration.ctp:149
msgid "This setting enables the authentication key of the role's users to be used for rest requests."
msgstr ""
#: View/Pages/doc/administration.ctp:150
msgid "Perm admin"
msgstr ""
#: View/Pages/doc/administration.ctp:150
msgid "Gives the user limited administrator privileges, this setting is used for the organisation admins"
msgstr ""
#: View/Pages/doc/administration.ctp:151
msgid "Perm site admin"
msgstr ""
#: View/Pages/doc/administration.ctp:151
msgid "Gives the user full administrator privileges, this setting is used for the site admins."
msgstr ""
#: View/Pages/doc/administration.ctp:152
msgid "Perm audit"
msgstr ""
#: View/Pages/doc/administration.ctp:152
msgid "Grants access to the logs. With the exception of site admins, only logs generated by the user's own org are visible."
msgstr ""
#: View/Pages/doc/administration.ctp:153
msgid "Perm regexp access"
msgstr ""
#: View/Pages/doc/administration.ctp:153
msgid "Allows the users with this permission enabled to edit the regular expression table. Be careful when giving out this permission, incorrect regular expressions can be very harmful (infinite loops, loss of data, etc.)."
msgstr ""
#: View/Pages/doc/administration.ctp:154
msgid "Perm tagger"
msgstr ""
#: View/Pages/doc/administration.ctp:154
msgid "Allows the user with this permission to create custom tags and assign them to events."
msgstr "Con questo permesso abiliterai l'utente alla creazione e alla aggiunta agli eventi di tag personalizzati."
#: View/Pages/doc/administration.ctp:156
msgid "Creating roles"
msgstr ""
#: View/Pages/doc/administration.ctp:157
msgid "When creating a new role, you will have to enter a name for the role to be created and set up the permissions (as described above) using the radio toggle and the four check-boxes."
msgstr ""
#: View/Pages/doc/administration.ctp:158
msgid "Listing roles"
msgstr ""
#: View/Pages/doc/administration.ctp:159
msgid "By clicking on the List Roles button, you can view a list of all the currently registered roles and a list of the permission flags turned on for each. In addition, you can find buttons that allow you to edit and delete the roles. Keep in mind that you will need to first remove every member from a role before you can delete it."
msgstr ""
#: View/Pages/doc/administration.ctp:160
msgid "List roles"
msgstr ""
#: View/Pages/doc/administration.ctp:160
msgid "You can View, Edit or Delete roles using the action buttons to the right in each row. Keep in mind that a role has to be devoid of members before it can be deleted."
msgstr ""
#: View/Pages/doc/administration.ctp:162
msgid "Using the logs of MISP"
msgstr ""
#: View/Pages/doc/administration.ctp:163
msgid "Users with audit permissions are able to browse or search the logs that MISP automatically appends each time certain actions are taken (actions that modify data or if a user logs in and out)."
msgstr ""
#: View/Pages/doc/administration.ctp:164
msgid "Generally, the following actions are logged"
msgstr ""
#: View/Pages/doc/administration.ctp:166
msgid "Creation, deletion, modification, Login / Logout"
msgstr ""
#: View/Pages/doc/administration.ctp:167
msgid "Creation, deletion, modification, publishing"
msgstr ""
#: View/Pages/doc/administration.ctp:168;170;171;172;173
msgid "Creation, deletion, modification"
msgstr ""
#: View/Pages/doc/administration.ctp:169
msgid "ShadowAttribute"
msgstr ""
#: View/Pages/doc/administration.ctp:169
msgid "Creation, deletion, Accept, Discard"
msgstr ""
#: View/Pages/doc/administration.ctp:172
msgid "Allowedlist"
msgstr ""
#: View/Pages/doc/administration.ctp:173
#: View/Regexp/admin_index.ctp:15
#: View/Regexp/index.ctp:15
msgid "Regexp"
msgstr "Regexp (espressioni regolari)"
#: View/Pages/doc/administration.ctp:176
msgid "Browsing the logs"
msgstr ""
#: View/Pages/doc/administration.ctp:177
msgid "Listing all the log entries will show the following columns generated by the users of your organisation (or all organisations in the case of site admins)"
msgstr ""
#: View/Pages/doc/administration.ctp:178
msgid "List logs"
msgstr ""
#: View/Pages/doc/administration.ctp:178
msgid "Here you can view a list of all logged actions."
msgstr ""
#: View/Pages/doc/administration.ctp:180
msgid "The automatically assigned ID number of the entry."
msgstr ""
#: View/Pages/doc/administration.ctp:181
msgid "The e-mail address of the user whose actions triggered the entry."
msgstr ""
#: View/Pages/doc/administration.ctp:182
msgid "The organisation of the above mentioned user."
msgstr ""
#: View/Pages/doc/administration.ctp:183
msgid "The date and time when the entry originated."
msgstr ""
#: View/Pages/doc/administration.ctp:184
msgid "The action's type. This can include: login/logout for users, add, edit, delete for events, attributes, users and servers."
msgstr ""
#: View/Pages/doc/administration.ctp:185
msgid "The title of an event always includes the target type (Event, User, Attribute, Server), the target's ID and the target's name (for example: e-mail address for users, event description for events)."
msgstr ""
#: View/Pages/doc/administration.ctp:186
msgid "This field is only filled out for entries with the action being add or edit. The changes are detailed in the following format"
msgstr ""
#: View/Pages/doc/administration.ctp:188
msgid "When the entry is about the creation of a new item (such as adding a new event) then the change will look like this for example"
msgstr ""
#: View/Pages/doc/administration.ctp:191
msgid "Search log"
msgstr ""
#: View/Pages/doc/administration.ctp:191
msgid "You can search the logs using this form, narrow down your search by filling out several fields."
msgstr ""
#: View/Pages/doc/administration.ctp:192
msgid "Searching the Logs"
msgstr ""
#: View/Pages/doc/administration.ctp:193
msgid "Another way to browse the logs is to search it by filtering the results according to the following fields (the search is a sub-string search, the sub-string has to be an exact match for the entry in the field that is being searched for)"
msgstr ""
#: View/Pages/doc/administration.ctp:195
msgid "By searching by Email, it is possible to view the log entries of a single user."
msgstr ""
#: View/Pages/doc/administration.ctp:196
msgid "Searching for an organisation allows you to see all actions taken by any member of the organisation."
msgstr ""
#: View/Pages/doc/administration.ctp:197
msgid "With the help of this drop down menu, you can search for various types of actions taken (such as logins, deletions, etc)."
msgstr ""
#: View/Pages/doc/administration.ctp:198
msgid "There are several ways in which to use this field, since the title fields contain several bits of information and the search searches for any substrings contained within the field, it is possible to just search for the ID number of a logged event, the username / server's name / event's name / attribute's name of the event target."
msgstr ""
#: View/Pages/doc/administration.ctp:199
msgid "With the help of this field, you can search for various specific changes or changes to certain variables (such as published will find all the log entries where an event has gotten published, ip-src will find all attributes where a source IP address has been entered / edited, etc)."
msgstr ""
#: View/Pages/doc/administration.ctp:203
msgid "MISP has a couple of administrative tools that help administrators keep their instance up to date and healthy. The list of these small tools can change rapidly with each new version, but they should be self-explanatory. Make sure to check this section after upgrading to a new version, just in case there is a new upgrade script in there - though if this is the case it will be mentioned in the upgrade instructions."
msgstr ""
#: View/Pages/doc/administration.ctp:206
msgid "If enabled, MISP can delegate a lot of the time intensive tasks to the background workers. These will then be executed in order, allowing the users of the instance to keep using the system without a hiccup and without having to wait for the process to finish. It also allows for certain tasks to be scheduled and automated."
msgstr ""
#: View/Pages/doc/administration.ctp:207
msgid "Command Line Tools for the Background Workers"
msgstr ""
#: View/Pages/doc/administration.ctp:208
msgid "The background workers are powered by <a href=\"https://github.com/kamisama/Cake-Resque\">CakeResque</a>, so all of the CakeResque commands work.\n"
" To start all of the workers needed by MISP go to your <code>/var/www/MISP/app/Console/worker</code> (assuming a standard installation path) and execute start.sh.\n"
" To interact with the workers, here is a list of useful commands. Go to your <code>/var/www/MISP/app/Console</code> (assuming a standard installation path) and execute one of the following commands as a parameter to <code>./cake CakeResque.CakeResque</code> (for example: <code>./cake CakeResque.CakeResque tail</code>)"
msgstr ""
#: View/Pages/doc/administration.ctp:212
msgid "tail"
msgstr ""
#: View/Pages/doc/administration.ctp:212
msgid "tail the various log files that CakeResque creates, just choose the one from the list that you are interested in."
msgstr ""
#: View/Pages/doc/administration.ctp:213
msgid "cleanup"
msgstr ""
#: View/Pages/doc/administration.ctp:213
msgid "terminate the job that a worker is working on immediately. You will be presented with a choice of workers to choose from when executing this command."
msgstr ""
#: View/Pages/doc/administration.ctp:214
msgid "clear"
msgstr ""
#: View/Pages/doc/administration.ctp:214
msgid "Clear the queue of a worker immediately."
msgstr ""
#: View/Pages/doc/administration.ctp:215
msgid "stats"
msgstr "statistiche"
#: View/Pages/doc/administration.ctp:215
msgid "shows some statistics about your workers including the count of successful and failed jobs."
msgstr ""
#: View/Pages/doc/administration.ctp:217
msgid "The other commands should not be needed, instead of starting / stopping or restarting workers use the supplied start.sh (it stops all workers and starts them all up again). For further instructions on how to use the console commands for the workers, visit the <a href=\"http://cakeresque.kamisama.me/commands#cleanup\">CakeResque list of commands</a>."
msgstr ""
#: View/Pages/doc/administration.ctp:218
msgid "Monitoring the Background Processes"
msgstr ""
#: View/Pages/doc/administration.ctp:219
msgid "The \"Jobs\" menu item within the Administration menu allows site admins to get an overview of all of the currently and in the past scheduled jobs. Admins can see the status of each job, and what the queued job is trying to do. If a job fails, it will try to set an error message here too. The following columns are shown in the jobs table"
msgstr ""
#: View/Pages/doc/administration.ctp:221
msgid "The job's ID (this is the ID of the job's meta-data stored in the default data-store, not to be confused with the process ID stored in the redis database and used by the workers.)"
msgstr ""
#: View/Pages/doc/administration.ctp:222
msgid "Process"
msgstr ""
#: View/Pages/doc/administration.ctp:222
msgid "The process's ID."
msgstr "L'ID del processo."
#: View/Pages/doc/administration.ctp:223
msgid "The name of the worker queue. There are 3+1 workers running if background jobs are enabled: default, cache, email, and a special Scheduler (this should never show up in the jobs table)."
msgstr ""
#: View/Pages/doc/administration.ctp:224
msgid "Job Type"
msgstr ""
#: View/Pages/doc/administration.ctp:224
msgid "The name of the queued job."
msgstr ""
#: View/Pages/doc/administration.ctp:225
msgid "Shows a basic input handled by the job - such as \"Event:50\" for a publish email alert job for event 50."
msgstr ""
#: View/Pages/doc/administration.ctp:226
msgid "This will show what the job is currently doing or alternatively an error message describing why a job failed."
msgstr ""
#: View/Pages/doc/administration.ctp:227
msgid "The string identifier of the organisation that has scheduled the job."
msgstr ""
#: View/Pages/doc/administration.ctp:228
msgid "The status reported by the worker."
msgstr ""
#: View/Pages/doc/administration.ctp:229
msgid "A progress bar showing how the job is coming along."
msgstr ""
#: View/Pages/doc/administration.ctp:232
msgid "Scheduling Jobs and Recurring Jobs"
msgstr ""
#: View/Pages/doc/administration.ctp:233
msgid "Apart from off-loading long-lasting jobs to the background workers, there is a second major benefit of enabling the background workers: Site-administrators can schedule recurring tasks for the jobs that generally take the longest to execute. At the moment this includes pushing / pulling other instances and generating a full export cache for every organisation and export type. MISP comes with these 3 tasks pre-defined, but further tasks are planned. The following fields make up the scheduled tasks table"
msgstr ""
#: View/Pages/doc/administration.ctp:235
msgid "The ID of the task."
msgstr ""
#: View/Pages/doc/administration.ctp:236
msgid "The type of the task."
msgstr ""
#: View/Pages/doc/administration.ctp:237
msgid "Frequency"
msgstr ""
#: View/Pages/doc/administration.ctp:237
msgid "This number sets how often the job should be executed in hours. Setting this to 168 and picking the next execution on Sunday at 01:00 would execute the task every Sunday at 1 AM. Setting this value to 0 will make the task only run once on the scheduled date / time without rescheduling it afterwards."
msgstr ""
#: View/Pages/doc/administration.ctp:238
msgid "Scheduled Time"
msgstr ""
#: View/Pages/doc/administration.ctp:238
msgid "The time (in 24h format) when the task should be executed the next time it runs (and all consecutive times if a multiple of 24 is chosen for frequency)."
msgstr ""
#: View/Pages/doc/administration.ctp:239
#: View/Tasks/index.ctp:31
msgid "Next Run"
msgstr ""
#: View/Pages/doc/administration.ctp:239
msgid "The date on which the task should be executed."
msgstr ""
#: View/Pages/doc/administration.ctp:240
msgid "A brief description of the task."
msgstr ""
#: View/Pages/doc/administration.ctp:241
msgid "This field shows when the job was queued by the scheduler for execution."
msgstr ""
#: View/Pages/doc/administration.ctp:243
msgid "Site administrators can schedule reccuring tasks on this page."
msgstr ""
#: View/Pages/doc/administration.ctp:244
msgid "Frequently asked questions"
msgstr ""
#: View/Pages/doc/administration.ctp:245
msgid "Losing access to the platform and resetting the password"
msgstr ""
#: View/Pages/doc/administration.ctp:246
msgid "If you ever lock yourself out of MISP as a site admin, there is a command line tool to reset your password. This can also be handy if you have changed the salt key and invalidated all of the passwords."
msgstr ""
#: View/Pages/doc/administration.ctp:247
msgid "Simply run the command"
msgstr ""
#: View/Pages/doc/administration.ctp:248
msgid "my_new_password"
msgstr ""
#: View/Pages/doc/administration.ctp:249
msgid "This will create a new password hash using the currently set salt."
msgstr ""
#: View/Pages/doc/categories_and_types.ctp:7
msgid "Attribute Categories and Types"
msgstr ""
#: View/Pages/doc/categories_and_types.ctp:8
#: View/Pages/doc/md/categories_and_types.ctp:1
msgid "Attribute Categories vs. Types"
msgstr ""
#: View/Pages/doc/categories_and_types.ctp:74
msgid "Click here to get the .md version for gitbook generation."
msgstr ""
#: View/Pages/doc/concepts.ctp:15
msgid "Admins and Site Admins"
msgstr ""
#: View/Pages/doc/concepts.ctp:16
msgid "There are two types of admins in MISP: Admins (also referred to as org admins) and Site Admins. Whilst the former can only do some limited administration of users of his/her own organisation, site admins have access to all of the features and data of the system. They are in charge of making sure that the system runs correctly and the maintenance of MISP."
msgstr ""
#: View/Pages/doc/concepts.ctp:17
msgid "Background Jobs"
msgstr ""
#: View/Pages/doc/concepts.ctp:18
msgid "A lot of the heavier tasks are a burden to users, in that their actions can cause long delays (and in some cases timeouts) while the application logic is executing. To alleviate this, long processes have been (if enabled) moved to background jobs, meaning that their execution happens asynchronously in the background, allowing the user to freely interact with the platform whilst the request is being processed."
msgstr ""
#: View/Pages/doc/concepts.ctp:19
msgid "MISP Instance"
msgstr ""
#: View/Pages/doc/concepts.ctp:20
msgid "A MISP instance is an installation of the MISP software and the connected database. All the data visible to the users is stored locally in the database and data that is shareable (based on the distribution settings) can be synchronised with other instances via the Sync actions. The instance that you are reading this manual on will be refered to as \"this instance\" or \"your instance\". The instances that your instance synchronises with will be refered to as \"remote instances\"."
msgstr "Una istanza MISP consiste in un'installazione del software MISP e del database a cui questo è connesso. Tutti i dati visibili agli utenti sono salvati localmente nel database e condivisibili (in base alle configurazioni di distribuzione). Può essere sincronizzata con altre istanze utilizzando gli strumenti di sincronizzazione. L'istanza di cui stai leggendo il manuale sarà di seguito riportata come \"questa istanza\" o \"la tua istanza\". The istanze sincronizzate con la tua verranno definite \"istanze remote\"."
#: View/Pages/doc/concepts.ctp:21
msgid "Organisation administrators and Site administrators"
msgstr ""
#: View/Pages/doc/concepts.ctp:22
msgid "We have two types of administrators, site and organisation admins. The former has access to every administrator feature for all the data located on the system including global features such as the creation and modification of user roles and instance links, whilst organisation admins can administer users, events and logs of their own respective organisations."
msgstr ""
#: View/Pages/doc/concepts.ctp:23
msgid "Pivot path"
msgstr ""
#: View/Pages/doc/concepts.ctp:24
msgid "The (branching) path taken by a user from event to event while following correlation links. This is represented by the branching graph in the event view."
msgstr ""
#: View/Pages/doc/concepts.ctp:25
msgid "Pivoting"
msgstr ""
#: View/Pages/doc/concepts.ctp:26
msgid "The act of navigating from event to event through correlation links.\n"
msgstr ""
#: View/Pages/doc/concepts.ctp:29
msgid "Each event can only be directly edited by users of the original creator organisation (and site admins). However, if another organisation would like to amend an event with extra information on an event, or if they'd like to correct a mistake in an attribute, they can create a Proposal. These proposals could then be accepted by the original creator organisation. These proposals can be pulled to another server, allowing users on connected instances to propose changes which then could be accepted by the original creators on another instance (and subsequently pushed back)."
msgstr ""
#: View/Pages/doc/concepts.ctp:30
msgid "Publishing"
msgstr ""
#: View/Pages/doc/concepts.ctp:31
msgid "When an event is first created by a user, it is visible to everyone on the instance based on the access rights (\"Your organisation only\" events will not be visible to users of other organisations), but they will not be synchronised and they won't be exportable. For this, a user with publishing permission of the organisation that created the event has to publish the event. The system will then inform all the users of the instance that are subscribing to e-mail notifications and who have access to view the published event via an e-mail."
msgstr ""
#: View/Pages/doc/concepts.ctp:32
#: View/Pages/doc/using_the_system.ctp:401
msgid "Pull"
msgstr ""
#: View/Pages/doc/concepts.ctp:33
msgid "Pulling is the process of using the configured sync user on a remote instance to REST GET all of the accessible data (based on the distribution rights) to your instance and store it."
msgstr ""
#: View/Pages/doc/concepts.ctp:34
#: View/Pages/doc/using_the_system.ctp:400
msgid "Push"
msgstr ""
#: View/Pages/doc/concepts.ctp:35
msgid "Pushing is the process of using a configured instance link to send an event or all accessible events (limited by the distribution rights) through the REST interface to a remote instance."
msgstr ""
#: View/Pages/doc/concepts.ctp:37
msgid "Certain common tasks can be scheduled for a later execution or for regular recurring executions. These tasks currently include caching all of the export formats, pulling from all eligible instances and pushing to all eligible instances."
msgstr ""
#: View/Pages/doc/concepts.ctp:38
msgid "Sync User"
msgstr ""
#: View/Pages/doc/concepts.ctp:39
msgid "A user of a role that grants sync permissions, these users (and their authentication keys) are used to serve as the points of connection between instances. Events pushed to an instance are pushed to a sync user, who then creates the events on the remote instance. Events pulled are added by the sync user that is used to connect the remote instance to your instance. As an administrator, keep in mind that a sync user needs auth key and publish permissions, has to have undergone the mandatory password change and has to have accepted the Terms of Use in order for the sync to work. Please make sure that all of these steps are taken before attempting to push or pull."
msgstr ""
#: View/Pages/doc/concepts.ctp:40
msgid "Synchronisation"
msgstr ""
#: View/Pages/doc/concepts.ctp:41
msgid "What we call synchronisation is an exchange of data between two (or more) MISP instances through our pull and push mechanisms."
msgstr ""
#: View/Pages/doc/concepts.ctp:42
#: View/Pages/doc/using_the_system.ctp:13;301
msgid "Tagging"
msgstr ""
#: View/Pages/doc/concepts.ctp:43
msgid "Users with tagging rights can assigned various dynamically created tags to events, allowing an arbitrary link between events to be created. It is possible to filter events based on these tags and they can also be used to filter events for the automation."
msgstr "Gli utenti con permessi sulle tag possono associare agli eventi vari tag creati dinamicamente, consentendo di creare link arbitrati fra gli eventi creati. È possibile filtrare gli eventi in base a queste tag che possono essere utilizzate come filtro anche nei processi automatizzati."
#: View/Pages/doc/concepts.ctp:44
#: View/Pages/doc/using_the_system.ctp:14;310
msgid "Templating"
msgstr ""
#: View/Pages/doc/concepts.ctp:45
msgid "Users with templating rights can create easy to fill forms that help with the event creation process."
msgstr ""
#: View/Pages/doc/general.ctp:15
msgid "The top bar"
msgstr ""
#: View/Pages/doc/general.ctp:16
msgid "This is the main menu that will be accessible from all of the views. In some instances, some additional buttons that will appear on top of these when a view provides it."
msgstr ""
#: View/Pages/doc/general.ctp:17
msgid "This menu contains all of the main functions of the site as a series of dropdown menus. These contains all (from the current user's perspective) accessible functions sorted into several groups."
msgstr ""
#: View/Pages/doc/general.ctp:19
msgid "Home button"
msgstr ""
#: View/Pages/doc/general.ctp:19
msgid "This button will return you to the start screen of the application, which is the event index page (more about this later)."
msgstr ""
#: View/Pages/doc/general.ctp:20
msgid "All the malware data entered into MISP is made up of an event object that is described by its connected attributes. The Event actions menu gives access to all the functionality that has to do with the creation, modification, deletion, publishing, searching and listing of events and attributes."
msgstr ""
#: View/Pages/doc/general.ctp:21
msgid "Input filters alter what and how data can be entered into this instance. Apart from the basic validation of attribute entry by type, it is possible for the site administrators to define regular expression replacements and blacklists for certain values in addition to blocking certain values from being exportable. Users can view these replacement and blacklist rules here whilst administrator can alter them."
msgstr ""
#: View/Pages/doc/general.ctp:22
msgid "This menu gives you access to information about MISP and this instance. You can view and edit your own profile, view the manual, read the news or the terms of use again, see a list of the active organisations on this instance and a histogram of their contributions by attribute type."
msgstr ""
#: View/Pages/doc/general.ctp:23
msgid "With administrator access rights, shows a list of the connected instances and allows the initiation of a push and a pull (more about the synchronisation mechanisms later)."
msgstr ""
#: View/Pages/doc/general.ctp:24
msgid "Administrators can add, edit or remove user accounts and user roles. Roles define the access rights to certain features such as publishing of events, usage of the REST interface or synchronisation of any user belonging to the given role. Site administrators can also access a contact form, through which it is possible to reset the passwords of users, or to just get in touch with them via encrypted e-mails."
msgstr ""
#: View/Pages/doc/general.ctp:25;84
msgid "Audit"
msgstr "Audit"
#: View/Pages/doc/general.ctp:25
msgid "If you have audit permissions, you can view the logs for your organisation (or for site admins for the entire system) here or even search the logs if you are interested in something specific."
msgstr ""
#: View/Pages/doc/general.ctp:26;90
#: View/Threads/index.ctp:6
msgid "Discussions"
msgstr ""
#: View/Pages/doc/general.ctp:26
msgid "Link to the discussion threads."
msgstr ""
#: View/Pages/doc/general.ctp:27
msgid "Proposal Notifications"
msgstr ""
#: View/Pages/doc/general.ctp:27
msgid "This shows how many proposals your organisation has received and across how many events they are spread out. Clicking this will take you to the list of proposals."
msgstr ""
#: View/Pages/doc/general.ctp:28
msgid "Logs you out of the system."
msgstr ""
#: View/Pages/doc/general.ctp:31
msgid "A list of the contents of each of the above drop-down menus"
msgstr ""
#: View/Pages/doc/general.ctp:32
msgid "Event actions"
msgstr ""
#: View/Pages/doc/general.ctp:34
msgid "Lists all the events in the system that are not private or belong to your organisation. You can add, modify, delete, publish or view individual events from this view."
msgstr ""
#: View/Pages/doc/general.ctp:35
msgid "Allows you to fill out an event creation form and create the event object, which you can start populating with attributes."
msgstr ""
#: View/Pages/doc/general.ctp:36
msgid "Lists all the attributes in the system that are not private or belong to your organisation. You can modify, delete or view each individual attribute from this view."
msgstr ""
#: View/Pages/doc/general.ctp:37
msgid "You can set search terms for a filtered attribute index view here."
msgstr ""
#: View/Pages/doc/general.ctp:38
msgid "Shows a list of all proposals that you are eligible to see."
msgstr ""
#: View/Pages/doc/general.ctp:39
msgid "Shows all of the events created by your organsiation that has pending proposals."
msgstr ""
#: View/Pages/doc/general.ctp:40
msgid "List all the tags that have been created by users with tag creation rights on this instance."
msgstr "Elenca tutte le tag create dagli utenti con diritti di creazione tag su questa istanza."
#: View/Pages/doc/general.ctp:41
msgid "Create a new tag."
msgstr ""
#: View/Pages/doc/general.ctp:42
msgid "List all of the templates created by users with template creation rights on this instance."
msgstr ""
#: View/Pages/doc/general.ctp:43
msgid "Create a new template."
msgstr ""
#: View/Pages/doc/general.ctp:44
msgid "Export the data accessible to you in various formats."
msgstr ""
#: View/Pages/doc/general.ctp:45
msgid "If you have authentication key access, you can view how to use your key to use the REST interface for automation here."
msgstr ""
#: View/Pages/doc/general.ctp:48
msgid "Input filters"
msgstr ""
#: View/Pages/doc/general.ctp:50
msgid "You can view the Regular Expression rules, which modify the data that can be entered into the system. This can and should be used to help filter out personal information from automatic imports (such as removing the username from windows file paths), having unified representation for certain common values for easier correlation or simply standardising certain input. It is also possible to block certain values from being inserted. As a site administrator or a user with regex permission, you can also edit these rules."
msgstr ""
#: View/Pages/doc/general.ctp:51
msgid "You can view the allowedlist rules, which contain the values that are blocked from being used for exports and automation on this instance. Site administrators have access to editing this list."
msgstr ""
#: View/Pages/doc/general.ctp:56
msgid "Read about the latest news regarding the MISP system."
msgstr ""
#: View/Pages/doc/general.ctp:57
msgid "Manage your user account."
msgstr ""
#: View/Pages/doc/general.ctp:58
msgid "Attribute Histogram"
msgstr ""
#: View/Pages/doc/general.ctp:58
msgid "View some statistics about the currently stored attributes."
msgstr ""
#: View/Pages/doc/general.ctp:59
msgid "You can view the role permissions here."
msgstr ""
#: View/Pages/doc/general.ctp:60
msgid "A link to this user guide."
msgstr ""
#: View/Pages/doc/general.ctp:61
#: View/Pages/doc/user_management.ctp:54
msgid "Terms &amp; Conditions"
msgstr "Termini &amp; Condizioni"
#: View/Pages/doc/general.ctp:61
msgid "View the terms &amp; conditions again."
msgstr ""
#: View/Pages/doc/general.ctp:62
msgid "View a series of statistics about the users and the data on this instance."
msgstr ""
#: View/Pages/doc/general.ctp:63
msgid "Logs the current user out."
msgstr ""
#: View/Pages/doc/general.ctp:68
msgid "Connect your MISP instance to other instances, or view and modify the currently established connections."
msgstr ""
#: View/Pages/doc/general.ctp:73
msgid "New User"
msgstr ""
#: View/Pages/doc/general.ctp:73
msgid "Create an account for a new user for your organisation. Site administrators can create users for any organisation."
msgstr ""
#: View/Pages/doc/general.ctp:74
msgid "View, modify or delete the currently registered users."
msgstr ""
#: View/Pages/doc/general.ctp:75
msgid "New Role"
msgstr ""
#: View/Pages/doc/general.ctp:75
msgid "Create a new role group for the users of this instance, controlling their privileges to create, modify, delete and to publish events and to access certain features such as the logs or automation."
msgstr ""
#: View/Pages/doc/general.ctp:76
msgid "List, modify or delete currently existing roles."
msgstr ""
#: View/Pages/doc/general.ctp:77
msgid "You can use this view to send messages to your current or future users or send them a new temporary password."
msgstr ""
#: View/Pages/doc/general.ctp:78
msgid "Various tools, upgrade scripts that can help a site-admin run the instance."
msgstr ""
#: View/Pages/doc/general.ctp:79
msgid "Server Settings"
msgstr ""
#: View/Pages/doc/general.ctp:79
msgid "Set up and diagnose your MISP installation."
msgstr ""
#: View/Pages/doc/general.ctp:80
msgid "View the background jobs and their progress."
msgstr ""
#: View/Pages/doc/general.ctp:81
msgid "Schedule the pre-defined tasks for your instance (this currently includes export caching, server pull and server push)."
msgstr ""
#: View/Pages/doc/general.ctp:86
msgid "View the logs of the instance."
msgstr ""
#: View/Pages/doc/general.ctp:87
msgid "Search the logs by various attributes."
msgstr ""
#: View/Pages/doc/general.ctp:92
msgid "List all of the discussion threads."
msgstr ""
#: View/Pages/doc/general.ctp:93
msgid "Create a new discussion thread."
msgstr ""
#: View/Pages/doc/general.ctp:95
msgid "The left bar"
msgstr ""
#: View/Pages/doc/general.ctp:96
msgid "This bar changes based on each page-group. The blue selection shows you what page you are on."
msgstr ""
#: View/Pages/doc/quickstart.ctp:15
msgid "The Malware Information Sharing Platform (MISP) is the tool which will be used to facilitate the exchange of Indicator of Compromise (IOC) about\n"
"targeted malware and attacks within your community of trusted members. It is a central Indicator of Compromise (IOC) database with technical and\n"
"non-technical information. Exchanging this information should result in faster detection of targeted attacks and improve the detection ratio,\n"
"while also reducing the number of false positives."
msgstr ""
#: View/Pages/doc/quickstart.ctp:19
msgid "Create an Event"
msgstr ""
#: View/Pages/doc/quickstart.ctp:21
msgid "Browsing past Events"
msgstr ""
#: View/Pages/doc/quickstart.ctp:23
msgid "Export Events for logsearches"
msgstr ""
#: View/Pages/doc/user_management.ctp:8;21
msgid "First run of the system"
msgstr ""
#: View/Pages/doc/user_management.ctp:9;34
msgid "Managing your account"
msgstr ""
#: View/Pages/doc/user_management.ctp:10;48
msgid "Staying up to date"
msgstr ""
#: View/Pages/doc/user_management.ctp:19
msgid "User Management and Global Actions"
msgstr ""
#: View/Pages/doc/user_management.ctp:22
msgid "When first logging into MISP with the username and password provided by your administrator, there are a number of things that need to be done, before you can start using the system."
msgstr ""
#: View/Pages/doc/user_management.ctp:24
msgid "Accepting the Terms of use"
msgstr ""
#: View/Pages/doc/user_management.ctp:24
msgid "The terms of use are shown immediately after logging in for the first time, make sure to read through this page before clicking \"Accept Terms\" at the bottom of the page."
msgstr ""
#: View/Pages/doc/user_management.ctp:25;26;41
msgid "Changing the password"
msgstr ""
#: View/Pages/doc/user_management.ctp:25
msgid "After accepting the ToU, you'll be prompted to change your password, but keep in mind that it has to be at least 6 characters long, it has to include at least one upper-case and one lower-case character in addition to a digit or a special character. Enter the same password into the confirm password field, before clicking submit to finalise the change."
msgstr ""
#: View/Pages/doc/user_management.ctp:27;44
msgid "Setting up the GnuPG Key"
msgstr ""
#: View/Pages/doc/user_management.ctp:27
msgid "In order for the system to be able to encrypt the messages that you send through it, it needs to know your GnuPG key. Navigate to the Edit profile view (My Profile on the left -&gt; Edit profile in the top right corner). Paste the key into the GnuPG field and click submit."
msgstr ""
#: View/Pages/doc/user_management.ctp:28;42
msgid "Subscribing to Auto-alerts"
msgstr ""
#: View/Pages/doc/user_management.ctp:28;42
msgid "Turning auto-alerts on will allow the system to send you e-mail notifications about any new public events entered into the system by other users and private events added by members of your organisation. To turn this on, navigate to the Edit profile view (My profile on the left navigation menu -&gt; Edit profile in the top right corner). Tick the auto-alert checkbox and click submit to enable this feature."
msgstr ""
#: View/Pages/doc/user_management.ctp:29
msgid "Use these checkboxes to subscribe to auto-alerts and contact reporter e-mails."
msgstr ""
#: View/Pages/doc/user_management.ctp:30;43
msgid "Subscribing to e-mails sent via the \"Contact Reporter\" functionality"
msgstr ""
#: View/Pages/doc/user_management.ctp:30
msgid "This feature is turned on right below the autoalerts and will allow you to receive e-mails addressed to your organisation whenever a user tries to ask about an event that was posted by a user of your organisation. Keep in mind that you can still be addressed by such a request even when this setting is turned off, if someone tries to contact you as the event creator directly or your organisation for an event that you personally have created then you will be notified."
msgstr ""
#: View/Pages/doc/user_management.ctp:31
msgid "Reviewing the Terms &amp; Conditions"
msgstr ""
#: View/Pages/doc/user_management.ctp:31
msgid "o review the Terms &amp; Conditions or to read the User Guide, use the appropriate button on the left navigation menu."
msgstr ""
#: View/Pages/doc/user_management.ctp:32
msgid "Making sure that compatibility mode is turned off (IE9&amp;IE10)"
msgstr ""
#: View/Pages/doc/user_management.ctp:32
msgid "Compatibility mode can cause some elements to appear differently than intended or not appear at all. Make sure you have this option turned off."
msgstr ""
#: View/Pages/doc/user_management.ctp:35
msgid "To alter any details regarding your profile, use the \"My Profile\" menu button to bring up the profile overview and then click on \"Edit Profile\" in the right upper corner."
msgstr ""
#: View/Pages/doc/user_management.ctp:38
msgid "Change any of your profile settings here."
msgstr "Modifica qui tutte le impostazioni del tuo profilo."
#: View/Pages/doc/user_management.ctp:40
msgid "Changing your e-mail address"
msgstr "Cambia il tuo indirizzo e-mail"
#: View/Pages/doc/user_management.ctp:40
msgid "Your e-mail address serves as both a login name and as a means of communication with other users of the MISP system via the contact reporter feature. To change your e-mail address, just enter the edit profile menu (My profile on the left navigation menu -&gt; Edit profile in the top right corner) and change the field titled Email."
msgstr ""
#: View/Pages/doc/user_management.ctp:41
msgid "As a next step, change the password provided by your administrator to something of your own choosing. Click on My profile on the left navigation menu, under Global Actions, which will bring up the User view. Click on Edit User on the left navigation menu or Edit Profile in the top right corner. This next screen, allows you to edit your details, including your password, by filling out the password field. Keep in mind that the password has to be at least 6 characters long, has to include at least one upper-case and one lower-case character in addition to a digit or a special character. Enter the same password into the confirm password field, before clicking submit to finalise the change."
msgstr ""
#: View/Pages/doc/user_management.ctp:43
msgid "Turning this feature on will allow you to receive e-mails addressed to your organisation whenever a user tries to ask about an event that was posted by a user of your organisation. Keep in mind that you can still be addressed by such a request even when this setting is turned off, if someone tries to contact the person that reported an event that you yourself have created."
msgstr ""
#: View/Pages/doc/user_management.ctp:44
msgid "In order for the system to be able to encrypt the messages that you send through it, it needs to know your GnuPG key. You can acquire this by clicking on the GnuPG key link at the bottom left of the screen. Copy the entirety of the key and navigate to the Edit profile view (My Profile on the left -&gt; Edit profile in the top right corner). Paste the key into the GnuPG field and click submit."
msgstr ""
#: View/Pages/doc/user_management.ctp:45
msgid "Requesting a new authentication key"
msgstr ""
#: View/Pages/doc/user_management.ctp:45
msgid "It is possible to make the system generate a new authentication key for you (for example if your previous one gets compromised. This can be accessed by clicking on the My Profile button and then clicking the reset key next to the currently active authentication code. The old key will become invalid when the new one is generated."
msgstr ""
#: View/Pages/doc/user_management.ctp:46
msgid "Clicking on reset will generate a new key for you and invalidate the old one, blocking it from being used."
msgstr ""
#: View/Pages/doc/user_management.ctp:49
msgid "MISP also provides its users with some information about itself and its users through the links provided in the Global Actions menu."
msgstr ""
#: View/Pages/doc/user_management.ctp:51
msgid "To read about the news regarding the system itself, click on News on the left menu. This will bring up a list of news items concerning updates and changes to MISP itself."
msgstr ""
#: View/Pages/doc/user_management.ctp:52
msgid "Member statistics"
msgstr ""
#: View/Pages/doc/user_management.ctp:52
msgid "By using the Attribute Histogram menu button on the left, you can see a quick histogram depicting the distribution of attribute types created by each organisation."
msgstr ""
#: View/Pages/doc/user_management.ctp:53
msgid "The user guide is also accessible via the Global Actions menu. You can find out more about how to use the system by reading this."
msgstr ""
#: View/Pages/doc/user_management.ctp:54
msgid "It is possible to review the terms &amp; conditions that were shown during the first run of the system by clicking on the terms &amp; conditions link in the Global Actions menu."
msgstr ""
#: View/Pages/doc/user_management.ctp:55
msgid "View statistics about the users and the data contained within this instance."
msgstr ""
#: View/Pages/doc/user_management.ctp:58
msgid "General Statistics"
msgstr "Statistiche generali"
#: View/Pages/doc/user_management.ctp:58
msgid "View a set of statistics such as the number of Events and Attributes currently in existance on the platform. The number in the bracket shows the number of new items added during this week."
msgstr ""
#: View/Pages/doc/user_management.ctp:61
#: View/Users/statistics_data.ctp:55
msgid "Activity Heatmap"
msgstr ""
#: View/Pages/doc/user_management.ctp:61
msgid "This graph shows a heatmap of all activity related to creating event related data on a day by day basis. By default, the graph shows the sum of the contributions of all organisations, but using the buttons representing each organisation in existance on the platform you can switch to the activity heatmap of a single organisation. If you'd like to see the activity further back in the past, just use the arrow buttons to navigate the heatmap."
msgstr ""
#: View/Pages/doc/user_management.ctp:66
msgid "Inspecting the input filters"
msgstr ""
#: View/Pages/doc/user_management.ctp:67
msgid "All the events and attributes that get entered into MISP will be run through a series of input filters. These are defined by the site administrators or users with special privileges to edit the filters, but every user can take a look at the currently active lists."
msgstr ""
#: View/Pages/doc/user_management.ctp:69
msgid "All Attribute value and Event info fields will be parsed for a set of regular expressions and replaced based on the replacement values contained in this section. This has many uses, such as unifying similar data for better correlation, removing personal data from file-paths or simply for clarity. It is also possible to blocklist data by not defining a replacement for a regular expression."
msgstr ""
#: View/Pages/doc/user_management.ctp:70
msgid "This list (can) contain a set of addresses that are allowed to be entered as attribute values but will be blocked from being exported to NIDS-es."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:9;27
msgid "Creating an event"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:10;154
msgid "Browsing past events"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:11
msgid "Updating and modifying events"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:12
msgid "Contacting the publisher"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:16;365
msgid "Exporting data"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:17
msgid "Connecting to other servers"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:18;422
msgid "Rest API"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:28
msgid "The process of entering an event can be split into 3 phases, the creation of the event itself, populating it with attributes\n"
"and attachments and finally publishing it."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:30
msgid "During this first step, you will be create a basic event without any actual attributes, but storing general information such as a description, time and risk level of the incident. To start creating the event, click on the New Event button on the left and fill out the form you are presented with. The following fields need to be filled out"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:31
msgid "Fill this form out to create a skeleton event, before proceeding to populate it with attributes and attachments."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:33
msgid "The date when the incident has happened. Just click this field and a date-picker will pop up where you can select the desired date."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:35
msgid "This setting controls, who will be able to see this event once it becomes published and eventually when it becomes pulled.\n"
" Apart from being able to set which users on this server are allowed to see the event, this also controls whether\n"
" the event will be synchronised to other servers or not. The distribution is inherited by attributes: the most restrictive setting wins.\n"
" The following options are available"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:41
msgid "Your organization only"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:41
msgid "This setting will only allow members of your organisation to see this. It can be pulled to another instance by one of your organisation members where only your organisation will be able to see it.\n"
" Events with this setting will not be synchronised"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:43
msgid "Upon push: do not push. Upon pull : pull."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:45
msgid "This Community-only"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:45
msgid "Users that are part of your MISP community will be able to see the event.\n"
" This includes your own organisation, organisations on this MISP server and organisations running MISP\n"
" servers that synchronise with this server. Any other organisations connected to such linked servers will\n"
" be restricted from seeing the event"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:49
msgid "Upon push: do not push. Upon pull: pull and downgrade to Your organization only."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:51
msgid "Users that are part of your MISP community will be able to see the event.\n"
" This includes all organisations on this MISP server, all organisations on MISP servers synchronising\n"
" with this server and the hosting organisations of servers that connect to those afore mentioned servers\n"
" (so basically any server that is 2 hops away from this one). Any other organisations connected to linked\n"
" servers that are 2 hops away from this own will be restricted from seeing the event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:56
msgid "Upon push: downgrade to This Community only and push. Upon pull: pull and downgrade to This Community only."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:58
msgid "This will share the event with all MISP communities, allowing the event to be\n"
" freely propagated from one server to the next."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:60
msgid "Upon push: push. Upon pull: pull."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:64
msgid "This field indicates the risk level of the event. Incidents can be categorised into three different threat categories (low, medium, high). This field can alternatively be left as undefined. The 3 options are"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:66
msgid "General mass malware."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:67
msgid "Advanced Persistent Threats (APT)"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:68
msgid "Sophisticated APTs and 0day attacks."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:70;177
msgid "Indicates the current stage of the analysis for the event, with the following possible options"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:72;180
msgid "The analysis is just beginning"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:73;181
msgid "The analysis is in progress"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:74;182
msgid "The analysis is complete"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:76;319
msgid "Event Description"
msgstr "Descrizione dell'evento"
#: View/Pages/doc/using_the_system.ctp:76
msgid "The info field, where the malware/incident can get a brief description starting with the internal reference. This field should be as brief and concise as possible, the more detailed description happens through attributes in the next stage of the event's creation. Keep in mind that the system will automatically replace detected text strings that match a regular expression entry set up by your server's administrator(s)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:79
msgid "Add attributes to the event"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:80
msgid "The second step of creating an event is to populate it with attributes and attachments. This can be done by adding them manually or importing the attributes from an external format (OpenIOC, ThreatConnect). To import from an external format or to upload an attachment use the options in the menu on the left."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:82
msgid "Attribute tools"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:82
msgid "Use these tools to populate the event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:83
msgid "Using the above shown buttons, you can populate an event using various tools that will be explained in the following section. Let's start with the Add Attribute button."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:85
msgid "Keep in mind that the system searches for regular expressions in the value field of all attributes when entered, replacing detected strings within it as set up by the server's administrator (for example to enforce standardised capitalisation in paths for event correlation or to bring exact paths to a standardised format). The following fields need to be filled out"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:86
msgid "This form allows you to add attributes."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:88
msgid "This drop-down menu explains the category of the attribute, meaning what aspect of the malware this attribute is describing. This could mean the persistence mechanisms of the malware or network activity, etc. For a list of valid categories, %s"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:89
msgid "Whilst categories determine what aspect of an event they are describing, the Type explains by what means that aspect is being described. As an example, the source IP address of an attack, a source e-mail address or a file sent through an attachment can all describe the payload delivery of a malware. These would be the types of attributes with the category of payload deliver. For an explanation of what each of the types looks like together with the valid combinations of categories and types, %s."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:90
msgid "This drop-down list allows you to control who will be able to see this attribute.\n"
" The distribution is inherited by attributes: the most restrictive setting wins.\n"
" For more info <a href=\"#distribution\">click here</a>."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:93
msgid "Add a comment to the attribute. This will not be used for correlation."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:94
msgid "The actual value of the attribute, enter data about the value based on what is valid for the chosen attribute type. For example, for an attribute of type ip-src (source IP address), 11.11.11.11 would be a valid value. For more information on types and values, %s."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:95;131
msgid "You can add some comments to the attribute that will not be used for correlation but instead serves as purely an informational field."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:96
msgid "This option allows the attribute to be used as an IDS signature when exporting the NIDS data, unless it is being overruled by the white-list. For more information about the whitelist, head over to the %s section."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:96
msgid "administration"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:97
msgid "Batch import"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:97
msgid "If there are several attributes of the same type to enter (such as a list of IP addresses, it is possible to enter them all into the same value-field, separated by a line break between each line. This will allow the system to create separate lines for the each attribute."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:99
msgid "Populate from Template"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:100
msgid "Templates allow users to rapidly populate events of a specific type by filling out a series of pre-defined fields. Users with template creation privileges can create new templates for their organisations or for all organisations on their instance. If you are interested in template creation, please refer to the templating section.<br />\n"
"For users trying to populate an event, after clicking on the populate from template button, you'll be presented with a list of all currently accessible templates. Pick the one that best describes the event that you are creating."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:102
msgid "Template Choice"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:102
msgid "Choose the most appropriate template for your event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:103
msgid "Once you have chosen a template, you'll be presented with the actual form contained within. Make sure you fill out as many fields as possible with the mandatory fields - marked by a star in a bracket such as this: (*) - are filled out.<br />\n"
"Templates are devided into sections, with each section having a title and a description in addition to a series of fields. Each field can be an attribute or a file attachment field. An attribute field has the following components"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:105
msgid "Template Field"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:105
msgid "MISP will generate attributes based on the field's settings and the data that you provide."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:107
msgid "The name of the field along with an indication if the field is mandatory."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:108
msgid "A short description of the field."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:109
msgid "The value(s) that are valid for the field. In the case of several types being shown here, you can enter value(s) matching any one of the types, or in the case of a batch import field, any mixture of the given types."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:110
msgid "Text field"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:110
msgid "This field can either be a single line textfield or a multi-line text area. For the former, enter a single value of the above indicated type, whilst for the latter you cna paste a list of values separated by line-breaks."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:113;115
msgid "Freetext"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:113
msgid "Just paste a line-break separated list of indicators into the freetext import tool."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:114
msgid "If you have a list of indicators that you would like to quickly generate attributes out of then the Free-text import tool is just what you need. Simply paste a list of indicators (separated by line-breaks into this tool)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:115
msgid "MISP will often find several valid category/type combinations for the values. Do last minute adjustments on the result page."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:116
msgid "Since there are several category / type combinations that can be valid for a lot of values, MISP will suggest the most common settings. You can alter the category / type / IDS fields manually if you disagree with the results. The options will be restricted to valid category/type combinations for the value that you have entered."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:118
msgid "If you would like to create and maintain an event with a set of indicators that receives removals and additions over time, then the attribute replace tool might make this task easier for you."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:119
msgid "Select a category/type combination and paste the updated list of indicators into the textarea."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:120
msgid "Simply select the desired category / type combination, choose whether the attributes should be marked for IDS exports and paste the new list of indicators into the textarea. Attributes of the same category/type that are present in the event but not the new list will be removed, values in the pasted list that do not yet exist as attributes will be created as attributes and values that already have matching attributes will be left untouched."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:121
msgid "Add attachments to the event"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:122
msgid "You can also upload attachments, such as the malware itself, report files from external analysis or simply artifacts dropped by the malware. Clicking on the add attachment button brings up a form that allows you to quickly attach a file to the event. The following fields need to be filled out"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:123
msgid "Add attachment"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:123
msgid "Point the uploader to the file you want to upload. Make sure to mark it as malware if the uploaded file is harmful, that way it will be neutralised."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:125
msgid "The category is the same as with the attributes, it answers the question of what the uploaded file is meant to describe."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:126
msgid "This drop-down list allows you to control who will be able to see this attachment.\n"
" The distribution is inherited by attributes: the most restrictive setting wins.\n"
" For more info <a href=\"#distribution\">click here</a>."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:129
msgid "Upload field"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:129
msgid "By hitting browse, you can browse your file system and point the uploader to the file that you want to attach to the attribute. This will then be uploaded when the upload button is pushed."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:130
msgid "This check-box marks the file as malware and as such it will be zipped and passworded, to protect the users of the system from accidentally downloading and executing the file. Make sure to tick this if you suspect that the filed is infected, before uploading it."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:134
msgid "Propose a change to an event that belongs to another organisation"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:135
msgid "If you would like to propose a modification to an attribute, or to propose some additional attributes to the creating organisation, you can do this with the buttons that replace the add attribute field on the left and the edit icon on the right end of each listed attribute in the event view. The creating organisation of the event will be able to see any proposals and discard or accept the changes."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:136
msgid "Propose attribute"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:136
msgid "An attribute with a proposal attached will turn blue and the proposal itself will be grey. If there is a grey proposal without a blue attribute infront of it, it means that someone has proposed a new attribute"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:137
msgid "If the organisation that has created the event is on another connected server, they will be able to accept the proposal once they initiate a pull and receive your proposal. After this they can republish the event, sending the altered attribute back to your instance."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:139
msgid "Populate from OpenIOC"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:140
msgid "It is also possible to attempt to import the data contained in a .ioc file, The import tool will attempt to gather as many IndicatorItems within nested logical operators as possible without breaking their validity. After the procedure is done, you'll be presented with a list of successfully created attributes and a list of failed IndicatorItems as well as a graph of the .ioc file."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:141
msgid "OpenIOC1"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:141
msgid "The import tool will list the successful and failed entries after the process is done."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:142
msgid "OpenIOC2"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:142
msgid "You'll also be able to see a graph of the imported .ioc file and how successful the import was."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:144
msgid "Populate from ThreatConnect"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:145
msgid "You can also import the data from a ThreatConnect export csv file. The following columns are used by the import tool (and are thus mandatory fields to select during the export)"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:145
msgid "Confidence"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:145
msgid "The result will be a list of attributes that get added to the currently selected event, each of which will be marked with a comment that indicates that its origin being from a ThreatConnect import."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:147
msgid "Publish an event"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:149
msgid "Once all the attributes and attachments that you want to include with the event are uploaded / set, it is time to finalise its creation by publishing the event (click on publish event in the event view). This will alert the eligible users of it (based on the private-controls of the event and its attributes/attachments and whether they have auto-alert turned on), push the event to instances that your instance connects to and propagate it further based on the distribution rules. It also readies the network related attributes for NIDS signature creation (through the NIDS signature export feature, for more information, go to the export section.)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:150
msgid "There is an alternate way of publishing an event without alerting any other users, by using the \"publish (no email)\" button. This should only be used for minor edits (such as correcting a typo)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:152
msgid "If your instance has background jobs enabled then the event might not get published immediately."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:155
msgid "The MISP interface allows the user to have an overview over or to search for events and attributes of events that are already stored in the system in various ways."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:156
msgid "To list all events"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:157
msgid "On the left menu bar, the option \"List events\" will generate a list of the last 60 events. While the attributes themselves aren't shown in this view, the following pieces of information can be seen"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:158
msgid "List events"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:158
msgid "This is the list of events in the system. Use the buttons to the right to alter or view any of the events."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:160
msgid "Already published events are marked by a checkmark. Unpublished events are marked by a cross."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:161
msgid "The organisation that created the event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:162
msgid "The organisation that owns the event on this instance. This field is only visible to administrators."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:163
msgid "The event's ID number, assigned by the system when the event was first entered (or in the case of an event that was synchronized, when it was first copied over - more on synchronisation in chapter xy)"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:164
msgid "Tags that are assigned to this event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:165
msgid "The number of attributes that the event has."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:166
msgid "The e-mail address of the event's reporter. This is not visible to regular users. Organisation administrators can see the e-mail addresses of their own organisation's users."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:167
msgid "The date of the attack."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:168
msgid "The risk level of the attack, the following levels are possible"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:171
msgid "General Malware"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:172
msgid "Advanced Persistent Threats (APTs)"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:173
msgid "Sophisticated APTs and 0day exploits<"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:174
msgid "This field can be left undefined and edited at a later date."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:185
msgid "A short description of the event, starting with an internal reference number."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:186
msgid "This field indicates what the sharing privileges of the event. The options are described <a href=\"#distribution\">here</a>."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:187
msgid "The controls that the user has to view or modify the event. The possible actions that are available (depending on user privileges - %s to find out more about privileges)"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:190
msgid "Publishing an event will have several effects: The system will e-mail all eligible users that have auto-alert turned on (and having the needed privileges for the event, depending on its private classification) with a description of your newly published event, it will be flagged as published and it will be pushed to all eligible servers (to read more about synchronisation between servers, have a look at the %s)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:190
msgid "section on connecting servers"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:191
msgid "Clicking on the edit button will bring up the same screen as the one used for creating new events, with the exception that all fields come filled out with the data of the event that is being edited. The distribution of an event can only be edited if you are a user of the creating organisation of the event. For more information on this view, refer to the section on <a href=\"#create\">creating an event</a>."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:192
msgid "The system will prompt you before erasing the unwanted event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:193
msgid "Will bring up the event view, which besides the basic information contained in the event list, will also include the following"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:198
msgid "It is also possible to filter the events shown by clicking on the small magnifying glass icons next to the field names and entering a filter term."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:199
msgid "Event view"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:200
msgid "This view includes the basic information about an event, a link to related events, all attributes and attachments with tools to modify or delete them and extra functions for publishing the event or getting in touch with the event's reporter."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:201
msgid "General Event Information"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:203
msgid "The ID of the event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:204
msgid "In order to avoid collisions between events and attributes (during for example a sync) a Uuid is assigned that uniquely identifies each of them."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:205
msgid "The organisation that has originally created the event. The logo (if it exists on the server, alternatively a string) representing the organisation is also shown int he right upper corner."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:206
msgid "Shows a list of the organisations that have contributed to the event via proposals. If you click any of the logos listed here, you'll get redirected to a filtered event history view, including only the changes made by the organisation."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:207
msgid "A list of tags associated with the event. Clicking a tag will show a list of events with the same tag attached. The little cross next to each tag allows you to remove the tag from the event, whilst the '+' button allows you to assign a tag. For the latter two options to be visible, you have to have tagging permission."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:208
msgid "The date of detection, set by the user that creates the event, not to be confused with the creation date of the event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:209
msgid "The assigned threat level of the event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:210
msgid "The status of the analysis."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:211
msgid "This shows the distribution rules applied to this event, controlling whether only the creating organisation can see (Your organisation only) it or everyone on the instance (This community only). The two remaining settings allow the event to be propagated to organisations on remote connected instances."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:212
msgid "A short description of the event itself. Make sure not to put information in here that could be used for correlation purposes and be better suited as an Attribute."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:213
msgid "Whether the event has been published or not. Publishing allows the attributes of the event to be used for all eligible exports and it notifies users that have subscribed to the event alerts. Also, a publish initiates a push to all eligible instances."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:215
msgid "List of Related Events"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:216
msgid "The list of relations is shown on the right hand side of the general event information. Events can be related by having one or more attributes that are exact matches. For example, if two events both contain a source IP attribute of 11.11.11.11 then they are related. The list of events that are related the currently shown one, are listed under \"Related Events\", as links (titled the related event's date and ID number) to the events themselves."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:217
msgid "Data Element Toggles"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:218
msgid "You can control some of the data that is shown on this page using three toggles. The elements that can be disabled are the pivot threads, the attributes (and proposals) and the Discussions. You can collapse these elements and then expand them again using the same button."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:219
msgid "Pivot Threads"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:220
msgid "While moving from event to event through the relation links (a process that we refer to as pivoting), you create a path that shows which events you have traversed. This path is reset by leaving the event view and navigating elsewhere in the application or by deleting the root pivot element."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:221
msgid "Each event visited is represented by a bubble in the pivot thread graph, connected by lines that show how the user has arrived at the next connected event. It is possible to jump back to an earlier relation and pivot to another event through that, creating branches in the graph."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:222
msgid "The currently selected event is coloured blue in the graph. If you would like to delete an element from the graph (including all of elements that branch off of it) just click on the small x within a pivot bubble. For a deletion to be possible the following conditions have to be met"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:224
msgid "The pivot element to be deleted cannot be on the path that leads to the currently selected event"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:225
msgid "The pivot element residing in the graph's root can always be deleted - this will simply reset the current pivot thread"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:227
msgid "Attributes and Proposals"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:228
msgid "A list of all attributes and proposals attached to the event. The fields for each of them only differ in the available actions and the fact that for proposals to attributes all fields are blank that would stay unchanged if the proposal was accepted (for example, proposing a change to an attribute to turn the IDS flag on will have all fields apart from the IDS flag blank in the proposal. Here is a list of what each of the fields represents"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:230
msgid "The date of the last modification to the attribute. Proposals don't have a date of last edit."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:231
msgid "The category of the attribute or proposal. For a list of possible categories visit the section on <a href=\"%s/pages/display/doc/categories_and_types\">categories and types</a>."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:232
msgid "The type of the attribute or proposal. For a list of possible categories visit the section on <a href=\"%s/pages/display/doc/categories_and_types\">categories and types</a>."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:233
msgid "The value or value-pair of the attribute. This is the main payload of the attribute, which is described by the category and type columns. For certain types of attributes that are made up of value-pairs the two parts will be split by a pipe (|), such as for filename|md5. The value field(s) are used by the correlation engine to find relations between events. In value-pair attributes both values are correlated individually."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:234
msgid "Attributes can have a contextual comment to further describe the attribute. These comments are not used for correlation and are purely informative."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:235
msgid "A list of the event IDs that also contain an attribute with the same value."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:236
msgid "Flags an attribute as an indicator of compromise, allowing it to be included in all of the eligible exports."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:237
msgid "Defines the distribution of the attribute individually. An attribute can have a different distribution level than the event. In any case, the lowest distribution level of the two is used."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:238
msgid "The user can interact with the events through these buttons, which will be further described in the next portion of the guide as they differ for attributes and proposals."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:240
msgid "Depending on the colour coding of the row, you can have an attribute, a proposal to the event or a proposal to an attribute"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:242
msgid "Each uncoloured line represents an Attribute."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:243
msgid "Proposals to an Event"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:243
msgid "Each gray line at the end of the list represents a Proposal to an event. These are proposals for a new attribute, mostly unrelated to any of the currently existing attributes. If the creator of the event accepts one of these a new attribute will be created."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:244
msgid "Proposals to an Attribute"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:244
msgid "Each attribute can have several edit proposals. These will be placed right below the attribute that the proposal affects and - as with the event proposals - is coloured grey. The original attribute's row is coloured blue if a proposal exists for it."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:246
msgid "Using the modify button will bring up the attribute creation view, with all data filled out with the attributes currently stored data."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:247
msgid "Event Discussion Thread"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:248
msgid "Each event has its own assigned discussion where users (that are eligible to see the event) can participate in an open discussion. The users are anonymised in the messages, all that other users will see is their user ID number and their organisation. To post a message on the Event Discussion, either use the reply button on a previous post or use the quickresponse field at the bottom of the page.\n"
"Each post is made up of the following"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:251
msgid "The date when the post was created."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:252
msgid "Post navigation"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:252
msgid "This should the posts' ID as well as a link to jump to the top of the discussion thread on the page itself."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:253
msgid "Organisation logo"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:253
msgid "If such an image exists for the organisation that has posted the message, then the logo is shown."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:254
msgid "The body of the post itself. This can also include automatically generated links to other events and threads as well as show quoted test in embedded bubbles. Editing an event will also append a post with a message indicating that it was edited together with the timestamp of the edit."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:255
msgid "The e-mail address of the poster if he/she is from the organisation as the current user. Alternatively a generated sting is shown that includes the user ID of the user, so that his/her e-mail address could remain hidden whilst still being identifiable."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:256
msgid "Action buttons"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:256
msgid "Edit, Delete and Reply. The first two of the three options are only available to the poster of the message or a site admin. Quoting a post will automatically include the original message in [quote] tags."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:258
msgid "Here is a list of the various tools you can use while using this feature"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:260
msgid "Pagination"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:260
msgid "There are 5 posts visible on each event page, if there have been more messages posted, use the previous and next button to navigate through the thread. This will not reload the rest of the page."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:261
msgid "Discussion Tags"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:261
msgid "Users can quote something by encapsulating it in [quote][/quote] tags, they can create a link to another event with the [event][/event] tags or to another discussion thread with [thread][/thread]."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:262
msgid "Quick Post"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:262
msgid "Adding a post will take the user to a separate add Post page, something that can be a bit of an inconvenience. To avoid this, there is a quick post button, where users can add messages on the fly without having to reload the page. On top of the quick post field, 3 buttons allow users to generate quote, event and thread tags quickly."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:265
msgid "Event History"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:266
msgid "View the logs of the event that show how the event has changed over time, including the contribution from other organisations in the form of proposals. There are two ways to get to this view, either by clicking on View Event History on the side menu of an event view, or by clicking on a contributing organisation's logo on the event view. The latter will show a restricted form of the logs, showing only Proposals created by the selected organisation. The fields shown in this view are as described as follows"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:268
msgid "The logo (or in the lack thereof a string representation) of the organisation."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:269
msgid "Each entry in the log happens during an action, such as the creation, modification or deletion of data and some special actions (such as accepting a proposal). This field shows which action caused the entry to be created."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:270
msgid "As described above, a log entry is generated on certain actions. This field shows which type of data was affected that caused the log entry to be created (such as a change to the event, the creation of an attribute, the discarding of a proposal, etc)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:271
msgid "This is a short description of the change itself and it is not nearly as detailed as the information administrators get in the audit logs. However, for attributes and proposals the category / type and value of the created or edited attribute is shown."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:272
msgid "The date and time of the log entrys' creation."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:275
msgid "Listing all attributes"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:276
msgid "Apart from having a list of all the events, it is also possible to get a list of all the stored attributes in the system by clicking on the list attributes button. The produced list of attributes will include the followings fields"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:277
msgid "Use the buttons to the right to view the event that this attribute belongs to or to modify/delete the attribute."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:279
msgid "This is the ID number of the event that the attribute is tied to. If an event belongs to your organisation, then this field will be coloured red."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:280
msgid "The organisation that has created the event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:281
msgid "The category of the attribute, showing what the attribute describes (for example the malware's payload). For more information on categories, go to section xy"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:282
msgid "The type of the value contained in the attribute (for example a source IP address). For more information on types, go to section xy"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:283
msgid "The actual value of the attribute, describing an aspect, defined by the category and type fields of the malware (for example 11.11.11.11)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:284
msgid "An optional contextual comment attached to the attribute."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:285
msgid "Shows whether the attribute has been flagged for NIDS signature generation or not."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:286
msgid "A set of buttons that allow you to view the event that the attribute is tied to, to edit the attribute (using the same view as what is used to set up attributes, but filled out with the attribute's current data) and a delete button."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:288
msgid "Searching for attributes"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:289
msgid "Apart from being able to list all events, it is also possible to search for data contained in the value field of an attribute, by clicking on the \"Search Attributes\" button."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:290
msgid "Search attribute"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:291
msgid "This will bring up a form that lets you enter one or several search strings (separate search strings with line breaks) that will be compared to the values of all attributes, along with options to narrow down the search based on category and type. The entered search string has to be an exact match with (the sub-string of) a value. A second text field makes it possible to enter event IDs for events that should be excluded from the search (again, each line represents an event ID to be excluded). The third text field allows the user to restrict the results to attributes from certain organisations or to attributes not created by certain other organisations, using the above described syntax."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:292
msgid "The list generated by the search will look exactly the same as listing all attributes, except that only the attributes that matched the search criteria will be listed (to find out more about the list attributes view, %s.). The search parameters will be shown above the produced list and the search terms will be highlighted."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:293
msgid "The last option is a checkbox that restricts all of the results to attributes that are marked as IDS signatures."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:294
msgid "You can view the event that an attribute belongs to with the view button, or you can edit/delete the attribute via the buttons on the right."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:296
msgid "Updating and modifying events and attributes"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:297
msgid "Every event and attribute can easily be edited. First of all it is important to find the event or attribute that is to be edited, using any of the methods mentioned in the section on <a href=\"#browsing_events\">browsing past events</a>."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:298
msgid "Once it is found, the edit button (whether it be under actions when events/attributes get listed or simply on the event view) will bring up the same screen as what is used to create the entry of the same type (for an event it would be the event screen as <a href=\"#create\">seen here</a>, for an attribute the attribute screen as <a href=\"#create_attribute\">described here</a>)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:299
msgid "Keep in mind that editing any event (either directly or indirectly through an attribute) will unpublish it, meaning that you'll have to publish it (through the event view) again once you are done."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:302
msgid "As described earlier, users with tagging rights can arbitrarily tag events using tags chosen from a pool of available options. If you have tagging privileges and would like to create a new tag, navigate to Event Actions - Add Tag. You'll be presented with the following form"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:303
msgid "Enter a name for the tag and click on the color field to be able to pick a colour for it."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:304
msgid "Fill out the following fields"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:306
msgid "Pick a name for the tag. Try to use consistent naming conventions across your instance, to avoid confusion."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:307
#: View/Tags/add.ctp:12
msgid "Colour"
msgstr "Colore"
#: View/Pages/doc/using_the_system.ctp:307
msgid "You can choose a colour for the tag by clicking on the colour field and using the colour picker tool. Try to avoid having duplicate or similar looking colours to help avoid confusion."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:311
msgid "Newer users can easily be overwhelmed by having to manually populate events with attributes without any guidance. What sort of information should go into the event? What should be the category and type of a C2 IP? Templates allow users to use simple forms to populate events."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:312
msgid "Even though MISP ships with a few default templates, it is possible for users (with the appropriate templating privilege) to create new templates for their users or for all users of the instance. Let's look at how you can create a template."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:313
msgid "First go to Event Actions - Add Template to go to the event creation view."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:314
#: View/Templates/add.ctp:12
msgid "Create Template"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:314
msgid "Fill in the generic information about the template."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:315;325;338;349
msgid "The following fields have to be filled out"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:317
msgid "The name of the template should describe what type of an event it should be used to generate attributes."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:318
msgid "You can attach tags to the template - an event populated using the template would automatically receive the tag(s). Add new tags using the + button. If you change your mind about a tag you can remove it with the cross next to the tag name."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:319
msgid "A short description about the events that this template should be used for."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:320
#: View/Templates/add.ctp:36
msgid "Share this template with others"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:320
msgid "The template can be set to be usable by any organisation on the instance or only by the one that has created it."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:322
msgid "Once the skeleton template is created, you can start populating the template with data. There are 3 types of elements that can be used during the creation of a template: attribute, file and text elements. Text elements divide the template into sections with an information field, followed by all of the attribute/file fields until a new text field is read. Don't worry about the order of the elements during creation, they can be re-arranged using drag &amp; drop. Let's look at the 3 element types"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:323
msgid "Attribute Element"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:324
msgid "Template Attribute Element"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:324
msgid "This element will generate regular attributes based on user entry."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:327;340
msgid "The field name that will be presented to the user."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:328;341
msgid "A brief description of the element. Make sure that you provide sufficient information to the user to make it obvious what is expected."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:329
msgid "The category used for any attributes created using this template element."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:330
msgid "The type or complex type used for any attributes created using this template element. Complex types allow for several related types to be used on data entry. For example, a \"file\" complex type element allows for filenames and hashes."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:331
msgid "Use Complex types"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:331
msgid "If the category permits it, switch to a complex type using this checkbox."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:332
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:63
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:60
msgid "Automatically mark for IDS"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:332
msgid "If checked, any attributes generated using this element will be marked for IDS exporting."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:333;344
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:72
#: View/TemplateElements/ajax/template_element_add_file.ctp:48
#: View/TemplateElements/ajax/template_element_edit_file.ctp:48
msgid "Mandatory element"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:333
msgid "If the elemnt is marked as mandatory, then the template form can only be submitted by users if this field is filled out."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:334;345
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:81
#: View/TemplateElements/ajax/template_element_add_file.ctp:57
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:76
#: View/TemplateElements/ajax/template_element_edit_file.ctp:57
msgid "Batch import element"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:334
msgid "Allow for multiple values to be entered (separated by line breaks)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:336
msgid "File Element"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:337
msgid "Template File Element"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:337
msgid "This element will generate attachments based on user entry."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:342
msgid "The category to be used by all attachments uploaded through this element."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:343
msgid "If the uploaded files are malicious and should be encrypted and password protected, mark this checkbox."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:344
msgid "If it should be required to upload an attachment, check this checkbox."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:345
msgid "Ticking this checkbox allows users to upload several files using this element."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:347
msgid "Text Element"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:348
msgid "Template Text Element"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:348
msgid "This element will start a section in the template, which continues until the next text element or the end of the template."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:351
msgid "The name of the section that will be presented to the user."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:352
msgid "The description of the section. Explain briefly to the user what the following attribute/file elements will be dealing with. There are several ways to split a template into sections, try to have ease of use in mind while creating it."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:355
msgid "Contacting the reporter"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:356
msgid "To get in touch with the reporter of a previously registered event, just find the event for which you would like to contact the reporter by either finding it on the list of events, by finding it through one of its attributes or by finding it through a related event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:357
msgid "Once the event is found and the event view opened, click the button titled \"Contact Reporter\". This will bring up a view where you can enter your message that is to be e-mailed to all members of the reporting organisation that subscribe to receiving such reports or the reporting user himself. Along with your message, the detailed information about the event in question will be included in the e-mail."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:358
msgid "Enter your message to the reporter and choose whether his/her entire organisation should get the message or not by ticking the check-box."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:359
msgid "By default, the message will be sent to every member of the organisation that posted the event in the first place, but if you tick the check-box below the message field before sending the mail, only the person that reported the event will get e-mailed."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:362
msgid "It is possible to quickly and conveniently export the data contained within the system using the automation features located in the main menu on the left (available to users with authentication key access only). There are various sets of data that can be exported, by using the authentication key provided by the system (also shown on the export page). If for whatever reason you would need to invalidate your current key and get a new one instead (for example due to the old one becoming compromised) just hit the reset link next to the authentication key in the export view or in your \"my profile\" view."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:363
msgid "To find out about the various export formats and the usage within the automation functions, please read the page on <a href=\"%s/events/automation\">automation</a>."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:366
msgid "For users that do not have authentication key access, an alternate export feature is available that relies on your interactive login to the site. To access these, just use the export menu button to the left and you'll be presented with a list of export options."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:367
msgid "Depending on your server's configuration, you will be presented with one of two possible pages, depending on whether you have background processing enabled or not. (The setting on this instance is currently set to: <code>%s</code>)"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:367
msgid "On"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:367
msgid "Off"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:368;371
msgid "Export page with background jobs"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:369
msgid "The page will list a set of export formats that you can immediately download as a file. Just click on the desired export format and MISP will start collecting all the data that you will receive in a file. Keep in mind that this can be a lengthy process. To avoid having to wait, consult with your instance's site administrator about enabling the background processing."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:370;384
msgid "Use the export features here to quickly download data in various formats"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:372
msgid "If the background jobs are enabled, you'll be redirected to a different version of the export page. Here you will see a table with all of the major export formats and the current status of the cached export files. Keep in mind that these are generated on an organisation by organisation basis, so even though others have generated newer export caches your organisation may have an outdated cache. You can simply issue a generate command (by clicking the \"Generate\" button) on the desired export type and the background workers will start fetching and assembling your cache. A progress bar will show the progress of the export process."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:373
msgid "Once done, you can click \"Download\" to download the freshly generated cache file. If the cache is already up to date from before, then you don't have to regenerate the cache, just click on the \"download\" button."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:374
msgid "You may have noticed that the TEXT export only has a generate button - this is because TEXT exports are made up of a lot of types of exports, all of which get generated together. To download any of these files, just click on any of the attribute types at the bottom of the table."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:375
msgid "A quick description of each of the fields in the table"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:377
msgid "The type of the export (such as XML, Suricata, MD5, etc.)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:378
msgid "The generation date of the current cache for the given export type."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:379
msgid "A description of the export format."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:380
msgid "This compares the cache generation date to the last timestamp when an event was updated and lets you know whether the cache is outdated or not."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:381
msgid "Shows the progress of the last initiated generation process."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:382
msgid "Download or Generate the given cache with these buttons."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:385
msgid "Exporting search results and individual events"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:386
msgid "Apart from the options offered by the export pages, it's also possible to export all events involved in a search attribute result table, by using the \"Download results as XML\" button on the left menu bar."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:387
msgid "Download a .xml from all the events that are shown through an attribute in the search results."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:388
msgid "Each event's view has its own export feature, both as an XML export and as a .ioc file. To reach these features, just navigate to an event and use the appropriate buttons on the right side."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:389
msgid "Download a .xml or a .ioc of the event."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:391
msgid "Connecting to other instances"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:392
msgid "Apart from being a self contained repository of attacks/malware, one of the main features of MISP is its ability to connect to other instances and share (parts of) its information. The following options allow you to set up and maintain such connections."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:393
msgid "Setting up a connection to another server"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:394
msgid "In order to share data with a remote server via pushes and pulls, you need to request a valid authentication key from the hosting organisation of the remote instance. When clicking on List Servers and then on New Server, a form comes up that needs to be filled out in order for your instance to connect to it. The following fields need to be filled out"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:395
msgid "Add server"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:395
msgid "Make sure that you enter the authentication key that you have been given by the hosting organisation of the remote instance, instead of the one you have gotten from this one."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:397
#: View/Servers/edit.ctp:8
msgid "Base URL"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:397
msgid "The URL of the remote server."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:398
msgid "The organisation that runs the remote server. It is very impoportant that this setting is filled out exactly as the organisation name set up in the bootstrap file of the remote instance."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:399
msgid "The authentication key that you have received from the hosting organisation of the remote instance."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:400
msgid "This check-box controls whether your server is allowed to push to the remote instance."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:401
msgid "This check-box controls whether your server can request to pull all data from the remote instance."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:402
msgid "Unpublish event (Push only)"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:402
msgid "This check-box controls to unpublish new event (working with Push events)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:403
msgid "Publish without email (Pull only)"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:403
msgid "This check-box controls whether your server is allowed to publish event without email (working with Pull events)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:404
msgid "Self Signed"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:404
msgid "Ticking this checkbox will allow syncing with instances using self-signed certificates."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:405
msgid "Certificate File"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:405
msgid "If the instance that you want to connect to has their entire own certificate chain, you can use this to import a .pem file with it and override CakePHP's standard root CA file."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:407
msgid "If you are an administrator</b>, trying to allow another instance to connect to your own, it is vital that two rules are followed when setting up a synchronisation account"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:409
msgid "The synchronisation user has to have the sync permission and full read/write/publish privileges turned on"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:410
msgid "Both the sync user and the organisation setting in your instance's Config/bootstrap.php file have to match the organisation identifier of the hosting organisation."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:412
msgid "Browsing the currently set up server connections and interacting with them"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:413
msgid "If you ever need to change the data about the linked servers or remove any connections, you have the following options to view and manipulate the server connections, when clicking on List Servers: (you will be able to see a list of all servers that your server connects to, including the base address, the organisation running the server the last pushed and pulled event IDs and the control buttons.)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:414
msgid "Apart from editing / deleting the link to the remote server, you can issue a push all or pull all command from here."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:416
msgid "Editing the connection to the"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:416
msgid "By clicking edit a view, <a href=#new_server>that is identical to the new instance view</a>, is loaded, with all the current information of the instance pre-entered."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:417
msgid "Deleting the connection to the instance"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:417
msgid "Clicking the delete button will delete the link to the instance."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:418
#: View/Servers/index.ctp:176
msgid "Push all"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:418
msgid " By clicking this button, all events that are eligible to be pushed on the instance you are on will start to be pushed to the remote instance. Events and attributes that exist on the far end will be updated."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:419
msgid "By clicking this button, all events that are set to be pull-able or full access on the remote server will be copied to this instance. Existing events will not be updated."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:423
msgid "The platform is also <a href=\"http://en.wikipedia.org/wiki/Representational_state_transfer\">RESTfull</a>, so this means that you can use structured format (XML or JSON) to access Events data."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:424
msgid "Requests"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:425
msgid "Use any HTTP compliant library to perform requests."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:426
msgid "You can choose which format you would like to use as input/output for the REST calls by specifying the Accept and Content-Type headers."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:427
msgid "The following headers are required if you wish to recieve / push XML data"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:431
msgid "The following headers are required if you wish to receive / push JSON data"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:435
msgid "The following table shows the relation of the request type and the resulting action"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:444
msgid "HTTP format"
msgstr "Formato HTTP"
#: View/Pages/doc/using_the_system.ctp:446
msgid "Controller action invoked"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:476
msgid "(1) Warning, there's a limit on the number of results when you call <code>index</code>."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:477
msgid "(2) Attachments are included using base64 encoding below the <code>data</code> tag."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:480
msgid "Example - Get single Event"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:481
msgid "In this example we fetch the details of a single Event (and thus also his Attributes)."
msgstr ""
#: View/Pages/doc/using_the_system.ctp:482
msgid "The request should be"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:484
msgid "And with the HTTP Headers"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:487;548
msgid "The response you're going to get is the following data"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:495;596
msgid "Code monkey doing code monkey stuff"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:509;581
msgid "Artifacts dropped"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:515;544
msgid "This is an Attribute"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:516;545;588
msgid "Some_attribute"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:525
msgid "Example - Add new Event"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:526
msgid "In this example we want to add a single Event.<br/>\n"
"The request should be"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:531
msgid "And the request body"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:535;567
msgid "Something concise"
msgstr ""
#: View/Pages/doc/using_the_system.ctp:613
msgid "The response from requesting an invalid page"
msgstr ""
#: View/Posts/add.ctp:10;16
#: View/Posts/edit.ctp:6
msgid "Thread Subject"
msgstr ""
#: View/Posts/add.ctp:24
msgid "In response to"
msgstr ""
#: View/Posts/edit.ctp:12
msgid "Contents"
msgstr ""
#: View/Regexp/admin_add.ctp:4
msgid "Add Import Regexp"
msgstr ""
#: View/Regexp/admin_add.ctp:10
#: View/Regexp/admin_edit.ctp:11
msgid "Types to be affected by the filter (Setting 'all' will override the other settings)"
msgstr ""
#: View/Regexp/admin_edit.ctp:4
msgid "Edit Import Regexp"
msgstr ""
#: View/Regexp/admin_index.ctp:16
#: View/Regexp/index.ctp:16
msgid "Replacement"
msgstr ""
#: View/Roles/admin_add.ctp:6
#: View/Roles/admin_edit.ctp:9
msgid "Restrict to site admins"
msgstr ""
#: View/Roles/admin_add.ctp:24
msgid "Memory limit (%s)"
msgstr ""
#: View/Roles/admin_add.ctp:29
msgid "Maximum execution time (%ss)"
msgstr ""
#: View/Roles/admin_add.ctp:33
#: View/Roles/admin_edit.ctp:26
msgid "Enforce search rate limit"
msgstr ""
#: View/Roles/admin_add.ctp:38
#: View/Roles/admin_edit.ctp:32
msgid "# of searches / 15 min"
msgstr ""
#: View/Roles/admin_edit.ctp:18
msgid "Memory limit"
msgstr ""
#: View/Roles/admin_edit.ctp:19
msgid "Maximum execution time"
msgstr ""
#: View/Roles/index.ctp:31
msgid "Permission"
msgstr ""
#: View/Roles/index.ctp:54
msgid "Memory Limit"
msgstr ""
#: View/Roles/index.ctp:64
msgid "Max execution time"
msgstr ""
#: View/Roles/index.ctp:74
msgid "Searches / 15 mins"
msgstr ""
#: View/Roles/index.ctp:78
msgid "Unlimited"
msgstr ""
#: View/Roles/index.ctp:117
msgid "Add role"
msgstr ""
#: View/Roles/index.ctp:141
msgid "Instance specific permission roles."
msgstr ""
#: View/Roles/view.ctp:13
msgid "Permission level"
msgstr ""
#: View/Servers/compare_servers.ctp:4
msgid "Events count"
msgstr ""
#: View/Servers/compare_servers.ctp:11
msgid "Server events overlap analysis matrix"
msgstr ""
#: View/Servers/compare_servers.ctp:37
msgid "<b>S%s</b>: %s"
msgstr ""
#: View/Servers/compare_servers.ctp:62
msgid "None or less than 1 % of the events of %s is contained in %s (%s matching events)"
msgstr ""
#: View/Servers/compare_servers.ctp:64
msgid "%s % of the events of %s is contained in %s (%s matching events)"
msgstr ""
#: View/Servers/create_sync.ctp:4
msgid "Server configuration"
msgstr ""
#: View/Servers/edit.ctp:5
msgid "Add Server"
msgstr ""
#: View/Servers/edit.ctp:6
msgid "Instance identification"
msgstr ""
#: View/Servers/edit.ctp:11
msgid "Instance name"
msgstr ""
#: View/Servers/edit.ctp:15
msgid "You can set this instance up as an internal instance by checking the checkbox below. This means that any synchronisation between this instance and the remote will not be automatically degraded as it would in a normal synchronisation scenario. Please make sure that you own both instances and that you are OK with this otherwise dangerous change. This also requires that the current instance's host organisation and the remote sync organisation are the same."
msgstr ""
#: View/Servers/edit.ctp:17
msgid "Internal instance"
msgstr ""
#: View/Servers/edit.ctp:25
msgid "Instance ownership and credentials"
msgstr ""
#: View/Servers/edit.ctp:26
msgid "Information about the organisation that will receive the events, typically the remote instance's host organisation."
msgstr ""
#: View/Servers/edit.ctp:31
msgid "Organisation Type"
msgstr ""
#: View/Servers/edit.ctp:40
msgid "External Organisation"
msgstr "Organizzazione esterna"
#: View/Servers/edit.ctp:55
msgid "Local Organisation"
msgstr ""
#: View/Servers/edit.ctp:70
msgid "Remote Organisation's Name"
msgstr ""
#: View/Servers/edit.ctp:74
msgid "Remote Organisation's UUID"
msgstr ""
#: View/Servers/edit.ctp:81
msgid "Ask the owner of the remote instance for a sync account on their instance, log into their MISP using the sync user's credentials and retrieve your API key by navigating to Global actions -> My profile. This key is used to authenticate with the remote instance."
msgstr ""
#: View/Servers/edit.ctp:83
msgid "Leave empty to use current key"
msgstr ""
#: View/Servers/edit.ctp:88
msgid "Enabled synchronisation methods"
msgstr ""
#: View/Servers/edit.ctp:112
msgid "Server certificate file (*.pem): "
msgstr ""
#: View/Servers/edit.ctp:120;142
msgid "Add certificate file"
msgstr ""
#: View/Servers/edit.ctp:121;143
msgid "Remove certificate file"
msgstr ""
#: View/Servers/edit.ctp:134
msgid "Client certificate file: "
msgstr ""
#: View/Servers/edit.ctp:155
msgid "Push rules:"
msgstr ""
#: View/Servers/edit.ctp:156;166
msgid "Events with the following tags allowed: "
msgstr ""
#: View/Servers/edit.ctp:157;167
msgid "Events with the following tags blocked: "
msgstr ""
#: View/Servers/edit.ctp:158;168
msgid "Events with the following organisations allowed: "
msgstr ""
#: View/Servers/edit.ctp:159;169
msgid "Events with the following organisations blocked: "
msgstr ""
#: View/Servers/edit.ctp:161;171
msgid "Attributes of the following types blocked: "
msgstr ""
#: View/Servers/edit.ctp:162;172
msgid "Objects of the following uuids blocked: "
msgstr ""
#: View/Servers/edit.ctp:165
msgid "Pull rules:"
msgstr ""
#: View/Servers/edit.ctp:174
msgid "Additional parameters: "
msgstr ""
#: View/Servers/edit.ctp:199
msgid "Set PUSH rules"
msgstr ""
#: View/Servers/edit.ctp:202
msgid "Configure the rules to be applied when PUSHing data to the server"
msgstr ""
#: View/Servers/edit.ctp:222
msgid "Configure the rules to be applied when PULLing data from the server"
msgstr ""
#: View/Servers/edit.ctp:240
msgid "The base-url to the external server you want to sync with. Example: https://foo.sig.mil.be"
msgstr ""
#: View/Servers/edit.ctp:241
msgid "The organization having the external server you want to sync with. Example: BE"
msgstr "Indica l'organizzazione del server esterno con cui sincronizzarsi. Esempio: DE"
#: View/Servers/edit.ctp:242
msgid "A name that will make it clear to your users what this instance is. For example: Organisation A's instance"
msgstr ""
#: View/Servers/edit.ctp:243
msgid "You can find the authentication key on your profile on the external server."
msgstr ""
#: View/Servers/edit.ctp:244
msgid "Allow the upload of events and their attributes."
msgstr ""
#: View/Servers/edit.ctp:245
msgid "Allow the download of events and their attributes from the server."
msgstr ""
#: View/Servers/edit.ctp:246
msgid "Unpublish new event (working with Push event)."
msgstr ""
#: View/Servers/edit.ctp:247
msgid "Publish new event without email (working with Pull event)."
msgstr ""
#: View/Servers/edit.ctp:248
msgid "You can also upload a certificate file if the instance you are trying to connect to has its own signing authority."
msgstr ""
#: View/Servers/edit.ctp:249
msgid "You can also upload a client certificate file if the instance you are trying to connect requires this."
msgstr ""
#: View/Servers/edit.ctp:250
msgid "Click this, if you would like to allow a connection despite the other instance using a self-signed certificate (not recommended)."
msgstr ""
#: View/Servers/edit.ctp:356;360
msgid "Not set."
msgstr ""
#: View/Servers/event_block_rule.ctp:7
msgid "Set event block rules"
msgstr ""
#: View/Servers/event_block_rule.ctp:8
msgid "Event block rules allow you to add a simple tag filter to block events from being added or synced. Events with a tag that matches any of the tags in the rule list will be blocked. It is not possible to add more complex rules with boolean logic (NOT, AND)."
msgstr ""
#: View/Servers/event_block_rule.ctp:13
msgid "Rule set (json)"
msgstr ""
#: View/Servers/filter_event_index.ctp:6
msgid "Please enter the url parameters that are to be used for the request. Valid parameters are: "
msgstr ""
#: View/Servers/filter_event_index.ctp:8
msgid "Example:"
msgstr ""
#: View/Servers/filter_event_index.ctp:21
msgid "Apply filters to the remote instance's index"
msgstr ""
#: View/Servers/id_translator.ctp:7
msgid "Allows to translate a local ID into the corresponding event ID on sync servers configured."
msgstr ""
#: View/Servers/id_translator.ctp:12
msgid "Event ID or UUID"
msgstr ""
#: View/Servers/id_translator.ctp:14
msgid "1234"
msgstr ""
#: View/Servers/id_translator.ctp:20
msgid "Referencing an event which is"
msgstr ""
#: View/Servers/id_translator.ctp:22
msgid "remote"
msgstr ""
#: View/Servers/id_translator.ctp:31
msgid "ID referenced on server"
msgstr ""
#: View/Servers/id_translator.ctp:48
msgid "Local ID"
msgstr ""
#: View/Servers/id_translator.ctp:51
msgid "Remote ID:"
msgstr ""
#: View/Servers/id_translator.ctp:53
msgid "preview"
msgstr ""
#: View/Servers/id_translator.ctp:57
msgid "Remote server unreachable: %s"
msgstr ""
#: View/Servers/id_translator.ctp:59
msgid "Not found"
msgstr ""
#: View/Servers/import.ctp:4
msgid "Paste server data"
msgstr ""
#: View/Servers/import.ctp:5
msgid "Paste a MISP server metadata JSON below to add sync connections."
msgstr ""
#: View/Servers/import.ctp:11
msgid "Server metadata JSON"
msgstr ""
#: View/Servers/index.ctp:2
msgid "Servers"
msgstr "Server"
#: View/Servers/index.ctp:17
msgid "Connection test"
msgstr ""
#: View/Servers/index.ctp:18
msgid "Sync user"
msgstr ""
#: View/Servers/index.ctp:19
msgid "Reset API key"
msgstr ""
#: View/Servers/index.ctp:30
msgid "Remote Organisation"
msgstr ""
#: View/Servers/index.ctp:70
msgid "URL params"
msgstr ""
#: View/Servers/index.ctp:85;86
msgid "Move server priority up"
msgstr ""
#: View/Servers/index.ctp:85;86
msgid "Move server priority down"
msgstr ""
#: View/Servers/index.ctp:100
msgid "Test the connection to the remote instance"
msgstr ""
#: View/Servers/index.ctp:100
#: View/Sightingdb/index.ctp:35
msgid "Run"
msgstr ""
#: View/Servers/index.ctp:101
msgid "View the sync user of the remote instance"
msgstr ""
#: View/Servers/index.ctp:109;110
msgid "Remotely reset API key"
msgstr ""
#: View/Servers/index.ctp:117
msgid "Internal instance that ignores distribution level degradation *WARNING: Only use this setting if you have several internal instances and the sync link is to an internal extension of the current MISP community*"
msgstr ""
#: View/Servers/index.ctp:117
msgid "Normal sync link to an external MISP instance. Distribution degradation will follow the normal rules."
msgstr ""
#: View/Servers/index.ctp:141
msgid "Age: %s%s"
msgstr ""
#: View/Servers/index.ctp:167
msgid "Explore"
msgstr ""
#: View/Servers/index.ctp:169
msgid "Pull updates to events that already exist locally"
msgstr ""
#: View/Servers/index.ctp:169
msgid "Pull updates"
msgstr ""
#: View/Servers/index.ctp:173
msgid "Pull known relevant custom clusters"
msgstr ""
#: View/Servers/index.ctp:173
msgid "Pull relevant clusters"
msgstr ""
#: View/Servers/index.ctp:179
msgid "Cache instance"
msgstr ""
#: View/Servers/ondemand_action.ctp:3
msgid "An action is already in progress..."
msgstr ""
#: View/Servers/ondemand_action.ctp:11
msgid "An action is already in progress. Starting new actions is not possible until completion of the current action process."
msgstr ""
#: View/Servers/ondemand_action.ctp:16
msgid "Show Update Progress Page"
msgstr ""
#: View/Servers/ondemand_action.ctp:38
msgid "Running this script may take a very long time depending of the size of your database. It is adviced that you <b>back your database up</b> before running it."
msgstr ""
#: View/Servers/ondemand_action.ctp:44
msgid "Running this script will make this instance unusable for all users (not site-admin) during the time of upgrade."
msgstr ""
#: View/Servers/ondemand_action.ctp:54
msgid "Action: "
msgstr ""
#: View/Servers/ondemand_action.ctp:61
msgid "This action has been done and cannot be run again."
msgstr ""
#: View/Servers/preview_event.ctp:13
msgid "Filter the remote instance by tag: %s"
msgstr ""
#: View/Servers/preview_event.ctp:13
msgid "Filter the remote instance on the tag: %s"
msgstr ""
#: View/Servers/preview_event.ctp:60
msgid "You are currently viewing an event on the remote instance %s "
msgstr ""
#: View/Servers/preview_index.ctp:3
msgid "You are currently viewing the event index of the remote instance %s"
msgstr ""
#: View/Servers/preview_index.ctp:108
msgid "not "
msgstr ""
#: View/Servers/preview_index.ctp:108
msgid "published"
msgstr ""
#: View/Servers/pull.ctp:2
msgid "Failed pulls"
msgstr ""
#: View/Servers/pull.ctp:5
msgid "No failed pulls"
msgstr ""
#: View/Servers/pull.ctp:13
msgid "Succeeded pulls"
msgstr ""
#: View/Servers/pull.ctp:16
msgid "No succeeded pulls"
msgstr ""
#: View/Servers/pull.ctp:24
msgid "Proposals pulled"
msgstr ""
#: View/Servers/pull.ctp:27
msgid "No proposals pulled"
msgstr ""
#: View/Servers/pull.ctp:35
msgid "Sightings pulled"
msgstr ""
#: View/Servers/pull.ctp:38
msgid "No sightings pulled"
msgstr ""
#: View/Servers/push.ctp:2
msgid "Failed pushes"
msgstr ""
#: View/Servers/push.ctp:5
msgid "No failed pushes"
msgstr ""
#: View/Servers/push.ctp:13
msgid "Succeeded pushes"
msgstr ""
#: View/Servers/push.ctp:16
msgid "No succeeded pushes"
msgstr ""
#: View/Servers/rest.ctp:51
msgid "HTTP method to use"
msgstr ""
#: View/Servers/rest.ctp:62
msgid "Relative path to query"
msgstr ""
#: View/Servers/rest.ctp:70
msgid "Use full path - disclose my apikey"
msgstr ""
#: View/Servers/rest.ctp:75
msgid "Bookmark query"
msgstr ""
#: View/Servers/rest.ctp:84
msgid "Bookmark name"
msgstr ""
#: View/Servers/rest.ctp:92
msgid "Show result"
msgstr ""
#: View/Servers/rest.ctp:97
msgid "Skip SSL validation"
msgstr ""
#: View/Servers/rest.ctp:104
msgid "HTTP headers"
msgstr ""
#: View/Servers/rest.ctp:117
msgid " Inject"
msgstr ""
#: View/Servers/rest.ctp:118
msgid " Show rules"
msgstr ""
#: View/Servers/rest.ctp:126
msgid "HTTP body"
msgstr ""
#: View/Servers/rest.ctp:134
msgid "Run query"
msgstr ""
#: View/Servers/rest.ctp:162
msgid "Queried URL"
msgstr ""
#: View/Servers/rest.ctp:163
msgid "Response code"
msgstr ""
#: View/Servers/rest.ctp:164
msgid "Request duration"
msgstr ""
#: View/Servers/rest.ctp:165
msgid "Response headers"
msgstr ""
#: View/Servers/server_settings.ctp:3
msgid "Warning: app/Config/config.php is not writeable. This means that any setting changes made here will NOT be saved."
msgstr ""
#: View/Servers/server_settings.ctp:20
msgid "To edit a setting, simply double click it."
msgstr "Per modificare un elemento, fare doppio click sulla riga che si intende modificare."
#: View/Servers/update_progress.ctp:34
msgid "Updates are locked due to an ongoing update process. Release the update lock only if you know what you are doing."
msgstr ""
#: View/Servers/update_progress.ctp:35
msgid "Before unlocking, make sure %s is healthy"
msgstr ""
#: View/Servers/update_progress.ctp:35
msgid "the update worker"
msgstr ""
#: View/Servers/update_progress.ctp:36
msgid "automatically unlock in %smin %ssec"
msgstr ""
#: View/Servers/update_progress.ctp:41
msgid "Release update lock"
msgstr ""
#: View/Servers/update_progress.ctp:55
msgid "Complete update progression"
msgstr ""
#: View/Servers/update_progress.ctp:56
msgid "%s remaining"
msgstr ""
#: View/Servers/update_progress.ctp:63
msgid "Database Update progress for update %s"
msgstr ""
#: View/Servers/update_progress.ctp:134
msgid "Update "
msgstr ""
#: View/Servers/update_progress.ctp:137
msgid "Started @ "
msgstr ""
#: View/Servers/update_progress.ctp:141
msgid "Elapsed Time @ "
msgstr ""
#: View/Servers/update_progress.ctp:193
msgid "No update in progress"
msgstr ""
#: View/Servers/update_progress.ctp:214
msgid "Follow updates"
msgstr ""
#: View/Servers/view_deprecated_function_use.ctp:13
msgid "Total"
msgstr ""
#: View/Servers/view_deprecated_function_use.ctp:27
msgid "View details on the usage of %s on the %s controller"
msgstr ""
#: View/Servers/view_deprecated_function_use.ctp:39
msgid "View user ID "
msgstr ""
#: View/Servers/view_deprecated_function_use.ctp:40
msgid "User #%s"
msgstr ""
#: View/Servers/ajax/fetch_servers_for_sg.ctp:2
msgid "Select instances to add"
msgstr ""
#: View/Servers/ajax/fetch_servers_for_sg.ctp:7
msgid "Available Instances"
msgstr ""
#: View/Servers/ajax/fetch_servers_for_sg.ctp:21
msgid "Added Instances"
msgstr ""
#: View/Servers/ajax/fetch_servers_for_sg.ctp:26
msgid "Add servers to sharing group"
msgstr ""
#: View/Servers/ajax/submoduleStatus.ctp:4
msgid "Submodule"
msgstr ""
#: View/Servers/ajax/submoduleStatus.ctp:5
msgid "Current Version"
msgstr ""
#: View/Servers/ajax/submoduleStatus.ctp:6
msgid "Version date"
msgstr ""
#: View/Servers/ajax/submoduleStatus.ctp:13
msgid "Update all submodules"
msgstr ""
#: View/Servers/ajax/submoduleStatus.ctp:32
msgid "Outdated version (%s days, %s hours older than super project)"
msgstr ""
#: View/Servers/ajax/submoduleStatus.ctp:36
msgid "Newer version. Make sure to update MISP"
msgstr ""
#: View/Servers/ajax/submoduleStatus.ctp:41
msgid "Invalid file permission."
msgstr ""
#: View/Servers/ajax/submoduleStatus.ctp:43
msgid "Could not retrieve version"
msgstr ""
#: View/Servers/ajax/submoduleStatus.ctp:60
msgid "Update submodule"
msgstr ""
#: View/Servers/ajax/submoduleStatus.ctp:69
msgid "Update result:"
msgstr ""
#: View/Servers/ajax/update.ctp:9
msgid "Do you want to pull the latest commit from the %s branch? If you have made local changes to MISP the merge will fail."
msgstr ""
#: View/Servers/ajax/zeromqstatus.ctp:2
msgid "ZeroMQ Server Status"
msgstr ""
#: View/Servers/ajax/zeromqstatus.ctp:5
msgid "Reply time"
msgstr ""
#: View/Servers/ajax/zeromqstatus.ctp:6
msgid "Start time"
msgstr ""
#: View/Servers/ajax/zeromqstatus.ctp:7
msgid "Events processed"
msgstr ""
#: View/Servers/ajax/zeromqstatus.ctp:8
msgid "Messages processed"
msgstr ""
#: View/Servers/ajax/zeromqstatus.ctp:10
msgid "The ZeroMQ server is unreachable."
msgstr ""
#: View/Servers/ajax/zeromqstatus.ctp:12
msgid "Cancel prompt"
msgstr ""
#: View/ShadowAttributes/add.ctp:5
#: View/ShadowAttributes/edit.ctp:4
msgid "Add Proposal"
msgstr ""
#: View/ShadowAttributes/add.ctp:65
#: View/ShadowAttributes/add_attachment.ctp:36
#: View/ShadowAttributes/edit.ctp:62
msgid "Propose"
msgstr ""
#: View/ShadowAttributes/add_attachment.ctp:31
msgid "Is a malware sample"
msgstr ""
#: View/ShadowAttributes/edit.ctp:14
msgid "Type "
msgstr "Tipo "
#: View/ShadowAttributes/edit.ctp:56;65
msgid "Warning: You are about to share data that is of a sensitive nature (Attribution / targeting data). Make sure that you are authorised to share this."
msgstr "Attenzione: stai per condividere dati di natura classificata (attributi / target). Assicurati di essere autorizzato a condividerli."
#: View/ShadowAttributes/index.ctp:12
msgid "My Org's Events"
msgstr ""
#: View/ShadowAttributes/index.ctp:17
msgid "All Events"
msgstr "Tutti gli eventi"
#: View/ShadowAttributes/index.ctp:49
msgid "Proposal by"
msgstr ""
#: View/ShadowAttributes/index.ctp:56
msgid "Change requested"
msgstr ""
#: View/ShadowAttributes/index.ctp:63
msgid "Event creator"
msgstr ""
#: View/ShadowAttributes/index.ctp:75
msgid "Proposed value"
msgstr ""
#: View/ShadowAttributes/ajax/deletionProposalConfirmationForm.ctp:7
msgid "Are you sure you want to propose to delete Attribute #%s?"
msgstr ""
#: View/ShadowAttributes/ajax/deletionProposalConfirmationForm.ctp:11
msgid "Propose to delete attribute"
msgstr ""
#: View/ShadowAttributes/ajax/shadowAttributeConfirmationForm.ctp:5
msgid "Proposal Deletion"
msgstr ""
#: View/ShadowAttributes/ajax/shadowAttributeConfirmationForm.ctp:7
msgid "Are you sure you want to delete Proposal #%s?"
msgstr ""
#: View/ShadowAttributes/ajax/shadowAttributeConfirmationForm.ctp:11
msgid "Delete proposal"
msgstr ""
#: View/SharingGroups/add.ctp:3
msgid "New Sharing Group"
msgstr ""
#: View/SharingGroups/add.ctp:10
#: View/SharingGroups/edit.ctp:10
msgid "General"
msgstr ""
#: View/SharingGroups/add.ctp:11
#: View/SharingGroups/edit.ctp:11
msgid "General tab"
msgstr ""
#: View/SharingGroups/add.ctp:20
#: View/SharingGroups/edit.ctp:20
msgid "Organisations tab"
msgstr ""
#: View/SharingGroups/add.ctp:27
#: View/SharingGroups/edit.ctp:27
msgid "MISP Instances"
msgstr ""
#: View/SharingGroups/add.ctp:28
#: View/SharingGroups/edit.ctp:28
msgid "MISP instances tab"
msgstr ""
#: View/SharingGroups/add.ctp:35
#: View/SharingGroups/edit.ctp:35
msgid "Summary and Save"
msgstr ""
#: View/SharingGroups/add.ctp:36
#: View/SharingGroups/edit.ctp:36
msgid "Sharing group summary"
msgstr ""
#: View/SharingGroups/add.ctp:52
#: View/SharingGroups/edit.ctp:52
msgid "Example: Multinational sharing group"
msgstr ""
#: View/SharingGroups/add.ctp:53
#: View/SharingGroups/edit.ctp:53
#: View/SharingGroups/index.ctp:86
msgid "Releasable to"
msgstr ""
#: View/SharingGroups/add.ctp:54
#: View/SharingGroups/edit.ctp:54
msgid "Example: Community1, Organisation1, Organisation2"
msgstr ""
#: View/SharingGroups/add.ctp:56
#: View/SharingGroups/edit.ctp:56
msgid "A description of the sharing group."
msgstr ""
#: View/SharingGroups/add.ctp:58
#: View/SharingGroups/edit.ctp:58
msgid "Active sharing groups can be selected by users of the local instance when creating events. Generally, sharing groups received through synchronisation will have this disabled until manually enabled."
msgstr ""
#: View/SharingGroups/add.ctp:59
#: View/SharingGroups/edit.ctp:59
msgid "Make the sharing group selectable (active)"
msgstr ""
#: View/SharingGroups/add.ctp:61;78;99
#: View/SharingGroups/edit.ctp:61;78;107
msgid "Next page"
msgstr ""
#: View/SharingGroups/add.ctp:65
#: View/SharingGroups/edit.ctp:65
msgid "Add local organisation(s) to the sharing group"
msgstr ""
#: View/SharingGroups/add.ctp:65
#: View/SharingGroups/edit.ctp:65
msgid "Add local organisation"
msgstr ""
#: View/SharingGroups/add.ctp:66
#: View/SharingGroups/edit.ctp:66
msgid "Add remote organisations to the sharing group"
msgstr ""
#: View/SharingGroups/add.ctp:66
#: View/SharingGroups/edit.ctp:66
msgid "Add remote organisation"
msgstr ""
#: View/SharingGroups/add.ctp:73
#: View/SharingGroups/edit.ctp:73
msgid "Extend"
msgstr ""
#: View/SharingGroups/add.ctp:77;98;114
#: View/SharingGroups/edit.ctp:77;106;122
msgid "Previous page"
msgstr ""
#: View/SharingGroups/add.ctp:82
#: View/SharingGroups/edit.ctp:90
msgid "Enable roaming mode for this sharing group. Roaming mode will allow the sharing group to be passed to any instance where the remote recipient is contained in the organisation list. It is preferred to list the recipient instances instead."
msgstr ""
#: View/SharingGroups/add.ctp:83
#: View/SharingGroups/edit.ctp:91
msgid "<b>Enable roaming mode</b> for this sharing group (pass the event to any connected instance where the sync connection is tied to an organisation contained in the SG organisation list)."
msgstr ""
#: View/SharingGroups/add.ctp:87
#: View/SharingGroups/edit.ctp:95
msgid "Add instance"
msgstr ""
#: View/SharingGroups/add.ctp:103
msgid "<span class=\"bold\">General: </span>You are about to create the <span id=\"summarytitle\" class=\"red bold\"></span> sharing group, which is intended to be releasable to <span id=\"summaryreleasable\" class=\"red bold\"></span>."
msgstr ""
#: View/SharingGroups/add.ctp:104
msgid "Local organisations: </span>It will be visible to <span id=\"summarylocal\" class=\"red bold\"></span>, from which <span id=\"summarylocalextend\" class=\"red bold\"></span> can extend the sharing group."
msgstr ""
#: View/SharingGroups/add.ctp:105
msgid "External organisations: </span>It will also be visible to <span id=\"summaryexternal\" class=\"red bold\"></span>, out of which <span id=\"summaryexternalextend\" class=\"red bold\"></span> can extend the sharing group."
msgstr ""
#: View/SharingGroups/add.ctp:106
msgid "<span class=\"bold\">Synchronisation: </span>Furthermore, events are automatically pushed to: <span id=\"summaryservers\" class=\"red bold\"></span>"
msgstr ""
#: View/SharingGroups/add.ctp:107
#: View/SharingGroups/edit.ctp:115
msgid "You can edit this information by going back to one of the previous pages, or if you agree with the above mentioned information, click Submit to create the Sharing group."
msgstr ""
#: View/SharingGroups/add.ctp:115
#: View/SharingGroups/edit.ctp:123
msgid "Submit and create sharing group"
msgstr ""
#: View/SharingGroups/add.ctp:135
msgid "Local instance"
msgstr ""
#: View/SharingGroups/edit.ctp:111
msgid "<span class=\"bold\">General: </span>You are about to create the <span id=\"summarytitle\" class=\"red bold\"></span> sharing group, which is intended to be releasable to <span id=\"summaryreleasable\" class=\"red bold\"></span>. </p>\n"
" <p id=\"localText\"><span class=\"bold\">Local organisations: </span>It will be visible to <span id=\"summarylocal\" class=\"red bold\"></span>, from which <span id=\"summarylocalextend\" class=\"red bold\"></span> can extend the sharing group. </p>\n"
" <p id=\"externalText\"><span class=\"bold\">External organisations: </span>It will also be visible to <span id=\"summaryexternal\" class=\"red bold\"></span>, out of which <span id=\"summaryexternalextend\" class=\"red bold\"></span> can extend the sharing group."
msgstr ""
#: View/SharingGroups/edit.ctp:114
msgid "Synchronisation: </span>Furthermore, events are automatically pushed to: <span id=\"summaryservers\" class=\"red bold\"></span>"
msgstr ""
#: View/SharingGroups/index.ctp:24
msgid "Active Sharing Groups"
msgstr ""
#: View/SharingGroups/index.ctp:29
msgid "Passive Sharing Groups"
msgstr ""
#: View/SharingGroups/index.ctp:69
msgid "Creator"
msgstr ""
#: View/SharingGroups/index.ctp:80
msgid "Org count"
msgstr ""
#: View/SharingGroups/index.ctp:89
msgid "Organisations:"
msgstr ""
#: View/SharingGroups/index.ctp:119
msgid "Distribution List"
msgstr ""
#: View/SharingGroups/index.ctp:152
msgid "Are you sure you want to delete the sharing group?"
msgstr ""
#: View/SharingGroups/index.ctp:159
msgid "Delete Sharing Group"
msgstr ""
#: View/SharingGroups/view.ctp:6
msgid "Sharing Group %s"
msgstr ""
#: View/SharingGroups/view.ctp:40
msgid "Synced by"
msgstr ""
#: View/SharingGroups/view.ctp:63
msgid "Is local"
msgstr ""
#: View/SharingGroups/view.ctp:64
msgid "Can extend"
msgstr ""
#: View/SharingGroups/view.ctp:78
msgid "Instances"
msgstr ""
#: View/Sightingdb/index.ctp:41
msgid "Quick Search"
msgstr ""
#: View/Sightingdb/index.ctp:61
msgid "Host"
msgstr ""
#: View/Sightingdb/index.ctp:66
msgid "Port"
msgstr ""
#: View/Sightingdb/index.ctp:76
msgid "Skip Proxy"
msgstr ""
#: View/Sightingdb/index.ctp:82
msgid "Skip SSL"
msgstr ""
#: View/Sightingdb/index.ctp:92
#: View/UserSettings/index.ctp:74
msgid "Restricted to"
msgstr ""
#: View/Sightingdb/index.ctp:98
msgid "SightingDB index"
msgstr ""
#: View/Sightingdb/index.ctp:99
msgid "SightingDB is an alternate sighting database that MISP interconnects with. Configure connections to sighting databases below."
msgstr ""
#: View/Sightingdb/index.ctp:114
msgid "Are you sure you want to remove the connection to this SightingDB?"
msgstr ""
#: View/Sightings/ajax/add_sighting.ctp:11
msgid "honeypot, IDS sensor id, SIEM,…"
msgstr "honeypot, id sensore IDS, SIEM,…"
#: View/Sightings/ajax/add_sighting.ctp:15
msgid "Sighting date"
msgstr "Data segnalazione"
#: View/Sightings/ajax/add_sighting.ctp:33
msgid "{ \"to_ids\": 1, \"tags\": [\"tlp:white\"] }"
msgstr ""
#: View/Sightings/ajax/advanced.ctp:2
msgid "Sighting details"
msgstr "Dettagli segnalazione"
#: View/Sightings/ajax/advanced.ctp:4
msgid "Graph"
msgstr "Grafico"
#: View/Sightings/ajax/advanced.ctp:6
msgid "My org"
msgstr "Mia org"
#: View/Sightings/ajax/list_sightings.ctp:3
msgid "Delete sighting"
msgstr "Elimina segnalazione"
#: View/Sightings/ajax/list_sightings.ctp:14
msgid "Attribute ID"
msgstr "ID Attributo"
#: View/Sightings/ajax/quickAddConfirmationForm.ctp:5
msgid "Add Sighting"
msgstr "Aggiungi Sighting"
#: View/Sightings/ajax/quickAddConfirmationForm.ctp:7
msgid "Add%s sighting (%s)?"
msgstr "Aggiungere%s sighting (%s)?"
#: View/Sightings/ajax/quickAddConfirmationForm.ctp:7
msgid "false-positive"
msgstr "falso-positivo"
#: View/Sightings/ajax/quickDeleteConfirmationForm.ctp:5
msgid "Remove Sighting"
msgstr "Rimuovi segnalazione"
#: View/Sightings/ajax/quickDeleteConfirmationForm.ctp:7
msgid "Remove sighting (%s)?"
msgstr "Rimuovi segnalazione (%s)?"
#: View/Sightings/ajax/quickDeleteConfirmationForm.ctp:11
msgid "Remove sighting"
msgstr "Rimuovi segnalazione"
#: View/TagCollections/add.ctp:8
msgid "Edit Tag Collection"
msgstr ""
#: View/TagCollections/add.ctp:16
msgid "Visible to all orgs"
msgstr "Visibile a tutte le organizzazioni"
#: View/TagCollections/import.ctp:4
msgid "Paste tag collection data"
msgstr ""
#: View/TagCollections/import.ctp:5
msgid "Paste a MISP tag collection JSON below to add tag collections."
msgstr ""
#: View/TagCollections/import.ctp:11
msgid "Tag collection JSON"
msgstr ""
#: View/Tags/add.ctp:17
msgid "Restrict tagging to org"
msgstr ""
#: View/Tags/add.ctp:23
msgid "Restrict tagging to user"
msgstr ""
#: View/Tags/add.ctp:39
msgid "Enforce this tag to be used as local only"
msgstr ""
#: View/Tags/index.ctp:14
msgid "Simple"
msgstr ""
#: View/Tags/index.ctp:19
msgid "Advanced"
msgstr ""
#: View/Tags/index.ctp:40
msgid "Exportable"
msgstr ""
#: View/Tags/index.ctp:47
msgid "Hidden"
msgstr ""
#: View/Tags/index.ctp:70
msgid "Restricted to org"
msgstr ""
#: View/Tags/index.ctp:77
msgid "Restricted to user"
msgstr ""
#: View/Tags/index.ctp:84
msgid "Taxonomy"
msgstr ""
#: View/Tags/index.ctp:92
msgid "Tagged events"
msgstr ""
#: View/Tags/index.ctp:99
msgid "Tagged attributes"
msgstr ""
#: View/Tags/index.ctp:116
msgid "Favourite"
msgstr ""
#: View/Tags/index.ctp:132
msgid "View graph"
msgstr ""
#: View/Tags/index.ctp:149
msgid "Are you sure you want to delete the Tag?"
msgstr ""
#: View/Tags/index.ctp:151
msgid "Delete tag"
msgstr ""
#: View/Tasks/index.ctp:4
msgid "Here you can schedule pre-defined tasks that will be executed every x hours. You can alter the date and time of the next scheduled execution and the frequency at which it will be repeated (expressed in hours). If you set the frequency to 0 then the task will not be repeated. To change and of the above mentioned settings just click on the appropriate field and hit update all when you are done editing the scheduled tasks."
msgstr ""
#: View/Tasks/index.ctp:5
msgid "Warning: Scheduled tasks come with a lot of caveats and little in regards of customisations / granularity. You can instead simply create cron jobs out of the console commands as described here: "
msgstr ""
#: View/Tasks/index.ctp:29
msgid "Frequency (h)"
msgstr ""
#: View/Tasks/index.ctp:48
msgid "Set frequency timer for scheduled task"
msgstr ""
#: View/Tasks/index.ctp:63
msgid "Set scheduled time for task"
msgstr ""
#: View/Tasks/index.ctp:89
msgid "Update all"
msgstr ""
#: View/Taxonomies/add_tag.ctp:6
msgid "Confirm creation of Taxonomy Tag"
msgstr ""
#: View/Taxonomies/add_tag.ctp:6
msgid "Confirm enabling Taxonomy Tag"
msgstr ""
#: View/Taxonomies/add_tag.ctp:7
msgid "Tag `%s` will be %s."
msgstr ""
#: View/Taxonomies/add_tag.ctp:11
msgid "created"
msgstr ""
#: View/Taxonomies/disable_tag.ctp:6
msgid "Confirm disabling Taxonomy Tag"
msgstr ""
#: View/Taxonomies/disable_tag.ctp:7
msgid "Tag `%s` will be disabled."
msgstr ""
#: View/Taxonomies/index.ctp:78
msgid "Active Tags"
msgstr ""
#: View/Taxonomies/index.ctp:84
msgid "enable all"
msgstr ""
#: View/Taxonomies/index.ctp:84
msgid "Enable all tags"
msgstr ""
#: View/Taxonomies/index.ctp:84
msgid "Are you sure you want to enable every tag associated to this taxonomy?"
msgstr ""
#: View/Taxonomies/index.ctp:97
#: View/Taxonomies/view.ctp:19
msgid "Are you sure you want to enable this taxonomy library?"
msgstr ""
#: View/Taxonomies/index.ctp:115
#: View/Taxonomies/view.ctp:17
msgid "Are you sure you want to disable this taxonomy library?"
msgstr ""
#: View/Taxonomies/index.ctp:131
msgid "Delete taxonomy"
msgstr ""
#: View/Taxonomies/index.ctp:140
msgid "View taxonomy"
msgstr ""
#: View/Taxonomies/view.ctp:17
msgid "Disable taxonomy"
msgstr ""
#: View/Taxonomies/view.ctp:19
msgid "Enable taxonomy"
msgstr ""
#: View/Taxonomies/view.ctp:62
msgid "Taxonomy Tags"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_delete_confirmation.ctp:9
msgid "Taxonomy Deletion"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_delete_confirmation.ctp:11
msgid "Are you sure you want to delete Taxonomy #%s?<br /> Associated tags will not be removed. You can reload the taxonomy at any time by updating your taxonomies."
msgstr ""
#: View/Taxonomies/ajax/taxonomy_mass_confirmation.ctp:13
msgid "Create Tags"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_mass_confirmation.ctp:15
msgid "Are you sure you want to create / update all selected tags?"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_mass_confirmation.ctp:19
msgid "Create / update all selected taxonomy entries as tags"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_mass_confirmation.ctp:19
msgid "Create / update all taxonomy entries as tags"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_mass_hide.ctp:13
msgid "Hide Tags"
msgstr "Nascondi i Tag"
#: View/Taxonomies/ajax/taxonomy_mass_hide.ctp:15
msgid "Are you sure you want to hide all selected tags?"
msgstr "Sei sicuro di voler nascondere tutti i tag selezionati?"
#: View/Taxonomies/ajax/taxonomy_mass_hide.ctp:19
msgid "Hide all selected tags"
msgstr "Nascondi tutti i tag selezionati"
#: View/Taxonomies/ajax/taxonomy_mass_unhide.ctp:13
msgid "Unhide Tags"
msgstr "Mostra i Tag"
#: View/Taxonomies/ajax/taxonomy_mass_unhide.ctp:15
msgid "Are you sure you want to unhide all selected tags?"
msgstr "Sei sicuro di voler mostrare tutti i tag selezionati?"
#: View/Taxonomies/ajax/taxonomy_mass_unhide.ctp:19
msgid "Unhide all selected tags"
msgstr "Mostra tutti i tag selezionati"
#: View/Taxonomies/ajax/taxonomy_tags.ctp:10
msgid "Expanded"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_tags.ctp:15
msgid "Numerical Value"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_tags.ctp:25
msgid "Numerical value overridden by userSetting.&#10;Original numerical_value = %s"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_tags.ctp:26
msgid "None"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_tags.ctp:34
msgid "# Events"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_tags.ctp:43
msgid "# Attributes"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_tags.ctp:74
msgid "Are you sure you want to create this tag?"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_tags.ctp:78
msgid "Create Tag"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_tags.ctp:93
msgid "Enable Tag"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_tags.ctp:111
msgid "Update Tag"
msgstr ""
#: View/Taxonomies/ajax/taxonomy_tags.ctp:130
msgid "Disable Tag"
msgstr ""
#: View/TemplateElements/ajax/ajaxIndex.ctp:2
msgid "Template Elements"
msgstr ""
#: View/TemplateElements/ajax/ajaxIndex.ctp:11
msgid "Add a new template element"
msgstr ""
#: View/TemplateElements/ajax/templateElementConfirmationForm.ctp:5
msgid "Template Element Deletion"
msgstr ""
#: View/TemplateElements/ajax/templateElementConfirmationForm.ctp:7
msgid "Are you sure you want to delete Template Element #%s?"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:5
msgid "Add Attribute Element To Template"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:29
#: View/TemplateElements/ajax/template_element_add_file.ctp:29
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:29
msgid "Select Category"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:37
msgid "Select Type"
msgstr "Seleziona il tipo"
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:43
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:42
msgid "Some categories can use complex types. A complex type can define attributes that can be described by various different types, the system will parse the user's entry and determine the most suitable type for the found attributes. The list of valid types for the chosen complex type is shown below."
msgstr ""
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:47
msgid "Use complex types"
msgstr "Usa i tipi complessi"
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:55
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:53
msgid "Types allowed based on the above setting"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:59
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:57
msgid "When checked, attributes created using this element will automatically be marked for IDSes."
msgstr ""
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:68
#: View/TemplateElements/ajax/template_element_add_file.ctp:44
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:65
#: View/TemplateElements/ajax/template_element_edit_file.ctp:44
msgid "This setting will make this element mandatory."
msgstr ""
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:77
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:73
msgid "If this checkbox is checked, then the resulting field in the form will allow several values to be entered (separated by a linebreak)."
msgstr ""
#: View/TemplateElements/ajax/template_element_add_attribute.ctp:91
msgid "Add attribute element"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_choices.ctp:2
#: View/Templates/ajax/template_choices.ctp:2
msgid "Choose element type"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_choices.ctp:3
msgid "Add an attribute element"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_choices.ctp:4
msgid "Add a file element"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_choices.ctp:5
msgid "Add a text description to the elements that follow"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_file.ctp:5
msgid "Add File Element To Template"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_file.ctp:34
#: View/TemplateElements/ajax/template_element_edit_file.ctp:34
msgid "If a file is flagged as malicious then it will automatically be encrypted."
msgstr ""
#: View/TemplateElements/ajax/template_element_add_file.ctp:53
#: View/TemplateElements/ajax/template_element_edit_file.ctp:53
msgid "If this checkbox is checked, then the resulting field in the form will allow several files to be uploaded."
msgstr ""
#: View/TemplateElements/ajax/template_element_add_file.ctp:67
msgid "Submit the file element"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_text.ctp:5
#: View/TemplateElements/ajax/template_element_edit_text.ctp:5
msgid "Add Text Element To Template"
msgstr ""
#: View/TemplateElements/ajax/template_element_add_text.ctp:29
msgid "Add text description element"
msgstr ""
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:5
msgid "Edit Attribute Element"
msgstr ""
#: View/TemplateElements/ajax/template_element_edit_attribute.ctp:86
msgid "Submit attribute element changes"
msgstr ""
#: View/TemplateElements/ajax/template_element_edit_file.ctp:5
msgid "Edit File Element"
msgstr ""
#: View/TemplateElements/ajax/template_element_edit_file.ctp:67
msgid "Submit file element changes"
msgstr ""
#: View/TemplateElements/ajax/template_element_edit_text.ctp:29
msgid "Submit description changes"
msgstr ""
#: View/Templates/add.ctp:32
msgid "A description of the template"
msgstr ""
#: View/Templates/index.ctp:12
msgid "Templates"
msgstr ""
#: View/Templates/populate_event_from_template_attributes.ctp:2
msgid "Populate From Template Results"
msgstr ""
#: View/Templates/populate_event_from_template_attributes.ctp:3
msgid "Below you can see the attributes that are to be created based on the data that you have entered into the template. If you are satisfied with the result, click \"Finalise\". Otherwise, click \"Modify\"."
msgstr ""
#: View/Templates/populate_event_from_template_attributes.ctp:37
msgid "Finalise"
msgstr "Finalizza"
#: View/Templates/upload_file.ctp:3
msgid "Upload Files"
msgstr ""
#: View/Templates/upload_file.ctp:8
msgid "Replace File"
msgstr ""
#: View/Templates/upload_file.ctp:10
msgid "Upload File"
msgstr ""
#: View/Templates/view.ctp:33
msgid "Shareable"
msgstr ""
#: View/Threads/index.ctp:21
msgid "Last Post On"
msgstr ""
#: View/Threads/index.ctp:26
msgid "Last Post By"
msgstr ""
#: View/Threads/index.ctp:31
msgid "Thread Started On"
msgstr ""
#: View/UserSettings/index.ctp:30
msgid "Me"
msgstr ""
#: View/UserSettings/index.ctp:79
msgid "User settings management"
msgstr ""
#: View/UserSettings/index.ctp:80
msgid "Manage the individual user settings."
msgstr ""
#: View/UserSettings/index.ctp:97
msgid "Are you sure you wish to delete this entry?"
msgstr ""
#: View/Users/accept_registrations.ctp:2;48
msgid "No preference"
msgstr ""
#: View/Users/accept_registrations.ctp:7;33
msgid "Conflicting requirements"
msgstr ""
#: View/Users/accept_registrations.ctp:14
msgid "Requested organisation not found."
msgstr ""
#: View/Users/accept_registrations.ctp:19
msgid "Create a new organisation"
msgstr ""
#: View/Users/accept_registrations.ctp:27
msgid "known remote organisation, will be converted to local"
msgstr ""
#: View/Users/accept_registrations.ctp:50
msgid "The requested details were as follows\n\n"
"Organisation:\n"
"&nbsp;&nbsp;%s\n"
"Role: %s\n\n"
msgstr ""
#: View/Users/accept_registrations.ctp:58
msgid "Accept registrations"
msgstr ""
#: View/Users/accept_registrations.ctp:73
#: View/Users/admin_add.ctp:57
#: View/Users/admin_edit.ctp:64
#: View/Users/admin_index.ctp:122
#: View/Users/view.ctp:17
msgid "Role"
msgstr "Ruolo"
#: View/Users/accept_registrations.ctp:99
msgid "The selected Role does not satisfy the user request"
msgstr ""
#: View/Users/accept_registrations.ctp:103
msgid "The selected Role satisfies the user request"
msgstr ""
#: View/Users/admin_add.ctp:4
msgid "Admin Add User"
msgstr ""
#: View/Users/admin_add.ctp:33
#: View/Users/admin_edit.ctp:38
msgid "Set password"
msgstr ""
#: View/Users/admin_add.ctp:38
#: View/Users/change_pw.ctp:6
#: View/Users/edit.ctp:11
msgid "Minimal length"
msgstr ""
#: View/Users/admin_add.ctp:39
#: View/Users/admin_edit.ctp:47
#: View/Users/change_pw.ctp:7
#: View/Users/edit.ctp:12
msgid "Complexity"
msgstr ""
#: View/Users/admin_add.ctp:53
msgid "Choose organisation"
msgstr ""
#: View/Users/admin_add.ctp:68
#: View/Users/admin_edit.ctp:71
#: View/Users/admin_index.ctp:171
#: View/Users/edit.ctp:21
msgid "NIDS SID"
msgstr ""
#: View/Users/admin_add.ctp:72
#: View/Users/admin_edit.ctp:75
msgid "Sync user for"
msgstr ""
#: View/Users/admin_add.ctp:76
#: View/Users/admin_edit.ctp:79
#: View/Users/edit.ctp:25
#: View/Users/view.ctp:80
msgid "PGP key"
msgstr ""
#: View/Users/admin_add.ctp:76
#: View/Users/admin_edit.ctp:79
#: View/Users/edit.ctp:25
msgid "Paste the user's PGP key here or try to retrieve it from the CIRCL key server by clicking on \"Fetch PGP key\" below."
msgstr ""
#: View/Users/admin_add.ctp:78
#: View/Users/admin_edit.ctp:81
msgid "Fetch the user's PGP key"
msgstr ""
#: View/Users/admin_add.ctp:78
#: View/Users/admin_edit.ctp:81
#: View/Users/edit.ctp:27
msgid "Fetch PGP key"
msgstr ""
#: View/Users/admin_add.ctp:80
#: View/Users/admin_edit.ctp:84
#: View/Users/edit.ctp:30
msgid "S/MIME Public certificate (PEM format)"
msgstr ""
#: View/Users/admin_add.ctp:80
#: View/Users/admin_edit.ctp:84
msgid "Paste the user's S/MIME public key in PEM format here."
msgstr ""
#: View/Users/admin_add.ctp:86
#: View/Users/admin_edit.ctp:94
#: View/Users/edit.ctp:33
msgid "Receive email alerts when events are published"
msgstr ""
#: View/Users/admin_add.ctp:91
#: View/Users/admin_edit.ctp:95
#: View/Users/edit.ctp:34
msgid "Receive email alerts from \"Contact reporter\" requests"
msgstr ""
#: View/Users/admin_add.ctp:95
#: View/Users/admin_edit.ctp:96
msgid "Immediately disable this user account"
msgstr ""
#: View/Users/admin_add.ctp:97
msgid "Send credentials automatically"
msgstr ""
#: View/Users/admin_add.ctp:105
msgid "Create user"
msgstr ""
#: View/Users/admin_edit.ctp:4
msgid "Admin Edit User"
msgstr ""
#: View/Users/admin_edit.ctp:8
msgid "User login change is disabled on this instance"
msgstr ""
#: View/Users/admin_edit.ctp:40;92
msgid "User password change is disabled on this instance"
msgstr ""
#: View/Users/admin_edit.ctp:46
msgid "Length"
msgstr ""
#: View/Users/admin_edit.ctp:68
msgid "(Reset)"
msgstr ""
#: View/Users/admin_edit.ctp:87
#: View/Users/view.ctp:76
msgid "Terms accepted"
msgstr ""
#: View/Users/admin_edit.ctp:90
msgid "User must change password"
msgstr ""
#: View/Users/admin_edit.ctp:104
#: View/Users/change_pw.ctp:18
#: View/Users/edit.ctp:42
msgid "Confirm with your current password"
msgstr ""
#: View/Users/admin_edit.ctp:109
msgid "Edit user"
msgstr ""
#: View/Users/admin_email.ctp:2
msgid "Contact User(s)"
msgstr "Contatta utente/i"
#: View/Users/admin_email.ctp:6
msgid "Messaging - here's a quick guide on how this feature works"
msgstr ""
#: View/Users/admin_email.ctp:7
msgid "You can use this view to send messages to your current or future users or send them a temporary password."
msgstr ""
#: View/Users/admin_email.ctp:9
msgid "When adding a new user to the system, or when you want to manually reset the password for a user, just use the \"Send temporary password\" setting."
msgstr ""
#: View/Users/admin_email.ctp:10
msgid "After selecting the action, choose who the target of the e-mails should be (all users, a single user or a user not yet in the system)."
msgstr ""
#: View/Users/admin_email.ctp:11
msgid "You can then specify (if eligible) what the e-mail address of the target is (for existing users you can choose from a dropdown menu)."
msgstr ""
#: View/Users/admin_email.ctp:12
msgid "In the case of a new user, you can specify the future user's PGP key, to send his/her new key in an encrypted e-mail."
msgstr ""
#: View/Users/admin_email.ctp:13
msgid "The system will automatically generate a message for you, but it is also possible to write a custom message if you tick the check-box,\n"
" but don't worry about assigning a temporary password manually, the system will do that for you, right after your custom message."
msgstr ""
#: View/Users/admin_email.ctp:18
msgid "Custom message"
msgstr ""
#: View/Users/admin_email.ctp:18
msgid "Welcome message"
msgstr ""
#: View/Users/admin_email.ctp:18
msgid "Reset password"
msgstr ""
#: View/Users/admin_email.ctp:19
msgid "A single user"
msgstr ""
#: View/Users/admin_email.ctp:19
msgid "All users"
msgstr ""
#: View/Users/admin_email.ctp:19
msgid "All users of the same organisation"
msgstr ""
#: View/Users/admin_email.ctp:30
msgid "Recipient Email"
msgstr ""
#: View/Users/admin_email.ctp:33
msgid "Recipient Organisation Name"
msgstr ""
#: View/Users/admin_email.ctp:39
msgid "Enter a custom message"
msgstr ""
#: View/Users/admin_email.ctp:73
msgid "New user registration"
msgstr ""
#: View/Users/admin_email.ctp:73
msgid "Password reset"
msgstr "Reimposta la password"
#: View/Users/admin_filter_user_index.ctp:4
msgid "Filter User Index"
msgstr ""
#: View/Users/admin_filter_user_index.ctp:81
msgid "Remove filter"
msgstr "Rimuovi filtri"
#: View/Users/admin_filter_user_index.ctp:106
msgid "Apply filters"
msgstr "Applica filtri"
#: View/Users/admin_index.ctp:6
msgid "Click %s to reset the API keys of all sync and org admin users in one shot. This will also automatically inform them of their new API keys."
msgstr ""
#: View/Users/admin_index.ctp:12;13
msgid "Reset all sync user API keys"
msgstr ""
#: View/Users/admin_index.ctp:16
msgid "Are you sure you wish to reset the API keys of all users with sync privileges?"
msgstr ""
#: View/Users/admin_index.ctp:25
msgid "Disable selected users"
msgstr ""
#: View/Users/admin_index.ctp:31
msgid "Enable selected users"
msgstr ""
#: View/Users/admin_index.ctp:37
msgid "Disable publish emailing"
msgstr ""
#: View/Users/admin_index.ctp:43
msgid "Enable publish emailing"
msgstr ""
#: View/Users/admin_index.ctp:142
msgid "Event alert"
msgstr ""
#: View/Users/admin_index.ctp:149
msgid "Contact alert"
msgstr ""
#: View/Users/admin_index.ctp:156
msgid "PGP Key"
msgstr ""
#: View/Users/admin_index.ctp:163
msgid "S/MIME"
msgstr ""
#: View/Users/admin_index.ctp:177
msgid "Terms Accepted"
msgstr ""
#: View/Users/admin_index.ctp:184
msgid "Last Login"
msgstr ""
#: View/Users/admin_index.ctp:199
msgid "External Auth"
msgstr ""
#: View/Users/admin_index.ctp:207
msgid "Monitored"
msgstr ""
#: View/Users/admin_index.ctp:227
msgid "Users index"
msgstr ""
#: View/Users/admin_index.ctp:234
msgid "Create new credentials and inform user"
msgstr "Creare la nuova password ed informare l'utente"
#: View/Users/admin_index.ctp:267
msgid "Are you sure you want to delete the user? It is highly recommended to never delete users but to disable them instead."
msgstr ""
#: View/Users/admin_mass_toggle_field.ctp:5
msgid "Mass toggle fields"
msgstr ""
#: View/Users/admin_quick_email.ctp:2
msgid "Contact %s"
msgstr ""
#: View/Users/admin_quick_email.ctp:4
msgid "WARNING: This user does not have an encryption key set. The security posture of this instance allows for the sending of clear-text e-mails, so this is what will happen if you proceed."
msgstr ""
#: View/Users/admin_quick_email.ctp:7
msgid "%s key found for user, the e-mail will be sent encrypted using this key."
msgstr ""
#: View/Users/check_and_correct_pgps.ctp:2
msgid "Failed GnuPGs?"
msgstr ""
#: View/Users/check_and_correct_pgps.ctp:4
msgid "No failed composites"
msgstr ""
#: View/Users/email_otp.ctp:5
msgid "Your administrator has turned on an additional authentication step which\n"
" requires you to enter a OTP (one time password) you have received via email."
msgstr ""
#: View/Users/email_otp.ctp:8
msgid "Make sure to check your SPAM folder."
msgstr ""
#: View/Users/email_otp.ctp:9
msgid "Resend"
msgstr ""
#: View/Users/email_otp.ctp:17
msgid "Validate your OTP"
msgstr ""
#: View/Users/email_otp.ctp:21
msgid "One Time Password"
msgstr ""
#: View/Users/email_otp.ctp:23
msgid "Enter your OTP here"
msgstr ""
#: View/Users/login.ctp:8
#: View/Users/statistics_orgs.ctp:32
msgid "Logo"
msgstr "Logo"
#: View/Users/login.ctp:38;56
msgid "Login"
msgstr ""
#: View/Users/login.ctp:51
msgid "Registration will be sent to the administrators of the instance for consideration."
msgstr ""
#: View/Users/login.ctp:52
msgid "No account yet? Register now!"
msgstr ""
#: View/Users/register.ctp:6
msgid "Register for a new user account"
msgstr ""
#: View/Users/register.ctp:12
msgid "Your email address"
msgstr ""
#: View/Users/register.ctp:18
msgid "Your organisation's name (optional)"
msgstr ""
#: View/Users/register.ctp:23
msgid "Your MISP org uuid (optional)"
msgstr ""
#: View/Users/register.ctp:29
msgid "Request custom role"
msgstr ""
#: View/Users/register.ctp:34
msgid "Publish permission"
msgstr ""
#: View/Users/register.ctp:41
msgid "Org admin permission"
msgstr ""
#: View/Users/register.ctp:49
msgid "Sync permission"
msgstr ""
#: View/Users/register.ctp:54
msgid "PGP key (optional)"
msgstr ""
#: View/Users/register.ctp:60
msgid "Message to the admins"
msgstr ""
#: View/Users/registrations.ctp:12
msgid "Process the selected registrations"
msgstr ""
#: View/Users/registrations.ctp:18
msgid "Discard the selected registrations"
msgstr ""
#: View/Users/registrations.ctp:44
msgid "Time"
msgstr ""
#: View/Users/registrations.ctp:56
msgid "User Agent"
msgstr ""
#: View/Users/registrations.ctp:71
msgid "Org uuid"
msgstr ""
#: View/Users/registrations.ctp:76
msgid "Requested role"
msgstr ""
#: View/Users/registrations.ctp:82
msgid "PGP"
msgstr ""
#: View/Users/registrations.ctp:92
msgid "Registrations index"
msgstr ""
#: View/Users/registrations.ctp:102
msgid "Process registration"
msgstr ""
#: View/Users/registrations.ctp:111
msgid "Discard registration"
msgstr ""
#: View/Users/statistics_data.ctp:11
msgid "Some statistics about this instance. The changes since the beginning of this month are noted in brackets wherever applicable"
msgstr ""
#: View/Users/statistics_data.ctp:24
msgid "Attributes / event"
msgstr ""
#: View/Users/statistics_data.ctp:26
msgid "Correlations found"
msgstr ""
#: View/Users/statistics_data.ctp:28
msgid "Proposals active"
msgstr ""
#: View/Users/statistics_data.ctp:32
msgid "Users with PGP keys"
msgstr ""
#: View/Users/statistics_data.ctp:36
msgid "Local Organisations"
msgstr ""
#: View/Users/statistics_data.ctp:38
msgid "Event creator orgs"
msgstr ""
#: View/Users/statistics_data.ctp:40
msgid "Average Users / Org"
msgstr ""
#: View/Users/statistics_data.ctp:42
msgid "Discussion threads"
msgstr ""
#: View/Users/statistics_data.ctp:47
msgid "Discussion posts"
msgstr ""
#: View/Users/statistics_data.ctp:56
msgid "A heatmap showing user activity for each day during this month and the 4 months that preceded it. Use the buttons below to only show the heatmap of a specific organisation."
msgstr ""
#: View/Users/statistics_data.ctp:69
msgid "Go left"
msgstr ""
#: View/Users/statistics_data.ctp:75
msgid "Go right"
msgstr ""
#: View/Users/statistics_data.ctp:122
msgid "The above graph will not work correctly in Compatibility mode. Please make sure that it is disabled in your Internet Explorer settings."
msgstr ""
#: View/Users/statistics_data.ctp:126
msgid "The above graph will not work correctly on Internet Explorer 9.0 and earlier. Please download Chrome, Firefox or upgrade to a newer version of Internet Explorer."
msgstr ""
#: View/Users/statistics_galaxymatrix.ctp:6
msgid "A heatmap showing the usage of %s."
msgstr ""
#: View/Users/statistics_orgs.ctp:19
msgid "Organisation list"
msgstr ""
#: View/Users/statistics_orgs.ctp:20
msgid "Quick overview over the organisations residing on or known by this instance."
msgstr ""
#: View/Users/statistics_orgs.ctp:40
msgid "Activity (1 year)"
msgstr ""
#: View/Users/statistics_sightings.ctp:6
msgid "A toplist of the top sources for the sightings of your organisation."
msgstr "Una classifica delle principali fonti sighting della tua organizzazione."
#: View/Users/statistics_sightings.ctp:10
msgid "#Entries"
msgstr "#Voci"
#: View/Users/statistics_sightings.ctp:11
msgid "#Sighting"
msgstr "#Segnalazione"
#: View/Users/statistics_sightings.ctp:12
msgid "#False-positive"
msgstr "#Falso-positivo"
#: View/Users/statistics_tags.ctp:11
msgid "A treemap of the currently used event tags. Click on any of the taxonomies to hide it and click it again to show it."
msgstr ""
#: View/Users/statistics_users.ctp:6
msgid "User and Organisation Statistics"
msgstr ""
#: View/Users/terms.ctp:2
msgid "MISP Terms and Conditions"
msgstr ""
#: View/Users/terms.ctp:11
msgid "Terms and Conditions file not found."
msgstr ""
#: View/Users/terms.ctp:19
msgid "Download Terms and Conditions"
msgstr ""
#: View/Users/terms.ctp:27
msgid "Accept Terms"
msgstr ""
#: View/Users/verify_certificate.ctp:2
msgid "Certificates validation"
msgstr ""
#: View/Users/verify_g_p_g.ctp:2
msgid "GnuPG key validation"
msgstr ""
#: View/Users/view.ctp:10;69
msgid "Send email to user"
msgstr ""
#: View/Users/view.ctp:18
msgid "Event alert enabled"
msgstr ""
#: View/Users/view.ctp:19
msgid "Contact alert enabled"
msgstr ""
#: View/Users/view.ctp:24
msgid "Request API access"
msgstr ""
#: View/Users/view.ctp:47
msgid "Customauth header"
msgstr ""
#: View/Users/view.ctp:56
msgid "Invited By"
msgstr ""
#: View/Users/view.ctp:72
msgid "Org admin"
msgstr ""
#: View/Users/view.ctp:74
msgid "NIDS Start SID"
msgstr ""
#: View/Users/view.ctp:77
msgid "Must change password"
msgstr ""
#: View/Users/view.ctp:86
msgid "PGP key fingerprint"
msgstr ""
#: View/Users/view.ctp:91
msgid "PGP key status"
msgstr ""
#: View/Users/view.ctp:98
msgid "S/MIME Public certificate"
msgstr ""
#: View/Users/view.ctp:109
msgid "News read at"
msgstr ""
#: View/Users/view.ctp:126
msgid "User %s"
msgstr ""
#: View/Users/view.ctp:136
msgid "Download user profile for data portability"
msgstr ""
#: View/Users/view.ctp:138
msgid "Auth keys"
msgstr ""
#: View/Users/ajax/discardRegistrations.ctp:5
msgid "Discard User Registrations"
msgstr ""
#: View/Users/ajax/discardRegistrations.ctp:9
msgid "Are you sure you wish to remove the registration request(s) selected?"
msgstr ""
#: View/Users/ajax/emailConfirmTemplate.ctp:2
msgid "Confirm sending"
msgstr ""
#: View/Users/ajax/emailConfirmTemplate.ctp:4
msgid "You are about to send a mail to %s recipient(s)?"
msgstr ""
#: View/Users/ajax/emailConfirmTemplate.ctp:13
msgid "Send"
msgstr "Invia"
#: View/Users/ajax/fetchpgpkey.ctp:2
msgid "Choose the key that you would like to use"
msgstr ""
#: View/Users/ajax/fetchpgpkey.ctp:4
msgid "Do not blindly trust fetched keys and check the fingerprint from other source."
msgstr ""
#: View/Users/ajax/fetchpgpkey.ctp:5
msgid "And do not check just Key ID, but whole fingerprint."
msgstr ""
#: View/Users/ajax/fetchpgpkey.ctp:10
msgid "Key ID"
msgstr ""
#: View/Users/ajax/fetchpgpkey.ctp:11
msgid "Creation date"
msgstr ""
#: View/Users/ajax/fetchpgpkey.ctp:12
msgid "Associated E-mail addresses"
msgstr ""
#: View/Users/ajax/fetchpgpkey.ctp:16
msgid "Select PGP key"
msgstr ""
#: View/Users/ajax/passwordResetConfirmationForm.ctp:3
msgid "WARNING: This user does not have an encryption key set. The security posture of this instance allows for the sending of clear text e-mails, so this is what will happen if you proceed."
msgstr ""
#: View/Users/ajax/passwordResetConfirmationForm.ctp:8
msgid "Send welcome message to user"
msgstr ""
#: View/Users/ajax/passwordResetConfirmationForm.ctp:8
msgid "Initiate password reset for user"
msgstr ""
#: View/Users/ajax/passwordResetConfirmationForm.ctp:9
msgid "Are you sure you want to reset the password of %s and send him/her a welcome message with the credentials?"
msgstr ""
#: View/Users/ajax/passwordResetConfirmationForm.ctp:9
msgid "Are you sure you want to reset the password of %s and send him/her the temporary credentials? "
msgstr ""
#: View/Users/ajax/passwordResetConfirmationForm.ctp:22
msgid "First time registration"
msgstr ""
#: View/Users/ajax/passwordResetConfirmationForm.ctp:27
msgid "Submit password reset"
msgstr ""
#: View/Warninglists/add.ctp:6
msgid "Add warninglist"
msgstr ""
#: View/Warninglists/add.ctp:6
msgid "Edit warninglist"
msgstr ""
#: View/Warninglists/add.ctp:31
#: View/Warninglists/view.ctp:11
msgid "Accepted attribute types"
msgstr ""
#: View/Warninglists/add.ctp:38
msgid "Values (one value per line, for value comment use #)"
msgstr ""
#: View/Warninglists/check_value.ctp:2
msgid "Search in enabled Warninglists"
msgstr ""
#: View/Warninglists/check_value.ctp:12
msgid "Enter a value to search for"
msgstr ""
#: View/Warninglists/check_value.ctp:19
msgid "Result for <i>%s</i>:"
msgstr ""
#: View/Warninglists/check_value.ctp:27
msgid "No hits for: <i>%s</i>"
msgstr ""
#: View/Warninglists/index.ctp:86
msgid "Entries"
msgstr ""
#: View/genericTemplates/delete.ctp:9
msgid "Delete %s"
msgstr ""
#: View/genericTemplates/delete.ctp:20
msgid "Are you sure you want to delete %s #%s?"
msgstr ""
#: Model/Allowedlist.php:validation for field name
#: Model/DecayingModelMapping.php:validation for field attribute_type;validation for field model_id
#: Model/Event.php:validation for field info
#: Model/EventDelegation.php:validation for field event_id;validation for field org_id
#: Model/FavouriteTag.php:validation for field user_id;validation for field tag_id
#: Model/GalaxyClusterRelationTag.php:validation for field galaxy_cluster_relation_id;validation for field tag_id
#: Model/News.php:validation for field message;validation for field title
#: Model/ObjectRelationship.php:validation for field name
#: Model/Organisation.php:validation for field name;validation for field uuid
#: Model/Role.php:validation for field name
#: Model/SharingGroup.php:validation for field name
#: Model/Tag.php:validation for field name;validation for field colour
#: Model/TagCollection.php:validation for field name
#: Model/TemplateElementAttribute.php:validation for field name;validation for field description
#: Model/ThreatLevel.php:validation for field name;validation for field description;validation for field form_description
#: Model/User.php:validation for field org_id;validation for field authkey
msgid "valueNotEmpty"
msgstr ""
#: Model/Allowedlist.php:validation for field name
msgid "Name not in the right format. Allowedlist entries have to be enclosed by a valid php delimiter (which can be most non-alphanumeric / non-whitespace character). Format: \"/8.8.8.8/\" Please double check the name."
msgstr ""
#: Model/Allowedlist.php:validation for field name
#: Model/Tag.php:validation for field name
#: Model/TagCollection.php:validation for field name
msgid "A similar name already exists."
msgstr ""
#: Model/Attribute.php:validation for field event_id
#: Model/Event.php:validation for field user_id
#: Model/EventReport.php:validation for field event_id
#: Model/MispObject.php:validation for field template_version
#: Model/Server.php:validation for field org_id;validation for field lastpushedid;validation for field lastpulledid
#: Model/ShadowAttribute.php:validation for field event_id;validation for field org_id;validation for field event_org_id
#: Model/User.php:validation for field role_id;validation for field invited_by;validation for field newsread
msgid "numeric"
msgstr ""
#: Model/Attribute.php:validation for field type
#: Model/ShadowAttribute.php:validation for field type
msgid "Options depend on the selected category."
msgstr ""
#: Model/Attribute.php:validation for field category
#: Model/ShadowAttribute.php:validation for field category
msgid "Options : Payload delivery, Antivirus detection, Payload installation, Files dropped ..."
msgstr ""
#: Model/Attribute.php:validation for field value
#: Model/GalaxyCluster.php:validation for field value
#: Model/GalaxyClusterRelation.php:validation for field referenced_galaxy_cluster_type
#: Model/MispObject.php:validation for field name;validation for field meta-category;validation for field description
#: Model/ShadowAttribute.php:validation for field value
msgid "stringNotEmpty"
msgstr ""
#: Model/Attribute.php:validation for field value
msgid "Value provided consists purely of control characters and is therefore considered to be empty."
msgstr ""
#: Model/Attribute.php:validation for field value
msgid "Composite type found but the value not in the composite (value1|value2) format."
msgstr ""
#: Model/Attribute.php:validation for field value
#: Model/ShadowAttribute.php:validation for field value
msgid "Value not in the right type/format. Please double check the value or select type \"other\"."
msgstr ""
#: Model/Attribute.php:validation for field value
msgid "A similar attribute already exists for this event."
msgstr ""
#: Model/Attribute.php:validation for field value
msgid "maxTextLength"
msgstr ""
#: Model/Attribute.php:validation for field to_ids
#: Model/Event.php:validation for field published
#: Model/GalaxyCluster.php:validation for field published
#: Model/Server.php:validation for field push;validation for field pull;validation for field push_sightings
#: Model/ShadowAttribute.php:validation for field to_ids;validation for field proposal_to_delete
#: Model/User.php:validation for field autoalert;validation for field contactalert;validation for field change_pw;validation for field termsaccepted
msgid "boolean"
msgstr ""
#: Model/Attribute.php:validation for field uuid
#: Model/Dashboard.php:validation for field uuid
#: Model/Event.php:validation for field uuid
#: Model/EventBlocklist.php:validation for field event_uuid
#: Model/EventReport.php:validation for field uuid
#: Model/GalaxyCluster.php:validation for field uuid
#: Model/GalaxyClusterRelation.php:validation for field galaxy_cluster_uuid;validation for field referenced_galaxy_cluster_uuid
#: Model/MispObject.php:validation for field uuid;validation for field template_uuid
#: Model/OrgBlocklist.php:validation for field org_uuid
#: Model/Organisation.php:validation for field uuid
#: Model/ShadowAttribute.php:validation for field uuid
#: Model/SharingGroup.php:validation for field uuid
#: Model/TagCollection.php:validation for field uuid
msgid "Please provide a valid RFC 4122 UUID"
msgstr ""
#: Model/Attribute.php:validation for field uuid
#: Model/Event.php:validation for field uuid
#: Model/EventReport.php:validation for field uuid
#: Model/GalaxyCluster.php:validation for field uuid
#: Model/MispObject.php:validation for field uuid
#: Model/SharingGroup.php:validation for field uuid
msgid "The UUID provided is not unique"
msgstr ""
#: Model/Attribute.php:validation for field distribution
#: Model/EventReport.php:validation for field distribution
msgid "Options: Your organisation only, This community only, Connected communities, All communities, Sharing group, Inherit event"
msgstr ""
#: Model/Attribute.php:validation for field first_seen;validation for field last_seen
#: Model/MispObject.php:validation for field first_seen;validation for field last_seen
#: Model/ShadowAttribute.php:validation for field first_seen;validation for field last_seen
msgid "Invalid ISO 8601 format"
msgstr ""
#: Model/Attribute.php:validation for field last_seen
#: Model/MispObject.php:validation for field last_seen
#: Model/ShadowAttribute.php:validation for field last_seen
msgid "Last seen value should be greater than first seen value"
msgstr ""
#: Model/CorrelationExclusion.php:validation for field value
msgid "Value is already in the exclusion list."
msgstr ""
#: Model/Event.php:validation for field date
msgid "Expected date format: YYYY-MM-DD"
msgstr ""
#: Model/Event.php:validation for field threat_level_id
msgid "Options : 1, 2, 3, 4 (for High, Medium, Low, Undefined)"
msgstr ""
#: Model/Event.php:validation for field distribution
msgid "Options : Your organisation only, This community only, Connected communities, All communities"
msgstr ""
#: Model/Event.php:validation for field sharing_group_id
msgid "If the distribution is set to \"Sharing Group\", a sharing group has to be selected."
msgstr ""
#: Model/Event.php:validation for field analysis
msgid "Options : 0, 1, 2 (for Initial, Ongoing, Completed)"
msgstr ""
#: Model/Event.php:validation for field extends_uuid
#: Model/GalaxyClusterBlocklist.php:validation for field cluster_uuid
msgid "Please provide a valid UUID"
msgstr ""
#: Model/EventBlocklist.php:validation for field event_uuid
msgid "Event already blocklisted."
msgstr ""
#: Model/EventGraph.php:validation for field network_json
msgid "The provided eventGraph is not a valid json format"
msgstr ""
#: Model/Feed.php:validation for field url
#: Model/Noticelist.php:validation for field name;validation for field version
#: Model/NoticelistEntry.php:validation for field value
#: Model/ObjectReference.php:validation for field referenced_type
#: Model/Post.php:validation for field contents
#: Model/Role.php:validation for field valueNotEmpty
#: Model/Server.php:validation for field authkey;validation for field name
#: Model/Taxonomy.php:validation for field namespace;validation for field description;validation for field version
#: Model/TaxonomyEntry.php:validation for field value;validation for field expanded
#: Model/TaxonomyPredicate.php:validation for field value;validation for field expanded
#: Model/Warninglist.php:validation for field description;validation for field version;validation for field type;validation for field category
#: Model/WarninglistEntry.php:validation for field value
#: Model/WarninglistType.php:validation for field type
msgid "rule"
msgstr "regola"
#: Model/Feed.php:validation for field event_id
msgid "Please enter a numeric event ID or leave this field blank."
msgstr ""
#: Model/GalaxyCluster.php:validation for field distribution
#: Model/GalaxyClusterRelation.php:validation for field distribution
msgid "Options: Your organisation only, This community only, Connected communities, All communities, Sharing group"
msgstr ""
#: Model/GalaxyClusterBlocklist.php:validation for field cluster_uuid
msgid "Galaxy Cluster already blocklisted."
msgstr ""
#: Model/Log.php:validation for field action
msgid "Options : ..."
msgstr "Opzioni : ..."
#: Model/ObjectRelationship.php:validation for field name
msgid "A relationship with this name already exists."
msgstr ""
#: Model/OrgBlocklist.php:validation for field org_uuid
msgid "Organisation already blocklisted."
msgstr ""
#: Model/Organisation.php:validation for field name
msgid "An organisation with this name already exists."
msgstr ""
#: Model/Organisation.php:validation for field uuid
msgid "An organisation with this UUID already exists."
msgstr "Organizzazione con questo UUID già esistente."
#: Model/Regexp.php:validation for field regexp
msgid "This is not a valid regular expression. Don't forget the delimiters!"
msgstr ""
#: Model/Role.php:validation for field name
msgid "A role with this name already exists."
msgstr ""
#: Model/Server.php:validation for field url
msgid "Please enter a valid base-url."
msgstr ""
#: Model/Server.php:validation for field name
msgid "allowEmpty"
msgstr ""
#: Model/Server.php:validation for field name
msgid "required"
msgstr ""
#: Model/SharingGroup.php:validation for field name
msgid "A sharing group with this name already exists."
msgstr ""
#: Model/Sighting.php:validation for field type
msgid "Invalid type. Valid options are: 0 (Sighting), 1 (False-positive), 2 (Expiration)."
msgstr ""
#: Model/Sightingdb.php:validation for field name
msgid "Name not set."
msgstr ""
#: Model/Sightingdb.php:validation for field host
msgid "Host not set."
msgstr ""
#: Model/Sightingdb.php:validation for field port
msgid "Port needs to be numeric."
msgstr ""
#: Model/Sightingdb.php:validation for field owner
msgid "Owner not set."
msgstr ""
#: Model/Tag.php:validation for field name
msgid "This field is required."
msgstr "Questo campo è obbligatorio."
#: Model/Tag.php:validation for field colour
msgid "Colour has to be in the RGB format (#FFFFFF)"
msgstr ""
#: Model/TemplateElementAttribute.php:validation for field category
#: Model/TemplateElementFile.php:validation for field category
msgid "Please choose a category."
msgstr "Seleziona una categoria."
#: Model/TemplateElementAttribute.php:validation for field type
msgid "Please choose a type."
msgstr ""
#: Model/TemplateElementFile.php:validation for field name
#: Model/TemplateElementText.php:validation for field name
msgid "Please enter a Name"
msgstr "Inserisci un Nome"
#: Model/TemplateElementFile.php:validation for field description
msgid "Please enter a Description"
msgstr ""
#: Model/TemplateElementText.php:validation for field text
msgid "Please fill out the text field"
msgstr ""
#: Model/User.php:validation for field password
msgid "Password length requirement not met."
msgstr ""
#: Model/User.php:validation for field password
msgid "Password complexity requirement not met."
msgstr ""
#: Model/User.php:validation for field password
msgid "Please re-enter your password twice so that the values match."
msgstr ""
#: Model/User.php:validation for field org_id
msgid "The organisation ID has to be a numeric value."
msgstr ""
#: Model/User.php:validation for field email
msgid "Please enter a valid email address."
msgstr ""
#: Model/User.php:validation for field email
msgid "An account with this email address already exists."
msgstr ""
#: Model/User.php:validation for field authkey
msgid "A authkey of a minimum length of 40 is required."
msgstr ""
#: Model/User.php:validation for field gpgkey
msgid "GnuPG key not valid, please enter a valid key."
msgstr ""
#: Model/User.php:validation for field certif_public
msgid "Certificate not valid, please enter a valid certificate (x509)."
msgstr ""
#: Model/User.php:validation for field nids_sid
msgid "A SID should be an integer."
msgstr "Il codice SID dovrebbe essere un numero intero."
#: Model/Warninglist.php:validation for field name
msgid "notEmpty"
msgstr ""
#: Model/Warninglist.php:validation for field name
msgid "Warninglist with same name already exists."
msgstr ""