PHP Classes

File: vault/lang/lang.ru.fe.yaml

Recommend this page to a friend!
  Classes of Caleb   PHP Mussel   vault/lang/lang.ru.fe.yaml   Download  
File: vault/lang/lang.ru.fe.yaml
Role: Auxiliary data
Content type: text/plain
Description: Auxiliary data
Class: PHP Mussel
PHP file virus scanner to detect malware
Author: By
Last change:
Date: 4 years ago
Size: 76,223 bytes
 

Contents

Class file image Download
##\ # This file is a part of the phpMussel package. # Homepage: https://phpmussel.github.io/ # # PHPMUSSEL COPYRIGHT 2013 AND BEYOND BY THE PHPMUSSEL TEAM. # # Authors: # @see PEOPLE.md # # License: GNU/GPLv2 # @see LICENSE.txt # # This file: Russian language data for the front-end (last modified: 2019.05.05). ##/ Extended Description Chart.js: "????????? ???????? ????????? ???????? ?????????.<br /><a href="https://github.com/chartjs/Chart.js">Chart.js</a> ???????? ????? <a href="https://opensource.org/licenses/MIT">MIT license</a>." Extended Description PHPMailer: "????????? ??? ????????????? ????? ???????, ????????? ? ????????? ??????????? ?????.<br /><a href="https://github.com/PHPMailer/PHPMailer">PHPMailer</a> ???????? ????? ???????? <a href="https://github.com/PHPMailer/PHPMailer/blob/master/LICENSE">LGPLv2.1</a>." Extended Description phpMussel: "???????? ????? (????? ?????????, ????????????, ? ????????????)." bNav_home_logout: "<a href="?">???????? ????????</a> | <a href="?phpmussel-page=logout">???????</a>" bNav_logout: "<a href="?phpmussel-page=logout">???????</a>" config_PHPMailer_Enable2FA: "??? ????????? ????????/????????? ????????????? 2FA ??? ???????? ??????." config_PHPMailer_EventLog: "???? ??? ??????????? ???? ??????? ? ????????? PHPMailer. ??????? ??? ?????, ??? ???????? ?????? ????? ?????????????? ?????." config_PHPMailer_Host: "???? SMTP ???????????? ??? ????????? ??????????? ?????." config_PHPMailer_Password: "?????? ??? ???????? ??????????? ????? ????? SMTP." config_PHPMailer_Port: "????? ????? ??? ????????? ??????????? ?????. ???????? = 587." config_PHPMailer_SMTPAuth: "??? ????????? ????????/????????? ?????????????? ?????? SMTP (?????? ?? ??????? ???????? ? ?????)." config_PHPMailer_SMTPSecure: "???????? ??? ??? ???????? ??????????? ????? ????? SMTP (TLS ??? SSL)." config_PHPMailer_SkipAuthProcess: "????????? ???? ????????? ?? <code>true</code> ????????? PHPMailer ?????????? ??????? ??????? ???????? ???????????, ??????? ?????? ????????? ??? ???????? ??????????? ????? ????? SMTP. ????? ??????? ????????, ????????? ????????? ???? ??????? ????? ?????? ????????? ??????????? ????? ??? ???? MITM, ?? ????? ????????????? ? ??? ???????, ????? ???? ??????? ???????????? ??????????? PHPMailer ? SMTP-???????." config_PHPMailer_Username: "??? ???????????? ??? ???????? ??????????? ????? ????? SMTP." config_PHPMailer_addReplyToAddress: "????? ?????? ??? ???????? ??????????? ????? ????? SMTP." config_PHPMailer_addReplyToName: "??? ?????? ??? ???????? ??????????? ????? ????? SMTP." config_PHPMailer_setFromAddress: "????? ??????????? ??? ???????? ??????????? ????? ????? SMTP." config_PHPMailer_setFromName: "??? ??????????? ??? ???????? ??????????? ????? ????? SMTP." config_attack_specific_allow_leading_trailing_dots: "????????? ????? ? ?????? ? ????? ???? ??????? ?????? ??? ????? ???? ???????????? ??? ??????? ?????? ??? ??? ?????? ????????? ?????? ??? ?????????? ?????? ????????. False = ?? ????????? [????????]. True = ?????????." config_attack_specific_archive_file_extensions: "???????? ?????????? ?????? ??? ????? (CSV-??????; ???????? ??? ??????? ?????? ??? ?????????; ???????? ??? ????? ????? ??????? ??? ?????? ?????? ???????; ????????? ??? ????? ????? ?????? ? ????? ?????? ??, ??? ?????? ???????????? ??? ????????? ?????; ????????? ?????? ????? ?????????; ???????, ??? ????????? ?? ?????? ?? ??????? ?????? ? ?? ????? ????????????? ??????????). ???? ?????? ???????? ??????? ???????, ???????? ????? ???????????? ???????????? ?????? ? CMS, ?????? ?? ?? ????????, ?? ??????? ??? ?????????." config_attack_specific_block_control_characters: "?????? ?? ?????, ?????????? ????????? ??????? (???????? ?? Newline/????? ??????), ???? ?????????????? (<code>[\x00-\x08\x0b\x0c\x0e\x1f\x7f]</code>)? ??? ???????? ?????? «??????» ?????? ?? ?????? ???????????? ??? ?????, ????? ??????? ?????? ????? ???????. ?? ????? ??? ????????????, ? ?? ?????? ????????? ?? ?????? ?????, ?? ????????? ?????? ??? ?????? ?????? ???????. False = ?? ??????????? [????????]; True = ???????????." config_attack_specific_block_macros: "?????????? ????????????? ????? ?????, ?????????? ???????? ????????? ???? ?????????? ? ?????? ????? ????????? ??????????? ???????, ??? ??????? ??????? ????????????? ??????????? ??????. False = ?? ??????????? [????????]; True = ???????????." config_attack_specific_can_contain_php_file_extensions: "?????? ?????????? ?????? ????????? ????????? PHP-???, ??????????? ????????. ???? ??????????? ????? ????????? PHP ????????, ?????, ?????????? PHP-???, ??????? ????? ??????????, ??????? ?? ?????? ? ???? ??????, ????? ?????????? ??? ????? ????????? PHP." config_attack_specific_chameleon_from_exe: "????? ????????? ??????????? ?????????? ? ??????, ??????? ?????? ?? ?????????, ?? ?????????? ??? ?????; ????? ????????? ??????????? ??????, ??? ????????? ?? ????????????? ???????????. False = ??????????????; True = ????????????." config_attack_specific_chameleon_from_php: "????? PHP-?????????? ? ??????, ??????? ?? ???? ???????? ?? ??? PHP-?????, ?? ??? ??????. False = ??????????????; True = ????????????." config_attack_specific_chameleon_to_archive: "??????????? ???????????? ?????????? ? ??????? ? ?????? ??????. ??????????????: BZ/BZIP2, GZ/GZIP, LZF, RAR, ZIP. False = ??????????????; True = ????????????." config_attack_specific_chameleon_to_doc: "????? ??????? ?????????? ? ????????????? ??????????? (??????????????: DOC, DOT, PPS, PPT, XLA, XLS, WIZ). False = ??????????????; True = ????????????." config_attack_specific_chameleon_to_img: "????? ???????? ? ????????????? ??????????? (??????????????: BMP, DIB, PNG, GIF, JPEG, JPG, XCF, PSD, PDD, WEBP). False = ??????????????; True = ????????????." config_attack_specific_chameleon_to_pdf: "????? PDF-?????? ? ????????????? ???????????. False = ??????????????; True = ????????????." config_attack_specific_corrupted_exe: "????????? ????? ? ????????? ??????. False = ????????????; True = ??????????? [????????]. ?????? ?? ???????????? ????????? ????? ??? ???????? ??????????? ? ?????????????? ? ?????? ????? ???????????? ??????? PE-????? ?????????? ??? ????? ???? ??????????? ??????????, ?? ????? (?????? ?? ??????) ??? ???????????????? ??? ?????????????? ?????. ?????? ???????????? ????????? ?????????? ????????? ?????? ?? ????????? ??????? ? ????? ??????. ???????????? ???????, ???? ?? ????, ????????? ????? ?????? ? ????, ????? ????? ??????? ????????????." config_attack_specific_decode_threshold: "????? ????? ???????? ??????, ??????? ?????? ?????????? ???????? ????????????? (???? ?? ????? ???????? ???????????? ?? ????????? ???????? ???????? ??????????????????). ??????????? ????????? 512??. ???? ??? ??????? ???????? ???????????? ??????????? (??? ????? ??????????? ????? ?????????, ???????????? ?? ???????? ?????)." config_attack_specific_scannable_threshold: "????? ????? ???????? ??????, ??????? phpMussel ?????? ????????? ? ?????????????? (???? ?? ????? ???????? ???????????? ????????? ???????? ???????? ??????????????????). ??????????? ????????? 32??. ???? ??? ??????? ???????? ???????????? ???????????. ???????? ???????: ??? ???????? ?????? ???? ?????? ???????? ?????? ??????????? ??????, ??????? ?? ?????? ??????? ?? ???? ?????? ??? ???-????????, ?? ?????? ????? filesize_limit, ? ?? ????????? ????? ????? ????? PHP-?????? «php.ini» ?????? ????????????. ??? ??????? ?? ???? phpMussel ???????????? ??????? ??????? ????? ?????? (??? ?????????????? ?? phpMussel ??????? ??????????? ?????, ??????????? ???????????? ????????)." config_compatibility_ignore_upload_errors: "??? ???????, ??? ????????? ????????? ? ????????? False/??????????????, ???? ?????? ??? ??????????? ? ??? ??? ??????????? ???????????????? phpMussel ?? ????? ???????. ??? ??????????? ? ????????? False/?????????????? ????????? phpMussel, ??????? ????? ??????? ? <code>$_FILES</code> array(), ???????? ????????? ?????, ?????????????? ???? ???????. ? ?????? ???? ????? ???????? ???????, phpMussel ?????? ?????? ???????. ??? ?????????? ??????? phpMussel. ?????? ????????? CMS ??????????? ??????? ?????? ???????? ? <code>$_FILES</code>, ? ?????? ??????? ???????? ? ?????? ?????????? ?????? ?????????. ? ???? ???????? ????????? ???????? ????? ?????????? ?????????? phpMussel ? CMS. ???? ??? ???????? ????? CMS, ?? ??? ?????????? ??????????? ????? ? ??????? True/????????????, ????? phpMussel ?? ????? ?????? ?????? ????????, ? ????? ????? ?? ????????????, ?? ??????? ?? ??????. ?????? ??????? ????????, ????? ???????, ????? ????????????. False = ??????????????; True = ????????????." config_compatibility_only_allow_images: "?????? ???????? ?? ???? ??????? ??? CMS ?????? ??????????? ???????????, ??? ?? ???????, ????? ??????????? ?????? ??????????? ??????????? ? ?????? ??????? ?????? ?????, ?? ??? ????????? ?????? ???? ???????????? (ON), ?? ???? ????????? ??????? ??? ???????? ???????????????? (OFF). ????????? ???? ????????? ???????? phpMussel ??????????? ??? ??????? ????????? ?????, ?? ??????????? ? ????????, ?? ???????? ??. ??? ????????? ??????? ????????? ????? ????????? ? ???????? ????????????? ??????, ????? ????? ??????????? ?????, ?? ??????????? ? ??????????? ????????????. False = ??????????????; True = ????????????." config_experimental: "????????????/?????????????????!" config_files_block_encrypted_archives: "????? ?? ???????? ? ??????????? ????????????? ??????? phpMussel ?? ????? ??????????? ????????????? ??????. ?? ????????? ??????????? ????, ??? ????????? ?????? ???????????? ??????????, ????? ???????? phpMussel, ???????????? ???????? ? ?????? ???????? ???????? ????????. ?????? phpMussel ??????????? ????????????? ?????? ????? ???? ??????? ????????? ?????, ????????? ? ???? ????????????. False = ???; True = ?? [????????]." config_files_check_archives: "????? ?? ????????? ?????????? ???????? False = ??? (??????? ????????); True = ?? (????? ???????????) [????????]." config_files_filesize_archives: "?????? ?? ????? ????? ???????/?????? ?????? ???? ????????? ?? ?????????? ??????? False = ??? (??? ????????? ? ????? ????); True = ?? [????????]." config_files_filesize_limit: "??????????? ?????? ????? ? ??????????. 65536 = 64MB [????????]; 0 = ??? ??????????? (??????????????? ??? «?????? ?????»), ??????????? ????? (?????????????) ???????? ????????. ??? ???????, ???? PHP-???????????? ????? ??????? ? ?????? ???????? ???????????? ????????????? ????????? ?????? ??? ???????????? ????? ???????????? ?????." config_files_filesize_response: "????????? ??????, ??????????? ??????????? ?????? ?????? (???? ???????). False = ???????? ? ?????? ??????; True = ???????? ? ??????? ?????? [????????]." config_files_filetype_archives: "?????? ?? ??? ????? ???????/?????? ?????? ???? ????????? ?? ?????????? ??????? False = ??? (??? ????????? ? ????? ????) [????????]; True = ??." config_files_filetype_blacklist: "?????? ??????:" config_files_filetype_greylist: "????? ??????:" config_files_filetype_whitelist: "???? ???? ??????? ????????? ??? ????????? ????????? ????????? ??????????? ?????, ??, ???????????? ?? ?? ?????, ?????? ??? ????? ??????, ????????? ???????? ??????? ????????????, ????????? ??? ???? ??????. ?????? CSV (comma separated values, ?????????? ??????? ????????). ???? ?? ?????? ??????????? ???????? ???, ?? ???????? ?????????? ???????? ???????, ??? ???????????? ?????, ?????? ? ????? ??????. ???????? ?????????????????? ?????????: ????, ?????????? ? ????? ??????, ????????? ?? ????????; ???? ?? ?????? ??? ?????? ?????? ?? ?????????. ???? ?? ??????? ?????? ?? ?????????, ?? ??? ?? ?????????; ???? ?? ?????? ?????? ?? ?????????. ???? ???? ????????? ? ???? ??????, ?????????? ? ????? ??????, ?? ?????????? ?? ???? ???? ??? ???????? ????? ??????, ????????? ????? ??????????? ???? ??? ?????? ?, ????????? ?? ????????????, ????????? ?????? ?? ?? ????????????? ??? ???; ???? ????? ?????? ???????? ? ??? ????? ?? ???????? ? ????? ??????, ?? ????????? ???????? ? ??? ???, ??? ????? ?? ??????? ? ?????? ??????, ?.?. ?? ????????? ???, ?? ??? ????? ?????????. ????? ??????:" config_files_max_files_in_archives: "???????????? ?????????? ?????? ??? ???????????? ?? ??????? ????? ???????????? ????????????. ???????? = 0 (?? ????????)." config_files_max_recursion: "???????????? ??????? ???????????? ??????? ???????. ???????? = 3." config_files_max_uploads: "??????????? ??????????? ?????????? ??????????? ?????? ? ??????? ????? ???????? ??????. ???? ?????????? ??????????? ?????? ????????? ??? ????????, ??, ?????? ??? ???????????? ???????????, ???????????? ????? ?? ???? ???????????????. ??? ????? ???????? ?? ????????????? DDoS-????? ?? ???? ??????? ??? CMS, ??? ???, ???? ???????? ??????????? phpMussel, ??????????????? PHP-???????. ????????????? ?????????? ????? 10. ? ??????????? ?? ???????? ?????? ?????????? ?? ?????? ???????? ??? ????????? ??? ????????. ????????! ??? ???????? ?? ????????? ?????????? ???????." config_general_FrontEndLog: "???? ??? ?????? ???? ??????? ????? ? ????????. ??????? ??? ?????, ??? ???????? ?????? ????? ?????????????? ?????." config_general_cleanup: "????? ?????????? ??????? ?????????? ???????? ??????? ??????????? ? ??????? ???-??????. ???? ?? ?? ?????? ???????????? ???????????? ????? ????, ??? ????????? ???????? ?????????, ?? ?????????? ????? <code>true</code>, ????? ?????????????? ???????? ??????. ???? ?? ?????? ???????????? ??????????? ? ??? ?????? ?????, ?? ?????????? ????? <code>false</code>, ???? ???????? ????????? ????????????? ?????????? ?????? ? ??????. ??? ???????, ??????????????? ????? <code>true</code>, ?? ????? ?? ??????? ???????????? ???????????? ?????? ??? ???????? ??????. ?? ???????????? ?? CLI-?????." config_general_default_algo: "??????????, ????? ???????? ???????????? ??? ???? ??????? ??????? ? ???????. ?????: PASSWORD_DEFAULT (????????), PASSWORD_BCRYPT, PASSWORD_ARGON2I (??????? PHP &gt;= 7.2.0)." config_general_delete_on_sight: "??? ????? ????????? ? ??????? ???????????? ?????????? ??????? ????? ??? ??????? ? ??? ??????????????? ?????????, ???????????? ? ????????? ??? ?????? ???????. ??? ???? ?? ????? ????????????? ?????, ?????????????????? ??? ????????????????. ???? ? ?????? ????? ??????????? ???? ?? ???? ????, ?? ????? ?????? ???? ?????. ?? ????? ???????? ?????? ??? ??????? ???????????? ?? ???????????, ??? ??? PHP ????? ?????????? ??????? ?????????? ???-??????. ??? ????????, ??? PHP ?????? ?????? ????????? ????? ?????? ????, ???? ?? ?? ?????????, ?? ?????????? ??? ?? ??????. ??? ?????, ??? ?????????????? ????, ???? ??????? ??? ??????? ????????????, ?? ? ???????? ??? ??????, ? ??????? PHP ????? ???? ??-???????. False = ????? ???????? ???? ????????? ?????????? [????????]; True = ????? ???????? ?????????????? ???? ????? ?????????? ??????." config_general_disable_cli: "?????????????? ?? CLI-?????? ?????? CLI-????? ???????????. ?????? ?????? ?? ????? ???????????? ?????? ?? ???????????? ???????? ????????? (???????? ?? PHPUnit) ? ?????? ??????????, ???????????? ?? CLI. ???? CLI-????? ?????? ??????????????, ?? ??? ??????? ????? ????????????. False = CLI-????? ??????????? [????????]; True = CLI-????? ?????????????." config_general_disable_frontend: "?????????????? ?????? ? ????????? ?????? ? ???????? ????? ??????? phpMussel ????? ???????????, ?? ????? ????? ???? ????????????? ???? ????????????. ????????????? ????? ????????? phpMussel ????? back-end ????? ????????, ?? ?????? ? ???????? ???????????? ??? ???? ????? ??? ?? ????????. ??????? ??? ?????????????? ?? ??????????? ???? ???? ??? ??? ?????. False = ???????????? ?????? ? ????????; True = ?????????????? ?????? ? ???????? [????????]." config_general_disable_webfonts: "????????? ???-??????? True = ?? [????????]; False = ???." config_general_enable_plugins: "???????? ????????? phpMussel ????????? False = ???; True = ?? [????????]." config_general_forbid_on_block: "???????????? 403-HTTP-????????? ??? ??????????????? ???????? ??????. False = ??? (200); True = ?? (403) [????????]." config_general_honeypot_mode: "??? ?????????????? Honeypot-?????? phpMussel ????????? ?????? ??????????? ???? ??? ?????? ????????, ?? ??????? ???????? ?? ?????????. ??? ??????? ????????????? ????????????? ??? ???????????? ??????? ? ??????????? ????????. ?? ??????????? ???????????? ??? ??????? phpMussel ????????????? ??? «Honeypotting», ? ?? ??? ???????? ??????????? ?????? ??? ?????? ?????. ? ??????????? ???????????? ??? ??????? ??????????????. False = ?????????????? [??????????? ????????]; True = ????????????." config_general_ipaddr: "????? IP-?????? ??????????? ?????????? ? ????? ?????? ?????? (??????? ??? Cloud-???????). ???????? = REMOTE_ADDR. ????????! ????????? ??? ???????? ?????? ? ??? ??????, ???? ?? ??????? ? ????? ?????????!" config_general_lang: "?????? phpMussel ???????? ?????." config_general_log_rotation_action: "??? ???????? ???????????? ?????????? ?????????? ???-??????, ??????? ?????? ???????????? ? ????? ?????? ???????. ????? ????????? ????? ???-?????, ???? ????? ?????????? ???-?????? ????????? ????????? ??????, ????????? ???????? ????? ?????????. ????? ?? ?????? ??????? ???????? ????????. Delete = ??????? ????? ?????? ???-?????, ???? ????? ?????? ?? ????? ????????. Archive = ??????? ???????????, ? ????? ??????? ????? ?????? ???-?????, ???? ????? ?????? ?? ????? ????????." config_general_log_rotation_limit: "??? ???????? ???????????? ?????????? ?????????? ???-??????, ??????? ?????? ???????????? ? ????? ?????? ???????. ????? ????????? ????? ???-?????, ???? ????? ?????????? ???-?????? ????????? ????????? ??????, ????????? ???????? ????? ?????????. ????? ?? ?????? ??????? ???????? ?????. ???????? 0 ???????? ???????? ???." config_general_maintenance_mode: "???????? ????? ????????????? True = ??; False = ??? [????????]. ????????? ???, ????? ????????. ?????? ??????? ??? ?????????? CMS, ??????????? ? ?.?." config_general_max_login_attempts: "???????????? ?????????? ??????? ????? ? ??????? (????????). ???????? = 5." config_general_numbers: "??? ?? ????????????? ?????? ??? ???????????? ???????? ??????, ??????? ???????? ???????? ?????????? ??? ???." config_general_quarantine_key: "phpMussel ???????? ??????? ?? ????????? ??????? ????????? ????, ???? ??? ????? ??? ?????. ??? ??????? ?????? ?????????????? ?? ????????????, ??????? ????? ???? ???????? ???? ????????-????? ??? ????????? ?????? ?????, ?? ?????????? ???????? ?????????? ?????? ?? ?? ?????????. ???????????? ??? ??????? ?????? ?? ????????????, ??????? ????? ????????????? ????????????? ????? ?? ????????????? ??? ???? ????????. ???????? ?????????? ?????? ?????? ????? ?????????????? ??? ?????? ?????? ??? ?????? ????????? ??????? ???????. ????? ?????????????? ??????? ?????????, ?? ?????????? <code>quarantine_key</code>, ? ??????? ?????????? ??????, ???? ??? ?????????. ??? ????????????? ??????? ????????? ??????? ????????. <code>quarantine_key</code> = ??? ?????? ??????? ??????????? ???????, ????????? ???????? ??????? ????????? ?? ???? ??????????? ????????, ? ????????????? ?????? ???????????? ?? ????????? ??????. ???????? <code>quarantine_key</code> ?? ?????? ??????? ?????? ?? ????, ??? ? ??????. ?????????? ? ????????? ? <code>delete_on_sight</code>." config_general_quarantine_max_files: "???????????? ?????????? ??????, ??????? ????? ???????????? ? ?????????. ????? ????? ????? ??????????? ? ????????, ???? ???? ????? ????? ????????, ?????? ????? ????? ??????? ?? ??? ???, ???? ??????? ?????? ?? ????? ????????? ???? ?????. ???????? = 100." config_general_quarantine_max_filesize: "??????????? ?????????? ????? ??????, ??????? ????? ???? ??????????? ? ?????????. ? ??????????? ???????? ?? ????? ??????????? ?????, ????? ??????? ?????? ?????????? ????????. ??? ??????? ????? ???, ??? ?????????? ?????????????? ????????? ????????? ?????????????? ??????? ??? ??????????? ???????, ? ????? ???-?????? ?????? ????-???????. ???????? = 2??." config_general_quarantine_max_usage: "??????????? ?????????? ???????? ?????????. ????? ????? ????? ?????? ?? ????????? ????????? ????? ????????, ?? ???????? ????????? ?????? ????? ???? ?? ????? ?????????? ??????????? ????????. ??? ??????? ????? ???, ??? ?????????? ?????????????? ????????? ????????? ?????????????? ??????? ??? ??????????? ???????, ? ????? ???-?????? ?????? ????-???????. ???????? = 64??." config_general_scan_cache_expiry: "??? ????? ?????? phpMussel ??????? ?????????? ???????????? ? ??????? ???????? ?????????? ?????????. ??????????? ???????? 21600 ?????? (6 ?????). ???????? ?????? 0 ???????????? ????????? ?????? ??????????? ????????????." config_general_scan_kills: "???????? ?????, ? ??????? ???????????? ??? ??????????????? ????????. ??????? ??? ?????, ??? ???????? ?????? ????? ?????????????? ?????." config_general_scan_log: "???????? ?????, ? ??????? ???????????? ?????????? ???? ??????????? ????????. ??????? ??? ?????, ??? ???????? ?????? ????? ?????????????? ?????." config_general_scan_log_serialized: "???????? ?????, ? ??????? ???????????? ?????????? ???? ??????????? ???????? (????????????? ??????). ??????? ??? ?????, ??? ???????? ?????? ????? ?????????????? ?????." config_general_statistics: "??????????? ?????????? ????????????? phpMussel? True = ??; False = ??? [????????]." config_general_timeFormat: "?????? ??????? ????, ???????????? phpMussel. ?????????????? ????? ????? ???? ????????? ?? ???????." config_general_timeOffset: "???????? ???????? ????? ? ?????." config_general_timezone: "??? ??????? ????." config_general_truncate: "??????? ???-?????, ????? ??? ????????? ????????????? ???????? ???????? ??? ???????????? ?????? ? ?/??/??/??/??, ?? ???????? ???? ??????? ????? ??????????? ?? ????????. ??????????? ???????? 0?? ????????? ???????? (???-????? ????? ????? ?????????????). ??????????: ????????? ? ????????? ???-?????! ?????? ?????? ??????? ?? ??????????? ?????????." config_heuristic_threshold: "phpMussel ????? ???????????? ?????????, ? ??????? ??????? ??? ?????????????? ?????????????? ? ???????????? ??????????? ???????? ??????????? ??????, ?? ???????? ??? ???? ???? ????? ?? ?????????????. ??? ?????? ???? ????????? phpMussel ?????????? ??????? ????????? ?????????????? ? ???????????? ??????????? ??????, ?????? ??? ??????? ?? ????????????. ? ???? ?????, ??????????? ??????? ????????? = ??? ????? ?????????? ?????????????? ? ???????????? ??????????? ???????. ??????????? ???????? ????????? 3. ???????? ?????? 3, ??? ???????, ????? ? ?????????? ?????? ???????? ??????? ? ????????? ???????? ????? ??????? ??????; ???????? ?????? 3 ???????? ??????? ?????????? ?????? ???????? ??????? ? ???????? ??? ??????? ????? ?????????????? ?????????? ??????. ??????? ??? ???????? ?????, ?? ?????? ?????????? ????????, ??????? ????? ??????? ???? ??????????." config_legal_privacy_policy: "????? ??????????????? ???????? ??????????????????, ???????????? ? ?????? ??????????? ????? ??????????????? ???????. ??????? URL-?????, ??? ???????? ?????? ??? ??????????." config_legal_pseudonymise_ip_addresses: "???????????? IP-?????? ??? ?????? ?????? ???????? True = ?? [????????]; False = ???." config_signatures_Active: "?????? ???????? ?????? ????????, ??????????? ????????." config_signatures_detect_adware: "???????????????? ?????????? ??? ?????????? ????????? ???????????? False = ???; True = ?? [????????]." config_signatures_detect_deface: "???????????????? ?????????? ??? ?????????? ??????????/??????????????? ?????????? False = ???; True = ?? [????????]." config_signatures_detect_encryption: "?????? ?? phpMussel ???????????? ? ??????????? ????????????? ?????? False = ???; True = ?? [????????]." config_signatures_detect_joke_hoax: "???????????????? ?????????? ??? ?????????? ????? ???????????/?????? ?????????? False = ???; True = ?? [????????]." config_signatures_detect_packer_packed: "???????????????? ?????????? ??? ?????????? ?????????? ? ??????????? ??????? False = ???; True = ?? [????????]." config_signatures_detect_pua_pup: "???????????????? ?????????? ??? ?????????? PUAs/PUPs (???????????? ????????????? ?????????/??????????)? False = ???; True = ?? [????????]." config_signatures_detect_shell: "???????????????? ?????????? ??? ?????????? ???-???? ???????? False = ???; True = ?? [????????]." config_signatures_fail_extensions_silently: "?????? phpMussel ????????, ??? ??????????? ?????????? ?????? ???? <code>fail_extensions_silently</code> ??????????????, ?? ??? ???????????? ?????? ????????? ?? ?????????? ?????????? ?????, ???? ?? <code>fail_extensions_silently</code> ????????????, ?? ????? ? ????????????? ??????????? ????? ??????????????, ? ??? ???????????? ?????? ?????????, ??? ? ????? ??????? ??? ? ???????. ??????????? ??? ????????? ????? ???????? ???? ????????????, ?????? ?????????????? ?????????? ?????? ?????????. False = ??????????????; True = ???????????? [????????]." config_signatures_fail_silently: "??????? phpMussel ?? ????????? ?????????? ??? ?????? ? ???. ????? <code>fail_silently</code> ??????????????, ?? ? ??????? ???????????? ????? ?????????? ?? ?????????? ????????? ??? ??????? ? ???. ? ?????? ???? <code>fail_silently</code> ????????????, ?? ????????????? ??? ????????? ????????? ????? ??????????????, ?? ??????? ? ?????????. ??? ????? ?????? ?????????? ?????, ???? ?????? ?? ?? ???????? ?????? ??????? ??? ????-?? ?????????. False = ??????????????; True = ???????????? [????????]." config_supplementary_cache_options_enable_apcu: "?????????, ???????????? ?? APCu ??? ???????????. ???????? = False." config_supplementary_cache_options_enable_memcached: "?????????, ???????????? ?? Memcached ??? ???????????. ???????? = False." config_supplementary_cache_options_enable_pdo: "?????????, ???????????? ?? PDO ??? ???????????. ???????? = False." config_supplementary_cache_options_enable_redis: "?????????, ???????????? ?? Redis ??? ???????????. ???????? = False." config_supplementary_cache_options_memcached_host: "???????? ????? Memcached. ???????? = «localhost»." config_supplementary_cache_options_memcached_port: "???????? ????? Memcached. ???????? = «11211»." config_supplementary_cache_options_pdo_dsn: "???????? DSN PDO. ???????? = «mysql:dbname=phpmussel;host=localhost;port=3306»." config_supplementary_cache_options_pdo_password: "?????? PDO." config_supplementary_cache_options_pdo_username: "??? ???????????? PDO." config_supplementary_cache_options_redis_host: "???????? ????? Redis. ???????? = «localhost»." config_supplementary_cache_options_redis_port: "???????? ????? Redis. ???????? = «6379»." config_supplementary_cache_options_redis_timeout: "???????? ????-???? Redis. ???????? = «2.5»." config_template_data_Magnification: "?????????? ??????. ???????? = 1." config_template_data_css_url: "????????? ???? ??? ??????????????????? ???? ?????????? ??????? CSS ???????? ? ????????? ???? ??? ???????? ???? ?????????? ?????????? CSS ????????. ???????? phpMussel ???????????? ??????????????????? ???? ????????? ????, ??????? ????? ?????????? HTTP ? CSS ?????? ????? ???? ????????? <code>css_url</code> ??????????. ???? ???????? ??? ?????????? ??????, phpMussel ????? ???????????? ????????? ???? ??? ???????? ????." config_template_data_theme: "??????????? ???? ??? phpMussel." config_urlscanner_cache_time: "??? ????? (? ????????) ?????????? API ???????, ??????? ?????? ???? ? ????? ???????? 3600 ?????? (1 ???)." config_urlscanner_google_api_key: "???????????? Google Safe Browsing API ?????????? ???? ??????????? API ???? ????????." config_urlscanner_lookup_hphosts: "???????????? hpHosts API ?????????? ???? <code>true</code>." config_urlscanner_maximum_api_lookups: "??????????? ?????????? ?????????? API ???????, ??????? ?????????? ? ?????? ?????? ????????????. ?????? ?????? ?????????????? API ??????, ??????????? ????? ??? ?????? ????????????, ?? ??? ?? ??????, ????? ??????? ?????? ??? ???????????? ??????????????? ????? ???????? ??????? ???????????? ?? ?????. ???? 0 ??????????, ??? ??????? ???????????. ????????, ???????? ???????????? 10." config_urlscanner_maximum_api_lookups_response: "??? ?????? ?????????, ???? ???????????? ????? ?????????? API ???????? ????? ??????????? False = ?? ??????? ?????? (?????????? ?????????) [????????]; True = ????????/?????????? ?????." config_virustotal_vt_public_api_key: "??? ??????? ?????? ?? ???????, ???????, ??????????? ???????? ? ?????? ????? phpMussel ????? ??????????? ????? ? Virus Total API. ??????????? ????????? = ????? Virus Total API ??????????????. ??? ??????????? ????? ??????????????? API-?????? ?? Virus Total. ??? ????? ???? ????? ???????????, ??????? ????????????? ?? ????????????. ????? ??????????: ??? ????????????? Virus Total API, ?????????? ??????????? ?? ????? ????????? ??????????? ? ????????? ??? ?????????, ????????? ? ?????????? Virus Total! ??? ??????? ?????????? ?????? ????????? ?????: ?? ????????? ?????????? ?? ????????????? Virus Total ? API ? ???????? ? ???. ??? ???????, ?? ????????? ??????????? ? Virus Total Public API ???????????? ? ????? ? ??? ???? (??? ????? ?Virus Total Public API v2.0? ?? ?? ?Contents?)." config_virustotal_vt_quota_rate: "???????? Virus Total API-???????????? «????? ???????, ?? ??????? ?????? ?????????????? 4 ????? ???????, ?????????? 1 ??????. ????????? Honeyclient, Honeypot ??? ?????-???? ?????? ???????? ???????, ??????? ??????????? VirusTotal, ? ?? ?????? ???????? ?????????, ?? ?? ?????? ????? ?? ????? ??????? ????? ???????». phpMussel ????? ?????? ?????????????? ????? ??????. ??? ??? ????????? ???? ??? ??? ?????????, ??????????? phpMussel ?? ????? ????? ??? ?????? ???????????????. ????????????? ??? ????????????? ??? ???????? ?? ????????. ? ?????????????? ??????? ?? ?????????? ??????, ?????????? ????? ???????? ?????? ??????? ??????. ???? ????? ????? ?????????? ??? <code>vt_quota_rate</code> ??????? ?????? ???? ? ?????? <code>vt_quota_time</code> ???????? ?????????? ???????." config_virustotal_vt_quota_time: "(??. ???????? ????)." config_virustotal_vt_suspicion_level: "???????? ????? ? ???????????? Virus Total API, phpMussel ????? ?????????????? ?????? ???? ???????, ??????? ??????????????? «????????». ??????????? ?? ?????? ???????????? ??? ???????????, ??????? ???????? <code>vt_suspicion_level</code> ?????????." config_virustotal_vt_weighting: "?????? phpMussel ???????????? ?????????? ???????????? ? Virus Total API ? ???????? ????????? ??? ??? ??????????? ??????? ???????? ????????????? ???? ????????? ??????????? ???, ??? ???????????? ????? ?? ??????? ?????? ?????? ???? ????? ?????????? (??? ??? ?????? Virus Total) ?, ?????????????, ????? ??????? ??????? ?????????? ??????????? ??????, ??? ????? ???????? ? ???????? ?????????? ?????? ??????. ???? ????????, ????? ?????????? ???????????? ?????? ???? ??????? ???????, ? ????? ??????????? ??????????? ?????????. ?????????? ???????? 0 ????????, ??? ?????????? ???????????? ????? ??????????? ??? ?????????. ? ???? ?????? phpMussel ????? ????????????? ???? ??? ???????????, ???? ?????-?? ???????????? ? ???????????? ???? ?????? Virus Total ????????? ????????. ??? ????????? ??????? ????????, ?????????? ???????????? ? Virus Total API ????? ?????????????? ??? ??????????? ??????? ???????. ?????????? ???????????? Virus Total ????, ???????????? ???? ??? ???????????, ????? ??????? ???????? ??????? (??? ???????????? ??????? ???????). ???????????? ???????? ????? ??????????, ????? ??????? ??????? (??????????? ??? ?????????) ?????? phpMussel ?? ????????, ????? ???????? ??????????? ???? ??????????? ??? ??????????. ??????????? ???????? = 0." confirm_action: "?? ????????????? ?????? «%s»?" field_2fa: "??? 2FA" field_activate: "????????????" field_clear_all: "???????? ???" field_component: "?????????" field_confirm: "???????????" field_create_new_account: "??????? ????? ???????" field_deactivate: "???????????????" field_delete_account: "??????? ???????" field_delete_all: "??????? ???" field_delete_file: "???????" field_download_file: "???????" field_edit_file: "?????????????" field_false: "False (??????)" field_file: "????" field_filename: "??? ?????: " field_filetype_directory: "???????" field_filetype_info: "???? {EXT}" field_filetype_unknown: "???????????" field_install: "?????????????" field_latest_version: "????????? ??????" field_log_in: "???????" field_more_fields: "?????????????? ????" field_new_name: "????? ???:" field_ok: "??" field_options: "?????" field_password: "??????" field_permissions: "??????????" field_quarantine_key: "??????????? ????" field_rename_file: "???????????????" field_reset: "????????" field_restore_file: "????????????" field_set_new_password: "?????????? ????? ??????" field_size: "????? ??????: " field_size_GB: "??" field_size_KB: "??" field_size_MB: "??" field_size_TB: "??" field_size_bytes: - "????" - "?????" - "??????" field_status: "??????" field_system_timezone: "???????????? ??????? ???? ?? ?????????." field_true: "True (??????)" field_uninstall: "???????" field_update: "????????" field_update_all: "???????? ???" field_upload_file: "????????? ????? ????" field_username: "??? ????????????" field_verify: "?????????" field_verify_all: "????????? ???" field_your_version: "???? ??????" header_login: "?????????? ??????? ????? ??????????." label_active_config_file: "???????? ???? ????????????: " label_actual: "???????" label_backup_location: "???????????? ????????? ???????? (? ?????? ???????????? ????????, ??? ???? ??? ????????? ?? ????????):" label_blocked: "????????? ??????????" label_branch: "????? ????????? ??????????:" label_clientinfo: "?????????? ? ???????:" label_events: "??????? ????????????" label_expected: "?????????" label_expires: "????????: " label_extension: "??????????" label_flagged: "?????????? ???????" label_fmgr_cache_data: "?????? ???? ? ????????? ?????" label_fmgr_disk_usage: "phpMussel ????????????? ?????: " label_fmgr_free_space: "????????? ????? ?? ?????: " label_fmgr_other_sig: "?????? ???????, ????? ????????? ? ?.?." label_fmgr_safety: "????????? ????????????" label_fmgr_total_disk_usage: "??? ????????????? ?????: " label_fmgr_total_space: "??????? ?????: " label_fmgr_updates_metadata: "?????????? ?????????? ???????????" label_hide: "????????" label_installed_available: "???????????/????????" label_integrity_check: "???????? ???????????: " label_never: "???????" label_os: "???????????? ???????????? ???????:" label_other-Active: "???????? ????? ????????" label_other-Since: "???? ??????" label_other: "??????" label_php: "???????????? ?????? PHP:" label_phpmussel: "???????????? ?????? phpMussel:" label_quarantined: "???????? ? ????????" label_sanity_check: "???????? ????????: " label_sapi: "???????????? SAPI:" label_scanned_objects: "??????? ?????????????" label_scanned_uploads: "????????? ?????????????" label_show: "????????" label_size_in_quarantine: "?????? ? ?????????: " label_stable: "????????? ??????????:" label_sysinfo: "????????? ??????????:" label_tests: "?????????:" label_unstable: "????????? ????????????:" label_upload_date: "???? ????????: " label_upload_hash: "??? ????????: " label_upload_origin: "????????????? ????????: " label_upload_size: "?????? ????????: " label_your_ip: "??? IP:" label_your_ua: "??? UA:" link_accounts: "???????? ????????" link_cache_data: "?????? ????" link_config: "????????????" link_documentation: "????????????" link_file_manager: "???????? ????????" link_home: "???????? ????????" link_logs: "???-?????" link_quarantine: "???????????" link_siginfo: "?????????? ? ????????" link_statistics: "??????????" link_textmode: "?????????????? ??????: <a href="%1$sfalse">??????</a> ? <a href="%1$strue">???????????</a>" link_updates: "??????????" link_upload_test: "???????? ????????" logs_logfile_doesnt_exist: "????????? ???-???? ?? ??????????!" logs_no_logfile_selected: "?? ???-????? ?????????." logs_no_logfiles_available: "?? ???-????? ????????." max_login_attempts_exceeded: "???????????? ?????????? ??????? ????? ? ??????? ??? ????????; ?????? ??????." previewer_days: "???" previewer_hours: "????" previewer_minutes: "??????" previewer_months: "??????" previewer_seconds: "???????" previewer_weeks: "??????" previewer_years: "???" response_2fa_invalid: "?????? ???????????? ??? 2FA. ?????? ??????????????." response_2fa_valid: "???????? ??????????????." response_accounts_already_exists: "??????? ? ????? ?????? ??? ??????????!" response_accounts_created: "??????? ??????? ??????!" response_accounts_deleted: "??????? ??????? ??????!" response_accounts_doesnt_exist: "??? ??????? ?? ??????????." response_accounts_password_updated: "?????? ??????? ?????????!" response_activated: "??????? ???????????." response_activation_failed: "?? ??????? ????????????!" response_checksum_error: "?????? ??????????? ?????! ???? ????????!" response_component_successfully_installed: "????????? ??????? ??????????." response_component_successfully_uninstalled: "????????? ??????? ??????." response_component_successfully_updated: "????????? ??????? ?????????." response_component_uninstall_error: "????????? ?????? ??? ??????? ??????? ?????????." response_configuration_updated: "???????????? ??????? ?????????." response_deactivated: "??????? ?????????????." response_deactivation_failed: "?? ??????? ???????????????!" response_delete_error: "?? ??????? ???????!" response_directory_deleted: "??????? ??????? ??????!" response_directory_renamed: "??????? ??????? ????????????!" response_error: "??????" response_failed: "?? ???????" response_failed_to_install: "?? ??????? ??????????!" response_failed_to_update: "?? ??????? ????????!" response_file_deleted: "???? ??????? ??????!" response_file_edited: "???? ??????? ???????!" response_file_renamed: "???? ??????? ????????????!" response_file_restored: "???? ??????? ????????????!" response_file_uploaded: "???? ??????? ????????!" response_login_invalid_password: "????? ??????! ???????? ??????!" response_login_invalid_username: "????? ??????! ??? ???????????? ?? ??????????!" response_login_password_field_empty: "?????? ?????!" response_login_username_field_empty: "??? ???????????? ?????!" response_login_wrong_endpoint: "???????????? ???????? ?????!" response_no: "???" response_passed: "???????" response_possible_problem_found: "????????? ????????." response_rename_error: "?? ??????? ?????????????!" response_restore_error_1: "?? ??????? ????????????! ???????????? ????!" response_restore_error_2: "?? ??????? ????????????! ???????????? ??????????? ????!" response_sanity_1: "???? ???????? ??????????? ???????! ???? ????????!" response_skipped: "??????????????" response_statistics_cleared: "?????????? ???????." response_updates_already_up_to_date: "??? ?????????." response_updates_not_installed: "????????? ?? ??????????!" response_updates_not_installed_php: "????????? ?? ?????????? (??????? PHP &gt;= {V})!" response_updates_outdated: "??????????!" response_updates_outdated_manually: "?????????? (?????????? ???????? ???????)!" response_updates_outdated_php_version: "?????????? (??????? PHP &gt;= {V})!" response_updates_unable_to_determine: "?????????? ??????????." response_upload_error: "?? ??????? ?????????!" response_verification_failed: "?????? ????????! ????????? ????? ???? ?????????." response_verification_success: "????? ????????! ??? ???????." response_yes: "??" security_warning: "??? ????????? ??????? ???????? ?????????????? ????????. ??????????, ?????????? ??? ???. ???? ???????? ???????????, ?????????? ? ?????? ?????????." siginfo_key_CVE: "?????????, ??????? ???????? CVE (????? ?????????? ? ?????)." siginfo_key_Chameleon: "?????????, ??????? ???????? «??????????? ????»." siginfo_key_FN: "?????????, ?????????? ? ??????? ?????? (? ??????? ?? ??????????? ??????)." siginfo_key_Fake: "???????????? ??????????, ??????????? ???????? ?????? ????????????????? ???????? (??????????? ???????????, ???????, ?.?.)." siginfo_key_HEUR: "?????????, ?????????? ?? ????????????? ??????." siginfo_key_META: "?????????, ?????????? ? ??????????? ?????? (? ??????? ?? ?????? ??????)." siginfo_key_Other: "???????????? ??? ??????." siginfo_key_Other_Metadata: "??? ????????? ??????????." siginfo_key_Suspect: "??????????? ?????????????, ?? ?? ???????????? (????? ???????? ?????????? ????????? ???????????????)." siginfo_key_Testfile: "????????? ??? ???????? ?????? (??? ?????????????????)." siginfo_key_Total: "????? ???????? ??????????." siginfo_key_VT: "?????????, ? ??? ????? ??? ?????????? ?? ?????? ?? Virus Total." siginfo_key_Werewolf: "?????????, ??????? ???????? «???????? ????»." siginfo_sub_Classes: "??????? ?? ?????? ?????????" siginfo_sub_Files: "??????? ?? ?????? ?????????" siginfo_sub_MalwareTypes: "??????? ?? ???????? ??? ??? ??????????? ????????" siginfo_sub_SigTypes: "??????? ?? ?????????? ?????????" siginfo_sub_Targets: "??????? ?? ??????? ????????" siginfo_sub_Vendors: "??????? ?? ????????? ??? ?????????? ?????????" siginfo_xkey: "?????????????????? ??? «%s»." state_async_deny: "?????????? ?? ???????? ??? ?????????? ??????????? ????????. ?????????? ????? ????? ? ???????." state_cache_is_empty: "??? ????." state_complete_access: "?????? ??????" state_component_is_active: "????????? ???????." state_component_is_inactive: "????????? ?????????." state_component_is_provisional: "????????? ?????? ???????." state_default_password: "??????????????: ?????????? ??????????? ??????!" state_email_sent: "??????????? ????? ??????? ?????????? ?? «%s»." state_failed_missing: "?? ??????? ????????? ??????, ?????? ??? ??????????? ????????? ??????????." state_loading: "? ???? ??????????..." state_loadtime: "?????? ???????? ???????? ????? <span class="txtRd">%s</span> ??????." state_logged_in: "????? ? ???????." state_logged_in_2fa_pending: "????? ? ??????? + ????????? 2FA." state_logged_out: "????? ?? ???????." state_logs_access_only: "?????? ?????? ? ???-?????" state_maintenance_mode: "??????????????: ??????? ????? ????????????!" state_password_not_valid: "??????????????: ??? ??????? ?? ?????????? ?????????? ??????!" state_quarantine: - "? ????????? ???? %s ????." - "? ????????? ???? %s ?????." - "? ????????? ???? %s ??????." switch-hide-non-outdated-set-false: "?? ???????? ??-??????????" switch-hide-non-outdated-set-true: "???????? ??-??????????" switch-hide-unused-set-false: "?? ???????? ??-???????????" switch-hide-unused-set-true: "???????? ??-???????????" tip_2fa_sent: "?? ??? ????? ??????????? ????? ?????????? ??????????? ?????? ? ????????????? ????? ??????????????. ??????????, ??????????? ???? ??? ????, ????? ???????? ?????? ? ????????. ???? ?? ?? ???????? ??? ??????, ?????????? ????? ?? ???????, ?????? 10 ?????, ? ????? ??????? ? ???????, ????? ???????? ????? ??????????? ??????, ?????????? ????? ???." tip_accounts: "??????, {username}.<br />???????? ???????? ???????? ????????? ??????????????, ??? ????? ???????? ?????? ? phpMussel ????????." tip_cache_data: "??????, {username}.<br />????? ?? ?????? ??????????? ?????????? ????." tip_config: "??????, {username}.<br />???????????? ???????? ????????? ???????? ???????????? ??? phpMussel ?? ????????." tip_donate: "phpMussel ???????????? ?????????, ?? ???? ?? ?????? ???????????? ?? ??????, ?? ?????? ??????? ???, ????? ?? ?????? ????????????." tip_fe_cookie_warning: "???????: phpMussel ?????????? cookie ??? ?????????????? ???????. ????? ? ???????, ?? ????? ???? ???????? ?? ???????? ? ?????????? ????? cookie ????? ?????????." tip_file_manager: "??????, {username}.<br />???????? ???????? ????????? ???????, ?????????????, ????????? ? ????????? ?????. ??????????? ? ????????????? (?? ????? ?? ???????? ???? ????????? ? ????)." tip_home: "??????, {username}.<br />??? ???????? ???????? ??? phpMussel ????????. ???????? ?????? ? ???? ????????? ????? ????? ??????????." tip_login: "??????????? ??? ????????????: <span class="txtRd">admin</span> ? ??????????? ??????: <span class="txtRd">password</span>" tip_logs: "??????, {username}.<br />???????? ???-???? ?? ???????????? ???? ?????? ????? ????????? ?????????? ???-????." tip_pie_html: "??????? ?? ???????? ?????????? ??? ????????? ????? ????????? ??????????." tip_quarantine: "??????, {username}.<br />?? ???? ???????? ??????????? ??? ?????, ??????????? ? ????????? ????? ? ?????????, ? ????????? ?????????? ????? ???????." tip_quarantine_disabled: "???????: ? ????????? ????? ???????? ????????, ?? ????? ???? ??????? ????? ???????? ????????????." tip_see_the_documentation: "??????????? <a href="https://github.com/phpMussel/Docs/blob/master/readme.ru.md\#SECTION7">????????????</a> ??? ????????? ?????????? ? ????????? ???????? ???????????? ? ?? ?????." tip_siginfo: "??????, {username}.<br />?? ???????? ?????????? ? ???????? ?????????? ???????? ?????????? ?? ?????????? ? ????? ???????? ????????." tip_statistics: "??????, {username}.<br />?? ???? ???????? ???????? ???????? ?????????????? ?????? ?? ????????????? ????? phpMussel-???????????." tip_statistics_disabled: "???????: ???????????? ?????????? ? ????????? ????? ?????????, ?? ????? ???? ???????? ????? ???????? ????????????." tip_updates: "??????, {username}.<br />?????????? ???????? ????????? ?????????????, ??????? ? ?????????? ??? ????????? ??????????? phpMussel (????? ????, ?????????, ???????, L10N ?????, ???)." tip_upload_test: "??????, {username}.<br />???????? ???????? ???????? ???????? ??????????? ????? ??? ???????? ?????, ???????? ??? ????????? ????????? ?? ????? ???????????? ???? ?? phpMussel ????? ??????? ????????? ???." title_login: "?????" warning: "??????????????:" warning_php_1: "???? ?????? PHP ?????? ?? ??????????????! ????????????? ??????????!" warning_php_2: "???? ?????? PHP ?????? ???????! ???????????? ????????????? ??????????!" warning_signatures_1: "???????? ????? ????????? ?? ???????!" info_some_useful_links: | ????????? ???????? ??????:<br /> <ul class="pieul"> <li><span class="comCat" style="cursor:pointer">???????????, ??????? ? ?.?. ??? phpMussel.</span> <ul class="comSub"> <li><a href="https://github.com/phpMussel/phpMussel/issues">??????? ??? phpMussel @ GitHub</a> ? ???????? ??????? ??? phpMussel (?????????, ??????, ? ?.?.).</li> <li><a href="https://github.com/phpMussel/SigTool">phpMussel SigTool</a> ? ??????? ????? ???????? phpMussel ? ?????????????? ???? ?????? ???????? ClamAV.</li> <li><a href="https://github.com/phpMussel/extras">phpMussel/extras</a> ? ????????? ??????????.</li> </ul> <li><span class="comCat" style="cursor:pointer">???????????, ??????? ? ?.?. ??? ClamAV.</span> <ul class="comSub"> <li><a href="https://www.clamav.net/">ClamavNet</a> ? ClamAV ???????? ???????? (ClamAV® ???????? ???????????? ?????? ? ???????? ???????? ????? ??? ??????????? ????????? ????????, ???????, ??????????? ???????? ? ?????? ?????).</li> <li><a href="https://www.securiteinfo.com/">SecuriteInfo.com</a> ? ???????????? ???????????? ????????, ??????? ?????????? ?????????????? ????????? ??? ClamAV.</li> <li><a href="https://sanesecurity.com/usage/signatures/">Sanesecurity</a> ? ???????????? ???????????? ????????, ??????? ?????????? ?????????????? ????????? ??? ClamAV.</li> <li><a href="https://malware.expert/">Malware.Expert</a> ? ?????????? ?????????????? ????????? ??? ClamAV ? ?????????????? ??????? ??? ModSecurity.</li> </ul> </li> <li><span class="comCat" style="cursor:pointer">??????, ??????, ?????????? ? ?.?.</span> <ul class="comSub"> <li><a href="https://www.facebook.com/groups/2204685680/">PHP.earth @ Facebook</a> ? PHP ??????? ???????? ? ??????????.</li> <li><a href="https://malwaretips.com/">MalwareTips</a> ? ???????? ??????????? ????????? ??????????????? ????????????? ???????.</li> </ul> <li><span class="comCat" style="cursor:pointer">?????? ???????? ???????????, ???????, ?????? ? ?.?.</span> <ul class="comSub"> <li><a href="https://www.phishtank.com/">PhishTank</a> ? ?????? ???? ??????, ???????????? ? ???????? URL ??? phpMussel.</li> <li><a href="https://www.virustotal.com/">VirusTotal</a> ? ?????????? ?????? ??? ??????? ?????????????? ?????? ? URL-???????.</li> <li><a href="https://www.hybrid-analysis.com/">Hybrid Analysis</a> ? Hybrid Analysis ???????????? ?????????? ?????? ??? ??????? ???????????? ????????????, ??????????????? <a href="https://www.payload-security.com/">Payload Security</a>.</li> <li><a href="https://www.malwarebytes.com/">Malwarebytes</a> ? ??????????? ? ??????? ?????? ?? ??????????? ????????.</li> </ul> </li> <li><span class="comCat" style="cursor:pointer">?????????????? ? ??????? ???????.</span> <ul class="comSub"> <li><a href="https://php.earth/">PHP.earth</a> ? PHP ??????? ???????? ? ??????????.</li> <li><a href="https://maikuolan.github.io/Vulnerability-Charts/">??????? ???????????</a> ? ?????? ??????????/???????????? ?????? ????????? ??????? (PHP, HHVM, ? ?.?.).</li> <li><a href="https://maikuolan.github.io/Compatibility-Charts/">??????? ?????????????</a> ? ??????????? ?????????? ? ????????????? ??? ????????? ??????? (CIDRAM, phpMussel, ? ?.?.).</li> </ul> </li> </ul> msg_template_2fa: | <center><p>??????, %1$s.<br /> <br /> ??? ??? 2FA ??? ????? ? ????????? phpMussel:</p> <h1>%2$s</h1> <p>???? ??? ???????? ????? 10 ?????.</p></center> msg_subject_2fa: "????????????? ??????????????"