summaryrefslogtreecommitdiff
path: root/plugins/sudoers/po/pl.mo
blob: c4310c5a758e6638e8756e73c4aeae9abf45a1f0 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 b8 02 00 00 1c 00 00 00 dc 15 00 00 a1 03 00 00 9c 2b 00 00 00 00 00 00 .........................+......
0020 20 3a 00 00 10 00 00 00 21 3a 00 00 10 00 00 00 32 3a 00 00 0f 00 00 00 43 3a 00 00 12 00 00 00 .:......!:......2:......C:......
0040 53 3a 00 00 0f 00 00 00 66 3a 00 00 33 04 00 00 76 3a 00 00 94 01 00 00 aa 3e 00 00 8c 02 00 00 S:......f:..3...v:.......>......
0060 3f 40 00 00 10 00 00 00 cc 42 00 00 12 00 00 00 dd 42 00 00 fd 00 00 00 f0 42 00 00 0e 00 00 00 ?@.......B.......B.......B......
0080 ee 43 00 00 0d 00 00 00 fd 43 00 00 11 00 00 00 0b 44 00 00 10 00 00 00 1d 44 00 00 16 00 00 00 .C.......C.......D.......D......
00a0 2e 44 00 00 13 00 00 00 45 44 00 00 3c 00 00 00 59 44 00 00 08 00 00 00 96 44 00 00 1c 00 00 00 .D......ED..<...YD.......D......
00c0 9f 44 00 00 0f 00 00 00 bc 44 00 00 22 00 00 00 cc 44 00 00 2b 00 00 00 ef 44 00 00 1f 00 00 00 .D.......D.."....D..+....D......
00e0 1b 45 00 00 23 00 00 00 3b 45 00 00 39 00 00 00 5f 45 00 00 18 00 00 00 99 45 00 00 26 00 00 00 .E..#...;E..9..._E.......E..&...
0100 b2 45 00 00 16 00 00 00 d9 45 00 00 18 00 00 00 f0 45 00 00 25 00 00 00 09 46 00 00 1f 00 00 00 .E.......E.......E..%....F......
0120 2f 46 00 00 23 00 00 00 4f 46 00 00 23 00 00 00 73 46 00 00 14 00 00 00 97 46 00 00 1a 00 00 00 /F..#...OF..#...sF.......F......
0140 ac 46 00 00 21 00 00 00 c7 46 00 00 17 00 00 00 e9 46 00 00 0c 00 00 00 01 47 00 00 0e 00 00 00 .F..!....F.......F.......G......
0160 0e 47 00 00 15 00 00 00 1d 47 00 00 09 00 00 00 33 47 00 00 2e 00 00 00 3d 47 00 00 21 00 00 00 .G.......G......3G......=G..!...
0180 6c 47 00 00 0d 00 00 00 8e 47 00 00 06 00 00 00 9c 47 00 00 07 00 00 00 a3 47 00 00 11 00 00 00 lG.......G.......G.......G......
01a0 ab 47 00 00 0e 00 00 00 bd 47 00 00 2b 00 00 00 cc 47 00 00 28 00 00 00 f8 47 00 00 15 00 00 00 .G.......G..+....G..(....G......
01c0 21 48 00 00 3b 00 00 00 37 48 00 00 2c 00 00 00 73 48 00 00 36 00 00 00 a0 48 00 00 2a 00 00 00 !H..;...7H..,...sH..6....H..*...
01e0 d7 48 00 00 25 00 00 00 02 49 00 00 2a 00 00 00 28 49 00 00 14 00 00 00 53 49 00 00 30 00 00 00 .H..%....I..*...(I......SI..0...
0200 68 49 00 00 1e 00 00 00 99 49 00 00 0e 00 00 00 b8 49 00 00 12 00 00 00 c7 49 00 00 31 00 00 00 hI.......I.......I.......I..1...
0220 da 49 00 00 1c 00 00 00 0c 4a 00 00 2a 00 00 00 29 4a 00 00 25 00 00 00 54 4a 00 00 0e 00 00 00 .I.......J..*...)J..%...TJ......
0240 7a 4a 00 00 20 00 00 00 89 4a 00 00 1f 00 00 00 aa 4a 00 00 15 00 00 00 ca 4a 00 00 1f 00 00 00 zJ.......J.......J.......J......
0260 e0 4a 00 00 22 00 00 00 00 4b 00 00 34 00 00 00 23 4b 00 00 2b 00 00 00 58 4b 00 00 1f 00 00 00 .J.."....K..4...#K..+...XK......
0280 84 4b 00 00 21 00 00 00 a4 4b 00 00 24 00 00 00 c6 4b 00 00 2d 00 00 00 eb 4b 00 00 1c 00 00 00 .K..!....K..$....K..-....K......
02a0 19 4c 00 00 2a 00 00 00 36 4c 00 00 2b 00 00 00 61 4c 00 00 17 00 00 00 8d 4c 00 00 17 00 00 00 .L..*...6L..+...aL.......L......
02c0 a5 4c 00 00 21 00 00 00 bd 4c 00 00 17 00 00 00 df 4c 00 00 19 00 00 00 f7 4c 00 00 2e 00 00 00 .L..!....L.......L.......L......
02e0 11 4d 00 00 1a 00 00 00 40 4d 00 00 1f 00 00 00 5b 4d 00 00 1b 00 00 00 7b 4d 00 00 20 00 00 00 .M......@M......[M......{M......
0300 97 4d 00 00 24 00 00 00 b8 4d 00 00 17 00 00 00 dd 4d 00 00 0c 00 00 00 f5 4d 00 00 0d 00 00 00 .M..$....M.......M.......M......
0320 02 4e 00 00 43 00 00 00 10 4e 00 00 25 00 00 00 54 4e 00 00 30 00 00 00 7a 4e 00 00 28 00 00 00 .N..C....N..%...TN..0...zN..(...
0340 ab 4e 00 00 41 00 00 00 d4 4e 00 00 25 00 00 00 16 4f 00 00 3c 00 00 00 3c 4f 00 00 21 00 00 00 .N..A....N..%....O..<...<O..!...
0360 79 4f 00 00 34 00 00 00 9b 4f 00 00 25 00 00 00 d0 4f 00 00 05 00 00 00 f6 4f 00 00 3c 00 00 00 yO..4....O..%....O.......O..<...
0380 fc 4f 00 00 23 00 00 00 39 50 00 00 64 00 00 00 5d 50 00 00 41 00 00 00 c2 50 00 00 39 00 00 00 .O..#...9P..d...]P..A....P..9...
03a0 04 51 00 00 1d 00 00 00 3e 51 00 00 1b 00 00 00 5c 51 00 00 1a 00 00 00 78 51 00 00 41 00 00 00 .Q......>Q......\Q......xQ..A...
03c0 93 51 00 00 41 00 00 00 d5 51 00 00 43 00 00 00 17 52 00 00 42 00 00 00 5b 52 00 00 3e 00 00 00 .Q..A....Q..C....R..B...[R..>...
03e0 9e 52 00 00 3f 00 00 00 dd 52 00 00 33 00 00 00 1d 53 00 00 37 00 00 00 51 53 00 00 32 00 00 00 .R..?....R..3....S..7...QS..2...
0400 89 53 00 00 23 00 00 00 bc 53 00 00 21 00 00 00 e0 53 00 00 34 00 00 00 02 54 00 00 37 00 00 00 .S..#....S..!....S..4....T..7...
0420 37 54 00 00 3f 00 00 00 6f 54 00 00 38 00 00 00 af 54 00 00 38 00 00 00 e8 54 00 00 3b 00 00 00 7T..?...oT..8....T..8....T..;...
0440 21 55 00 00 22 00 00 00 5d 55 00 00 17 00 00 00 80 55 00 00 2e 00 00 00 98 55 00 00 49 00 00 00 !U.."...]U.......U.......U..I...
0460 c7 55 00 00 1c 00 00 00 11 56 00 00 23 00 00 00 2e 56 00 00 32 00 00 00 52 56 00 00 29 00 00 00 .U.......V..#....V..2...RV..)...
0480 85 56 00 00 1b 00 00 00 af 56 00 00 23 00 00 00 cb 56 00 00 31 00 00 00 ef 56 00 00 3c 00 00 00 .V.......V..#....V..1....V..<...
04a0 21 57 00 00 27 00 00 00 5e 57 00 00 12 00 00 00 86 57 00 00 1b 00 00 00 99 57 00 00 4a 00 00 00 !W..'...^W.......W.......W..J...
04c0 b5 57 00 00 1f 00 00 00 00 58 00 00 2a 00 00 00 20 58 00 00 22 00 00 00 4b 58 00 00 20 00 00 00 .W.......X..*....X.."...KX......
04e0 6e 58 00 00 3a 00 00 00 8f 58 00 00 24 00 00 00 ca 58 00 00 40 00 00 00 ef 58 00 00 2f 00 00 00 nX..:....X..$....X..@....X../...
0500 30 59 00 00 2b 00 00 00 60 59 00 00 1a 00 00 00 8c 59 00 00 3e 00 00 00 a7 59 00 00 36 00 00 00 0Y..+...`Y.......Y..>....Y..6...
0520 e6 59 00 00 29 00 00 00 1d 5a 00 00 38 00 00 00 47 5a 00 00 3c 00 00 00 80 5a 00 00 46 00 00 00 .Y..)....Z..8...GZ..<....Z..F...
0540 bd 5a 00 00 33 00 00 00 04 5b 00 00 13 00 00 00 38 5b 00 00 25 00 00 00 4c 5b 00 00 24 00 00 00 .Z..3....[......8[..%...L[..$...
0560 72 5b 00 00 49 00 00 00 97 5b 00 00 2e 00 00 00 e1 5b 00 00 1e 00 00 00 10 5c 00 00 35 00 00 00 r[..I....[.......[.......\..5...
0580 2f 5c 00 00 41 00 00 00 65 5c 00 00 71 00 00 00 a7 5c 00 00 14 00 00 00 19 5d 00 00 29 00 00 00 /\..A...e\..q....\.......]..)...
05a0 2e 5d 00 00 3a 00 00 00 58 5d 00 00 42 00 00 00 93 5d 00 00 24 00 00 00 d6 5d 00 00 27 00 00 00 .]..:...X]..B....]..$....]..'...
05c0 fb 5d 00 00 52 00 00 00 23 5e 00 00 3d 00 00 00 76 5e 00 00 2c 00 00 00 b4 5e 00 00 3f 00 00 00 .]..R...#^..=...v^..,....^..?...
05e0 e1 5e 00 00 3f 00 00 00 21 5f 00 00 40 00 00 00 61 5f 00 00 1f 00 00 00 a2 5f 00 00 2d 00 00 00 .^..?...!_..@...a_......._..-...
0600 c2 5f 00 00 27 00 00 00 f0 5f 00 00 30 00 00 00 18 60 00 00 37 00 00 00 49 60 00 00 29 00 00 00 ._..'...._..0....`..7...I`..)...
0620 81 60 00 00 2a 00 00 00 ab 60 00 00 28 00 00 00 d6 60 00 00 27 00 00 00 ff 60 00 00 40 00 00 00 .`..*....`..(....`..'....`..@...
0640 27 61 00 00 28 00 00 00 68 61 00 00 23 00 00 00 91 61 00 00 27 00 00 00 b5 61 00 00 32 00 00 00 'a..(...ha..#....a..'....a..2...
0660 dd 61 00 00 39 00 00 00 10 62 00 00 3f 00 00 00 4a 62 00 00 8d 00 00 00 8a 62 00 00 08 00 00 00 .a..9....b..?...Jb.......b......
0680 18 63 00 00 2d 00 00 00 21 63 00 00 20 00 00 00 4f 63 00 00 1c 00 00 00 70 63 00 00 2c 00 00 00 .c..-...!c......Oc......pc..,...
06a0 8d 63 00 00 3f 00 00 00 ba 63 00 00 1b 00 00 00 fa 63 00 00 33 00 00 00 16 64 00 00 25 00 00 00 .c..?....c.......c..3....d..%...
06c0 4a 64 00 00 0a 00 00 00 70 64 00 00 28 00 00 00 7b 64 00 00 1e 00 00 00 a4 64 00 00 14 00 00 00 Jd......pd..(...{d.......d......
06e0 c3 64 00 00 18 00 00 00 d8 64 00 00 2d 00 00 00 f1 64 00 00 28 00 00 00 1f 65 00 00 3f 00 00 00 .d.......d..-....d..(....e..?...
0700 48 65 00 00 39 00 00 00 88 65 00 00 2e 00 00 00 c2 65 00 00 28 00 00 00 f1 65 00 00 28 00 00 00 He..9....e.......e..(....e..(...
0720 1a 66 00 00 29 00 00 00 43 66 00 00 25 00 00 00 6d 66 00 00 41 00 00 00 93 66 00 00 2b 00 00 00 .f..)...Cf..%...mf..A....f..+...
0740 d5 66 00 00 3d 00 00 00 01 67 00 00 36 00 00 00 3f 67 00 00 29 00 00 00 76 67 00 00 47 00 00 00 .f..=....g..6...?g..)...vg..G...
0760 a0 67 00 00 1e 00 00 00 e8 67 00 00 30 00 00 00 07 68 00 00 37 00 00 00 38 68 00 00 1a 00 00 00 .g.......g..0....h..7...8h......
0780 70 68 00 00 35 00 00 00 8b 68 00 00 28 00 00 00 c1 68 00 00 33 00 00 00 ea 68 00 00 41 00 00 00 ph..5....h..(....h..3....h..A...
07a0 1e 69 00 00 3c 00 00 00 60 69 00 00 11 00 00 00 9d 69 00 00 27 00 00 00 af 69 00 00 2c 00 00 00 .i..<...`i.......i..'....i..,...
07c0 d7 69 00 00 33 00 00 00 04 6a 00 00 33 00 00 00 38 6a 00 00 1c 00 00 00 6c 6a 00 00 35 00 00 00 .i..3....j..3...8j......lj..5...
07e0 89 6a 00 00 27 00 00 00 bf 6a 00 00 35 00 00 00 e7 6a 00 00 2c 00 00 00 1d 6b 00 00 26 00 00 00 .j..'....j..5....j..,....k..&...
0800 4a 6b 00 00 3a 00 00 00 71 6b 00 00 1b 00 00 00 ac 6b 00 00 1f 00 00 00 c8 6b 00 00 2e 00 00 00 Jk..:...qk.......k.......k......
0820 e8 6b 00 00 2e 00 00 00 17 6c 00 00 30 00 00 00 46 6c 00 00 3d 00 00 00 77 6c 00 00 11 00 00 00 .k.......l..0...Fl..=...wl......
0840 b5 6c 00 00 43 00 00 00 c7 6c 00 00 27 00 00 00 0b 6d 00 00 2a 00 00 00 33 6d 00 00 22 00 00 00 .l..C....l..'....m..*...3m.."...
0860 5e 6d 00 00 43 00 00 00 81 6d 00 00 26 00 00 00 c5 6d 00 00 33 00 00 00 ec 6d 00 00 20 00 00 00 ^m..C....m..&....m..3....m......
0880 20 6e 00 00 21 00 00 00 41 6e 00 00 37 00 00 00 63 6e 00 00 3f 00 00 00 9b 6e 00 00 41 00 00 00 .n..!...An..7...cn..?....n..A...
08a0 db 6e 00 00 19 00 00 00 1d 6f 00 00 22 00 00 00 37 6f 00 00 1e 00 00 00 5a 6f 00 00 1e 00 00 00 .n.......o.."...7o......Zo......
08c0 79 6f 00 00 24 00 00 00 98 6f 00 00 23 00 00 00 bd 6f 00 00 11 00 00 00 e1 6f 00 00 21 00 00 00 yo..$....o..#....o.......o..!...
08e0 f3 6f 00 00 42 00 00 00 15 70 00 00 40 00 00 00 58 70 00 00 48 00 00 00 99 70 00 00 3e 00 00 00 .o..B....p..@...Xp..H....p..>...
0900 e2 70 00 00 3e 00 00 00 21 71 00 00 48 00 00 00 60 71 00 00 43 00 00 00 a9 71 00 00 43 00 00 00 .p..>...!q..H...`q..C....q..C...
0920 ed 71 00 00 4d 00 00 00 31 72 00 00 51 00 00 00 7f 72 00 00 45 00 00 00 d1 72 00 00 3f 00 00 00 .q..M...1r..Q....r..E....r..?...
0940 17 73 00 00 56 00 00 00 57 73 00 00 93 00 00 00 ae 73 00 00 36 00 00 00 42 74 00 00 3e 00 00 00 .s..V...Ws.......s..6...Bt..>...
0960 79 74 00 00 2b 00 00 00 b8 74 00 00 27 00 00 00 e4 74 00 00 21 00 00 00 0c 75 00 00 2d 00 00 00 yt..+....t..'....t..!....u..-...
0980 2e 75 00 00 30 00 00 00 5c 75 00 00 2c 00 00 00 8d 75 00 00 30 00 00 00 ba 75 00 00 4c 00 00 00 .u..0...\u..,....u..0....u..L...
09a0 eb 75 00 00 2a 00 00 00 38 76 00 00 2e 00 00 00 63 76 00 00 29 00 00 00 92 76 00 00 28 00 00 00 .u..*...8v......cv..)....v..(...
09c0 bc 76 00 00 46 00 00 00 e5 76 00 00 27 00 00 00 2c 77 00 00 31 00 00 00 54 77 00 00 31 00 00 00 .v..F....v..'...,w..1...Tw..1...
09e0 86 77 00 00 21 00 00 00 b8 77 00 00 40 00 00 00 da 77 00 00 0a 00 00 00 1b 78 00 00 37 00 00 00 .w..!....w..@....w.......x..7...
0a00 26 78 00 00 39 00 00 00 5e 78 00 00 3f 00 00 00 98 78 00 00 18 00 00 00 d8 78 00 00 1d 00 00 00 &x..9...^x..?....x.......x......
0a20 f1 78 00 00 16 00 00 00 0f 79 00 00 32 00 00 00 26 79 00 00 26 00 00 00 59 79 00 00 33 00 00 00 .x.......y..2...&y..&...Yy..3...
0a40 80 79 00 00 19 00 00 00 b4 79 00 00 0f 00 00 00 ce 79 00 00 16 00 00 00 de 79 00 00 1f 00 00 00 .y.......y.......y.......y......
0a60 f5 79 00 00 31 00 00 00 15 7a 00 00 37 00 00 00 47 7a 00 00 22 00 00 00 7f 7a 00 00 18 00 00 00 .y..1....z..7...Gz.."....z......
0a80 a2 7a 00 00 1d 00 00 00 bb 7a 00 00 28 00 00 00 d9 7a 00 00 1c 00 00 00 02 7b 00 00 13 00 00 00 .z.......z..(....z.......{......
0aa0 1f 7b 00 00 10 00 00 00 33 7b 00 00 2d 00 00 00 44 7b 00 00 23 00 00 00 72 7b 00 00 19 00 00 00 .{......3{..-...D{..#...r{......
0ac0 96 7b 00 00 10 00 00 00 b0 7b 00 00 2f 00 00 00 c1 7b 00 00 24 00 00 00 f1 7b 00 00 1d 00 00 00 .{.......{../....{..$....{......
0ae0 16 7c 00 00 24 00 00 00 34 7c 00 00 22 00 00 00 59 7c 00 00 20 00 00 00 7c 7c 00 00 1c 00 00 00 .|..$...4|.."...Y|......||......
0b00 9d 7c 00 00 20 00 00 00 ba 7c 00 00 27 00 00 00 db 7c 00 00 0b 00 00 00 03 7d 00 00 0e 00 00 00 .|.......|..'....|.......}......
0b20 0f 7d 00 00 0c 00 00 00 1e 7d 00 00 19 00 00 00 2b 7d 00 00 16 00 00 00 45 7d 00 00 1a 00 00 00 .}.......}......+}......E}......
0b40 5c 7d 00 00 13 00 00 00 77 7d 00 00 1a 00 00 00 8b 7d 00 00 19 00 00 00 a6 7d 00 00 18 00 00 00 \}......w}.......}.......}......
0b60 c0 7d 00 00 1a 00 00 00 d9 7d 00 00 26 00 00 00 f4 7d 00 00 1b 00 00 00 1b 7e 00 00 1a 00 00 00 .}.......}..&....}.......~......
0b80 37 7e 00 00 1b 00 00 00 52 7e 00 00 18 00 00 00 6e 7e 00 00 1a 00 00 00 87 7e 00 00 1d 00 00 00 7~......R~......n~.......~......
0ba0 a2 7e 00 00 1d 00 00 00 c0 7e 00 00 1f 00 00 00 de 7e 00 00 1e 00 00 00 fe 7e 00 00 1c 00 00 00 .~.......~.......~.......~......
0bc0 1d 7f 00 00 16 00 00 00 3a 7f 00 00 16 00 00 00 51 7f 00 00 20 00 00 00 68 7f 00 00 1c 00 00 00 ........:.......Q.......h.......
0be0 89 7f 00 00 1c 00 00 00 a6 7f 00 00 28 00 00 00 c3 7f 00 00 26 00 00 00 ec 7f 00 00 22 00 00 00 ............(.......&......."...
0c00 13 80 00 00 24 00 00 00 36 80 00 00 23 00 00 00 5b 80 00 00 14 00 00 00 7f 80 00 00 4f 00 00 00 ....$...6...#...[...........O...
0c20 94 80 00 00 24 00 00 00 e4 80 00 00 2c 00 00 00 09 81 00 00 23 00 00 00 36 81 00 00 14 00 00 00 ....$.......,.......#...6.......
0c40 5a 81 00 00 15 00 00 00 6f 81 00 00 1b 00 00 00 85 81 00 00 22 00 00 00 a1 81 00 00 15 00 00 00 Z.......o..........."...........
0c60 c4 81 00 00 14 00 00 00 da 81 00 00 29 00 00 00 ef 81 00 00 18 00 00 00 19 82 00 00 15 00 00 00 ............)...................
0c80 32 82 00 00 16 00 00 00 48 82 00 00 2a 00 00 00 5f 82 00 00 13 00 00 00 8a 82 00 00 31 00 00 00 2.......H...*..._...........1...
0ca0 9e 82 00 00 14 00 00 00 d0 82 00 00 10 00 00 00 e5 82 00 00 1a 00 00 00 f6 82 00 00 15 00 00 00 ................................
0cc0 11 83 00 00 16 00 00 00 27 83 00 00 13 00 00 00 3e 83 00 00 1e 00 00 00 52 83 00 00 1b 00 00 00 ........'.......>.......R.......
0ce0 71 83 00 00 1c 00 00 00 8d 83 00 00 19 00 00 00 aa 83 00 00 19 00 00 00 c4 83 00 00 12 00 00 00 q...............................
0d00 de 83 00 00 0f 00 00 00 f1 83 00 00 27 00 00 00 01 84 00 00 19 00 00 00 29 84 00 00 14 00 00 00 ............'...........).......
0d20 43 84 00 00 16 00 00 00 58 84 00 00 17 00 00 00 6f 84 00 00 1f 00 00 00 87 84 00 00 23 00 00 00 C.......X.......o...........#...
0d40 a7 84 00 00 1d 00 00 00 cb 84 00 00 23 00 00 00 e9 84 00 00 1d 00 00 00 0d 85 00 00 18 00 00 00 ............#...................
0d60 2b 85 00 00 1f 00 00 00 44 85 00 00 1c 00 00 00 64 85 00 00 16 00 00 00 81 85 00 00 15 00 00 00 +.......D.......d...............
0d80 98 85 00 00 1c 00 00 00 ae 85 00 00 23 00 00 00 cb 85 00 00 18 00 00 00 ef 85 00 00 1d 00 00 00 ............#...................
0da0 08 86 00 00 24 00 00 00 26 86 00 00 13 00 00 00 4b 86 00 00 15 00 00 00 5f 86 00 00 2c 00 00 00 ....$...&.......K......._...,...
0dc0 75 86 00 00 28 00 00 00 a2 86 00 00 1d 00 00 00 cb 86 00 00 1a 00 00 00 e9 86 00 00 13 00 00 00 u...(...........................
0de0 04 87 00 00 18 00 00 00 18 87 00 00 1c 00 00 00 31 87 00 00 20 00 00 00 4e 87 00 00 14 00 00 00 ................1.......N.......
0e00 6f 87 00 00 22 00 00 00 84 87 00 00 19 00 00 00 a7 87 00 00 14 00 00 00 c1 87 00 00 22 00 00 00 o..."......................."...
0e20 d6 87 00 00 06 00 00 00 f9 87 00 00 28 00 00 00 00 88 00 00 1b 00 00 00 29 88 00 00 12 00 00 00 ............(...........).......
0e40 45 88 00 00 28 00 00 00 58 88 00 00 19 00 00 00 81 88 00 00 22 00 00 00 9b 88 00 00 21 00 00 00 E...(...X...........".......!...
0e60 be 88 00 00 17 00 00 00 e0 88 00 00 15 00 00 00 f8 88 00 00 0b 00 00 00 0e 89 00 00 1b 00 00 00 ................................
0e80 1a 89 00 00 1a 00 00 00 36 89 00 00 24 00 00 00 51 89 00 00 13 00 00 00 76 89 00 00 14 00 00 00 ........6...$...Q.......v.......
0ea0 8a 89 00 00 34 00 00 00 9f 89 00 00 23 00 00 00 d4 89 00 00 0d 00 00 00 f8 89 00 00 19 00 00 00 ....4.......#...................
0ec0 06 8a 00 00 10 00 00 00 20 8a 00 00 17 00 00 00 31 8a 00 00 0e 00 00 00 49 8a 00 00 1c 00 00 00 ................1.......I.......
0ee0 58 8a 00 00 28 00 00 00 75 8a 00 00 2a 00 00 00 9e 8a 00 00 1e 00 00 00 c9 8a 00 00 22 00 00 00 X...(...u...*..............."...
0f00 e8 8a 00 00 21 00 00 00 0b 8b 00 00 22 00 00 00 2d 8b 00 00 18 00 00 00 50 8b 00 00 1c 00 00 00 ....!......."...-.......P.......
0f20 69 8b 00 00 1d 00 00 00 86 8b 00 00 30 00 00 00 a4 8b 00 00 36 00 00 00 d5 8b 00 00 49 00 00 00 i...........0.......6.......I...
0f40 0c 8c 00 00 26 00 00 00 56 8c 00 00 23 00 00 00 7d 8c 00 00 5c 00 00 00 a1 8c 00 00 16 00 00 00 ....&...V...#...}...\...........
0f60 fe 8c 00 00 27 00 00 00 15 8d 00 00 13 00 00 00 3d 8d 00 00 26 00 00 00 51 8d 00 00 0f 00 00 00 ....'...........=...&...Q.......
0f80 78 8d 00 00 2c 00 00 00 88 8d 00 00 28 00 00 00 b5 8d 00 00 2c 00 00 00 de 8d 00 00 32 00 00 00 x...,.......(.......,.......2...
0fa0 0b 8e 00 00 0c 00 00 00 3e 8e 00 00 34 00 00 00 4b 8e 00 00 41 00 00 00 80 8e 00 00 43 00 00 00 ........>...4...K...A.......C...
0fc0 c2 8e 00 00 34 00 00 00 06 8f 00 00 31 00 00 00 3b 8f 00 00 55 00 00 00 6d 8f 00 00 29 00 00 00 ....4.......1...;...U...m...)...
0fe0 c3 8f 00 00 20 00 00 00 ed 8f 00 00 24 00 00 00 0e 90 00 00 1e 00 00 00 33 90 00 00 22 00 00 00 ............$...........3..."...
1000 52 90 00 00 1a 00 00 00 75 90 00 00 1b 00 00 00 90 90 00 00 17 00 00 00 ac 90 00 00 18 00 00 00 R.......u.......................
1020 c4 90 00 00 19 00 00 00 dd 90 00 00 22 00 00 00 f7 90 00 00 1b 00 00 00 1a 91 00 00 12 00 00 00 ............"...................
1040 36 91 00 00 24 00 00 00 49 91 00 00 20 00 00 00 6e 91 00 00 22 00 00 00 8f 91 00 00 1c 00 00 00 6...$...I.......n..."...........
1060 b2 91 00 00 19 00 00 00 cf 91 00 00 21 00 00 00 e9 91 00 00 22 00 00 00 0b 92 00 00 16 00 00 00 ............!......."...........
1080 2e 92 00 00 26 00 00 00 45 92 00 00 18 00 00 00 6c 92 00 00 28 00 00 00 85 92 00 00 21 00 00 00 ....&...E.......l...(.......!...
10a0 ae 92 00 00 31 00 00 00 d0 92 00 00 16 00 00 00 02 93 00 00 26 00 00 00 19 93 00 00 17 00 00 00 ....1...............&...........
10c0 40 93 00 00 27 00 00 00 58 93 00 00 25 00 00 00 80 93 00 00 22 00 00 00 a6 93 00 00 20 00 00 00 @...'...X...%......."...........
10e0 c9 93 00 00 1c 00 00 00 ea 93 00 00 1d 00 00 00 07 94 00 00 1d 00 00 00 25 94 00 00 1f 00 00 00 ........................%.......
1100 43 94 00 00 1d 00 00 00 63 94 00 00 2a 00 00 00 81 94 00 00 1f 00 00 00 ac 94 00 00 1a 00 00 00 C.......c...*...................
1120 cc 94 00 00 1f 00 00 00 e7 94 00 00 24 00 00 00 07 95 00 00 24 00 00 00 2c 95 00 00 21 00 00 00 ............$.......$...,...!...
1140 51 95 00 00 16 00 00 00 73 95 00 00 20 00 00 00 8a 95 00 00 1e 00 00 00 ab 95 00 00 1d 00 00 00 Q.......s.......................
1160 ca 95 00 00 34 00 00 00 e8 95 00 00 17 00 00 00 1d 96 00 00 14 00 00 00 35 96 00 00 18 00 00 00 ....4...................5.......
1180 4a 96 00 00 1e 00 00 00 63 96 00 00 17 00 00 00 82 96 00 00 20 00 00 00 9a 96 00 00 2a 00 00 00 J.......c...................*...
11a0 bb 96 00 00 0e 00 00 00 e6 96 00 00 12 00 00 00 f5 96 00 00 1a 00 00 00 08 97 00 00 29 00 00 00 ............................)...
11c0 23 97 00 00 17 00 00 00 4d 97 00 00 16 00 00 00 65 97 00 00 27 00 00 00 7c 97 00 00 1e 00 00 00 #.......M.......e...'...|.......
11e0 a4 97 00 00 25 00 00 00 c3 97 00 00 1c 00 00 00 e9 97 00 00 1c 00 00 00 06 98 00 00 19 00 00 00 ....%...........................
1200 23 98 00 00 27 00 00 00 3d 98 00 00 1d 00 00 00 65 98 00 00 1c 00 00 00 83 98 00 00 20 00 00 00 #...'...=.......e...............
1220 a0 98 00 00 2c 00 00 00 c1 98 00 00 43 00 00 00 ee 98 00 00 20 00 00 00 32 99 00 00 26 00 00 00 ....,.......C...........2...&...
1240 53 99 00 00 27 00 00 00 7a 99 00 00 2b 00 00 00 a2 99 00 00 15 00 00 00 ce 99 00 00 1d 00 00 00 S...'...z...+...................
1260 e4 99 00 00 2e 00 00 00 02 9a 00 00 1d 00 00 00 31 9a 00 00 11 00 00 00 4f 9a 00 00 1b 00 00 00 ................1.......O.......
1280 61 9a 00 00 21 00 00 00 7d 9a 00 00 1b 00 00 00 9f 9a 00 00 21 00 00 00 bb 9a 00 00 12 00 00 00 a...!...}...........!...........
12a0 dd 9a 00 00 11 00 00 00 f0 9a 00 00 14 00 00 00 02 9b 00 00 1b 00 00 00 17 9b 00 00 1b 00 00 00 ................................
12c0 33 9b 00 00 1a 00 00 00 4f 9b 00 00 17 00 00 00 6a 9b 00 00 1f 00 00 00 82 9b 00 00 1b 00 00 00 3.......O.......j...............
12e0 a2 9b 00 00 1d 00 00 00 be 9b 00 00 1d 00 00 00 dc 9b 00 00 1c 00 00 00 fa 9b 00 00 24 00 00 00 ............................$...
1300 17 9c 00 00 32 00 00 00 3c 9c 00 00 34 00 00 00 6f 9c 00 00 11 00 00 00 a4 9c 00 00 18 00 00 00 ....2...<...4...o...............
1320 b6 9c 00 00 19 00 00 00 cf 9c 00 00 1a 00 00 00 e9 9c 00 00 18 00 00 00 04 9d 00 00 21 00 00 00 ............................!...
1340 1d 9d 00 00 32 00 00 00 3f 9d 00 00 19 00 00 00 72 9d 00 00 1d 00 00 00 8c 9d 00 00 19 00 00 00 ....2...?.......r...............
1360 aa 9d 00 00 15 00 00 00 c4 9d 00 00 10 00 00 00 da 9d 00 00 30 00 00 00 eb 9d 00 00 1c 00 00 00 ....................0...........
1380 1c 9e 00 00 2a 00 00 00 39 9e 00 00 2b 00 00 00 64 9e 00 00 2b 00 00 00 90 9e 00 00 2b 00 00 00 ....*...9...+...d...+.......+...
13a0 bc 9e 00 00 13 00 00 00 e8 9e 00 00 35 00 00 00 fc 9e 00 00 20 00 00 00 32 9f 00 00 1d 00 00 00 ............5...........2.......
13c0 53 9f 00 00 1d 00 00 00 71 9f 00 00 11 00 00 00 8f 9f 00 00 30 00 00 00 a1 9f 00 00 30 00 00 00 S.......q...........0.......0...
13e0 d2 9f 00 00 1c 00 00 00 03 a0 00 00 1e 00 00 00 20 a0 00 00 1c 00 00 00 3f a0 00 00 1c 00 00 00 ........................?.......
1400 5c a0 00 00 15 00 00 00 79 a0 00 00 23 00 00 00 8f a0 00 00 23 00 00 00 b3 a0 00 00 17 00 00 00 \.......y...#.......#...........
1420 d7 a0 00 00 10 00 00 00 ef a0 00 00 12 00 00 00 00 a1 00 00 1f 00 00 00 13 a1 00 00 0f 00 00 00 ................................
1440 33 a1 00 00 11 00 00 00 43 a1 00 00 14 00 00 00 55 a1 00 00 1a 00 00 00 6a a1 00 00 11 00 00 00 3.......C.......U.......j.......
1460 85 a1 00 00 2b 00 00 00 97 a1 00 00 26 00 00 00 c3 a1 00 00 15 00 00 00 ea a1 00 00 1b 00 00 00 ....+.......&...................
1480 00 a2 00 00 10 00 00 00 1c a2 00 00 16 00 00 00 2d a2 00 00 18 00 00 00 44 a2 00 00 16 00 00 00 ................-.......D.......
14a0 5d a2 00 00 1a 00 00 00 74 a2 00 00 1a 00 00 00 8f a2 00 00 0e 00 00 00 aa a2 00 00 0f 00 00 00 ].......t.......................
14c0 b9 a2 00 00 1b 00 00 00 c9 a2 00 00 1b 00 00 00 e5 a2 00 00 15 00 00 00 01 a3 00 00 17 00 00 00 ................................
14e0 17 a3 00 00 1f 00 00 00 2f a3 00 00 1f 00 00 00 4f a3 00 00 1d 00 00 00 6f a3 00 00 21 00 00 00 ......../.......O.......o...!...
1500 8d a3 00 00 1b 00 00 00 af a3 00 00 1c 00 00 00 cb a3 00 00 1f 00 00 00 e8 a3 00 00 2f 00 00 00 ............................/...
1520 08 a4 00 00 30 00 00 00 38 a4 00 00 1b 00 00 00 69 a4 00 00 13 00 00 00 85 a4 00 00 23 00 00 00 ....0...8.......i...........#...
1540 99 a4 00 00 2a 00 00 00 bd a4 00 00 2f 00 00 00 e8 a4 00 00 2c 00 00 00 18 a5 00 00 2c 00 00 00 ....*......./.......,.......,...
1560 45 a5 00 00 29 00 00 00 72 a5 00 00 21 00 00 00 9c a5 00 00 25 00 00 00 be a5 00 00 25 00 00 00 E...)...r...!.......%.......%...
1580 e4 a5 00 00 32 00 00 00 0a a6 00 00 36 00 00 00 3d a6 00 00 33 00 00 00 74 a6 00 00 0b 00 00 00 ....2.......6...=...3...t.......
15a0 a8 a6 00 00 2a 00 00 00 b4 a6 00 00 32 00 00 00 df a6 00 00 32 00 00 00 12 a7 00 00 23 00 00 00 ....*.......2.......2.......#...
15c0 45 a7 00 00 26 00 00 00 69 a7 00 00 18 00 00 00 90 a7 00 00 2d 00 00 00 a9 a7 00 00 ff 01 00 00 E...&...i...........-...........
15e0 d7 a7 00 00 14 00 00 00 d7 a9 00 00 14 00 00 00 ec a9 00 00 17 00 00 00 01 aa 00 00 19 00 00 00 ................................
1600 19 aa 00 00 0f 00 00 00 33 aa 00 00 ad 04 00 00 43 aa 00 00 cc 01 00 00 f1 ae 00 00 bc 02 00 00 ........3.......C...............
1620 be b0 00 00 0f 00 00 00 7b b3 00 00 1a 00 00 00 8b b3 00 00 11 01 00 00 a6 b3 00 00 0f 00 00 00 ........{.......................
1640 b8 b4 00 00 0b 00 00 00 c8 b4 00 00 10 00 00 00 d4 b4 00 00 17 00 00 00 e5 b4 00 00 1e 00 00 00 ................................
1660 fd b4 00 00 1b 00 00 00 1c b5 00 00 4f 00 00 00 38 b5 00 00 08 00 00 00 88 b5 00 00 20 00 00 00 ............O...8...............
1680 91 b5 00 00 18 00 00 00 b2 b5 00 00 24 00 00 00 cb b5 00 00 30 00 00 00 f0 b5 00 00 24 00 00 00 ............$.......0.......$...
16a0 21 b6 00 00 26 00 00 00 46 b6 00 00 49 00 00 00 6d b6 00 00 29 00 00 00 b7 b6 00 00 2a 00 00 00 !...&...F...I...m...).......*...
16c0 e1 b6 00 00 18 00 00 00 0c b7 00 00 1c 00 00 00 25 b7 00 00 31 00 00 00 42 b7 00 00 1d 00 00 00 ................%...1...B.......
16e0 74 b7 00 00 2f 00 00 00 92 b7 00 00 2f 00 00 00 c2 b7 00 00 1f 00 00 00 f2 b7 00 00 22 00 00 00 t.../......./..............."...
1700 12 b8 00 00 31 00 00 00 35 b8 00 00 13 00 00 00 67 b8 00 00 10 00 00 00 7b b8 00 00 0d 00 00 00 ....1...5.......g.......{.......
1720 8c b8 00 00 15 00 00 00 9a b8 00 00 09 00 00 00 b0 b8 00 00 3f 00 00 00 ba b8 00 00 2a 00 00 00 ....................?.......*...
1740 fa b8 00 00 0b 00 00 00 25 b9 00 00 06 00 00 00 31 b9 00 00 07 00 00 00 38 b9 00 00 19 00 00 00 ........%.......1.......8.......
1760 40 b9 00 00 0e 00 00 00 5a b9 00 00 34 00 00 00 69 b9 00 00 2b 00 00 00 9e b9 00 00 1c 00 00 00 @.......Z...4...i...+...........
1780 ca b9 00 00 3c 00 00 00 e7 b9 00 00 35 00 00 00 24 ba 00 00 49 00 00 00 5a ba 00 00 30 00 00 00 ....<.......5...$...I...Z...0...
17a0 a4 ba 00 00 2b 00 00 00 d5 ba 00 00 28 00 00 00 01 bb 00 00 16 00 00 00 2a bb 00 00 2f 00 00 00 ....+.......(...........*.../...
17c0 41 bb 00 00 1f 00 00 00 71 bb 00 00 17 00 00 00 91 bb 00 00 18 00 00 00 a9 bb 00 00 2e 00 00 00 A.......q.......................
17e0 c2 bb 00 00 21 00 00 00 f1 bb 00 00 34 00 00 00 13 bc 00 00 2f 00 00 00 48 bc 00 00 12 00 00 00 ....!.......4......./...H.......
1800 78 bc 00 00 1c 00 00 00 8b bc 00 00 24 00 00 00 a8 bc 00 00 19 00 00 00 cd bc 00 00 1d 00 00 00 x...........$...................
1820 e7 bc 00 00 2a 00 00 00 05 bd 00 00 4c 00 00 00 30 bd 00 00 3c 00 00 00 7d bd 00 00 29 00 00 00 ....*.......L...0...<...}...)...
1840 ba bd 00 00 3b 00 00 00 e4 bd 00 00 39 00 00 00 20 be 00 00 55 00 00 00 5a be 00 00 2c 00 00 00 ....;.......9.......U...Z...,...
1860 b0 be 00 00 54 00 00 00 dd be 00 00 53 00 00 00 32 bf 00 00 1a 00 00 00 86 bf 00 00 19 00 00 00 ....T.......S...2...............
1880 a1 bf 00 00 28 00 00 00 bb bf 00 00 1f 00 00 00 e4 bf 00 00 1e 00 00 00 04 c0 00 00 40 00 00 00 ....(.......................@...
18a0 23 c0 00 00 21 00 00 00 64 c0 00 00 21 00 00 00 86 c0 00 00 18 00 00 00 a8 c0 00 00 27 00 00 00 #...!...d...!...............'...
18c0 c1 c0 00 00 25 00 00 00 e9 c0 00 00 1b 00 00 00 0f c1 00 00 0c 00 00 00 2b c1 00 00 0d 00 00 00 ....%...................+.......
18e0 38 c1 00 00 3e 00 00 00 46 c1 00 00 28 00 00 00 85 c1 00 00 45 00 00 00 ae c1 00 00 28 00 00 00 8...>...F...(.......E.......(...
1900 f4 c1 00 00 40 00 00 00 1d c2 00 00 2a 00 00 00 5e c2 00 00 3b 00 00 00 89 c2 00 00 26 00 00 00 ....@.......*...^...;.......&...
1920 c5 c2 00 00 50 00 00 00 ec c2 00 00 26 00 00 00 3d c3 00 00 05 00 00 00 64 c3 00 00 75 00 00 00 ....P.......&...=.......d...u...
1940 6a c3 00 00 34 00 00 00 e0 c3 00 00 7a 00 00 00 15 c4 00 00 55 00 00 00 90 c4 00 00 3a 00 00 00 j...4.......z.......U.......:...
1960 e6 c4 00 00 30 00 00 00 21 c5 00 00 2f 00 00 00 52 c5 00 00 21 00 00 00 82 c5 00 00 52 00 00 00 ....0...!.../...R...!.......R...
1980 a4 c5 00 00 54 00 00 00 f7 c5 00 00 59 00 00 00 4c c6 00 00 54 00 00 00 a6 c6 00 00 54 00 00 00 ....T.......Y...L...T.......T...
19a0 fb c6 00 00 44 00 00 00 50 c7 00 00 42 00 00 00 95 c7 00 00 46 00 00 00 d8 c7 00 00 4a 00 00 00 ....D...P...B.......F.......J...
19c0 1f c8 00 00 2f 00 00 00 6a c8 00 00 2e 00 00 00 9a c8 00 00 41 00 00 00 c9 c8 00 00 42 00 00 00 ..../...j...........A.......B...
19e0 0b c9 00 00 54 00 00 00 4e c9 00 00 37 00 00 00 a3 c9 00 00 4f 00 00 00 db c9 00 00 3a 00 00 00 ....T...N...7.......O.......:...
1a00 2b ca 00 00 26 00 00 00 66 ca 00 00 18 00 00 00 8d ca 00 00 39 00 00 00 a6 ca 00 00 69 00 00 00 +...&...f...........9.......i...
1a20 e0 ca 00 00 29 00 00 00 4a cb 00 00 2d 00 00 00 74 cb 00 00 36 00 00 00 a2 cb 00 00 38 00 00 00 ....)...J...-...t...6.......8...
1a40 d9 cb 00 00 1e 00 00 00 12 cc 00 00 32 00 00 00 31 cc 00 00 2e 00 00 00 64 cc 00 00 45 00 00 00 ............2...1.......d...E...
1a60 93 cc 00 00 38 00 00 00 d9 cc 00 00 1b 00 00 00 12 cd 00 00 21 00 00 00 2e cd 00 00 53 00 00 00 ....8...............!.......S...
1a80 50 cd 00 00 2e 00 00 00 a4 cd 00 00 35 00 00 00 d3 cd 00 00 24 00 00 00 09 ce 00 00 24 00 00 00 P...........5.......$.......$...
1aa0 2e ce 00 00 44 00 00 00 53 ce 00 00 29 00 00 00 98 ce 00 00 47 00 00 00 c2 ce 00 00 29 00 00 00 ....D...S...).......G.......)...
1ac0 0a cf 00 00 27 00 00 00 34 cf 00 00 1b 00 00 00 5c cf 00 00 42 00 00 00 78 cf 00 00 49 00 00 00 ....'...4.......\...B...x...I...
1ae0 bb cf 00 00 3b 00 00 00 05 d0 00 00 41 00 00 00 41 d0 00 00 57 00 00 00 83 d0 00 00 40 00 00 00 ....;.......A...A...W.......@...
1b00 db d0 00 00 3a 00 00 00 1c d1 00 00 17 00 00 00 57 d1 00 00 39 00 00 00 6f d1 00 00 41 00 00 00 ....:...........W...9...o...A...
1b20 a9 d1 00 00 46 00 00 00 eb d1 00 00 3f 00 00 00 32 d2 00 00 20 00 00 00 72 d2 00 00 31 00 00 00 ....F.......?...2.......r...1...
1b40 93 d2 00 00 49 00 00 00 c5 d2 00 00 86 00 00 00 0f d3 00 00 15 00 00 00 96 d3 00 00 3c 00 00 00 ....I.......................<...
1b60 ac d3 00 00 40 00 00 00 e9 d3 00 00 4a 00 00 00 2a d4 00 00 24 00 00 00 75 d4 00 00 41 00 00 00 ....@.......J...*...$...u...A...
1b80 9a d4 00 00 56 00 00 00 dc d4 00 00 3a 00 00 00 33 d5 00 00 3d 00 00 00 6e d5 00 00 5f 00 00 00 ....V.......:...3...=...n..._...
1ba0 ac d5 00 00 55 00 00 00 0c d6 00 00 55 00 00 00 62 d6 00 00 21 00 00 00 b8 d6 00 00 32 00 00 00 ....U.......U...b...!.......2...
1bc0 da d6 00 00 2b 00 00 00 0d d7 00 00 35 00 00 00 39 d7 00 00 44 00 00 00 6f d7 00 00 2b 00 00 00 ....+.......5...9...D...o...+...
1be0 b4 d7 00 00 3a 00 00 00 e0 d7 00 00 36 00 00 00 1b d8 00 00 37 00 00 00 52 d8 00 00 52 00 00 00 ....:.......6.......7...R...R...
1c00 8a d8 00 00 27 00 00 00 dd d8 00 00 29 00 00 00 05 d9 00 00 20 00 00 00 2f d9 00 00 38 00 00 00 ....'.......).........../...8...
1c20 50 d9 00 00 53 00 00 00 89 d9 00 00 56 00 00 00 dd d9 00 00 a6 00 00 00 34 da 00 00 06 00 00 00 P...S.......V...........4.......
1c40 db da 00 00 3c 00 00 00 e2 da 00 00 22 00 00 00 1f db 00 00 1f 00 00 00 42 db 00 00 36 00 00 00 ....<......."...........B...6...
1c60 62 db 00 00 49 00 00 00 99 db 00 00 20 00 00 00 e3 db 00 00 45 00 00 00 04 dc 00 00 2f 00 00 00 b...I...............E......./...
1c80 4a dc 00 00 08 00 00 00 7a dc 00 00 39 00 00 00 83 dc 00 00 27 00 00 00 bd dc 00 00 1b 00 00 00 J.......z...9.......'...........
1ca0 e5 dc 00 00 1e 00 00 00 01 dd 00 00 2f 00 00 00 20 dd 00 00 3e 00 00 00 50 dd 00 00 42 00 00 00 ............/.......>...P...B...
1cc0 8f dd 00 00 47 00 00 00 d2 dd 00 00 39 00 00 00 1a de 00 00 2a 00 00 00 54 de 00 00 30 00 00 00 ....G.......9.......*...T...0...
1ce0 7f de 00 00 2f 00 00 00 b0 de 00 00 2a 00 00 00 e0 de 00 00 48 00 00 00 0b df 00 00 32 00 00 00 ..../.......*.......H.......2...
1d00 54 df 00 00 44 00 00 00 87 df 00 00 41 00 00 00 cc df 00 00 2d 00 00 00 0e e0 00 00 48 00 00 00 T...D.......A.......-.......H...
1d20 3c e0 00 00 2b 00 00 00 85 e0 00 00 3e 00 00 00 b1 e0 00 00 54 00 00 00 f0 e0 00 00 1a 00 00 00 <...+.......>.......T...........
1d40 45 e1 00 00 2f 00 00 00 60 e1 00 00 39 00 00 00 90 e1 00 00 39 00 00 00 ca e1 00 00 45 00 00 00 E.../...`...9.......9.......E...
1d60 04 e2 00 00 3c 00 00 00 4a e2 00 00 2a 00 00 00 87 e2 00 00 2e 00 00 00 b2 e2 00 00 32 00 00 00 ....<...J...*...............2...
1d80 e1 e2 00 00 43 00 00 00 14 e3 00 00 42 00 00 00 58 e3 00 00 1a 00 00 00 9b e3 00 00 4a 00 00 00 ....C.......B...X...........J...
1da0 b6 e3 00 00 36 00 00 00 01 e4 00 00 45 00 00 00 38 e4 00 00 41 00 00 00 7e e4 00 00 30 00 00 00 ....6.......E...8...A...~...0...
1dc0 c0 e4 00 00 53 00 00 00 f1 e4 00 00 23 00 00 00 45 e5 00 00 21 00 00 00 69 e5 00 00 33 00 00 00 ....S.......#...E...!...i...3...
1de0 8b e5 00 00 34 00 00 00 bf e5 00 00 4a 00 00 00 f4 e5 00 00 42 00 00 00 3f e6 00 00 27 00 00 00 ....4.......J.......B...?...'...
1e00 82 e6 00 00 56 00 00 00 aa e6 00 00 3a 00 00 00 01 e7 00 00 3d 00 00 00 3c e7 00 00 1d 00 00 00 ....V.......:.......=...<.......
1e20 7a e7 00 00 42 00 00 00 98 e7 00 00 2f 00 00 00 db e7 00 00 3b 00 00 00 0b e8 00 00 22 00 00 00 z...B......./.......;......."...
1e40 47 e8 00 00 23 00 00 00 6a e8 00 00 3a 00 00 00 8e e8 00 00 45 00 00 00 c9 e8 00 00 48 00 00 00 G...#...j...:.......E.......H...
1e60 0f e9 00 00 27 00 00 00 58 e9 00 00 30 00 00 00 80 e9 00 00 26 00 00 00 b1 e9 00 00 20 00 00 00 ....'...X...0.......&...........
1e80 d8 e9 00 00 38 00 00 00 f9 e9 00 00 22 00 00 00 32 ea 00 00 19 00 00 00 55 ea 00 00 1e 00 00 00 ....8......."...2.......U.......
1ea0 6f ea 00 00 48 00 00 00 8e ea 00 00 45 00 00 00 d7 ea 00 00 49 00 00 00 1d eb 00 00 41 00 00 00 o...H.......E.......I.......A...
1ec0 67 eb 00 00 3b 00 00 00 a9 eb 00 00 51 00 00 00 e5 eb 00 00 3a 00 00 00 37 ec 00 00 4c 00 00 00 g...;.......Q.......:...7...L...
1ee0 72 ec 00 00 5a 00 00 00 bf ec 00 00 59 00 00 00 1a ed 00 00 4b 00 00 00 74 ed 00 00 3a 00 00 00 r...Z.......Y.......K...t...:...
1f00 c0 ed 00 00 66 00 00 00 fb ed 00 00 99 00 00 00 62 ee 00 00 33 00 00 00 fc ee 00 00 3c 00 00 00 ....f...........b...3.......<...
1f20 30 ef 00 00 33 00 00 00 6d ef 00 00 40 00 00 00 a1 ef 00 00 2c 00 00 00 e2 ef 00 00 36 00 00 00 0...3...m...@.......,.......6...
1f40 0f f0 00 00 42 00 00 00 46 f0 00 00 34 00 00 00 89 f0 00 00 41 00 00 00 be f0 00 00 62 00 00 00 ....B...F...4.......A.......b...
1f60 00 f1 00 00 3d 00 00 00 63 f1 00 00 40 00 00 00 a1 f1 00 00 38 00 00 00 e2 f1 00 00 41 00 00 00 ....=...c...@.......8.......A...
1f80 1b f2 00 00 4b 00 00 00 5d f2 00 00 33 00 00 00 a9 f2 00 00 33 00 00 00 dd f2 00 00 37 00 00 00 ....K...]...3.......3.......7...
1fa0 11 f3 00 00 23 00 00 00 49 f3 00 00 43 00 00 00 6d f3 00 00 0a 00 00 00 b1 f3 00 00 3c 00 00 00 ....#...I...C...m...........<...
1fc0 bc f3 00 00 3e 00 00 00 f9 f3 00 00 3b 00 00 00 38 f4 00 00 1f 00 00 00 74 f4 00 00 19 00 00 00 ....>.......;...8.......t.......
1fe0 94 f4 00 00 14 00 00 00 ae f4 00 00 4b 00 00 00 c3 f4 00 00 2a 00 00 00 0f f5 00 00 37 00 00 00 ............K.......*.......7...
2000 3a f5 00 00 1f 00 00 00 72 f5 00 00 1d 00 00 00 92 f5 00 00 17 00 00 00 b0 f5 00 00 27 00 00 00 :.......r...................'...
2020 c8 f5 00 00 3c 00 00 00 f0 f5 00 00 3c 00 00 00 2d f6 00 00 21 00 00 00 6a f6 00 00 1c 00 00 00 ....<.......<...-...!...j.......
2040 8c f6 00 00 20 00 00 00 a9 f6 00 00 3a 00 00 00 ca f6 00 00 1f 00 00 00 05 f7 00 00 16 00 00 00 ............:...................
2060 25 f7 00 00 16 00 00 00 3c f7 00 00 33 00 00 00 53 f7 00 00 2a 00 00 00 87 f7 00 00 29 00 00 00 %.......<...3...S...*.......)...
2080 b2 f7 00 00 0e 00 00 00 dc f7 00 00 3e 00 00 00 eb f7 00 00 28 00 00 00 2a f8 00 00 23 00 00 00 ............>.......(...*...#...
20a0 53 f8 00 00 30 00 00 00 77 f8 00 00 34 00 00 00 a8 f8 00 00 23 00 00 00 dd f8 00 00 1c 00 00 00 S...0...w...4.......#...........
20c0 01 f9 00 00 25 00 00 00 1e f9 00 00 2c 00 00 00 44 f9 00 00 0b 00 00 00 71 f9 00 00 14 00 00 00 ....%.......,...D.......q.......
20e0 7d f9 00 00 0f 00 00 00 92 f9 00 00 1c 00 00 00 a2 f9 00 00 1b 00 00 00 bf f9 00 00 27 00 00 00 }...........................'...
2100 db f9 00 00 18 00 00 00 03 fa 00 00 25 00 00 00 1c fa 00 00 21 00 00 00 42 fa 00 00 23 00 00 00 ............%.......!...B...#...
2120 64 fa 00 00 25 00 00 00 88 fa 00 00 29 00 00 00 ae fa 00 00 1c 00 00 00 d8 fa 00 00 1b 00 00 00 d...%.......)...................
2140 f5 fa 00 00 1c 00 00 00 11 fb 00 00 25 00 00 00 2e fb 00 00 24 00 00 00 54 fb 00 00 2b 00 00 00 ............%.......$...T...+...
2160 79 fb 00 00 27 00 00 00 a5 fb 00 00 30 00 00 00 cd fb 00 00 1e 00 00 00 fe fb 00 00 1c 00 00 00 y...'.......0...................
2180 1d fc 00 00 16 00 00 00 3a fc 00 00 1d 00 00 00 51 fc 00 00 27 00 00 00 6f fc 00 00 24 00 00 00 ........:.......Q...'...o...$...
21a0 97 fc 00 00 27 00 00 00 bc fc 00 00 2f 00 00 00 e4 fc 00 00 39 00 00 00 14 fd 00 00 2a 00 00 00 ....'......./.......9.......*...
21c0 4e fd 00 00 25 00 00 00 79 fd 00 00 2d 00 00 00 9f fd 00 00 19 00 00 00 cd fd 00 00 66 00 00 00 N...%...y...-...............f...
21e0 e7 fd 00 00 29 00 00 00 4e fe 00 00 39 00 00 00 78 fe 00 00 2a 00 00 00 b2 fe 00 00 1b 00 00 00 ....)...N...9...x...*...........
2200 dd fe 00 00 1c 00 00 00 f9 fe 00 00 25 00 00 00 16 ff 00 00 35 00 00 00 3c ff 00 00 16 00 00 00 ............%.......5...<.......
2220 72 ff 00 00 15 00 00 00 89 ff 00 00 2c 00 00 00 9f ff 00 00 19 00 00 00 cc ff 00 00 16 00 00 00 r...........,...................
2240 e6 ff 00 00 17 00 00 00 fd ff 00 00 29 00 00 00 15 00 01 00 14 00 00 00 3f 00 01 00 36 00 00 00 ............)...........?...6...
2260 54 00 01 00 13 00 00 00 8b 00 01 00 11 00 00 00 9f 00 01 00 19 00 00 00 b1 00 01 00 16 00 00 00 T...............................
2280 cb 00 01 00 17 00 00 00 e2 00 01 00 14 00 00 00 fa 00 01 00 20 00 00 00 0f 01 01 00 20 00 00 00 ................................
22a0 30 01 01 00 1b 00 00 00 51 01 01 00 25 00 00 00 6d 01 01 00 19 00 00 00 93 01 01 00 12 00 00 00 0.......Q...%...m...............
22c0 ad 01 01 00 10 00 00 00 c0 01 01 00 34 00 00 00 d1 01 01 00 1a 00 00 00 06 02 01 00 28 00 00 00 ............4...............(...
22e0 21 02 01 00 1b 00 00 00 4a 02 01 00 1c 00 00 00 66 02 01 00 20 00 00 00 83 02 01 00 26 00 00 00 !.......J.......f...........&...
2300 a4 02 01 00 28 00 00 00 cb 02 01 00 26 00 00 00 f4 02 01 00 25 00 00 00 1b 03 01 00 26 00 00 00 ....(.......&.......%.......&...
2320 41 03 01 00 1e 00 00 00 68 03 01 00 1d 00 00 00 87 03 01 00 18 00 00 00 a5 03 01 00 1f 00 00 00 A.......h.......................
2340 be 03 01 00 1e 00 00 00 de 03 01 00 32 00 00 00 fd 03 01 00 19 00 00 00 30 04 01 00 1c 00 00 00 ............2...........0.......
2360 4a 04 01 00 28 00 00 00 67 04 01 00 1b 00 00 00 90 04 01 00 1d 00 00 00 ac 04 01 00 31 00 00 00 J...(...g...................1...
2380 ca 04 01 00 34 00 00 00 fc 04 01 00 27 00 00 00 31 05 01 00 1b 00 00 00 59 05 01 00 16 00 00 00 ....4.......'...1.......Y.......
23a0 75 05 01 00 18 00 00 00 8c 05 01 00 25 00 00 00 a5 05 01 00 24 00 00 00 cb 05 01 00 12 00 00 00 u...........%.......$...........
23c0 f0 05 01 00 21 00 00 00 03 06 01 00 1b 00 00 00 25 06 01 00 14 00 00 00 41 06 01 00 27 00 00 00 ....!...........%.......A...'...
23e0 56 06 01 00 08 00 00 00 7e 06 01 00 39 00 00 00 87 06 01 00 1d 00 00 00 c1 06 01 00 1a 00 00 00 V.......~...9...................
2400 df 06 01 00 36 00 00 00 fa 06 01 00 21 00 00 00 31 07 01 00 33 00 00 00 53 07 01 00 22 00 00 00 ....6.......!...1...3...S..."...
2420 87 07 01 00 1a 00 00 00 aa 07 01 00 19 00 00 00 c5 07 01 00 0f 00 00 00 df 07 01 00 20 00 00 00 ................................
2440 ef 07 01 00 23 00 00 00 10 08 01 00 36 00 00 00 34 08 01 00 1f 00 00 00 6b 08 01 00 20 00 00 00 ....#.......6...4.......k.......
2460 8b 08 01 00 3d 00 00 00 ac 08 01 00 28 00 00 00 ea 08 01 00 10 00 00 00 13 09 01 00 2c 00 00 00 ....=.......(...............,...
2480 24 09 01 00 16 00 00 00 51 09 01 00 23 00 00 00 68 09 01 00 11 00 00 00 8c 09 01 00 1e 00 00 00 $.......Q...#...h...............
24a0 9e 09 01 00 26 00 00 00 bd 09 01 00 32 00 00 00 e4 09 01 00 2a 00 00 00 17 0a 01 00 22 00 00 00 ....&.......2.......*......."...
24c0 42 0a 01 00 2c 00 00 00 65 0a 01 00 2b 00 00 00 92 0a 01 00 1c 00 00 00 be 0a 01 00 20 00 00 00 B...,...e...+...................
24e0 db 0a 01 00 21 00 00 00 fc 0a 01 00 3d 00 00 00 1e 0b 01 00 32 00 00 00 5c 0b 01 00 54 00 00 00 ....!.......=.......2...\...T...
2500 8f 0b 01 00 30 00 00 00 e4 0b 01 00 1f 00 00 00 15 0c 01 00 63 00 00 00 35 0c 01 00 19 00 00 00 ....0...............c...5.......
2520 99 0c 01 00 30 00 00 00 b3 0c 01 00 16 00 00 00 e4 0c 01 00 35 00 00 00 fb 0c 01 00 12 00 00 00 ....0...............5...........
2540 31 0d 01 00 36 00 00 00 44 0d 01 00 2d 00 00 00 7b 0d 01 00 31 00 00 00 a9 0d 01 00 2a 00 00 00 1...6...D...-...{...1.......*...
2560 db 0d 01 00 0f 00 00 00 06 0e 01 00 40 00 00 00 16 0e 01 00 4b 00 00 00 57 0e 01 00 44 00 00 00 ............@.......K...W...D...
2580 a3 0e 01 00 41 00 00 00 e8 0e 01 00 2c 00 00 00 2a 0f 01 00 4c 00 00 00 57 0f 01 00 33 00 00 00 ....A.......,...*...L...W...3...
25a0 a4 0f 01 00 34 00 00 00 d8 0f 01 00 3d 00 00 00 0d 10 01 00 33 00 00 00 4b 10 01 00 3d 00 00 00 ....4.......=.......3...K...=...
25c0 7f 10 01 00 35 00 00 00 bd 10 01 00 30 00 00 00 f3 10 01 00 21 00 00 00 24 11 01 00 35 00 00 00 ....5.......0.......!...$...5...
25e0 46 11 01 00 30 00 00 00 7c 11 01 00 3e 00 00 00 ad 11 01 00 1a 00 00 00 ec 11 01 00 14 00 00 00 F...0...|...>...................
2600 07 12 01 00 2a 00 00 00 1c 12 01 00 24 00 00 00 47 12 01 00 26 00 00 00 6c 12 01 00 2b 00 00 00 ....*.......$...G...&...l...+...
2620 93 12 01 00 25 00 00 00 bf 12 01 00 2c 00 00 00 e5 12 01 00 30 00 00 00 12 13 01 00 25 00 00 00 ....%.......,.......0.......%...
2640 43 13 01 00 34 00 00 00 69 13 01 00 25 00 00 00 9e 13 01 00 34 00 00 00 c4 13 01 00 2e 00 00 00 C...4...i...%.......4...........
2660 f9 13 01 00 3d 00 00 00 28 14 01 00 25 00 00 00 66 14 01 00 34 00 00 00 8c 14 01 00 2c 00 00 00 ....=...(...%...f...4.......,...
2680 c1 14 01 00 3b 00 00 00 ee 14 01 00 32 00 00 00 2a 15 01 00 2d 00 00 00 5d 15 01 00 26 00 00 00 ....;.......2...*...-...]...&...
26a0 8b 15 01 00 25 00 00 00 b2 15 01 00 28 00 00 00 d8 15 01 00 28 00 00 00 01 16 01 00 27 00 00 00 ....%.......(.......(.......'...
26c0 2a 16 01 00 2f 00 00 00 52 16 01 00 3a 00 00 00 82 16 01 00 2d 00 00 00 bd 16 01 00 2c 00 00 00 *.../...R...:.......-.......,...
26e0 eb 16 01 00 31 00 00 00 18 17 01 00 2e 00 00 00 4a 17 01 00 2b 00 00 00 79 17 01 00 2d 00 00 00 ....1...........J...+...y...-...
2700 a5 17 01 00 1f 00 00 00 d3 17 01 00 2b 00 00 00 f3 17 01 00 2d 00 00 00 1f 18 01 00 27 00 00 00 ............+.......-.......'...
2720 4d 18 01 00 3d 00 00 00 75 18 01 00 29 00 00 00 b3 18 01 00 1c 00 00 00 dd 18 01 00 20 00 00 00 M...=...u...)...................
2740 fa 18 01 00 2e 00 00 00 1b 19 01 00 24 00 00 00 4a 19 01 00 2c 00 00 00 6f 19 01 00 36 00 00 00 ............$...J...,...o...6...
2760 9c 19 01 00 1d 00 00 00 d3 19 01 00 21 00 00 00 f1 19 01 00 2c 00 00 00 13 1a 01 00 38 00 00 00 ............!.......,.......8...
2780 40 1a 01 00 23 00 00 00 79 1a 01 00 21 00 00 00 9d 1a 01 00 36 00 00 00 bf 1a 01 00 32 00 00 00 @...#...y...!.......6.......2...
27a0 f6 1a 01 00 3c 00 00 00 29 1b 01 00 2b 00 00 00 66 1b 01 00 2a 00 00 00 92 1b 01 00 28 00 00 00 ....<...)...+...f...*.......(...
27c0 bd 1b 01 00 31 00 00 00 e6 1b 01 00 25 00 00 00 18 1c 01 00 24 00 00 00 3e 1c 01 00 26 00 00 00 ....1.......%.......$...>...&...
27e0 63 1c 01 00 40 00 00 00 8a 1c 01 00 58 00 00 00 cb 1c 01 00 2a 00 00 00 24 1d 01 00 37 00 00 00 c...@.......X.......*...$...7...
2800 4f 1d 01 00 32 00 00 00 87 1d 01 00 3a 00 00 00 ba 1d 01 00 22 00 00 00 f5 1d 01 00 2a 00 00 00 O...2.......:.......".......*...
2820 18 1e 01 00 36 00 00 00 43 1e 01 00 30 00 00 00 7a 1e 01 00 1e 00 00 00 ab 1e 01 00 29 00 00 00 ....6...C...0...z...........)...
2840 ca 1e 01 00 34 00 00 00 f4 1e 01 00 23 00 00 00 29 1f 01 00 24 00 00 00 4d 1f 01 00 21 00 00 00 ....4.......#...)...$...M...!...
2860 72 1f 01 00 1c 00 00 00 94 1f 01 00 1f 00 00 00 b1 1f 01 00 2c 00 00 00 d1 1f 01 00 27 00 00 00 r...................,.......'...
2880 fe 1f 01 00 27 00 00 00 26 20 01 00 24 00 00 00 4e 20 01 00 2e 00 00 00 73 20 01 00 2d 00 00 00 ....'...&...$...N.......s...-...
28a0 a2 20 01 00 2b 00 00 00 d0 20 01 00 34 00 00 00 fc 20 01 00 34 00 00 00 31 21 01 00 39 00 00 00 ....+.......4.......4...1!..9...
28c0 66 21 01 00 48 00 00 00 a0 21 01 00 4d 00 00 00 e9 21 01 00 1c 00 00 00 37 22 01 00 23 00 00 00 f!..H....!..M....!......7"..#...
28e0 54 22 01 00 24 00 00 00 78 22 01 00 2b 00 00 00 9d 22 01 00 20 00 00 00 c9 22 01 00 28 00 00 00 T"..$...x"..+...."......."..(...
2900 ea 22 01 00 3d 00 00 00 13 23 01 00 27 00 00 00 51 23 01 00 2c 00 00 00 79 23 01 00 2a 00 00 00 ."..=....#..'...Q#..,...y#..*...
2920 a6 23 01 00 1e 00 00 00 d1 23 01 00 1d 00 00 00 f0 23 01 00 3d 00 00 00 0e 24 01 00 2e 00 00 00 .#.......#.......#..=....$......
2940 4c 24 01 00 32 00 00 00 7b 24 01 00 36 00 00 00 ae 24 01 00 36 00 00 00 e5 24 01 00 38 00 00 00 L$..2...{$..6....$..6....$..8...
2960 1c 25 01 00 22 00 00 00 55 25 01 00 44 00 00 00 78 25 01 00 30 00 00 00 bd 25 01 00 2d 00 00 00 .%.."...U%..D...x%..0....%..-...
2980 ee 25 01 00 33 00 00 00 1c 26 01 00 23 00 00 00 50 26 01 00 49 00 00 00 74 26 01 00 40 00 00 00 .%..3....&..#...P&..I...t&..@...
29a0 be 26 01 00 2b 00 00 00 ff 26 01 00 2b 00 00 00 2b 27 01 00 26 00 00 00 57 27 01 00 27 00 00 00 .&..+....&..+...+'..&...W'..'...
29c0 7e 27 01 00 1e 00 00 00 a6 27 01 00 30 00 00 00 c5 27 01 00 38 00 00 00 f6 27 01 00 20 00 00 00 ~'.......'..0....'..8....'......
29e0 2f 28 01 00 15 00 00 00 50 28 01 00 20 00 00 00 66 28 01 00 27 00 00 00 87 28 01 00 1d 00 00 00 /(......P(......f(..'....(......
2a00 af 28 01 00 14 00 00 00 cd 28 01 00 18 00 00 00 e2 28 01 00 1c 00 00 00 fb 28 01 00 17 00 00 00 .(.......(.......(.......(......
2a20 18 29 01 00 2e 00 00 00 30 29 01 00 2f 00 00 00 5f 29 01 00 17 00 00 00 8f 29 01 00 1c 00 00 00 .)......0)../..._).......)......
2a40 a7 29 01 00 11 00 00 00 c4 29 01 00 1b 00 00 00 d6 29 01 00 22 00 00 00 f2 29 01 00 1c 00 00 00 .).......).......).."....)......
2a60 15 2a 01 00 26 00 00 00 32 2a 01 00 1d 00 00 00 59 2a 01 00 0f 00 00 00 77 2a 01 00 17 00 00 00 .*..&...2*......Y*......w*......
2a80 87 2a 01 00 1d 00 00 00 9f 2a 01 00 1d 00 00 00 bd 2a 01 00 18 00 00 00 db 2a 01 00 1a 00 00 00 .*.......*.......*.......*......
2aa0 f4 2a 01 00 20 00 00 00 0f 2b 01 00 20 00 00 00 30 2b 01 00 23 00 00 00 51 2b 01 00 25 00 00 00 .*.......+......0+..#...Q+..%...
2ac0 75 2b 01 00 22 00 00 00 9b 2b 01 00 22 00 00 00 be 2b 01 00 23 00 00 00 e1 2b 01 00 3d 00 00 00 u+.."....+.."....+..#....+..=...
2ae0 05 2c 01 00 46 00 00 00 43 2c 01 00 2c 00 00 00 8a 2c 01 00 24 00 00 00 b7 2c 01 00 34 00 00 00 .,..F...C,..,....,..$....,..4...
2b00 dc 2c 01 00 36 00 00 00 11 2d 01 00 41 00 00 00 48 2d 01 00 39 00 00 00 8a 2d 01 00 37 00 00 00 .,..6....-..A...H-..9....-..7...
2b20 c4 2d 01 00 42 00 00 00 fc 2d 01 00 31 00 00 00 3f 2e 01 00 26 00 00 00 71 2e 01 00 2b 00 00 00 .-..B....-..1...?...&...q...+...
2b40 98 2e 01 00 38 00 00 00 c4 2e 01 00 3c 00 00 00 fd 2e 01 00 39 00 00 00 3a 2f 01 00 0d 00 00 00 ....8.......<.......9...:/......
2b60 74 2f 01 00 25 00 00 00 82 2f 01 00 2a 00 00 00 a8 2f 01 00 2a 00 00 00 d3 2f 01 00 20 00 00 00 t/..%..../..*..../..*..../......
2b80 fe 2f 01 00 2f 00 00 00 1f 30 01 00 0e 00 00 00 4f 30 01 00 39 00 00 00 5e 30 01 00 01 00 00 00 ./../....0......O0..9...^0......
2ba0 9e 00 00 00 02 01 00 00 f8 01 00 00 00 00 00 00 46 01 00 00 0e 00 00 00 00 00 00 00 aa 02 00 00 ................F...............
2bc0 4f 01 00 00 2d 01 00 00 67 01 00 00 94 00 00 00 85 01 00 00 75 01 00 00 00 00 00 00 f3 01 00 00 O...-...g...........u...........
2be0 21 02 00 00 00 00 00 00 35 00 00 00 0c 01 00 00 d4 00 00 00 30 02 00 00 88 00 00 00 43 02 00 00 !.......5...........0.......C...
2c00 ad 00 00 00 99 01 00 00 c5 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 02 00 00 a1 02 00 00 ................................
2c20 15 01 00 00 25 02 00 00 13 02 00 00 00 00 00 00 87 01 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 ....%...............+...........
2c40 bb 01 00 00 8c 01 00 00 3f 00 00 00 2d 02 00 00 d8 01 00 00 20 00 00 00 64 01 00 00 7a 01 00 00 ........?...-...........d...z...
2c60 00 00 00 00 06 00 00 00 57 00 00 00 00 00 00 00 cc 00 00 00 30 01 00 00 23 00 00 00 21 00 00 00 ........W...........0...#...!...
2c80 9c 01 00 00 c2 00 00 00 27 01 00 00 00 00 00 00 a7 02 00 00 a4 02 00 00 75 00 00 00 00 00 00 00 ........'...............u.......
2ca0 83 00 00 00 6a 00 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 fc 01 00 00 5e 00 00 00 a5 02 00 00 ....j...................^.......
2cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 01 00 00 00 00 00 00 74 00 00 00 00 00 00 00 ................Y.......t.......
2ce0 00 00 00 00 03 01 00 00 29 02 00 00 98 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 02 00 00 ........).......................
2d00 90 00 00 00 e4 00 00 00 00 00 00 00 1b 02 00 00 00 00 00 00 24 01 00 00 48 00 00 00 00 00 00 00 ....................$...H.......
2d20 93 01 00 00 bd 00 00 00 00 00 00 00 6f 00 00 00 be 01 00 00 88 02 00 00 1a 02 00 00 46 02 00 00 ............o...............F...
2d40 53 02 00 00 00 00 00 00 00 00 00 00 fb 01 00 00 92 00 00 00 cd 01 00 00 4b 01 00 00 8e 00 00 00 S.......................K.......
2d60 e7 01 00 00 c4 00 00 00 1e 02 00 00 0e 02 00 00 6c 02 00 00 d7 01 00 00 76 02 00 00 00 00 00 00 ................l.......v.......
2d80 f7 00 00 00 50 01 00 00 2e 02 00 00 26 00 00 00 84 02 00 00 22 01 00 00 61 01 00 00 2d 00 00 00 ....P.......&......."...a...-...
2da0 e4 01 00 00 0d 00 00 00 c1 00 00 00 eb 00 00 00 b8 01 00 00 89 02 00 00 5f 00 00 00 ed 01 00 00 ........................_.......
2dc0 00 00 00 00 94 01 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 2f 01 00 00 00 00 00 00 09 00 00 00 ..................../...........
2de0 00 00 00 00 f0 00 00 00 78 01 00 00 7e 00 00 00 c5 00 00 00 19 00 00 00 71 00 00 00 8d 01 00 00 ........x...~...........q.......
2e00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 02 00 00 fe 00 00 00 83 01 00 00 84 00 00 00 ................................
2e20 20 01 00 00 00 00 00 00 2a 00 00 00 8f 01 00 00 00 00 00 00 9d 01 00 00 f1 00 00 00 c8 00 00 00 ........*.......................
2e40 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 01 00 00 25 00 00 00 e6 00 00 00 00 00 00 00 ................]...%...........
2e60 37 01 00 00 de 01 00 00 d2 01 00 00 f9 00 00 00 97 01 00 00 4e 00 00 00 f4 00 00 00 48 02 00 00 7...................N.......H...
2e80 e8 00 00 00 00 00 00 00 5d 02 00 00 00 00 00 00 10 01 00 00 cb 01 00 00 00 00 00 00 5c 01 00 00 ........]...................\...
2ea0 23 01 00 00 30 00 00 00 4d 01 00 00 6d 00 00 00 89 00 00 00 51 00 00 00 e1 00 00 00 00 00 00 00 #...0...M...m.......Q...........
2ec0 00 00 00 00 00 00 00 00 ae 02 00 00 99 02 00 00 c6 00 00 00 92 01 00 00 4a 01 00 00 6b 01 00 00 ........................J...k...
2ee0 00 00 00 00 b2 01 00 00 00 00 00 00 b6 02 00 00 69 01 00 00 d3 00 00 00 00 00 00 00 02 02 00 00 ................i...............
2f00 46 00 00 00 90 01 00 00 0c 00 00 00 28 02 00 00 8d 02 00 00 c0 01 00 00 9b 01 00 00 98 02 00 00 F...........(...................
2f20 a2 00 00 00 72 00 00 00 64 02 00 00 29 00 00 00 00 00 00 00 ab 00 00 00 2c 02 00 00 0f 00 00 00 ....r...d...)...........,.......
2f40 7e 01 00 00 df 01 00 00 00 00 00 00 4c 01 00 00 40 00 00 00 00 00 00 00 b0 02 00 00 8e 01 00 00 ~...........L...@...............
2f60 1b 01 00 00 97 02 00 00 0c 02 00 00 da 00 00 00 c2 01 00 00 b4 02 00 00 00 00 00 00 af 02 00 00 ................................
2f80 00 00 00 00 55 00 00 00 15 02 00 00 53 00 00 00 db 00 00 00 2b 02 00 00 20 02 00 00 43 00 00 00 ....U.......S.......+.......C...
2fa0 91 01 00 00 76 00 00 00 8a 01 00 00 3d 02 00 00 4a 00 00 00 00 00 00 00 10 00 00 00 17 00 00 00 ....v.......=...J...............
2fc0 00 00 00 00 8c 00 00 00 31 00 00 00 00 00 00 00 ac 02 00 00 92 02 00 00 f6 00 00 00 dd 01 00 00 ........1.......................
2fe0 86 01 00 00 0a 01 00 00 c9 00 00 00 2a 02 00 00 00 00 00 00 e2 01 00 00 8a 00 00 00 4f 00 00 00 ............*...............O...
3000 8f 02 00 00 00 00 00 00 9a 00 00 00 37 02 00 00 83 02 00 00 a0 02 00 00 00 00 00 00 00 00 00 00 ............7...................
3020 00 00 00 00 00 00 00 00 00 00 00 00 47 00 00 00 bf 00 00 00 a2 02 00 00 00 00 00 00 67 02 00 00 ............G...............g...
3040 04 00 00 00 c4 01 00 00 00 00 00 00 95 01 00 00 08 00 00 00 45 00 00 00 3f 02 00 00 db 01 00 00 ....................E...?.......
3060 58 01 00 00 3d 00 00 00 43 01 00 00 58 00 00 00 f5 01 00 00 00 00 00 00 12 01 00 00 22 00 00 00 X...=...C...X..............."...
3080 f8 00 00 00 60 00 00 00 00 00 00 00 73 02 00 00 38 02 00 00 0a 00 00 00 00 00 00 00 95 02 00 00 ....`.......s...8...............
30a0 70 00 00 00 a0 00 00 00 55 02 00 00 00 00 00 00 be 00 00 00 2e 00 00 00 00 00 00 00 df 00 00 00 p.......U.......................
30c0 00 00 00 00 00 00 00 00 ad 01 00 00 00 00 00 00 f4 01 00 00 65 01 00 00 1e 00 00 00 dd 00 00 00 ....................e...........
30e0 41 00 00 00 11 01 00 00 36 01 00 00 00 00 00 00 78 02 00 00 17 01 00 00 00 00 00 00 00 00 00 00 A.......6.......x...............
3100 3e 01 00 00 00 00 00 00 3a 00 00 00 aa 00 00 00 5b 00 00 00 56 02 00 00 7a 00 00 00 cd 00 00 00 >.......:.......[...V...z.......
3120 6c 01 00 00 2a 01 00 00 54 01 00 00 42 01 00 00 00 00 00 00 68 01 00 00 2f 00 00 00 00 00 00 00 l...*...T...B.......h.../.......
3140 7a 02 00 00 2c 01 00 00 e0 00 00 00 3a 02 00 00 00 00 00 00 7b 00 00 00 a6 00 00 00 9f 00 00 00 z...,.......:.......{...........
3160 00 00 00 00 dc 01 00 00 9c 00 00 00 7d 01 00 00 9b 00 00 00 60 02 00 00 00 00 00 00 00 00 00 00 ............}.......`...........
3180 00 00 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 00 00 00 00 ................................
31a0 3a 01 00 00 ae 01 00 00 42 00 00 00 fb 00 00 00 8b 00 00 00 66 02 00 00 89 01 00 00 00 00 00 00 :.......B...........f...........
31c0 00 00 00 00 b5 01 00 00 63 00 00 00 a7 01 00 00 52 02 00 00 b9 00 00 00 00 00 00 00 8d 00 00 00 ........c.......R...............
31e0 31 02 00 00 00 00 00 00 cc 01 00 00 65 00 00 00 00 00 00 00 00 00 00 00 b7 01 00 00 95 00 00 00 1...........e...................
3200 f1 01 00 00 69 02 00 00 84 01 00 00 1a 01 00 00 bc 01 00 00 1f 00 00 00 00 00 00 00 0d 01 00 00 ....i...........................
3220 49 02 00 00 9e 01 00 00 12 00 00 00 16 01 00 00 f0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 I...............................
3240 1d 00 00 00 f7 01 00 00 00 00 00 00 33 02 00 00 00 00 00 00 64 00 00 00 00 00 00 00 38 00 00 00 ............3.......d.......8...
3260 ef 00 00 00 00 00 00 00 3c 02 00 00 51 02 00 00 a2 01 00 00 00 00 00 00 7b 01 00 00 f2 01 00 00 ........<...Q...........{.......
3280 77 02 00 00 72 02 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 2e 01 00 00 3b 00 00 00 00 00 00 00 w...r...................;.......
32a0 e9 01 00 00 00 02 00 00 72 01 00 00 94 02 00 00 44 01 00 00 00 00 00 00 00 00 00 00 a4 00 00 00 ........r.......D...............
32c0 00 00 00 00 56 01 00 00 ec 01 00 00 12 02 00 00 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....V...........V...............
32e0 00 00 00 00 ce 00 00 00 67 00 00 00 00 00 00 00 4c 02 00 00 44 00 00 00 ba 00 00 00 6f 02 00 00 ........g.......L...D.......o...
3300 4b 00 00 00 cf 00 00 00 03 02 00 00 ae 00 00 00 ec 00 00 00 ab 01 00 00 ff 00 00 00 e1 01 00 00 K...............................
3320 78 00 00 00 42 02 00 00 00 00 00 00 00 00 00 00 b5 00 00 00 b1 00 00 00 00 00 00 00 16 00 00 00 x...B...........................
3340 8e 02 00 00 00 00 00 00 7d 00 00 00 47 02 00 00 e5 01 00 00 00 00 00 00 41 01 00 00 82 01 00 00 ........}...G...........A.......
3360 39 01 00 00 00 00 00 00 aa 01 00 00 00 00 00 00 fa 01 00 00 e2 00 00 00 57 02 00 00 03 00 00 00 9.......................W.......
3380 1c 00 00 00 7d 02 00 00 a3 02 00 00 00 00 00 00 d0 01 00 00 76 01 00 00 01 02 00 00 00 00 00 00 ....}...............v...........
33a0 00 00 00 00 a9 00 00 00 5f 01 00 00 45 02 00 00 27 00 00 00 0e 01 00 00 04 02 00 00 5e 02 00 00 ........_...E...'...........^...
33c0 b2 00 00 00 98 00 00 00 77 01 00 00 2c 00 00 00 00 00 00 00 13 00 00 00 4b 02 00 00 1c 01 00 00 ........w...,...........K.......
33e0 ca 01 00 00 48 01 00 00 1f 01 00 00 00 00 00 00 3f 01 00 00 fa 00 00 00 e0 01 00 00 00 00 00 00 ....H...........?...............
3400 d2 00 00 00 80 00 00 00 18 01 00 00 53 01 00 00 32 01 00 00 d9 01 00 00 66 01 00 00 51 01 00 00 ............S...2.......f...Q...
3420 5c 00 00 00 49 00 00 00 00 00 00 00 dc 00 00 00 81 02 00 00 04 01 00 00 a5 01 00 00 e8 01 00 00 \...I...........................
3440 e5 00 00 00 73 01 00 00 f9 01 00 00 60 01 00 00 e6 01 00 00 9a 02 00 00 b6 00 00 00 de 00 00 00 ....s.......`...................
3460 f2 00 00 00 80 02 00 00 00 00 00 00 96 00 00 00 5a 01 00 00 00 00 00 00 00 00 00 00 b1 02 00 00 ................Z...............
3480 a6 01 00 00 27 02 00 00 47 01 00 00 5f 02 00 00 07 01 00 00 6e 02 00 00 65 02 00 00 a1 01 00 00 ....'...G..._.......n...e.......
34a0 fc 00 00 00 00 00 00 00 6b 00 00 00 28 00 00 00 fd 00 00 00 00 00 00 00 c6 01 00 00 38 01 00 00 ........k...(...............8...
34c0 29 01 00 00 1a 00 00 00 b3 00 00 00 01 01 00 00 6b 02 00 00 31 01 00 00 21 01 00 00 00 00 00 00 )...............k...1...!.......
34e0 3d 01 00 00 00 00 00 00 cb 00 00 00 3b 01 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 00 00 00 00 =...........;...................
3500 3e 00 00 00 68 02 00 00 00 00 00 00 7f 02 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 d9 00 00 00 >...h...........<...............
3520 00 00 00 00 74 02 00 00 68 00 00 00 00 00 00 00 bc 00 00 00 71 02 00 00 93 02 00 00 00 00 00 00 ....t...h...........q...........
3540 00 00 00 00 69 00 00 00 ab 02 00 00 6e 01 00 00 0b 01 00 00 96 02 00 00 b9 01 00 00 54 00 00 00 ....i.......n...............T...
3560 00 00 00 00 62 01 00 00 fe 01 00 00 18 00 00 00 00 00 00 00 00 00 00 00 7c 00 00 00 6f 01 00 00 ....b...................|...o...
3580 93 00 00 00 00 00 00 00 05 02 00 00 00 00 00 00 90 02 00 00 81 00 00 00 a8 01 00 00 ee 00 00 00 ................................
35a0 00 00 00 00 3e 02 00 00 33 01 00 00 7f 01 00 00 62 00 00 00 3c 01 00 00 24 02 00 00 a8 00 00 00 ....>...3.......b...<...$.......
35c0 26 01 00 00 fd 01 00 00 06 02 00 00 9d 00 00 00 33 00 00 00 ba 01 00 00 00 00 00 00 1d 01 00 00 &...............3...............
35e0 4e 02 00 00 6a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 01 00 00 61 00 00 00 d1 01 00 00 N...j...................a.......
3600 9b 02 00 00 00 01 00 00 05 01 00 00 00 00 00 00 00 00 00 00 19 01 00 00 6d 01 00 00 9c 02 00 00 ........................m.......
3620 87 02 00 00 34 01 00 00 d8 00 00 00 14 00 00 00 25 01 00 00 79 01 00 00 5b 02 00 00 19 02 00 00 ....4...........%...y...[.......
3640 00 00 00 00 0b 02 00 00 00 00 00 00 00 00 00 00 09 02 00 00 40 01 00 00 63 02 00 00 b0 00 00 00 ....................@...c.......
3660 b3 01 00 00 82 02 00 00 ad 02 00 00 8c 02 00 00 08 01 00 00 22 02 00 00 00 00 00 00 00 00 00 00 ...................."...........
3680 2f 02 00 00 c8 01 00 00 f6 01 00 00 d7 00 00 00 a9 02 00 00 00 00 00 00 af 00 00 00 b2 02 00 00 /...............................
36a0 a3 01 00 00 97 00 00 00 0f 02 00 00 bf 01 00 00 39 00 00 00 96 01 00 00 0f 01 00 00 36 02 00 00 ................9...........6...
36c0 00 00 00 00 00 00 00 00 00 00 00 00 07 02 00 00 9d 02 00 00 00 00 00 00 b4 00 00 00 bd 01 00 00 ................................
36e0 73 00 00 00 70 01 00 00 00 00 00 00 00 00 00 00 c7 00 00 00 7e 02 00 00 71 01 00 00 00 00 00 00 s...p...............~...q.......
3700 5a 02 00 00 32 00 00 00 4d 00 00 00 85 02 00 00 11 00 00 00 00 00 00 00 c7 01 00 00 00 00 00 00 Z...2...M.......................
3720 c0 00 00 00 85 00 00 00 0b 00 00 00 ee 01 00 00 36 00 00 00 00 00 00 00 7c 01 00 00 ea 00 00 00 ................6.......|.......
3740 00 00 00 00 9e 02 00 00 2b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........+.......................
3760 00 00 00 00 16 02 00 00 a5 00 00 00 5e 01 00 00 00 00 00 00 1d 02 00 00 37 00 00 00 44 02 00 00 ............^...........7...D...
3780 35 01 00 00 c3 01 00 00 58 02 00 00 00 00 00 00 00 00 00 00 77 00 00 00 00 00 00 00 49 01 00 00 5.......X...........w.......I...
37a0 00 00 00 00 ed 00 00 00 e9 00 00 00 b5 02 00 00 4c 00 00 00 5c 02 00 00 50 02 00 00 e3 00 00 00 ................L...\...P.......
37c0 81 01 00 00 00 00 00 00 57 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 02 00 00 ........W.......................
37e0 87 00 00 00 75 02 00 00 61 02 00 00 45 01 00 00 c9 01 00 00 32 02 00 00 91 02 00 00 3b 02 00 00 ....u...a...E.......2.......;...
3800 4e 01 00 00 1c 02 00 00 00 00 00 00 41 02 00 00 88 01 00 00 0d 02 00 00 00 00 00 00 80 01 00 00 N...........A...................
3820 00 00 00 00 35 02 00 00 11 02 00 00 34 02 00 00 b1 01 00 00 59 02 00 00 d3 01 00 00 02 00 00 00 ....5.......4.......Y...........
3840 28 01 00 00 00 00 00 00 54 02 00 00 c1 01 00 00 00 00 00 00 00 00 00 00 08 02 00 00 7c 02 00 00 (.......T...................|...
3860 ac 01 00 00 b3 02 00 00 79 00 00 00 ff 01 00 00 7b 02 00 00 ea 01 00 00 b7 00 00 00 40 02 00 00 ........y.......{...........@...
3880 00 00 00 00 00 00 00 00 79 02 00 00 74 01 00 00 00 00 00 00 00 00 00 00 4f 02 00 00 b0 01 00 00 ........y...t...........O.......
38a0 ef 01 00 00 b7 02 00 00 a6 02 00 00 63 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 02 00 00 ............c...............9...
38c0 f5 00 00 00 05 00 00 00 e7 00 00 00 00 00 00 00 9f 01 00 00 5d 00 00 00 09 01 00 00 34 00 00 00 ....................].......4...
38e0 d0 00 00 00 d5 00 00 00 9a 01 00 00 15 00 00 00 52 01 00 00 ce 01 00 00 bb 00 00 00 18 02 00 00 ................R...............
3900 5b 01 00 00 52 00 00 00 26 02 00 00 af 01 00 00 14 02 00 00 6e 00 00 00 cf 01 00 00 5a 00 00 00 [...R...&...........n.......Z...
3920 6d 02 00 00 70 02 00 00 00 00 00 00 00 00 00 00 a0 01 00 00 6c 00 00 00 e3 01 00 00 24 00 00 00 m...p...............l.......$...
3940 a9 01 00 00 00 00 00 00 13 01 00 00 4d 02 00 00 7f 00 00 00 f3 00 00 00 c3 00 00 00 8b 01 00 00 ............M...................
3960 66 00 00 00 86 00 00 00 00 00 00 00 00 00 00 00 d6 01 00 00 00 00 00 00 d5 01 00 00 a8 02 00 00 f...............................
3980 1f 02 00 00 50 00 00 00 00 00 00 00 4a 02 00 00 da 01 00 00 a1 00 00 00 d6 00 00 00 00 00 00 00 ....P.......J...................
39a0 00 00 00 00 eb 01 00 00 6a 02 00 00 00 00 00 00 0a 02 00 00 b6 01 00 00 1e 01 00 00 00 00 00 00 ........j.......................
39c0 62 02 00 00 00 00 00 00 00 00 00 00 b4 01 00 00 00 00 00 00 99 00 00 00 ca 00 00 00 59 00 00 00 b...........................Y...
39e0 00 00 00 00 9f 02 00 00 00 00 00 00 07 00 00 00 23 02 00 00 91 00 00 00 a3 00 00 00 00 00 00 00 ................#...............
3a00 a4 01 00 00 8a 02 00 00 00 00 00 00 1b 00 00 00 55 01 00 00 8f 00 00 00 00 00 00 00 00 00 00 00 ................U...............
3a20 00 09 68 6f 73 74 20 20 75 6e 6d 61 74 63 68 65 64 00 0a 43 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 ..host..unmatched..Command.allow
3a40 65 64 00 0a 43 6f 6d 6d 61 6e 64 20 64 65 6e 69 65 64 00 0a 43 6f 6d 6d 61 6e 64 20 75 6e 6d 61 ed..Command.denied..Command.unma
3a60 74 63 68 65 64 00 0a 4c 44 41 50 20 52 6f 6c 65 3a 20 25 73 0a 00 0a 4f 70 74 69 6f 6e 73 3a 0a tched..LDAP.Role:.%s...Options:.
3a80 20 20 2d 62 2c 20 2d 2d 62 61 73 65 3d 64 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 ..-b,.--base=dn..............the
3aa0 20 62 61 73 65 20 44 4e 20 66 6f 72 20 73 75 64 6f 20 4c 44 41 50 20 71 75 65 72 69 65 73 0a 20 .base.DN.for.sudo.LDAP.queries..
3ac0 20 2d 63 2c 20 2d 2d 63 6f 6e 66 69 67 3d 63 6f 6e 66 5f 66 69 6c 65 20 20 20 20 20 74 68 65 20 .-c,.--config=conf_file.....the.
3ae0 70 61 74 68 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 0a 20 path.to.the.configuration.file..
3b00 20 2d 64 2c 20 2d 2d 64 65 66 61 75 6c 74 73 3d 64 65 66 74 79 70 65 73 20 20 20 20 6f 6e 6c 79 .-d,.--defaults=deftypes....only
3b20 20 63 6f 6e 76 65 72 74 20 44 65 66 61 75 6c 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 .convert.Defaults.of.the.specifi
3b40 65 64 20 74 79 70 65 73 0a 20 20 2d 65 2c 20 2d 2d 65 78 70 61 6e 64 2d 61 6c 69 61 73 65 73 20 ed.types...-e,.--expand-aliases.
3b60 20 20 20 20 20 20 65 78 70 61 6e 64 20 61 6c 69 61 73 65 73 20 77 68 65 6e 20 63 6f 6e 76 65 72 ......expand.aliases.when.conver
3b80 74 69 6e 67 0a 20 20 2d 66 2c 20 2d 2d 6f 75 74 70 75 74 2d 66 6f 72 6d 61 74 3d 66 6f 72 6d 61 ting...-f,.--output-format=forma
3ba0 74 20 73 65 74 20 6f 75 74 70 75 74 20 66 6f 72 6d 61 74 3a 20 4a 53 4f 4e 2c 20 4c 44 49 46 20 t.set.output.format:.JSON,.LDIF.
3bc0 6f 72 20 73 75 64 6f 65 72 73 0a 20 20 2d 69 2c 20 2d 2d 69 6e 70 75 74 2d 66 6f 72 6d 61 74 3d or.sudoers...-i,.--input-format=
3be0 66 6f 72 6d 61 74 20 20 73 65 74 20 69 6e 70 75 74 20 66 6f 72 6d 61 74 3a 20 4c 44 49 46 20 6f format..set.input.format:.LDIF.o
3c00 72 20 73 75 64 6f 65 72 73 0a 20 20 2d 49 2c 20 2d 2d 69 6e 63 72 65 6d 65 6e 74 3d 6e 75 6d 20 r.sudoers...-I,.--increment=num.
3c20 20 20 20 20 20 20 20 61 6d 6f 75 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 65 61 63 68 20 73 .......amount.to.increase.each.s
3c40 75 64 6f 4f 72 64 65 72 20 62 79 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 udoOrder.by...-h,.--help........
3c60 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 20 68 65 6c 70 20 6d 65 73 73 61 67 65 20 61 6e .........display.help.message.an
3c80 64 20 65 78 69 74 0a 20 20 2d 6d 2c 20 2d 2d 6d 61 74 63 68 3d 66 69 6c 74 65 72 20 20 20 20 20 d.exit...-m,.--match=filter.....
3ca0 20 20 20 20 6f 6e 6c 79 20 63 6f 6e 76 65 72 74 20 65 6e 74 72 69 65 73 20 74 68 61 74 20 6d 61 ....only.convert.entries.that.ma
3cc0 74 63 68 20 74 68 65 20 66 69 6c 74 65 72 0a 20 20 2d 4d 2c 20 2d 2d 6d 61 74 63 68 2d 6c 6f 63 tch.the.filter...-M,.--match-loc
3ce0 61 6c 20 20 20 20 20 20 20 20 20 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 75 73 65 73 20 70 61 al..........match.filter.uses.pa
3d00 73 73 77 64 20 61 6e 64 20 67 72 6f 75 70 20 64 61 74 61 62 61 73 65 73 0a 20 20 2d 6f 2c 20 2d sswd.and.group.databases...-o,.-
3d20 2d 6f 75 74 70 75 74 3d 6f 75 74 70 75 74 5f 66 69 6c 65 20 20 20 77 72 69 74 65 20 63 6f 6e 76 -output=output_file...write.conv
3d40 65 72 74 65 64 20 73 75 64 6f 65 72 73 20 74 6f 20 6f 75 74 70 75 74 5f 66 69 6c 65 0a 20 20 2d erted.sudoers.to.output_file...-
3d60 4f 2c 20 2d 2d 6f 72 64 65 72 2d 73 74 61 72 74 3d 6e 75 6d 20 20 20 20 20 20 73 74 61 72 74 69 O,.--order-start=num......starti
3d80 6e 67 20 70 6f 69 6e 74 20 66 6f 72 20 66 69 72 73 74 20 73 75 64 6f 4f 72 64 65 72 0a 20 20 2d ng.point.for.first.sudoOrder...-
3da0 70 2c 20 2d 2d 70 72 75 6e 65 2d 6d 61 74 63 68 65 73 20 20 20 20 20 20 20 20 70 72 75 6e 65 20 p,.--prune-matches........prune.
3dc0 6e 6f 6e 2d 6d 61 74 63 68 69 6e 67 20 75 73 65 72 73 2c 20 67 72 6f 75 70 73 20 61 6e 64 20 68 non-matching.users,.groups.and.h
3de0 6f 73 74 73 0a 20 20 2d 50 2c 20 2d 2d 70 61 64 64 69 6e 67 3d 6e 75 6d 20 20 20 20 20 20 20 20 osts...-P,.--padding=num........
3e00 20 20 62 61 73 65 20 70 61 64 64 69 6e 67 20 66 6f 72 20 73 75 64 6f 4f 72 64 65 72 20 69 6e 63 ..base.padding.for.sudoOrder.inc
3e20 72 65 6d 65 6e 74 0a 20 20 2d 73 2c 20 2d 2d 73 75 70 70 72 65 73 73 3d 73 65 63 74 69 6f 6e 73 rement...-s,.--suppress=sections
3e40 20 20 20 20 73 75 70 70 72 65 73 73 20 6f 75 74 70 75 74 20 6f 66 20 63 65 72 74 61 69 6e 20 73 ....suppress.output.of.certain.s
3e60 65 63 74 69 6f 6e 73 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 ections...-V,.--version.........
3e80 20 20 20 20 20 64 69 73 70 6c 61 79 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .....display.version.information
3ea0 20 61 6e 64 20 65 78 69 74 00 0a 4f 70 74 69 6f 6e 73 3a 0a 20 20 2d 63 2c 20 2d 2d 63 68 65 63 .and.exit..Options:...-c,.--chec
3ec0 6b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 2d 6f 6e 6c 79 20 6d 6f 64 65 0a 20 k..............check-only.mode..
3ee0 20 2d 66 2c 20 2d 2d 66 69 6c 65 3d 73 75 64 6f 65 72 73 20 20 20 20 20 20 20 73 70 65 63 69 66 .-f,.--file=sudoers.......specif
3f00 79 20 73 75 64 6f 65 72 73 20 66 69 6c 65 20 6c 6f 63 61 74 69 6f 6e 0a 20 20 2d 68 2c 20 2d 2d y.sudoers.file.location...-h,.--
3f20 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 20 68 65 6c 70 20 help...............display.help.
3f40 6d 65 73 73 61 67 65 20 61 6e 64 20 65 78 69 74 0a 20 20 2d 49 2c 20 2d 2d 6e 6f 2d 69 6e 63 6c message.and.exit...-I,.--no-incl
3f60 75 64 65 73 20 20 20 20 20 20 20 20 64 6f 20 6e 6f 74 20 65 64 69 74 20 69 6e 63 6c 75 64 65 20 udes........do.not.edit.include.
3f80 66 69 6c 65 73 0a 20 20 2d 71 2c 20 2d 2d 71 75 69 65 74 20 20 20 20 20 20 20 20 20 20 20 20 20 files...-q,.--quiet.............
3fa0 20 6c 65 73 73 20 76 65 72 62 6f 73 65 20 28 71 75 69 65 74 29 20 73 79 6e 74 61 78 20 65 72 72 .less.verbose.(quiet).syntax.err
3fc0 6f 72 20 6d 65 73 73 61 67 65 73 0a 20 20 2d 73 2c 20 2d 2d 73 74 72 69 63 74 20 20 20 20 20 20 or.messages...-s,.--strict......
3fe0 20 20 20 20 20 20 20 73 74 72 69 63 74 20 73 79 6e 74 61 78 20 63 68 65 63 6b 69 6e 67 0a 20 20 .......strict.syntax.checking...
4000 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 -V,.--version............display
4020 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 65 78 69 74 0a 00 0a .version.information.and.exit...
4040 4f 70 74 69 6f 6e 73 3a 0a 20 20 2d 64 2c 20 2d 2d 64 69 72 65 63 74 6f 72 79 3d 64 69 72 20 20 Options:...-d,.--directory=dir..
4060 20 20 73 70 65 63 69 66 79 20 64 69 72 65 63 74 6f 72 79 20 66 6f 72 20 73 65 73 73 69 6f 6e 20 ..specify.directory.for.session.
4080 6c 6f 67 73 0a 20 20 2d 66 2c 20 2d 2d 66 69 6c 74 65 72 3d 66 69 6c 74 65 72 20 20 20 20 73 70 logs...-f,.--filter=filter....sp
40a0 65 63 69 66 79 20 77 68 69 63 68 20 49 2f 4f 20 74 79 70 65 28 73 29 20 74 6f 20 64 69 73 70 6c ecify.which.I/O.type(s).to.displ
40c0 61 79 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 ay...-h,.--help.............disp
40e0 6c 61 79 20 68 65 6c 70 20 6d 65 73 73 61 67 65 20 61 6e 64 20 65 78 69 74 0a 20 20 2d 6c 2c 20 lay.help.message.and.exit...-l,.
4100 2d 2d 6c 69 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c --list.............list.availabl
4120 65 20 73 65 73 73 69 6f 6e 20 49 44 73 2c 20 77 69 74 68 20 6f 70 74 69 6f 6e 61 6c 20 65 78 70 e.session.IDs,.with.optional.exp
4140 72 65 73 73 69 6f 6e 0a 20 20 2d 6d 2c 20 2d 2d 6d 61 78 2d 77 61 69 74 3d 6e 75 6d 20 20 20 20 ression...-m,.--max-wait=num....
4160 20 6d 61 78 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 .max.number.of.seconds.to.wait.b
4180 65 74 77 65 65 6e 20 65 76 65 6e 74 73 0a 20 20 2d 6e 2c 20 2d 2d 6e 6f 6e 2d 69 6e 74 65 72 61 etween.events...-n,.--non-intera
41a0 63 74 69 76 65 20 20 6e 6f 20 70 72 6f 6d 70 74 73 2c 20 73 65 73 73 69 6f 6e 20 69 73 20 73 65 ctive..no.prompts,.session.is.se
41c0 6e 74 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 6f 75 74 70 75 74 0a 20 20 2d 52 2c 20 nt.to.the.standard.output...-R,.
41e0 2d 2d 6e 6f 2d 72 65 73 69 7a 65 20 20 20 20 20 20 20 20 64 6f 20 6e 6f 74 20 61 74 74 65 6d 70 --no-resize........do.not.attemp
4200 74 20 74 6f 20 72 65 2d 73 69 7a 65 20 74 68 65 20 74 65 72 6d 69 6e 61 6c 0a 20 20 2d 53 2c 20 t.to.re-size.the.terminal...-S,.
4220 2d 2d 73 75 73 70 65 6e 64 2d 77 61 69 74 20 20 20 20 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 --suspend-wait.....wait.while.th
4240 65 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 73 75 73 70 65 6e 64 65 64 0a 20 20 2d 73 2c 20 2d 2d e.command.was.suspended...-s,.--
4260 73 70 65 65 64 3d 6e 75 6d 20 20 20 20 20 20 20 20 73 70 65 65 64 20 75 70 20 6f 72 20 73 6c 6f speed=num........speed.up.or.slo
4280 77 20 64 6f 77 6e 20 6f 75 74 70 75 74 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 20 w.down.output...-V,.--version...
42a0 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 .......display.version.informati
42c0 6f 6e 20 61 6e 64 20 65 78 69 74 00 0a 53 75 64 6f 65 72 73 20 65 6e 74 72 79 3a 0a 00 0a 53 75 on.and.exit..Sudoers.entry:...Su
42e0 64 6f 65 72 73 20 70 61 74 68 3a 20 25 73 0a 00 0a 57 65 20 74 72 75 73 74 20 79 6f 75 20 68 61 doers.path:.%s...We.trust.you.ha
4300 76 65 20 72 65 63 65 69 76 65 64 20 74 68 65 20 75 73 75 61 6c 20 6c 65 63 74 75 72 65 20 66 72 ve.received.the.usual.lecture.fr
4320 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 53 79 73 74 65 6d 0a 41 64 6d 69 6e 69 73 74 72 61 74 6f om.the.local.System.Administrato
4340 72 2e 20 49 74 20 75 73 75 61 6c 6c 79 20 62 6f 69 6c 73 20 64 6f 77 6e 20 74 6f 20 74 68 65 73 r..It.usually.boils.down.to.thes
4360 65 20 74 68 72 65 65 20 74 68 69 6e 67 73 3a 0a 0a 20 20 20 20 23 31 29 20 52 65 73 70 65 63 74 e.three.things:......#1).Respect
4380 20 74 68 65 20 70 72 69 76 61 63 79 20 6f 66 20 6f 74 68 65 72 73 2e 0a 20 20 20 20 23 32 29 20 .the.privacy.of.others......#2).
43a0 54 68 69 6e 6b 20 62 65 66 6f 72 65 20 79 6f 75 20 74 79 70 65 2e 0a 20 20 20 20 23 33 29 20 57 Think.before.you.type......#3).W
43c0 69 74 68 20 67 72 65 61 74 20 70 6f 77 65 72 20 63 6f 6d 65 73 20 67 72 65 61 74 20 72 65 73 70 ith.great.power.comes.great.resp
43e0 6f 6e 73 69 62 69 6c 69 74 79 2e 0a 0a 00 20 20 20 20 43 6f 6d 6d 61 6e 64 73 3a 0a 00 20 20 20 onsibility........Commands:.....
4400 20 4f 70 74 69 6f 6e 73 3a 20 00 20 20 20 20 52 75 6e 41 73 47 72 6f 75 70 73 3a 20 00 20 20 20 .Options:......RunAsGroups:.....
4420 20 52 75 6e 41 73 55 73 65 72 73 3a 20 00 22 43 48 52 4f 4f 54 22 20 70 61 74 68 20 74 6f 6f 20 .RunAsUsers:.."CHROOT".path.too.
4440 6c 6f 6e 67 00 22 43 57 44 22 20 70 61 74 68 20 74 6f 6f 20 6c 6f 6e 67 00 22 63 64 22 20 69 73 long."CWD".path.too.long."cd".is
4460 20 61 20 73 68 65 6c 6c 20 62 75 69 6c 74 2d 69 6e 20 63 6f 6d 6d 61 6e 64 2c 20 69 74 20 63 61 .a.shell.built-in.command,.it.ca
4480 6e 6e 6f 74 20 62 65 20 72 75 6e 20 64 69 72 65 63 74 6c 79 2e 00 25 38 73 20 3a 20 25 73 00 25 nnot.be.run.directly..%8s.:.%s.%
44a0 38 73 20 3a 20 28 63 6f 6d 6d 61 6e 64 20 63 6f 6e 74 69 6e 75 65 64 29 20 25 73 00 25 70 27 73 8s.:.(command.continued).%s.%p's
44c0 20 70 61 73 73 77 6f 72 64 3a 20 00 25 73 20 22 25 73 22 20 72 65 66 65 72 65 6e 63 65 64 20 62 .password:..%s."%s".referenced.b
44e0 75 74 20 6e 6f 74 20 64 65 66 69 6e 65 64 00 25 73 20 2d 20 63 6f 6e 76 65 72 74 20 62 65 74 77 ut.not.defined.%s.-.convert.betw
4500 65 65 6e 20 73 75 64 6f 65 72 73 20 66 69 6c 65 20 66 6f 72 6d 61 74 73 0a 0a 00 25 73 20 2d 20 een.sudoers.file.formats...%s.-.
4520 72 65 70 6c 61 79 20 73 75 64 6f 20 73 65 73 73 69 6f 6e 20 6c 6f 67 73 0a 0a 00 25 73 20 2d 20 replay.sudo.session.logs...%s.-.
4540 73 61 66 65 6c 79 20 65 64 69 74 20 74 68 65 20 73 75 64 6f 65 72 73 20 66 69 6c 65 0a 0a 00 25 safely.edit.the.sudoers.file...%
4560 73 20 61 6e 64 20 25 73 20 6e 6f 74 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 66 69 6c 65 20 73 79 s.and.%s.not.on.the.same.file.sy
4580 73 74 65 6d 2c 20 75 73 69 6e 67 20 6d 76 20 74 6f 20 72 65 6e 61 6d 65 00 25 73 20 62 75 73 79 stem,.using.mv.to.rename.%s.busy
45a0 2c 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 00 25 73 20 65 78 69 73 74 73 20 62 75 74 20 ,.try.again.later.%s.exists.but.
45c0 69 73 20 6e 6f 74 20 61 20 64 69 72 65 63 74 6f 72 79 20 28 30 25 6f 29 00 25 73 20 67 72 61 6d is.not.a.directory.(0%o).%s.gram
45e0 6d 61 72 20 76 65 72 73 69 6f 6e 20 25 64 0a 00 25 73 20 69 73 20 6e 6f 74 20 61 20 72 65 67 75 mar.version.%d..%s.is.not.a.regu
4600 6c 61 72 20 66 69 6c 65 00 25 73 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 72 75 lar.file.%s.is.not.allowed.to.ru
4620 6e 20 73 75 64 6f 20 6f 6e 20 25 73 2e 0a 00 25 73 20 69 73 20 6e 6f 74 20 69 6e 20 74 68 65 20 n.sudo.on.%s...%s.is.not.in.the.
4640 73 75 64 6f 65 72 73 20 66 69 6c 65 2e 0a 00 25 73 20 69 73 20 6f 77 6e 65 64 20 62 79 20 67 69 sudoers.file...%s.is.owned.by.gi
4660 64 20 25 75 2c 20 73 68 6f 75 6c 64 20 62 65 20 25 75 00 25 73 20 69 73 20 6f 77 6e 65 64 20 62 d.%u,.should.be.%u.%s.is.owned.b
4680 79 20 75 69 64 20 25 75 2c 20 73 68 6f 75 6c 64 20 62 65 20 25 75 00 25 73 20 69 73 20 77 6f 72 y.uid.%u,.should.be.%u.%s.is.wor
46a0 6c 64 20 77 72 69 74 61 62 6c 65 00 25 73 20 6d 75 73 74 20 62 65 20 6f 77 6e 65 64 20 62 79 20 ld.writable.%s.must.be.owned.by.
46c0 75 69 64 20 25 64 00 25 73 20 6d 75 73 74 20 6f 6e 6c 79 20 62 65 20 77 72 69 74 61 62 6c 65 20 uid.%d.%s.must.only.be.writable.
46e0 62 79 20 6f 77 6e 65 72 00 25 73 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 72 67 75 6d 65 6e 74 by.owner.%s.requires.an.argument
4700 00 25 73 20 75 6e 63 68 61 6e 67 65 64 00 25 73 20 76 65 72 73 69 6f 6e 20 25 73 0a 00 25 73 2f .%s.unchanged.%s.version.%s..%s/
4720 25 2e 32 73 2f 25 2e 32 73 2f 25 2e 32 73 3a 20 25 73 00 25 73 2f 25 73 3a 20 25 73 00 25 73 2f %.2s/%.2s/%.2s:.%s.%s/%s:.%s.%s/
4740 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 72 65 73 75 6d 65 20 70 6f 69 6e 74 20 %s:.unable.to.find.resume.point.
4760 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 25 73 2f 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 65 [%lld,.%ld].%s/%s:.unable.to.see
4780 6b 20 66 6f 72 77 61 72 64 20 25 7a 75 00 25 73 2f 74 69 6d 69 6e 67 3a 20 25 73 00 25 73 3a 20 k.forward.%zu.%s/timing:.%s.%s:.
47a0 25 73 00 25 73 3a 20 25 73 0a 00 25 73 3a 20 25 73 20 69 73 20 6e 6f 74 20 73 65 74 00 25 73 3a %s.%s:.%s..%s:.%s.is.not.set.%s:
47c0 20 25 73 3a 20 25 73 3a 20 25 73 00 25 73 3a 20 43 61 6e 6e 6f 74 20 76 65 72 69 66 79 20 54 47 .%s:.%s:.%s.%s:.Cannot.verify.TG
47e0 54 21 20 50 6f 73 73 69 62 6c 65 20 61 74 74 61 63 6b 21 3a 20 25 73 00 25 73 3a 20 62 61 64 20 T!.Possible.attack!:.%s.%s:.bad.
4800 70 65 72 6d 69 73 73 69 6f 6e 73 2c 20 73 68 6f 75 6c 64 20 62 65 20 6d 6f 64 65 20 30 25 6f 0a permissions,.should.be.mode.0%o.
4820 00 25 73 3a 20 63 6f 6d 6d 61 6e 64 20 6e 6f 74 20 66 6f 75 6e 64 00 25 73 3a 20 69 6e 63 6f 6d .%s:.command.not.found.%s:.incom
4840 70 61 74 69 62 6c 65 20 67 72 6f 75 70 20 70 6c 75 67 69 6e 20 6d 61 6a 6f 72 20 76 65 72 73 69 patible.group.plugin.major.versi
4860 6f 6e 20 25 64 2c 20 65 78 70 65 63 74 65 64 20 25 64 00 25 73 3a 20 69 6e 70 75 74 20 61 6e 64 on.%d,.expected.%d.%s:.input.and
4880 20 6f 75 74 70 75 74 20 66 69 6c 65 73 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 00 .output.files.must.be.different.
48a0 25 73 3a 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 2c 20 49 2f 4f 20 6c 6f 67 20 66 69 6c 65 %s:.internal.error,.I/O.log.file
48c0 20 66 6f 72 20 65 76 65 6e 74 20 25 64 20 6e 6f 74 20 6f 70 65 6e 00 25 73 3a 20 69 6e 74 65 72 .for.event.%d.not.open.%s:.inter
48e0 6e 61 6c 20 65 72 72 6f 72 2c 20 69 6e 76 61 6c 69 64 20 65 78 69 74 20 73 74 61 74 75 73 20 25 nal.error,.invalid.exit.status.%
4900 64 00 25 73 3a 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 2c 20 69 6e 76 61 6c 69 64 20 73 69 d.%s:.internal.error,.invalid.si
4920 67 6e 61 6c 20 25 64 00 25 73 3a 20 69 6e 76 61 6c 69 64 20 53 65 72 76 65 72 48 65 6c 6c 6f 2c gnal.%d.%s:.invalid.ServerHello,
4940 20 6d 69 73 73 69 6e 67 20 73 65 72 76 65 72 5f 69 64 00 25 73 3a 20 69 6e 76 61 6c 69 64 20 6c .missing.server_id.%s:.invalid.l
4960 6f 67 20 66 69 6c 65 00 25 73 3a 20 69 6e 76 61 6c 69 64 20 6d 6f 64 65 20 66 6c 61 67 73 20 66 og.file.%s:.invalid.mode.flags.f
4980 72 6f 6d 20 73 75 64 6f 20 66 72 6f 6e 74 20 65 6e 64 3a 20 30 78 25 78 00 25 73 3a 20 6e 6f 74 rom.sudo.front.end:.0x%x.%s:.not
49a0 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 70 61 74 68 00 25 73 3a 20 70 61 72 73 .a.fully.qualified.path.%s:.pars
49c0 65 64 20 4f 4b 0a 00 25 73 3a 20 70 6f 72 74 20 74 6f 6f 20 6c 61 72 67 65 00 25 73 3a 20 70 72 ed.OK..%s:.port.too.large.%s:.pr
49e0 6f 74 6f 63 6f 6c 20 65 72 72 6f 72 3a 20 25 73 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 41 63 otocol.error:.%s.missing.from.Ac
4a00 63 65 70 74 4d 65 73 73 61 67 65 00 25 73 3a 20 70 72 6f 74 6f 63 6f 6c 20 65 72 72 6f 72 3a 20 ceptMessage.%s:.protocol.error:.
4a20 4e 55 4c 4c 20 6b 65 79 00 25 73 3a 20 70 72 6f 74 6f 63 6f 6c 20 65 72 72 6f 72 3a 20 4e 55 4c NULL.key.%s:.protocol.error:.NUL
4a40 4c 20 76 61 6c 75 65 20 66 6f 75 6e 64 20 69 6e 20 25 73 00 25 73 3a 20 70 72 6f 74 6f 63 6f 6c L.value.found.in.%s.%s:.protocol
4a60 20 65 72 72 6f 72 3a 20 77 72 6f 6e 67 20 74 79 70 65 20 66 6f 72 20 25 73 00 25 73 3a 20 72 65 .error:.wrong.type.for.%s.%s:.re
4a80 61 64 20 65 72 72 6f 72 00 25 73 3a 20 72 75 6e 61 73 20 67 72 6f 75 70 20 66 69 65 6c 64 20 69 ad.error.%s:.runas.group.field.i
4aa0 73 20 6d 69 73 73 69 6e 67 00 25 73 3a 20 72 75 6e 61 73 20 75 73 65 72 20 66 69 65 6c 64 20 69 s.missing.%s:.runas.user.field.i
4ac0 73 20 6d 69 73 73 69 6e 67 00 25 73 3a 20 74 69 6d 65 20 73 74 61 6d 70 20 25 73 3a 20 25 73 00 s.missing.%s:.time.stamp.%s:.%s.
4ae0 25 73 3a 20 74 69 6d 65 20 73 74 61 6d 70 20 66 69 65 6c 64 20 69 73 20 6d 69 73 73 69 6e 67 00 %s:.time.stamp.field.is.missing.
4b00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6f 70 74 69 6f 6e 73 3a 20 %s:.unable.to.allocate.options:.
4b20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 70 72 69 6e 63 69 70 %s.%s:.unable.to.convert.princip
4b40 61 6c 20 74 6f 20 73 74 72 69 6e 67 20 28 27 25 73 27 29 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 al.to.string.('%s'):.%s.%s:.unab
4b60 6c 65 20 74 6f 20 66 69 6e 64 20 72 65 73 75 6d 65 20 70 6f 69 6e 74 20 5b 25 6c 6c 64 2c 20 25 le.to.find.resume.point.[%lld,.%
4b80 6c 64 5d 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 6d 61 74 20 73 65 73 73 69 6f 6e ld].%s:.unable.to.format.session
4ba0 20 69 64 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 63 72 65 64 65 6e 74 69 61 6c .id.%s:.unable.to.get.credential
4bc0 73 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 68 6f 73 74 20 70 72 69 s:.%s.%s:.unable.to.get.host.pri
4be0 6e 63 69 70 61 6c 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c ncipal:.%s.%s:.unable.to.initial
4c00 69 7a 65 20 63 72 65 64 65 6e 74 69 61 6c 20 63 61 63 68 65 3a 20 25 73 00 25 73 3a 20 75 6e 61 ize.credential.cache:.%s.%s:.una
4c20 62 6c 65 20 74 6f 20 70 61 72 73 65 20 27 25 73 27 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 ble.to.parse.'%s':.%s.%s:.unable
4c40 20 74 6f 20 72 65 73 6f 6c 76 65 20 63 72 65 64 65 6e 74 69 61 6c 20 63 61 63 68 65 3a 20 25 73 .to.resolve.credential.cache:.%s
4c60 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 73 74 6f 72 65 20 63 72 65 64 65 6e 74 69 61 6c 20 .%s:.unable.to.store.credential.
4c80 69 6e 20 63 61 63 68 65 3a 20 25 73 00 25 73 3a 20 75 6e 65 78 70 65 63 74 65 64 20 49 6f 42 75 in.cache:.%s.%s:.unexpected.IoBu
4ca0 66 66 65 72 00 25 73 3a 20 75 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 20 25 64 00 25 73 3a ffer.%s:.unexpected.state.%d.%s:
4cc0 20 75 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 5f 63 61 73 65 20 76 61 6c 75 65 20 25 64 00 25 .unexpected.type_case.value.%d.%
4ce0 73 3a 20 75 6e 6b 6e 6f 77 6e 20 6b 65 79 20 77 6f 72 64 20 25 73 00 25 73 3a 20 75 73 65 72 20 s:.unknown.key.word.%s.%s:.user.
4d00 66 69 65 6c 64 20 69 73 20 6d 69 73 73 69 6e 67 00 25 73 3a 20 77 72 6f 6e 67 20 6f 77 6e 65 72 field.is.missing.%s:.wrong.owner
4d20 20 28 75 69 64 2c 20 67 69 64 29 20 73 68 6f 75 6c 64 20 62 65 20 28 25 75 2c 20 25 75 29 0a 00 .(uid,.gid).should.be.(%u,.%u)..
4d40 25 73 3a 25 64 20 5b 25 73 5d 20 69 6c 6c 65 67 61 6c 20 6b 65 79 3a 20 25 73 00 25 73 3a 25 64 %s:%d.[%s].illegal.key:.%s.%s:%d
4d60 20 65 78 70 65 63 74 65 64 20 73 65 63 74 69 6f 6e 20 6e 61 6d 65 3a 20 25 73 00 25 73 3a 25 64 .expected.section.name:.%s.%s:%d
4d80 20 67 61 72 62 61 67 65 20 61 66 74 65 72 20 27 5d 27 3a 20 25 73 00 25 73 3a 25 64 20 69 6e 76 .garbage.after.']':.%s.%s:%d.inv
4da0 61 6c 69 64 20 63 6f 6e 66 69 67 20 73 65 63 74 69 6f 6e 3a 20 25 73 00 25 73 3a 25 64 20 69 6e alid.config.section:.%s.%s:%d.in
4dc0 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6e 65 3a 20 25 73 00 25 73 3a valid.configuration.line:.%s.%s:
4de0 25 64 20 75 6e 6d 61 74 63 68 65 64 20 27 5b 27 3a 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 25 %d.unmatched.'[':.%s.%s:%d:%d:.%
4e00 73 00 25 73 3a 25 64 3a 25 64 3a 20 25 73 0a 00 25 73 3a 25 64 3a 25 64 3a 20 63 6f 6e 66 6c 69 s.%s:%d:%d:.%s..%s:%d:%d:.confli
4e20 63 74 69 6e 67 20 44 65 66 61 75 6c 74 73 20 65 6e 74 72 79 20 22 25 73 22 20 68 6f 73 74 2d 73 cting.Defaults.entry."%s".host-s
4e40 70 65 63 69 66 69 63 20 69 6e 20 25 73 3a 25 64 3a 25 64 00 25 73 3a 25 64 3a 25 64 3a 20 63 6f pecific.in.%s:%d:%d.%s:%d:%d:.co
4e60 6e 76 65 72 74 69 6e 67 20 68 6f 73 74 20 6c 69 73 74 20 74 6f 20 41 4c 4c 00 25 73 3a 25 64 3a nverting.host.list.to.ALL.%s:%d:
4e80 25 64 3a 20 6d 61 64 65 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 73 70 65 63 69 66 69 63 20 %d:.made.Defaults."%s".specific.
4ea0 74 6f 20 68 6f 73 74 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 6d 65 72 67 69 6e 67 20 75 73 65 to.host.%s.%s:%d:%d:.merging.use
4ec0 72 73 70 65 63 20 69 6e 74 6f 20 25 73 3a 25 64 3a 25 64 00 25 73 3a 25 64 3a 25 64 3a 20 72 65 rspec.into.%s:%d:%d.%s:%d:%d:.re
4ee0 6d 6f 76 69 6e 67 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 6f 76 65 72 72 69 64 64 65 6e 20 moving.Defaults."%s".overridden.
4f00 62 79 20 73 75 62 73 65 71 75 65 6e 74 20 65 6e 74 72 69 65 73 00 25 73 3a 25 64 3a 25 64 3a 20 by.subsequent.entries.%s:%d:%d:.
4f20 72 65 6d 6f 76 69 6e 67 20 64 75 70 6c 69 63 61 74 65 20 61 6c 69 61 73 20 25 73 00 25 73 3a 25 removing.duplicate.alias.%s.%s:%
4f40 64 3a 25 64 3a 20 72 65 6d 6f 76 69 6e 67 20 75 73 65 72 73 70 65 63 20 6f 76 65 72 72 69 64 64 d:%d:.removing.userspec.overridd
4f60 65 6e 20 62 79 20 73 75 62 73 65 71 75 65 6e 74 20 65 6e 74 72 69 65 73 00 25 73 3a 25 64 3a 25 en.by.subsequent.entries.%s:%d:%
4f80 64 3a 20 72 65 6e 61 6d 69 6e 67 20 61 6c 69 61 73 20 25 73 20 74 6f 20 25 73 00 25 73 3a 25 64 d:.renaming.alias.%s.to.%s.%s:%d
4fa0 3a 25 64 3a 20 75 6e 61 62 6c 65 20 74 6f 20 6d 61 6b 65 20 44 65 66 61 75 6c 74 73 20 22 25 73 :%d:.unable.to.make.Defaults."%s
4fc0 22 20 68 6f 73 74 2d 73 70 65 63 69 66 69 63 00 25 73 3a 25 64 3a 25 64 3a 20 75 6e 6b 6e 6f 77 ".host-specific.%s:%d:%d:.unknow
4fe0 6e 20 64 65 66 61 75 6c 74 73 20 65 6e 74 72 79 20 22 25 73 22 00 25 73 3a 25 73 00 25 75 20 69 n.defaults.entry."%s".%s:%s.%u.i
5000 6e 63 6f 72 72 65 63 74 20 70 61 73 73 77 6f 72 64 20 61 74 74 65 6d 70 74 00 25 75 20 69 6e 63 ncorrect.password.attempt.%u.inc
5020 6f 72 72 65 63 74 20 70 61 73 73 77 6f 72 64 20 61 74 74 65 6d 70 74 73 00 2a 2a 2a 20 53 45 43 orrect.password.attempts.***.SEC
5040 55 52 49 54 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 25 68 20 2a 2a 2a 00 41 63 63 URITY.information.for.%h.***.Acc
5060 6f 75 6e 74 20 65 78 70 69 72 65 64 20 6f 72 20 50 41 4d 20 63 6f 6e 66 69 67 20 6c 61 63 6b 73 ount.expired.or.PAM.config.lacks
5080 20 61 6e 20 22 61 63 63 6f 75 6e 74 22 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 73 75 64 6f 2c 20 .an."account".section.for.sudo,.
50a0 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f contact.your.system.administrato
50c0 72 00 41 63 63 6f 75 6e 74 20 6f 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 65 78 70 69 72 65 64 r.Account.or.password.is.expired
50e0 2c 20 72 65 73 65 74 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 72 79 20 61 67 ,.reset.your.password.and.try.ag
5100 61 69 6e 00 41 64 64 20 61 6e 20 65 6e 74 72 79 20 74 6f 20 74 68 65 20 75 74 6d 70 2f 75 74 6d ain.Add.an.entry.to.the.utmp/utm
5120 70 78 20 66 69 6c 65 20 77 68 65 6e 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 20 70 74 79 00 41 64 px.file.when.allocating.a.pty.Ad
5140 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 6d 61 69 6c 20 66 72 6f 6d 3a 20 25 73 00 41 64 64 72 dress.to.send.mail.from:.%s.Addr
5160 65 73 73 20 74 6f 20 73 65 6e 64 20 6d 61 69 6c 20 74 6f 3a 20 25 73 00 41 6c 69 61 73 20 22 25 ess.to.send.mail.to:.%s.Alias."%
5180 73 22 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 00 41 6c 6c 6f 77 20 61 6e 20 69 6e 74 65 s".already.defined.Allow.an.inte
51a0 72 63 65 70 74 65 64 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 75 6e 20 73 65 74 20 73 65 74 75 69 rcepted.command.to.run.set.setui
51c0 64 20 6f 72 20 73 65 74 67 69 64 20 70 72 6f 67 72 61 6d 73 00 41 6c 6c 6f 77 20 63 6f 6d 6d 61 d.or.setgid.programs.Allow.comma
51e0 6e 64 73 20 74 6f 20 62 65 20 72 75 6e 20 65 76 65 6e 20 69 66 20 73 75 64 6f 20 63 61 6e 6e 6f nds.to.be.run.even.if.sudo.canno
5200 74 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 49 2f 4f 20 6c 6f 67 00 41 6c 6c 6f 77 20 63 6f 6d t.write.to.the.I/O.log.Allow.com
5220 6d 61 6e 64 73 20 74 6f 20 62 65 20 72 75 6e 20 65 76 65 6e 20 69 66 20 73 75 64 6f 20 63 61 6e mands.to.be.run.even.if.sudo.can
5240 6e 6f 74 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 61 75 64 69 74 20 6c 6f 67 00 41 6c 6c 6f 77 not.write.to.the.audit.log.Allow
5260 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 62 65 20 72 75 6e 20 65 76 65 6e 20 69 66 20 73 75 64 6f .commands.to.be.run.even.if.sudo
5280 20 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 00 41 6c .cannot.write.to.the.log.file.Al
52a0 6c 6f 77 20 73 6f 6d 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 69 6e 67 20 74 low.some.information.gathering.t
52c0 6f 20 67 69 76 65 20 75 73 65 66 75 6c 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 00 41 6c 6c o.give.useful.error.messages.All
52e0 6f 77 20 73 75 64 6f 20 74 6f 20 70 72 6f 6d 70 74 20 66 6f 72 20 61 20 70 61 73 73 77 6f 72 64 ow.sudo.to.prompt.for.a.password
5300 20 65 76 65 6e 20 69 66 20 69 74 20 77 6f 75 6c 64 20 62 65 20 76 69 73 69 62 6c 65 00 41 6c 6c .even.if.it.would.be.visible.All
5320 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 75 6e 6b 6e 6f 77 6e 20 72 75 6e 61 73 20 75 73 65 72 ow.the.use.of.unknown.runas.user
5340 20 61 6e 64 2f 6f 72 20 67 72 6f 75 70 20 49 44 00 41 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 .and/or.group.ID.Allow.the.user.
5360 74 6f 20 73 70 65 63 69 66 79 20 61 20 74 69 6d 65 6f 75 74 20 6f 6e 20 74 68 65 20 63 6f 6d 6d to.specify.a.timeout.on.the.comm
5380 61 6e 64 20 6c 69 6e 65 00 41 6c 6c 6f 77 20 75 73 65 72 73 20 74 6f 20 73 65 74 20 61 72 62 69 and.line.Allow.users.to.set.arbi
53a0 74 72 61 72 79 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 00 41 6c 77 61 trary.environment.variables.Alwa
53c0 79 73 20 72 75 6e 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 61 20 70 73 65 75 64 6f 2d 74 74 79 00 ys.run.commands.in.a.pseudo-tty.
53e0 41 6c 77 61 79 73 20 73 65 6e 64 20 6d 61 69 6c 20 77 68 65 6e 20 73 75 64 6f 20 69 73 20 72 75 Always.send.mail.when.sudo.is.ru
5400 6e 00 41 6c 77 61 79 73 20 73 65 74 20 24 48 4f 4d 45 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 n.Always.set.$HOME.to.the.target
5420 20 75 73 65 72 27 73 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 79 00 41 70 70 41 72 6d 6f 72 20 .user's.home.directory.AppArmor.
5440 70 72 6f 66 69 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 74 68 65 20 6e 65 77 20 73 65 63 75 72 69 profile.to.use.in.the.new.securi
5460 74 79 20 63 6f 6e 74 65 78 74 3a 20 25 73 00 41 70 70 6c 79 20 64 65 66 61 75 6c 74 73 20 69 6e ty.context:.%s.Apply.defaults.in
5480 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 27 73 20 6c 6f 67 69 6e 20 63 6c 61 73 73 20 69 .the.target.user's.login.class.i
54a0 66 20 74 68 65 72 65 20 69 73 20 6f 6e 65 00 41 74 74 65 6d 70 74 20 61 75 74 68 65 6e 74 69 63 f.there.is.one.Attempt.authentic
54c0 61 74 69 6f 6e 20 65 76 65 6e 20 77 68 65 6e 20 69 6e 20 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 ation.even.when.in.non-interacti
54e0 76 65 20 6d 6f 64 65 00 41 74 74 65 6d 70 74 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 50 41 4d ve.mode.Attempt.to.establish.PAM
5500 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 .credentials.for.the.target.user
5520 00 41 74 74 65 6d 70 74 20 74 6f 20 76 65 72 69 66 79 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 .Attempt.to.verify.the.command.a
5540 6e 64 20 61 72 67 75 6d 65 6e 74 73 20 61 66 74 65 72 20 65 78 65 63 75 74 69 6f 6e 00 41 75 74 nd.arguments.after.execution.Aut
5560 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 20 6d 65 73 73 61 67 65 3a 20 25 73 00 hentication.failure.message:.%s.
5580 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 3a 00 41 75 74 68 65 6e 74 69 Authentication.methods:.Authenti
55a0 63 61 74 69 6f 6e 20 74 69 6d 65 73 74 61 6d 70 20 74 69 6d 65 6f 75 74 3a 20 25 2e 31 66 20 6d cation.timestamp.timeout:.%.1f.m
55c0 69 6e 75 74 65 73 00 43 68 65 63 6b 20 70 61 72 65 6e 74 20 64 69 72 65 63 74 6f 72 69 65 73 20 inutes.Check.parent.directories.
55e0 66 6f 72 20 77 72 69 74 61 62 69 6c 69 74 79 20 77 68 65 6e 20 65 64 69 74 69 6e 67 20 66 69 6c for.writability.when.editing.fil
5600 65 73 20 77 69 74 68 20 73 75 64 6f 65 64 69 74 00 43 6f 6d 70 72 65 73 73 20 49 2f 4f 20 6c 6f es.with.sudoedit.Compress.I/O.lo
5620 67 73 20 75 73 69 6e 67 20 7a 6c 69 62 00 43 6f 75 6c 64 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e gs.using.zlib.Could.not.determin
5640 65 20 61 75 64 69 74 20 63 6f 6e 64 69 74 69 6f 6e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 50 e.audit.condition.Create.a.new.P
5660 41 4d 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 75 AM.session.for.the.command.to.ru
5680 6e 20 69 6e 00 43 72 65 61 74 69 6f 6e 20 6f 66 20 6e 65 77 20 53 53 4c 5f 43 54 58 20 6f 62 6a n.in.Creation.of.new.SSL_CTX.obj
56a0 65 63 74 20 66 61 69 6c 65 64 3a 20 25 73 00 44 65 66 61 75 6c 74 20 70 61 73 73 77 6f 72 64 20 ect.failed:.%s.Default.password.
56c0 70 72 6f 6d 70 74 3a 20 25 73 00 44 65 66 61 75 6c 74 20 75 73 65 72 20 74 6f 20 72 75 6e 20 63 prompt:.%s.Default.user.to.run.c
56e0 6f 6d 6d 61 6e 64 73 20 61 73 3a 20 25 73 00 44 69 72 65 63 74 6f 72 79 20 69 6e 20 77 68 69 63 ommands.as:.%s.Directory.in.whic
5700 68 20 74 6f 20 73 74 6f 72 65 20 69 6e 70 75 74 2f 6f 75 74 70 75 74 20 6c 6f 67 73 3a 20 25 73 h.to.store.input/output.logs:.%s
5720 00 44 6f 6e 27 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 67 72 6f 75 70 20 76 65 63 74 .Don't.initialize.the.group.vect
5740 6f 72 20 74 6f 20 74 68 61 74 20 6f 66 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 00 45 4f or.to.that.of.the.target.user.EO
5760 46 20 66 72 6f 6d 20 25 73 20 77 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 54 4c 53 20 73 68 75 F.from.%s.without.proper.TLS.shu
5780 74 64 6f 77 6e 00 45 64 69 74 20 61 6e 79 77 61 79 3f 20 5b 79 2f 4e 5d 00 45 6e 61 62 6c 65 20 tdown.Edit.anyway?.[y/N].Enable.
57a0 53 45 4c 69 6e 75 78 20 52 42 41 43 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 53 4f 5f 4b SELinux.RBAC.support.Enable.SO_K
57c0 45 45 50 41 4c 49 56 45 20 73 6f 63 6b 65 74 20 6f 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 6f EEPALIVE.socket.option.on.the.so
57e0 63 6b 65 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 6c 6f 67 73 65 72 76 65 72 00 cket.connected.to.the.logserver.
5800 45 6e 61 62 6c 65 20 73 75 64 6f 65 72 73 20 6e 65 74 67 72 6f 75 70 20 73 75 70 70 6f 72 74 00 Enable.sudoers.netgroup.support.
5820 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 63 68 65 63 6b 20 66 Environment.variables.to.check.f
5840 6f 72 20 73 61 66 65 74 79 3a 00 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 or.safety:.Environment.variables
5860 20 74 6f 20 70 72 65 73 65 72 76 65 3a 00 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 .to.preserve:.Environment.variab
5880 6c 65 73 20 74 6f 20 72 65 6d 6f 76 65 3a 00 45 78 65 63 75 74 65 20 63 6f 6d 6d 61 6e 64 73 20 les.to.remove:.Execute.commands.
58a0 62 79 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 62 79 by.file.descriptor.instead.of.by
58c0 20 70 61 74 68 3a 20 25 73 00 46 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 75 .path:.%s.File.containing.the.su
58e0 64 6f 20 6c 65 63 74 75 72 65 3a 20 25 73 00 46 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 20 do.lecture:.%s.File.descriptors.
5900 3e 3d 20 25 64 20 77 69 6c 6c 20 62 65 20 63 6c 6f 73 65 64 20 62 65 66 6f 72 65 20 65 78 65 63 >=.%d.will.be.closed.before.exec
5920 75 74 69 6e 67 20 61 20 63 6f 6d 6d 61 6e 64 00 46 69 6c 65 20 69 6e 20 77 68 69 63 68 20 74 6f uting.a.command.File.in.which.to
5940 20 73 74 6f 72 65 20 74 68 65 20 69 6e 70 75 74 2f 6f 75 74 70 75 74 20 6c 6f 67 3a 20 25 73 00 .store.the.input/output.log:.%s.
5960 46 69 6c 65 20 6d 6f 64 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 49 2f 4f 20 6c 6f 67 File.mode.to.use.for.the.I/O.log
5980 20 66 69 6c 65 73 3a 20 30 25 6f 00 46 6c 61 67 73 20 66 6f 72 20 6d 61 69 6c 20 70 72 6f 67 72 .files:.0%o.Flags.for.mail.progr
59a0 61 6d 3a 20 25 73 00 46 6c 75 73 68 20 49 2f 4f 20 6c 6f 67 20 64 61 74 61 20 74 6f 20 64 69 73 am:.%s.Flush.I/O.log.data.to.dis
59c0 6b 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 73 74 65 61 64 20 6f 66 20 62 75 66 66 65 72 69 k.immediately.instead.of.bufferi
59e0 6e 67 20 69 74 00 46 6f 6c 6c 6f 77 20 73 79 6d 62 6f 6c 69 63 20 6c 69 6e 6b 73 20 77 68 65 6e ng.it.Follow.symbolic.links.when
5a00 20 65 64 69 74 69 6e 67 20 66 69 6c 65 73 20 77 69 74 68 20 73 75 64 6f 65 64 69 74 00 47 72 6f .editing.files.with.sudoedit.Gro
5a20 75 70 20 74 68 61 74 20 77 69 6c 6c 20 6f 77 6e 20 74 68 65 20 49 2f 4f 20 6c 6f 67 20 66 69 6c up.that.will.own.the.I/O.log.fil
5a40 65 73 3a 20 25 73 00 49 66 20 4c 44 41 50 20 64 69 72 65 63 74 6f 72 79 20 69 73 20 75 70 2c 20 es:.%s.If.LDAP.directory.is.up,.
5a60 64 6f 20 77 65 20 69 67 6e 6f 72 65 20 6c 6f 63 61 6c 20 73 75 64 6f 65 72 73 20 66 69 6c 65 00 do.we.ignore.local.sudoers.file.
5a80 49 66 20 73 65 74 2c 20 70 61 73 73 70 72 6f 6d 70 74 20 77 69 6c 6c 20 6f 76 65 72 72 69 64 65 If.set,.passprompt.will.override
5aa0 20 73 79 73 74 65 6d 20 70 72 6f 6d 70 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2e 00 49 66 20 .system.prompt.in.all.cases..If.
5ac0 73 65 74 2c 20 75 73 65 72 73 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 76 61 6c 75 set,.users.may.override.the.valu
5ae0 65 20 6f 66 20 22 63 6c 6f 73 65 66 72 6f 6d 22 20 77 69 74 68 20 74 68 65 20 2d 43 20 6f 70 74 e.of."closefrom".with.the.-C.opt
5b00 69 6f 6e 00 49 66 20 73 75 64 6f 20 69 73 20 69 6e 76 6f 6b 65 64 20 77 69 74 68 20 6e 6f 20 61 ion.If.sudo.is.invoked.with.no.a
5b20 72 67 75 6d 65 6e 74 73 2c 20 73 74 61 72 74 20 61 20 73 68 65 6c 6c 00 49 67 6e 6f 72 65 20 27 rguments,.start.a.shell.Ignore.'
5b40 2e 27 20 69 6e 20 24 50 41 54 48 00 49 67 6e 6f 72 65 20 63 61 73 65 20 77 68 65 6e 20 6d 61 74 .'.in.$PATH.Ignore.case.when.mat
5b60 63 68 69 6e 67 20 67 72 6f 75 70 20 6e 61 6d 65 73 00 49 67 6e 6f 72 65 20 63 61 73 65 20 77 68 ching.group.names.Ignore.case.wh
5b80 65 6e 20 6d 61 74 63 68 69 6e 67 20 75 73 65 72 20 6e 61 6d 65 73 00 49 67 6e 6f 72 65 20 75 6e en.matching.user.names.Ignore.un
5ba0 6b 6e 6f 77 6e 20 44 65 66 61 75 6c 74 73 20 65 6e 74 72 69 65 73 20 69 6e 20 73 75 64 6f 65 72 known.Defaults.entries.in.sudoer
5bc0 73 20 69 6e 73 74 65 61 64 20 6f 66 20 70 72 6f 64 75 63 69 6e 67 20 61 20 77 61 72 6e 69 6e 67 s.instead.of.producing.a.warning
5be0 00 49 6e 63 6c 75 64 65 20 74 68 65 20 70 72 6f 63 65 73 73 20 49 44 20 77 68 65 6e 20 6c 6f 67 .Include.the.process.ID.when.log
5c00 67 69 6e 67 20 76 69 61 20 73 79 73 6c 6f 67 00 49 6e 63 6f 72 72 65 63 74 20 70 61 73 73 77 6f ging.via.syslog.Incorrect.passwo
5c20 72 64 20 6d 65 73 73 61 67 65 3a 20 25 73 00 49 6e 73 75 6c 74 20 74 68 65 20 75 73 65 72 20 77 rd.message:.%s.Insult.the.user.w
5c40 68 65 6e 20 74 68 65 79 20 65 6e 74 65 72 20 61 6e 20 69 6e 63 6f 72 72 65 63 74 20 70 61 73 73 hen.they.enter.an.incorrect.pass
5c60 77 6f 72 64 00 49 6e 74 65 72 63 65 70 74 20 66 75 72 74 68 65 72 20 63 6f 6d 6d 61 6e 64 73 20 word.Intercept.further.commands.
5c80 61 6e 64 20 61 70 70 6c 79 20 73 75 64 6f 65 72 73 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 74 and.apply.sudoers.restrictions.t
5ca0 6f 20 74 68 65 6d 00 49 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 o.them.Invalid.authentication.me
5cc0 74 68 6f 64 73 20 63 6f 6d 70 69 6c 65 64 20 69 6e 74 6f 20 73 75 64 6f 21 20 20 59 6f 75 20 6d thods.compiled.into.sudo!..You.m
5ce0 61 79 20 6e 6f 74 20 6d 69 78 20 73 74 61 6e 64 61 6c 6f 6e 65 20 61 6e 64 20 6e 6f 6e 2d 73 74 ay.not.mix.standalone.and.non-st
5d00 61 6e 64 61 6c 6f 6e 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 4a 53 4f 4e 5f 41 52 andalone.authentication..JSON_AR
5d20 52 41 59 20 74 6f 6f 20 6c 61 72 67 65 00 4c 65 63 74 75 72 65 20 75 73 65 72 20 74 68 65 20 66 RAY.too.large.Lecture.user.the.f
5d40 69 72 73 74 20 74 69 6d 65 20 74 68 65 79 20 72 75 6e 20 73 75 64 6f 00 4c 65 6e 67 74 68 20 61 irst.time.they.run.sudo.Length.a
5d60 74 20 77 68 69 63 68 20 74 6f 20 77 72 61 70 20 6c 6f 67 20 66 69 6c 65 20 6c 69 6e 65 73 20 28 t.which.to.wrap.log.file.lines.(
5d80 30 20 66 6f 72 20 6e 6f 20 77 72 61 70 29 3a 20 25 75 00 4c 69 73 74 20 6f 66 20 72 65 67 75 6c 0.for.no.wrap):.%u.List.of.regul
5da0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 6d 61 74 63 68 ar.expressions.to.use.when.match
5dc0 69 6e 67 20 61 20 70 61 73 73 77 6f 72 64 20 70 72 6f 6d 70 74 00 4c 6f 63 61 6c 20 49 50 20 61 ing.a.password.prompt.Local.IP.a
5de0 64 64 72 65 73 73 20 61 6e 64 20 6e 65 74 6d 61 73 6b 20 70 61 69 72 73 3a 0a 00 4c 6f 63 61 6c ddress.and.netmask.pairs:..Local
5e00 65 20 74 6f 20 75 73 65 20 77 68 69 6c 65 20 70 61 72 73 69 6e 67 20 73 75 64 6f 65 72 73 3a 20 e.to.use.while.parsing.sudoers:.
5e20 25 73 00 4c 6f 67 20 65 6e 74 72 69 65 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 %s.Log.entries.larger.than.this.
5e40 76 61 6c 75 65 20 77 69 6c 6c 20 62 65 20 73 70 6c 69 74 20 69 6e 74 6f 20 6d 75 6c 74 69 70 6c value.will.be.split.into.multipl
5e60 65 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 3a 20 25 75 00 4c 6f 67 20 67 65 6f 6d 65 74 e.syslog.messages:.%u.Log.geomet
5e80 72 79 20 69 73 20 25 64 20 78 20 25 64 2c 20 79 6f 75 72 20 74 65 72 6d 69 6e 61 6c 27 73 20 67 ry.is.%d.x.%d,.your.terminal's.g
5ea0 65 6f 6d 65 74 72 79 20 69 73 20 25 64 20 78 20 25 64 2e 00 4c 6f 67 20 73 75 62 2d 63 6f 6d 6d eometry.is.%d.x.%d..Log.sub-comm
5ec0 61 6e 64 73 20 72 75 6e 20 62 79 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 6d 6d 61 6e 64 ands.run.by.the.original.command
5ee0 00 4c 6f 67 20 74 68 65 20 63 6f 6d 6d 61 6e 64 27 73 20 73 74 61 6e 64 61 72 64 20 65 72 72 6f .Log.the.command's.standard.erro
5f00 72 20 69 66 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 74 65 72 6d 69 6e 61 6c r.if.not.connected.to.a.terminal
5f20 00 4c 6f 67 20 74 68 65 20 63 6f 6d 6d 61 6e 64 27 73 20 73 74 61 6e 64 61 72 64 20 69 6e 70 75 .Log.the.command's.standard.inpu
5f40 74 20 69 66 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 74 65 72 6d 69 6e 61 6c t.if.not.connected.to.a.terminal
5f60 00 4c 6f 67 20 74 68 65 20 63 6f 6d 6d 61 6e 64 27 73 20 73 74 61 6e 64 61 72 64 20 6f 75 74 70 .Log.the.command's.standard.outp
5f80 75 74 20 69 66 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 74 65 72 6d 69 6e 61 ut.if.not.connected.to.a.termina
5fa0 6c 00 4c 6f 67 20 74 68 65 20 65 78 69 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 l.Log.the.exit.status.of.command
5fc0 73 00 4c 6f 67 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 69 6e 20 74 68 65 20 28 6e 6f 6e 2d 73 s.Log.the.hostname.in.the.(non-s
5fe0 79 73 6c 6f 67 29 20 6c 6f 67 20 66 69 6c 65 00 4c 6f 67 20 74 68 65 20 6f 75 74 70 75 74 20 6f yslog).log.file.Log.the.output.o
6000 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 69 6e 67 20 72 75 6e 00 4c 6f 67 20 74 68 65 20 f.the.command.being.run.Log.the.
6020 74 65 72 6d 69 6e 61 6c 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 terminal.output.of.the.command.b
6040 65 69 6e 67 20 72 75 6e 00 4c 6f 67 20 74 68 65 20 75 73 65 72 27 73 20 74 65 72 6d 69 6e 61 6c eing.run.Log.the.user's.terminal
6060 20 69 6e 70 75 74 20 66 6f 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 69 6e 67 20 72 75 6e .input.for.the.command.being.run
6080 00 4c 6f 67 20 74 68 65 20 79 65 61 72 20 69 6e 20 74 68 65 20 28 6e 6f 6e 2d 73 79 73 6c 6f 67 .Log.the.year.in.the.(non-syslog
60a0 29 20 6c 6f 67 20 66 69 6c 65 00 4c 6f 67 20 75 73 65 72 27 73 20 69 6e 70 75 74 20 66 6f 72 20 ).log.file.Log.user's.input.for.
60c0 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 69 6e 67 20 72 75 6e 00 4c 6f 67 20 77 68 65 6e 20 61 the.command.being.run.Log.when.a
60e0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 73 75 64 6f 65 72 73 00 4c .command.is.allowed.by.sudoers.L
6100 6f 67 20 77 68 65 6e 20 61 20 63 6f 6d 6d 61 6e 64 20 69 73 20 64 65 6e 69 65 64 20 62 79 20 73 og.when.a.command.is.denied.by.s
6120 75 64 6f 65 72 73 00 4d 61 74 63 68 20 6e 65 74 67 72 6f 75 70 73 20 62 61 73 65 64 20 6f 6e 20 udoers.Match.netgroups.based.on.
6140 74 68 65 20 65 6e 74 69 72 65 20 74 75 70 6c 65 3a 20 75 73 65 72 2c 20 68 6f 73 74 20 61 6e 64 the.entire.tuple:.user,.host.and
6160 20 64 6f 6d 61 69 6e 00 4d 61 74 63 68 69 6e 67 20 44 65 66 61 75 6c 74 73 20 65 6e 74 72 69 65 .domain.Matching.Defaults.entrie
6180 73 20 66 6f 72 20 25 73 20 6f 6e 20 25 73 3a 0a 00 4d 61 78 69 6d 75 6d 20 49 2f 4f 20 6c 6f 67 s.for.%s.on.%s:..Maximum.I/O.log
61a0 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 3a 20 25 73 00 4e 75 6d 62 65 72 20 6f 66 20 74 .sequence.number:.%s.Number.of.t
61c0 72 69 65 73 20 74 6f 20 65 6e 74 65 72 20 61 20 70 61 73 73 77 6f 72 64 3a 20 25 75 00 4f 6e 6c ries.to.enter.a.password:.%u.Onl
61e0 79 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 72 75 6e 20 73 75 64 6f 20 69 66 20 y.allow.the.user.to.run.sudo.if.
6200 74 68 65 79 20 68 61 76 65 20 61 20 74 74 79 00 4f 6e 6c 79 20 70 65 72 6d 69 74 20 72 75 6e 6e they.have.a.tty.Only.permit.runn
6220 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 73 20 61 20 75 73 65 72 20 77 69 74 68 20 61 20 76 61 ing.commands.as.a.user.with.a.va
6240 6c 69 64 20 73 68 65 6c 6c 00 4f 6e 6c 79 20 73 65 74 20 74 68 65 20 65 66 66 65 63 74 69 76 65 lid.shell.Only.set.the.effective
6260 20 75 69 64 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 .uid.to.the.target.user,.not.the
6280 20 72 65 61 6c 20 75 69 64 00 4f 70 74 69 6f 6e 73 20 61 72 65 3a 0a 20 20 28 65 29 64 69 74 20 .real.uid.Options.are:...(e)dit.
62a0 73 75 64 6f 65 72 73 20 66 69 6c 65 20 61 67 61 69 6e 0a 20 20 65 28 78 29 69 74 20 77 69 74 68 sudoers.file.again...e(x)it.with
62c0 6f 75 74 20 73 61 76 69 6e 67 20 63 68 61 6e 67 65 73 20 74 6f 20 73 75 64 6f 65 72 73 20 66 69 out.saving.changes.to.sudoers.fi
62e0 6c 65 0a 20 20 28 51 29 75 69 74 20 61 6e 64 20 73 61 76 65 20 63 68 61 6e 67 65 73 20 74 6f 20 le...(Q)uit.and.save.changes.to.
6300 73 75 64 6f 65 72 73 20 66 69 6c 65 20 28 44 41 4e 47 45 52 21 29 0a 00 4f 70 74 69 6f 6e 73 3a sudoers.file.(DANGER!)..Options:
6320 00 4f 77 6e 65 72 20 6f 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 69 6d .Owner.of.the.authentication.tim
6340 65 73 74 61 6d 70 20 64 69 72 3a 20 25 73 00 50 41 4d 20 61 63 63 6f 75 6e 74 20 6d 61 6e 61 67 estamp.dir:.%s.PAM.account.manag
6360 65 6d 65 6e 74 20 65 72 72 6f 72 3a 20 25 73 00 50 41 4d 20 61 75 74 68 65 6e 74 69 63 61 74 69 ement.error:.%s.PAM.authenticati
6380 6f 6e 20 65 72 72 6f 72 3a 20 25 73 00 50 41 4d 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 74 6f on.error:.%s.PAM.service.name.to
63a0 20 75 73 65 20 66 6f 72 20 6c 6f 67 69 6e 20 73 68 65 6c 6c 73 3a 20 25 73 00 50 41 4d 20 73 65 .use.for.login.shells:.%s.PAM.se
63c0 72 76 69 63 65 20 6e 61 6d 65 20 74 6f 20 75 73 65 20 77 68 65 6e 20 73 75 64 6f 20 69 73 20 72 rvice.name.to.use.when.sudo.is.r
63e0 75 6e 20 77 69 74 68 20 74 68 65 20 2d 41 20 6f 70 74 69 6f 6e 3a 20 25 73 00 50 41 4d 20 73 65 un.with.the.-A.option:.%s.PAM.se
6400 72 76 69 63 65 20 6e 61 6d 65 20 74 6f 20 75 73 65 3a 20 25 73 00 50 61 73 73 77 6f 72 64 20 65 rvice.name.to.use:.%s.Password.e
6420 78 70 69 72 65 64 2c 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 79 73 74 65 6d 20 61 64 6d 69 xpired,.contact.your.system.admi
6440 6e 69 73 74 72 61 74 6f 72 00 50 61 73 73 77 6f 72 64 20 70 72 6f 6d 70 74 20 74 69 6d 65 6f 75 nistrator.Password.prompt.timeou
6460 74 3a 20 25 2e 31 66 20 6d 69 6e 75 74 65 73 00 50 61 73 73 77 6f 72 64 3a 20 00 50 61 74 68 20 t:.%.1f.minutes.Password:..Path.
6480 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 69 6d 65 73 74 61 6d 70 20 64 69 72 3a to.authentication.timestamp.dir:
64a0 20 25 73 00 50 61 74 68 20 74 6f 20 6c 65 63 74 75 72 65 20 73 74 61 74 75 73 20 64 69 72 3a 20 .%s.Path.to.lecture.status.dir:.
64c0 25 73 00 50 61 74 68 20 74 6f 20 6c 6f 67 20 66 69 6c 65 3a 20 25 73 00 50 61 74 68 20 74 6f 20 %s.Path.to.log.file:.%s.Path.to.
64e0 6d 61 69 6c 20 70 72 6f 67 72 61 6d 3a 20 25 73 00 50 61 74 68 20 74 6f 20 74 68 65 20 61 75 64 mail.program:.%s.Path.to.the.aud
6500 69 74 20 73 65 72 76 65 72 27 73 20 43 41 20 62 75 6e 64 6c 65 20 66 69 6c 65 3a 20 25 73 00 50 it.server's.CA.bundle.file:.%s.P
6520 61 74 68 20 74 6f 20 74 68 65 20 65 64 69 74 6f 72 20 66 6f 72 20 75 73 65 20 62 79 20 76 69 73 ath.to.the.editor.for.use.by.vis
6540 75 64 6f 3a 20 25 73 00 50 61 74 68 20 74 6f 20 74 68 65 20 66 69 6c 65 20 74 68 61 74 20 69 73 udo:.%s.Path.to.the.file.that.is
6560 20 63 72 65 61 74 65 64 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 73 75 64 6f 20 69 73 20 .created.the.first.time.sudo.is.
6580 72 75 6e 3a 20 25 73 00 50 61 74 68 20 74 6f 20 74 68 65 20 72 65 73 74 72 69 63 74 65 64 20 73 run:.%s.Path.to.the.restricted.s
65a0 75 64 6f 2d 73 70 65 63 69 66 69 63 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 69 6c 65 3a 20 25 udo-specific.environment.file:.%
65c0 73 00 50 61 74 68 20 74 6f 20 74 68 65 20 73 75 64 6f 2d 73 70 65 63 69 66 69 63 20 65 6e 76 69 s.Path.to.the.sudo-specific.envi
65e0 72 6f 6e 6d 65 6e 74 20 66 69 6c 65 3a 20 25 73 00 50 61 74 68 20 74 6f 20 74 68 65 20 73 75 64 ronment.file:.%s.Path.to.the.sud
6600 6f 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 3a 20 25 73 00 50 61 74 68 20 74 oers.certificate.file:.%s.Path.t
6620 6f 20 74 68 65 20 73 75 64 6f 65 72 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 3a 20 o.the.sudoers.private.key.file:.
6640 25 73 00 50 65 72 66 6f 72 6d 20 50 41 4d 20 61 63 63 6f 75 6e 74 20 76 61 6c 69 64 61 74 69 6f %s.Perform.PAM.account.validatio
6660 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 00 50 6c 75 67 69 6e 20 66 6f 72 20 6e 6f 6e 2d 55 6e 69 78 n.management.Plugin.for.non-Unix
6680 20 67 72 6f 75 70 20 73 75 70 70 6f 72 74 3a 20 25 73 00 50 72 65 6c 6f 61 64 20 74 68 65 20 73 .group.support:.%s.Preload.the.s
66a0 75 64 6f 5f 6e 6f 65 78 65 63 20 6c 69 62 72 61 72 79 20 77 68 69 63 68 20 72 65 70 6c 61 63 65 udo_noexec.library.which.replace
66c0 73 20 74 68 65 20 65 78 65 63 20 66 75 6e 63 74 69 6f 6e 73 00 50 72 6f 6d 70 74 20 66 6f 72 20 s.the.exec.functions.Prompt.for.
66e0 72 6f 6f 74 27 73 20 70 61 73 73 77 6f 72 64 2c 20 6e 6f 74 20 74 68 65 20 75 73 65 72 73 27 73 root's.password,.not.the.users's
6700 00 50 72 6f 6d 70 74 20 66 6f 72 20 74 68 65 20 72 75 6e 61 73 5f 64 65 66 61 75 6c 74 20 75 73 .Prompt.for.the.runas_default.us
6720 65 72 27 73 20 70 61 73 73 77 6f 72 64 2c 20 6e 6f 74 20 74 68 65 20 75 73 65 72 73 27 73 00 50 er's.password,.not.the.users's.P
6740 72 6f 6d 70 74 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 27 73 20 70 61 73 73 rompt.for.the.target.user's.pass
6760 77 6f 72 64 2c 20 6e 6f 74 20 74 68 65 20 75 73 65 72 73 27 73 00 50 72 6f 74 6f 62 75 66 2d 43 word,.not.the.users's.Protobuf-C
6780 20 76 65 72 73 69 6f 6e 20 31 2e 33 20 6f 72 20 68 69 67 68 65 72 20 72 65 71 75 69 72 65 64 00 .version.1.3.or.higher.required.
67a0 50 72 6f 76 69 64 65 20 76 69 73 75 61 6c 20 66 65 65 64 62 61 63 6b 20 61 74 20 74 68 65 20 70 Provide.visual.feedback.at.the.p
67c0 61 73 73 77 6f 72 64 20 70 72 6f 6d 70 74 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 75 73 65 assword.prompt.when.there.is.use
67e0 72 20 69 6e 70 75 74 00 50 75 74 20 4f 54 50 20 70 72 6f 6d 70 74 20 6f 6e 20 69 74 73 20 6f 77 r.input.Put.OTP.prompt.on.its.ow
6800 6e 20 6c 69 6e 65 00 51 75 65 72 79 20 74 68 65 20 67 72 6f 75 70 20 70 6c 75 67 69 6e 20 66 6f n.line.Query.the.group.plugin.fo
6820 72 20 75 6e 6b 6e 6f 77 6e 20 73 79 73 74 65 6d 20 67 72 6f 75 70 73 00 52 65 70 6c 61 79 20 66 r.unknown.system.groups.Replay.f
6840 69 6e 69 73 68 65 64 2c 20 70 72 65 73 73 20 61 6e 79 20 6b 65 79 20 74 6f 20 72 65 73 74 6f 72 inished,.press.any.key.to.restor
6860 65 20 74 68 65 20 74 65 72 6d 69 6e 61 6c 2e 00 52 65 70 6c 61 79 69 6e 67 20 73 75 64 6f 20 73 e.the.terminal..Replaying.sudo.s
6880 65 73 73 69 6f 6e 3a 20 25 73 00 52 65 71 75 69 72 65 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 ession:.%s.Require.fully-qualifi
68a0 65 64 20 68 6f 73 74 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 73 75 64 6f 65 72 73 20 66 69 6c 65 ed.hostnames.in.the.sudoers.file
68c0 00 52 65 71 75 69 72 65 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 62 .Require.users.to.authenticate.b
68e0 79 20 64 65 66 61 75 6c 74 00 52 65 73 65 74 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 y.default.Reset.the.environment.
6900 74 6f 20 61 20 64 65 66 61 75 6c 74 20 73 65 74 20 6f 66 20 76 61 72 69 61 62 6c 65 73 00 52 65 to.a.default.set.of.variables.Re
6920 73 6f 6c 76 65 20 67 72 6f 75 70 73 20 69 6e 20 73 75 64 6f 65 72 73 20 61 6e 64 20 6d 61 74 63 solve.groups.in.sudoers.and.matc
6940 68 20 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 49 44 2c 20 6e 6f 74 20 74 68 65 20 6e 61 6d 65 00 h.on.the.group.ID,.not.the.name.
6960 52 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 74 6f 20 63 68 61 6e 67 65 20 74 6f 20 62 65 66 6f Root.directory.to.change.to.befo
6980 72 65 20 65 78 65 63 75 74 69 6e 67 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 20 25 73 00 52 6f 6f re.executing.the.command:.%s.Roo
69a0 74 20 6d 61 79 20 72 75 6e 20 73 75 64 6f 00 52 75 6e 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 61 t.may.run.sudo.Run.commands.on.a
69c0 20 70 74 79 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 00 52 75 6e 61 73 20 61 6e 64 .pty.in.the.background.Runas.and
69e0 20 43 6f 6d 6d 61 6e 64 2d 73 70 65 63 69 66 69 63 20 64 65 66 61 75 6c 74 73 20 66 6f 72 20 25 .Command-specific.defaults.for.%
6a00 73 3a 0a 00 53 45 4c 69 6e 75 78 20 72 6f 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 74 68 65 20 6e s:..SELinux.role.to.use.in.the.n
6a20 65 77 20 73 65 63 75 72 69 74 79 20 63 6f 6e 74 65 78 74 3a 20 25 73 00 53 45 4c 69 6e 75 78 20 ew.security.context:.%s.SELinux.
6a40 74 79 70 65 20 74 6f 20 75 73 65 20 69 6e 20 74 68 65 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 type.to.use.in.the.new.security.
6a60 63 6f 6e 74 65 78 74 3a 20 25 73 00 53 65 63 75 72 49 44 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f context:.%s.SecurID.communicatio
6a80 6e 20 66 61 69 6c 65 64 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 n.failed.Send.mail.if.the.user.i
6aa0 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 72 75 6e 20 61 20 63 6f 6d 6d 61 6e 64 00 53 s.not.allowed.to.run.a.command.S
6ac0 65 6e 64 20 6d 61 69 6c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 69 6e 20 73 end.mail.if.the.user.is.not.in.s
6ae0 75 64 6f 65 72 73 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 udoers.Send.mail.if.the.user.is.
6b00 6e 6f 74 20 69 6e 20 73 75 64 6f 65 72 73 20 66 6f 72 20 74 68 69 73 20 68 6f 73 74 00 53 65 6e not.in.sudoers.for.this.host.Sen
6b20 64 20 6d 61 69 6c 20 69 66 20 74 68 65 20 75 73 65 72 20 74 72 69 65 73 20 74 6f 20 72 75 6e 20 d.mail.if.the.user.tries.to.run.
6b40 61 20 63 6f 6d 6d 61 6e 64 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 75 73 65 72 20 61 75 74 68 a.command.Send.mail.if.user.auth
6b60 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 73 00 53 65 74 20 24 48 4f 4d 45 20 74 6f 20 74 68 entication.fails.Set.$HOME.to.th
6b80 65 20 74 61 72 67 65 74 20 75 73 65 72 20 77 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 73 68 e.target.user.when.starting.a.sh
6ba0 65 6c 6c 20 77 69 74 68 20 2d 73 00 53 65 74 20 6f 66 20 6c 69 6d 69 74 20 70 72 69 76 69 6c 65 ell.with.-s.Set.of.limit.privile
6bc0 67 65 73 3a 20 25 73 00 53 65 74 20 6f 66 20 70 65 72 6d 69 74 74 65 64 20 70 72 69 76 69 6c 65 ges:.%s.Set.of.permitted.privile
6be0 67 65 73 3a 20 25 73 00 53 65 74 20 74 68 65 20 4c 4f 47 4e 41 4d 45 20 61 6e 64 20 55 53 45 52 ges:.%s.Set.the.LOGNAME.and.USER
6c00 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 00 53 65 74 20 74 68 65 20 70 .environment.variables.Set.the.p
6c20 61 6d 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 am.remote.host.to.the.local.host
6c40 20 6e 61 6d 65 00 53 65 74 20 74 68 65 20 70 61 6d 20 72 65 6d 6f 74 65 20 75 73 65 72 20 74 6f .name.Set.the.pam.remote.user.to
6c60 20 74 68 65 20 75 73 65 72 20 72 75 6e 6e 69 6e 67 20 73 75 64 6f 00 53 65 74 20 74 68 65 20 75 .the.user.running.sudo.Set.the.u
6c80 73 65 72 20 69 6e 20 75 74 6d 70 20 74 6f 20 74 68 65 20 72 75 6e 61 73 20 75 73 65 72 2c 20 6e ser.in.utmp.to.the.runas.user,.n
6ca0 6f 74 20 74 68 65 20 69 6e 76 6f 6b 69 6e 67 20 75 73 65 72 00 53 6f 72 72 79 2c 20 74 72 79 20 ot.the.invoking.user.Sorry,.try.
6cc0 61 67 61 69 6e 2e 00 53 6f 72 72 79 2c 20 75 73 65 72 20 25 73 20 69 73 20 6e 6f 74 20 61 6c 6c again..Sorry,.user.%s.is.not.all
6ce0 6f 77 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 25 73 25 73 25 73 27 20 61 73 20 25 73 25 73 owed.to.execute.'%s%s%s'.as.%s%s
6d00 25 73 20 6f 6e 20 25 73 2e 0a 00 53 6f 72 72 79 2c 20 75 73 65 72 20 25 73 20 6d 61 79 20 6e 6f %s.on.%s...Sorry,.user.%s.may.no
6d20 74 20 72 75 6e 20 73 75 64 6f 20 6f 6e 20 25 73 2e 0a 00 53 74 6f 72 65 20 70 6c 61 69 6e 74 65 t.run.sudo.on.%s...Store.plainte
6d40 78 74 20 70 61 73 73 77 6f 72 64 73 20 69 6e 20 49 2f 4f 20 6c 6f 67 20 69 6e 70 75 74 00 53 75 xt.passwords.in.I/O.log.input.Su
6d60 62 6a 65 63 74 20 6c 69 6e 65 20 66 6f 72 20 6d 61 69 6c 20 6d 65 73 73 61 67 65 73 3a 20 25 73 bject.line.for.mail.messages:.%s
6d80 00 53 75 62 73 65 71 75 65 6e 74 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 61 6e 20 69 6e 74 65 72 .Subsequent.commands.in.an.inter
6da0 63 65 70 74 65 64 20 73 65 73 73 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 cepted.session.must.be.authentic
6dc0 61 74 65 64 00 53 75 64 6f 20 6c 6f 67 20 73 65 72 76 65 72 20 74 69 6d 65 6f 75 74 20 69 6e 20 ated.Sudo.log.server.timeout.in.
6de0 73 65 63 6f 6e 64 73 3a 20 25 75 00 53 75 64 6f 20 6c 6f 67 20 73 65 72 76 65 72 28 73 29 20 74 seconds:.%u.Sudo.log.server(s).t
6e00 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 77 69 74 68 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 00 o.connect.to.with.optional.port.
6e20 53 75 64 6f 65 72 73 20 66 69 6c 65 20 67 72 61 6d 6d 61 72 20 76 65 72 73 69 6f 6e 20 25 64 0a Sudoers.file.grammar.version.%d.
6e40 00 53 75 64 6f 65 72 73 20 70 6f 6c 69 63 79 20 70 6c 75 67 69 6e 20 76 65 72 73 69 6f 6e 20 25 .Sudoers.policy.plugin.version.%
6e60 73 0a 00 53 79 73 6c 6f 67 20 66 61 63 69 6c 69 74 79 20 69 66 20 73 79 73 6c 6f 67 20 69 73 20 s..Syslog.facility.if.syslog.is.
6e80 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 6c 6f 67 67 69 6e 67 3a 20 25 73 00 53 79 73 6c 6f being.used.for.logging:.%s.Syslo
6ea0 67 20 70 72 69 6f 72 69 74 79 20 74 6f 20 75 73 65 20 77 68 65 6e 20 75 73 65 72 20 61 75 74 68 g.priority.to.use.when.user.auth
6ec0 65 6e 74 69 63 61 74 65 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 3a 20 25 73 00 53 79 73 6c 6f enticates.successfully:.%s.Syslo
6ee0 67 20 70 72 69 6f 72 69 74 79 20 74 6f 20 75 73 65 20 77 68 65 6e 20 75 73 65 72 20 61 75 74 68 g.priority.to.use.when.user.auth
6f00 65 6e 74 69 63 61 74 65 73 20 75 6e 73 75 63 63 65 73 73 66 75 6c 6c 79 3a 20 25 73 00 54 4c 53 enticates.unsuccessfully:.%s.TLS
6f20 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 25 73 00 54 4c 53 20 63 6f 6e 6e 65 .connection.failed:.%s.TLS.conne
6f40 63 74 69 6f 6e 20 74 6f 20 25 73 3a 25 73 20 66 61 69 6c 65 64 3a 20 25 73 00 54 4c 53 20 68 61 ction.to.%s:%s.failed:.%s.TLS.ha
6f60 6e 64 73 68 61 6b 65 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 72 65 64 00 54 4c 53 20 68 61 6e ndshake.timeout.occurred.TLS.han
6f80 64 73 68 61 6b 65 20 77 61 73 20 75 6e 73 75 63 63 65 73 73 66 75 6c 00 54 4c 53 20 68 61 6e 64 dshake.was.unsuccessful.TLS.hand
6fa0 73 68 61 6b 65 20 77 69 74 68 20 72 65 6c 61 79 20 68 6f 73 74 20 66 61 69 6c 65 64 00 54 4c 53 shake.with.relay.host.failed.TLS
6fc0 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 77 61 73 20 75 6e 73 75 63 63 65 73 73 66 75 6c .initialization.was.unsuccessful
6fe0 00 54 4c 53 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 00 54 68 65 20 66 6f 72 6d 61 74 20 6f 66 .TLS.not.supported.The.format.of
7000 20 6c 6f 67 73 20 74 6f 20 70 72 6f 64 75 63 65 3a 20 25 73 00 54 68 65 20 6c 61 72 67 65 73 74 .logs.to.produce:.%s.The.largest
7020 20 73 69 7a 65 20 63 6f 72 65 20 64 75 6d 70 20 66 69 6c 65 20 74 68 61 74 20 6d 61 79 20 62 65 .size.core.dump.file.that.may.be
7040 20 63 72 65 61 74 65 64 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 65 20 6c 61 72 67 .created.(in.bytes):.%s.The.larg
7060 65 73 74 20 73 69 7a 65 20 66 69 6c 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 63 65 73 73 20 6d est.size.file.that.the.process.m
7080 61 79 20 63 72 65 61 74 65 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 65 20 6d 61 78 ay.create.(in.bytes):.%s.The.max
70a0 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 43 50 55 20 74 69 6d 65 20 74 68 61 74 20 74 68 65 imum.amount.of.CPU.time.that.the
70c0 20 70 72 6f 63 65 73 73 20 6d 61 79 20 75 73 65 20 28 69 6e 20 73 65 63 6f 6e 64 73 29 3a 20 25 .process.may.use.(in.seconds):.%
70e0 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 69 6c 65 73 20 74 68 s.The.maximum.number.of.files.th
7100 61 74 20 74 68 65 20 70 72 6f 63 65 73 73 20 6d 61 79 20 68 61 76 65 20 6f 70 65 6e 3a 20 25 73 at.the.process.may.have.open:.%s
7120 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 63 6b 73 20 74 68 61 .The.maximum.number.of.locks.tha
7140 74 20 74 68 65 20 70 72 6f 63 65 73 73 20 6d 61 79 20 65 73 74 61 62 6c 69 73 68 3a 20 25 73 00 t.the.process.may.establish:.%s.
7160 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 6f 63 65 73 73 65 73 20 The.maximum.number.of.processes.
7180 74 68 61 74 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 72 75 6e 20 73 69 6d 75 6c 74 61 6e 65 6f that.the.user.may.run.simultaneo
71a0 75 73 6c 79 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 74 68 65 usly:.%s.The.maximum.size.of.the
71c0 20 64 61 74 61 20 73 65 67 6d 65 6e 74 20 66 6f 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 28 69 .data.segment.for.the.process.(i
71e0 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 74 68 n.bytes):.%s.The.maximum.size.th
7200 61 74 20 74 68 65 20 70 72 6f 63 65 73 73 20 6d 61 79 20 6c 6f 63 6b 20 69 6e 20 6d 65 6d 6f 72 at.the.process.may.lock.in.memor
7220 79 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a y.(in.bytes):.%s.The.maximum.siz
7240 65 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 63 65 73 73 27 73 20 61 64 64 72 65 73 73 e.to.which.the.process's.address
7260 20 73 70 61 63 65 20 6d 61 79 20 67 72 6f 77 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 .space.may.grow.(in.bytes):.%s.T
7280 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 70 72 6f he.maximum.size.to.which.the.pro
72a0 63 65 73 73 27 73 20 72 65 73 69 64 65 6e 74 20 73 65 74 20 73 69 7a 65 20 6d 61 79 20 67 72 6f cess's.resident.set.size.may.gro
72c0 77 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a w.(in.bytes):.%s.The.maximum.siz
72e0 65 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 63 65 73 73 27 73 20 73 74 61 63 6b 20 6d e.to.which.the.process's.stack.m
7300 61 79 20 67 72 6f 77 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 65 20 6d 65 63 68 61 ay.grow.(in.bytes):.%s.The.mecha
7320 6e 69 73 6d 20 75 73 65 64 20 62 79 20 74 68 65 20 69 6e 74 65 72 63 65 70 74 20 61 6e 64 20 6c nism.used.by.the.intercept.and.l
7340 6f 67 5f 73 75 62 63 6d 64 73 20 6f 70 74 69 6f 6e 73 3a 20 25 73 00 54 68 65 20 75 6d 61 73 6b og_subcmds.options:.%s.The.umask
7360 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 75 64 6f 65 72 73 20 77 69 6c 6c 20 6f 76 65 72 72 .specified.in.sudoers.will.overr
7380 69 64 65 20 74 68 65 20 75 73 65 72 27 73 2c 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 6d 6f ide.the.user's,.even.if.it.is.mo
73a0 72 65 20 70 65 72 6d 69 73 73 69 76 65 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 61 75 74 68 65 re.permissive.There.are.no.authe
73c0 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 20 63 6f 6d 70 69 6c 65 64 20 69 6e 74 6f 20 ntication.methods.compiled.into.
73e0 73 75 64 6f 21 20 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 72 6e 20 6f 66 66 20 61 sudo!..If.you.want.to.turn.off.a
7400 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 75 73 65 20 74 68 65 20 2d 2d 64 69 73 61 62 6c 65 uthentication,.use.the.--disable
7420 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e -authentication.configure.option
7440 2e 00 54 68 69 73 20 69 6e 63 69 64 65 6e 74 20 68 61 73 20 62 65 65 6e 20 72 65 70 6f 72 74 65 ..This.incident.has.been.reporte
7460 64 20 74 6f 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 0a 00 54 69 6d 65 20 69 6e d.to.the.administrator...Time.in
7480 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 .seconds.after.which.the.command
74a0 20 77 69 6c 6c 20 62 65 20 74 65 72 6d 69 6e 61 74 65 64 3a 20 25 75 00 54 79 70 65 20 6f 66 20 .will.be.terminated:.%u.Type.of.
74c0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 69 6d 65 73 74 61 6d 70 20 72 65 63 6f 72 64 3a authentication.timestamp.record:
74e0 20 25 73 00 55 6d 61 73 6b 20 74 6f 20 75 73 65 20 6f 72 20 30 37 37 37 20 74 6f 20 75 73 65 20 .%s.Umask.to.use.or.0777.to.use.
7500 75 73 65 72 27 73 3a 20 30 25 6f 00 55 6e 61 62 6c 65 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 73 user's:.0%o.Unable.to.allocate.s
7520 73 6c 20 6f 62 6a 65 63 74 3a 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 61 74 74 61 63 68 20 73 sl.object:.%s.Unable.to.attach.s
7540 6f 63 6b 65 74 20 74 6f 20 74 68 65 20 73 73 6c 20 6f 62 6a 65 63 74 3a 20 25 73 00 55 6e 61 62 ocket.to.the.ssl.object:.%s.Unab
7560 6c 65 20 74 6f 20 61 74 74 61 63 68 20 75 73 65 72 20 64 61 74 61 20 74 6f 20 74 68 65 20 73 73 le.to.attach.user.data.to.the.ss
7580 6c 20 6f 62 6a 65 63 74 3a 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a l.object:.%s.Unable.to.initializ
75a0 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 2e 00 55 73 65 20 61 20 e.authentication.methods..Use.a.
75c0 73 65 70 61 72 61 74 65 20 74 69 6d 65 73 74 61 6d 70 20 66 6f 72 20 65 61 63 68 20 75 73 65 72 separate.timestamp.for.each.user
75e0 2f 74 74 79 20 63 6f 6d 62 6f 00 55 73 65 20 66 61 73 74 65 72 20 67 6c 6f 62 62 69 6e 67 20 74 /tty.combo.Use.faster.globbing.t
7600 68 61 74 20 69 73 20 6c 65 73 73 20 61 63 63 75 72 61 74 65 20 62 75 74 20 64 6f 65 73 20 6e 6f hat.is.less.accurate.but.does.no
7620 74 20 61 63 63 65 73 73 20 74 68 65 20 66 69 6c 65 73 79 73 74 65 6d 00 55 73 65 72 20 25 73 20 t.access.the.filesystem.User.%s.
7640 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 72 75 6e 20 73 75 64 6f 20 6f 6e 20 25 73 is.not.allowed.to.run.sudo.on.%s
7660 2e 0a 00 55 73 65 72 20 25 73 20 6d 61 79 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ...User.%s.may.run.the.following
7680 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 25 73 3a 0a 00 55 73 65 72 20 49 44 20 6c 6f 63 6b 65 64 .commands.on.%s:..User.ID.locked
76a0 20 66 6f 72 20 53 65 63 75 72 49 44 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 72 .for.SecurID.Authentication.User
76c0 20 74 68 61 74 20 77 69 6c 6c 20 6f 77 6e 20 74 68 65 20 49 2f 4f 20 6c 6f 67 20 66 69 6c 65 73 .that.will.own.the.I/O.log.files
76e0 3a 20 25 73 00 55 73 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 72 65 20 65 78 65 :.%s.Users.in.this.group.are.exe
7700 6d 70 74 20 66 72 6f 6d 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 50 41 54 48 20 72 65 71 75 69 mpt.from.password.and.PATH.requi
7720 72 65 6d 65 6e 74 73 3a 20 25 73 00 56 61 6c 75 65 20 74 6f 20 6f 76 65 72 72 69 64 65 20 75 73 rements:.%s.Value.to.override.us
7740 65 72 27 73 20 24 50 41 54 48 20 77 69 74 68 3a 20 25 73 00 56 65 72 69 66 79 20 74 68 61 74 20 er's.$PATH.with:.%s.Verify.that.
7760 74 68 65 20 6c 6f 67 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 the.log.server's.certificate.is.
7780 76 61 6c 69 64 00 56 69 73 75 64 6f 20 77 69 6c 6c 20 68 6f 6e 6f 72 20 74 68 65 20 45 44 49 54 valid.Visudo.will.honor.the.EDIT
77a0 4f 52 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 00 57 61 72 6e 69 6e 67 3a OR.environment.variable.Warning:
77c0 20 25 73 3a 25 64 3a 25 64 3a 20 75 6e 75 73 65 64 20 25 73 20 22 25 73 22 00 57 61 72 6e 69 6e .%s:%d:%d:.unused.%s."%s".Warnin
77e0 67 3a 20 79 6f 75 72 20 74 65 72 6d 69 6e 61 6c 20 69 73 20 74 6f 6f 20 73 6d 61 6c 6c 20 74 6f g:.your.terminal.is.too.small.to
7800 20 70 72 6f 70 65 72 6c 79 20 72 65 70 6c 61 79 20 74 68 65 20 6c 6f 67 2e 0a 00 57 68 61 74 20 .properly.replay.the.log...What.
7820 6e 6f 77 3f 20 00 57 68 65 6e 20 74 6f 20 72 65 71 75 69 72 65 20 61 20 70 61 73 73 77 6f 72 64 now?..When.to.require.a.password
7840 20 66 6f 72 20 27 6c 69 73 74 27 20 70 73 65 75 64 6f 63 6f 6d 6d 61 6e 64 3a 20 25 73 00 57 68 .for.'list'.pseudocommand:.%s.Wh
7860 65 6e 20 74 6f 20 72 65 71 75 69 72 65 20 61 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 27 76 65 en.to.require.a.password.for.'ve
7880 72 69 66 79 27 20 70 73 65 75 64 6f 63 6f 6d 6d 61 6e 64 3a 20 25 73 00 57 6f 72 6b 69 6e 67 20 rify'.pseudocommand:.%s.Working.
78a0 64 69 72 65 63 74 6f 72 79 20 74 6f 20 63 68 61 6e 67 65 20 74 6f 20 62 65 66 6f 72 65 20 65 78 directory.to.change.to.before.ex
78c0 65 63 75 74 69 6e 67 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 20 25 73 00 5b 73 75 64 6f 5d 20 70 ecuting.the.command:.%s.[sudo].p
78e0 61 73 73 77 6f 72 64 20 66 6f 72 20 25 70 3a 20 00 61 20 64 69 67 65 73 74 20 72 65 71 75 69 72 assword.for.%p:..a.digest.requir
7900 65 73 20 61 20 70 61 74 68 20 6e 61 6d 65 00 61 20 70 61 73 73 77 6f 72 64 20 69 73 20 72 65 71 es.a.path.name.a.password.is.req
7920 75 69 72 65 64 00 61 20 72 65 73 74 61 72 74 20 70 6f 69 6e 74 20 6d 61 79 20 6e 6f 74 20 62 65 uired.a.restart.point.may.not.be
7940 20 73 65 74 20 77 68 65 6e 20 6e 6f 20 49 2f 4f 20 69 73 20 73 65 6e 74 00 61 62 6f 72 74 20 6d .set.when.no.I/O.is.sent.abort.m
7960 65 73 73 61 67 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 73 65 72 76 65 72 3a 20 25 73 00 essage.received.from.server:.%s.
7980 61 63 63 6f 75 6e 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2c 20 69 73 20 79 account.validation.failure,.is.y
79a0 6f 75 72 20 61 63 63 6f 75 6e 74 20 6c 6f 63 6b 65 64 3f 00 61 6d 62 69 67 75 6f 75 73 20 65 78 our.account.locked?.ambiguous.ex
79c0 70 72 65 73 73 69 6f 6e 20 22 25 73 22 00 61 70 70 72 6f 76 61 6c 20 66 61 69 6c 65 64 00 61 75 pression."%s".approval.failed.au
79e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 00 61 75 74 68 65 6e 74 69 63 61 74 thentication.failure.authenticat
7a00 69 6f 6e 20 73 65 72 76 65 72 20 65 72 72 6f 72 3a 0a 25 73 00 62 6f 74 68 20 72 65 73 74 61 72 ion.server.error:.%s.both.restar
7a20 74 20 70 6f 69 6e 74 20 61 6e 64 20 69 6f 6c 6f 67 20 49 44 20 6d 75 73 74 20 62 65 20 73 70 65 t.point.and.iolog.ID.must.be.spe
7a40 63 69 66 69 65 64 00 63 65 72 74 69 66 69 63 61 74 65 20 62 75 6e 64 6c 65 20 66 69 6c 65 20 74 cified.certificate.bundle.file.t
7a60 6f 20 76 65 72 69 66 79 20 73 65 72 76 65 72 27 73 20 63 65 72 74 20 61 67 61 69 6e 73 74 00 63 o.verify.server's.cert.against.c
7a80 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 66 6f 72 20 54 4c 53 20 68 61 6e 64 73 68 61 6b ertificate.file.for.TLS.handshak
7aa0 65 00 63 6c 69 65 6e 74 20 6d 65 73 73 61 67 65 20 74 6f 6f 20 6c 61 72 67 65 00 63 6c 69 65 6e e.client.message.too.large.clien
7ac0 74 20 6d 65 73 73 61 67 65 20 74 6f 6f 20 6c 61 72 67 65 3a 20 25 7a 75 00 63 6f 6d 6d 61 6e 64 t.message.too.large:.%zu.command
7ae0 20 66 61 69 6c 65 64 3a 20 27 25 73 20 25 73 20 25 73 27 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 .failed:.'%s.%s.%s',.%s.unchange
7b00 64 00 63 6f 6d 6d 61 6e 64 20 69 6e 20 63 75 72 72 65 6e 74 20 64 69 72 65 63 74 6f 72 79 00 63 d.command.in.current.directory.c
7b20 6f 6d 6d 61 6e 64 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 00 63 6f 6d 6d 61 6e 64 20 74 6f 6f 20 6c ommand.not.allowed.command.too.l
7b40 6f 6e 67 00 63 6f 6d 6d 69 74 20 70 6f 69 6e 74 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 73 ong.commit.point.received.from.s
7b60 65 72 76 65 72 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 63 6f 6e 74 65 6e 74 73 20 6f 66 20 65 64 erver.[%lld,.%ld].contents.of.ed
7b80 69 74 20 73 65 73 73 69 6f 6e 20 6c 65 66 74 20 69 6e 20 25 73 00 63 6f 75 6c 64 20 6e 6f 74 20 it.session.left.in.%s.could.not.
7ba0 70 61 72 73 65 20 64 61 74 65 20 22 25 73 22 00 63 79 63 6c 65 20 69 6e 20 25 73 20 22 25 73 22 parse.date."%s".cycle.in.%s."%s"
7bc0 00 64 69 67 65 73 74 20 66 6f 72 20 25 73 20 28 25 73 29 20 62 61 64 20 6c 65 6e 67 74 68 20 25 .digest.for.%s.(%s).bad.length.%
7be0 7a 75 2c 20 65 78 70 65 63 74 65 64 20 25 7a 75 00 64 69 67 65 73 74 20 66 6f 72 20 25 73 20 28 zu,.expected.%zu.digest.for.%s.(
7c00 25 73 29 20 69 73 20 6e 6f 74 20 69 6e 20 25 73 20 66 6f 72 6d 00 64 69 73 70 6c 61 79 20 68 65 %s).is.not.in.%s.form.display.he
7c20 6c 70 20 6d 65 73 73 61 67 65 20 61 6e 64 20 65 78 69 74 00 64 69 73 70 6c 61 79 20 76 65 72 73 lp.message.and.exit.display.vers
7c40 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 65 78 69 74 00 64 6f 20 6e 6f 74 20 ion.information.and.exit.do.not.
7c60 66 6f 72 6b 2c 20 72 75 6e 20 69 6e 20 74 68 65 20 66 6f 72 65 67 72 6f 75 6e 64 00 64 6f 20 6e fork,.run.in.the.foreground.do.n
7c80 6f 74 20 76 65 72 69 66 79 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 64 75 70 ot.verify.server.certificate.dup
7ca0 6c 69 63 61 74 65 20 73 75 64 6f 4f 70 74 69 6f 6e 3a 20 25 73 25 73 25 73 00 65 64 69 74 6f 72 licate.sudoOption:.%s%s%s.editor
7cc0 20 28 25 73 29 20 66 61 69 6c 65 64 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 00 65 6c 61 70 73 .(%s).failed,.%s.unchanged.elaps
7ce0 65 64 20 74 69 6d 65 20 73 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 5b 25 6c 6c 64 2c 20 25 6c ed.time.sent.to.server.[%lld,.%l
7d00 64 5d 00 65 6d 70 74 79 20 67 72 6f 75 70 00 65 6d 70 74 79 20 6e 65 74 67 72 6f 75 70 00 65 6d d].empty.group.empty.netgroup.em
7d20 70 74 79 20 73 74 72 69 6e 67 00 65 72 72 6f 72 20 63 6c 6f 73 69 6e 67 20 69 6f 66 64 20 25 64 pty.string.error.closing.iofd.%d
7d40 3a 20 25 73 00 65 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 49 2f 4f 20 6c 6f 67 00 65 72 72 6f :.%s.error.creating.I/O.log.erro
7d60 72 20 66 6c 75 73 68 69 6e 67 20 69 6f 66 64 20 25 64 3a 20 25 73 00 65 72 72 6f 72 20 69 6e 20 r.flushing.iofd.%d:.%s.error.in.
7d80 65 76 65 6e 74 20 6c 6f 6f 70 00 65 72 72 6f 72 20 6c 6f 67 67 69 6e 67 20 61 63 63 65 70 74 20 event.loop.error.logging.accept.
7da0 65 76 65 6e 74 00 65 72 72 6f 72 20 6c 6f 67 67 69 6e 67 20 61 6c 65 72 74 20 65 76 65 6e 74 00 event.error.logging.alert.event.
7dc0 65 72 72 6f 72 20 6c 6f 67 67 69 6e 67 20 65 78 69 74 20 65 76 65 6e 74 00 65 72 72 6f 72 20 6c error.logging.exit.event.error.l
7de0 6f 67 67 69 6e 67 20 72 65 6a 65 63 74 20 65 76 65 6e 74 00 65 72 72 6f 72 20 6d 65 73 73 61 67 ogging.reject.event.error.messag
7e00 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 73 65 72 76 65 72 3a 20 25 73 00 65 72 72 6f 72 e.received.from.server:.%s.error
7e20 20 70 61 72 73 69 6e 67 20 41 63 63 65 70 74 4d 65 73 73 61 67 65 00 65 72 72 6f 72 20 70 61 72 .parsing.AcceptMessage.error.par
7e40 73 69 6e 67 20 41 6c 65 72 74 4d 65 73 73 61 67 65 00 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 sing.AlertMessage.error.parsing.
7e60 52 65 6a 65 63 74 4d 65 73 73 61 67 65 00 65 72 72 6f 72 20 72 65 61 64 69 6e 67 20 66 72 6f 6d RejectMessage.error.reading.from
7e80 20 72 65 6c 61 79 00 65 72 72 6f 72 20 72 65 61 64 69 6e 67 20 6a 6f 75 72 6e 61 6c 20 66 69 6c .relay.error.reading.journal.fil
7ea0 65 00 65 72 72 6f 72 20 72 65 61 64 69 6e 67 20 6c 65 63 74 75 72 65 20 66 69 6c 65 20 25 73 00 e.error.reading.lecture.file.%s.
7ec0 65 72 72 6f 72 20 72 65 61 64 69 6e 67 20 74 69 6d 69 6e 67 20 66 69 6c 65 3a 20 25 73 00 65 72 error.reading.timing.file:.%s.er
7ee0 72 6f 72 20 72 65 6e 61 6d 69 6e 67 20 25 73 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 00 65 72 ror.renaming.%s,.%s.unchanged.er
7f00 72 6f 72 20 77 72 69 74 69 6e 67 20 43 68 61 6e 67 65 57 69 6e 64 6f 77 53 69 7a 65 00 65 72 72 ror.writing.ChangeWindowSize.err
7f20 6f 72 20 77 72 69 74 69 6e 67 20 43 6f 6d 6d 61 6e 64 53 75 73 70 65 6e 64 00 65 72 72 6f 72 20 or.writing.CommandSuspend.error.
7f40 77 72 69 74 69 6e 67 20 49 6f 42 75 66 66 65 72 00 65 72 72 6f 72 20 77 72 69 74 69 6e 67 20 74 writing.IoBuffer.error.writing.t
7f60 6f 20 72 65 6c 61 79 00 65 78 69 74 65 64 20 70 72 65 6d 61 74 75 72 65 6c 79 20 77 69 74 68 20 o.relay.exited.prematurely.with.
7f80 73 74 61 74 65 20 25 64 00 65 78 70 65 63 74 65 64 20 4a 53 4f 4e 5f 4f 42 4a 45 43 54 2c 20 67 state.%d.expected.JSON_OBJECT,.g
7fa0 6f 74 20 25 64 00 65 78 70 65 63 74 65 64 20 4a 53 4f 4e 5f 53 54 52 49 4e 47 2c 20 67 6f 74 20 ot.%d.expected.JSON_STRING,.got.
7fc0 25 64 00 66 61 69 6c 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 73 65 20 74 68 65 20 41 43 45 20 %d.failed.to.initialise.the.ACE.
7fe0 41 50 49 20 6c 69 62 72 61 72 79 00 66 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 25 73 20 66 API.library.failed.to.parse.%s.f
8000 69 6c 65 2c 20 75 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 00 67 72 6f 75 70 2d 49 44 20 6e 6f 74 20 ile,.unknown.error.group-ID.not.
8020 73 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 68 6f 73 74 20 6e 61 6d 65 20 set.by.sudo.front-end.host.name.
8040 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 63 65 72 74 69 66 69 63 61 74 65 00 68 6f 73 74 20 does.not.match.certificate.host.
8060 6e 61 6d 65 20 6e 6f 74 20 73 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 68 name.not.set.by.sudo.front-end.h
8080 6f 73 74 20 74 6f 20 73 65 6e 64 20 6c 6f 67 73 20 74 6f 00 69 67 6e 6f 72 69 6e 67 20 22 25 73 ost.to.send.logs.to.ignoring."%s
80a0 22 20 66 6f 75 6e 64 20 69 6e 20 27 2e 27 0a 55 73 65 20 22 73 75 64 6f 20 2e 2f 25 73 22 20 69 ".found.in.'.'.Use."sudo../%s".i
80c0 66 20 74 68 69 73 20 69 73 20 74 68 65 20 22 25 73 22 20 79 6f 75 20 77 69 73 68 20 74 6f 20 72 f.this.is.the."%s".you.wish.to.r
80e0 75 6e 2e 00 69 67 6e 6f 72 69 6e 67 20 69 6e 63 6f 6d 70 6c 65 74 65 20 73 75 64 6f 52 6f 6c 65 un..ignoring.incomplete.sudoRole
8100 3a 20 63 6e 3a 20 25 73 00 69 67 6e 6f 72 69 6e 67 20 6c 65 63 74 75 72 65 20 66 69 6c 65 20 25 :.cn:.%s.ignoring.lecture.file.%
8120 73 3a 20 6e 6f 74 20 61 20 72 65 67 75 6c 61 72 20 66 69 6c 65 00 69 67 6e 6f 72 69 6e 67 20 74 s:.not.a.regular.file.ignoring.t
8140 69 6d 65 20 73 74 61 6d 70 20 66 72 6f 6d 20 74 68 65 20 66 75 74 75 72 65 00 69 6c 6c 65 67 61 ime.stamp.from.the.future.illega
8160 6c 20 74 72 61 69 6c 69 6e 67 20 22 21 22 00 69 6c 6c 65 67 61 6c 20 74 72 61 69 6c 69 6e 67 20 l.trailing."!".illegal.trailing.
8180 22 6f 72 22 00 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 2c 20 25 73 20 6f 76 65 72 66 6c 6f 77 "or".internal.error,.%s.overflow
81a0 00 69 6e 76 61 6c 69 64 20 25 2e 2a 73 20 73 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d .invalid.%.*s.set.by.sudo.front-
81c0 65 6e 64 00 69 6e 76 61 6c 69 64 20 41 63 63 65 70 74 4d 65 73 73 61 67 65 00 69 6e 76 61 6c 69 end.invalid.AcceptMessage.invali
81e0 64 20 41 6c 65 72 74 4d 65 73 73 61 67 65 00 69 6e 76 61 6c 69 64 20 41 75 74 68 65 6e 74 69 63 d.AlertMessage.invalid.Authentic
8200 61 74 69 6f 6e 20 48 61 6e 64 6c 65 20 66 6f 72 20 53 65 63 75 72 49 44 00 69 6e 76 61 6c 69 64 ation.Handle.for.SecurID.invalid
8220 20 43 68 61 6e 67 65 57 69 6e 64 6f 77 53 69 7a 65 00 69 6e 76 61 6c 69 64 20 43 6c 69 65 6e 74 .ChangeWindowSize.invalid.Client
8240 4d 65 73 73 61 67 65 00 69 6e 76 61 6c 69 64 20 43 6f 6d 6d 61 6e 64 53 75 73 70 65 6e 64 00 69 Message.invalid.CommandSuspend.i
8260 6e 76 61 6c 69 64 20 44 65 66 61 75 6c 74 73 20 74 79 70 65 20 30 78 25 78 20 66 6f 72 20 6f 70 nvalid.Defaults.type.0x%x.for.op
8280 74 69 6f 6e 20 22 25 73 22 00 69 6e 76 61 6c 69 64 20 45 78 69 74 4d 65 73 73 61 67 65 00 69 6e tion."%s".invalid.ExitMessage.in
82a0 76 61 6c 69 64 20 49 2f 4f 20 6c 6f 67 20 25 73 3a 20 25 73 20 72 65 66 65 72 65 6e 63 65 64 20 valid.I/O.log.%s:.%s.referenced.
82c0 62 75 74 20 6e 6f 74 20 70 72 65 73 65 6e 74 00 69 6e 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 but.not.present.invalid.IPv6.add
82e0 72 65 73 73 00 69 6e 76 61 6c 69 64 20 49 6f 42 75 66 66 65 72 00 69 6e 76 61 6c 69 64 20 4c 44 ress.invalid.IoBuffer.invalid.LD
8300 49 46 20 61 74 74 72 69 62 75 74 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 52 65 6a 65 63 74 4d IF.attribute:.%s.invalid.RejectM
8320 65 73 73 61 67 65 00 69 6e 76 61 6c 69 64 20 52 65 73 74 61 72 74 4d 65 73 73 61 67 65 00 69 6e essage.invalid.RestartMessage.in
8340 76 61 6c 69 64 20 53 65 72 76 65 72 48 65 6c 6c 6f 00 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e valid.ServerHello.invalid.authen
8360 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 00 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 tication.methods.invalid.authent
8380 69 63 61 74 69 6f 6e 20 74 79 70 65 00 69 6e 76 61 6c 69 64 20 63 68 72 6f 6f 74 20 64 69 72 65 ication.type.invalid.chroot.dire
83a0 63 74 6f 72 79 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 64 65 66 61 75 6c 74 73 20 74 79 70 65 3a ctory:.%s.invalid.defaults.type:
83c0 20 25 73 00 69 6e 76 61 6c 69 64 20 66 69 6c 74 65 72 20 6f 70 74 69 6f 6e 3a 20 25 73 00 69 6e .%s.invalid.filter.option:.%s.in
83e0 76 61 6c 69 64 20 66 69 6c 74 65 72 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 69 6f 66 64 20 25 64 valid.filter:.%s.invalid.iofd.%d
8400 00 69 6e 76 61 6c 69 64 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 2c 20 75 6e 61 62 6c 65 20 74 6f .invalid.journal.file,.unable.to
8420 20 72 65 73 74 61 72 74 00 69 6e 76 61 6c 69 64 20 6c 69 6e 65 20 63 6f 6e 74 69 6e 75 61 74 69 .restart.invalid.line.continuati
8440 6f 6e 00 69 6e 76 61 6c 69 64 20 6d 61 78 20 77 61 69 74 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 on.invalid.max.wait:.%s.invalid.
8460 6e 6f 74 61 66 74 65 72 20 76 61 6c 75 65 00 69 6e 76 61 6c 69 64 20 6e 6f 74 62 65 66 6f 72 65 notafter.value.invalid.notbefore
8480 20 76 61 6c 75 65 00 69 6e 76 61 6c 69 64 20 6f 70 65 72 61 74 6f 72 20 22 25 63 3d 22 20 66 6f .value.invalid.operator."%c=".fo
84a0 72 20 22 25 73 22 00 69 6e 76 61 6c 69 64 20 70 61 73 73 63 6f 64 65 20 6c 65 6e 67 74 68 20 66 r."%s".invalid.passcode.length.f
84c0 6f 72 20 53 65 63 75 72 49 44 00 69 6e 76 61 6c 69 64 20 72 61 6e 64 6f 6d 20 64 72 6f 70 20 76 or.SecurID.invalid.random.drop.v
84e0 61 6c 75 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 alue:.%s.invalid.regular.express
8500 69 6f 6e 20 22 25 73 22 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 73 68 65 6c 6c 20 66 6f 72 20 75 ion."%s":.%s.invalid.shell.for.u
8520 73 65 72 20 25 73 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 73 70 65 65 64 20 66 61 63 74 6f 72 3a ser.%s:.%s.invalid.speed.factor:
8540 20 25 73 00 69 6e 76 61 6c 69 64 20 73 75 64 6f 4f 72 64 65 72 20 61 74 74 72 69 62 75 74 65 3a .%s.invalid.sudoOrder.attribute:
8560 20 25 73 00 69 6e 76 61 6c 69 64 20 73 75 70 70 72 65 73 73 69 6f 6e 20 74 79 70 65 3a 20 25 73 .%s.invalid.suppression.type:.%s
8580 00 69 6e 76 61 6c 69 64 20 74 69 6d 65 20 6f 66 66 73 65 74 20 25 73 00 69 6e 76 61 6c 69 64 20 .invalid.time.offset.%s.invalid.
85a0 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 00 69 6e 76 61 6c 69 64 20 74 69 6d 69 6e 67 20 66 69 6c timeout.value.invalid.timing.fil
85c0 65 20 6c 69 6e 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6c 65 6e 67 e.line:.%s.invalid.username.leng
85e0 74 68 20 66 6f 72 20 53 65 63 75 72 49 44 00 69 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 th.for.SecurID.invalid.value.for
8600 20 25 73 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 77 6f 72 6b 69 6e 67 20 64 69 72 65 63 74 6f 72 .%s:.%s.invalid.working.director
8620 79 3a 20 25 73 00 6a 73 6f 6e 20 73 74 61 63 6b 20 65 78 68 61 75 73 74 65 64 20 28 6d 61 78 20 y:.%s.json.stack.exhausted.(max.
8640 25 75 20 66 72 61 6d 65 73 29 00 6c 64 61 70 2e 63 6f 6e 66 20 70 61 74 68 3a 20 25 73 0a 00 6c %u.frames).ldap.conf.path:.%s..l
8660 64 61 70 2e 73 65 63 72 65 74 20 70 61 74 68 3a 20 25 73 0a 00 6c 6f 67 20 69 73 20 61 6c 72 65 dap.secret.path:.%s..log.is.alre
8680 61 64 79 20 63 6f 6d 70 6c 65 74 65 2c 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 ady.complete,.cannot.be.restarte
86a0 64 00 6c 6f 73 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 d.lost.connection.to.authenticat
86c0 69 6f 6e 20 73 65 72 76 65 72 00 6c 6f 73 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 6c 6f ion.server.lost.connection.to.lo
86e0 67 20 73 65 72 76 65 72 00 6d 69 73 73 69 6e 67 20 49 2f 4f 20 6c 6f 67 20 66 69 6c 65 20 25 73 g.server.missing.I/O.log.file.%s
8700 2f 25 73 00 6d 69 73 73 69 6e 67 20 4a 53 4f 4e 5f 4f 42 4a 45 43 54 00 6d 69 73 73 69 6e 67 20 /%s.missing.JSON_OBJECT.missing.
8720 63 6f 6c 6f 6e 20 61 66 74 65 72 20 6e 61 6d 65 00 6d 69 73 73 69 6e 67 20 64 6f 75 62 6c 65 20 colon.after.name.missing.double.
8740 71 75 6f 74 65 20 69 6e 20 6e 61 6d 65 00 6d 69 73 73 69 6e 67 20 73 65 70 61 72 61 74 6f 72 20 quote.in.name.missing.separator.
8760 62 65 74 77 65 65 6e 20 76 61 6c 75 65 73 00 6d 69 73 73 69 6e 67 20 77 72 69 74 65 20 62 75 66 between.values.missing.write.buf
8780 66 65 72 00 6d 69 73 73 69 6e 67 20 77 72 69 74 65 20 62 75 66 66 65 72 20 66 6f 72 20 63 6c 69 fer.missing.write.buffer.for.cli
87a0 65 6e 74 20 25 73 00 6e 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 ent.%s.no.authentication.methods
87c0 00 6e 6f 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 64 00 6e 6f 20 65 64 69 74 6f 72 20 .no.command.specified.no.editor.
87e0 66 6f 75 6e 64 20 28 65 64 69 74 6f 72 20 70 61 74 68 20 3d 20 25 73 29 00 6e 6f 20 74 74 79 00 found.(editor.path.=.%s).no.tty.
8800 6e 6f 20 76 61 6c 69 64 20 73 75 64 6f 65 72 73 20 73 6f 75 72 63 65 73 20 66 6f 75 6e 64 2c 20 no.valid.sudoers.sources.found,.
8820 71 75 69 74 74 69 6e 67 00 6e 6f 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 quitting.no.value.specified.for.
8840 22 25 73 22 00 6e 73 73 77 69 74 63 68 20 70 61 74 68 3a 20 25 73 0a 00 6f 62 6a 65 63 74 73 20 "%s".nsswitch.path:.%s..objects.
8860 6d 75 73 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6e 61 6d 65 3a 76 61 6c 75 65 20 70 61 69 72 73 must.consist.of.name:value.pairs
8880 00 6f 6e 6c 79 20 72 6f 6f 74 20 63 61 6e 20 75 73 65 20 22 2d 63 20 25 73 22 00 6f 6e 6c 79 20 .only.root.can.use."-c.%s".only.
88a0 73 65 6e 64 20 61 6e 20 61 63 63 65 70 74 20 65 76 65 6e 74 20 28 6e 6f 20 49 2f 4f 29 00 6f 70 send.an.accept.event.(no.I/O).op
88c0 74 69 6f 6e 20 22 25 73 22 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 61 20 76 61 6c 75 65 00 tion."%s".does.not.take.a.value.
88e0 6f 72 64 65 72 20 69 6e 63 72 65 6d 65 6e 74 3a 20 25 73 3a 20 25 73 00 6f 72 64 65 72 20 70 61 order.increment:.%s:.%s.order.pa
8900 64 64 69 6e 67 3a 20 25 73 3a 20 25 73 00 70 61 72 73 65 20 65 72 72 6f 72 00 70 61 74 68 20 6e dding:.%s:.%s.parse.error.path.n
8920 61 6d 65 20 66 6f 72 20 22 25 73 22 20 74 6f 6f 20 6c 6f 6e 67 00 70 61 74 68 20 74 6f 20 63 6f ame.for."%s".too.long.path.to.co
8940 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 00 70 65 72 63 65 6e 74 20 63 68 61 6e 63 65 20 nfiguration.file.percent.chance.
8960 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 64 72 6f 70 00 70 65 72 6d 20 73 74 61 63 6b connections.will.drop.perm.stack
8980 20 6f 76 65 72 66 6c 6f 77 00 70 65 72 6d 20 73 74 61 63 6b 20 75 6e 64 65 72 66 6c 6f 77 00 70 .overflow.perm.stack.underflow.p
89a0 6c 65 61 73 65 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 74 68 65 20 63 76 74 73 75 64 6f lease.consider.using.the.cvtsudo
89c0 65 72 73 20 75 74 69 6c 69 74 79 20 69 6e 73 74 65 61 64 00 70 6f 72 74 20 74 6f 20 75 73 65 20 ers.utility.instead.port.to.use.
89e0 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 68 6f 73 74 00 70 72 65 6d 61 74 75 72 when.connecting.to.host.prematur
8a00 65 20 45 4f 46 00 70 72 65 73 73 20 72 65 74 75 72 6e 20 74 6f 20 65 64 69 74 20 25 73 3a 20 00 e.EOF.press.return.to.edit.%s:..
8a20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 00 70 72 6f 62 6c 65 6d 20 70 61 72 73 69 6e 67 private.key.file.problem.parsing
8a40 20 73 75 64 6f 65 72 73 00 70 72 6f 74 6f 63 6f 6c 20 65 72 72 6f 72 00 72 61 6e 64 6f 6d 6c 79 .sudoers.protocol.error.randomly
8a60 20 64 72 6f 70 70 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 72 65 6a 65 63 74 20 74 68 65 20 .dropping.connection.reject.the.
8a80 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 72 65 61 73 6f 6e 00 72 65 command.with.the.given.reason.re
8aa0 6c 61 79 20 68 6f 73 74 20 6e 61 6d 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 63 65 72 lay.host.name.does.not.match.cer
8ac0 74 69 66 69 63 61 74 65 00 72 65 6c 61 79 20 73 65 72 76 65 72 20 63 6c 6f 73 65 64 20 63 6f 6e tificate.relay.server.closed.con
8ae0 6e 65 63 74 69 6f 6e 00 72 65 6d 6f 74 65 20 49 44 20 6f 66 20 49 2f 4f 20 6c 6f 67 20 74 6f 20 nection.remote.ID.of.I/O.log.to.
8b00 62 65 20 72 65 73 75 6d 65 64 00 72 65 73 74 61 72 74 20 70 72 65 76 69 6f 75 73 20 49 2f 4f 20 be.resumed.restart.previous.I/O.
8b20 6c 6f 67 20 74 72 61 6e 73 66 65 72 00 73 65 6e 64 20 73 75 64 6f 20 49 2f 4f 20 6c 6f 67 20 74 log.transfer.send.sudo.I/O.log.t
8b40 6f 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 00 73 65 72 76 65 72 20 6d 65 73 73 61 67 65 20 74 o.remote.server.server.message.t
8b60 6f 6f 20 6c 61 72 67 65 00 73 65 72 76 65 72 20 6d 65 73 73 61 67 65 20 74 6f 6f 20 6c 61 72 67 oo.large.server.message.too.larg
8b80 65 3a 20 25 75 00 73 65 72 76 65 72 20 6d 65 73 73 61 67 65 20 74 6f 6f 20 6c 61 72 67 65 3a 20 e:.%u.server.message.too.large:.
8ba0 25 7a 75 00 73 6f 72 72 79 2c 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 73 %zu.sorry,.you.are.not.allowed.s
8bc0 65 74 20 61 20 63 6f 6d 6d 61 6e 64 20 74 69 6d 65 6f 75 74 00 73 6f 72 72 79 2c 20 79 6f 75 20 et.a.command.timeout.sorry,.you.
8be0 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 70 72 65 73 65 72 76 65 20 74 68 65 20 are.not.allowed.to.preserve.the.
8c00 65 6e 76 69 72 6f 6e 6d 65 6e 74 00 73 6f 72 72 79 2c 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 environment.sorry,.you.are.not.a
8c20 6c 6c 6f 77 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 6e 76 69 llowed.to.set.the.following.envi
8c40 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 3a 20 25 73 00 73 6f 72 72 79 2c 20 79 6f 75 ronment.variables:.%s.sorry,.you
8c60 20 6d 75 73 74 20 68 61 76 65 20 61 20 74 74 79 20 74 6f 20 72 75 6e 20 73 75 64 6f 00 73 70 65 .must.have.a.tty.to.run.sudo.spe
8c80 63 69 66 69 65 64 20 65 64 69 74 6f 72 20 28 25 73 29 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 cified.editor.(%s).doesn't.exist
8ca0 00 73 74 61 72 74 5f 74 6c 73 20 73 70 65 63 69 66 69 65 64 20 62 75 74 20 4c 44 41 50 20 6c 69 .start_tls.specified.but.LDAP.li
8cc0 62 73 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 bs.do.not.support.ldap_start_tls
8ce0 5f 73 28 29 20 6f 72 20 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 5f 6e 70 28 29 00 73 74 _s().or.ldap_start_tls_s_np().st
8d00 61 72 74 69 6e 67 20 6f 72 64 65 72 3a 20 25 73 3a 20 25 73 00 73 74 61 72 74 74 6c 73 20 6e 6f arting.order:.%s:.%s.starttls.no
8d20 74 20 73 75 70 70 6f 72 74 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 6c 64 61 70 73 00 73 74 61 t.supported.when.using.ldaps.sta
8d40 74 65 20 6d 61 63 68 69 6e 65 20 65 72 72 6f 72 00 73 74 6f 70 20 74 72 61 6e 73 66 65 72 20 61 te.machine.error.stop.transfer.a
8d60 66 74 65 72 20 72 65 61 63 68 69 6e 67 20 74 68 69 73 20 74 69 6d 65 00 73 75 64 6f 20 6c 6f 67 fter.reaching.this.time.sudo.log
8d80 20 73 65 72 76 65 72 00 73 75 64 6f 5f 70 75 74 65 6e 76 3a 20 63 6f 72 72 75 70 74 65 64 20 65 .server.sudo_putenv:.corrupted.e
8da0 6e 76 70 2c 20 6c 65 6e 67 74 68 20 6d 69 73 6d 61 74 63 68 00 73 75 64 6f 65 64 69 74 20 64 6f nvp,.length.mismatch.sudoedit.do
8dc0 65 73 6e 27 74 20 6e 65 65 64 20 74 6f 20 62 65 20 72 75 6e 20 76 69 61 20 73 75 64 6f 00 73 75 esn't.need.to.be.run.via.sudo.su
8de0 64 6f 65 64 69 74 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 doedit.should.not.be.specified.w
8e00 69 74 68 20 61 20 70 61 74 68 00 73 75 64 6f 65 72 73 20 73 70 65 63 69 66 69 65 73 20 74 68 61 ith.a.path.sudoers.specifies.tha
8e20 74 20 72 6f 6f 74 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 75 64 6f 00 73 79 t.root.is.not.allowed.to.sudo.sy
8e40 6e 74 61 78 20 65 72 72 6f 72 00 73 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 72 65 73 65 72 76 65 ntax.error.syntax.error,.reserve
8e60 64 20 77 6f 72 64 20 25 73 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 69 61 73 20 6e 61 6d 65 00 d.word.%s.used.as.an.alias.name.
8e80 74 65 73 74 20 61 75 64 69 74 20 73 65 72 76 65 72 20 62 79 20 73 65 6e 64 69 6e 67 20 73 65 6c test.audit.server.by.sending.sel
8ea0 65 63 74 65 64 20 49 2f 4f 20 6c 6f 67 20 6e 20 74 69 6d 65 73 20 69 6e 20 70 61 72 61 6c 6c 65 ected.I/O.log.n.times.in.paralle
8ec0 6c 00 74 68 65 20 2d 44 20 6f 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 72 l.the.-D.option.may.be.used.to.r
8ee0 75 6e 20 61 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 61 20 73 70 65 63 69 66 69 63 20 64 69 72 65 63 un.a.command.in.a.specific.direc
8f00 74 6f 72 79 2e 00 74 68 65 20 2d 73 20 6f 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 75 73 65 64 20 tory..the.-s.option.may.be.used.
8f20 74 6f 20 72 75 6e 20 61 20 70 72 69 76 69 6c 65 67 65 64 20 73 68 65 6c 6c 2e 00 74 68 65 20 2d to.run.a.privileged.shell..the.-
8f40 78 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 61 20 66 75 x.option.will.be.removed.in.a.fu
8f60 74 75 72 65 20 72 65 6c 65 61 73 65 00 74 68 65 20 53 55 44 4f 45 52 53 5f 42 41 53 45 20 65 6e ture.release.the.SUDOERS_BASE.en
8f80 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 20 69 73 20 6e 6f 74 20 73 65 74 20 61 6e vironment.variable.is.not.set.an
8fa0 64 20 74 68 65 20 2d 62 20 6f 70 74 69 6f 6e 20 77 61 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 d.the.-b.option.was.not.specifie
8fc0 64 2e 00 74 69 6d 65 20 73 74 61 6d 70 20 74 6f 6f 20 66 61 72 20 69 6e 20 74 68 65 20 66 75 74 d..time.stamp.too.far.in.the.fut
8fe0 75 72 65 3a 20 25 32 30 2e 32 30 73 00 74 69 6d 65 64 20 6f 75 74 20 72 65 61 64 69 6e 67 20 66 ure:.%20.20s.timed.out.reading.f
9000 72 6f 6d 20 63 6c 69 65 6e 74 20 25 73 00 74 69 6d 65 64 20 6f 75 74 20 72 65 61 64 69 6e 67 20 rom.client.%s.timed.out.reading.
9020 66 72 6f 6d 20 72 65 6c 61 79 20 25 73 20 28 25 73 29 00 74 69 6d 65 64 20 6f 75 74 20 77 72 69 from.relay.%s.(%s).timed.out.wri
9040 74 69 6e 67 20 74 6f 20 63 6c 69 65 6e 74 20 25 73 00 74 69 6d 65 64 20 6f 75 74 20 77 72 69 74 ting.to.client.%s.timed.out.writ
9060 69 6e 67 20 74 6f 20 72 65 6c 61 79 20 25 73 20 28 25 73 29 00 74 69 6d 65 6f 75 74 20 72 65 61 ing.to.relay.%s.(%s).timeout.rea
9080 64 69 6e 67 20 66 72 6f 6d 20 72 65 6c 61 79 00 74 69 6d 65 6f 75 74 20 72 65 61 64 69 6e 67 20 ding.from.relay.timeout.reading.
90a0 66 72 6f 6d 20 73 65 72 76 65 72 00 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 74 6f 6f 20 6c 61 from.server.timeout.value.too.la
90c0 72 67 65 00 74 69 6d 65 6f 75 74 20 77 72 69 74 69 6e 67 20 74 6f 20 72 65 6c 61 79 00 74 69 6d rge.timeout.writing.to.relay.tim
90e0 65 6f 75 74 20 77 72 69 74 69 6e 67 20 74 6f 20 73 65 72 76 65 72 00 74 69 6d 65 73 74 61 6d 70 eout.writing.to.server.timestamp
9100 20 6f 77 6e 65 72 20 28 25 73 29 3a 20 4e 6f 20 73 75 63 68 20 75 73 65 72 00 74 6f 6f 20 6d 61 .owner.(%s):.No.such.user.too.ma
9120 6e 79 20 6c 65 76 65 6c 73 20 6f 66 20 69 6e 63 6c 75 64 65 73 00 74 6f 6f 20 6d 61 6e 79 20 70 ny.levels.of.includes.too.many.p
9140 72 6f 63 65 73 73 65 73 00 74 6f 6f 20 6d 61 6e 79 20 73 75 64 6f 65 72 73 20 65 6e 74 72 69 65 rocesses.too.many.sudoers.entrie
9160 73 2c 20 6d 61 78 69 6d 75 6d 20 25 75 00 74 72 75 6e 63 61 74 65 64 20 61 75 64 69 74 20 70 61 s,.maximum.%u.truncated.audit.pa
9180 74 68 20 61 72 67 76 5b 30 5d 3a 20 25 73 00 74 72 75 6e 63 61 74 65 64 20 61 75 64 69 74 20 70 th.argv[0]:.%s.truncated.audit.p
91a0 61 74 68 20 75 73 65 72 5f 63 6d 6e 64 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 61 64 64 20 ath.user_cmnd:.%s.unable.to.add.
91c0 65 76 65 6e 74 20 74 6f 20 71 75 65 75 65 00 75 6e 61 62 6c 65 20 74 6f 20 61 6c 6c 6f 63 61 74 event.to.queue.unable.to.allocat
91e0 65 20 6d 65 6d 6f 72 79 00 75 6e 61 62 6c 65 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 73 73 6c 20 e.memory.unable.to.allocate.ssl.
9200 6f 62 6a 65 63 74 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 62 65 67 69 6e 20 62 73 64 20 61 object:.%s.unable.to.begin.bsd.a
9220 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 69 uthentication.unable.to.cache.gi
9240 64 20 25 75 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 69 64 20 25 75 2c 20 61 6c 72 d.%u.unable.to.cache.gid.%u,.alr
9260 65 61 64 79 20 65 78 69 73 74 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 72 6f 75 eady.exists.unable.to.cache.grou
9280 70 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 72 6f 75 70 20 25 73 2c 20 61 p.%s.unable.to.cache.group.%s,.a
92a0 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 72 lready.exists.unable.to.cache.gr
92c0 6f 75 70 20 6c 69 73 74 20 66 6f 72 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 oup.list.for.%s.unable.to.cache.
92e0 67 72 6f 75 70 20 6c 69 73 74 20 66 6f 72 20 25 73 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 group.list.for.%s,.already.exist
9300 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 75 69 64 20 25 75 00 75 6e 61 62 6c 65 20 s.unable.to.cache.uid.%u.unable.
9320 74 6f 20 63 61 63 68 65 20 75 69 64 20 25 75 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 to.cache.uid.%u,.already.exists.
9340 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 75 73 65 72 20 25 73 00 75 6e 61 62 6c 65 20 74 unable.to.cache.user.%s.unable.t
9360 6f 20 63 61 63 68 65 20 75 73 65 72 20 25 73 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 o.cache.user.%s,.already.exists.
9380 75 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 65 78 70 69 72 65 64 20 70 61 73 73 77 6f 72 unable.to.change.expired.passwor
93a0 64 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 6d 6f 64 65 20 6f 66 20 25 d:.%s.unable.to.change.mode.of.%
93c0 73 20 74 6f 20 30 25 6f 00 75 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f s.to.0%o.unable.to.change.passwo
93e0 72 64 20 66 6f 72 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 6f 20 72 6f rd.for.%s.unable.to.change.to.ro
9400 6f 74 20 67 69 64 00 75 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 6f 20 72 75 6e 61 73 ot.gid.unable.to.change.to.runas
9420 20 67 69 64 00 75 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 6f 20 72 75 6e 61 73 20 75 .gid.unable.to.change.to.runas.u
9440 69 64 00 75 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 6f 20 73 75 64 6f 65 72 73 20 67 id.unable.to.change.to.sudoers.g
9460 69 64 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 61 75 64 69 74 20 72 65 63 6f 72 64 id.unable.to.commit.audit.record
9480 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 .unable.to.connect.to.authentica
94a0 74 69 6f 6e 20 73 65 72 76 65 72 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f tion.server.unable.to.connect.to
94c0 20 6c 6f 67 20 73 65 72 76 65 72 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f .log.server.unable.to.connect.to
94e0 20 72 65 6c 61 79 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 72 65 6c 61 .relay.unable.to.connect.to.rela
9500 79 20 68 6f 73 74 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 53 65 63 y.host.unable.to.contact.the.Sec
9520 75 72 49 44 20 73 65 72 76 65 72 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 73 75 urID.server.unable.to.convert.su
9540 64 6f 4f 70 74 69 6f 6e 3a 20 25 73 25 73 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 70 79 20 doOption:.%s%s%s.unable.to.copy.
9560 25 73 2f 25 73 20 74 6f 20 25 73 2f 25 73 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 72 65 %s/%s.to.%s/%s:.%s.unable.to.cre
9580 61 74 65 20 25 73 2f 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 54 4c 53 20 63 ate.%s/%s.unable.to.create.TLS.c
95a0 6f 6e 74 65 78 74 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 69 6f 6c 6f ontext:.%s.unable.to.create.iolo
95c0 67 20 70 61 74 68 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 6a 6f 75 72 6e g.path.%s.unable.to.create.journ
95e0 61 6c 20 66 69 6c 65 00 75 6e 61 62 6c 65 20 74 6f 20 64 65 72 65 67 69 73 74 65 72 20 68 6f 6f al.file.unable.to.deregister.hoo
9600 6b 20 6f 66 20 74 79 70 65 20 25 64 20 28 76 65 72 73 69 6f 6e 20 25 64 2e 25 64 29 00 75 6e 61 k.of.type.%d.(version.%d.%d).una
9620 62 6c 65 20 74 6f 20 64 75 70 20 73 74 64 69 6e 3a 20 25 6d 00 75 6e 61 62 6c 65 20 74 6f 20 65 ble.to.dup.stdin:.%m.unable.to.e
9640 78 65 63 75 74 65 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 65 78 65 63 75 74 65 20 25 73 3a 20 xecute.%s.unable.to.execute.%s:.
9660 25 6d 00 75 6e 61 62 6c 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6f 6c 6f 67 20 70 61 74 68 20 25 %m.unable.to.expand.iolog.path.%
9680 73 00 75 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 61 6c 69 61 73 20 25 73 00 75 6e 61 62 6c 65 s.unable.to.find.alias.%s.unable
96a0 20 74 6f 20 66 69 6e 64 20 73 79 6d 62 6f 6c 20 22 25 73 22 20 69 6e 20 25 73 00 75 6e 61 62 6c .to.find.symbol."%s".in.%s.unabl
96c0 65 20 74 6f 20 66 69 6e 64 20 73 79 6d 62 6f 6c 20 22 67 72 6f 75 70 5f 70 6c 75 67 69 6e 22 20 e.to.find.symbol."group_plugin".
96e0 69 6e 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 6b 00 75 6e 61 62 6c 65 20 74 6f 20 66 in.%s.unable.to.fork.unable.to.f
9700 6f 72 6b 3a 20 25 6d 00 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 6d 61 74 20 74 69 6d 65 73 74 61 ork:.%m.unable.to.format.timesta
9720 6d 70 00 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 6d 61 74 20 74 69 6d 69 6e 67 20 62 75 66 66 65 mp.unable.to.format.timing.buffe
9740 72 2c 20 6c 65 6e 67 74 68 20 25 64 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 6e 65 72 61 74 65 20 r,.length.%d.unable.to.generate.
9760 55 55 49 44 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 47 4d 54 20 74 69 6d 65 00 75 6e 61 62 UUID.unable.to.get.GMT.time.unab
9780 6c 65 20 74 6f 20 67 65 74 20 63 75 72 72 65 6e 74 20 77 6f 72 6b 69 6e 67 20 64 69 72 65 63 74 le.to.get.current.working.direct
97a0 6f 72 79 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 64 65 66 61 75 6c 74 73 20 66 72 6f 6d 20 ory.unable.to.get.defaults.from.
97c0 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 6c 6f 67 69 6e 20 63 6c 61 73 73 20 66 6f 72 %s.unable.to.get.login.class.for
97e0 20 75 73 65 72 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 72 65 6d 6f 74 65 20 49 50 .user.%s.unable.to.get.remote.IP
9800 20 61 64 64 72 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 73 65 72 76 65 72 20 49 50 20 61 64 .addr.unable.to.get.server.IP.ad
9820 64 72 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 74 69 6d 65 20 6f 66 20 64 61 79 00 75 6e 61 dr.unable.to.get.time.of.day.una
9840 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 42 53 44 20 61 75 74 68 65 6e 74 69 63 61 ble.to.initialize.BSD.authentica
9860 74 69 6f 6e 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 4c 44 41 50 3a 20 tion.unable.to.initialize.LDAP:.
9880 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 50 41 4d 3a 20 25 73 00 %s.unable.to.initialize.PAM:.%s.
98a0 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 53 49 41 20 73 65 73 73 69 6f 6e unable.to.initialize.SIA.session
98c0 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 53 53 4c 20 63 65 72 74 20 61 .unable.to.initialize.SSL.cert.a
98e0 6e 64 20 6b 65 79 20 64 62 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 nd.key.db:.%s.unable.to.initiali
9900 7a 65 20 53 53 53 20 73 6f 75 72 63 65 2e 20 49 73 20 53 53 53 44 20 69 6e 73 74 61 6c 6c 65 64 ze.SSS.source..Is.SSSD.installed
9920 20 6f 6e 20 79 6f 75 72 20 6d 61 63 68 69 6e 65 3f 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 .on.your.machine?.unable.to.init
9940 69 61 6c 69 7a 65 20 54 4c 53 20 63 6f 6e 74 65 78 74 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 ialize.TLS.context.unable.to.ini
9960 74 69 61 6c 69 7a 65 20 72 65 6c 61 79 20 54 4c 53 20 63 6f 6e 74 65 78 74 00 75 6e 61 62 6c 65 tialize.relay.TLS.context.unable
9980 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 73 65 72 76 65 72 20 54 4c 53 20 63 6f 6e 74 65 78 .to.initialize.server.TLS.contex
99a0 74 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 73 75 64 6f 65 72 73 20 64 t.unable.to.initialize.sudoers.d
99c0 65 66 61 75 6c 74 20 76 61 6c 75 65 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 25 73 3a efault.values.unable.to.load.%s:
99e0 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 63 65 72 74 69 66 69 63 61 74 65 20 25 .%s.unable.to.load.certificate.%
9a00 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 s.unable.to.load.certificate.aut
9a20 68 6f 72 69 74 79 20 62 75 6e 64 6c 65 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 hority.bundle.%s.unable.to.load.
9a40 70 72 69 76 61 74 65 20 6b 65 79 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 6b 20 25 73 private.key.%s.unable.to.lock.%s
9a60 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 6b 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 00 75 6e 61 .unable.to.lock.journal.file.una
9a80 62 6c 65 20 74 6f 20 6c 6f 63 6b 20 74 69 6d 65 20 73 74 61 6d 70 20 66 69 6c 65 20 25 73 00 75 ble.to.lock.time.stamp.file.%s.u
9aa0 6e 61 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 75 70 20 25 73 3a 25 73 3a 20 25 73 00 75 6e 61 62 6c nable.to.look.up.%s:%s:.%s.unabl
9ac0 65 20 74 6f 20 6d 69 78 20 6c 64 61 70 20 61 6e 64 20 6c 64 61 70 73 20 55 52 49 73 00 75 6e 61 e.to.mix.ldap.and.ldaps.URIs.una
9ae0 62 6c 65 20 74 6f 20 6d 6b 64 69 72 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 25 ble.to.mkdir.%s.unable.to.open.%
9b00 73 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 25 73 2f 25 73 00 75 6e 61 62 6c 65 20 74 6f s.unable.to.open.%s/%s.unable.to
9b20 20 6f 70 65 6e 20 61 75 64 69 74 20 73 79 73 74 65 6d 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 .open.audit.system.unable.to.ope
9b40 6e 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 6c 6f n.journal.file.unable.to.open.lo
9b60 67 20 66 69 6c 65 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 70 69 70 65 3a 20 25 g.file.%s.unable.to.open.pipe:.%
9b80 6d 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 m.unable.to.parse.IP.address."%s
9ba0 22 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 67 69 64 73 20 66 6f 72 20 25 73 00 75 6e ".unable.to.parse.gids.for.%s.un
9bc0 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 67 72 6f 75 70 73 20 66 6f 72 20 25 73 00 75 6e 61 62 able.to.parse.groups.for.%s.unab
9be0 6c 65 20 74 6f 20 70 61 72 73 65 20 69 6f 6c 6f 67 20 6d 6f 64 65 20 25 73 00 75 6e 61 62 6c 65 le.to.parse.iolog.mode.%s.unable
9c00 20 74 6f 20 70 61 72 73 65 20 6e 65 74 6d 61 73 6b 20 22 25 73 22 00 75 6e 61 62 6c 65 20 74 6f .to.parse.netmask."%s".unable.to
9c20 20 70 61 72 73 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6c 69 73 74 00 75 6e 61 62 .parse.network.address.list.unab
9c40 6c 65 20 74 6f 20 70 61 72 73 65 20 74 65 6d 70 6f 72 61 72 79 20 66 69 6c 65 20 28 25 73 29 2c le.to.parse.temporary.file.(%s),
9c60 20 75 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 2d 6f 70 65 6e .unknown.error.unable.to.re-open
9c80 20 74 65 6d 70 6f 72 61 72 79 20 66 69 6c 65 20 28 25 73 29 2c 20 25 73 20 75 6e 63 68 61 6e 67 .temporary.file.(%s),.%s.unchang
9ca0 65 64 2e 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 ed..unable.to.read.%s.unable.to.
9cc0 72 65 61 64 20 25 73 2f 25 73 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 66 72 read.%s/%s:.%s.unable.to.read.fr
9ce0 6f 6d 20 72 65 6c 61 79 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 66 77 74 6b 20 63 6f 6e om.relay.unable.to.read.fwtk.con
9d00 66 69 67 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 74 68 65 20 63 6c 6f 63 6b 00 75 6e 61 fig.unable.to.read.the.clock.una
9d20 62 6c 65 20 74 6f 20 72 65 62 75 69 6c 64 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 00 75 ble.to.rebuild.the.environment.u
9d40 6e 61 62 6c 65 20 74 6f 20 72 65 67 69 73 74 65 72 20 68 6f 6f 6b 20 6f 66 20 74 79 70 65 20 25 nable.to.register.hook.of.type.%
9d60 64 20 28 76 65 72 73 69 6f 6e 20 25 64 2e 25 64 29 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 6e 61 d.(version.%d.%d).unable.to.rena
9d80 6d 65 20 25 73 20 74 6f 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 6e 61 6d 65 20 6a 6f 75 me.%s.to.%s.unable.to.rename.jou
9da0 72 6e 61 6c 20 66 69 6c 65 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 68 6f 73 74 rnal.file.unable.to.resolve.host
9dc0 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 74 61 72 74 20 6c 6f 67 00 75 6e 61 62 6c 65 .%s.unable.to.restart.log.unable
9de0 20 74 6f 20 72 75 6e 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 65 6b 20 74 6f 20 5b 25 6c .to.run.%s.unable.to.seek.to.[%l
9e00 6c 64 2c 20 25 6c 64 5d 20 69 6e 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 20 25 73 00 75 6e 61 62 ld,.%ld].in.journal.file.%s.unab
9e20 6c 65 20 74 6f 20 73 65 6e 64 20 61 75 64 69 74 20 6d 65 73 73 61 67 65 00 75 6e 61 62 6c 65 20 le.to.send.audit.message.unable.
9e40 74 6f 20 73 65 74 20 28 75 69 64 2c 20 67 69 64 29 20 6f 66 20 25 73 20 74 6f 20 28 25 75 2c 20 to.set.(uid,.gid).of.%s.to.(%u,.
9e60 25 75 29 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 54 4c 53 20 31 2e 32 20 63 69 70 68 65 72 %u).unable.to.set.TLS.1.2.cipher
9e80 73 75 69 74 65 20 74 6f 20 25 73 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 54 4c suite.to.%s:.%s.unable.to.set.TL
9ea0 53 20 31 2e 33 20 63 69 70 68 65 72 73 75 69 74 65 20 74 6f 20 25 73 3a 20 25 73 00 75 6e 61 62 S.1.3.ciphersuite.to.%s:.%s.unab
9ec0 6c 65 20 74 6f 20 73 65 74 20 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 le.to.set.diffie-hellman.paramet
9ee0 65 72 73 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 65 76 65 6e 74 00 75 6e 61 62 ers:.%s.unable.to.set.event.unab
9f00 6c 65 20 74 6f 20 73 65 74 20 6d 69 6e 69 6d 75 6d 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 le.to.set.minimum.protocol.versi
9f20 6f 6e 20 74 6f 20 54 4c 53 20 31 2e 32 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 on.to.TLS.1.2:.%s.unable.to.set.
9f40 72 75 6e 61 73 20 67 72 6f 75 70 20 76 65 63 74 6f 72 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 runas.group.vector.unable.to.set
9f60 20 74 74 79 20 74 6f 20 72 61 77 20 6d 6f 64 65 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 75 70 .tty.to.raw.mode.unable.to.setup
9f80 20 6c 69 73 74 65 6e 20 73 6f 63 6b 65 74 00 75 6e 61 62 6c 65 20 74 6f 20 73 74 61 74 20 25 73 .listen.socket.unable.to.stat.%s
9fa0 00 75 6e 61 62 6c 65 20 74 6f 20 73 74 61 74 20 74 65 6d 70 6f 72 61 72 79 20 66 69 6c 65 20 28 .unable.to.stat.temporary.file.(
9fc0 25 73 29 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 00 75 6e 61 62 6c 65 20 74 6f 20 74 72 75 6e %s),.%s.unchanged.unable.to.trun
9fe0 63 61 74 65 20 74 69 6d 65 20 73 74 61 6d 70 20 66 69 6c 65 20 74 6f 20 25 6c 6c 64 20 62 79 74 cate.time.stamp.file.to.%lld.byt
a000 65 73 00 75 6e 61 62 6c 65 20 74 6f 20 75 6e 70 61 63 6b 20 25 73 20 73 69 7a 65 20 25 7a 75 00 es.unable.to.unpack.%s.size.%zu.
a020 75 6e 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 73 65 71 75 65 6e 63 65 20 66 69 6c 65 00 75 unable.to.update.sequence.file.u
a040 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 00 75 6e 61 62 nable.to.write.journal.file.unab
a060 6c 65 20 74 6f 20 77 72 69 74 65 20 6c 6f 67 20 66 69 6c 65 3a 20 25 73 00 75 6e 61 62 6c 65 20 le.to.write.log.file:.%s.unable.
a080 74 6f 20 77 72 69 74 65 20 74 6f 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 20 74 to.write.to.%s.unable.to.write.t
a0a0 6f 20 49 2f 4f 20 6c 6f 67 20 66 69 6c 65 3a 20 25 73 00 75 6e 65 78 70 65 63 74 65 64 20 45 4f o.I/O.log.file:.%s.unexpected.EO
a0c0 46 20 72 65 61 64 69 6e 67 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 00 75 6e 65 78 70 65 63 74 65 F.reading.journal.file.unexpecte
a0e0 64 20 49 2f 4f 20 65 76 65 6e 74 20 25 64 00 75 6e 65 78 70 65 63 74 65 64 20 61 72 72 61 79 00 d.I/O.event.%d.unexpected.array.
a100 75 6e 65 78 70 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 00 75 6e 65 78 70 65 63 74 65 64 20 6c 69 unexpected.boolean.unexpected.li
a120 6e 65 20 62 72 65 61 6b 20 69 6e 20 73 74 72 69 6e 67 00 75 6e 65 78 70 65 63 74 65 64 20 6e 75 ne.break.in.string.unexpected.nu
a140 6c 6c 00 75 6e 65 78 70 65 63 74 65 64 20 6e 75 6d 62 65 72 00 75 6e 65 78 70 65 63 74 65 64 20 ll.unexpected.number.unexpected.
a160 73 69 67 6e 61 6c 20 25 64 00 75 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 20 25 64 20 66 6f signal.%d.unexpected.state.%d.fo
a180 72 20 25 73 00 75 6e 65 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 00 75 6e 65 78 70 65 63 74 65 r.%s.unexpected.string.unexpecte
a1a0 64 20 74 79 70 65 5f 63 61 73 65 20 76 61 6c 75 65 20 25 64 20 69 6e 20 25 73 20 66 72 6f 6d 20 d.type_case.value.%d.in.%s.from.
a1c0 25 73 00 75 6e 65 78 70 65 63 74 65 64 20 76 61 6c 75 65 5f 63 61 73 65 20 25 64 20 69 6e 20 25 %s.unexpected.value_case.%d.in.%
a1e0 73 20 66 72 6f 6d 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 53 65 63 75 72 49 44 20 65 72 72 6f 72 00 s.from.%s.unknown.SecurID.error.
a200 75 6e 6b 6e 6f 77 6e 20 64 65 66 61 75 6c 74 73 20 65 6e 74 72 79 20 22 25 73 22 00 75 6e 6b 6e unknown.defaults.entry."%s".unkn
a220 6f 77 6e 20 67 72 6f 75 70 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 6c 6f 67 69 6e 20 63 6c 61 73 73 own.group.%s.unknown.login.class
a240 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 73 65 61 72 63 68 20 74 65 72 6d 20 22 25 73 22 00 75 6e 6b .%s.unknown.search.term."%s".unk
a260 6e 6f 77 6e 20 73 65 61 72 63 68 20 74 79 70 65 20 25 64 00 75 6e 6b 6e 6f 77 6e 20 73 79 73 6c nown.search.type.%d.unknown.sysl
a280 6f 67 20 66 61 63 69 6c 69 74 79 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 73 79 73 6c 6f 67 20 70 72 og.facility.%s.unknown.syslog.pr
a2a0 69 6f 72 69 74 79 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 75 69 64 20 25 75 00 75 6e 6b 6e 6f 77 6e iority.%s.unknown.uid.%u.unknown
a2c0 20 75 73 65 72 20 25 73 00 75 6e 6d 61 74 63 68 65 64 20 27 28 27 20 69 6e 20 65 78 70 72 65 73 .user.%s.unmatched.'('.in.expres
a2e0 73 69 6f 6e 00 75 6e 6d 61 74 63 68 65 64 20 27 29 27 20 69 6e 20 65 78 70 72 65 73 73 69 6f 6e sion.unmatched.')'.in.expression
a300 00 75 6e 6d 61 74 63 68 65 64 20 63 6c 6f 73 65 20 62 72 61 63 65 00 75 6e 6d 61 74 63 68 65 64 .unmatched.close.brace.unmatched
a320 20 63 6c 6f 73 65 20 62 72 61 63 6b 65 74 00 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 43 6c 69 65 .close.bracket.unrecognized.Clie
a340 6e 74 4d 65 73 73 61 67 65 20 74 79 70 65 00 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 53 65 72 76 ntMessage.type.unrecognized.Serv
a360 65 72 4d 65 73 73 61 67 65 20 74 79 70 65 00 75 6e 73 75 70 70 6f 72 74 65 64 20 4c 44 41 50 20 erMessage.type.unsupported.LDAP.
a380 75 72 69 20 74 79 70 65 3a 20 25 73 00 75 6e 73 75 70 70 6f 72 74 65 64 20 64 69 67 65 73 74 20 uri.type:.%s.unsupported.digest.
a3a0 74 79 70 65 20 25 64 20 66 6f 72 20 25 73 00 75 6e 73 75 70 70 6f 72 74 65 64 20 69 6e 70 75 74 type.%d.for.%s.unsupported.input
a3c0 20 66 6f 72 6d 61 74 20 25 73 00 75 6e 73 75 70 70 6f 72 74 65 64 20 6f 75 74 70 75 74 20 66 6f .format.%s.unsupported.output.fo
a3e0 72 6d 61 74 20 25 73 00 75 6e 74 65 72 6d 69 6e 61 74 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 rmat.%s.unterminated.regular.exp
a400 72 65 73 73 69 6f 6e 00 75 73 61 67 65 3a 20 25 73 20 5b 2d 68 5d 20 5b 2d 64 20 64 69 72 5d 20 ression.usage:.%s.[-h].[-d.dir].
a420 2d 6c 20 5b 73 65 61 72 63 68 20 65 78 70 72 65 73 73 69 6f 6e 5d 0a 00 75 73 61 67 65 3a 20 25 -l.[search.expression]..usage:.%
a440 73 20 5b 2d 68 6e 52 53 5d 20 5b 2d 64 20 64 69 72 5d 20 5b 2d 6d 20 6e 75 6d 5d 20 5b 2d 73 20 s.[-hnRS].[-d.dir].[-m.num].[-s.
a460 6e 75 6d 5d 20 49 44 0a 00 75 73 65 72 20 4e 4f 54 20 61 75 74 68 6f 72 69 7a 65 64 20 6f 6e 20 num].ID..user.NOT.authorized.on.
a480 68 6f 73 74 00 75 73 65 72 20 4e 4f 54 20 69 6e 20 73 75 64 6f 65 72 73 00 75 73 65 72 20 6e 61 host.user.NOT.in.sudoers.user.na
a4a0 6d 65 20 6e 6f 74 20 73 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 75 73 65 me.not.set.by.sudo.front-end.use
a4c0 72 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 68 61 6e 67 65 20 64 69 72 65 63 74 6f 72 r.not.allowed.to.change.director
a4e0 79 20 74 6f 20 25 73 00 75 73 65 72 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 68 61 6e y.to.%s.user.not.allowed.to.chan
a500 67 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 74 6f 20 25 73 00 75 73 65 72 20 6e 6f 74 ge.root.directory.to.%s.user.not
a520 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 63 6c 6f 73 65 66 72 6f 6d 20 6c .allowed.to.override.closefrom.l
a540 69 6d 69 74 00 75 73 65 72 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 70 72 65 73 65 72 76 imit.user.not.allowed.to.preserv
a560 65 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 00 75 73 65 72 20 6e 6f 74 20 61 6c 6c 6f 77 e.the.environment.user.not.allow
a580 65 64 20 74 6f 20 73 65 74 20 61 20 63 6f 6d 6d 61 6e 64 20 74 69 6d 65 6f 75 74 00 75 73 65 72 ed.to.set.a.command.timeout.user
a5a0 2d 49 44 20 6e 6f 74 20 73 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 76 61 -ID.not.set.by.sudo.front-end.va
a5c0 6c 75 65 20 22 25 73 22 20 69 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 lue."%s".is.invalid.for.option."
a5e0 25 73 22 00 76 61 6c 75 65 73 20 66 6f 72 20 22 25 73 22 20 6d 75 73 74 20 73 74 61 72 74 20 77 %s".values.for."%s".must.start.w
a600 69 74 68 20 61 20 27 2f 27 00 76 61 6c 75 65 73 20 66 6f 72 20 22 25 73 22 20 6d 75 73 74 20 73 ith.a.'/'.values.for."%s".must.s
a620 74 61 72 74 20 77 69 74 68 20 61 20 27 2f 27 2c 20 27 7e 27 2c 20 6f 72 20 27 2a 27 00 76 61 6c tart.with.a.'/',.'~',.or.'*'.val
a640 75 65 73 20 66 6f 72 20 22 43 48 52 4f 4f 54 22 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 ues.for."CHROOT".must.start.with
a660 20 61 20 27 2f 27 2c 20 27 7e 27 2c 20 6f 72 20 27 2a 27 00 76 61 6c 75 65 73 20 66 6f 72 20 22 .a.'/',.'~',.or.'*'.values.for."
a680 43 57 44 22 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 27 2f 27 2c 20 27 7e 27 2c CWD".must.start.with.a.'/',.'~',
a6a0 20 6f 72 20 27 2a 27 00 77 72 69 74 65 20 65 72 72 6f 72 00 79 6f 75 20 61 72 65 20 6e 6f 74 20 .or.'*'.write.error.you.are.not.
a6c0 70 65 72 6d 69 74 74 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 2d 43 20 6f 70 74 69 6f 6e 00 79 permitted.to.use.the.-C.option.y
a6e0 6f 75 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 ou.are.not.permitted.to.use.the.
a700 2d 44 20 6f 70 74 69 6f 6e 20 77 69 74 68 20 25 73 00 79 6f 75 20 61 72 65 20 6e 6f 74 20 70 65 -D.option.with.%s.you.are.not.pe
a720 72 6d 69 74 74 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 2d 52 20 6f 70 74 69 6f 6e 20 77 69 74 rmitted.to.use.the.-R.option.wit
a740 68 20 25 73 00 79 6f 75 20 64 6f 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 25 73 20 h.%s.you.do.not.exist.in.the.%s.
a760 64 61 74 61 62 61 73 65 00 79 6f 75 20 6d 75 73 74 20 73 65 74 20 54 4c 53 5f 43 45 52 54 20 69 database.you.must.set.TLS_CERT.i
a780 6e 20 25 73 20 74 6f 20 75 73 65 20 53 53 4c 00 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 68 61 73 n.%s.to.use.SSL.your.account.has
a7a0 20 65 78 70 69 72 65 64 00 7a 65 72 6f 20 6c 65 6e 67 74 68 20 74 65 6d 70 6f 72 61 72 79 20 66 .expired.zero.length.temporary.f
a7c0 69 6c 65 20 28 25 73 29 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 00 50 72 6f 6a 65 63 74 2d 49 ile.(%s),.%s.unchanged.Project-I
a7e0 64 2d 56 65 72 73 69 6f 6e 3a 20 73 75 64 6f 65 72 73 20 31 2e 39 2e 31 32 62 32 0a 52 65 70 6f d-Version:.sudoers.1.9.12b2.Repo
a800 72 74 2d 4d 73 67 69 64 2d 42 75 67 73 2d 54 6f 3a 20 68 74 74 70 73 3a 2f 2f 62 75 67 7a 69 6c rt-Msgid-Bugs-To:.https://bugzil
a820 6c 61 2e 73 75 64 6f 2e 77 73 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 65 3a 20 32 30 32 la.sudo.ws.PO-Revision-Date:.202
a840 32 2d 31 30 2d 31 31 20 32 31 3a 34 35 2b 30 32 30 30 0a 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 2-10-11.21:45+0200.Last-Translat
a860 6f 72 3a 20 4a 61 6b 75 62 20 42 6f 67 75 73 7a 20 3c 71 62 6f 6f 73 68 40 70 6c 64 2d 6c 69 6e or:.Jakub.Bogusz.<qboosh@pld-lin
a880 75 78 2e 6f 72 67 3e 0a 4c 61 6e 67 75 61 67 65 2d 54 65 61 6d 3a 20 50 6f 6c 69 73 68 20 3c 74 ux.org>.Language-Team:.Polish.<t
a8a0 72 61 6e 73 6c 61 74 69 6f 6e 2d 74 65 61 6d 2d 70 6c 40 6c 69 73 74 73 2e 73 6f 75 72 63 65 66 ranslation-team-pl@lists.sourcef
a8c0 6f 72 67 65 2e 6e 65 74 3e 0a 4c 61 6e 67 75 61 67 65 3a 20 70 6c 0a 4d 49 4d 45 2d 56 65 72 73 orge.net>.Language:.pl.MIME-Vers
a8e0 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 ion:.1.0.Content-Type:.text/plai
a900 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 n;.charset=UTF-8.Content-Transfe
a920 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 42 75 67 73 3a 20 52 65 70 6f 72 74 20 r-Encoding:.8bit.X-Bugs:.Report.
a940 74 72 61 6e 73 6c 61 74 69 6f 6e 20 65 72 72 6f 72 73 20 74 6f 20 74 68 65 20 4c 61 6e 67 75 61 translation.errors.to.the.Langua
a960 67 65 2d 54 65 61 6d 20 61 64 64 72 65 73 73 2e 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e ge-Team.address..Plural-Forms:.n
a980 70 6c 75 72 61 6c 73 3d 33 3b 20 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 20 3f 20 30 20 3a 20 6e 25 plurals=3;.plural=(n==1.?.0.:.n%
a9a0 31 30 3e 3d 32 20 26 26 20 6e 25 31 30 3c 3d 34 20 26 26 20 28 6e 25 31 30 30 3c 31 30 20 7c 7c 10>=2.&&.n%10<=4.&&.(n%100<10.||
a9c0 20 6e 25 31 30 30 3e 3d 32 30 29 20 3f 20 31 20 3a 20 32 29 3b 0a 00 09 68 6f 73 74 20 6e 69 65 .n%100>=20).?.1.:.2);...host.nie
a9e0 20 7a 6e 61 6c 65 7a 69 6f 6e 79 00 0a 50 6f 6c 65 63 65 6e 69 65 20 64 6f 7a 77 6f 6c 6f 6e 65 .znaleziony..Polecenie.dozwolone
aa00 00 0a 50 6f 6c 65 63 65 6e 69 65 20 6e 69 65 64 6f 7a 77 6f 6c 6f 6e 65 00 0a 50 6f 6c 65 63 65 ..Polecenie.niedozwolone..Polece
aa20 6e 69 65 20 6e 69 65 20 7a 6e 61 6c 65 7a 69 6f 6e 65 00 0a 52 6f 6c 61 20 4c 44 41 50 3a 20 25 nie.nie.znalezione..Rola.LDAP:.%
aa40 73 0a 00 0a 4f 70 63 6a 65 3a 0a 20 20 2d 62 2e 20 2d 2d 62 61 73 65 3d 64 6e 20 20 20 20 20 20 s...Opcje:...-b..--base=dn......
aa60 20 20 20 20 20 20 20 20 70 6f 64 73 74 61 77 6f 77 65 20 44 4e 20 64 6f 20 7a 61 70 79 74 61 c5 ........podstawowe.DN.do.zapyta.
aa80 84 20 4c 44 41 50 20 7a 20 73 75 64 6f 0a 20 20 2d 63 2c 20 2d 2d 63 6f 6e 66 69 67 3d 70 6c 69 ..LDAP.z.sudo...-c,.--config=pli
aaa0 6b 5f 6b 6f 6e 66 20 20 20 20 20 c5 9b 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 6b 6f k_konf.......cie..ka.do.pliku.ko
aac0 6e 66 69 67 75 72 61 63 79 6a 6e 65 67 6f 0a 20 20 2d 64 2c 20 2d 2d 64 65 66 61 75 6c 74 73 3d nfiguracyjnego...-d,.--defaults=
aae0 74 79 70 79 20 20 20 20 20 20 20 20 6b 6f 6e 77 65 72 73 6a 61 20 44 65 66 61 75 6c 74 73 20 74 typy........konwersja.Defaults.t
ab00 79 6c 6b 6f 20 6f 6b 72 65 c5 9b 6c 6f 6e 79 63 68 20 74 79 70 c3 b3 77 0a 20 20 2d 65 2c 20 2d ylko.okre..lonych.typ..w...-e,.-
ab20 2d 65 78 70 61 6e 64 2d 61 6c 69 61 73 65 73 20 20 20 20 20 20 20 72 6f 7a 77 69 6e 69 c4 99 63 -expand-aliases.......rozwini..c
ab40 69 65 20 61 6c 69 61 73 c3 b3 77 20 77 20 74 72 61 6b 63 69 65 20 6b 6f 6e 77 65 72 73 6a 69 0a ie.alias..w.w.trakcie.konwersji.
ab60 20 20 2d 66 2c 20 2d 2d 6f 75 74 70 75 74 2d 66 6f 72 6d 61 74 3d 66 6f 72 6d 61 74 20 66 6f 72 ..-f,.--output-format=format.for
ab80 6d 61 74 20 77 79 6a c5 9b 63 69 61 3a 20 4a 53 4f 4e 2c 20 4c 44 49 46 20 6c 75 62 20 73 75 64 mat.wyj..cia:.JSON,.LDIF.lub.sud
aba0 6f 65 72 73 0a 20 20 2d 69 2c 20 2d 2d 69 6e 70 75 74 2d 66 6f 72 6d 61 74 3d 66 6f 72 6d 61 74 oers...-i,.--input-format=format
abc0 20 20 66 6f 72 6d 61 74 20 77 65 6a c5 9b 63 69 61 3a 20 4c 44 49 46 20 6c 75 62 20 73 75 64 6f ..format.wej..cia:.LDIF.lub.sudo
abe0 65 72 73 0a 20 20 2d 49 2c 20 2d 2d 69 6e 63 72 65 6d 65 6e 74 3d 6c 69 63 7a 62 61 20 20 20 20 ers...-I,.--increment=liczba....
ac00 20 6c 69 63 7a 62 61 2c 20 6f 20 6a 61 6b c4 85 20 6d 61 20 62 79 c4 87 20 7a 77 69 c4 99 6b 73 .liczba,.o.jak...ma.by...zwi..ks
ac20 7a 61 6e 65 20 6b 61 c5 bc 64 65 20 73 75 64 6f 4f 72 64 65 72 0a 20 20 2d 68 2c 20 2d 2d 68 65 zane.ka..de.sudoOrder...-h,.--he
ac40 6c 70 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 79 c5 9b 77 69 65 74 6c 65 6e 69 65 lp.................wy..wietlenie
ac60 20 70 6f 6d 6f 63 79 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 0a 20 20 2d 6d 2c 20 2d 2d 6d .pomocy.i.zako..czenie...-m,.--m
ac80 61 74 63 68 3d 66 69 6c 74 72 20 20 20 20 20 20 20 20 20 20 6b 6f 6e 77 65 72 73 6a 61 20 74 79 atch=filtr..........konwersja.ty
aca0 6c 6b 6f 20 77 70 69 73 c3 b3 77 20 70 61 73 75 6a c4 85 63 79 63 68 20 64 6f 20 66 69 6c 74 72 lko.wpis..w.pasuj..cych.do.filtr
acc0 61 0a 20 20 2d 4d 2c 20 2d 2d 6d 61 74 63 68 2d 6c 6f 63 61 6c 20 20 20 20 20 20 20 20 20 20 66 a...-M,.--match-local..........f
ace0 69 6c 74 72 20 64 6f 70 61 73 6f 77 61 6e 69 61 20 75 c5 bc 79 77 61 6a c4 85 63 79 20 62 61 7a iltr.dopasowania.u..ywaj..cy.baz
ad00 20 70 61 73 73 77 64 20 69 20 67 72 6f 75 70 0a 20 20 2d 6f 2c 20 2d 2d 6f 75 74 70 75 74 3d 70 .passwd.i.group...-o,.--output=p
ad20 6c 69 6b 20 20 20 20 20 20 20 20 20 20 7a 61 70 69 73 20 73 6b 6f 6e 77 65 72 74 6f 77 61 6e 65 lik..........zapis.skonwertowane
ad40 67 6f 20 73 75 64 6f 65 72 73 20 64 6f 20 70 6c 69 6b 75 20 77 79 6a 63 69 6f 77 65 67 6f 0a 20 go.sudoers.do.pliku.wyjciowego..
ad60 20 2d 4f 2c 20 2d 2d 6f 72 64 65 72 2d 73 74 61 72 74 3d 6c 69 63 7a 62 61 20 20 20 70 6f 63 7a .-O,.--order-start=liczba...pocz
ad80 c4 85 74 6b 6f 77 61 20 77 61 72 74 6f c5 9b c4 87 20 70 69 65 72 77 73 7a 65 67 6f 20 73 75 64 ..tkowa.warto.....pierwszego.sud
ada0 6f 4f 72 64 65 72 0a 20 20 2d 70 2c 20 2d 2d 70 72 75 6e 65 2d 6d 61 74 63 68 65 73 20 20 20 20 oOrder...-p,.--prune-matches....
adc0 20 20 20 20 63 7a 79 73 7a 63 7a 65 6e 69 65 20 6e 69 65 20 70 61 73 75 6a c4 85 63 79 63 68 20 ....czyszczenie.nie.pasuj..cych.
ade0 75 c5 bc 79 74 6b 6f 77 6e 69 6b c3 b3 77 2c 20 67 72 75 70 2c 0a 20 20 20 20 20 20 20 20 20 20 u..ytkownik..w,.grup,...........
ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 6f 73 74 c3 b3 77 0a 20 20 2d 50 2c ...................host..w...-P,
ae20 20 2d 2d 70 61 64 64 69 6e 67 3d 6e 75 6d 20 20 20 20 20 20 20 20 20 20 62 61 7a 6f 77 65 20 77 .--padding=num..........bazowe.w
ae40 79 72 c3 b3 77 6e 61 6e 69 65 20 64 6c 61 20 6b 72 6f 6b 75 20 73 75 64 6f 4f 72 64 65 72 0a 20 yr..wnanie.dla.kroku.sudoOrder..
ae60 20 2d 73 2c 20 2d 2d 73 75 70 70 72 65 73 73 3d 73 65 6b 63 6a 65 20 20 20 20 20 20 70 6f 6d 69 .-s,.--suppress=sekcje......pomi
ae80 6e 69 c4 99 63 69 65 20 77 79 6a c5 9b 63 69 61 20 7a 20 70 6f 64 61 6e 79 63 68 20 73 65 6b 63 ni..cie.wyj..cia.z.podanych.sekc
aea0 6a 69 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ji...-V,.--version..............
aec0 77 79 c5 9b 77 69 65 74 6c 65 6e 69 65 20 69 6e 66 6f 72 6d 61 63 6a 69 20 6f 20 77 65 72 73 6a wy..wietlenie.informacji.o.wersj
aee0 69 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 00 0a 4f 70 63 6a 65 3a 0a 20 20 2d 63 2c 20 2d i.i.zako..czenie..Opcje:...-c,.-
af00 2d 63 68 65 63 6b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 62 20 77 79 c5 82 c4 85 63 -check..............tryb.wy....c
af20 7a 6e 69 65 20 73 70 72 61 77 64 7a 61 6a c4 85 63 79 0a 20 20 2d 66 2c 20 2d 2d 66 69 6c 65 3d znie.sprawdzaj..cy...-f,.--file=
af40 73 75 64 6f 65 72 73 20 20 20 20 20 20 20 6f 6b 72 65 c5 9b 6c 65 6e 69 65 20 70 6f c5 82 6f c5 sudoers.......okre..lenie.po..o.
af60 bc 65 6e 69 61 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 .enia.pliku.sudoers...-h,.--help
af80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 79 c5 9b 77 69 65 74 6c 65 6e 69 65 20 6f 70 69 ...............wy..wietlenie.opi
afa0 73 75 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 0a 20 20 2d 49 2c 20 2d 2d 6e 6f 2d 69 6e 63 su.i.zako..czenie...-I,.--no-inc
afc0 6c 75 64 65 73 20 20 20 20 20 20 20 20 62 65 7a 20 65 64 79 63 6a 69 20 70 6c 69 6b c3 b3 77 20 ludes........bez.edycji.plik..w.
afe0 64 6f c5 82 c4 85 63 7a 61 6e 79 63 68 0a 20 20 2d 71 2c 20 2d 2d 71 75 69 65 74 20 20 20 20 20 do....czanych...-q,.--quiet.....
b000 20 20 20 20 20 20 20 20 20 6d 6e 69 65 6a 20 6f 62 73 7a 65 72 6e 65 20 6b 6f 6d 75 6e 69 6b 61 .........mniej.obszerne.komunika
b020 74 79 20 6f 20 62 c5 82 c4 99 64 61 63 68 20 73 6b c5 82 61 64 6e 69 0a 20 20 2d 73 2c 20 2d 2d ty.o.b....dach.sk..adni...-s,.--
b040 73 74 72 69 63 74 20 20 20 20 20 20 20 20 20 20 20 20 20 c5 9b 63 69 73 c5 82 65 20 73 70 72 61 strict...............cis..e.spra
b060 77 64 7a 61 6e 69 65 20 73 6b c5 82 61 64 6e 69 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e wdzanie.sk..adni...-V,.--version
b080 20 20 20 20 20 20 20 20 20 20 20 20 77 79 c5 9b 77 69 65 74 6c 65 6e 69 65 20 69 6e 66 6f 72 6d ............wy..wietlenie.inform
b0a0 61 63 6a 69 20 6f 20 77 65 72 73 6a 69 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 0a 00 0a 4f acji.o.wersji.i.zako..czenie...O
b0c0 70 63 6a 65 3a 0a 20 20 2d 64 2c 20 2d 2d 64 69 72 65 63 74 6f 72 79 3d 6b 61 74 20 20 20 20 70 pcje:...-d,.--directory=kat....p
b0e0 6f 64 61 6e 69 65 20 6b 61 74 61 6c 6f 67 75 20 6e 61 20 6c 6f 67 69 20 73 65 73 6a 69 0a 20 20 odanie.katalogu.na.logi.sesji...
b100 2d 66 2c 20 2d 2d 66 69 6c 74 65 72 3d 66 69 6c 74 72 20 20 20 20 20 6f 6b 72 65 c5 9b 6c 65 6e -f,.--filter=filtr.....okre..len
b120 69 65 20 72 6f 64 7a 61 6a 75 20 77 65 2f 77 79 20 64 6f 20 77 79 c5 9b 77 69 65 74 6c 61 6e 69 ie.rodzaju.we/wy.do.wy..wietlani
b140 61 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 20 20 77 79 c5 9b 77 a...-h,.--help.............wy..w
b160 69 65 74 6c 65 6e 69 65 20 6f 70 69 73 75 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 0a 20 20 ietlenie.opisu.i.zako..czenie...
b180 2d 6c 2c 20 2d 2d 6c 69 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 73 74 61 20 64 6f 73 -l,.--list.............lista.dos
b1a0 74 c4 99 70 6e 79 63 68 20 49 44 20 73 65 73 6a 69 20 70 61 73 75 6a c4 85 63 79 63 68 20 64 6f t..pnych.ID.sesji.pasuj..cych.do
b1c0 20 77 79 72 61 c5 bc 65 6e 69 61 0a 20 20 2d 6d 2c 20 2d 2d 6d 61 78 2d 77 61 69 74 3d 69 6c 65 .wyra..enia...-m,.--max-wait=ile
b1e0 20 20 20 20 20 6d 61 6b 73 79 6d 61 6c 6e 61 20 6c 69 63 7a 62 61 20 73 65 6b 75 6e 64 20 6f 63 .....maksymalna.liczba.sekund.oc
b200 7a 65 6b 69 77 61 6e 69 61 20 6d 69 c4 99 64 7a 79 20 7a 64 61 72 7a 65 6e 69 61 6d 69 0a 20 20 zekiwania.mi..dzy.zdarzeniami...
b220 2d 6e 2c 20 2d 2d 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 20 20 62 65 7a 20 7a 61 70 79 74 -n,.--non-interactive..bez.zapyt
b240 61 c5 84 2c 20 77 79 73 c5 82 61 6e 69 65 20 73 65 73 6a 69 20 6e 61 20 73 74 61 6e 64 61 72 64 a..,.wys..anie.sesji.na.standard
b260 6f 77 65 20 77 79 6a c5 9b 63 69 65 0a 20 20 2d 52 2c 20 2d 2d 6e 6f 2d 72 65 73 69 7a 65 20 20 owe.wyj..cie...-R,.--no-resize..
b280 20 20 20 20 20 20 62 65 7a 20 70 72 c3 b3 62 79 20 7a 6d 69 61 6e 79 20 72 6f 7a 6d 69 61 72 75 ......bez.pr..by.zmiany.rozmiaru
b2a0 20 74 65 72 6d 69 6e 61 6c 61 0a 20 20 2d 53 2c 20 2d 2d 73 75 73 70 65 6e 64 2d 77 61 69 74 20 .terminala...-S,.--suspend-wait.
b2c0 20 20 20 20 6f 63 7a 65 6b 69 77 61 6e 69 65 20 77 20 63 7a 61 73 69 65 20 7a 61 77 69 65 73 7a ....oczekiwanie.w.czasie.zawiesz
b2e0 65 6e 69 61 20 70 6f 6c 65 63 65 6e 69 61 0a 20 20 2d 73 2c 20 2d 2d 73 70 65 65 64 3d 69 6c 65 enia.polecenia...-s,.--speed=ile
b300 20 20 20 20 20 20 20 20 70 72 7a 79 73 70 69 65 73 7a 65 6e 69 65 20 6c 75 62 20 73 70 6f 77 6f ........przyspieszenie.lub.spowo
b320 6c 6e 69 65 6e 69 65 20 77 79 6a c5 9b 63 69 61 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e lnienie.wyj..cia...-V,.--version
b340 20 20 20 20 20 20 20 20 20 20 77 79 c5 9b 77 69 65 74 6c 65 6e 69 65 20 69 6e 66 6f 72 6d 61 63 ..........wy..wietlenie.informac
b360 6a 69 20 6f 20 77 65 72 73 6a 69 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 00 0a 57 70 69 73 ji.o.wersji.i.zako..czenie..Wpis
b380 20 73 75 64 6f 65 72 73 3a 0a 00 0a c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 73 75 64 6f 65 72 73 .sudoers:.....cie..ka.do.sudoers
b3a0 3a 20 25 73 0a 00 0a 55 66 61 6d 79 2c 20 c5 bc 65 20 6c 6f 6b 61 6c 6e 79 20 61 64 6d 69 6e 69 :.%s...Ufamy,...e.lokalny.admini
b3c0 73 74 72 61 74 6f 72 20 75 64 7a 69 65 6c 69 c5 82 20 6f 64 70 6f 77 69 65 64 6e 69 65 67 6f 20 strator.udzieli...odpowiedniego.
b3e0 73 7a 6b 6f 6c 65 6e 69 61 2e 0a 5a 77 79 6b 6c 65 20 73 70 72 6f 77 61 64 7a 61 20 73 69 c4 99 szkolenia..Zwykle.sprowadza.si..
b400 20 6f 6e 6f 20 64 6f 20 74 79 63 68 20 74 72 7a 65 63 68 20 72 7a 65 63 7a 79 3a 0a 0a 20 20 20 .ono.do.tych.trzech.rzeczy:.....
b420 20 31 29 20 6e 61 6c 65 c5 bc 79 20 72 65 73 70 65 6b 74 6f 77 61 c4 87 20 70 72 79 77 61 74 6e .1).nale..y.respektowa...prywatn
b440 6f c5 9b c4 87 20 69 6e 6e 79 63 68 2c 0a 20 20 20 20 32 29 20 6e 61 6c 65 c5 bc 79 20 6d 79 c5 o.....innych,.....2).nale..y.my.
b460 9b 6c 65 c4 87 20 70 72 7a 65 64 20 70 69 73 61 6e 69 65 6d 2c 0a 20 20 20 20 33 29 20 7a 20 64 .le...przed.pisaniem,.....3).z.d
b480 75 c5 bc c4 85 20 77 c5 82 61 64 7a c4 85 20 77 69 c4 85 c5 bc 65 20 73 69 c4 99 20 64 75 c5 bc u.....w..adz...wi....e.si...du..
b4a0 61 20 6f 64 70 6f 77 69 65 64 7a 69 61 6c 6e 6f c5 9b c4 87 2e 0a 0a 00 20 20 20 20 50 6f 6c 65 a.odpowiedzialno............Pole
b4c0 63 65 6e 69 61 3a 0a 00 20 20 20 20 4f 70 63 6a 65 3a 20 00 20 20 20 20 4a 61 6b 6f 20 67 72 75 cenia:......Opcje:......Jako.gru
b4e0 70 79 3a 20 00 20 20 20 20 4a 61 6b 6f 20 75 c5 bc 79 74 6b 6f 77 6e 69 63 79 3a 20 00 c5 9b 63 py:......Jako.u..ytkownicy:....c
b500 69 65 c5 bc 6b 61 20 22 43 48 52 4f 4f 54 22 20 7a 62 79 74 20 64 c5 82 75 67 61 00 c5 9b 63 69 ie..ka."CHROOT".zbyt.d..uga...ci
b520 65 c5 bc 6b 61 20 22 43 57 44 22 20 7a 62 79 74 20 64 c5 82 75 67 61 00 22 63 64 22 20 74 6f 20 e..ka."CWD".zbyt.d..uga."cd".to.
b540 70 6f 6c 65 63 65 6e 69 65 20 77 62 75 64 6f 77 61 6e 65 20 70 6f 77 c5 82 6f 6b 69 2c 20 6e 69 polecenie.wbudowane.pow..oki,.ni
b560 65 20 6d 6f c5 bc 65 20 62 79 c4 87 20 75 72 75 63 68 6f 6d 69 6f 6e 65 20 62 65 7a 70 6f c5 9b e.mo..e.by...uruchomione.bezpo..
b580 72 65 64 6e 69 6f 2e 00 25 38 73 20 3a 20 25 73 00 25 38 73 20 3a 20 28 6b 6f 6e 74 79 6e 75 61 rednio..%8s.:.%s.%8s.:.(kontynua
b5a0 63 6a 61 20 70 6f 6c 65 63 65 6e 69 61 29 20 25 73 00 48 61 73 c5 82 6f 20 75 c5 bc 79 74 6b 6f cja.polecenia).%s.Has..o.u..ytko
b5c0 77 6e 69 6b 61 20 25 70 3a 20 00 25 73 20 22 25 73 22 20 75 c5 bc 79 74 79 2c 20 61 6c 65 20 6e wnika.%p:..%s."%s".u..yty,.ale.n
b5e0 69 65 20 7a 64 65 66 69 6e 69 6f 77 61 6e 79 00 25 73 20 2d 20 6b 6f 6e 77 65 72 73 6a 61 20 6d ie.zdefiniowany.%s.-.konwersja.m
b600 69 c4 99 64 7a 79 20 66 6f 72 6d 61 74 61 6d 69 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 0a 0a i..dzy.formatami.pliku.sudoers..
b620 00 25 73 20 2d 20 6f 64 74 77 61 72 7a 61 6e 69 65 20 6c 6f 67 c3 b3 77 20 73 65 73 6a 69 20 73 .%s.-.odtwarzanie.log..w.sesji.s
b640 75 64 6f 0a 0a 00 25 73 20 2d 20 62 65 7a 70 69 65 63 7a 6e 61 20 65 64 79 63 6a 61 20 70 6c 69 udo...%s.-.bezpieczna.edycja.pli
b660 6b 75 20 73 75 64 6f 65 72 73 0a 0a 00 25 73 20 69 20 25 73 20 6e 69 65 20 73 c4 85 20 6e 61 20 ku.sudoers...%s.i.%s.nie.s...na.
b680 74 79 6d 20 73 61 6d 79 6d 20 73 79 73 74 65 6d 69 65 20 70 6c 69 6b c3 b3 77 2c 20 75 c5 bc 79 tym.samym.systemie.plik..w,.u..y
b6a0 63 69 65 20 6d 76 20 64 6f 20 7a 6d 69 61 6e 79 20 6e 61 7a 77 79 00 25 73 20 7a 61 6a c4 99 74 cie.mv.do.zmiany.nazwy.%s.zaj..t
b6c0 79 2c 20 70 72 6f 73 7a c4 99 20 73 70 72 c3 b3 62 6f 77 61 c4 87 20 70 c3 b3 c5 ba 6e 69 65 6a y,.prosz...spr..bowa...p....niej
b6e0 00 25 73 20 69 73 74 6e 69 65 6a 65 2c 20 61 6c 65 20 6e 69 65 20 6a 65 73 74 20 6b 61 74 61 6c .%s.istnieje,.ale.nie.jest.katal
b700 6f 67 69 65 6d 20 28 30 25 6f 29 00 25 73 2c 20 77 65 72 73 6a 61 20 67 72 61 6d 61 74 79 6b 69 ogiem.(0%o).%s,.wersja.gramatyki
b720 20 25 64 0a 00 25 73 20 6e 69 65 20 6a 65 73 74 20 7a 77 79 6b c5 82 79 6d 20 70 6c 69 6b 69 65 .%d..%s.nie.jest.zwyk..ym.plikie
b740 6d 00 25 73 20 6e 69 65 20 6d 61 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 72 75 63 68 61 m.%s.nie.ma.uprawnie...do.urucha
b760 6d 69 61 6e 69 61 20 73 75 64 6f 20 6e 61 20 25 73 2e 0a 00 25 73 20 6e 69 65 20 6a 65 73 74 20 miania.sudo.na.%s...%s.nie.jest.
b780 77 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 2e 0a 00 77 c5 82 61 c5 9b 63 69 63 69 65 6c 65 6d w.pliku.sudoers...w..a..cicielem
b7a0 20 25 73 20 6a 65 73 74 20 67 69 64 20 25 75 2c 20 70 6f 77 69 6e 69 65 6e 20 62 79 c4 87 20 25 .%s.jest.gid.%u,.powinien.by...%
b7c0 75 00 77 c5 82 61 c5 9b 63 69 63 69 65 6c 65 6d 20 25 73 20 6a 65 73 74 20 75 69 64 20 25 75 2c u.w..a..cicielem.%s.jest.uid.%u,
b7e0 20 70 6f 77 69 6e 69 65 6e 20 62 79 c4 87 20 25 75 00 25 73 20 6a 65 73 74 20 7a 61 70 69 73 79 .powinien.by...%u.%s.jest.zapisy
b800 77 61 6c 6e 79 20 64 6c 61 20 c5 9b 77 69 61 74 61 00 77 c5 82 61 c5 9b 63 69 63 69 65 6c 65 6d walny.dla...wiata.w..a..cicielem
b820 20 25 73 20 6d 75 73 69 20 62 79 c4 87 20 75 69 64 20 25 64 00 70 72 61 77 6f 20 7a 61 70 69 73 .%s.musi.by...uid.%d.prawo.zapis
b840 75 20 64 6f 20 25 73 20 6d 6f c5 bc 65 20 6d 69 65 c4 87 20 74 79 6c 6b 6f 20 77 c5 82 61 c5 9b u.do.%s.mo..e.mie...tylko.w..a..
b860 63 69 63 69 65 6c 00 25 73 20 77 79 6d 61 67 61 20 61 72 67 75 6d 65 6e 74 75 00 25 73 20 6e 69 ciciel.%s.wymaga.argumentu.%s.ni
b880 65 20 7a 6d 69 65 6e 69 6f 6e 79 00 25 73 20 77 65 72 73 6a 61 20 25 73 0a 00 25 73 2f 25 2e 32 e.zmieniony.%s.wersja.%s..%s/%.2
b8a0 73 2f 25 2e 32 73 2f 25 2e 32 73 3a 20 25 73 00 25 73 2f 25 73 3a 20 25 73 00 25 73 2f 25 73 3a s/%.2s/%.2s:.%s.%s/%s:.%s.%s/%s:
b8c0 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 6e 61 6c 65 c5 ba c4 87 20 70 75 6e 6b .nie.uda..o.si...odnale.....punk
b8e0 74 75 20 77 7a 6e 6f 77 69 65 6e 69 61 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 25 73 2f 25 73 3a tu.wznowienia.[%lld,.%ld].%s/%s:
b900 20 6e 69 65 20 75 64 61 c5 82 6f 20 70 72 7a 65 73 75 6e c4 85 c4 87 20 25 7a 75 20 77 20 70 72 .nie.uda..o.przesun.....%zu.w.pr
b920 7a c3 b3 64 00 25 73 2f 63 7a 61 73 3a 20 25 73 00 25 73 3a 20 25 73 00 25 73 3a 20 25 73 0a 00 z..d.%s/czas:.%s.%s:.%s.%s:.%s..
b940 25 73 3a 20 25 73 20 6e 69 65 20 6a 65 73 74 20 75 73 74 61 77 69 6f 6e 79 00 25 73 3a 20 25 73 %s:.%s.nie.jest.ustawiony.%s:.%s
b960 3a 20 25 73 3a 20 25 73 00 25 73 3a 20 4e 69 65 20 6d 6f c5 bc 6e 61 20 7a 77 65 72 79 66 69 6b :.%s:.%s.%s:.Nie.mo..na.zweryfik
b980 6f 77 61 c4 87 20 54 47 54 21 20 4d 6f c5 bc 6c 69 77 79 20 61 74 61 6b 21 3a 20 25 73 00 25 73 owa...TGT!.Mo..liwy.atak!:.%s.%s
b9a0 3a 20 62 c5 82 c4 99 64 6e 65 20 75 70 72 61 77 6e 69 65 6e 69 61 2c 20 70 6f 77 69 6e 6e 79 20 :.b....dne.uprawnienia,.powinny.
b9c0 62 79 c4 87 20 30 25 6f 0a 00 25 73 3a 20 6e 69 65 20 7a 6e 61 6c 65 7a 69 6f 6e 6f 20 70 6f 6c by...0%o..%s:.nie.znaleziono.pol
b9e0 65 63 65 6e 69 61 00 25 73 3a 20 6e 69 65 7a 67 6f 64 6e 61 20 67 c5 82 c3 b3 77 6e 61 20 77 65 ecenia.%s:.niezgodna.g....wna.we
ba00 72 73 6a 61 20 77 74 79 63 7a 6b 69 20 67 72 75 70 20 25 64 2c 20 6f 63 7a 65 6b 69 77 61 6e 6f rsja.wtyczki.grup.%d,.oczekiwano
ba20 20 25 64 00 25 73 3a 20 70 6c 69 6b 69 20 77 65 6a c5 9b 63 69 6f 77 79 20 69 20 77 79 6a c5 9b .%d.%s:.pliki.wej..ciowy.i.wyj..
ba40 63 69 6f 77 79 20 6d 75 73 7a c4 85 20 62 79 c4 87 20 72 c3 b3 c5 bc 6e 65 00 25 73 3a 20 62 c5 ciowy.musz...by...r....ne.%s:.b.
ba60 82 c4 85 64 20 77 65 77 6e c4 99 74 72 7a 6e 79 2c 20 70 6c 69 6b 20 6c 6f 67 75 20 77 65 2f 77 ...d.wewn..trzny,.plik.logu.we/w
ba80 79 20 64 6c 61 20 7a 64 61 72 7a 65 6e 69 61 20 25 64 20 6e 69 65 20 6a 65 73 74 20 6f 74 77 61 y.dla.zdarzenia.%d.nie.jest.otwa
baa0 72 74 79 00 25 73 3a 20 62 c5 82 c4 85 64 20 77 65 77 6e c4 99 74 72 7a 6e 79 2c 20 62 c5 82 c4 rty.%s:.b....d.wewn..trzny,.b...
bac0 99 64 6e 79 20 6b 6f 64 20 77 79 6a c5 9b 63 69 61 20 25 64 00 25 73 3a 20 62 c5 82 c4 85 64 20 .dny.kod.wyj..cia.%d.%s:.b....d.
bae0 77 65 77 6e c4 99 74 72 7a 6e 79 2c 20 62 c5 82 c4 99 64 6e 79 20 73 79 67 6e 61 c5 82 20 25 64 wewn..trzny,.b....dny.sygna...%d
bb00 00 25 73 3a 20 62 c5 82 c4 99 64 6e 65 20 53 65 72 76 65 72 48 65 6c 6c 6f 2c 20 62 72 61 6b 20 .%s:.b....dne.ServerHello,.brak.
bb20 73 65 72 76 65 72 5f 69 64 00 25 73 3a 20 62 c5 82 c4 99 64 6e 79 20 70 6c 69 6b 20 6c 6f 67 75 server_id.%s:.b....dny.plik.logu
bb40 00 25 73 3a 20 62 c5 82 c4 99 64 6e 65 20 66 6c 61 67 69 20 74 72 79 62 75 20 7a 20 66 72 6f 6e .%s:.b....dne.flagi.trybu.z.fron
bb60 74 65 6e 64 75 20 73 75 64 6f 3a 20 30 78 25 78 00 25 73 3a 20 6e 69 65 20 6a 65 73 74 20 70 65 tendu.sudo:.0x%x.%s:.nie.jest.pe
bb80 c5 82 6e c4 85 20 c5 9b 63 69 65 c5 bc 6b c4 85 00 25 73 3a 20 73 6b c5 82 61 64 6e 69 61 20 70 ..n.....cie..k...%s:.sk..adnia.p
bba0 6f 70 72 61 77 6e 61 0a 00 25 73 3a 20 7a 61 20 64 75 c5 bc 79 20 6e 75 6d 65 72 20 70 6f 72 74 oprawna..%s:.za.du..y.numer.port
bbc0 75 00 25 73 3a 20 62 c5 82 c4 85 64 20 70 72 6f 74 6f 6b 6f c5 82 75 3a 20 62 72 61 6b 20 25 73 u.%s:.b....d.protoko..u:.brak.%s
bbe0 20 77 20 41 63 63 65 70 74 4d 65 73 73 61 67 65 00 25 73 3a 20 62 c5 82 c4 85 64 20 70 72 6f 74 .w.AcceptMessage.%s:.b....d.prot
bc00 6f 6b 6f c5 82 75 3a 20 6b 6c 75 63 7a 20 4e 55 4c 4c 00 25 73 3a 20 62 c5 82 c4 85 64 20 70 72 oko..u:.klucz.NULL.%s:.b....d.pr
bc20 6f 74 6f 6b 6f c5 82 75 3a 20 6e 61 70 6f 74 6b 61 6e 6f 20 77 61 72 74 6f c5 9b c4 87 20 4e 55 otoko..u:.napotkano.warto.....NU
bc40 4c 4c 20 77 20 25 73 00 25 73 3a 20 62 c5 82 c4 85 64 20 70 72 6f 74 6f 6b 6f c5 82 75 3a 20 6e LL.w.%s.%s:.b....d.protoko..u:.n
bc60 69 65 77 c5 82 61 c5 9b 63 69 77 79 20 74 79 70 20 64 6c 61 20 25 73 00 25 73 3a 20 62 c5 82 c4 iew..a..ciwy.typ.dla.%s.%s:.b...
bc80 85 64 20 6f 64 63 7a 79 74 75 00 25 73 3a 20 62 72 61 6b 20 70 6f 6c 61 20 7a 20 67 72 75 70 c4 .d.odczytu.%s:.brak.pola.z.grup.
bca0 85 20 72 75 6e 61 73 00 25 73 3a 20 62 72 61 6b 20 70 6f 6c 61 20 7a 20 75 c5 bc 79 74 6b 6f 77 ..runas.%s:.brak.pola.z.u..ytkow
bcc0 6e 69 6b 69 65 6d 20 72 75 6e 61 73 00 25 73 3a 20 7a 6e 61 63 7a 6e 69 6b 20 63 7a 61 73 75 20 nikiem.runas.%s:.znacznik.czasu.
bce0 25 73 3a 20 25 73 00 25 73 3a 20 62 72 61 6b 20 70 6f 6c 61 20 7a 6e 61 63 7a 6e 69 6b 61 20 63 %s:.%s.%s:.brak.pola.znacznika.c
bd00 7a 61 73 75 00 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 79 64 7a 69 zasu.%s:.nie.uda..o.si...przydzi
bd20 65 6c 69 c4 87 20 6f 70 63 6a 69 3a 20 25 73 00 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 eli...opcji:.%s.%s:.nie.uda..o.s
bd40 69 c4 99 20 70 72 7a 65 6b 73 7a 74 61 c5 82 63 69 c4 87 20 6e 61 7a 77 79 20 70 72 69 6e 63 69 i...przekszta..ci...nazwy.princi
bd60 70 61 6c 20 64 6f 20 c5 82 61 c5 84 63 75 63 68 61 20 28 27 25 73 27 29 3a 20 25 73 00 25 73 3a pal.do...a..cucha.('%s'):.%s.%s:
bd80 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 6e 61 6c 65 c5 ba c4 87 20 70 75 6e 6b .nie.uda..o.si...odnale.....punk
bda0 74 75 20 77 7a 6e 6f 77 69 65 6e 69 61 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 25 73 3a 20 6e 69 tu.wznowienia.[%lld,.%ld].%s:.ni
bdc0 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 73 66 6f 72 6d 61 74 6f 77 61 c4 87 20 69 64 20 73 65 e.uda..o.si...sformatowa...id.se
bde0 73 6a 69 00 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f 62 72 61 c4 87 20 sji.%s:.nie.uda..o.si...pobra...
be00 64 61 6e 79 63 68 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6a c4 85 63 79 63 68 3a 20 25 73 00 danych.uwierzytelniaj..cych:.%s.
be20 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f 62 72 61 c4 87 20 6e 61 7a 77 %s:.nie.uda..o.si...pobra...nazw
be40 79 20 70 72 69 6e 63 69 70 61 6c 20 64 6c 61 20 68 6f 73 74 61 3a 20 25 73 00 25 73 3a 20 6e 69 y.principal.dla.hosta:.%s.%s:.ni
be60 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 70 61 6d 69 c4 e.uda..o.si...zainicjowa...pami.
be80 99 63 69 20 70 6f 64 72 c4 99 63 7a 6e 65 6a 20 64 61 6e 79 63 68 20 75 77 69 65 72 7a 79 74 65 .ci.podr..cznej.danych.uwierzyte
bea0 6c 6e 69 61 6a c4 85 63 79 63 68 3a 20 25 73 00 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 lniaj..cych:.%s.%s:.nie.uda..o.s
bec0 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 27 25 73 27 3a 20 25 73 00 25 73 3a i...przeanalizowa...'%s':.%s.%s:
bee0 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 72 6f 7a 77 69 c4 85 7a 61 c4 87 20 70 61 6d .nie.uda..o.si...rozwi..za...pam
bf00 69 c4 99 63 69 20 70 6f 64 72 c4 99 63 7a 6e 65 6a 20 64 61 6e 79 63 68 20 75 77 69 65 72 7a 79 i..ci.podr..cznej.danych.uwierzy
bf20 74 65 6c 6e 69 61 6a c4 85 63 79 63 68 3a 20 25 73 00 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f telniaj..cych:.%s.%s:.nie.uda..o
bf40 20 73 69 c4 99 20 7a 61 70 69 73 61 c4 87 20 64 61 6e 79 63 68 20 75 77 69 65 72 7a 79 74 65 6c .si...zapisa...danych.uwierzytel
bf60 6e 69 61 6a c4 85 63 79 63 68 20 77 20 70 61 6d 69 c4 99 63 69 20 70 6f 64 72 c4 99 63 7a 6e 65 niaj..cych.w.pami..ci.podr..czne
bf80 6a 3a 20 25 73 00 25 73 3a 20 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 79 20 49 6f 42 75 66 66 65 72 j:.%s.%s:.nieoczekiwany.IoBuffer
bfa0 00 25 73 3a 20 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 79 20 73 74 61 6e 20 25 64 00 25 73 3a 20 6e .%s:.nieoczekiwany.stan.%d.%s:.n
bfc0 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 74 79 70 65 5f 63 61 73 65 ieoczekiwana.warto.....type_case
bfe0 20 25 64 00 25 73 3a 20 6e 69 65 7a 6e 61 6e 65 20 73 c5 82 6f 77 6f 20 6b 6c 75 63 7a 6f 77 65 .%d.%s:.nieznane.s..owo.kluczowe
c000 20 25 73 00 25 73 3a 20 62 72 61 6b 20 70 6f 6c 61 20 7a 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 69 .%s.%s:.brak.pola.z.u..ytkowniki
c020 65 6d 00 25 73 3a 20 62 c5 82 c4 99 64 6e 79 20 77 c5 82 61 c5 9b 63 69 63 69 65 6c 2c 20 28 75 em.%s:.b....dny.w..a..ciciel,.(u
c040 69 64 2c 20 67 69 64 29 20 70 6f 77 69 6e 6e 79 20 77 79 6e 6f 73 69 c4 87 20 28 25 75 2c 20 25 id,.gid).powinny.wynosi...(%u,.%
c060 75 29 0a 00 25 73 3a 25 64 20 5b 25 73 5d 20 6e 69 65 64 6f 7a 77 6f 6c 6f 6e 79 20 6b 6c 75 63 u)..%s:%d.[%s].niedozwolony.kluc
c080 7a 3a 20 25 73 00 25 73 3a 25 64 20 6f 63 7a 65 6b 69 77 61 6e 6f 20 6e 61 7a 77 79 20 73 65 6b z:.%s.%s:%d.oczekiwano.nazwy.sek
c0a0 63 6a 69 3a 20 25 73 00 25 73 3a 25 64 20 c5 9b 6d 69 65 63 69 20 70 6f 20 27 5d 27 3a 20 25 73 cji:.%s.%s:%d...mieci.po.']':.%s
c0c0 00 25 73 3a 20 25 64 20 62 c5 82 c4 99 64 6e 61 20 73 65 6b 63 6a 61 20 6b 6f 6e 66 69 67 75 72 .%s:.%d.b....dna.sekcja.konfigur
c0e0 61 63 6a 69 3a 20 25 73 00 25 73 3a 25 64 20 62 c5 82 c4 99 64 6e 61 20 6c 69 6e 69 61 20 6b 6f acji:.%s.%s:%d.b....dna.linia.ko
c100 6e 66 69 67 75 72 61 63 6a 69 3a 20 25 73 00 25 73 3a 25 64 20 6e 69 65 64 6f 70 61 73 6f 77 61 nfiguracji:.%s.%s:%d.niedopasowa
c120 6e 79 20 27 5b 27 3a 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 25 73 00 25 73 3a 25 64 3a 25 64 ny.'[':.%s.%s:%d:%d:.%s.%s:%d:%d
c140 3a 20 25 73 0a 00 25 73 3a 25 64 3a 25 64 3a 20 6b 6f 6e 66 6c 69 6b 74 20 7a 20 77 70 69 73 65 :.%s..%s:%d:%d:.konflikt.z.wpise
c160 6d 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 64 6c 61 20 68 6f 73 74 61 20 77 20 25 73 3a 25 m.Defaults."%s".dla.hosta.w.%s:%
c180 64 3a 25 64 00 25 73 3a 25 64 3a 25 64 3a 20 6b 6f 6e 77 65 72 73 6a 61 20 6c 69 73 74 79 20 68 d:%d.%s:%d:%d:.konwersja.listy.h
c1a0 6f 73 74 c3 b3 77 20 6e 61 20 41 4c 4c 00 25 73 3a 25 64 3a 25 64 3a 20 75 63 7a 79 6e 69 65 6e ost..w.na.ALL.%s:%d:%d:.uczynien
c1c0 69 65 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 6f 62 6f 77 69 c4 85 7a 75 6a c4 85 63 79 6d ie.Defaults."%s".obowi..zuj..cym
c1e0 20 74 79 6c 6b 6f 20 64 6c 61 20 68 6f 73 74 61 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 c5 82 .tylko.dla.hosta.%s.%s:%d:%d:...
c200 c4 85 63 7a 65 6e 69 65 20 75 73 65 72 73 70 65 63 20 77 20 25 73 3a 25 64 3a 25 64 00 25 73 3a ..czenie.userspec.w.%s:%d:%d.%s:
c220 25 64 3a 25 64 3a 20 75 73 75 77 61 6e 69 65 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 6e 61 %d:%d:.usuwanie.Defaults."%s".na
c240 64 70 69 73 61 6e 65 67 6f 20 70 72 7a 65 7a 20 6b 6f 6c 65 6a 6e 65 20 77 70 69 73 79 00 25 73 dpisanego.przez.kolejne.wpisy.%s
c260 3a 25 64 3a 25 64 3a 20 75 73 75 77 61 6e 69 65 20 70 6f 77 74 c3 b3 72 7a 6f 6e 65 67 6f 20 61 :%d:%d:.usuwanie.powt..rzonego.a
c280 6c 69 61 73 75 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 75 73 75 77 61 6e 69 65 20 75 73 65 72 liasu.%s.%s:%d:%d:.usuwanie.user
c2a0 73 70 65 63 20 6e 61 64 70 69 73 61 6e 65 67 6f 20 70 72 7a 65 7a 20 6b 6f 6c 65 6a 6e 65 20 77 spec.nadpisanego.przez.kolejne.w
c2c0 70 69 73 79 00 25 73 3a 25 64 3a 25 64 3a 20 7a 6d 69 61 6e 61 20 6e 61 7a 77 79 20 61 6c 69 61 pisy.%s:%d:%d:.zmiana.nazwy.alia
c2e0 73 75 20 25 73 20 6e 61 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 6e 69 65 20 75 64 61 c5 82 6f su.%s.na.%s.%s:%d:%d:.nie.uda..o
c300 20 73 69 c4 99 20 75 63 7a 79 6e 69 c4 87 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 6f 62 6f .si...uczyni...Defaults."%s".obo
c320 77 69 c4 85 7a 75 6a c4 85 63 79 6d 20 74 79 6c 6b 6f 20 64 6c 61 20 68 6f 73 74 61 00 25 73 3a wi..zuj..cym.tylko.dla.hosta.%s:
c340 25 64 3a 25 64 3a 20 6e 69 65 7a 6e 61 6e 79 20 77 70 69 73 20 64 6f 6d 79 c5 9b 6c 6e 79 20 22 %d:%d:.nieznany.wpis.domy..lny."
c360 25 73 22 00 25 73 3a 25 73 00 25 75 20 62 c5 82 c4 99 64 6e 61 20 70 72 c3 b3 62 61 20 77 70 72 %s".%s:%s.%u.b....dna.pr..ba.wpr
c380 6f 77 61 64 7a 65 6e 69 61 20 68 61 73 c5 82 61 00 25 75 20 62 c5 82 c4 99 64 6e 65 20 70 72 c3 owadzenia.has..a.%u.b....dne.pr.
c3a0 b3 62 79 20 77 70 72 6f 77 61 64 7a 65 6e 69 61 20 68 61 73 c5 82 61 00 25 75 20 62 c5 82 c4 99 .by.wprowadzenia.has..a.%u.b....
c3c0 64 6e 79 63 68 20 70 72 c3 b3 62 20 77 70 72 6f 77 61 64 7a 65 6e 69 61 20 68 61 73 c5 82 61 00 dnych.pr..b.wprowadzenia.has..a.
c3e0 2a 2a 2a 20 69 6e 66 6f 72 6d 61 63 6a 65 20 64 6f 74 79 63 7a c4 85 63 65 20 42 45 5a 50 49 45 ***.informacje.dotycz..ce.BEZPIE
c400 43 5a 45 c5 83 53 54 57 41 20 64 6c 61 20 25 68 20 2a 2a 2a 00 4b 6f 6e 74 6f 20 77 79 67 61 73 CZE..STWA.dla.%h.***.Konto.wygas
c420 c5 82 6f 20 6c 75 62 20 77 20 6b 6f 6e 66 69 67 75 72 61 63 6a 69 20 50 41 4d 20 62 72 61 6b 20 ..o.lub.w.konfiguracji.PAM.brak.
c440 73 65 6b 63 6a 69 20 22 61 63 63 6f 75 6e 74 22 20 64 6c 61 20 73 75 64 6f 2c 20 70 72 6f 73 7a sekcji."account".dla.sudo,.prosz
c460 c4 99 20 73 6b 6f 6e 74 61 6b 74 6f 77 61 c4 87 20 73 69 c4 99 20 7a 20 61 64 6d 69 6e 69 73 74 ...skontaktowa...si...z.administ
c480 72 61 74 6f 72 65 6d 20 73 79 73 74 65 6d 75 00 4b 6f 6e 74 6f 20 6c 75 62 20 68 61 73 c5 82 6f ratorem.systemu.Konto.lub.has..o
c4a0 20 77 79 67 61 73 c5 82 6f 2c 20 6e 61 6c 65 c5 bc 79 20 75 73 74 61 77 69 c4 87 20 70 6f 6e 6f .wygas..o,.nale..y.ustawi...pono
c4c0 77 6e 69 65 20 68 61 73 c5 82 6f 20 69 20 73 70 72 c3 b3 62 6f 77 61 c4 87 20 6a 65 73 7a 63 7a wnie.has..o.i.spr..bowa...jeszcz
c4e0 65 20 72 61 7a 00 44 6f 64 61 77 61 6e 69 65 20 77 70 69 73 75 20 64 6f 20 70 6c 69 6b 75 20 75 e.raz.Dodawanie.wpisu.do.pliku.u
c500 74 6d 70 2f 75 74 6d 70 78 20 70 72 7a 79 20 70 72 7a 79 64 7a 69 65 6c 61 6e 69 75 20 70 74 79 tmp/utmpx.przy.przydzielaniu.pty
c520 00 41 64 72 65 73 2c 20 7a 20 6b 74 c3 b3 72 65 67 6f 20 6d 61 6a c4 85 20 62 79 c4 87 20 77 79 .Adres,.z.kt..rego.maj...by...wy
c540 73 79 c5 82 61 6e 65 20 6c 69 73 74 79 3a 20 25 73 00 41 64 72 65 73 2c 20 6e 61 20 6b 74 c3 b3 sy..ane.listy:.%s.Adres,.na.kt..
c560 72 79 20 6d 61 6a c4 85 20 62 79 c4 87 20 77 79 73 79 c5 82 61 6e 65 20 6c 69 73 74 79 3a 20 25 ry.maj...by...wysy..ane.listy:.%
c580 73 00 41 6c 69 61 73 20 22 25 73 22 20 6a 65 73 74 20 6a 75 c5 bc 20 7a 64 65 66 69 6e 69 6f 77 s.Alias."%s".jest.ju...zdefiniow
c5a0 61 6e 79 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 6e 61 20 75 72 75 63 68 61 6d 69 61 6e 69 65 20 70 any.Zezwolenie.na.uruchamianie.p
c5c0 72 6f 67 72 61 6d c3 b3 77 20 73 65 74 75 69 64 20 6c 75 62 20 73 65 74 67 69 64 20 7a 20 70 72 rogram..w.setuid.lub.setgid.z.pr
c5e0 7a 65 63 68 77 79 63 6f 6e 65 67 6f 20 70 6f 6c 65 63 65 6e 69 61 00 5a 65 7a 77 6f 6c 65 6e 69 zechwyconego.polecenia.Zezwoleni
c600 65 20 6e 61 20 75 72 75 63 68 61 6d 69 61 6e 69 65 20 70 6f 6c 65 63 65 c5 84 20 6e 61 77 65 74 e.na.uruchamianie.polece...nawet
c620 20 6a 65 c5 9b 6c 69 20 73 75 64 6f 20 6e 69 65 20 6d 6f c5 bc 65 20 70 69 73 61 c4 87 20 64 6f .je..li.sudo.nie.mo..e.pisa...do
c640 20 6c 6f 67 75 20 77 65 2f 77 79 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 6e 61 20 75 72 75 63 68 61 .logu.we/wy.Zezwolenie.na.urucha
c660 6d 69 61 6e 69 65 20 70 6f 6c 65 63 65 c5 84 20 6e 61 77 65 74 20 6a 65 c5 9b 6c 69 20 73 75 64 mianie.polece...nawet.je..li.sud
c680 6f 20 6e 69 65 20 6d 6f c5 bc 65 20 70 69 73 61 c4 87 20 64 6f 20 6c 6f 67 75 20 61 75 64 79 74 o.nie.mo..e.pisa...do.logu.audyt
c6a0 6f 77 65 67 6f 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 6e 61 20 75 72 75 63 68 61 6d 69 61 6e 69 65 owego.Zezwolenie.na.uruchamianie
c6c0 20 70 6f 6c 65 63 65 c5 84 20 6e 61 77 65 74 20 6a 65 c5 9b 6c 69 20 73 75 64 6f 20 6e 69 65 20 .polece...nawet.je..li.sudo.nie.
c6e0 6d 6f c5 bc 65 20 70 69 73 61 c4 87 20 64 6f 20 70 6c 69 6b 75 20 6c 6f 67 75 00 5a 65 7a 77 6f mo..e.pisa...do.pliku.logu.Zezwo
c700 6c 65 6e 69 65 20 6e 61 20 7a 62 69 65 72 61 6e 69 65 20 6e 69 65 6b 74 c3 b3 72 79 63 68 20 69 lenie.na.zbieranie.niekt..rych.i
c720 6e 66 6f 72 6d 61 63 6a 69 20 64 6f 20 70 72 7a 79 64 61 74 6e 79 63 68 20 6b 6f 6d 75 6e 69 6b nformacji.do.przydatnych.komunik
c740 61 74 c3 b3 77 20 62 c5 82 c4 99 64 c3 b3 77 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 73 75 64 6f 20 at..w.b....d..w.Zezwolenie.sudo.
c760 6e 61 20 70 79 74 61 6e 69 65 20 6f 20 68 61 73 c5 82 6f 20 6e 61 77 65 74 20 67 64 79 62 79 20 na.pytanie.o.has..o.nawet.gdyby.
c780 6d 69 61 c5 82 6f 20 62 79 c4 87 20 77 69 64 6f 63 7a 6e 65 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 mia..o.by...widoczne.Zezwolenie.
c7a0 6e 61 20 75 c5 bc 79 63 69 65 20 6e 69 65 7a 6e 61 6e 65 67 6f 20 49 44 20 75 c5 bc 79 74 6b 6f na.u..ycie.nieznanego.ID.u..ytko
c7c0 77 6e 69 6b 61 20 69 2f 6c 75 62 20 67 72 75 70 79 20 72 75 6e 61 73 00 5a 65 7a 77 6f 6c 65 6e wnika.i/lub.grupy.runas.Zezwolen
c7e0 69 65 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 6f 77 69 20 6e 61 20 6f 6b 72 65 c5 9b 6c 65 6e 69 65 ie.u..ytkownikowi.na.okre..lenie
c800 20 6c 69 6d 69 74 75 20 63 7a 61 73 75 20 7a 20 6c 69 6e 69 69 20 70 6f 6c 65 63 65 c5 84 00 5a .limitu.czasu.z.linii.polece...Z
c820 65 7a 77 6f 6c 65 6e 69 65 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 6f 6d 20 6e 61 20 75 73 74 61 77 ezwolenie.u..ytkownikom.na.ustaw
c840 69 61 6e 69 65 20 64 6f 77 6f 6c 6e 79 63 68 20 7a 6d 69 65 6e 6e 79 63 68 20 c5 9b 72 6f 64 6f ianie.dowolnych.zmiennych...rodo
c860 77 69 73 6b 6f 77 79 63 68 00 55 72 75 63 68 61 6d 69 61 6e 69 65 20 70 6f 6c 65 63 65 c5 84 20 wiskowych.Uruchamianie.polece...
c880 7a 61 77 73 7a 65 20 6e 61 20 70 73 65 75 64 6f 74 65 72 6d 69 6e 61 6c 75 00 57 79 73 79 c5 82 zawsze.na.pseudoterminalu.Wysy..
c8a0 61 6e 69 65 20 6c 69 73 74 75 20 7a 61 77 73 7a 65 20 70 72 7a 79 20 75 72 75 63 68 6f 6d 69 65 anie.listu.zawsze.przy.uruchomie
c8c0 6e 69 75 20 73 75 64 6f 00 55 73 74 61 77 69 61 6e 69 65 20 24 48 4f 4d 45 20 7a 61 77 73 7a 65 niu.sudo.Ustawianie.$HOME.zawsze
c8e0 20 6e 61 20 6b 61 74 61 6c 6f 67 20 64 6f 6d 6f 77 79 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 .na.katalog.domowy.u..ytkownika.
c900 64 6f 63 65 6c 6f 77 65 67 6f 00 50 72 6f 66 69 6c 20 41 70 70 41 72 6d 6f 72 20 64 6f 20 75 c5 docelowego.Profil.AppArmor.do.u.
c920 bc 79 63 69 61 20 77 20 6e 6f 77 79 6d 20 6b 6f 6e 74 65 6b c5 9b 63 69 65 20 62 65 7a 70 69 65 .ycia.w.nowym.kontek..cie.bezpie
c940 63 7a 65 c5 84 73 74 77 61 3a 20 25 73 00 55 c5 bc 79 63 69 65 20 75 73 74 61 77 69 65 c5 84 20 cze..stwa:.%s.U..ycie.ustawie...
c960 64 6f 6d 79 c5 9b 6c 6e 79 63 68 20 7a 20 6b 6c 61 73 79 20 6c 6f 67 6f 77 61 6e 69 61 20 75 c5 domy..lnych.z.klasy.logowania.u.
c980 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6f 63 65 6c 6f 77 65 67 6f 20 28 6a 65 c5 9b 6c 69 20 73 c4 .ytkownika.docelowego.(je..li.s.
c9a0 85 29 00 50 72 c3 b3 62 61 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 6e 61 77 65 74 .).Pr..ba.uwierzytelnienia.nawet
c9c0 20 77 20 74 72 79 62 69 65 20 6e 69 65 69 6e 74 65 72 61 6b 74 79 77 6e 79 6d 00 50 72 c3 b3 62 .w.trybie.nieinteraktywnym.Pr..b
c9e0 61 20 75 73 74 61 6e 6f 77 69 65 6e 69 61 20 64 61 6e 79 63 68 20 75 77 69 65 72 7a 79 74 65 6c a.ustanowienia.danych.uwierzytel
ca00 6e 69 61 6a c4 85 63 79 63 68 20 50 41 4d 20 64 6c 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 niaj..cych.PAM.dla.u..ytkownika.
ca20 64 6f 63 65 6c 6f 77 65 67 6f 00 50 72 c3 b3 62 61 20 77 65 72 79 66 69 6b 61 63 6a 69 20 70 6f docelowego.Pr..ba.weryfikacji.po
ca40 6c 65 63 65 6e 69 61 20 69 20 61 72 67 75 6d 65 6e 74 c3 b3 77 20 70 6f 20 75 72 75 63 68 6f 6d lecenia.i.argument..w.po.uruchom
ca60 69 65 6e 69 75 00 4b 6f 6d 75 6e 69 6b 61 74 20 62 c5 82 c4 99 64 75 20 75 77 69 65 72 7a 79 74 ieniu.Komunikat.b....du.uwierzyt
ca80 65 6c 6e 69 65 6e 69 61 3a 20 25 73 00 4d 65 74 6f 64 79 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 elnienia:.%s.Metody.uwierzytelni
caa0 61 6e 69 61 3a 00 4c 69 6d 69 74 20 63 7a 61 73 75 20 7a 6e 61 63 7a 6e 69 6b 61 20 75 77 69 65 ania:.Limit.czasu.znacznika.uwie
cac0 72 7a 79 74 65 6c 6e 69 61 6e 69 61 20 28 77 20 6d 69 6e 75 74 61 63 68 29 3a 20 25 2e 31 66 00 rzytelniania.(w.minutach):.%.1f.
cae0 53 70 72 61 77 64 7a 61 6e 69 65 20 6b 61 74 61 6c 6f 67 c3 b3 77 20 6e 61 64 72 7a c4 99 64 6e Sprawdzanie.katalog..w.nadrz..dn
cb00 79 63 68 20 70 6f 64 20 6b c4 85 74 65 6d 20 6d 6f c5 bc 6c 69 77 6f c5 9b 63 69 20 7a 61 70 69 ych.pod.k..tem.mo..liwo..ci.zapi
cb20 73 75 20 70 72 7a 79 20 65 64 79 63 6a 69 20 70 6c 69 6b c3 b3 77 20 70 72 6f 67 72 61 6d 65 6d su.przy.edycji.plik..w.programem
cb40 20 73 75 64 6f 65 64 69 74 00 4b 6f 6d 70 72 65 73 6a 61 20 6c 6f 67 c3 b3 77 20 77 65 2f 77 79 .sudoedit.Kompresja.log..w.we/wy
cb60 20 70 72 7a 79 20 75 c5 bc 79 63 69 75 20 7a 6c 69 62 61 00 4e 69 65 20 75 64 61 c5 82 6f 20 73 .przy.u..yciu.zliba.Nie.uda..o.s
cb80 69 c4 99 20 6f 6b 72 65 c5 9b 6c 69 c4 87 20 77 61 72 75 6e 6b 75 20 61 75 64 79 74 6f 77 65 67 i...okre..li...warunku.audytoweg
cba0 6f 00 55 74 77 6f 72 7a 65 6e 69 65 20 6e 6f 77 65 6a 20 73 65 73 6a 69 20 50 41 4d 20 64 6c 61 o.Utworzenie.nowej.sesji.PAM.dla
cbc0 20 75 72 75 63 68 61 6d 69 61 6e 65 67 6f 20 70 6f 6c 65 63 65 6e 69 61 00 55 74 77 6f 72 7a 65 .uruchamianego.polecenia.Utworze
cbe0 6e 69 65 20 6e 6f 77 65 67 6f 20 6f 62 69 65 6b 74 75 20 53 53 4c 5f 43 54 58 20 6e 69 65 20 70 nie.nowego.obiektu.SSL_CTX.nie.p
cc00 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 3a 20 25 73 00 44 6f 6d 79 c5 9b 6c 6e 65 20 70 79 74 61 owiod..o.si..:.%s.Domy..lne.pyta
cc20 6e 69 65 20 6f 20 68 61 73 c5 82 6f 3a 20 25 73 00 44 6f 6d 79 c5 9b 6c 6e 79 20 75 c5 bc 79 74 nie.o.has..o:.%s.Domy..lny.u..yt
cc40 6b 6f 77 6e 69 6b 20 64 6f 20 75 72 75 63 68 61 6d 69 61 6e 69 61 20 70 6f 6c 65 63 65 c5 84 3a kownik.do.uruchamiania.polece..:
cc60 20 25 73 00 4b 61 74 61 6c 6f 67 20 64 6f 20 7a 61 70 69 73 75 20 6c 6f 67 c3 b3 77 20 77 65 6a .%s.Katalog.do.zapisu.log..w.wej
cc80 c5 9b 63 69 61 2f 77 79 6a c5 9b 63 69 61 3a 20 25 73 00 50 6f 6d 69 6a 61 6e 69 65 20 69 6e 69 ..cia/wyj..cia:.%s.Pomijanie.ini
cca0 63 6a 61 6c 69 7a 61 63 6a 69 20 77 65 6b 74 6f 72 61 20 67 72 75 70 20 6e 61 20 67 72 75 70 79 cjalizacji.wektora.grup.na.grupy
ccc0 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6f 63 65 6c 6f 77 65 67 6f 00 45 4f 46 20 6f 64 20 .u..ytkownika.docelowego.EOF.od.
cce0 25 73 20 62 65 7a 20 77 c5 82 61 c5 9b 63 69 77 65 67 6f 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 61 %s.bez.w..a..ciwego.zako..czenia
cd00 20 70 6f c5 82 c4 85 63 7a 65 6e 69 61 20 54 4c 53 00 4d 6f 64 79 66 69 6b 6f 77 61 c4 87 20 6d .po....czenia.TLS.Modyfikowa...m
cd20 69 6d 6f 20 74 6f 3f 20 5b 79 2f 4e 5d 00 57 c5 82 c4 85 63 7a 65 6e 69 65 20 6f 62 73 c5 82 75 imo.to?.[y/N].W....czenie.obs..u
cd40 67 69 20 52 42 41 43 20 53 45 4c 69 6e 75 78 00 57 c5 82 c4 85 63 7a 65 6e 69 65 20 6f 70 63 6a gi.RBAC.SELinux.W....czenie.opcj
cd60 69 20 67 6e 69 61 7a 64 61 20 53 4f 5f 4b 45 45 50 41 4c 49 56 45 20 6e 61 20 67 6e 69 65 c5 ba i.gniazda.SO_KEEPALIVE.na.gnie..
cd80 64 7a 69 65 20 70 6f c5 82 c4 85 63 7a 6f 6e 79 6d 20 7a 20 73 65 72 77 65 72 65 6d 20 6c 6f 67 dzie.po....czonym.z.serwerem.log
cda0 c3 b3 77 00 57 c5 82 c4 85 63 7a 65 6e 69 65 20 6f 62 73 c5 82 75 67 69 20 67 72 75 70 20 73 69 ..w.W....czenie.obs..ugi.grup.si
cdc0 65 63 69 6f 77 79 63 68 20 77 20 73 75 64 6f 65 72 73 00 5a 6d 69 65 6e 6e 65 20 c5 9b 72 6f 64 eciowych.w.sudoers.Zmienne...rod
cde0 6f 77 69 73 6b 6f 77 65 20 64 6f 20 73 70 72 61 77 64 7a 61 6e 69 61 20 62 65 7a 70 69 65 63 7a owiskowe.do.sprawdzania.bezpiecz
ce00 65 c5 84 73 74 77 61 3a 00 5a 6d 69 65 6e 6e 65 20 c5 9b 72 6f 64 6f 77 69 73 6b 6f 77 65 20 64 e..stwa:.Zmienne...rodowiskowe.d
ce20 6f 20 7a 61 63 68 6f 77 61 6e 69 61 3a 00 5a 6d 69 65 6e 6e 65 20 c5 9b 72 6f 64 6f 77 69 73 6b o.zachowania:.Zmienne...rodowisk
ce40 6f 77 65 20 64 6f 20 75 73 75 6e 69 c4 99 63 69 61 3a 00 55 72 75 63 68 6f 6d 69 65 6e 69 65 20 owe.do.usuni..cia:.Uruchomienie.
ce60 70 6f 6c 65 63 65 c5 84 20 70 6f 70 72 7a 65 7a 20 64 65 73 6b 72 79 70 74 6f 72 20 70 6c 69 6b polece...poprzez.deskryptor.plik
ce80 75 20 7a 61 6d 69 61 73 74 20 c5 9b 63 69 65 c5 bc 6b 69 3a 20 25 73 00 50 6c 69 6b 20 7a 61 77 u.zamiast...cie..ki:.%s.Plik.zaw
cea0 69 65 72 61 6a c4 85 63 79 20 69 6e 73 74 72 75 6b 63 6a c4 99 20 64 6f 20 73 75 64 6f 3a 20 25 ieraj..cy.instrukcj...do.sudo:.%
cec0 73 00 44 65 73 6b 72 79 70 74 6f 72 79 20 70 6c 69 6b c3 b3 77 20 3e 3d 20 25 64 20 62 c4 99 64 s.Deskryptory.plik..w.>=.%d.b..d
cee0 c4 85 20 7a 61 6d 79 6b 61 6e 65 20 70 72 7a 65 64 20 75 72 75 63 68 6f 6d 69 65 6e 69 65 6d 20 ...zamykane.przed.uruchomieniem.
cf00 70 6f 6c 65 63 65 6e 69 61 00 50 6c 69 6b 20 64 6f 20 7a 61 70 69 73 75 20 6c 6f 67 75 20 77 65 polecenia.Plik.do.zapisu.logu.we
cf20 6a c5 9b 63 69 61 2f 77 79 6a c5 9b 63 69 61 3a 20 25 73 00 55 70 72 61 77 6e 69 65 6e 69 61 20 j..cia/wyj..cia:.%s.Uprawnienia.
cf40 64 6c 61 20 70 6c 69 6b c3 b3 77 20 6c 6f 67 75 20 77 65 2f 77 79 3a 20 30 25 6f 00 46 6c 61 67 dla.plik..w.logu.we/wy:.0%o.Flag
cf60 69 20 64 6c 61 20 70 72 6f 67 72 61 6d 75 20 6d 61 69 6c 3a 20 25 73 00 4e 61 74 79 63 68 6d 69 i.dla.programu.mail:.%s.Natychmi
cf80 61 73 74 6f 77 79 20 7a 72 7a 75 74 20 64 61 6e 79 63 68 20 6c 6f 67 75 20 77 65 2f 77 79 20 6e astowy.zrzut.danych.logu.we/wy.n
cfa0 61 20 64 79 73 6b 20 7a 61 6d 69 61 73 74 20 62 75 66 6f 72 6f 77 61 6e 69 61 00 50 6f 64 c4 85 a.dysk.zamiast.buforowania.Pod..
cfc0 c5 bc 61 6e 69 65 20 7a 61 20 64 6f 77 69 c4 85 7a 61 6e 69 61 6d 69 20 73 79 6d 62 6f 6c 69 63 ..anie.za.dowi..zaniami.symbolic
cfe0 7a 6e 79 6d 69 20 70 72 7a 79 20 65 64 79 63 6a 69 20 70 72 6f 67 72 61 6d 65 6d 20 73 75 64 6f znymi.przy.edycji.programem.sudo
d000 65 64 69 74 00 47 72 75 70 61 2c 20 6b 74 c3 b3 72 61 20 62 c4 99 64 7a 69 65 20 77 c5 82 61 c5 edit.Grupa,.kt..ra.b..dzie.w..a.
d020 9b 63 69 63 69 65 6c 65 6d 20 70 6c 69 6b c3 b3 77 20 6c 6f 67 75 20 77 65 2f 77 79 3a 20 25 73 .cicielem.plik..w.logu.we/wy:.%s
d040 00 4a 65 c5 9b 6c 69 20 69 73 74 6e 69 65 6a 65 20 6b 61 74 61 6c 6f 67 20 4c 44 41 50 2c 20 63 .Je..li.istnieje.katalog.LDAP,.c
d060 7a 79 20 69 67 6e 6f 72 6f 77 61 c4 87 20 6c 6f 6b 61 6c 6e 79 20 70 6c 69 6b 20 73 75 64 6f 65 zy.ignorowa...lokalny.plik.sudoe
d080 72 73 00 43 7a 79 20 70 61 73 73 70 72 6f 6d 70 74 20 6d 61 20 62 79 c4 87 20 75 c5 bc 79 77 61 rs.Czy.passprompt.ma.by...u..ywa
d0a0 6e 65 20 7a 61 6d 69 61 73 74 20 73 79 73 74 65 6d 6f 77 65 67 6f 20 7a 61 70 79 74 61 6e 69 61 ne.zamiast.systemowego.zapytania
d0c0 20 77 65 20 77 73 7a 79 73 74 6b 69 63 68 20 70 72 7a 79 70 61 64 6b 61 63 68 00 43 7a 79 20 75 .we.wszystkich.przypadkach.Czy.u
d0e0 c5 bc 79 74 6b 6f 77 6e 69 63 79 20 6d 6f 67 c4 85 20 7a 6d 69 65 6e 69 61 c4 87 20 77 61 72 74 ..ytkownicy.mog...zmienia...wart
d100 6f c5 9b c4 87 20 22 63 6c 6f 73 65 66 72 6f 6d 22 20 6f 70 63 6a c4 85 20 2d 43 00 55 72 75 63 o....."closefrom".opcj...-C.Uruc
d120 68 6f 6d 69 65 6e 69 65 20 70 6f 77 c5 82 6f 6b 69 20 70 72 7a 79 20 77 79 77 6f c5 82 61 6e 69 homienie.pow..oki.przy.wywo..ani
d140 75 20 73 75 64 6f 20 62 65 7a 20 61 72 67 75 6d 65 6e 74 c3 b3 77 00 49 67 6e 6f 72 6f 77 61 6e u.sudo.bez.argument..w.Ignorowan
d160 69 65 20 27 2e 27 20 77 20 24 50 41 54 48 00 49 67 6e 6f 72 6f 77 61 6e 69 65 20 77 69 65 6c 6b ie.'.'.w.$PATH.Ignorowanie.wielk
d180 6f c5 9b 63 69 20 6c 69 74 65 72 20 70 72 7a 79 20 64 6f 70 61 73 6f 77 79 77 61 6e 69 75 20 6e o..ci.liter.przy.dopasowywaniu.n
d1a0 61 7a 77 20 67 72 75 70 00 49 67 6e 6f 72 6f 77 61 6e 69 65 20 77 69 65 6c 6b 6f c5 9b 63 69 20 azw.grup.Ignorowanie.wielko..ci.
d1c0 6c 69 74 65 72 20 70 72 7a 79 20 64 6f 70 61 73 6f 77 79 77 61 6e 69 75 20 6e 61 7a 77 20 75 c5 liter.przy.dopasowywaniu.nazw.u.
d1e0 bc 79 74 6b 6f 77 6e 69 6b 61 00 49 67 6e 6f 72 6f 77 61 6e 69 65 20 6e 69 65 7a 6e 61 6e 79 63 .ytkownika.Ignorowanie.nieznanyc
d200 68 20 77 70 69 73 c3 b3 77 20 44 65 66 61 75 6c 74 73 20 77 20 73 75 64 6f 65 72 73 20 7a 61 6d h.wpis..w.Defaults.w.sudoers.zam
d220 69 61 73 74 20 6f 73 74 72 7a 65 c5 bc 65 6e 69 61 00 44 6f c5 82 c4 85 63 7a 61 6e 69 65 20 69 iast.ostrze..enia.Do....czanie.i
d240 64 65 6e 74 79 66 69 6b 61 74 6f 72 61 20 70 72 6f 63 65 73 75 20 70 72 7a 79 20 6c 6f 67 6f 77 dentyfikatora.procesu.przy.logow
d260 61 6e 69 75 20 70 72 7a 65 7a 20 73 79 73 6c 6f 67 00 4b 6f 6d 75 6e 69 6b 61 74 20 6f 20 62 c5 aniu.przez.syslog.Komunikat.o.b.
d280 82 c4 99 64 6e 79 6d 20 68 61 c5 9b 6c 65 3a 20 25 73 00 4c c5 bc 65 6e 69 65 20 75 c5 bc 79 74 ...dnym.ha..le:.%s.L..enie.u..yt
d2a0 6b 6f 77 6e 69 6b 61 20 70 6f 20 70 6f 64 61 6e 69 75 20 62 c5 82 c4 99 64 6e 65 67 6f 20 68 61 kownika.po.podaniu.b....dnego.ha
d2c0 73 c5 82 61 00 50 72 7a 65 63 68 77 79 63 65 6e 69 65 20 64 61 6c 73 7a 79 63 68 20 70 6f 6c 65 s..a.Przechwycenie.dalszych.pole
d2e0 63 65 c5 84 20 69 20 7a 61 73 74 6f 73 6f 77 61 6e 69 65 20 64 6f 20 6e 69 63 68 20 72 65 73 74 ce...i.zastosowanie.do.nich.rest
d300 72 79 6b 63 6a 69 20 73 75 64 6f 65 72 73 00 57 20 73 75 64 6f 20 77 6b 6f 6d 70 69 6c 6f 77 61 rykcji.sudoers.W.sudo.wkompilowa
d320 6e 6f 20 62 c5 82 c4 99 64 6e 65 20 6d 65 74 6f 64 79 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 no.b....dne.metody.uwierzytelnia
d340 6e 69 61 21 20 4e 69 65 20 6d 6f c5 bc 6e 61 20 6d 69 65 73 7a 61 c4 87 20 73 61 6d 6f 64 7a 69 nia!.Nie.mo..na.miesza...samodzi
d360 65 6c 6e 79 63 68 20 69 20 6e 69 65 73 61 6d 6f 64 7a 69 65 6c 6e 79 63 68 20 73 70 6f 73 6f 62 elnych.i.niesamodzielnych.sposob
d380 c3 b3 77 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 2e 00 4a 53 4f 4e 5f 41 52 52 41 59 ..w.uwierzytelniania..JSON_ARRAY
d3a0 20 7a 62 79 74 20 64 75 c5 bc 61 00 50 6f 69 6e 73 74 72 75 6f 77 61 6e 69 65 20 75 c5 bc 79 74 .zbyt.du..a.Poinstruowanie.u..yt
d3c0 6b 6f 77 6e 69 6b 61 20 70 72 7a 79 20 70 69 65 72 77 73 7a 79 6d 20 75 72 75 63 68 6f 6d 69 65 kownika.przy.pierwszym.uruchomie
d3e0 6e 69 75 20 73 75 64 6f 00 44 c5 82 75 67 6f c5 9b c4 87 2c 20 6e 61 20 6b 74 c3 b3 72 65 6a 20 niu.sudo.D..ugo....,.na.kt..rej.
d400 7a 61 77 69 6a 61 c4 87 20 6c 69 6e 69 65 20 6c 6f 67 75 20 28 30 20 62 65 7a 20 7a 61 77 69 6a zawija...linie.logu.(0.bez.zawij
d420 61 6e 69 61 29 3a 20 25 75 00 4c 69 73 74 61 20 77 79 72 61 c5 bc 65 c5 84 20 72 65 67 75 6c 61 ania):.%u.Lista.wyra..e...regula
d440 72 6e 79 63 68 20 64 6f 20 75 c5 bc 79 63 69 61 20 70 72 7a 79 20 64 6f 70 61 73 6f 77 79 77 61 rnych.do.u..ycia.przy.dopasowywa
d460 6e 69 61 20 70 79 74 61 6e 69 61 20 6f 20 68 61 73 c5 82 6f 00 50 61 72 79 20 6c 6f 6b 61 6c 6e nia.pytania.o.has..o.Pary.lokaln
d480 79 63 68 20 61 64 72 65 73 c3 b3 77 20 49 50 20 69 20 6d 61 73 65 6b 3a 0a 00 4c 6f 6b 61 6c 69 ych.adres..w.IP.i.masek:..Lokali
d4a0 7a 61 63 6a 61 2c 20 6a 61 6b 20 6d 61 20 62 79 c4 87 20 75 c5 bc 79 77 61 6e 61 20 70 72 7a 79 zacja,.jak.ma.by...u..ywana.przy
d4c0 20 61 6e 61 6c 69 7a 69 65 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 3a 20 25 73 00 57 70 69 73 .analizie.pliku.sudoers:.%s.Wpis
d4e0 79 20 6c 6f 67 75 20 77 69 c4 99 6b 73 7a 65 20 6e 69 c5 bc 20 74 61 20 77 61 72 74 6f c5 9b c4 y.logu.wi..ksze.ni...ta.warto...
d500 87 20 62 c4 99 64 c4 85 20 64 7a 69 65 6c 6f 6e 65 20 6e 61 20 77 69 65 6c 65 20 77 69 61 64 6f ..b..d...dzielone.na.wiele.wiado
d520 6d 6f c5 9b 63 69 20 73 79 73 6c 6f 67 61 3a 20 25 75 00 47 65 6f 6d 65 74 72 69 61 20 6c 6f 67 mo..ci.sysloga:.%u.Geometria.log
d540 75 20 74 6f 20 25 64 20 78 20 25 64 2c 20 67 65 6f 6d 65 74 72 69 61 20 74 65 72 6d 69 6e 61 6c u.to.%d.x.%d,.geometria.terminal
d560 61 20 74 6f 20 25 64 20 78 20 25 64 2e 00 4c 6f 67 6f 77 61 6e 69 65 20 70 6f 64 70 6f 6c 65 63 a.to.%d.x.%d..Logowanie.podpolec
d580 65 c5 84 20 75 72 75 63 68 61 6d 69 61 6e 79 63 68 20 70 72 7a 65 7a 20 70 69 65 72 77 6f 74 6e e...uruchamianych.przez.pierwotn
d5a0 65 20 70 6f 6c 65 63 65 6e 69 65 00 4c 6f 67 6f 77 61 6e 69 65 20 73 74 61 6e 64 61 72 64 6f 77 e.polecenie.Logowanie.standardow
d5c0 65 67 6f 20 77 79 6a c5 9b 63 69 61 20 62 c5 82 c4 99 64 c3 b3 77 20 70 6f 6c 65 63 65 6e 69 61 ego.wyj..cia.b....d..w.polecenia
d5e0 2c 20 6a 65 c5 9b 6c 69 20 6e 69 65 20 6a 65 73 74 20 70 6f 64 c5 82 c4 85 63 7a 6f 6e 65 20 64 ,.je..li.nie.jest.pod....czone.d
d600 6f 20 74 65 72 6d 69 6e 61 6c 61 00 4c 6f 67 6f 77 61 6e 69 65 20 73 74 61 6e 64 61 72 64 6f 77 o.terminala.Logowanie.standardow
d620 65 67 6f 20 77 65 6a c5 9b 63 69 61 20 70 6f 6c 65 63 65 6e 69 61 2c 20 6a 65 c5 9b 6c 69 20 6e ego.wej..cia.polecenia,.je..li.n
d640 69 65 20 6a 65 73 74 20 70 6f 64 c5 82 c4 85 63 7a 6f 6e 65 20 64 6f 20 74 65 72 6d 69 6e 61 6c ie.jest.pod....czone.do.terminal
d660 61 00 4c 6f 67 6f 77 61 6e 69 65 20 73 74 61 6e 64 61 72 64 6f 77 65 67 6f 20 77 79 6a c5 9b 63 a.Logowanie.standardowego.wyj..c
d680 69 61 20 70 6f 6c 65 63 65 6e 69 61 2c 20 6a 65 c5 9b 6c 69 20 6e 69 65 20 6a 65 73 74 20 70 6f ia.polecenia,.je..li.nie.jest.po
d6a0 64 c5 82 c4 85 63 7a 6f 6e 65 20 64 6f 20 74 65 72 6d 69 6e 61 6c 61 00 4c 6f 67 6f 77 61 6e 69 d....czone.do.terminala.Logowani
d6c0 65 20 73 74 61 6e 75 20 77 79 6a c5 9b 63 69 61 20 70 6f 6c 65 63 65 c5 84 00 4c 6f 67 6f 77 61 e.stanu.wyj..cia.polece...Logowa
d6e0 6e 69 65 20 6e 61 7a 77 79 20 68 6f 73 74 61 20 77 20 70 6c 69 6b 75 20 6c 6f 67 75 20 28 6e 69 nie.nazwy.hosta.w.pliku.logu.(ni
d700 65 73 79 73 6c 6f 67 6f 77 79 6d 29 00 4c 6f 67 6f 77 61 6e 69 65 20 77 79 6a c5 9b 63 69 61 20 esyslogowym).Logowanie.wyj..cia.
d720 7a 20 75 72 75 63 68 61 6d 69 61 6e 79 63 68 20 70 6f 6c 65 63 65 c5 84 00 4c 6f 67 6f 77 61 6e z.uruchamianych.polece...Logowan
d740 69 65 20 77 79 6a c5 9b 63 69 61 20 74 65 72 6d 69 6e 61 6c 61 20 7a 20 75 72 75 63 68 61 6d 69 ie.wyj..cia.terminala.z.uruchami
d760 61 6e 79 63 68 20 70 6f 6c 65 63 65 c5 84 00 4c 6f 67 6f 77 61 6e 69 65 20 77 65 6a c5 9b 63 69 anych.polece...Logowanie.wej..ci
d780 61 20 74 65 72 6d 69 6e 61 6c 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6c 61 20 75 72 75 a.terminala.u..ytkownika.dla.uru
d7a0 63 68 61 6d 69 61 6e 79 63 68 20 70 6f 6c 65 63 65 c5 84 00 4c 6f 67 6f 77 61 6e 69 65 20 72 6f chamianych.polece...Logowanie.ro
d7c0 6b 75 20 77 20 70 6c 69 6b 75 20 6c 6f 67 75 20 28 6e 69 65 73 79 73 6c 6f 67 6f 77 79 6d 29 00 ku.w.pliku.logu.(niesyslogowym).
d7e0 4c 6f 67 6f 77 61 6e 69 65 20 77 65 6a c5 9b 63 69 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 Logowanie.wej..cia.u..ytkownika.
d800 64 6c 61 20 75 72 75 63 68 61 6d 69 61 6e 79 63 68 20 70 6f 6c 65 63 65 c5 84 00 4c 6f 67 6f 77 dla.uruchamianych.polece...Logow
d820 61 6e 69 65 20 6b 69 65 64 79 20 70 6f 6c 65 63 65 6e 69 65 20 6a 65 73 74 20 64 6f 7a 77 6f 6c anie.kiedy.polecenie.jest.dozwol
d840 6f 6e 65 20 70 72 7a 65 7a 20 73 75 64 6f 65 72 73 00 4c 6f 67 6f 77 61 6e 69 65 20 6b 69 65 64 one.przez.sudoers.Logowanie.kied
d860 79 20 70 6f 6c 65 63 65 6e 69 65 20 6a 65 73 74 20 7a 61 62 72 6f 6e 69 6f 6e 65 20 70 72 7a 65 y.polecenie.jest.zabronione.prze
d880 7a 20 73 75 64 6f 65 72 73 00 44 6f 70 61 73 6f 77 61 6e 69 65 20 67 72 75 70 20 73 69 65 63 69 z.sudoers.Dopasowanie.grup.sieci
d8a0 6f 77 79 63 68 20 77 20 6f 70 61 72 63 69 75 20 6f 20 63 61 c5 82 c4 85 20 6b 72 6f 74 6b c4 99 owych.w.oparciu.o.ca.....krotk..
d8c0 3a 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 2c 20 68 6f 73 74 20 69 20 64 6f 6d 65 6e 61 00 50 61 73 :.u..ytkownik,.host.i.domena.Pas
d8e0 75 6a c4 85 63 65 20 77 70 69 73 79 20 44 65 66 61 75 6c 74 73 20 64 6c 61 20 25 73 20 6e 61 20 uj..ce.wpisy.Defaults.dla.%s.na.
d900 25 73 3a 0a 00 4d 61 6b 73 79 6d 61 6c 6e 79 20 6e 75 6d 65 72 20 73 65 6b 77 65 6e 63 6a 69 20 %s:..Maksymalny.numer.sekwencji.
d920 6c 6f 67 75 20 77 65 2f 77 79 3a 20 25 73 00 4c 69 63 7a 62 61 20 70 72 c3 b3 62 20 77 70 69 73 logu.we/wy:.%s.Liczba.pr..b.wpis
d940 61 6e 69 61 20 68 61 73 c5 82 61 3a 20 25 75 00 4d 6f c5 bc 6c 69 77 6f c5 9b c4 87 20 75 72 75 ania.has..a:.%u.Mo..liwo.....uru
d960 63 68 61 6d 69 61 6e 69 61 20 73 75 64 6f 20 74 79 6c 6b 6f 20 7a 20 70 6f 7a 69 6f 6d 75 20 74 chamiania.sudo.tylko.z.poziomu.t
d980 65 72 6d 69 6e 61 6c 61 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 6e 61 20 75 72 75 63 68 61 6d 69 61 erminala.Zezwolenie.na.uruchamia
d9a0 6e 69 65 20 70 6f 6c 65 63 65 c5 84 20 74 79 6c 6b 6f 20 6a 61 6b 6f 20 75 c5 bc 79 74 6b 6f 77 nie.polece...tylko.jako.u..ytkow
d9c0 6e 69 6b 20 7a 20 70 72 61 77 69 64 c5 82 6f 77 c4 85 20 70 6f 77 c5 82 6f 6b c4 85 00 55 73 74 nik.z.prawid..ow...pow..ok...Ust
d9e0 61 77 69 61 6e 69 65 20 6e 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6f 63 65 6c 6f 77 65 awianie.na.u..ytkownika.docelowe
da00 67 6f 20 74 79 6c 6b 6f 20 65 66 65 6b 74 79 77 6e 65 67 6f 20 75 69 64 2d 61 2c 20 6e 69 65 20 go.tylko.efektywnego.uid-a,.nie.
da20 72 7a 65 63 7a 79 77 69 73 74 65 67 6f 20 75 69 64 2d 61 00 4d 6f c5 bc 6c 69 77 65 20 6f 70 63 rzeczywistego.uid-a.Mo..liwe.opc
da40 6a 65 3a 0a 20 20 28 65 29 20 70 6f 6e 6f 77 6e 61 20 65 64 79 63 6a 61 20 70 6c 69 6b 75 20 73 je:...(e).ponowna.edycja.pliku.s
da60 75 64 6f 65 72 73 0a 20 20 28 78 29 20 77 79 6a c5 9b 63 69 65 20 62 65 7a 20 7a 61 70 69 73 75 udoers...(x).wyj..cie.bez.zapisu
da80 20 7a 6d 69 61 6e 20 64 6f 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 0a 20 20 28 51 29 20 77 79 .zmian.do.pliku.sudoers...(Q).wy
daa0 6a c5 9b 63 69 65 20 69 20 7a 61 70 69 73 61 6e 69 65 20 7a 6d 69 61 6e 20 77 20 70 6c 69 6b 75 j..cie.i.zapisanie.zmian.w.pliku
dac0 20 73 75 64 6f 65 72 73 20 28 4e 49 45 42 45 5a 50 49 45 43 5a 4e 45 21 29 0a 00 4f 70 63 6a 65 .sudoers.(NIEBEZPIECZNE!)..Opcje
dae0 3a 00 57 c5 82 61 c5 9b 63 69 63 69 65 6c 20 6b 61 74 61 6c 6f 67 75 20 7a 6e 61 63 7a 6e 69 6b :.W..a..ciciel.katalogu.znacznik
db00 c3 b3 77 20 63 7a 61 73 75 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 3a 20 25 73 00 42 ..w.czasu.uwierzytelniania:.%s.B
db20 c5 82 c4 85 64 20 7a 61 72 7a c4 85 64 7a 61 6e 69 61 20 6b 6f 6e 74 65 6d 20 50 41 4d 3a 20 25 ....d.zarz..dzania.kontem.PAM:.%
db40 73 00 42 c5 82 c4 85 64 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 20 50 41 4d 3a 20 25 s.B....d.uwierzytelniania.PAM:.%
db60 73 00 4e 61 7a 77 61 20 75 73 c5 82 75 67 69 20 50 41 4d 20 64 6f 20 75 c5 bc 79 63 69 61 20 64 s.Nazwa.us..ugi.PAM.do.u..ycia.d
db80 6c 61 20 70 6f 77 c5 82 6f 6b 20 6c 6f 67 6f 77 61 6e 69 61 3a 20 25 73 00 4e 61 7a 77 61 20 75 la.pow..ok.logowania:.%s.Nazwa.u
dba0 73 c5 82 75 67 69 20 50 41 4d 20 64 6f 20 75 c5 bc 79 63 69 61 2c 20 6b 69 65 64 79 20 73 75 64 s..ugi.PAM.do.u..ycia,.kiedy.sud
dbc0 6f 20 6a 65 73 74 20 75 72 75 63 68 6f 6d 69 6f 6e 65 20 7a 20 6f 70 63 6a c4 85 20 2d 41 3a 20 o.jest.uruchomione.z.opcj...-A:.
dbe0 25 73 00 4e 61 7a 77 61 20 75 73 c5 82 75 67 69 20 50 41 4d 20 64 6f 20 75 c5 bc 79 63 69 61 3a %s.Nazwa.us..ugi.PAM.do.u..ycia:
dc00 20 25 73 00 48 61 73 c5 82 6f 20 77 79 67 61 73 c5 82 6f 2c 20 70 72 6f 73 7a c4 99 20 73 6b 6f .%s.Has..o.wygas..o,.prosz...sko
dc20 6e 74 61 6b 74 6f 77 61 c4 87 20 73 69 c4 99 20 7a 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 65 ntaktowa...si...z.administratore
dc40 6d 20 73 79 73 74 65 6d 75 00 4c 69 6d 69 74 20 63 7a 61 73 75 20 70 79 74 61 6e 69 61 20 6f 20 m.systemu.Limit.czasu.pytania.o.
dc60 68 61 73 c5 82 6f 20 28 77 20 6d 69 6e 75 74 61 63 68 29 3a 20 25 2e 31 66 00 48 61 73 c5 82 6f has..o.(w.minutach):.%.1f.Has..o
dc80 3a 20 00 c5 9a 63 69 65 c5 bc 6b 61 20 6b 61 74 61 6c 6f 67 75 20 7a 6e 61 63 7a 6e 69 6b c3 b3 :....cie..ka.katalogu.znacznik..
dca0 77 20 63 7a 61 73 75 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 3a 20 25 73 00 c5 9a 63 w.czasu.uwierzytelniania:.%s...c
dcc0 69 65 c5 bc 6b 61 20 6b 61 74 61 6c 6f 67 75 20 73 74 61 6e 75 20 69 6e 73 74 72 75 6b 63 6a 69 ie..ka.katalogu.stanu.instrukcji
dce0 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 6c 6f 67 75 3a 20 25 73 :.%s...cie..ka.do.pliku.logu:.%s
dd00 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 72 6f 67 72 61 6d 75 20 6d 61 69 6c 3a 20 25 73 00 ...cie..ka.do.programu.mail:.%s.
dd20 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 70 61 63 7a 6b 69 20 43 41 20 73 65 72 ..cie..ka.do.pliku.paczki.CA.ser
dd40 77 65 72 61 20 61 75 64 79 74 75 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 65 64 79 wera.audytu:.%s...cie..ka.do.edy
dd60 74 6f 72 61 2c 20 6b 74 c3 b3 72 79 20 6d 61 20 62 79 c4 87 20 75 c5 bc 79 77 61 6e 79 20 70 72 tora,.kt..ry.ma.by...u..ywany.pr
dd80 7a 65 7a 20 76 69 73 75 64 6f 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b zez.visudo:.%s...cie..ka.do.plik
dda0 75 20 74 77 6f 72 7a 6f 6e 65 67 6f 20 70 72 7a 79 20 70 69 65 72 77 73 7a 79 6d 20 75 72 75 63 u.tworzonego.przy.pierwszym.uruc
ddc0 68 6f 6d 69 65 6e 69 75 20 73 75 64 6f 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 homieniu.sudo:.%s...cie..ka.do.p
dde0 6c 69 6b 75 20 6f 67 72 61 6e 69 63 7a 6f 6e 65 67 6f 20 c5 9b 72 6f 64 6f 77 69 73 6b 61 20 73 liku.ograniczonego...rodowiska.s
de00 70 65 63 79 66 69 63 7a 6e 65 67 6f 20 64 6c 61 20 73 75 64 6f 3a 20 25 73 00 c5 9a 63 69 65 c5 pecyficznego.dla.sudo:.%s...cie.
de20 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 c5 9b 72 6f 64 6f 77 69 73 6b 61 20 73 70 65 63 79 66 69 .ka.do.pliku...rodowiska.specyfi
de40 63 7a 6e 65 67 6f 20 64 6c 61 20 73 75 64 6f 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f cznego.dla.sudo:.%s...cie..ka.do
de60 20 70 6c 69 6b 75 20 63 65 72 74 79 66 69 6b 61 74 75 20 73 75 64 6f 65 72 73 3a 20 25 73 00 c5 .pliku.certyfikatu.sudoers:.%s..
de80 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 6b 6c 75 63 7a 61 20 70 72 79 77 61 74 6e .cie..ka.do.pliku.klucza.prywatn
dea0 65 67 6f 20 73 75 64 6f 65 72 73 3a 20 25 73 00 57 79 6b 6f 6e 61 6e 69 65 20 7a 61 72 7a c4 85 ego.sudoers:.%s.Wykonanie.zarz..
dec0 64 7a 61 6e 69 61 20 70 6f 70 72 61 77 6e 6f c5 9b 63 69 c4 85 20 6b 6f 6e 74 61 20 50 41 4d 00 dzania.poprawno..ci...konta.PAM.
dee0 57 74 79 63 7a 6b 61 20 64 6f 20 6f 62 73 c5 82 75 67 69 20 67 72 75 70 20 6e 69 65 75 6e 69 6b Wtyczka.do.obs..ugi.grup.nieunik
df00 73 6f 77 79 63 68 3a 20 25 73 00 57 63 7a 65 73 6e 65 20 7a 61 c5 82 61 64 6f 77 61 6e 69 65 20 sowych:.%s.Wczesne.za..adowanie.
df20 62 69 62 6c 69 6f 74 65 6b 69 20 73 75 64 6f 5f 6e 6f 65 78 65 63 2c 20 7a 61 73 74 c4 99 70 75 biblioteki.sudo_noexec,.zast..pu
df40 6a c4 85 63 65 6a 20 66 75 6e 6b 63 6a 65 20 65 78 65 63 00 50 79 74 61 6e 69 65 20 6f 20 68 61 j..cej.funkcje.exec.Pytanie.o.ha
df60 73 c5 82 6f 20 72 6f 6f 74 61 20 7a 61 6d 69 61 73 74 20 68 61 73 c5 82 61 20 75 c5 bc 79 74 6b s..o.roota.zamiast.has..a.u..ytk
df80 6f 77 6e 69 6b 61 00 50 79 74 61 6e 69 65 20 6f 20 68 61 73 c5 82 6f 20 75 c5 bc 79 74 6b 6f 77 ownika.Pytanie.o.has..o.u..ytkow
dfa0 6e 69 6b 61 20 72 75 6e 61 73 5f 64 65 66 61 75 6c 74 20 7a 61 6d 69 61 73 74 20 75 72 75 63 68 nika.runas_default.zamiast.uruch
dfc0 61 6d 69 61 6a c4 85 63 65 67 6f 00 50 79 74 61 6e 69 65 20 6f 20 68 61 73 c5 82 6f 20 75 c5 bc amiaj..cego.Pytanie.o.has..o.u..
dfe0 79 74 6b 6f 77 6e 69 6b 61 20 64 6f 63 65 6c 6f 77 65 67 6f 20 7a 61 6d 69 61 73 74 20 75 72 75 ytkownika.docelowego.zamiast.uru
e000 63 68 61 6d 69 61 6a c4 85 63 65 67 6f 00 57 79 6d 61 67 61 6e 79 20 50 72 6f 74 6f 62 75 66 2d chamiaj..cego.Wymagany.Protobuf-
e020 43 20 77 20 77 65 72 73 6a 69 20 31 2e 33 20 6c 75 62 20 77 79 c5 bc 73 7a 65 6a 00 55 77 69 64 C.w.wersji.1.3.lub.wy..szej.Uwid
e040 6f 63 7a 6e 69 65 6e 69 65 20 77 70 72 6f 77 61 64 7a 61 6e 69 61 20 68 61 73 c5 82 61 20 70 72 ocznienie.wprowadzania.has..a.pr
e060 7a 65 7a 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 77 20 6d 69 61 72 c4 99 20 77 70 69 73 79 77 zez.u..ytkownika.w.miar...wpisyw
e080 61 6e 69 61 00 55 6d 69 65 73 7a 63 7a 65 6e 69 65 20 7a 61 63 68 c4 99 74 79 20 4f 54 50 20 77 ania.Umieszczenie.zach..ty.OTP.w
e0a0 65 20 77 c5 82 61 73 6e 65 6a 20 6c 69 6e 69 69 00 4f 64 70 79 74 61 6e 69 65 20 77 74 79 63 7a e.w..asnej.linii.Odpytanie.wtycz
e0c0 6b 69 20 67 72 6f 75 70 20 70 6f 64 20 6b c4 85 74 65 6d 20 6e 69 65 7a 6e 61 6e 79 63 68 20 67 ki.group.pod.k..tem.nieznanych.g
e0e0 72 75 70 20 73 79 73 74 65 6d 6f 77 79 63 68 00 4f 64 74 77 61 72 7a 61 6e 69 65 20 7a 61 6b 6f rup.systemowych.Odtwarzanie.zako
e100 c5 84 63 7a 6f 6e 65 2c 20 70 72 6f 73 7a c4 99 20 6e 61 63 69 73 6e c4 85 c4 87 20 64 6f 77 6f ..czone,.prosz...nacisn.....dowo
e120 6c 6e 79 20 6b 6c 61 77 69 73 7a 2c 20 61 62 79 20 6f 64 7a 79 73 6b 61 c4 87 20 74 65 72 6d 69 lny.klawisz,.aby.odzyska...termi
e140 6e 61 6c 2e 00 4f 64 74 77 61 72 7a 61 6e 69 65 20 73 65 73 6a 69 20 73 75 64 6f 3a 20 25 73 00 nal..Odtwarzanie.sesji.sudo:.%s.
e160 57 79 6d 61 67 61 6e 69 65 20 70 65 c5 82 6e 79 63 68 20 6e 61 7a 77 20 68 6f 73 74 c3 b3 77 20 Wymaganie.pe..nych.nazw.host..w.
e180 77 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 00 44 6f 6d 79 c5 9b 6c 6e 65 20 77 79 6d 61 67 61 w.pliku.sudoers.Domy..lne.wymaga
e1a0 6e 69 65 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 70 72 7a 65 7a 20 75 c5 bc 79 74 nie.uwierzytelnienia.przez.u..yt
e1c0 6b 6f 77 6e 69 6b c3 b3 77 00 57 79 63 7a 79 73 7a 63 7a 65 6e 69 65 20 c5 9b 72 6f 64 6f 77 69 kownik..w.Wyczyszczenie...rodowi
e1e0 73 6b 61 20 64 6f 20 64 6f 6d 79 c5 9b 6c 6e 65 67 6f 20 7a 62 69 6f 72 75 20 7a 6d 69 65 6e 6e ska.do.domy..lnego.zbioru.zmienn
e200 79 63 68 00 52 6f 7a 77 69 c4 85 7a 61 6e 69 65 20 67 72 75 70 20 7a 20 73 75 64 6f 65 72 73 20 ych.Rozwi..zanie.grup.z.sudoers.
e220 69 20 64 6f 70 61 73 6f 77 79 77 61 6e 69 65 20 70 6f 20 49 44 20 67 72 75 70 79 20 7a 61 6d 69 i.dopasowywanie.po.ID.grupy.zami
e240 61 73 74 20 6e 61 7a 77 79 00 4b 61 74 61 6c 6f 67 20 67 c5 82 c3 b3 77 6e 79 20 64 6f 20 7a 6d ast.nazwy.Katalog.g....wny.do.zm
e260 69 61 6e 79 20 70 72 7a 65 64 20 75 72 75 63 68 6f 6d 69 65 6e 69 65 6d 20 70 6f 6c 65 63 65 6e iany.przed.uruchomieniem.polecen
e280 69 61 3a 20 25 73 00 4d 6f c5 bc 6c 69 77 6f c5 9b c4 87 20 75 72 75 63 68 61 6d 69 61 6e 69 61 ia:.%s.Mo..liwo.....uruchamiania
e2a0 20 73 75 64 6f 20 70 72 7a 65 7a 20 72 6f 6f 74 61 00 55 72 75 63 68 6f 6d 69 65 6e 69 65 20 70 .sudo.przez.roota.Uruchomienie.p
e2c0 6f 6c 65 63 65 c5 84 20 6e 61 20 70 73 65 75 64 6f 74 65 72 6d 69 6e 61 6c 75 20 77 20 74 6c 65 olece...na.pseudoterminalu.w.tle
e2e0 00 57 61 72 74 6f c5 9b 63 69 20 73 70 65 63 79 66 69 63 7a 6e 65 20 64 6c 61 20 52 75 6e 61 73 .Warto..ci.specyficzne.dla.Runas
e300 20 69 20 43 6f 6d 6d 61 6e 64 20 64 6c 61 20 25 73 3a 0a 00 52 6f 6c 61 20 53 45 4c 69 6e 75 6b .i.Command.dla.%s:..Rola.SELinuk
e320 73 61 20 64 6f 20 75 c5 bc 79 77 61 6e 69 61 20 77 20 6e 6f 77 79 6d 20 6b 6f 6e 74 65 6b c5 9b sa.do.u..ywania.w.nowym.kontek..
e340 63 69 65 20 62 65 7a 70 69 65 63 7a 65 c5 84 73 74 77 61 3a 20 25 73 00 54 79 70 20 53 45 4c 69 cie.bezpiecze..stwa:.%s.Typ.SELi
e360 6e 75 6b 73 61 20 64 6f 20 75 c5 bc 79 77 61 6e 69 61 20 77 20 6e 6f 77 79 6d 20 6b 6f 6e 74 65 nuksa.do.u..ywania.w.nowym.konte
e380 6b c5 9b 63 69 65 20 62 65 7a 70 69 65 63 7a 65 c5 84 73 74 77 61 3a 20 25 73 00 62 c5 82 c4 85 k..cie.bezpiecze..stwa:.%s.b....
e3a0 64 20 6b 6f 6d 75 6e 69 6b 61 63 6a 69 20 53 65 63 75 72 49 44 00 57 79 73 79 c5 82 61 6e 69 65 d.komunikacji.SecurID.Wysy..anie
e3c0 20 6c 69 73 74 75 20 6a 65 c5 9b 6c 69 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6e 69 65 20 6d 61 .listu.je..li.u..ytkownik.nie.ma
e3e0 20 70 72 61 77 61 20 64 6f 20 75 72 75 63 68 6f 6d 69 65 6e 69 61 20 70 6f 6c 65 63 65 6e 69 61 .prawa.do.uruchomienia.polecenia
e400 00 57 79 73 79 c5 82 61 6e 69 65 20 6c 69 73 74 75 20 6a 65 c5 9b 6c 69 20 75 c5 bc 79 74 6b 6f .Wysy..anie.listu.je..li.u..ytko
e420 77 6e 69 6b 20 6e 69 65 20 6a 65 73 74 20 77 20 73 75 64 6f 65 72 73 00 57 79 73 79 c5 82 61 6e wnik.nie.jest.w.sudoers.Wysy..an
e440 69 65 20 6c 69 73 74 75 20 6a 65 c5 9b 6c 69 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6e 69 65 20 ie.listu.je..li.u..ytkownik.nie.
e460 6a 65 73 74 20 77 20 73 75 64 6f 65 72 73 20 64 6c 61 20 74 65 67 6f 20 68 6f 73 74 61 00 57 79 jest.w.sudoers.dla.tego.hosta.Wy
e480 73 79 c5 82 61 6e 69 65 20 6c 69 73 74 75 20 6a 65 c5 9b 6c 69 20 75 c5 bc 79 74 6b 6f 77 6e 69 sy..anie.listu.je..li.u..ytkowni
e4a0 6b 20 70 72 c3 b3 62 75 6a 65 20 75 72 75 63 68 6f 6d 69 c4 87 20 70 6f 6c 65 63 65 6e 69 65 00 k.pr..buje.uruchomi...polecenie.
e4c0 57 79 73 79 c5 82 61 6e 69 65 20 6c 69 73 74 75 20 70 72 7a 79 20 62 c5 82 c4 99 64 6e 79 6d 20 Wysy..anie.listu.przy.b....dnym.
e4e0 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 75 00 55 73 74 61 77 69 61 6e 69 65 20 24 48 4f 4d uwierzytelnieniu.Ustawianie.$HOM
e500 45 20 6e 61 20 6b 61 74 61 6c 6f 67 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6f 63 65 6c 6f E.na.katalog.u..ytkownika.docelo
e520 77 65 67 6f 20 70 72 7a 79 20 75 72 75 63 68 61 6d 69 61 6e 69 75 20 70 6f 77 c5 82 6f 6b 69 20 wego.przy.uruchamianiu.pow..oki.
e540 7a 20 2d 73 00 5a 62 69 c3 b3 72 20 6f 67 72 61 6e 69 63 7a 6f 6e 79 63 68 20 75 70 72 61 77 6e z.-s.Zbi..r.ograniczonych.uprawn
e560 69 65 c5 84 3a 20 25 73 00 5a 62 69 c3 b3 72 20 64 6f 7a 77 6f 6c 6f 6e 79 63 68 20 75 70 72 61 ie..:.%s.Zbi..r.dozwolonych.upra
e580 77 6e 69 65 c5 84 3a 20 25 73 00 55 73 74 61 77 69 61 6e 69 65 20 7a 6d 69 65 6e 6e 79 63 68 20 wnie..:.%s.Ustawianie.zmiennych.
e5a0 c5 9b 72 6f 64 6f 77 69 73 6b 6f 77 79 63 68 20 4c 4f 47 4e 41 4d 45 20 69 20 55 53 45 52 00 55 ..rodowiskowych.LOGNAME.i.USER.U
e5c0 73 74 61 77 69 65 6e 69 65 20 68 6f 73 74 61 20 7a 64 61 6c 6e 65 67 6f 20 50 41 4d 20 6e 61 7a stawienie.hosta.zdalnego.PAM.naz
e5e0 77 c4 99 20 68 6f 73 74 61 20 6c 6f 6b 61 6c 6e 65 67 6f 00 55 73 74 61 77 69 65 6e 69 65 20 75 w...hosta.lokalnego.Ustawienie.u
e600 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 7a 64 61 6c 6e 65 67 6f 20 50 41 4d 20 6e 61 20 75 c5 bc 79 ..ytkownika.zdalnego.PAM.na.u..y
e620 74 6b 6f 77 6e 69 6b 61 20 75 72 75 63 68 61 6d 69 61 6a c4 85 63 65 67 6f 20 73 75 64 6f 00 55 tkownika.uruchamiaj..cego.sudo.U
e640 73 74 61 77 69 61 6e 69 65 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 77 20 75 74 6d 70 20 6a 61 stawianie.u..ytkownika.w.utmp.ja
e660 6b 6f 20 64 6f 63 65 6c 6f 77 65 67 6f 2c 20 6e 69 65 20 77 79 77 6f c5 82 75 6a c4 85 63 65 67 ko.docelowego,.nie.wywo..uj..ceg
e680 6f 00 4e 69 65 73 74 65 74 79 2c 20 70 72 6f 73 7a c4 99 20 73 70 72 c3 b3 62 6f 77 61 c4 87 20 o.Niestety,.prosz...spr..bowa...
e6a0 70 6f 6e 6f 77 6e 69 65 2e 00 4e 69 65 73 74 65 74 79 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 25 ponownie..Niestety.u..ytkownik.%
e6c0 73 20 6e 69 65 20 6d 61 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 72 75 63 68 61 6d 69 61 s.nie.ma.uprawnie...do.uruchamia
e6e0 6e 69 61 20 27 25 73 25 73 25 73 27 20 6a 61 6b 6f 20 25 73 25 73 25 73 20 6e 61 20 25 73 2e 0a nia.'%s%s%s'.jako.%s%s%s.na.%s..
e700 00 4e 69 65 73 74 65 74 79 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 25 73 20 6e 69 65 20 6d 6f c5 .Niestety.u..ytkownik.%s.nie.mo.
e720 bc 65 20 75 72 75 63 68 61 6d 69 61 c4 87 20 73 75 64 6f 20 6e 61 20 25 73 2e 0a 00 5a 61 70 69 .e.uruchamia...sudo.na.%s...Zapi
e740 73 79 77 61 6e 69 65 20 68 61 73 65 c5 82 20 63 7a 79 73 74 79 6d 20 74 65 6b 73 74 77 65 6d 20 sywanie.hase...czystym.tekstwem.
e760 6e 61 20 77 65 6a c5 9b 63 69 75 2f 77 79 6a c5 9b 63 69 75 20 6c 6f 67 75 00 54 65 6d 61 74 20 na.wej..ciu/wyj..ciu.logu.Temat.
e780 77 79 73 79 c5 82 61 6e 79 63 68 20 6c 69 73 74 c3 b3 77 3a 20 25 73 00 44 61 6c 73 7a 65 20 70 wysy..anych.list..w:.%s.Dalsze.p
e7a0 6f 6c 65 63 65 6e 69 61 20 77 20 70 72 7a 65 63 68 77 79 63 6f 6e 65 6a 20 73 65 73 6a 69 20 6d olecenia.w.przechwyconej.sesji.m
e7c0 75 73 7a c4 85 20 62 79 c4 87 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 65 00 4c 69 6d 69 74 usz...by...uwierzytelniane.Limit
e7e0 20 63 7a 61 73 75 20 73 65 72 77 65 72 61 20 6c 6f 67 c3 b3 77 20 73 75 64 6f 20 77 20 73 65 6b .czasu.serwera.log..w.sudo.w.sek
e800 75 6e 64 61 63 68 3a 20 25 75 00 53 65 72 77 65 72 28 79 29 20 6c 6f 67 c3 b3 77 20 73 75 64 6f undach:.%u.Serwer(y).log..w.sudo
e820 20 64 6f 20 70 6f c5 82 c4 85 63 7a 65 6e 69 61 2c 20 7a 20 6f 70 63 6a 6f 6e 61 6c 6e 79 6d 20 .do.po....czenia,.z.opcjonalnym.
e840 70 6f 72 74 65 6d 00 57 65 72 73 6a 61 20 67 72 61 6d 61 74 79 6b 69 20 70 6c 69 6b 75 20 73 75 portem.Wersja.gramatyki.pliku.su
e860 64 6f 65 72 73 20 25 64 0a 00 57 65 72 73 6a 61 20 77 74 79 63 7a 6b 69 20 70 6f 6c 69 74 79 6b doers.%d..Wersja.wtyczki.polityk
e880 69 20 73 75 64 6f 65 72 73 20 25 73 0a 00 52 6f 64 7a 61 6a 20 6b 6f 6d 75 6e 69 6b 61 74 75 20 i.sudoers.%s..Rodzaj.komunikatu.
e8a0 73 79 73 6c 6f 67 61 2c 20 6a 65 c5 9b 6c 69 20 73 79 73 6c 6f 67 20 6a 65 73 74 20 75 c5 bc 79 sysloga,.je..li.syslog.jest.u..y
e8c0 77 61 6e 79 3a 20 25 73 00 50 72 69 6f 72 79 74 65 74 20 6b 6f 6d 75 6e 69 6b 61 74 75 20 73 79 wany:.%s.Priorytet.komunikatu.sy
e8e0 73 6c 6f 67 61 20 77 20 70 72 7a 79 70 61 64 6b 75 20 75 64 61 6e 65 67 6f 20 75 77 69 65 72 7a sloga.w.przypadku.udanego.uwierz
e900 79 74 65 6c 6e 69 65 6e 69 61 3a 20 25 73 00 50 72 69 6f 72 79 74 65 74 20 6b 6f 6d 75 6e 69 6b ytelnienia:.%s.Priorytet.komunik
e920 61 74 75 20 73 79 73 6c 6f 67 61 20 77 20 70 72 7a 79 70 61 64 6b 75 20 6e 69 65 75 64 61 6e 65 atu.sysloga.w.przypadku.nieudane
e940 67 6f 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 3a 20 25 73 00 50 6f c5 82 c4 85 63 7a go.uwierzytelnienia:.%s.Po....cz
e960 65 6e 69 65 20 54 4c 53 20 6e 69 65 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 3a 20 25 73 00 enie.TLS.nie.powiod..o.si..:.%s.
e980 50 6f c5 82 c4 85 63 7a 65 6e 69 65 20 54 4c 53 20 64 6f 20 25 73 3a 25 73 20 6e 69 65 20 70 6f Po....czenie.TLS.do.%s:%s.nie.po
e9a0 77 69 6f 64 c5 82 6f 20 73 69 c4 99 3a 20 25 73 00 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 wiod..o.si..:.%s.przekroczony.li
e9c0 6d 69 74 20 63 7a 61 73 75 20 70 6f 77 69 74 61 6e 69 61 20 54 4c 53 00 50 6f 77 69 74 61 6e 69 mit.czasu.powitania.TLS.Powitani
e9e0 65 20 54 4c 53 20 6e 69 65 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 00 70 72 7a 79 77 69 74 e.TLS.nie.powiod..o.si...przywit
ea00 61 6e 69 65 20 54 4c 53 20 7a 20 68 6f 73 74 65 6d 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 20 6e anie.TLS.z.hostem.przeka..nika.n
ea20 69 65 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 00 49 6e 69 63 6a 6f 77 61 6e 69 65 20 54 4c ie.powiod..o.si...Inicjowanie.TL
ea40 53 20 6e 69 65 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 00 54 4c 53 20 6e 69 65 20 6a 65 73 S.nie.powiod..o.si...TLS.nie.jes
ea60 74 20 6f 62 73 c5 82 75 67 69 77 61 6e 79 00 46 6f 72 6d 61 74 20 6c 6f 67 c3 b3 77 20 64 6f 20 t.obs..ugiwany.Format.log..w.do.
ea80 74 77 6f 72 7a 65 6e 69 61 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 79 20 72 6f 7a 6d 69 61 72 tworzenia:.%s.Maksymalny.rozmiar
eaa0 20 70 6c 69 6b 75 20 63 6f 72 65 2c 20 6a 61 6b 69 20 6d 6f c5 bc 65 20 62 79 c4 87 20 75 74 77 .pliku.core,.jaki.mo..e.by...utw
eac0 6f 72 7a 6f 6e 79 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e orzony.(w.bajtach):.%s.Maksymaln
eae0 79 20 72 6f 7a 6d 69 61 72 20 70 6c 69 6b 75 2c 20 6a 61 6b 69 20 70 72 6f 63 65 73 20 6d 6f c5 y.rozmiar.pliku,.jaki.proces.mo.
eb00 bc 65 20 75 74 77 6f 72 7a 79 c4 87 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 00 4d 61 6b .e.utworzy...(w.bajtach):.%s.Mak
eb20 73 79 6d 61 6c 6e 61 20 69 6c 6f c5 9b c4 87 20 63 7a 61 73 75 20 43 50 55 2c 20 6a 61 6b c4 85 symalna.ilo.....czasu.CPU,.jak..
eb40 20 70 72 6f 63 65 73 20 6d 6f c5 bc 65 20 75 c5 bc 79 c4 87 20 28 77 20 73 65 6b 75 6e 64 61 63 .proces.mo..e.u..y...(w.sekundac
eb60 68 29 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 61 20 6c 69 63 7a 62 61 20 70 6c 69 6b c3 b3 77 h):.%s.Maksymalna.liczba.plik..w
eb80 2c 20 6a 61 6b c4 85 20 70 72 6f 63 65 73 20 6d 6f c5 bc 65 20 6d 69 65 c4 87 20 6f 74 77 61 72 ,.jak...proces.mo..e.mie...otwar
eba0 74 79 63 68 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 61 20 6c 69 63 7a 62 61 20 62 6c 6f 6b 61 tych:.%s.Maksymalna.liczba.bloka
ebc0 64 2c 20 6a 61 6b c4 85 20 70 72 6f 63 65 73 20 6d 6f c5 bc 65 20 75 73 74 61 6e 6f 77 69 c4 87 d,.jak...proces.mo..e.ustanowi..
ebe0 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 61 20 6c 69 63 7a 62 61 20 70 72 6f 63 65 73 c3 b3 77 :.%s.Maksymalna.liczba.proces..w
ec00 2c 20 6a 61 6b c4 85 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6d 6f c5 bc 65 20 6a 65 64 6e 6f 63 ,.jak...u..ytkownik.mo..e.jednoc
ec20 7a 65 c5 9b 6e 69 65 20 75 72 75 63 68 6f 6d 69 c4 87 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e ze..nie.uruchomi..:.%s.Maksymaln
ec40 79 20 72 6f 7a 6d 69 61 72 20 73 65 67 6d 65 6e 74 75 20 64 61 6e 79 63 68 20 70 72 6f 63 65 73 y.rozmiar.segmentu.danych.proces
ec60 75 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 79 20 72 6f 7a u.(w.bajtach):.%s.Maksymalny.roz
ec80 6d 69 61 72 2c 20 6a 61 6b 69 20 70 72 6f 63 65 73 20 6d 6f c5 bc 65 20 7a 61 62 6c 6f 6b 6f 77 miar,.jaki.proces.mo..e.zablokow
eca0 61 c4 87 20 77 20 70 61 6d 69 c4 99 63 69 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 00 4d a...w.pami..ci.(w.bajtach):.%s.M
ecc0 61 6b 73 79 6d 61 6c 6e 79 20 72 6f 7a 6d 69 61 72 2c 20 64 6f 20 6a 61 6b 69 65 67 6f 20 6d 6f aksymalny.rozmiar,.do.jakiego.mo
ece0 c5 bc 65 20 72 6f 73 6e c4 85 c4 87 20 70 72 7a 65 73 74 72 7a 65 c5 84 20 61 64 72 65 73 6f 77 ..e.rosn.....przestrze...adresow
ed00 61 20 70 72 6f 63 65 73 75 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 00 4d 61 6b 73 79 6d a.procesu.(w.bajtach):.%s.Maksym
ed20 61 6c 6e 79 20 72 6f 7a 6d 69 61 72 2c 20 64 6f 20 6a 61 6b 69 65 67 6f 20 6d 6f c5 bc 65 20 75 alny.rozmiar,.do.jakiego.mo..e.u
ed40 72 6f 73 6e c4 85 c4 87 20 72 6f 7a 6d 69 61 72 20 72 65 7a 79 64 65 6e 74 6e 79 20 70 72 6f 63 rosn.....rozmiar.rezydentny.proc
ed60 65 73 75 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 79 20 72 esu.(w.bajtach):.%s.Maksymalny.r
ed80 6f 7a 6d 69 61 72 2c 20 64 6f 20 6a 61 6b 69 65 67 6f 20 6d 6f c5 bc 65 20 75 72 6f 73 6e c4 85 ozmiar,.do.jakiego.mo..e.urosn..
eda0 c4 87 20 73 74 6f 73 20 70 72 6f 63 65 73 75 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 00 ...stos.procesu.(w.bajtach):.%s.
edc0 4d 65 63 68 61 6e 69 7a 6d 20 75 c5 bc 79 77 61 6e 79 20 70 72 7a 65 7a 20 6f 70 63 6a 65 20 69 Mechanizm.u..ywany.przez.opcje.i
ede0 6e 74 65 72 63 65 70 74 20 69 20 6c 6f 67 5f 73 75 62 63 6d 64 73 3a 20 25 73 00 57 61 72 74 6f ntercept.i.log_subcmds:.%s.Warto
ee00 c5 9b c4 87 20 75 6d 61 73 6b 20 70 6f 64 61 6e 61 20 77 20 73 75 64 6f 65 72 73 20 6d 61 20 7a .....umask.podana.w.sudoers.ma.z
ee20 61 73 74 c4 85 70 69 c4 87 20 77 61 72 74 6f c5 9b c4 87 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 ast..pi...warto.....u..ytkownika
ee40 2c 20 6e 61 77 65 74 20 6a 65 c5 9b 6c 69 20 70 6f 7a 77 61 6c 61 20 6e 61 20 77 69 c4 99 63 65 ,.nawet.je..li.pozwala.na.wi..ce
ee60 6a 00 57 20 73 75 64 6f 20 6e 69 65 20 77 6b 6f 6d 70 69 6c 6f 77 61 6e 6f 20 c5 bc 61 64 6e 79 j.W.sudo.nie.wkompilowano...adny
ee80 63 68 20 6d 65 74 6f 64 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 21 20 41 62 79 20 77 ch.metod.uwierzytelniania!.Aby.w
eea0 79 c5 82 c4 85 63 7a 79 c4 87 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 65 2c 20 70 72 6f y....czy...uwierzytelnianie,.pro
eec0 73 7a c4 99 20 75 c5 bc 79 c4 87 20 6f 70 63 6a 69 20 6b 6f 6e 66 69 67 75 72 61 63 79 6a 6e 65 sz...u..y...opcji.konfiguracyjne
eee0 6a 20 2d 2d 64 69 73 61 62 6c 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 65 6e 20 j.--disable-authentication..Ten.
ef00 69 6e 63 79 64 65 6e 74 20 7a 6f 73 74 61 c5 82 20 7a 67 c5 82 6f 73 7a 6f 6e 79 20 64 6f 20 61 incydent.zosta...zg..oszony.do.a
ef20 64 6d 69 6e 69 73 74 72 61 74 6f 72 61 2e 0a 00 43 7a 61 73 20 77 20 73 65 6b 75 6e 64 61 63 68 dministratora...Czas.w.sekundach
ef40 2c 20 70 6f 20 6b 74 c3 b3 72 79 6d 20 70 6f 6c 65 63 65 6e 69 65 20 62 c4 99 64 7a 69 65 20 6b ,.po.kt..rym.polecenie.b..dzie.k
ef60 6f c5 84 63 7a 6f 6e 65 3a 20 25 75 00 52 6f 64 7a 61 6a 20 72 65 6b 6f 72 64 75 20 7a 6e 61 63 o..czone:.%u.Rodzaj.rekordu.znac
ef80 7a 6e 69 6b 61 20 63 7a 61 73 75 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 3a 20 25 73 znika.czasu.uwierzytelniania:.%s
efa0 00 57 61 72 74 6f c5 9b c4 87 20 75 6d 61 73 6b 20 6c 75 62 20 30 37 37 37 2c 20 61 62 79 20 75 .Warto.....umask.lub.0777,.aby.u
efc0 c5 bc 79 c4 87 20 77 61 72 74 6f c5 9b 63 69 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 3a 20 30 25 ..y...warto..ci.u..ytkownika:.0%
efe0 6f 00 4e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 79 64 7a 69 65 6c 69 c4 87 20 6f o.Nie.uda..o.si...przydzieli...o
f000 62 69 65 6b 74 75 20 53 53 4c 3a 20 25 73 00 4e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 64 biektu.SSL:.%s.Nie.uda..o.si...d
f020 6f c5 82 c4 85 63 7a 79 c4 87 20 67 6e 69 61 7a 64 61 20 64 6f 20 6f 62 69 65 6b 74 75 20 53 53 o....czy...gniazda.do.obiektu.SS
f040 4c 3a 20 25 73 00 4e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 64 6f c5 82 c4 85 63 7a 79 c4 L:.%s.Nie.uda..o.si...do....czy.
f060 87 20 64 61 6e 79 63 68 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6f 20 6f 62 69 65 6b 74 75 ..danych.u..ytkownika.do.obiektu
f080 20 53 53 4c 3a 20 25 73 00 4e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a .SSL:.%s.Nie.uda..o.si...zainicj
f0a0 6f 77 61 c4 87 20 6d 65 74 6f 64 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 2e 00 55 c5 owa...metod.uwierzytelniania..U.
f0c0 bc 79 63 69 65 20 6f 73 6f 62 6e 65 67 6f 20 7a 6e 61 63 7a 6e 69 6b 61 20 63 7a 61 73 75 20 64 .ycie.osobnego.znacznika.czasu.d
f0e0 6c 61 20 6b 61 c5 bc 64 65 6a 20 70 61 72 79 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 2f 74 74 79 00 la.ka..dej.pary.u..ytkownik/tty.
f100 55 c5 bc 79 63 69 65 20 73 7a 79 62 73 7a 79 63 68 20 6d 61 73 65 6b 20 28 67 6c 6f 62 29 20 2d U..ycie.szybszych.masek.(glob).-
f120 20 6d 6e 69 65 6a 20 64 6f 6b c5 82 61 64 6e 79 63 68 2c 20 61 6c 65 20 6e 69 65 20 6f 64 77 6f .mniej.dok..adnych,.ale.nie.odwo
f140 c5 82 75 6a c4 85 63 79 63 68 20 73 69 c4 99 20 64 6f 20 73 79 73 74 65 6d 75 20 70 6c 69 6b c3 ..uj..cych.si...do.systemu.plik.
f160 b3 77 00 55 c5 bc 79 74 6b 6f 77 6e 69 6b 20 25 73 20 6e 69 65 20 6d 61 20 75 70 72 61 77 6e 69 .w.U..ytkownik.%s.nie.ma.uprawni
f180 65 c5 84 20 64 6f 20 75 72 75 63 68 61 6d 69 61 6e 69 61 20 73 75 64 6f 20 6e 61 20 25 73 2e 0a e...do.uruchamiania.sudo.na.%s..
f1a0 00 55 c5 bc 79 74 6b 6f 77 6e 69 6b 20 25 73 20 6d 6f c5 bc 65 20 75 72 75 63 68 61 6d 69 61 c4 .U..ytkownik.%s.mo..e.uruchamia.
f1c0 87 20 6e 61 20 25 73 20 6e 61 73 74 c4 99 70 75 6a c4 85 63 65 20 70 6f 6c 65 63 65 6e 69 61 3a ..na.%s.nast..puj..ce.polecenia:
f1e0 0a 00 49 44 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 7a 61 62 6c 6f 6b 6f 77 61 6e 79 20 64 6c ..ID.u..ytkownika.zablokowany.dl
f200 61 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 53 65 63 75 72 49 44 00 55 c5 bc 79 74 a.uwierzytelnienia.SecurID.U..yt
f220 6b 6f 77 6e 69 6b 2c 20 6b 74 c3 b3 72 79 20 62 c4 99 64 7a 69 65 20 77 c5 82 61 c5 9b 63 69 63 kownik,.kt..ry.b..dzie.w..a..cic
f240 69 65 6c 65 6d 20 70 6c 69 6b c3 b3 77 20 6c 6f 67 75 20 77 65 2f 77 79 3a 20 25 73 00 47 72 75 ielem.plik..w.logu.we/wy:.%s.Gru
f260 70 61 2c 20 6b 74 c3 b3 72 65 6a 20 75 c5 bc 79 74 6b 6f 77 6e 69 63 79 20 73 c4 85 20 7a 77 6f pa,.kt..rej.u..ytkownicy.s...zwo
f280 6c 6e 69 65 6e 69 20 7a 20 77 79 6d 61 67 61 c5 84 20 64 6f 74 2e 20 68 61 73 65 c5 82 20 69 20 lnieni.z.wymaga...dot..hase...i.
f2a0 50 41 54 48 3a 20 25 73 00 57 61 72 74 6f c5 9b c4 87 20 64 6f 20 70 6f 64 73 74 61 77 69 65 6e PATH:.%s.Warto.....do.podstawien
f2c0 69 61 20 7a 61 20 24 50 41 54 48 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 3a 20 25 73 00 53 70 72 ia.za.$PATH.u..ytkownika:.%s.Spr
f2e0 61 77 64 7a 65 6e 69 65 20 70 6f 70 72 61 77 6e 6f c5 9b 63 69 20 63 65 72 74 79 66 69 6b 61 74 awdzenie.poprawno..ci.certyfikat
f300 75 20 73 65 72 77 65 72 61 20 6c 6f 67 c3 b3 77 00 48 6f 6e 6f 72 6f 77 61 6e 69 65 20 7a 6d 69 u.serwera.log..w.Honorowanie.zmi
f320 65 6e 6e 65 6a 20 c5 9b 72 6f 64 6f 77 69 73 6b 6f 77 65 6a 20 45 44 49 54 4f 52 20 70 72 7a 65 ennej...rodowiskowej.EDITOR.prze
f340 7a 20 76 69 73 75 64 6f 00 55 77 61 67 61 3a 20 25 73 3a 25 64 3a 25 64 3a 20 6e 69 65 20 75 c5 z.visudo.Uwaga:.%s:%d:%d:.nie.u.
f360 bc 79 74 79 20 25 73 20 22 25 73 22 00 55 77 61 67 61 3a 20 74 65 6e 20 74 65 72 6d 69 6e 61 6c .yty.%s."%s".Uwaga:.ten.terminal
f380 20 6a 65 73 74 20 7a 61 20 6d 61 c5 82 79 2c 20 61 62 79 20 77 c5 82 61 c5 9b 63 69 77 69 65 20 .jest.za.ma..y,.aby.w..a..ciwie.
f3a0 6f 64 74 77 6f 72 7a 79 c4 87 20 6c 6f 67 2e 0a 00 43 6f 20 74 65 72 61 7a 3f 20 00 4b 69 65 64 odtworzy...log...Co.teraz?..Kied
f3c0 79 20 6d 61 20 62 79 c4 87 20 77 79 6d 61 67 61 6e 65 20 68 61 73 c5 82 6f 20 64 6c 61 20 70 73 y.ma.by...wymagane.has..o.dla.ps
f3e0 65 75 64 6f 70 6f 6c 65 63 65 6e 69 61 20 27 6c 69 73 74 27 3a 20 25 73 00 4b 69 65 64 79 20 6d eudopolecenia.'list':.%s.Kiedy.m
f400 61 20 62 79 c4 87 20 77 79 6d 61 67 61 6e 65 20 68 61 73 c5 82 6f 20 64 6c 61 20 70 73 65 75 64 a.by...wymagane.has..o.dla.pseud
f420 6f 70 6f 6c 65 63 65 6e 69 61 20 27 76 65 72 69 66 79 27 3a 20 25 73 00 4b 61 74 61 6c 6f 67 20 opolecenia.'verify':.%s.Katalog.
f440 72 6f 62 6f 63 7a 79 20 64 6f 20 7a 6d 69 61 6e 79 20 70 72 7a 65 64 20 75 72 75 63 68 6f 6d 69 roboczy.do.zmiany.przed.uruchomi
f460 65 6e 69 65 6d 20 70 6f 6c 65 63 65 6e 69 61 3a 20 25 73 00 5b 73 75 64 6f 5d 20 68 61 73 c5 82 eniem.polecenia:.%s.[sudo].has..
f480 6f 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 25 70 3a 20 00 73 6b 72 c3 b3 74 20 77 79 6d 61 67 o.u..ytkownika.%p:..skr..t.wymag
f4a0 61 20 6e 61 7a 77 79 20 70 6c 69 6b 75 00 77 79 6d 61 67 61 6e 65 20 6a 65 73 74 20 68 61 73 c5 a.nazwy.pliku.wymagane.jest.has.
f4c0 82 6f 00 6e 69 65 20 6d 6f c5 bc 6e 61 20 75 73 74 61 77 69 c4 87 20 70 75 6e 6b 74 75 20 72 65 .o.nie.mo..na.ustawi...punktu.re
f4e0 73 74 61 72 74 75 2c 20 6a 65 c5 9b 6c 69 20 c5 bc 61 64 6e 65 20 77 65 2f 77 79 20 6e 69 65 20 startu,.je..li...adne.we/wy.nie.
f500 6a 65 73 74 20 77 79 73 79 c5 82 61 6e 65 00 6f 64 65 62 72 61 6e 6f 20 6f 64 20 73 65 72 77 65 jest.wysy..ane.odebrano.od.serwe
f520 72 61 20 6b 6f 6d 75 6e 69 6b 61 74 20 7a 65 72 77 61 6e 69 61 3a 20 25 73 00 62 c5 82 c4 85 64 ra.komunikat.zerwania:.%s.b....d
f540 20 6b 6f 6e 74 72 6f 6c 69 20 70 6f 70 72 61 77 6e 6f c5 9b 63 69 20 6b 6f 6e 74 61 20 2d 20 6b .kontroli.poprawno..ci.konta.-.k
f560 6f 6e 74 6f 20 7a 61 62 6c 6f 6b 6f 77 61 6e 65 3f 00 6e 69 65 6a 65 64 6e 6f 7a 6e 61 63 7a 6e onto.zablokowane?.niejednoznaczn
f580 65 20 77 79 72 61 c5 bc 65 6e 69 65 20 22 25 73 22 00 7a 65 7a 77 6f 6c 65 6e 69 65 20 6e 69 65 e.wyra..enie."%s".zezwolenie.nie
f5a0 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 00 62 c5 82 c4 85 64 20 75 77 69 65 72 7a 79 74 65 .powiod..o.si...b....d.uwierzyte
f5c0 6c 6e 69 61 6e 69 61 00 62 c5 82 c4 85 64 20 73 65 72 77 65 72 61 20 75 77 69 65 72 7a 79 74 65 lniania.b....d.serwera.uwierzyte
f5e0 6c 6e 69 61 6a c4 85 63 65 67 6f 3a 0a 25 73 00 6d 75 73 7a c4 85 20 62 79 c4 87 20 70 6f 64 61 lniaj..cego:.%s.musz...by...poda
f600 6e 65 20 6a 65 64 6e 6f 63 7a 65 c5 9b 6e 69 65 20 70 75 6e 6b 74 20 77 7a 6e 6f 77 69 65 6e 69 ne.jednocze..nie.punkt.wznowieni
f620 61 20 69 20 49 44 20 69 6f 6c 6f 67 00 70 6c 69 6b 20 70 61 63 7a 6b 69 20 63 65 72 74 79 66 69 a.i.ID.iolog.plik.paczki.certyfi
f640 6b 61 74 c3 b3 77 20 64 6f 20 77 65 72 79 66 69 6b 61 63 6a 69 20 63 65 72 74 79 66 69 6b 61 74 kat..w.do.weryfikacji.certyfikat
f660 75 20 73 65 72 77 65 72 61 00 70 6c 69 6b 20 63 65 72 74 79 66 69 6b 61 74 75 20 64 6f 20 70 6f u.serwera.plik.certyfikatu.do.po
f680 77 69 74 61 6e 69 61 20 54 4c 53 00 6b 6f 6d 75 6e 69 6b 61 74 20 6b 6c 69 65 6e 74 61 20 7a 62 witania.TLS.komunikat.klienta.zb
f6a0 79 74 20 64 75 c5 bc 79 00 6b 6f 6d 75 6e 69 6b 61 74 20 6b 6c 69 65 6e 74 61 20 7a 62 79 74 20 yt.du..y.komunikat.klienta.zbyt.
f6c0 64 75 c5 bc 79 20 25 7a 75 00 70 6f 6c 65 63 65 6e 69 65 20 6e 69 65 20 70 6f 77 69 6f 64 c5 82 du..y.%zu.polecenie.nie.powiod..
f6e0 6f 20 73 69 c4 99 3a 20 27 25 73 20 25 73 20 25 73 27 2c 20 25 73 20 6e 69 65 20 7a 6d 69 65 6e o.si..:.'%s.%s.%s',.%s.nie.zmien
f700 69 6f 6e 79 00 70 6f 6c 65 63 65 6e 69 65 20 77 20 62 69 65 c5 bc c4 85 63 79 6d 20 6b 61 74 61 iony.polecenie.w.bie....cym.kata
f720 6c 6f 67 75 00 70 6f 6c 65 63 65 6e 69 65 20 6e 69 65 64 6f 7a 77 6f 6c 6f 6e 65 00 70 6f 6c 65 logu.polecenie.niedozwolone.pole
f740 63 65 6e 69 65 20 7a 62 79 74 20 64 c5 82 75 67 69 65 00 6f 64 65 62 72 61 6e 6f 20 6f 64 20 73 cenie.zbyt.d..ugie.odebrano.od.s
f760 65 72 77 65 72 61 20 70 75 6e 6b 74 20 7a 61 74 77 69 65 72 64 7a 65 6e 69 61 20 5b 25 6c 6c 64 erwera.punkt.zatwierdzenia.[%lld
f780 2c 20 25 6c 64 5d 00 7a 61 77 61 72 74 6f c5 9b c4 87 20 73 65 73 6a 69 20 65 64 79 63 6a 69 20 ,.%ld].zawarto.....sesji.edycji.
f7a0 70 6f 7a 6f 73 74 61 77 69 6f 6e 61 20 77 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 pozostawiona.w.%s.nie.uda..o.si.
f7c0 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 64 61 74 79 20 22 25 73 22 00 63 79 6b 6c ..przeanalizowa...daty."%s".cykl
f7e0 20 77 20 25 73 20 22 25 73 22 00 73 6b 72 c3 b3 74 20 64 6c 61 20 25 73 20 28 25 73 29 20 6d 61 .w.%s."%s".skr..t.dla.%s.(%s).ma
f800 20 62 c5 82 c4 99 64 6e c4 85 20 64 c5 82 75 67 6f c5 9b c4 87 20 25 7a 75 2c 20 6f 63 7a 65 6b .b....dn...d..ugo.....%zu,.oczek
f820 69 77 61 6e 6f 20 25 7a 75 00 73 6b 72 c3 b3 74 20 64 6c 61 20 25 73 20 28 25 73 29 20 6e 69 65 iwano.%zu.skr..t.dla.%s.(%s).nie
f840 20 6a 65 73 74 20 77 20 70 6f 73 74 61 63 69 20 25 73 00 77 79 c5 9b 77 69 65 74 6c 65 6e 69 65 .jest.w.postaci.%s.wy..wietlenie
f860 20 70 6f 6d 6f 63 79 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 00 77 79 c5 9b 77 69 65 74 6c .pomocy.i.zako..czenie.wy..wietl
f880 65 6e 69 65 20 69 6e 66 6f 72 6d 61 63 6a 69 20 6f 20 77 65 72 73 6a 69 20 69 20 7a 61 6b 6f c5 enie.informacji.o.wersji.i.zako.
f8a0 84 63 7a 65 6e 69 65 00 62 65 7a 20 77 79 6b 6f 6e 79 77 61 6e 69 61 20 66 6f 72 6b 2c 20 64 7a .czenie.bez.wykonywania.fork,.dz
f8c0 69 61 c5 82 61 6e 69 65 20 6e 61 20 70 69 65 72 77 73 7a 79 6d 20 70 6c 61 6e 69 65 00 62 65 7a ia..anie.na.pierwszym.planie.bez
f8e0 20 77 65 72 79 66 69 6b 61 63 6a 69 20 63 65 72 74 79 66 69 6b 61 74 75 20 73 65 72 77 65 72 61 .weryfikacji.certyfikatu.serwera
f900 00 70 6f 77 74 c3 b3 72 6b 61 20 73 75 64 6f 4f 70 74 69 6f 6e 3a 20 25 73 25 73 25 73 00 62 c5 .powt..rka.sudoOption:.%s%s%s.b.
f920 82 c4 85 64 20 65 64 79 74 6f 72 61 20 28 25 73 29 2c 20 25 73 20 6e 69 65 20 7a 6d 69 65 6e 69 ...d.edytora.(%s),.%s.nie.zmieni
f940 6f 6e 79 00 6d 69 6e 69 6f 6e 79 20 63 7a 61 73 20 77 79 73 c5 82 61 6e 79 20 64 6f 20 73 65 72 ony.miniony.czas.wys..any.do.ser
f960 77 65 72 61 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 70 75 73 74 61 20 67 72 75 70 61 00 70 75 73 wera.[%lld,.%ld].pusta.grupa.pus
f980 74 61 20 67 72 75 70 61 20 73 69 65 63 69 6f 77 61 00 70 75 73 74 79 20 c5 82 61 c5 84 63 75 63 ta.grupa.sieciowa.pusty...a..cuc
f9a0 68 00 62 c5 82 c4 85 64 20 7a 61 6d 79 6b 61 6e 69 61 20 69 6f 66 64 20 25 64 3a 20 25 73 00 62 h.b....d.zamykania.iofd.%d:.%s.b
f9c0 c5 82 c4 85 64 20 74 77 6f 72 7a 65 6e 69 61 20 6c 6f 67 75 20 77 65 2f 77 79 00 62 c5 82 c4 85 ....d.tworzenia.logu.we/wy.b....
f9e0 64 20 6f 70 72 c3 b3 c5 bc 6e 69 61 6e 69 61 20 62 75 66 6f 72 61 20 69 6f 66 64 20 25 64 3a 20 d.opr....niania.bufora.iofd.%d:.
fa00 25 73 00 62 c5 82 c4 85 64 20 77 20 70 c4 99 74 6c 69 20 7a 64 61 72 7a 65 c5 84 00 62 c5 82 c4 %s.b....d.w.p..tli.zdarze...b...
fa20 85 64 20 6c 6f 67 6f 77 61 6e 69 61 20 7a 64 61 72 7a 65 6e 69 61 20 61 6b 63 65 70 74 61 63 6a .d.logowania.zdarzenia.akceptacj
fa40 69 00 62 c5 82 c4 85 64 20 6c 6f 67 6f 77 61 6e 69 61 20 7a 64 61 72 7a 65 6e 69 61 20 61 6c 61 i.b....d.logowania.zdarzenia.ala
fa60 72 6d 75 00 62 c5 82 c4 85 64 20 6c 6f 67 6f 77 61 6e 69 61 20 7a 64 61 72 7a 65 6e 69 61 20 77 rmu.b....d.logowania.zdarzenia.w
fa80 79 6a c5 9b 63 69 61 00 62 c5 82 c4 85 64 20 6c 6f 67 6f 77 61 6e 69 61 20 7a 64 61 72 7a 65 6e yj..cia.b....d.logowania.zdarzen
faa0 69 61 20 6f 64 72 7a 75 63 65 6e 69 61 00 6f 64 65 62 72 61 6e 6f 20 6f 64 20 73 65 72 77 65 72 ia.odrzucenia.odebrano.od.serwer
fac0 61 20 6b 6f 6d 75 6e 69 6b 61 74 20 62 c5 82 c4 99 64 75 3a 20 25 73 00 62 c5 82 c4 85 64 20 61 a.komunikat.b....du:.%s.b....d.a
fae0 6e 61 6c 69 7a 79 20 41 63 63 65 70 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 85 64 20 61 6e 61 6c nalizy.AcceptMessage.b....d.anal
fb00 69 7a 79 20 41 6c 65 72 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 85 64 20 61 6e 61 6c 69 7a 79 20 izy.AlertMessage.b....d.analizy.
fb20 52 65 6a 65 63 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 85 64 20 70 6f 64 63 7a 61 73 20 6f 64 63 RejectMessage.b....d.podczas.odc
fb40 7a 79 74 75 20 7a 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 00 62 c5 82 c4 85 64 20 70 6f 64 63 7a zytu.z.przeka..nika.b....d.podcz
fb60 61 73 20 6f 64 63 7a 79 74 75 20 70 6c 69 6b 75 20 6b 72 6f 6e 69 6b 69 00 62 c5 82 c4 85 64 20 as.odczytu.pliku.kroniki.b....d.
fb80 70 6f 64 63 7a 61 73 20 63 7a 79 74 61 6e 69 61 20 70 6c 69 6b 75 20 69 6e 73 74 72 75 6b 63 6a podczas.czytania.pliku.instrukcj
fba0 69 20 25 73 00 62 c5 82 c4 85 64 20 70 6f 64 63 7a 61 73 20 63 7a 79 74 61 6e 69 61 20 70 6c 69 i.%s.b....d.podczas.czytania.pli
fbc0 6b 75 20 63 7a 61 73 75 3a 20 25 73 00 62 c5 82 c4 85 64 20 70 6f 64 63 7a 61 73 20 7a 6d 69 61 ku.czasu:.%s.b....d.podczas.zmia
fbe0 6e 79 20 6e 61 7a 77 79 20 25 73 2c 20 25 73 20 6e 69 65 20 7a 6d 69 65 6e 69 6f 6e 79 00 62 c5 ny.nazwy.%s,.%s.nie.zmieniony.b.
fc00 82 c4 85 64 20 7a 61 70 69 73 75 20 43 68 61 6e 67 65 57 69 6e 64 6f 77 53 69 7a 65 00 62 c5 82 ...d.zapisu.ChangeWindowSize.b..
fc20 c4 85 64 20 7a 61 70 69 73 75 20 43 6f 6d 6d 61 6e 64 53 75 73 70 65 6e 64 00 62 c5 82 c4 85 64 ..d.zapisu.CommandSuspend.b....d
fc40 20 7a 61 70 69 73 75 20 49 6f 42 75 66 66 65 72 00 62 c5 82 c4 85 64 20 7a 61 70 69 73 75 20 64 .zapisu.IoBuffer.b....d.zapisu.d
fc60 6f 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 00 7a 61 6b 6f c5 84 63 7a 6f 6e 6f 20 70 72 7a 65 64 o.przeka..nika.zako..czono.przed
fc80 77 63 7a 65 c5 9b 6e 69 65 20 7a 65 20 73 74 61 6e 65 6d 20 25 64 00 6f 63 7a 65 6b 69 77 61 6e wcze..nie.ze.stanem.%d.oczekiwan
fca0 79 20 4a 53 4f 4e 5f 4f 42 4a 45 43 54 2c 20 6f 74 72 7a 79 6d 61 6e 6f 20 25 64 00 6e 69 65 6f y.JSON_OBJECT,.otrzymano.%d.nieo
fcc0 63 7a 65 6b 69 77 61 6e 79 20 4a 53 4f 4e 5f 53 54 52 49 4e 47 2c 20 6f 74 72 7a 79 6d 61 6e 6f czekiwany.JSON_STRING,.otrzymano
fce0 20 25 64 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 .%d.nie.uda..o.si...zainicjowa..
fd00 20 62 69 62 6c 69 6f 74 65 6b 69 20 41 43 45 20 41 50 49 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 .biblioteki.ACE.API.nie.uda..o.s
fd20 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 70 6c 69 6b 75 20 25 73 2c 20 6e 69 i...przeanalizowa...pliku.%s,.ni
fd40 65 7a 6e 61 6e 79 20 62 c5 82 c4 85 64 00 49 44 20 67 72 75 70 79 20 6e 69 65 20 75 73 74 61 77 eznany.b....d.ID.grupy.nie.ustaw
fd60 69 6f 6e 79 20 70 72 7a 65 7a 20 66 72 6f 6e 74 65 6e 64 20 73 75 64 6f 00 6e 61 7a 77 61 20 68 iony.przez.frontend.sudo.nazwa.h
fd80 6f 73 74 61 20 6e 69 65 20 70 61 73 75 6a 65 20 64 6f 20 63 65 72 74 79 66 69 6b 61 74 75 00 6e osta.nie.pasuje.do.certyfikatu.n
fda0 61 7a 77 61 20 68 6f 73 74 61 20 6e 69 65 20 75 73 74 61 77 69 6f 6e 61 20 70 72 7a 65 7a 20 66 azwa.hosta.nie.ustawiona.przez.f
fdc0 72 6f 6e 74 65 6e 64 20 73 75 64 6f 00 68 6f 73 74 20 64 6f 20 77 79 73 79 c5 82 61 6e 69 61 20 rontend.sudo.host.do.wysy..ania.
fde0 6c 6f 67 c3 b3 77 00 7a 69 67 6e 6f 72 6f 77 61 6e 6f 20 70 6c 69 6b 20 22 25 73 22 20 7a 6e 61 log..w.zignorowano.plik."%s".zna
fe00 6c 65 7a 69 6f 6e 79 20 77 20 27 2e 27 0a 50 72 6f 73 7a c4 99 20 75 c5 bc 79 c4 87 20 22 73 75 leziony.w.'.'.Prosz...u..y..."su
fe20 64 6f 20 2e 2f 25 73 22 2c 20 6a 65 c5 9b 6c 69 20 74 6f 20 22 25 73 22 20 6d 61 20 62 79 c4 87 do../%s",.je..li.to."%s".ma.by..
fe40 20 75 72 75 63 68 6f 6d 69 6f 6e 79 2e 00 7a 69 67 6e 6f 72 6f 77 61 6e 6f 20 6e 69 65 6b 6f 6d .uruchomiony..zignorowano.niekom
fe60 70 6c 65 74 6e 65 20 73 75 64 6f 52 6f 6c 65 3a 20 63 6e 3a 20 25 73 00 7a 69 67 6e 6f 72 6f 77 pletne.sudoRole:.cn:.%s.zignorow
fe80 61 6e 6f 20 70 6c 69 6b 20 69 6e 73 74 72 75 6b 63 6a 69 20 25 73 3a 20 6e 69 65 20 6a 65 73 74 ano.plik.instrukcji.%s:.nie.jest
fea0 20 7a 77 79 6b c5 82 79 6d 20 70 6c 69 6b 69 65 6d 00 7a 6e 61 63 7a 6e 69 6b 20 63 7a 61 73 75 .zwyk..ym.plikiem.znacznik.czasu
fec0 20 7a 62 79 74 20 64 61 6c 65 6b 6f 20 77 20 70 72 7a 79 73 7a c5 82 6f c5 9b 63 69 00 6e 69 65 .zbyt.daleko.w.przysz..o..ci.nie
fee0 64 6f 7a 77 6f 6c 6f 6e 79 20 6b 6f c5 84 63 7a c4 85 63 79 20 22 21 22 00 6e 69 65 64 6f 7a 77 dozwolony.ko..cz..cy."!".niedozw
ff00 6f 6c 6f 6e 65 20 6b 6f c5 84 63 7a c4 85 63 65 20 22 6f 72 22 00 62 c5 82 c4 85 64 20 77 65 77 olone.ko..cz..ce."or".b....d.wew
ff20 6e c4 99 74 72 7a 6e 79 2c 20 70 72 7a 65 70 65 c5 82 6e 69 65 6e 69 65 20 25 73 00 62 c5 82 c4 n..trzny,.przepe..nienie.%s.b...
ff40 99 64 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 25 2e 2a 73 20 75 73 74 61 77 69 6f 6e 61 20 70 72 .dna.warto.....%.*s.ustawiona.pr
ff60 7a 65 7a 20 66 72 6f 6e 74 65 6e 64 20 73 75 64 6f 00 62 c5 82 c4 99 64 6e 79 20 41 63 63 65 70 zez.frontend.sudo.b....dny.Accep
ff80 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 99 64 6e 79 20 41 6c 65 72 74 4d 65 73 73 61 67 65 00 62 tMessage.b....dny.AlertMessage.b
ffa0 c5 82 c4 99 64 6e 79 20 75 63 68 77 79 74 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 ....dny.uchwyt.uwierzytelnienia.
ffc0 64 6c 61 20 53 65 63 75 72 49 44 00 62 c5 82 c4 99 64 6e 79 20 43 68 61 6e 67 65 57 69 6e 64 6f dla.SecurID.b....dny.ChangeWindo
ffe0 77 53 69 7a 65 00 62 c5 82 c4 99 64 6e 79 20 43 6c 69 65 6e 74 4d 65 73 73 61 67 65 00 62 c5 82 wSize.b....dny.ClientMessage.b..
10000 c4 99 64 6e 79 20 43 6f 6d 6d 61 6e 64 53 75 73 70 65 6e 64 00 62 c5 82 c4 99 64 6e 79 20 74 79 ..dny.CommandSuspend.b....dny.ty
10020 70 20 44 65 66 61 75 6c 74 73 20 30 78 25 78 20 64 6c 61 20 6f 70 63 6a 69 20 22 25 73 22 00 62 p.Defaults.0x%x.dla.opcji."%s".b
10040 c5 82 c4 99 64 6e 79 20 45 78 69 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 99 64 6e 79 20 6c 6f 67 ....dny.ExitMessage.b....dny.log
10060 20 77 65 2f 77 79 20 25 73 3a 20 25 73 20 75 c5 bc 79 74 79 2c 20 61 6c 65 20 6e 69 65 20 7a 64 .we/wy.%s:.%s.u..yty,.ale.nie.zd
10080 65 66 69 6e 69 6f 77 61 6e 79 00 62 c5 82 c4 99 64 6e 79 20 61 64 72 65 73 20 49 50 76 36 00 62 efiniowany.b....dny.adres.IPv6.b
100a0 c5 82 c4 99 64 6e 79 20 49 6f 42 75 66 66 65 72 00 62 c5 82 c4 99 64 6e 79 20 61 74 72 79 62 75 ....dny.IoBuffer.b....dny.atrybu
100c0 74 20 4c 44 49 46 3a 20 25 73 00 62 c5 82 c4 99 64 6e 79 20 52 65 6a 65 63 74 4d 65 73 73 61 67 t.LDIF:.%s.b....dny.RejectMessag
100e0 65 00 62 c5 82 c4 99 64 6e 79 20 52 65 73 74 61 72 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 99 64 e.b....dny.RestartMessage.b....d
10100 6e 65 20 53 65 72 76 65 72 48 65 6c 6c 6f 00 62 c5 82 c4 99 64 6e 65 20 6d 65 74 6f 64 79 20 75 ne.ServerHello.b....dne.metody.u
10120 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 00 62 c5 82 c4 99 64 6e 79 20 72 6f 64 7a 61 6a 20 wierzytelniania.b....dny.rodzaj.
10140 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 00 62 c5 82 c4 99 64 6e 79 20 6b 61 74 61 6c 6f uwierzytelnienia.b....dny.katalo
10160 67 20 63 68 72 6f 6f 74 3a 20 25 73 00 62 c5 82 c4 99 64 6e 79 20 74 79 70 20 77 61 72 74 6f c5 g.chroot:.%s.b....dny.typ.warto.
10180 9b 63 69 20 64 6f 6d 79 c5 9b 6c 6e 65 6a 3a 20 25 73 00 62 c5 82 c4 99 64 6e 61 20 6f 70 63 6a .ci.domy..lnej:.%s.b....dna.opcj
101a0 61 20 66 69 6c 74 72 61 3a 20 25 73 00 62 c5 82 c4 99 64 6e 79 20 66 69 6c 74 72 3a 20 25 73 00 a.filtra:.%s.b....dny.filtr:.%s.
101c0 62 c5 82 c4 99 64 6e 79 20 69 6f 66 64 20 25 64 00 62 c5 82 c4 99 64 6e 79 20 70 6c 69 6b 20 6b b....dny.iofd.%d.b....dny.plik.k
101e0 72 6f 6e 69 6b 69 2c 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 72 65 73 74 61 72 74 roniki,.nie.uda..o.si...zrestart
10200 6f 77 61 c4 87 00 62 c5 82 c4 99 64 6e 61 20 6b 6f 6e 74 79 6e 75 61 63 6a 61 20 6c 69 6e 69 69 owa...b....dna.kontynuacja.linii
10220 00 62 c5 82 c4 99 64 6e 79 20 6d 61 6b 73 79 6d 61 6c 6e 79 20 63 7a 61 73 20 6f 63 7a 65 6b 69 .b....dny.maksymalny.czas.oczeki
10240 77 61 6e 69 61 3a 20 25 73 00 62 c5 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 6e 6f 74 wania:.%s.b....dna.warto.....not
10260 61 66 74 65 72 00 62 c5 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 6e 6f 74 62 65 66 6f after.b....dna.warto.....notbefo
10280 72 65 00 62 c5 82 c4 99 64 6e 79 20 6f 70 65 72 61 74 6f 72 20 22 25 63 3d 22 20 64 6c 61 20 22 re.b....dny.operator."%c=".dla."
102a0 25 73 22 00 62 c5 82 c4 99 64 6e 61 20 64 c5 82 75 67 6f c5 9b c4 87 20 68 61 73 c5 82 61 20 64 %s".b....dna.d..ugo.....has..a.d
102c0 6c 61 20 53 65 63 75 72 49 44 00 62 c5 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 6c 6f la.SecurID.b....dna.warto.....lo
102e0 73 6f 77 65 67 6f 20 67 75 62 69 65 6e 69 61 3a 20 25 73 00 62 c5 82 c4 99 64 6e 65 20 77 79 72 sowego.gubienia:.%s.b....dne.wyr
10300 61 c5 bc 65 6e 69 65 20 72 65 67 75 6c 61 72 6e 65 20 22 25 73 22 3a 20 25 73 00 62 c5 82 c4 99 a..enie.regularne."%s":.%s.b....
10320 64 6e 61 20 70 6f 77 c5 82 6f 6b 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 25 73 3a 20 25 73 dna.pow..oka.u..ytkownika.%s:.%s
10340 00 62 c5 82 c4 99 64 6e 79 20 77 73 70 c3 b3 c5 82 63 7a 79 6e 6e 69 6b 20 73 7a 79 62 6b 6f c5 .b....dny.wsp....czynnik.szybko.
10360 9b 63 69 3a 20 25 73 00 62 c5 82 c4 99 64 6e 79 20 61 74 72 79 62 75 74 20 73 75 64 6f 4f 72 64 .ci:.%s.b....dny.atrybut.sudoOrd
10380 65 72 3a 20 25 73 00 62 c5 82 c4 99 64 6e 79 20 74 79 70 20 6f 67 72 61 6e 69 63 7a 65 6e 69 61 er:.%s.b....dny.typ.ograniczenia
103a0 3a 20 25 73 00 62 c5 82 c4 99 64 6e 79 20 6f 66 66 73 65 74 20 63 7a 61 73 75 20 25 73 00 62 c5 :.%s.b....dny.offset.czasu.%s.b.
103c0 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 6c 69 6d 69 74 75 20 63 7a 61 73 75 00 62 c5 ...dna.warto.....limitu.czasu.b.
103e0 82 c4 99 64 6e 61 20 6c 69 6e 69 61 20 70 6c 69 6b 75 20 63 7a 61 73 75 3a 20 25 73 00 62 c5 82 ...dna.linia.pliku.czasu:.%s.b..
10400 c4 99 64 6e 61 20 64 c5 82 75 67 6f c5 9b c4 87 20 6e 61 7a 77 79 20 75 c5 bc 79 74 6b 6f 77 6e ..dna.d..ugo.....nazwy.u..ytkown
10420 69 6b 61 20 64 6c 61 20 53 65 63 75 72 49 44 00 62 c5 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 9b ika.dla.SecurID.b....dna.warto..
10440 c4 87 20 25 73 3a 20 25 73 00 62 c5 82 c4 99 64 6e 79 20 6b 61 74 61 6c 6f 67 20 72 6f 62 6f 63 ...%s:.%s.b....dny.katalog.roboc
10460 7a 79 3a 20 25 73 00 73 74 6f 73 20 6a 73 6f 6e 20 77 79 63 7a 65 72 70 61 6e 79 20 28 6d 61 6b zy:.%s.stos.json.wyczerpany.(mak
10480 73 69 6d 75 6d 20 25 75 20 72 61 6d 65 6b 29 00 c5 9b 63 69 65 c5 bc 6b 61 20 64 6f 20 6c 64 61 simum.%u.ramek)...cie..ka.do.lda
104a0 70 2e 63 6f 6e 66 3a 20 25 73 0a 00 c5 9b 63 69 65 c5 bc 6b 61 20 64 6f 20 6c 64 61 70 2e 73 65 p.conf:.%s....cie..ka.do.ldap.se
104c0 63 72 65 74 3a 20 25 73 0a 00 6c 6f 67 20 6a 65 73 74 20 6a 75 c5 bc 20 6b 6f 6d 70 6c 65 74 6e cret:.%s..log.jest.ju...kompletn
104e0 79 2c 20 6e 69 65 20 6d 6f c5 bc 65 20 62 79 c4 87 20 77 7a 6e 6f 77 69 6f 6e 79 00 75 74 72 61 y,.nie.mo..e.by...wznowiony.utra
10500 63 6f 6e 6f 20 70 6f c5 82 c4 85 63 7a 65 6e 69 65 20 7a 20 73 65 72 77 65 72 65 6d 20 75 77 69 cono.po....czenie.z.serwerem.uwi
10520 65 72 7a 79 74 65 6c 6e 69 61 6a c4 85 63 79 6d 00 75 74 72 61 63 6f 6e 6f 20 70 6f c5 82 c4 85 erzytelniaj..cym.utracono.po....
10540 63 7a 65 6e 69 65 20 7a 20 73 65 72 77 65 72 65 6d 20 6c 6f 67 c3 b3 77 00 62 72 61 6b 20 70 6c czenie.z.serwerem.log..w.brak.pl
10560 69 6b 75 20 6c 6f 67 75 20 77 65 2f 77 79 20 25 73 2f 25 73 00 62 72 61 6b 75 6a c4 85 63 79 20 iku.logu.we/wy.%s/%s.brakuj..cy.
10580 4a 53 4f 4e 5f 4f 42 4a 45 43 54 00 62 72 61 6b 20 64 77 75 6b 72 6f 70 6b 61 20 70 6f 20 6e 61 JSON_OBJECT.brak.dwukropka.po.na
105a0 7a 77 69 65 00 62 72 61 6b 20 70 6f 64 77 c3 b3 6a 6e 65 67 6f 20 63 75 64 7a 79 73 c5 82 6f 77 zwie.brak.podw..jnego.cudzys..ow
105c0 75 20 77 20 6e 61 7a 77 69 65 00 62 72 61 6b 20 73 65 70 61 72 61 74 6f 72 61 20 6d 69 c4 99 64 u.w.nazwie.brak.separatora.mi..d
105e0 7a 79 20 77 61 72 74 6f c5 9b 63 69 61 6d 69 00 62 72 61 6b 20 62 75 66 6f 72 61 20 7a 61 70 69 zy.warto..ciami.brak.bufora.zapi
10600 73 75 00 62 72 61 6b 20 62 75 66 6f 72 61 20 7a 61 70 69 73 75 20 64 6c 61 20 6b 6c 69 65 6e 74 su.brak.bufora.zapisu.dla.klient
10620 61 20 25 73 00 62 72 61 6b 20 6d 65 74 6f 64 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 a.%s.brak.metod.uwierzytelniania
10640 00 6e 69 65 20 70 6f 64 61 6e 6f 20 70 6f 6c 65 63 65 6e 69 61 00 6e 69 65 20 7a 6e 61 6c 65 7a .nie.podano.polecenia.nie.znalez
10660 69 6f 6e 6f 20 65 64 79 74 6f 72 61 20 28 c5 9b 63 69 65 c5 bc 6b 61 20 3d 20 25 73 29 00 62 72 iono.edytora.(..cie..ka.=.%s).br
10680 61 6b 20 74 74 79 00 6e 69 65 20 7a 6e 61 6c 65 7a 69 6f 6e 6f 20 70 6f 70 72 61 77 6e 79 63 68 ak.tty.nie.znaleziono.poprawnych
106a0 20 c5 ba 72 c3 b3 64 65 c5 82 20 73 75 64 6f 65 72 73 2c 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 ...r..de...sudoers,.zako..czenie
106c0 00 6e 69 65 20 70 6f 64 61 6e 6f 20 77 61 72 74 6f c5 9b 63 69 20 64 6c 61 20 22 25 73 22 00 c5 .nie.podano.warto..ci.dla."%s"..
106e0 9b 63 69 65 c5 bc 6b 61 20 64 6f 20 6e 73 73 77 69 74 63 68 3a 20 25 73 0a 00 6f 62 69 65 6b 74 .cie..ka.do.nsswitch:.%s..obiekt
10700 79 20 6d 75 73 7a c4 85 20 73 6b c5 82 61 64 61 c4 87 20 73 69 c4 99 20 7a 20 6b 6c 75 63 7a 79 y.musz...sk..ada...si...z.kluczy
10720 20 6e 61 7a 77 61 3a 77 61 72 74 6f c5 9b c4 87 00 74 79 6c 6b 6f 20 72 6f 6f 74 20 6d 6f c5 bc .nazwa:warto.....tylko.root.mo..
10740 65 20 75 c5 bc 79 77 61 c4 87 20 22 2d 63 20 25 73 22 00 73 61 6d 6f 20 77 79 73 c5 82 61 6e 69 e.u..ywa..."-c.%s".samo.wys..ani
10760 65 20 7a 64 61 72 7a 65 6e 69 61 20 61 6b 63 65 70 74 75 6a c4 85 63 65 67 6f 20 28 62 65 7a 20 e.zdarzenia.akceptuj..cego.(bez.
10780 77 65 2f 77 79 29 00 6f 70 63 6a 61 20 22 25 73 22 20 6e 69 65 20 70 72 7a 79 6a 6d 75 6a 65 20 we/wy).opcja."%s".nie.przyjmuje.
107a0 77 61 72 74 6f c5 9b 63 69 00 7a 77 69 c4 99 6b 73 7a 65 6e 69 65 20 72 61 6e 67 69 3a 20 25 73 warto..ci.zwi..kszenie.rangi:.%s
107c0 3a 20 25 73 00 77 79 72 c3 b3 77 6e 61 6e 69 65 20 72 61 6e 67 69 3a 20 25 73 3a 20 25 73 00 62 :.%s.wyr..wnanie.rangi:.%s:.%s.b
107e0 c5 82 c4 85 64 20 73 6b c5 82 61 64 6e 69 00 c5 9b 63 69 65 c5 bc 6b 61 20 70 6c 69 6b 75 20 22 ....d.sk..adni...cie..ka.pliku."
10800 25 73 22 20 7a 62 79 74 20 64 c5 82 75 67 61 00 c5 9b 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 %s".zbyt.d..uga...cie..ka.do.pli
10820 6b 75 20 6b 6f 6e 66 69 67 75 72 61 63 79 6a 6e 65 67 6f 00 70 72 6f 63 65 6e 74 6f 77 65 20 70 ku.konfiguracyjnego.procentowe.p
10840 72 61 77 64 6f 70 6f 64 6f 62 69 65 c5 84 73 74 77 6f 20 6f 64 72 7a 75 63 65 6e 69 61 20 70 6f rawdopodobie..stwo.odrzucenia.po
10860 c5 82 c4 85 63 7a 65 6e 69 61 00 70 72 7a 65 70 65 c5 82 6e 69 65 6e 69 65 20 73 74 6f 73 75 20 ....czenia.przepe..nienie.stosu.
10880 75 70 72 61 77 6e 69 65 c5 84 00 6e 69 65 64 6f 70 65 c5 82 6e 69 65 6e 69 65 20 73 74 6f 73 75 uprawnie...niedope..nienie.stosu
108a0 20 75 70 72 61 77 6e 69 65 c5 84 00 6e 61 6c 65 c5 bc 79 20 72 6f 7a 77 61 c5 bc 79 c4 87 20 75 .uprawnie...nale..y.rozwa..y...u
108c0 c5 bc 79 63 69 65 20 7a 61 6d 69 61 73 74 20 6e 69 65 6a 20 6e 61 72 7a c4 99 64 7a 69 61 20 63 ..ycie.zamiast.niej.narz..dzia.c
108e0 76 74 73 75 64 6f 65 72 73 00 70 6f 72 74 20 64 6f 20 75 c5 bc 79 63 69 61 20 70 72 7a 79 20 c5 vtsudoers.port.do.u..ycia.przy..
10900 82 c4 85 63 7a 65 6e 69 75 20 7a 20 68 6f 73 74 65 6d 00 70 72 7a 65 64 77 63 7a 65 73 6e 79 20 ...czeniu.z.hostem.przedwczesny.
10920 45 4f 46 00 77 63 69 c5 9b 6e 69 c4 99 63 69 65 20 72 65 74 75 72 6e 20 70 72 7a 65 6a 64 7a 69 EOF.wci..ni..cie.return.przejdzi
10940 65 20 64 6f 20 65 64 79 63 6a 69 20 25 73 3a 20 00 70 6c 69 6b 20 6b 6c 75 63 7a 61 20 70 72 79 e.do.edycji.%s:..plik.klucza.pry
10960 77 61 74 6e 65 67 6f 00 70 72 6f 62 6c 65 6d 20 70 72 7a 79 20 61 6e 61 6c 69 7a 69 65 20 70 6c watnego.problem.przy.analizie.pl
10980 69 6b 75 20 73 75 64 6f 65 72 73 00 62 c5 82 c4 85 64 20 70 72 6f 74 6f 6b 6f c5 82 75 00 6c 6f iku.sudoers.b....d.protoko..u.lo
109a0 73 6f 77 65 20 6f 64 72 7a 75 63 61 6e 69 65 20 70 6f c5 82 c4 85 63 7a 65 6e 69 61 00 6f 64 72 sowe.odrzucanie.po....czenia.odr
109c0 7a 75 63 65 6e 69 65 20 70 6f 6c 65 63 65 6e 69 61 20 7a 20 70 6f 64 61 6e 79 6d 20 70 6f 77 6f zucenie.polecenia.z.podanym.powo
109e0 64 65 6d 00 6e 61 7a 77 61 20 68 6f 73 74 61 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 20 6e 69 65 dem.nazwa.hosta.przeka..nika.nie
10a00 20 70 61 73 75 6a 65 20 64 6f 20 63 65 72 74 79 66 69 6b 61 74 75 00 73 65 72 77 65 72 20 70 72 .pasuje.do.certyfikatu.serwer.pr
10a20 7a 65 6b 61 c5 ba 6e 69 6b 61 20 7a 61 6d 6b 6e c4 85 c5 82 20 70 6f c5 82 c4 85 63 7a 65 6e 69 zeka..nika.zamkn.....po....czeni
10a40 65 00 7a 64 61 6c 6e 79 20 49 44 20 6c 6f 67 75 20 77 65 2f 77 79 20 64 6f 20 77 7a 6e 6f 77 69 e.zdalny.ID.logu.we/wy.do.wznowi
10a60 65 6e 69 61 00 77 7a 6e 6f 77 69 65 6e 69 65 20 70 6f 70 72 7a 65 64 6e 69 65 67 6f 20 74 72 61 enia.wznowienie.poprzedniego.tra
10a80 6e 73 66 65 72 75 20 6c 6f 67 75 20 77 65 2f 77 79 00 77 79 73 79 c5 82 61 6e 69 65 20 6c 6f 67 nsferu.logu.we/wy.wysy..anie.log
10aa0 75 20 77 65 2f 77 79 20 73 75 64 6f 20 6e 61 20 7a 64 61 6c 6e 79 20 73 65 72 77 65 72 00 6b 6f u.we/wy.sudo.na.zdalny.serwer.ko
10ac0 6d 75 6e 69 6b 61 74 20 73 65 72 77 65 72 61 20 7a 62 79 74 20 64 75 c5 bc 79 00 6b 6f 6d 75 6e munikat.serwera.zbyt.du..y.komun
10ae0 69 6b 61 74 20 73 65 72 77 65 72 61 20 7a 62 79 74 20 64 75 c5 bc 79 3a 20 25 75 00 6b 6f 6d 75 ikat.serwera.zbyt.du..y:.%u.komu
10b00 6e 69 6b 61 74 20 73 65 72 77 65 72 61 20 7a 62 79 74 20 64 75 c5 bc 79 3a 20 25 7a 75 00 6e 69 nikat.serwera.zbyt.du..y:.%zu.ni
10b20 65 73 74 65 74 79 20 62 72 61 6b 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 73 74 61 77 69 estety.brak.uprawnie...do.ustawi
10b40 65 6e 69 61 20 6c 69 6d 69 74 75 20 63 7a 61 73 75 20 70 6f 6c 65 63 65 6e 69 61 00 6e 69 65 73 enia.limitu.czasu.polecenia.nies
10b60 74 65 74 79 20 62 72 61 6b 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 7a 61 63 68 6f 77 61 6e tety.brak.uprawnie...do.zachowan
10b80 69 61 20 c5 9b 72 6f 64 6f 77 69 73 6b 61 00 6e 69 65 73 74 65 74 79 20 6e 69 65 20 6a 65 73 74 ia...rodowiska.niestety.nie.jest
10ba0 20 64 6f 7a 77 6f 6c 6f 6e 65 20 75 73 74 61 77 69 61 6e 69 65 20 6e 61 73 74 c4 99 70 75 6a c4 .dozwolone.ustawianie.nast..puj.
10bc0 85 63 79 63 68 20 7a 6d 69 65 6e 6e 79 63 68 20 c5 9b 72 6f 64 6f 77 69 73 6b 6f 77 79 63 68 3a .cych.zmiennych...rodowiskowych:
10be0 20 25 73 00 6e 69 65 73 74 65 74 79 20 64 6f 20 75 72 75 63 68 6f 6d 69 65 6e 69 61 20 73 75 64 .%s.niestety.do.uruchomienia.sud
10c00 6f 20 6b 6f 6e 69 65 63 7a 6e 79 20 6a 65 73 74 20 74 74 79 00 70 6f 64 61 6e 79 20 65 64 79 74 o.konieczny.jest.tty.podany.edyt
10c20 6f 72 20 28 25 73 29 20 6e 69 65 20 69 73 74 6e 69 65 6a 65 00 77 79 62 72 61 6e 6f 20 73 74 61 or.(%s).nie.istnieje.wybrano.sta
10c40 72 74 5f 74 6c 73 2c 20 61 6c 65 20 62 69 62 6c 69 6f 74 65 6b 69 20 4c 44 41 50 20 6e 69 65 20 rt_tls,.ale.biblioteki.LDAP.nie.
10c60 6f 62 73 c5 82 75 67 75 6a c4 85 20 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 28 29 20 61 obs..uguj...ldap_start_tls_s().a
10c80 6e 69 20 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 5f 6e 70 28 29 00 70 6f 63 7a c4 85 74 ni.ldap_start_tls_s_np().pocz..t
10ca0 6b 6f 77 61 20 72 61 6e 67 61 3a 20 25 73 3a 20 25 73 00 62 72 61 6b 20 6f 62 73 c5 82 75 67 69 kowa.ranga:.%s:.%s.brak.obs..ugi
10cc0 20 73 74 61 72 74 74 6c 73 20 77 20 70 72 7a 79 70 61 64 6b 75 20 75 c5 bc 79 63 69 61 20 6c 64 .starttls.w.przypadku.u..ycia.ld
10ce0 61 70 73 00 62 c5 82 c4 85 64 20 6d 61 73 7a 79 6e 79 20 73 74 61 6e c3 b3 77 00 7a 61 6b 6f c5 aps.b....d.maszyny.stan..w.zako.
10d00 84 63 7a 65 6e 69 65 20 70 72 7a 65 73 79 c5 82 61 6e 69 61 20 70 6f 20 6f 73 69 c4 85 67 6e 69 .czenie.przesy..ania.po.osi..gni
10d20 c4 99 63 69 75 20 74 65 67 6f 20 63 7a 61 73 75 00 73 65 72 77 65 72 20 6c 6f 67 c3 b3 77 20 73 ..ciu.tego.czasu.serwer.log..w.s
10d40 75 64 6f 00 73 75 64 6f 5f 70 75 74 65 6e 76 3a 20 75 73 7a 6b 6f 64 7a 6f 6e 65 20 65 6e 76 70 udo.sudo_putenv:.uszkodzone.envp
10d60 2c 20 6e 69 65 7a 67 6f 64 6e 6f c5 9b c4 87 20 64 c5 82 75 67 6f c5 9b 63 69 00 73 75 64 6f 65 ,.niezgodno.....d..ugo..ci.sudoe
10d80 64 69 74 20 6e 69 65 20 6d 75 73 69 20 62 79 c4 87 20 75 72 75 63 68 61 6d 69 61 6e 79 20 70 72 dit.nie.musi.by...uruchamiany.pr
10da0 7a 65 7a 20 73 75 64 6f 00 73 75 64 6f 65 64 69 74 20 6e 69 65 20 70 6f 77 69 6e 69 65 6e 20 62 zez.sudo.sudoedit.nie.powinien.b
10dc0 79 c4 87 20 70 6f 64 61 77 61 6e 79 20 7a 65 20 c5 9b 63 69 65 c5 bc 6b c4 85 00 77 67 20 73 75 y...podawany.ze...cie..k...wg.su
10de0 64 6f 65 72 73 20 72 6f 6f 74 20 6e 69 65 20 6d 61 20 70 72 61 77 61 20 75 c5 bc 79 77 61 c4 87 doers.root.nie.ma.prawa.u..ywa..
10e00 20 73 75 64 6f 00 62 c5 82 c4 85 64 20 73 6b c5 82 61 64 6e 69 00 62 c5 82 c4 85 64 20 73 6b c5 .sudo.b....d.sk..adni.b....d.sk.
10e20 82 61 64 6e 69 2c 20 73 c5 82 6f 77 6f 20 7a 61 73 74 72 7a 65 c5 bc 6f 6e 65 20 25 73 20 75 c5 .adni,.s..owo.zastrze..one.%s.u.
10e40 bc 79 74 65 20 6a 61 6b 6f 20 6e 61 7a 77 61 20 61 6c 69 61 73 75 00 74 65 73 74 20 73 65 72 77 .yte.jako.nazwa.aliasu.test.serw
10e60 65 72 61 20 61 75 64 79 74 75 20 70 72 7a 65 7a 20 77 79 73 c5 82 61 6e 69 65 20 77 79 62 72 61 era.audytu.przez.wys..anie.wybra
10e80 6e 65 67 6f 20 6c 6f 67 75 20 77 65 2f 77 79 20 4e 20 72 61 7a 79 20 72 c3 b3 77 6e 6f 6c 65 67 nego.logu.we/wy.N.razy.r..wnoleg
10ea0 6c 65 00 6d 6f c5 bc 6e 61 20 75 c5 bc 79 c4 87 20 6f 70 63 6a 69 20 2d 44 20 64 6f 20 75 72 75 le.mo..na.u..y...opcji.-D.do.uru
10ec0 63 68 6f 6d 69 65 6e 69 61 20 70 6f 6c 65 63 65 6e 69 61 20 77 20 70 6f 64 61 6e 79 6d 20 6b 61 chomienia.polecenia.w.podanym.ka
10ee0 74 61 6c 6f 67 75 2e 00 6d 6f c5 bc 6e 61 20 75 c5 bc 79 c4 87 20 6f 70 63 6a 69 20 2d 73 20 64 talogu..mo..na.u..y...opcji.-s.d
10f00 6f 20 75 72 75 63 68 6f 6d 69 65 6e 69 61 20 70 6f 77 c5 82 6f 6b 69 20 75 70 72 7a 79 77 69 6c o.uruchomienia.pow..oki.uprzywil
10f20 65 6a 6f 77 61 6e 65 6a 2e 00 6f 70 63 6a 61 20 2d 78 20 62 c4 99 64 7a 69 65 20 75 73 75 6e 69 ejowanej..opcja.-x.b..dzie.usuni
10f40 c4 99 74 61 20 77 20 6b 6f 6c 65 6a 6e 65 6a 20 77 65 72 73 6a 69 00 7a 6d 69 65 6e 6e 61 20 c5 ..ta.w.kolejnej.wersji.zmienna..
10f60 9b 72 6f 64 6f 77 69 73 6b 6f 77 61 20 53 55 44 4f 45 52 53 5f 42 41 53 45 20 6e 69 65 20 6a 65 .rodowiskowa.SUDOERS_BASE.nie.je
10f80 73 74 20 75 73 74 61 77 69 6f 6e 61 20 69 20 6e 69 65 20 70 6f 64 61 6e 6f 20 6f 70 63 6a 69 20 st.ustawiona.i.nie.podano.opcji.
10fa0 2d 62 2e 00 7a 6e 61 63 7a 6e 69 6b 20 63 7a 61 73 75 20 7a 62 79 74 20 64 61 6c 65 6b 6f 20 77 -b..znacznik.czasu.zbyt.daleko.w
10fc0 20 70 72 7a 79 73 7a c5 82 6f c5 9b 63 69 3a 20 25 32 30 2e 32 30 73 00 70 72 7a 65 6b 72 6f 63 .przysz..o..ci:.%20.20s.przekroc
10fe0 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 72 7a 79 20 63 7a 79 74 61 6e 69 75 20 6f zony.limit.czasu.przy.czytaniu.o
11000 64 20 6b 6c 69 65 6e 74 61 20 25 73 00 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 d.klienta.%s.przekroczony.limit.
11020 63 7a 61 73 75 20 70 72 7a 79 20 63 7a 79 74 61 6e 69 75 20 7a 20 70 72 7a 65 6b 61 c5 ba 6e 69 czasu.przy.czytaniu.z.przeka..ni
11040 6b 61 20 25 73 20 28 25 73 29 00 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a ka.%s.(%s).przekroczony.limit.cz
11060 61 73 75 20 70 72 7a 79 20 70 69 73 61 6e 69 75 20 64 6f 20 6b 6c 69 65 6e 74 61 20 25 73 00 70 asu.przy.pisaniu.do.klienta.%s.p
11080 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 72 7a 79 20 70 69 73 rzekroczony.limit.czasu.przy.pis
110a0 61 6e 69 75 20 64 6f 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 20 25 73 20 28 25 73 29 00 70 72 7a aniu.do.przeka..nika.%s.(%s).prz
110c0 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 72 7a 79 20 63 7a 79 74 61 ekroczony.limit.czasu.przy.czyta
110e0 6e 69 75 20 7a 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 00 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 niu.z.przeka..nika.przekroczony.
11100 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 72 7a 79 20 63 7a 79 74 61 6e 69 75 20 7a 20 73 65 72 77 limit.czasu.przy.czytaniu.z.serw
11120 65 72 61 00 77 61 72 74 6f c5 9b c4 87 20 6c 69 6d 69 74 75 20 63 7a 61 73 75 20 7a 62 79 74 20 era.warto.....limitu.czasu.zbyt.
11140 64 75 c5 bc 61 00 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 du..a.przekroczony.limit.czasu.p
11160 72 7a 79 20 70 69 73 61 6e 69 75 20 64 6f 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 00 70 72 7a 65 rzy.pisaniu.do.przeka..nika.prze
11180 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 72 7a 79 20 70 69 73 61 6e 69 kroczony.limit.czasu.przy.pisani
111a0 75 20 64 6f 20 73 65 72 77 65 72 61 00 77 c5 82 61 c5 9b 63 69 63 69 65 6c 20 7a 6e 61 63 7a 6e u.do.serwera.w..a..ciciel.znaczn
111c0 69 6b 61 20 63 7a 61 73 75 20 28 25 73 29 3a 20 6e 69 65 20 6d 61 20 74 61 6b 69 65 67 6f 20 75 ika.czasu.(%s):.nie.ma.takiego.u
111e0 c5 bc 79 74 6b 6f 77 6e 69 6b 61 00 7a 61 20 64 75 c5 bc 6f 20 70 6f 7a 69 6f 6d c3 b3 77 20 69 ..ytkownika.za.du..o.poziom..w.i
11200 6e 63 6c 75 64 65 00 7a 62 79 74 20 64 75 c5 bc 6f 20 70 72 6f 63 65 73 c3 b3 77 00 7a 62 79 74 nclude.zbyt.du..o.proces..w.zbyt
11220 20 64 75 c5 bc 6f 20 77 70 69 73 c3 b3 77 20 73 75 64 6f 65 72 73 2c 20 6d 61 6b 73 69 6d 75 6d .du..o.wpis..w.sudoers,.maksimum
11240 20 74 6f 20 25 75 00 75 63 69 c4 99 74 61 20 c5 9b 63 69 65 c5 bc 6b 61 20 61 75 64 79 74 75 20 .to.%u.uci..ta...cie..ka.audytu.
11260 61 72 67 76 5b 30 5d 3a 20 25 73 00 75 63 69 c4 99 74 61 20 c5 9b 63 69 65 c5 bc 6b 61 20 61 75 argv[0]:.%s.uci..ta...cie..ka.au
11280 64 79 74 75 20 75 73 65 72 5f 63 6d 6e 64 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 dytu.user_cmnd:.%s.nie.uda..o.si
112a0 c4 99 20 64 6f 64 61 c4 87 20 7a 64 61 72 7a 65 6e 69 61 20 64 6f 20 6b 6f 6c 65 6a 6b 69 00 6e ...doda...zdarzenia.do.kolejki.n
112c0 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 79 64 7a 69 65 6c 69 c4 87 20 70 61 6d 69 ie.uda..o.si...przydzieli...pami
112e0 c4 99 63 69 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 79 64 7a 69 65 6c 69 c4 ..ci.nie.uda..o.si...przydzieli.
11300 87 20 6f 62 69 65 6b 74 75 20 53 53 4c 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 ..obiektu.SSL:.%s.nie.uda..o.si.
11320 99 20 72 6f 7a 70 6f 63 7a c4 85 c4 87 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 42 ..rozpocz.....uwierzytelnienia.B
11340 53 44 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 SD.nie.uda..o.si...zapami..ta...
11360 67 69 64 2d 61 20 25 75 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 gid-a.%u.nie.uda..o.si...zapami.
11380 99 74 61 c4 87 20 67 69 64 2d 61 20 25 75 2c 20 6a 75 c5 bc 20 69 73 74 6e 69 65 6a 65 00 6e 69 .ta...gid-a.%u,.ju...istnieje.ni
113a0 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 67 72 75 70 79 e.uda..o.si...zapami..ta...grupy
113c0 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 .%s.nie.uda..o.si...zapami..ta..
113e0 20 67 72 75 70 79 20 25 73 2c 20 6a 75 c5 bc 20 69 73 74 6e 69 65 6a 65 00 6e 69 65 20 75 64 61 .grupy.%s,.ju...istnieje.nie.uda
11400 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 6c 69 73 74 79 20 67 72 75 70 ..o.si...zapami..ta...listy.grup
11420 20 64 6c 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 .dla.%s.nie.uda..o.si...zapami..
11440 74 61 c4 87 20 6c 69 73 74 79 20 67 72 75 70 20 64 6c 61 20 25 73 2c 20 6a 75 c5 bc 20 69 73 74 ta...listy.grup.dla.%s,.ju...ist
11460 6e 69 65 6a 65 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 nieje.nie.uda..o.si...zapami..ta
11480 c4 87 20 75 69 64 2d 61 20 25 75 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 ...uid-a.%u.nie.uda..o.si...zapa
114a0 6d 69 c4 99 74 61 c4 87 20 75 69 64 2d 61 20 25 75 2c 20 6a 75 c5 bc 20 69 73 74 6e 69 65 6a 65 mi..ta...uid-a.%u,.ju...istnieje
114c0 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 75 c5 .nie.uda..o.si...zapami..ta...u.
114e0 bc 79 74 6b 6f 77 6e 69 6b 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 .ytkownika.%s.nie.uda..o.si...za
11500 70 61 6d 69 c4 99 74 61 c4 87 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 25 73 2c 20 6a 75 c5 bc pami..ta...u..ytkownika.%s,.ju..
11520 20 69 73 74 6e 69 65 6a 65 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 .istnieje.nie.uda..o.si...zmieni
11540 c4 87 20 70 72 7a 65 64 61 77 6e 69 6f 6e 65 67 6f 20 68 61 73 c5 82 61 3a 20 25 73 00 6e 69 65 ...przedawnionego.has..a:.%s.nie
11560 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 c4 87 20 75 70 72 61 77 6e 69 65 c5 84 .uda..o.si...zmieni...uprawnie..
11580 20 25 73 20 6e 61 20 30 25 6f 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e .%s.na.0%o.nie.uda..o.si...zmien
115a0 69 c4 87 20 68 61 73 c5 82 61 20 64 6c 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 i...has..a.dla.%s.nie.uda..o.si.
115c0 99 20 7a 6d 69 65 6e 69 c4 87 20 6e 61 20 67 69 64 20 72 6f 6f 74 61 00 6e 69 65 20 75 64 61 c5 ..zmieni...na.gid.roota.nie.uda.
115e0 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 c4 87 20 6e 61 20 64 6f 63 65 6c 6f 77 79 20 67 69 64 .o.si...zmieni...na.docelowy.gid
11600 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 c4 87 20 6e 61 20 64 6f 63 .nie.uda..o.si...zmieni...na.doc
11620 65 6c 6f 77 79 20 75 69 64 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 elowy.uid.nie.uda..o.si...zmieni
11640 c4 87 20 6e 61 20 67 69 64 20 73 75 64 6f 65 72 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 ...na.gid.sudoers.nie.uda..o.si.
11660 99 20 7a 61 74 77 69 65 72 64 7a 69 c4 87 20 72 65 6b 6f 72 64 75 20 61 75 64 79 74 6f 77 65 67 ..zatwierdzi...rekordu.audytoweg
11680 6f 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f c5 82 c4 85 63 7a 79 c4 87 20 7a 20 o.nie.uda..o.si...po....czy...z.
116a0 73 65 72 77 65 72 65 6d 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6a c4 85 63 79 6d 00 6e 69 65 serwerem.uwierzytelniaj..cym.nie
116c0 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f c5 82 c4 85 63 7a 79 c4 87 20 7a 20 73 65 72 77 65 .uda..o.si...po....czy...z.serwe
116e0 72 65 6d 20 6c 6f 67 c3 b3 77 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f c5 82 c4 rem.log..w.nie.uda..o.si...po...
11700 85 63 7a 79 c4 87 20 7a 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 69 65 6d 00 6e 69 65 20 75 64 61 c5 .czy...z.przeka..nikiem.nie.uda.
11720 82 6f 20 73 69 c4 99 20 70 6f c5 82 c4 85 63 7a 79 c4 87 20 7a 20 68 6f 73 74 65 6d 20 70 72 7a .o.si...po....czy...z.hostem.prz
11740 65 6b 61 c5 ba 6e 69 6b 61 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f c5 82 c4 85 eka..nika.nie.uda..o.si...po....
11760 63 7a 79 c4 87 20 7a 20 73 65 72 77 65 72 65 6d 20 53 65 63 75 72 49 44 00 6e 69 65 20 6d 6f c5 czy...z.serwerem.SecurID.nie.mo.
11780 bc 6e 61 20 73 6b 6f 6e 77 65 72 74 6f 77 61 c4 87 20 73 75 64 6f 4f 70 74 69 6f 6e 3a 20 25 73 .na.skonwertowa...sudoOption:.%s
117a0 25 73 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 73 6b 6f 70 69 6f 77 61 c4 87 20 %s%s.nie.uda..o.si...skopiowa...
117c0 25 73 2f 25 73 20 64 6f 20 25 73 2f 25 73 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 %s/%s.do.%s/%s:.%s.nie.uda..o.si
117e0 c4 99 20 75 74 77 6f 72 7a 79 c4 87 20 25 73 2f 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 ...utworzy...%s/%s.nie.uda..o.si
11800 c4 99 20 75 74 77 6f 72 7a 79 c4 87 20 6b 6f 6e 74 65 6b 73 74 75 20 54 4c 53 3a 20 25 73 00 6e ...utworzy...kontekstu.TLS:.%s.n
11820 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 74 77 6f 72 7a 79 c4 87 20 c5 9b 63 69 65 c5 bc ie.uda..o.si...utworzy.....cie..
11840 6b 69 20 69 6f 6c 6f 67 75 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 74 77 ki.iologu.%s.nie.uda..o.si...utw
11860 6f 72 7a 75 c4 87 20 70 6c 69 6b 75 20 6b 72 6f 6e 69 6b 69 00 6e 69 65 20 75 64 61 c5 82 6f 20 orzu...pliku.kroniki.nie.uda..o.
11880 73 69 c4 99 20 77 79 72 65 6a 65 73 74 72 6f 77 61 c4 87 20 75 63 68 77 79 74 75 20 74 79 70 75 si...wyrejestrowa...uchwytu.typu
118a0 20 25 64 20 28 77 65 72 73 6a 61 20 25 64 2e 25 64 29 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 .%d.(wersja.%d.%d).nie.uda..o.si
118c0 c4 99 20 77 79 6b 6f 6e 61 c4 87 20 64 75 70 20 6e 61 20 73 74 64 69 6e 3a 20 25 6d 00 6e 69 65 ...wykona...dup.na.stdin:.%m.nie
118e0 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 77 6f c5 82 61 c4 87 20 25 73 00 6e 69 65 20 75 64 .uda..o.si...wywo..a...%s.nie.ud
11900 61 c5 82 6f 20 73 69 c4 99 20 77 79 77 6f c5 82 61 c4 87 20 25 73 3a 20 25 6d 00 6e 69 65 20 75 a..o.si...wywo..a...%s:.%m.nie.u
11920 64 61 c5 82 6f 20 73 69 c4 99 20 72 6f 7a 77 69 6e c4 85 c4 87 20 c5 9b 63 69 65 c5 bc 6b 69 20 da..o.si...rozwin.......cie..ki.
11940 69 6f 6c 6f 67 75 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 6e 61 6c 65 iologu.%s.nie.uda..o.si...odnale
11960 c5 ba c4 87 20 61 6c 69 61 73 75 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f .....aliasu.%s.nie.uda..o.si...o
11980 64 6e 61 6c 65 c5 ba c4 87 20 73 79 6d 62 6f 6c 75 20 22 25 73 22 20 77 20 25 73 00 6e 69 65 20 dnale.....symbolu."%s".w.%s.nie.
119a0 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 6e 61 6c 65 c5 ba c4 87 20 73 79 6d 62 6f 6c 75 20 22 uda..o.si...odnale.....symbolu."
119c0 67 72 6f 75 70 5f 70 6c 75 67 69 6e 22 20 77 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 group_plugin".w.%s.nie.uda..o.si
119e0 c4 99 20 77 79 6b 6f 6e 61 c4 87 20 66 6f 72 6b 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 ...wykona...fork.nie.uda..o.si..
11a00 20 77 79 6b 6f 6e 61 c4 87 20 66 6f 72 6b 3a 20 25 6d 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 .wykona...fork:.%m.nie.uda..o.si
11a20 c4 99 20 73 66 6f 72 6d 61 74 6f 77 61 c4 87 20 7a 6e 61 63 7a 6e 69 6b 61 20 63 7a 61 73 75 00 ...sformatowa...znacznika.czasu.
11a40 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 73 66 6f 72 6d 61 74 6f 77 61 c4 87 20 62 75 66 nie.uda..o.si...sformatowa...buf
11a60 6f 72 61 20 63 7a 61 73 75 2c 20 64 c5 82 75 67 6f c5 9b c4 87 20 25 64 00 6e 69 65 20 75 64 61 ora.czasu,.d..ugo.....%d.nie.uda
11a80 c5 82 6f 20 73 69 c4 99 20 77 79 67 65 6e 65 72 6f 77 61 c4 87 20 55 55 49 44 2d 61 00 6e 69 65 ..o.si...wygenerowa...UUID-a.nie
11aa0 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f 62 72 61 c4 87 20 63 7a 61 73 75 20 47 4d 54 00 6e .uda..o.si...pobra...czasu.GMT.n
11ac0 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f 62 72 61 c4 87 20 62 69 65 c5 bc c4 85 63 65 ie.uda..o.si...pobra...bie....ce
11ae0 67 6f 20 6b 61 74 61 6c 6f 67 75 20 72 6f 62 6f 63 7a 65 67 6f 00 6e 69 65 20 75 64 61 c5 82 6f go.katalogu.roboczego.nie.uda..o
11b00 20 73 69 c4 99 20 70 6f 62 72 61 c4 87 20 77 61 72 74 6f c5 9b 63 69 20 64 6f 6d 79 c5 9b 6c 6e .si...pobra...warto..ci.domy..ln
11b20 79 63 68 20 7a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 7a 79 73 6b 61 c4 ych.z.%s.nie.uda..o.si...uzyska.
11b40 87 20 6b 6c 61 73 79 20 6c 6f 67 6f 77 61 6e 69 61 20 64 6c 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 ..klasy.logowania.dla.u..ytkowni
11b60 6b 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 7a 79 73 6b 61 c4 87 20 7a ka.%s.nie.uda..o.si...uzyska...z
11b80 64 61 6c 6e 65 67 6f 20 61 64 72 65 73 75 20 49 50 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 dalnego.adresu.IP.nie.uda..o.si.
11ba0 99 20 75 7a 79 73 6b 61 c4 87 20 61 64 72 65 73 75 20 49 50 20 73 65 72 77 65 72 61 00 6e 69 65 ..uzyska...adresu.IP.serwera.nie
11bc0 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f 62 72 61 c4 87 20 61 6b 74 75 61 6c 6e 65 67 6f 20 .uda..o.si...pobra...aktualnego.
11be0 63 7a 61 73 75 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 czasu.nie.uda..o.si...zainicjowa
11c00 c4 87 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 42 53 44 00 6e 69 65 20 75 64 61 c5 ...uwierzytelnienia.BSD.nie.uda.
11c20 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 4c 44 41 50 3a 20 25 73 00 6e 69 .o.si...zainicjowa...LDAP:.%s.ni
11c40 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 50 41 4d 3a 20 e.uda..o.si...zainicjowa...PAM:.
11c60 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 %s.nie.uda..o.si...zainicjowa...
11c80 73 65 73 6a 69 20 53 49 41 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 sesji.SIA.nie.uda..o.si...zainic
11ca0 6a 6f 77 61 c4 87 20 62 61 7a 79 20 63 65 72 74 79 66 69 6b 61 74 c3 b3 77 20 69 20 6b 6c 75 63 jowa...bazy.certyfikat..w.i.kluc
11cc0 7a 79 20 53 53 4c 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 zy.SSL:.%s.nie.uda..o.si...zaini
11ce0 63 6a 6f 77 61 c4 87 20 c5 ba 72 c3 b3 64 c5 82 61 20 53 53 53 2e 20 43 7a 79 20 53 53 53 44 20 cjowa.....r..d..a.SSS..Czy.SSSD.
11d00 6a 65 73 74 20 7a 61 69 6e 73 74 61 6c 6f 77 61 6e 79 20 6e 61 20 74 65 6a 20 6d 61 73 7a 79 6e jest.zainstalowany.na.tej.maszyn
11d20 69 65 3f 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 ie?.nie.uda..o.si...zainicjowa..
11d40 20 6b 6f 6e 74 65 6b 73 74 75 20 54 4c 53 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a .kontekstu.TLS.nie.uda..o.si...z
11d60 61 69 6e 69 63 6a 6f 77 61 c4 87 20 6b 6f 6e 74 65 6b 73 74 75 20 70 72 7a 65 6b 61 c5 ba 6e 69 ainicjowa...kontekstu.przeka..ni
11d80 6b 61 20 54 4c 53 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 ka.TLS.nie.uda..o.si...zainicjow
11da0 61 c4 87 20 6b 6f 6e 74 65 6b 73 74 75 20 73 65 72 77 65 72 61 20 54 4c 53 00 6e 69 65 20 75 64 a...kontekstu.serwera.TLS.nie.ud
11dc0 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 77 61 72 74 6f c5 9b 63 69 a..o.si...zainicjowa...warto..ci
11de0 20 64 6f 6d 79 c5 9b 6c 6e 79 63 68 20 73 75 64 6f 65 72 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 .domy..lnych.sudoers.nie.uda..o.
11e00 73 69 c4 99 20 7a 61 c5 82 61 64 6f 77 61 c4 87 20 25 73 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 si...za..adowa...%s:.%s.nie.uda.
11e20 82 6f 20 73 69 c4 99 20 7a 61 c5 82 61 64 6f 77 61 c4 87 20 63 65 72 74 79 66 69 6b 61 74 75 20 .o.si...za..adowa...certyfikatu.
11e40 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 c5 82 61 64 6f 77 61 c4 87 20 70 %s.nie.uda..o.si...za..adowa...p
11e60 61 63 7a 6b 69 20 63 65 72 74 79 66 69 6b 61 74 c3 b3 77 20 43 41 20 25 73 00 6e 69 65 20 75 64 aczki.certyfikat..w.CA.%s.nie.ud
11e80 61 c5 82 6f 20 73 69 c4 99 20 7a 61 c5 82 61 64 6f 77 61 c4 87 20 6b 6c 75 63 7a 61 20 70 72 79 a..o.si...za..adowa...klucza.pry
11ea0 77 61 74 6e 65 67 6f 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 62 6c 6f watnego.%s.nie.uda..o.si...zablo
11ec0 6b 6f 77 61 c4 87 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 62 6c 6f 6b kowa...%s.nie.uda..o.si...zablok
11ee0 6f 77 61 c4 87 20 70 6c 69 6b 75 20 6b 72 6f 6e 69 6b 69 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 owa...pliku.kroniki.nie.uda..o.s
11f00 69 c4 99 20 7a 61 62 6c 6f 6b 6f 77 61 c4 87 20 70 6c 69 6b 75 20 7a 6e 61 63 7a 6e 69 6b 61 20 i...zablokowa...pliku.znacznika.
11f20 63 7a 61 73 75 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 73 7a 75 6b 61 czasu.%s.nie.uda..o.si...wyszuka
11f40 c4 87 20 25 73 3a 25 73 3a 20 25 73 00 6e 69 65 20 6d 6f c5 bc 6e 61 20 6d 69 65 73 7a 61 c4 87 ...%s:%s:.%s.nie.mo..na.miesza..
11f60 20 55 52 49 20 6c 64 61 70 20 69 20 6c 64 61 70 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 .URI.ldap.i.ldaps.nie.uda..o.si.
11f80 99 20 77 79 6b 6f 6e 61 c4 87 20 6d 6b 64 69 72 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 ..wykona...mkdir.%s.nie.uda..o.s
11fa0 69 c4 99 20 6f 74 77 6f 72 7a 79 c4 87 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 i...otworzy...%s.nie.uda..o.si..
11fc0 20 6f 74 77 6f 72 7a 79 c4 87 20 25 73 2f 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 .otworzy...%s/%s.nie.uda..o.si..
11fe0 20 6f 74 77 6f 72 7a 79 c4 87 20 73 79 73 74 65 6d 75 20 61 75 64 79 74 6f 77 65 67 6f 00 6e 69 .otworzy...systemu.audytowego.ni
12000 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 74 77 6f 72 7a 79 c4 87 20 70 6c 69 6b 75 20 6b 72 e.uda..o.si...otworzy...pliku.kr
12020 6f 6e 69 6b 69 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 74 77 6f 72 7a 79 c4 87 20 oniki.nie.uda..o.si...otworzy...
12040 70 6c 69 6b 75 20 6c 6f 67 75 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 74 pliku.logu.%s.nie.uda..o.si...ot
12060 77 6f 72 7a 79 c4 87 20 70 6f 74 6f 6b 75 3a 20 25 6d 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 worzy...potoku:.%m.nie.uda..o.si
12080 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 61 64 72 65 73 75 20 49 50 20 22 25 73 ...przeanalizowa...adresu.IP."%s
120a0 22 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 ".nie.uda..o.si...przeanalizowa.
120c0 87 20 67 69 64 c3 b3 77 20 64 6c 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 ..gid..w.dla.%s.nie.uda..o.si...
120e0 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 67 72 75 70 20 64 6c 61 20 25 73 00 6e 69 65 20 przeanalizowa...grup.dla.%s.nie.
12100 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 75 70 72 61 uda..o.si...przeanalizowa...upra
12120 77 6e 69 65 c5 84 20 69 6f 6c 6f 67 75 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 wnie...iologu.%s.nie.uda..o.si..
12140 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 6d 61 73 6b 69 20 73 69 65 63 69 6f 77 65 6a .przeanalizowa...maski.sieciowej
12160 20 22 25 73 22 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a ."%s".nie.uda..o.si...przeanaliz
12180 6f 77 61 c4 87 20 6c 69 73 74 79 20 61 64 72 65 73 c3 b3 77 20 73 69 65 63 69 6f 77 79 63 68 00 owa...listy.adres..w.sieciowych.
121a0 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 nie.uda..o.si...przeanalizowa...
121c0 70 6c 69 6b 75 20 74 79 6d 63 7a 61 73 6f 77 65 67 6f 20 28 25 73 29 2c 20 6e 69 65 7a 6e 61 6e pliku.tymczasowego.(%s),.nieznan
121e0 79 20 62 c5 82 c4 85 64 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f 6e 6f 77 6e 69 y.b....d.nie.uda..o.si...ponowni
12200 65 20 6f 74 77 6f 72 7a 79 c4 87 20 70 6c 69 6b 75 20 74 79 6d 63 7a 61 73 6f 77 65 67 6f 20 28 e.otworzy...pliku.tymczasowego.(
12220 25 73 29 2c 20 25 73 20 6e 69 65 20 7a 6d 69 65 6e 69 6f 6e 79 2e 00 6e 69 65 20 75 64 61 c5 82 %s),.%s.nie.zmieniony..nie.uda..
12240 6f 20 73 69 c4 99 20 6f 64 63 7a 79 74 61 c4 87 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 o.si...odczyta...%s.nie.uda..o.s
12260 69 c4 99 20 6f 64 63 7a 79 74 61 c4 87 20 25 73 2f 25 73 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 i...odczyta...%s/%s:.%s.nie.uda.
12280 82 20 73 69 c4 99 20 6f 64 63 7a 79 74 20 7a 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 00 6e 69 65 ..si...odczyt.z.przeka..nika.nie
122a0 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 63 7a 79 74 61 c4 87 20 6b 6f 6e 66 69 67 75 72 61 .uda..o.si...odczyta...konfigura
122c0 63 6a 69 20 66 77 74 6b 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 63 7a 79 74 61 cji.fwtk.nie.uda..o.si...odczyta
122e0 c4 87 20 7a 65 67 61 72 61 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 62 75 ...zegara.nie.uda..o.si...przebu
12300 64 6f 77 61 c4 87 20 c5 9b 72 6f 64 6f 77 69 73 6b 61 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 dowa.....rodowiska.nie.uda..o.si
12320 c4 99 20 7a 61 72 65 6a 65 73 74 72 6f 77 61 c4 87 20 75 63 68 77 79 74 75 20 74 79 70 75 20 25 ...zarejestrowa...uchwytu.typu.%
12340 64 20 28 77 65 72 73 6a 61 20 25 64 2e 25 64 29 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 d.(wersja.%d.%d).nie.uda..o.si..
12360 20 7a 6d 69 65 6e 69 c4 87 20 6e 61 7a 77 79 20 25 73 20 6e 61 20 25 73 00 6e 69 65 20 75 64 61 .zmieni...nazwy.%s.na.%s.nie.uda
12380 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 c4 87 20 6e 61 7a 77 79 20 70 6c 69 6b 75 20 6b 72 ..o.si...zmieni...nazwy.pliku.kr
123a0 6f 6e 69 6b 69 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 72 6f 7a 77 69 c4 85 7a 61 c4 oniki.nie.uda..o.si...rozwi..za.
123c0 87 20 6e 61 7a 77 79 20 68 6f 73 74 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 ..nazwy.hosta.%s.nie.uda..o.si..
123e0 20 77 7a 6e 6f 77 6e 69 c4 87 20 6c 6f 67 75 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 .wznowni...logu.nie.uda..o.si...
12400 75 72 75 63 68 6f 6d 69 c4 87 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 uruchomi...%s.nie.uda..o.si...pr
12420 7a 65 77 69 6e c4 85 c4 87 20 64 6f 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 20 77 20 70 6c 69 6b 75 zewin.....do.[%lld,.%ld].w.pliku
12440 20 6b 72 6f 6e 69 6b 69 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 73 c5 .kroniki.%s.nie.uda..o.si...wys.
12460 82 61 c4 87 20 6b 6f 6d 75 6e 69 6b 61 74 75 20 61 75 64 79 74 6f 77 65 67 6f 00 6e 69 65 20 75 .a...komunikatu.audytowego.nie.u
12480 64 61 c5 82 6f 20 73 69 c4 99 20 75 73 74 61 77 69 c4 87 20 28 75 69 64 2c 20 67 69 64 29 20 25 da..o.si...ustawi...(uid,.gid).%
124a0 73 20 6e 61 20 28 25 75 2c 20 25 75 29 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 73 s.na.(%u,.%u).nie.uda..o.si...us
124c0 74 61 77 69 c4 87 20 73 7a 79 66 72 6f 77 61 6e 69 61 20 54 4c 53 20 31 2e 32 20 6e 61 20 25 73 tawi...szyfrowania.TLS.1.2.na.%s
124e0 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 73 74 61 77 69 c4 87 20 73 7a :.%s.nie.uda..o.si...ustawi...sz
12500 79 66 72 6f 77 61 6e 69 61 20 54 4c 53 20 31 2e 33 20 6e 61 20 25 73 3a 20 25 73 00 6e 69 65 20 yfrowania.TLS.1.3.na.%s:.%s.nie.
12520 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 73 74 61 77 69 c4 87 20 70 61 72 61 6d 65 74 72 c3 b3 77 uda..o.si...ustawi...parametr..w
12540 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 61 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 .Diffie-Hellmana:.%s.nie.uda..o.
12560 73 69 c4 99 20 75 73 74 61 77 69 c4 87 20 7a 64 61 72 7a 65 6e 69 61 00 6e 69 65 20 75 64 61 c5 si...ustawi...zdarzenia.nie.uda.
12580 82 6f 20 73 69 c4 99 20 75 73 74 61 77 69 c4 87 20 6d 69 6e 69 6d 61 6c 6e 65 6a 20 77 65 72 73 .o.si...ustawi...minimalnej.wers
125a0 6a 69 20 70 72 6f 74 6f 6b 6f c5 82 75 20 6e 61 20 54 4c 53 20 31 2e 32 3a 20 25 73 00 6e 69 65 ji.protoko..u.na.TLS.1.2:.%s.nie
125c0 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 73 74 61 77 69 c4 87 20 77 65 6b 74 6f 72 61 20 67 72 .uda..o.si...ustawi...wektora.gr
125e0 75 70 20 64 6f 63 65 6c 6f 77 79 63 68 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 up.docelowych.nie.uda..o.si...pr
12600 7a 65 73 74 61 77 69 c4 87 20 74 74 79 20 77 20 74 72 79 62 20 73 75 72 6f 77 79 00 6e 69 65 20 zestawi...tty.w.tryb.surowy.nie.
12620 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 73 74 61 6e 6f 77 69 c4 87 20 67 6e 69 61 7a 64 61 20 6e uda..o.si...ustanowi...gniazda.n
12640 61 73 c5 82 75 63 68 75 6a c4 85 63 65 67 6f 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 as..uchuj..cego.nie.uda..o.si...
12660 77 79 6b 6f 6e 61 c4 87 20 73 74 61 74 20 6e 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 wykona...stat.na.%s.nie.uda..o.s
12680 69 c4 99 20 77 79 6b 6f 6e 61 c4 87 20 73 74 61 74 20 6e 61 20 70 6c 69 6b 75 20 74 79 6d 63 7a i...wykona...stat.na.pliku.tymcz
126a0 61 73 6f 77 79 6d 20 28 25 73 29 2c 20 25 73 20 6e 69 65 20 7a 6d 69 65 6e 69 6f 6e 79 00 6e 69 asowym.(%s),.%s.nie.zmieniony.ni
126c0 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 63 69 c4 85 c4 87 20 70 6c 69 6b 75 20 7a 6e 61 63 e.uda..o.si...uci.....pliku.znac
126e0 7a 6e 69 6b 61 20 63 7a 61 73 75 20 64 6f 20 64 c5 82 75 67 6f c5 9b 63 69 20 25 6c 6c 64 00 6e znika.czasu.do.d..ugo..ci.%lld.n
12700 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 72 6f 7a 70 61 6b 6f 77 61 c4 87 20 25 73 2c 20 72 ie.uda..o.si...rozpakowa...%s,.r
12720 6f 7a 6d 69 61 72 20 25 7a 75 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 61 6b 74 75 ozmiar.%zu.nie.uda..o.si...uaktu
12740 61 6c 6e 69 c4 87 20 70 6c 69 6b 75 20 73 65 6b 77 65 6e 63 6a 69 00 6e 69 65 20 75 64 61 c5 82 alni...pliku.sekwencji.nie.uda..
12760 6f 20 73 69 c4 99 20 7a 61 70 69 73 61 c4 87 20 70 6c 69 6b 75 20 6b 72 6f 6e 69 6b 69 00 6e 69 o.si...zapisa...pliku.kroniki.ni
12780 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 69 73 61 c4 87 20 70 6c 69 6b 75 20 6c 6f 67 e.uda..o.si...zapisa...pliku.log
127a0 75 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 69 73 61 c4 87 20 64 u:.%s.nie.uda..o.si...zapisa...d
127c0 6f 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 69 73 61 c4 87 20 64 6f o.%s.nie.uda..o.si...zapisa...do
127e0 20 70 6c 69 6b 75 20 6c 6f 67 75 20 77 65 2f 77 79 3a 20 25 73 00 6e 69 65 6f 63 7a 65 6b 69 77 .pliku.logu.we/wy:.%s.nieoczekiw
12800 61 6e 79 20 6b 6f 6e 69 65 63 20 70 6c 69 6b 75 20 70 6f 64 63 7a 61 73 20 6f 64 63 7a 79 74 75 any.koniec.pliku.podczas.odczytu
12820 20 70 6c 69 6b 75 20 6b 72 6f 6e 69 6b 69 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 65 20 7a 64 61 .pliku.kroniki.nieoczekiwane.zda
12840 72 7a 65 6e 69 65 20 77 65 2f 77 79 20 25 64 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 74 61 rzenie.we/wy.%d.nieoczekiwana.ta
12860 62 6c 69 63 61 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 6c 6f blica.nieoczekiwana.warto.....lo
12880 67 69 63 7a 6e 61 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 79 20 6b 6f 6e 69 65 63 20 6c 69 6e 69 giczna.nieoczekiwany.koniec.lini
128a0 69 20 77 20 c5 82 61 c5 84 63 75 63 68 75 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 77 61 72 i.w...a..cuchu.nieoczekiwana.war
128c0 74 6f c5 9b c4 87 20 70 75 73 74 61 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 6c 69 63 7a 62 to.....pusta.nieoczekiwana.liczb
128e0 61 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 79 20 73 79 67 6e 61 c5 82 20 25 64 00 6e 69 65 6f 63 a.nieoczekiwany.sygna...%d.nieoc
12900 7a 65 6b 69 77 61 6e 79 20 73 74 61 6e 20 25 64 20 64 6c 61 20 25 73 00 6e 69 65 6f 63 7a 65 6b zekiwany.stan.%d.dla.%s.nieoczek
12920 69 77 61 6e 79 20 c5 82 61 c5 84 63 75 63 68 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 77 61 iwany...a..cuch.nieoczekiwana.wa
12940 72 74 6f c5 9b c4 87 20 74 79 70 65 5f 63 61 73 65 20 25 64 20 77 20 25 73 20 7a 20 25 73 00 6e rto.....type_case.%d.w.%s.z.%s.n
12960 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 76 61 6c 75 65 5f 63 61 73 ieoczekiwana.warto.....value_cas
12980 65 20 25 64 20 77 20 25 73 20 7a 20 25 73 00 6e 69 65 7a 6e 61 6e 79 20 62 c5 82 c4 85 64 20 53 e.%d.w.%s.z.%s.nieznany.b....d.S
129a0 65 63 75 72 49 44 00 6e 69 65 7a 6e 61 6e 79 20 77 70 69 73 20 64 6f 6d 79 c5 9b 6c 6e 79 20 22 ecurID.nieznany.wpis.domy..lny."
129c0 25 73 22 00 6e 69 65 7a 6e 61 6e 61 20 67 72 75 70 61 20 25 73 00 6e 69 65 7a 6e 61 6e 61 20 6b %s".nieznana.grupa.%s.nieznana.k
129e0 6c 61 73 61 20 6c 6f 67 6f 77 61 6e 69 61 20 25 73 00 6e 69 65 7a 6e 61 6e 79 20 77 61 72 75 6e lasa.logowania.%s.nieznany.warun
12a00 65 6b 20 77 79 73 7a 75 6b 69 77 61 6e 69 61 20 22 25 73 22 00 6e 69 65 7a 6e 61 6e 79 20 74 79 ek.wyszukiwania."%s".nieznany.ty
12a20 70 20 77 79 73 7a 75 6b 69 77 61 6e 69 61 20 25 64 00 6e 69 65 7a 6e 61 6e 61 20 77 61 72 74 6f p.wyszukiwania.%d.nieznana.warto
12a40 c5 9b c4 87 20 66 61 63 69 6c 69 74 79 20 73 79 73 6c 6f 67 61 20 25 73 00 6e 69 65 7a 6e 61 6e .....facility.sysloga.%s.nieznan
12a60 79 20 70 72 69 6f 72 79 74 65 74 20 73 79 73 6c 6f 67 61 20 25 73 00 6e 69 65 7a 6e 61 6e 79 20 y.priorytet.sysloga.%s.nieznany.
12a80 75 69 64 20 25 75 00 6e 69 65 7a 6e 61 6e 79 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 25 73 00 6e uid.%u.nieznany.u..ytkownik.%s.n
12aa0 69 65 73 70 61 72 6f 77 61 6e 79 20 27 28 27 20 77 20 77 79 72 61 c5 bc 65 6e 69 75 00 6e 69 65 iesparowany.'('.w.wyra..eniu.nie
12ac0 73 70 61 72 6f 77 61 6e 79 20 27 29 27 20 77 20 77 79 72 61 c5 bc 65 6e 69 75 00 62 72 61 6b 20 sparowany.')'.w.wyra..eniu.brak.
12ae0 6b 6c 61 6d 72 79 20 7a 61 6d 79 6b 61 6a c4 85 63 65 6a 00 62 72 61 6b 20 6e 61 77 69 61 73 75 klamry.zamykaj..cej.brak.nawiasu
12b00 20 7a 61 6d 79 6b 61 6a c4 85 63 65 67 6f 00 6e 69 65 20 72 6f 7a 70 6f 7a 6e 61 6e 79 20 74 79 .zamykaj..cego.nie.rozpoznany.ty
12b20 70 20 43 6c 69 65 6e 74 4d 65 73 73 61 67 65 00 6e 69 65 20 72 6f 7a 70 6f 7a 6e 61 6e 79 20 74 p.ClientMessage.nie.rozpoznany.t
12b40 79 70 20 53 65 72 76 65 72 4d 65 73 73 61 67 65 00 6e 69 65 6f 62 73 c5 82 75 67 69 77 61 6e 79 yp.ServerMessage.nieobs..ugiwany
12b60 20 72 6f 64 7a 61 6a 20 55 52 49 20 4c 44 41 50 3a 20 25 73 00 6e 69 65 6f 62 73 c5 82 75 67 69 .rodzaj.URI.LDAP:.%s.nieobs..ugi
12b80 77 61 6e 79 20 74 79 70 20 73 6b 72 c3 b3 74 75 20 25 64 20 64 6c 61 20 25 73 00 6e 69 65 6f 62 wany.typ.skr..tu.%d.dla.%s.nieob
12ba0 73 c5 82 75 67 69 77 61 6e 79 20 66 6f 72 6d 61 74 20 77 65 6a c5 9b 63 69 61 20 25 73 00 6e 69 s..ugiwany.format.wej..cia.%s.ni
12bc0 65 6f 62 73 c5 82 75 67 69 77 61 6e 79 20 66 6f 72 6d 61 74 20 77 79 6a c5 9b 63 69 61 20 25 73 eobs..ugiwany.format.wyj..cia.%s
12be0 00 6e 69 65 7a 61 6b 6f c5 84 63 7a 6f 6e 65 20 77 79 72 61 c5 bc 65 6e 69 65 20 72 65 67 75 6c .niezako..czone.wyra..enie.regul
12c00 61 72 6e 65 00 53 6b c5 82 61 64 6e 69 61 3a 20 25 73 20 5b 2d 68 5d 20 5b 2d 64 20 6b 61 74 61 arne.Sk..adnia:.%s.[-h].[-d.kata
12c20 6c 6f 67 5d 20 2d 6c 20 5b 77 79 72 61 c5 bc 65 6e 69 65 20 77 79 73 7a 75 6b 69 77 61 6e 69 61 log].-l.[wyra..enie.wyszukiwania
12c40 5d 0a 00 53 6b c5 82 61 64 6e 69 61 3a 20 25 73 20 5b 2d 68 6e 52 53 5d 20 5b 2d 64 20 6b 61 74 ]..Sk..adnia:.%s.[-hnRS].[-d.kat
12c60 61 6c 6f 67 5d 20 5b 2d 6d 20 6c 69 63 7a 62 61 5d 20 5b 2d 73 20 77 73 70 5f 73 7a 79 62 6b 6f alog].[-m.liczba].[-s.wsp_szybko
12c80 c5 9b 63 69 5d 20 49 44 0a 00 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 4e 49 45 20 6a 65 73 74 20 61 ..ci].ID..u..ytkownik.NIE.jest.a
12ca0 75 74 6f 72 79 7a 6f 77 61 6e 79 20 6e 61 20 68 6f c5 9b 63 69 65 00 75 c5 bc 79 74 6b 6f 77 6e utoryzowany.na.ho..cie.u..ytkown
12cc0 69 6b 20 4e 49 45 20 77 79 73 74 c4 99 70 75 6a 65 20 77 20 73 75 64 6f 65 72 73 00 6e 61 7a 77 ik.NIE.wyst..puje.w.sudoers.nazw
12ce0 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 6e 69 65 20 75 73 74 61 77 69 6f 6e 61 20 70 72 7a a.u..ytkownika.nie.ustawiona.prz
12d00 65 7a 20 66 72 6f 6e 74 65 6e 64 20 73 75 64 6f 00 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6e 69 65 ez.frontend.sudo.u..ytkownik.nie
12d20 20 6d 61 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 7a 6d 69 61 6e 79 20 6b 61 74 61 6c 6f 67 .ma.uprawnie...do.zmiany.katalog
12d40 75 20 6e 61 20 25 73 00 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6e 69 65 20 6d 61 20 75 70 72 61 77 u.na.%s.u..ytkownik.nie.ma.upraw
12d60 6e 69 65 c5 84 20 64 6f 20 7a 6d 69 61 6e 79 20 6b 61 74 61 6c 6f 67 75 20 67 c5 82 c3 b3 77 6e nie...do.zmiany.katalogu.g....wn
12d80 65 67 6f 20 6e 61 20 25 73 00 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6e 69 65 20 6d 61 20 70 6f 7a ego.na.%s.u..ytkownik.nie.ma.poz
12da0 77 6f 6c 65 6e 69 61 20 6e 61 20 7a 6d 69 61 6e c4 99 20 6c 69 6d 69 74 75 20 63 6c 6f 73 65 66 wolenia.na.zmian...limitu.closef
12dc0 72 6f 6d 00 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6e 69 65 20 6d 61 20 75 70 72 61 77 6e 69 65 c5 rom.u..ytkownik.nie.ma.uprawnie.
12de0 84 20 64 6f 20 7a 61 63 68 6f 77 61 6e 69 61 20 c5 9b 72 6f 64 6f 77 69 73 6b 61 00 75 c5 bc 79 ..do.zachowania...rodowiska.u..y
12e00 74 6b 6f 77 6e 69 6b 20 6e 69 65 20 6d 61 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 73 74 tkownik.nie.ma.uprawnie...do.ust
12e20 61 77 69 65 6e 69 61 20 6c 69 6d 69 74 75 20 63 7a 61 73 75 20 70 6f 6c 65 63 65 6e 69 61 00 49 awienia.limitu.czasu.polecenia.I
12e40 44 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 6e 69 65 20 75 73 74 61 77 69 6f 6e 79 20 70 72 7a D.u..ytkownika.nie.ustawiony.prz
12e60 65 7a 20 66 72 6f 6e 74 65 6e 64 20 73 75 64 6f 00 62 c5 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 ez.frontend.sudo.b....dna.warto.
12e80 9b c4 87 20 22 25 73 22 20 64 6c 61 20 6f 70 63 6a 69 20 22 25 73 22 00 77 61 72 74 6f c5 9b 63 ...."%s".dla.opcji."%s".warto..c
12ea0 69 20 22 25 73 22 20 6d 75 73 7a c4 85 20 7a 61 63 7a 79 6e 61 c4 87 20 73 69 c4 99 20 6f 64 20 i."%s".musz...zaczyna...si...od.
12ec0 27 2f 27 00 77 61 72 74 6f c5 9b 63 69 20 22 25 73 22 20 6d 75 73 7a c4 85 20 7a 61 63 7a 79 6e '/'.warto..ci."%s".musz...zaczyn
12ee0 61 c4 87 20 73 69 c4 99 20 6f 64 20 27 2f 27 2c 20 27 7e 27 20 6c 75 62 20 27 2a 27 00 77 61 72 a...si...od.'/',.'~'.lub.'*'.war
12f00 74 6f c5 9b 63 69 20 22 43 48 52 4f 4f 54 22 20 6d 75 73 7a c4 85 20 7a 61 63 7a 79 6e 61 c4 87 to..ci."CHROOT".musz...zaczyna..
12f20 20 73 69 c4 99 20 6f 64 20 27 2f 27 2c 20 27 7e 27 20 6c 75 62 20 27 2a 27 00 77 61 72 74 6f c5 .si...od.'/',.'~'.lub.'*'.warto.
12f40 9b 63 69 20 22 43 57 44 22 20 6d 75 73 7a c4 85 20 7a 61 63 7a 79 6e 61 c4 87 20 73 69 c4 99 20 .ci."CWD".musz...zaczyna...si...
12f60 6f 64 20 27 2f 27 2c 20 27 7e 27 20 6c 75 62 20 27 2a 27 00 62 c5 82 c4 85 64 20 7a 61 70 69 73 od.'/',.'~'.lub.'*'.b....d.zapis
12f80 75 00 62 72 61 6b 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 c5 bc 79 77 61 6e 69 61 20 6f u.brak.uprawnie...do.u..ywania.o
12fa0 70 63 6a 69 20 2d 43 00 62 72 61 6b 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 c5 bc 79 77 pcji.-C.brak.uprawnie...do.u..yw
12fc0 61 6e 69 61 20 6f 70 63 6a 69 20 2d 44 20 7a 20 25 73 00 62 72 61 6b 20 75 70 72 61 77 6e 69 65 ania.opcji.-D.z.%s.brak.uprawnie
12fe0 c5 84 20 64 6f 20 75 c5 bc 79 77 61 6e 69 61 20 6f 70 63 6a 69 20 2d 52 20 7a 20 25 73 00 6e 69 ...do.u..ywania.opcji.-R.z.%s.ni
13000 65 20 69 73 74 6e 69 65 6a 65 73 7a 20 77 20 62 61 7a 69 65 20 64 61 6e 79 63 68 20 25 73 00 61 e.istniejesz.w.bazie.danych.%s.a
13020 62 79 20 75 c5 bc 79 77 61 c4 87 20 53 53 4c 2c 20 74 72 7a 65 62 61 20 75 73 74 61 77 69 c4 87 by.u..ywa...SSL,.trzeba.ustawi..
13040 20 54 4c 53 5f 43 45 52 54 20 77 20 25 73 00 6b 6f 6e 74 6f 20 77 79 67 61 73 c5 82 6f 00 70 6c .TLS_CERT.w.%s.konto.wygas..o.pl
13060 69 6b 20 74 79 6d 63 7a 61 73 6f 77 79 20 28 25 73 29 20 7a 65 72 6f 77 65 6a 20 64 c5 82 75 67 ik.tymczasowy.(%s).zerowej.d..ug
13080 6f c5 9b 63 69 2c 20 25 73 20 6e 69 65 20 7a 6d 69 65 6e 69 6f 6e 79 00 o..ci,.%s.nie.zmieniony.