summaryrefslogtreecommitdiffstats
path: root/plugins/sudoers/po/it.mo
blob: 4db50a8f98e3805a2aae700bebd17fdf6572536a (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 a9 01 00 00 1c 00 00 00 64 0d 00 00 39 02 00 00 ac 1a 00 00 00 00 00 00 ................d...9...........
0020 90 23 00 00 10 00 00 00 91 23 00 00 10 00 00 00 a2 23 00 00 0f 00 00 00 b3 23 00 00 12 00 00 00 .#.......#.......#.......#......
0040 c3 23 00 00 0f 00 00 00 d6 23 00 00 f3 03 00 00 e6 23 00 00 5f 01 00 00 da 27 00 00 f0 01 00 00 .#.......#.......#.._....'......
0060 3a 29 00 00 10 00 00 00 2b 2b 00 00 12 00 00 00 3c 2b 00 00 fd 00 00 00 4f 2b 00 00 0e 00 00 00 :)......++......<+......O+......
0080 4d 2c 00 00 0d 00 00 00 5c 2c 00 00 11 00 00 00 6a 2c 00 00 10 00 00 00 7c 2c 00 00 08 00 00 00 M,......\,......j,......|,......
00a0 8d 2c 00 00 1c 00 00 00 96 2c 00 00 0f 00 00 00 b3 2c 00 00 2b 00 00 00 c3 2c 00 00 1f 00 00 00 .,.......,.......,..+....,......
00c0 ef 2c 00 00 23 00 00 00 0f 2d 00 00 39 00 00 00 33 2d 00 00 18 00 00 00 6d 2d 00 00 26 00 00 00 .,..#....-..9...3-......m-..&...
00e0 86 2d 00 00 16 00 00 00 ad 2d 00 00 14 00 00 00 c4 2d 00 00 18 00 00 00 d9 2d 00 00 46 00 00 00 .-.......-.......-.......-..F...
0100 f2 2d 00 00 40 00 00 00 39 2e 00 00 23 00 00 00 7a 2e 00 00 23 00 00 00 9e 2e 00 00 14 00 00 00 .-..@...9...#...z...#...........
0120 c2 2e 00 00 1a 00 00 00 d7 2e 00 00 21 00 00 00 f2 2e 00 00 17 00 00 00 14 2f 00 00 0c 00 00 00 ............!............/......
0140 2c 2f 00 00 0e 00 00 00 39 2f 00 00 1c 00 00 00 48 2f 00 00 10 00 00 00 65 2f 00 00 06 00 00 00 ,/......9/......H/......e/......
0160 76 2f 00 00 0e 00 00 00 7d 2f 00 00 2b 00 00 00 8c 2f 00 00 28 00 00 00 b8 2f 00 00 15 00 00 00 v/......}/..+..../..(..../......
0180 e1 2f 00 00 3b 00 00 00 f7 2f 00 00 2c 00 00 00 33 30 00 00 36 00 00 00 60 30 00 00 25 00 00 00 ./..;..../..,...30..6...`0..%...
01a0 97 30 00 00 2e 00 00 00 bd 30 00 00 14 00 00 00 ec 30 00 00 1f 00 00 00 01 31 00 00 25 00 00 00 .0.......0.......0.......1..%...
01c0 21 31 00 00 0e 00 00 00 47 31 00 00 0e 00 00 00 56 31 00 00 20 00 00 00 65 31 00 00 1f 00 00 00 !1......G1......V1......e1......
01e0 86 31 00 00 15 00 00 00 a6 31 00 00 1f 00 00 00 bc 31 00 00 22 00 00 00 dc 31 00 00 34 00 00 00 .1.......1.......1.."....1..4...
0200 ff 31 00 00 21 00 00 00 34 32 00 00 24 00 00 00 56 32 00 00 2d 00 00 00 7b 32 00 00 1c 00 00 00 .1..!...42..$...V2..-...{2......
0220 a9 32 00 00 2a 00 00 00 c6 32 00 00 2b 00 00 00 f1 32 00 00 1f 00 00 00 1d 33 00 00 18 00 00 00 .2..*....2..+....2.......3......
0240 3d 33 00 00 19 00 00 00 56 33 00 00 29 00 00 00 70 33 00 00 29 00 00 00 9a 33 00 00 2e 00 00 00 =3......V3..)...p3..)....3......
0260 c4 33 00 00 30 00 00 00 f3 33 00 00 21 00 00 00 24 34 00 00 27 00 00 00 46 34 00 00 21 00 00 00 .3..0....3..!...$4..'...F4..!...
0280 6e 34 00 00 2b 00 00 00 90 34 00 00 2b 00 00 00 bc 34 00 00 3c 00 00 00 e8 34 00 00 23 00 00 00 n4..+....4..+....4..<....4..#...
02a0 25 35 00 00 64 00 00 00 49 35 00 00 41 00 00 00 ae 35 00 00 39 00 00 00 f0 35 00 00 1d 00 00 00 %5..d...I5..A....5..9....5......
02c0 2a 36 00 00 1b 00 00 00 48 36 00 00 1a 00 00 00 64 36 00 00 41 00 00 00 7f 36 00 00 43 00 00 00 *6......H6......d6..A....6..C...
02e0 c1 36 00 00 42 00 00 00 05 37 00 00 3e 00 00 00 48 37 00 00 3f 00 00 00 87 37 00 00 37 00 00 00 .6..B....7..>...H7..?....7..7...
0300 c7 37 00 00 32 00 00 00 ff 37 00 00 23 00 00 00 32 38 00 00 21 00 00 00 56 38 00 00 34 00 00 00 .7..2....7..#...28..!...V8..4...
0320 78 38 00 00 3f 00 00 00 ad 38 00 00 38 00 00 00 ed 38 00 00 22 00 00 00 26 39 00 00 17 00 00 00 x8..?....8..8....8.."...&9......
0340 49 39 00 00 2e 00 00 00 61 39 00 00 49 00 00 00 90 39 00 00 1c 00 00 00 da 39 00 00 23 00 00 00 I9......a9..I....9.......9..#...
0360 f7 39 00 00 32 00 00 00 1b 3a 00 00 1b 00 00 00 4e 3a 00 00 23 00 00 00 6a 3a 00 00 31 00 00 00 .9..2....:......N:..#...j:..1...
0380 8e 3a 00 00 3c 00 00 00 c0 3a 00 00 12 00 00 00 fd 3a 00 00 1f 00 00 00 10 3b 00 00 2a 00 00 00 .:..<....:.......:.......;..*...
03a0 30 3b 00 00 22 00 00 00 5b 3b 00 00 20 00 00 00 7e 3b 00 00 2f 00 00 00 9f 3b 00 00 1d 00 00 00 0;.."...[;......~;../....;......
03c0 cf 3b 00 00 3a 00 00 00 ed 3b 00 00 24 00 00 00 28 3c 00 00 40 00 00 00 4d 3c 00 00 2f 00 00 00 .;..:....;..$...(<..@...M<../...
03e0 8e 3c 00 00 2b 00 00 00 be 3c 00 00 1a 00 00 00 ea 3c 00 00 3e 00 00 00 05 3d 00 00 36 00 00 00 .<..+....<.......<..>....=..6...
0400 44 3d 00 00 29 00 00 00 7b 3d 00 00 38 00 00 00 a5 3d 00 00 3c 00 00 00 de 3d 00 00 46 00 00 00 D=..)...{=..8....=..<....=..F...
0420 1b 3e 00 00 33 00 00 00 62 3e 00 00 13 00 00 00 96 3e 00 00 25 00 00 00 aa 3e 00 00 24 00 00 00 .>..3...b>.......>..%....>..$...
0440 d0 3e 00 00 49 00 00 00 f5 3e 00 00 2e 00 00 00 3f 3f 00 00 1e 00 00 00 6e 3f 00 00 35 00 00 00 .>..I....>......??......n?..5...
0460 8d 3f 00 00 71 00 00 00 c3 3f 00 00 29 00 00 00 35 40 00 00 3a 00 00 00 5f 40 00 00 24 00 00 00 .?..q....?..)...5@..:..._@..$...
0480 9a 40 00 00 27 00 00 00 bf 40 00 00 52 00 00 00 e7 40 00 00 3d 00 00 00 3a 41 00 00 2d 00 00 00 .@..'....@..R....@..=...:A..-...
04a0 78 41 00 00 27 00 00 00 a6 41 00 00 29 00 00 00 ce 41 00 00 2a 00 00 00 f8 41 00 00 40 00 00 00 xA..'....A..)....A..*....A..@...
04c0 23 42 00 00 28 00 00 00 64 42 00 00 23 00 00 00 8d 42 00 00 0f 00 00 00 b1 42 00 00 27 00 00 00 #B..(...dB..#....B.......B..'...
04e0 c1 42 00 00 32 00 00 00 e9 42 00 00 3f 00 00 00 1c 43 00 00 8d 00 00 00 5c 43 00 00 2d 00 00 00 .B..2....B..?....C......\C..-...
0500 ea 43 00 00 20 00 00 00 18 44 00 00 1c 00 00 00 39 44 00 00 2c 00 00 00 56 44 00 00 1b 00 00 00 .C.......D......9D..,...VD......
0520 83 44 00 00 33 00 00 00 9f 44 00 00 25 00 00 00 d3 44 00 00 0a 00 00 00 f9 44 00 00 28 00 00 00 .D..3....D..%....D.......D..(...
0540 04 45 00 00 1e 00 00 00 2d 45 00 00 14 00 00 00 4c 45 00 00 18 00 00 00 61 45 00 00 28 00 00 00 .E......-E......LE......aE..(...
0560 7a 45 00 00 39 00 00 00 a3 45 00 00 2e 00 00 00 dd 45 00 00 25 00 00 00 0c 46 00 00 45 00 00 00 zE..9....E.......E..%....F..E...
0580 32 46 00 00 2b 00 00 00 78 46 00 00 3d 00 00 00 a4 46 00 00 36 00 00 00 e2 46 00 00 47 00 00 00 2F..+...xF..=....F..6....F..G...
05a0 19 47 00 00 1e 00 00 00 61 47 00 00 30 00 00 00 80 47 00 00 37 00 00 00 b1 47 00 00 1a 00 00 00 .G......aG..0....G..7....G......
05c0 e9 47 00 00 35 00 00 00 04 48 00 00 28 00 00 00 3a 48 00 00 33 00 00 00 63 48 00 00 41 00 00 00 .G..5....H..(...:H..3...cH..A...
05e0 97 48 00 00 11 00 00 00 d9 48 00 00 27 00 00 00 eb 48 00 00 2c 00 00 00 13 49 00 00 33 00 00 00 .H.......H..'....H..,....I..3...
0600 40 49 00 00 33 00 00 00 74 49 00 00 1c 00 00 00 a8 49 00 00 35 00 00 00 c5 49 00 00 27 00 00 00 @I..3...tI.......I..5....I..'...
0620 fb 49 00 00 35 00 00 00 23 4a 00 00 2c 00 00 00 59 4a 00 00 26 00 00 00 86 4a 00 00 3a 00 00 00 .I..5...#J..,...YJ..&....J..:...
0640 ad 4a 00 00 1b 00 00 00 e8 4a 00 00 1f 00 00 00 04 4b 00 00 2e 00 00 00 24 4b 00 00 3d 00 00 00 .J.......J.......K......$K..=...
0660 53 4b 00 00 11 00 00 00 91 4b 00 00 43 00 00 00 a3 4b 00 00 27 00 00 00 e7 4b 00 00 22 00 00 00 SK.......K..C....K..'....K.."...
0680 0f 4c 00 00 20 00 00 00 32 4c 00 00 21 00 00 00 53 4c 00 00 37 00 00 00 75 4c 00 00 3f 00 00 00 .L......2L..!...SL..7...uL..?...
06a0 ad 4c 00 00 41 00 00 00 ed 4c 00 00 56 00 00 00 2f 4d 00 00 93 00 00 00 86 4d 00 00 3e 00 00 00 .L..A....L..V.../M.......M..>...
06c0 1a 4e 00 00 2b 00 00 00 59 4e 00 00 27 00 00 00 85 4e 00 00 2c 00 00 00 ad 4e 00 00 30 00 00 00 .N..+...YN..'....N..,....N..0...
06e0 da 4e 00 00 4c 00 00 00 0b 4f 00 00 2a 00 00 00 58 4f 00 00 2e 00 00 00 83 4f 00 00 29 00 00 00 .N..L....O..*...XO.......O..)...
0700 b2 4f 00 00 28 00 00 00 dc 4f 00 00 46 00 00 00 05 50 00 00 27 00 00 00 4c 50 00 00 31 00 00 00 .O..(....O..F....P..'...LP..1...
0720 74 50 00 00 31 00 00 00 a6 50 00 00 1f 00 00 00 d8 50 00 00 1d 00 00 00 f8 50 00 00 40 00 00 00 tP..1....P.......P.......P..@...
0740 16 51 00 00 0a 00 00 00 57 51 00 00 37 00 00 00 62 51 00 00 39 00 00 00 9a 51 00 00 18 00 00 00 .Q......WQ..7...bQ..9....Q......
0760 d4 51 00 00 1d 00 00 00 ed 51 00 00 16 00 00 00 0b 52 00 00 33 00 00 00 22 52 00 00 19 00 00 00 .Q.......Q.......R..3..."R......
0780 56 52 00 00 0f 00 00 00 70 52 00 00 1e 00 00 00 80 52 00 00 16 00 00 00 9f 52 00 00 1f 00 00 00 VR......pR.......R.......R......
07a0 b6 52 00 00 28 00 00 00 d6 52 00 00 1c 00 00 00 ff 52 00 00 13 00 00 00 1c 53 00 00 10 00 00 00 .R..(....R.......R.......S......
07c0 30 53 00 00 19 00 00 00 41 53 00 00 24 00 00 00 5b 53 00 00 20 00 00 00 80 53 00 00 1f 00 00 00 0S......AS..$...[S.......S......
07e0 a1 53 00 00 28 00 00 00 c1 53 00 00 26 00 00 00 ea 53 00 00 22 00 00 00 11 54 00 00 23 00 00 00 .S..(....S..&....S.."....T..#...
0800 34 54 00 00 4f 00 00 00 58 54 00 00 24 00 00 00 a8 54 00 00 24 00 00 00 cd 54 00 00 23 00 00 00 4T..O...XT..$....T..$....T..#...
0820 f2 54 00 00 14 00 00 00 16 55 00 00 15 00 00 00 2b 55 00 00 1b 00 00 00 41 55 00 00 2a 00 00 00 .T.......U......+U......AU..*...
0840 5d 55 00 00 22 00 00 00 88 55 00 00 29 00 00 00 ab 55 00 00 1e 00 00 00 d5 55 00 00 1b 00 00 00 ]U.."....U..)....U.......U......
0860 f4 55 00 00 19 00 00 00 10 56 00 00 19 00 00 00 2a 56 00 00 12 00 00 00 44 56 00 00 14 00 00 00 .U.......V......*V......DV......
0880 57 56 00 00 16 00 00 00 6c 56 00 00 17 00 00 00 83 56 00 00 23 00 00 00 9b 56 00 00 1e 00 00 00 WV......lV.......V..#....V......
08a0 bf 56 00 00 18 00 00 00 de 56 00 00 1f 00 00 00 f7 56 00 00 1c 00 00 00 17 57 00 00 15 00 00 00 .V.......V.......V.......W......
08c0 34 57 00 00 1c 00 00 00 4a 57 00 00 23 00 00 00 67 57 00 00 13 00 00 00 8b 57 00 00 15 00 00 00 4W......JW..#...gW.......W......
08e0 9f 57 00 00 23 00 00 00 b5 57 00 00 28 00 00 00 d9 57 00 00 19 00 00 00 02 58 00 00 22 00 00 00 .W..#....W..(....W.......X.."...
0900 1c 58 00 00 06 00 00 00 3f 58 00 00 28 00 00 00 46 58 00 00 12 00 00 00 6f 58 00 00 19 00 00 00 .X......?X..(...FX......oX......
0920 82 58 00 00 17 00 00 00 9c 58 00 00 15 00 00 00 b4 58 00 00 11 00 00 00 ca 58 00 00 12 00 00 00 .X.......X.......X.......X......
0940 dc 58 00 00 1e 00 00 00 ef 58 00 00 1f 00 00 00 0e 59 00 00 13 00 00 00 2e 59 00 00 14 00 00 00 .X.......X.......Y.......Y......
0960 42 59 00 00 34 00 00 00 57 59 00 00 19 00 00 00 8c 59 00 00 1d 00 00 00 a6 59 00 00 30 00 00 00 BY..4...WY.......Y.......Y..0...
0980 c4 59 00 00 36 00 00 00 f5 59 00 00 49 00 00 00 2c 5a 00 00 26 00 00 00 76 5a 00 00 23 00 00 00 .Y..6....Y..I...,Z..&...vZ..#...
09a0 9d 5a 00 00 5c 00 00 00 c1 5a 00 00 16 00 00 00 1e 5b 00 00 27 00 00 00 35 5b 00 00 28 00 00 00 .Z..\....Z.......[..'...5[..(...
09c0 5d 5b 00 00 2c 00 00 00 86 5b 00 00 32 00 00 00 b3 5b 00 00 0c 00 00 00 e6 5b 00 00 31 00 00 00 ][..,....[..2....[.......[..1...
09e0 f3 5b 00 00 55 00 00 00 25 5c 00 00 29 00 00 00 7b 5c 00 00 17 00 00 00 a5 5c 00 00 22 00 00 00 .[..U...%\..)...{\.......\.."...
0a00 bd 5c 00 00 1b 00 00 00 e0 5c 00 00 12 00 00 00 fc 5c 00 00 24 00 00 00 0f 5d 00 00 20 00 00 00 .\.......\.......\..$....]......
0a20 34 5d 00 00 22 00 00 00 55 5d 00 00 1c 00 00 00 78 5d 00 00 19 00 00 00 95 5d 00 00 22 00 00 00 4].."...U]......x].......].."...
0a40 af 5d 00 00 26 00 00 00 d2 5d 00 00 25 00 00 00 f9 5d 00 00 28 00 00 00 1f 5e 00 00 27 00 00 00 .]..&....]..%....]..(....^..'...
0a60 48 5e 00 00 31 00 00 00 70 5e 00 00 30 00 00 00 a2 5e 00 00 26 00 00 00 d3 5e 00 00 25 00 00 00 H^..1...p^..0....^..&....^..%...
0a80 fa 5e 00 00 27 00 00 00 20 5f 00 00 26 00 00 00 48 5f 00 00 25 00 00 00 6f 5f 00 00 22 00 00 00 .^..'...._..&...H_..%...o_.."...
0aa0 95 5f 00 00 1c 00 00 00 b8 5f 00 00 1d 00 00 00 d5 5f 00 00 1d 00 00 00 f3 5f 00 00 1f 00 00 00 ._......._......._......._......
0ac0 11 60 00 00 1d 00 00 00 31 60 00 00 2a 00 00 00 4f 60 00 00 24 00 00 00 7a 60 00 00 24 00 00 00 .`......1`..*...O`..$...z`..$...
0ae0 9f 60 00 00 13 00 00 00 c4 60 00 00 17 00 00 00 d8 60 00 00 14 00 00 00 f0 60 00 00 18 00 00 00 .`.......`.......`.......`......
0b00 05 61 00 00 20 00 00 00 1e 61 00 00 2a 00 00 00 3f 61 00 00 0e 00 00 00 6a 61 00 00 12 00 00 00 .a.......a..*...?a......ja......
0b20 79 61 00 00 1a 00 00 00 8c 61 00 00 16 00 00 00 a7 61 00 00 27 00 00 00 be 61 00 00 25 00 00 00 ya.......a.......a..'....a..%...
0b40 e6 61 00 00 27 00 00 00 0c 62 00 00 1d 00 00 00 34 62 00 00 18 00 00 00 52 62 00 00 20 00 00 00 .a..'....b......4b......Rb......
0b60 6b 62 00 00 2c 00 00 00 8c 62 00 00 43 00 00 00 b9 62 00 00 2b 00 00 00 fd 62 00 00 15 00 00 00 kb..,....b..C....b..+....b......
0b80 29 63 00 00 11 00 00 00 3f 63 00 00 1b 00 00 00 51 63 00 00 21 00 00 00 6d 63 00 00 21 00 00 00 )c......?c......Qc..!...mc..!...
0ba0 8f 63 00 00 12 00 00 00 b1 63 00 00 11 00 00 00 c4 63 00 00 1b 00 00 00 d6 63 00 00 1b 00 00 00 .c.......c.......c.......c......
0bc0 f2 63 00 00 17 00 00 00 0e 64 00 00 1f 00 00 00 26 64 00 00 1b 00 00 00 46 64 00 00 1d 00 00 00 .c.......d......&d......Fd......
0be0 62 64 00 00 1c 00 00 00 80 64 00 00 24 00 00 00 9d 64 00 00 34 00 00 00 c2 64 00 00 11 00 00 00 bd.......d..$....d..4....d......
0c00 f7 64 00 00 1a 00 00 00 09 65 00 00 18 00 00 00 24 65 00 00 21 00 00 00 3d 65 00 00 32 00 00 00 .d.......e......$e..!...=e..2...
0c20 5f 65 00 00 19 00 00 00 92 65 00 00 10 00 00 00 ac 65 00 00 1c 00 00 00 bd 65 00 00 2a 00 00 00 _e.......e.......e.......e..*...
0c40 da 65 00 00 20 00 00 00 05 66 00 00 1d 00 00 00 26 66 00 00 11 00 00 00 44 66 00 00 30 00 00 00 .e.......f......&f......Df..0...
0c60 56 66 00 00 30 00 00 00 87 66 00 00 1c 00 00 00 b8 66 00 00 15 00 00 00 d5 66 00 00 23 00 00 00 Vf..0....f.......f.......f..#...
0c80 eb 66 00 00 33 00 00 00 0f 67 00 00 15 00 00 00 43 67 00 00 1b 00 00 00 59 67 00 00 11 00 00 00 .f..3....g......Cg......Yg......
0ca0 75 67 00 00 17 00 00 00 87 67 00 00 18 00 00 00 9f 67 00 00 16 00 00 00 b8 67 00 00 0f 00 00 00 ug.......g.......g.......g......
0cc0 cf 67 00 00 10 00 00 00 df 67 00 00 1b 00 00 00 f0 67 00 00 1b 00 00 00 0c 68 00 00 1d 00 00 00 .g.......g.......g.......h......
0ce0 28 68 00 00 21 00 00 00 46 68 00 00 1b 00 00 00 68 68 00 00 1c 00 00 00 84 68 00 00 2f 00 00 00 (h..!...Fh......hh.......h../...
0d00 a1 68 00 00 30 00 00 00 d1 68 00 00 21 00 00 00 02 69 00 00 1b 00 00 00 24 69 00 00 13 00 00 00 .h..0....h..!....i......$i......
0d20 40 69 00 00 23 00 00 00 54 69 00 00 12 00 00 00 78 69 00 00 0b 00 00 00 8b 69 00 00 2a 00 00 00 @i..#...Ti......xi.......i..*...
0d40 97 69 00 00 23 00 00 00 c2 69 00 00 26 00 00 00 e6 69 00 00 18 00 00 00 0d 6a 00 00 2d 00 00 00 .i..#....i..&....i.......j..-...
0d60 26 6a 00 00 0c 02 00 00 54 6a 00 00 19 00 00 00 61 6c 00 00 13 00 00 00 7b 6c 00 00 0f 00 00 00 &j......Tj......al......{l......
0d80 8f 6c 00 00 1b 00 00 00 9f 6c 00 00 10 00 00 00 bb 6c 00 00 2f 04 00 00 cc 6c 00 00 51 01 00 00 .l.......l.......l../....l..Q...
0da0 fc 70 00 00 fc 01 00 00 4e 72 00 00 0f 00 00 00 4b 74 00 00 16 00 00 00 5b 74 00 00 f6 00 00 00 .p......Nr......Kt......[t......
0dc0 72 74 00 00 0d 00 00 00 69 75 00 00 0d 00 00 00 77 75 00 00 11 00 00 00 85 75 00 00 10 00 00 00 rt......iu......wu.......u......
0de0 97 75 00 00 08 00 00 00 a8 75 00 00 1d 00 00 00 b1 75 00 00 10 00 00 00 cf 75 00 00 2d 00 00 00 .u.......u.......u.......u..-...
0e00 e0 75 00 00 2f 00 00 00 0e 76 00 00 2b 00 00 00 3e 76 00 00 4a 00 00 00 6a 76 00 00 16 00 00 00 .u../....v..+...>v..J...jv......
0e20 b5 76 00 00 28 00 00 00 cc 76 00 00 1c 00 00 00 f5 76 00 00 19 00 00 00 12 77 00 00 1a 00 00 00 .v..(....v.......v.......w......
0e40 2c 77 00 00 4c 00 00 00 47 77 00 00 3c 00 00 00 94 77 00 00 32 00 00 00 d1 77 00 00 34 00 00 00 ,w..L...Gw..<....w..2....w..4...
0e60 04 78 00 00 19 00 00 00 39 78 00 00 29 00 00 00 53 78 00 00 2f 00 00 00 7d 78 00 00 18 00 00 00 .x......9x..)...Sx../...}x......
0e80 ad 78 00 00 11 00 00 00 c6 78 00 00 0f 00 00 00 d8 78 00 00 1c 00 00 00 e8 78 00 00 10 00 00 00 .x.......x.......x.......x......
0ea0 05 79 00 00 06 00 00 00 16 79 00 00 0e 00 00 00 1d 79 00 00 3e 00 00 00 2c 79 00 00 32 00 00 00 .y.......y.......y..>...,y..2...
0ec0 6b 79 00 00 17 00 00 00 9e 79 00 00 48 00 00 00 b6 79 00 00 32 00 00 00 ff 79 00 00 3f 00 00 00 ky.......y..H....y..2....y..?...
0ee0 32 7a 00 00 29 00 00 00 72 7a 00 00 34 00 00 00 9c 7a 00 00 1f 00 00 00 d1 7a 00 00 26 00 00 00 2z..)...rz..4....z.......z..&...
0f00 f1 7a 00 00 28 00 00 00 18 7b 00 00 25 00 00 00 41 7b 00 00 15 00 00 00 67 7b 00 00 22 00 00 00 .z..(....{..%...A{......g{.."...
0f20 7d 7b 00 00 22 00 00 00 a0 7b 00 00 1e 00 00 00 c3 7b 00 00 2c 00 00 00 e2 7b 00 00 27 00 00 00 }{.."....{.......{..,....{..'...
0f40 0f 7c 00 00 3d 00 00 00 37 7c 00 00 2b 00 00 00 75 7c 00 00 33 00 00 00 a1 7c 00 00 3c 00 00 00 .|..=...7|..+...u|..3....|..<...
0f60 d5 7c 00 00 23 00 00 00 12 7d 00 00 38 00 00 00 36 7d 00 00 3a 00 00 00 6f 7d 00 00 22 00 00 00 .|..#....}..8...6}..:...o}.."...
0f80 aa 7d 00 00 1a 00 00 00 cd 7d 00 00 19 00 00 00 e8 7d 00 00 33 00 00 00 02 7e 00 00 3a 00 00 00 .}.......}.......}..3....~..:...
0fa0 36 7e 00 00 3d 00 00 00 71 7e 00 00 36 00 00 00 af 7e 00 00 28 00 00 00 e6 7e 00 00 2a 00 00 00 6~..=...q~..6....~..(....~..*...
0fc0 0f 7f 00 00 24 00 00 00 3a 7f 00 00 35 00 00 00 5f 7f 00 00 3c 00 00 00 95 7f 00 00 61 00 00 00 ....$...:...5..._...<.......a...
0fe0 d2 7f 00 00 28 00 00 00 34 80 00 00 76 00 00 00 5d 80 00 00 48 00 00 00 d4 80 00 00 41 00 00 00 ....(...4...v...]...H.......A...
1000 1d 81 00 00 24 00 00 00 5f 81 00 00 23 00 00 00 84 81 00 00 18 00 00 00 a8 81 00 00 52 00 00 00 ....$..._...#...............R...
1020 c1 81 00 00 58 00 00 00 14 82 00 00 53 00 00 00 6d 82 00 00 4d 00 00 00 c1 82 00 00 3e 00 00 00 ....X.......S...m...M.......>...
1040 0f 83 00 00 4b 00 00 00 4e 83 00 00 36 00 00 00 9a 83 00 00 29 00 00 00 d1 83 00 00 31 00 00 00 ....K...N...6.......).......1...
1060 fb 83 00 00 3d 00 00 00 2d 84 00 00 4a 00 00 00 6b 84 00 00 3d 00 00 00 b6 84 00 00 2c 00 00 00 ....=...-...J...k...=.......,...
1080 f4 84 00 00 19 00 00 00 21 85 00 00 3a 00 00 00 3b 85 00 00 5b 00 00 00 76 85 00 00 24 00 00 00 ........!...:...;...[...v...$...
10a0 d2 85 00 00 2e 00 00 00 f7 85 00 00 36 00 00 00 26 86 00 00 26 00 00 00 5d 86 00 00 31 00 00 00 ............6...&...&...]...1...
10c0 84 86 00 00 2e 00 00 00 b6 86 00 00 44 00 00 00 e5 86 00 00 1a 00 00 00 2a 87 00 00 23 00 00 00 ............D...........*...#...
10e0 45 87 00 00 21 00 00 00 69 87 00 00 23 00 00 00 8b 87 00 00 22 00 00 00 af 87 00 00 40 00 00 00 E...!...i...#.......".......@...
1100 d2 87 00 00 1e 00 00 00 13 88 00 00 45 00 00 00 32 88 00 00 26 00 00 00 78 88 00 00 4f 00 00 00 ............E...2...&...x...O...
1120 9f 88 00 00 27 00 00 00 ef 88 00 00 2a 00 00 00 17 89 00 00 1f 00 00 00 42 89 00 00 54 00 00 00 ....'.......*...........B...T...
1140 62 89 00 00 40 00 00 00 b7 89 00 00 33 00 00 00 f8 89 00 00 3d 00 00 00 2c 8a 00 00 42 00 00 00 b...@.......3.......=...,...B...
1160 6a 8a 00 00 58 00 00 00 ad 8a 00 00 3d 00 00 00 06 8b 00 00 13 00 00 00 44 8b 00 00 3a 00 00 00 j...X.......=...........D...:...
1180 58 8b 00 00 3f 00 00 00 93 8b 00 00 50 00 00 00 d3 8b 00 00 33 00 00 00 24 8c 00 00 1d 00 00 00 X...?.......P.......3...$.......
11a0 58 8c 00 00 37 00 00 00 76 8c 00 00 8d 00 00 00 ae 8c 00 00 2e 00 00 00 3c 8d 00 00 50 00 00 00 X...7...v...............<...P...
11c0 6b 8d 00 00 2f 00 00 00 bc 8d 00 00 3e 00 00 00 ec 8d 00 00 51 00 00 00 2b 8e 00 00 42 00 00 00 k.../.......>.......Q...+...B...
11e0 7d 8e 00 00 37 00 00 00 c0 8e 00 00 2b 00 00 00 f8 8e 00 00 31 00 00 00 24 8f 00 00 39 00 00 00 }...7.......+.......1...$...9...
1200 56 8f 00 00 48 00 00 00 90 8f 00 00 2b 00 00 00 d9 8f 00 00 2e 00 00 00 05 90 00 00 14 00 00 00 V...H.......+...................
1220 34 90 00 00 38 00 00 00 49 90 00 00 3d 00 00 00 82 90 00 00 3e 00 00 00 c0 90 00 00 ae 00 00 00 4...8...I...=.......>...........
1240 ff 90 00 00 47 00 00 00 ae 91 00 00 1f 00 00 00 f6 91 00 00 1d 00 00 00 16 92 00 00 38 00 00 00 ....G.......................8...
1260 34 92 00 00 22 00 00 00 6d 92 00 00 38 00 00 00 90 92 00 00 2d 00 00 00 c9 92 00 00 0a 00 00 00 4..."...m...8.......-...........
1280 f7 92 00 00 43 00 00 00 02 93 00 00 2d 00 00 00 46 93 00 00 20 00 00 00 74 93 00 00 1f 00 00 00 ....C.......-...F.......t.......
12a0 95 93 00 00 22 00 00 00 b5 93 00 00 3b 00 00 00 d8 93 00 00 31 00 00 00 14 94 00 00 2a 00 00 00 ....".......;.......1.......*...
12c0 46 94 00 00 46 00 00 00 71 94 00 00 32 00 00 00 b8 94 00 00 44 00 00 00 eb 94 00 00 42 00 00 00 F...F...q...2.......D.......B...
12e0 30 95 00 00 4d 00 00 00 73 95 00 00 27 00 00 00 c1 95 00 00 40 00 00 00 e9 95 00 00 47 00 00 00 0...M...s...'.......@.......G...
1300 2a 96 00 00 24 00 00 00 72 96 00 00 2c 00 00 00 97 96 00 00 3a 00 00 00 c4 96 00 00 31 00 00 00 *...$...r...,.......:.......1...
1320 ff 96 00 00 61 00 00 00 31 97 00 00 17 00 00 00 93 97 00 00 28 00 00 00 ab 97 00 00 2f 00 00 00 ....a...1...........(......./...
1340 d4 97 00 00 3a 00 00 00 04 98 00 00 41 00 00 00 3f 98 00 00 22 00 00 00 81 98 00 00 42 00 00 00 ....:.......A...?...".......B...
1360 a4 98 00 00 30 00 00 00 e7 98 00 00 40 00 00 00 18 99 00 00 38 00 00 00 59 99 00 00 35 00 00 00 ....0.......@.......8...Y...5...
1380 92 99 00 00 47 00 00 00 c8 99 00 00 25 00 00 00 10 9a 00 00 21 00 00 00 36 9a 00 00 2e 00 00 00 ....G.......%.......!...6.......
13a0 58 9a 00 00 41 00 00 00 87 9a 00 00 0a 00 00 00 c9 9a 00 00 45 00 00 00 d4 9a 00 00 2a 00 00 00 X...A...............E.......*...
13c0 1a 9b 00 00 16 00 00 00 45 9b 00 00 2e 00 00 00 5c 9b 00 00 2e 00 00 00 8b 9b 00 00 49 00 00 00 ........E.......\...........I...
13e0 ba 9b 00 00 3e 00 00 00 04 9c 00 00 42 00 00 00 43 9c 00 00 55 00 00 00 86 9c 00 00 a2 00 00 00 ....>.......B...C...U...........
1400 dc 9c 00 00 3d 00 00 00 7f 9d 00 00 31 00 00 00 bd 9d 00 00 41 00 00 00 ef 9d 00 00 35 00 00 00 ....=.......1.......A.......5...
1420 31 9e 00 00 44 00 00 00 67 9e 00 00 41 00 00 00 ac 9e 00 00 3b 00 00 00 ee 9e 00 00 34 00 00 00 1...D...g...A.......;.......4...
1440 2a 9f 00 00 2f 00 00 00 5f 9f 00 00 33 00 00 00 8f 9f 00 00 43 00 00 00 c3 9f 00 00 3f 00 00 00 *.../..._...3.......C.......?...
1460 07 a0 00 00 3c 00 00 00 47 a0 00 00 40 00 00 00 84 a0 00 00 22 00 00 00 c5 a0 00 00 25 00 00 00 ....<...G...@.......".......%...
1480 e8 a0 00 00 55 00 00 00 0e a1 00 00 0e 00 00 00 64 a1 00 00 3f 00 00 00 73 a1 00 00 41 00 00 00 ....U...........d...?...s...A...
14a0 b3 a1 00 00 17 00 00 00 f5 a1 00 00 26 00 00 00 0d a2 00 00 1a 00 00 00 34 a2 00 00 39 00 00 00 ............&...........4...9...
14c0 4f a2 00 00 18 00 00 00 89 a2 00 00 19 00 00 00 a2 a2 00 00 24 00 00 00 bc a2 00 00 1b 00 00 00 O...................$...........
14e0 e1 a2 00 00 27 00 00 00 fd a2 00 00 33 00 00 00 25 a3 00 00 20 00 00 00 59 a3 00 00 16 00 00 00 ....'.......3...%.......Y.......
1500 7a a3 00 00 14 00 00 00 91 a3 00 00 23 00 00 00 a6 a3 00 00 2b 00 00 00 ca a3 00 00 2b 00 00 00 z...........#.......+.......+...
1520 f6 a3 00 00 34 00 00 00 22 a4 00 00 34 00 00 00 57 a4 00 00 34 00 00 00 8c a4 00 00 2a 00 00 00 ....4..."...4...W...4.......*...
1540 c1 a4 00 00 2f 00 00 00 ec a4 00 00 47 00 00 00 1c a5 00 00 26 00 00 00 64 a5 00 00 28 00 00 00 ..../.......G.......&...d...(...
1560 8b a5 00 00 27 00 00 00 b4 a5 00 00 23 00 00 00 dc a5 00 00 1a 00 00 00 00 a6 00 00 1e 00 00 00 ....'.......#...................
1580 1b a6 00 00 33 00 00 00 3a a6 00 00 2c 00 00 00 6e a6 00 00 30 00 00 00 9b a6 00 00 23 00 00 00 ....3...:...,...n...0.......#...
15a0 cc a6 00 00 21 00 00 00 f0 a6 00 00 1f 00 00 00 12 a7 00 00 20 00 00 00 32 a7 00 00 15 00 00 00 ....!...................2.......
15c0 53 a7 00 00 1d 00 00 00 69 a7 00 00 1a 00 00 00 87 a7 00 00 1b 00 00 00 a2 a7 00 00 29 00 00 00 S.......i...................)...
15e0 be a7 00 00 23 00 00 00 e8 a7 00 00 23 00 00 00 0c a8 00 00 22 00 00 00 30 a8 00 00 23 00 00 00 ....#.......#......."...0...#...
1600 53 a8 00 00 19 00 00 00 77 a8 00 00 26 00 00 00 91 a8 00 00 30 00 00 00 b8 a8 00 00 17 00 00 00 S.......w...&.......0...........
1620 e9 a8 00 00 19 00 00 00 01 a9 00 00 30 00 00 00 1b a9 00 00 2d 00 00 00 4c a9 00 00 1f 00 00 00 ............0.......-...L.......
1640 7a a9 00 00 31 00 00 00 9a a9 00 00 0a 00 00 00 cc a9 00 00 32 00 00 00 d7 a9 00 00 16 00 00 00 z...1...............2...........
1660 0a aa 00 00 1c 00 00 00 21 aa 00 00 1c 00 00 00 3e aa 00 00 1d 00 00 00 5b aa 00 00 17 00 00 00 ........!.......>.......[.......
1680 79 aa 00 00 18 00 00 00 91 aa 00 00 2b 00 00 00 aa aa 00 00 2c 00 00 00 d6 aa 00 00 19 00 00 00 y...........+.......,...........
16a0 03 ab 00 00 1a 00 00 00 1d ab 00 00 2f 00 00 00 38 ab 00 00 21 00 00 00 68 ab 00 00 1d 00 00 00 ............/...8...!...h.......
16c0 8a ab 00 00 34 00 00 00 a8 ab 00 00 27 00 00 00 dd ab 00 00 4b 00 00 00 05 ac 00 00 32 00 00 00 ....4.......'.......K.......2...
16e0 51 ac 00 00 24 00 00 00 84 ac 00 00 63 00 00 00 a9 ac 00 00 1a 00 00 00 0d ad 00 00 35 00 00 00 Q...$.......c...............5...
1700 28 ad 00 00 2d 00 00 00 5e ad 00 00 3a 00 00 00 8c ad 00 00 36 00 00 00 c7 ad 00 00 12 00 00 00 (...-...^...:.......6...........
1720 fe ad 00 00 34 00 00 00 11 ae 00 00 5e 00 00 00 46 ae 00 00 34 00 00 00 a5 ae 00 00 1c 00 00 00 ....4.......^...F...4...........
1740 da ae 00 00 39 00 00 00 f7 ae 00 00 1c 00 00 00 31 af 00 00 0f 00 00 00 4e af 00 00 1f 00 00 00 ....9...........1.......N.......
1760 5e af 00 00 23 00 00 00 7e af 00 00 25 00 00 00 a2 af 00 00 29 00 00 00 c8 af 00 00 1c 00 00 00 ^...#...~...%.......)...........
1780 f2 af 00 00 29 00 00 00 0f b0 00 00 37 00 00 00 39 b0 00 00 3c 00 00 00 71 b0 00 00 3a 00 00 00 ....).......7...9...<...q...:...
17a0 ae b0 00 00 3f 00 00 00 e9 b0 00 00 43 00 00 00 29 b1 00 00 48 00 00 00 6d b1 00 00 37 00 00 00 ....?.......C...)...H...m...7...
17c0 b6 b1 00 00 3c 00 00 00 ee b1 00 00 39 00 00 00 2b b2 00 00 3e 00 00 00 65 b2 00 00 2e 00 00 00 ....<.......9...+...>...e.......
17e0 a4 b2 00 00 2f 00 00 00 d3 b2 00 00 1f 00 00 00 03 b3 00 00 20 00 00 00 23 b3 00 00 22 00 00 00 ..../...................#..."...
1800 44 b3 00 00 22 00 00 00 67 b3 00 00 26 00 00 00 8a b3 00 00 33 00 00 00 b1 b3 00 00 28 00 00 00 D..."...g...&.......3.......(...
1820 e5 b3 00 00 29 00 00 00 0e b4 00 00 15 00 00 00 38 b4 00 00 28 00 00 00 4e b4 00 00 17 00 00 00 ....)...........8...(...N.......
1840 77 b4 00 00 1b 00 00 00 8f b4 00 00 29 00 00 00 ab b4 00 00 33 00 00 00 d5 b4 00 00 19 00 00 00 w...........).......3...........
1860 09 b5 00 00 1d 00 00 00 23 b5 00 00 2d 00 00 00 41 b5 00 00 1e 00 00 00 6f b5 00 00 34 00 00 00 ........#...-...A.......o...4...
1880 8e b5 00 00 37 00 00 00 c3 b5 00 00 29 00 00 00 fb b5 00 00 22 00 00 00 25 b6 00 00 1d 00 00 00 ....7.......)......."...%.......
18a0 48 b6 00 00 29 00 00 00 66 b6 00 00 4b 00 00 00 90 b6 00 00 44 00 00 00 dc b6 00 00 39 00 00 00 H...)...f...K.......D.......9...
18c0 21 b7 00 00 1b 00 00 00 5b b7 00 00 17 00 00 00 77 b7 00 00 38 00 00 00 8f b7 00 00 39 00 00 00 !.......[.......w...8.......9...
18e0 c8 b7 00 00 2f 00 00 00 02 b8 00 00 22 00 00 00 32 b8 00 00 15 00 00 00 55 b8 00 00 26 00 00 00 ..../......."...2.......U...&...
1900 6b b8 00 00 2a 00 00 00 92 b8 00 00 1f 00 00 00 bd b8 00 00 2a 00 00 00 dd b8 00 00 23 00 00 00 k...*...............*.......#...
1920 08 b9 00 00 26 00 00 00 2c b9 00 00 2f 00 00 00 53 b9 00 00 37 00 00 00 83 b9 00 00 40 00 00 00 ....&...,.../...S...7.......@...
1940 bb b9 00 00 16 00 00 00 fc b9 00 00 2a 00 00 00 13 ba 00 00 1e 00 00 00 3e ba 00 00 24 00 00 00 ............*...........>...$...
1960 5d ba 00 00 3a 00 00 00 82 ba 00 00 1f 00 00 00 bd ba 00 00 16 00 00 00 dd ba 00 00 29 00 00 00 ]...:.......................)...
1980 f4 ba 00 00 31 00 00 00 1e bb 00 00 34 00 00 00 50 bb 00 00 33 00 00 00 85 bb 00 00 1f 00 00 00 ....1.......4...P...3...........
19a0 b9 bb 00 00 45 00 00 00 d9 bb 00 00 42 00 00 00 1f bc 00 00 2d 00 00 00 62 bc 00 00 1a 00 00 00 ....E.......B.......-...b.......
19c0 90 bc 00 00 34 00 00 00 ab bc 00 00 42 00 00 00 e0 bc 00 00 1d 00 00 00 23 bd 00 00 1e 00 00 00 ....4.......B...........#.......
19e0 41 bd 00 00 16 00 00 00 60 bd 00 00 1f 00 00 00 77 bd 00 00 23 00 00 00 97 bd 00 00 1e 00 00 00 A.......`.......w...#...........
1a00 bb bd 00 00 13 00 00 00 da bd 00 00 16 00 00 00 ee bd 00 00 2e 00 00 00 05 be 00 00 2e 00 00 00 ................................
1a20 34 be 00 00 28 00 00 00 63 be 00 00 27 00 00 00 8c be 00 00 22 00 00 00 b4 be 00 00 23 00 00 00 4...(...c...'.......".......#...
1a40 d7 be 00 00 32 00 00 00 fb be 00 00 2e 00 00 00 2e bf 00 00 2a 00 00 00 5d bf 00 00 20 00 00 00 ....2...............*...].......
1a60 88 bf 00 00 18 00 00 00 a9 bf 00 00 2c 00 00 00 c2 bf 00 00 18 00 00 00 ef bf 00 00 13 00 00 00 ............,...................
1a80 08 c0 00 00 2c 00 00 00 1c c0 00 00 2b 00 00 00 49 c0 00 00 34 00 00 00 75 c0 00 00 1d 00 00 00 ....,.......+...I...4...u.......
1aa0 aa c0 00 00 40 00 00 00 c8 c0 00 00 01 00 00 00 b1 00 00 00 00 00 00 00 06 00 00 00 3d 01 00 00 ....@.......................=...
1ac0 15 00 00 00 87 01 00 00 c3 00 00 00 f3 00 00 00 2c 01 00 00 49 00 00 00 00 00 00 00 7e 00 00 00 ................,...I.......~...
1ae0 d6 00 00 00 41 01 00 00 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 00 00 00 43 01 00 00 ....A.......................C...
1b00 55 00 00 00 4a 00 00 00 94 01 00 00 22 00 00 00 0a 01 00 00 91 01 00 00 00 00 00 00 00 00 00 00 U...J......."...................
1b20 00 00 00 00 82 00 00 00 dd 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 58 01 00 00 00 00 00 00 ........................X.......
1b40 00 00 00 00 00 00 00 00 79 00 00 00 51 01 00 00 81 01 00 00 00 00 00 00 86 01 00 00 00 00 00 00 ........y...Q...................
1b60 00 00 00 00 7b 00 00 00 65 01 00 00 00 00 00 00 f5 00 00 00 ba 00 00 00 69 01 00 00 f0 00 00 00 ....{...e...............i.......
1b80 00 00 00 00 3d 00 00 00 ef 00 00 00 33 01 00 00 e5 00 00 00 a3 00 00 00 63 00 00 00 90 01 00 00 ....=.......3...........c.......
1ba0 00 00 00 00 00 00 00 00 88 01 00 00 d4 00 00 00 da 00 00 00 5e 00 00 00 68 01 00 00 0b 01 00 00 ....................^...h.......
1bc0 00 00 00 00 2f 00 00 00 95 01 00 00 00 00 00 00 00 00 00 00 1e 01 00 00 00 00 00 00 00 00 00 00 ..../...........................
1be0 00 00 00 00 09 01 00 00 31 00 00 00 8c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 ........1.......................
1c00 00 00 00 00 1f 00 00 00 67 01 00 00 7c 00 00 00 00 00 00 00 3c 01 00 00 eb 00 00 00 9d 00 00 00 ........g...|.......<...........
1c20 00 00 00 00 25 01 00 00 46 01 00 00 a8 01 00 00 fc 00 00 00 05 00 00 00 a2 00 00 00 00 00 00 00 ....%...F.......................
1c40 a5 00 00 00 51 00 00 00 e6 00 00 00 3e 01 00 00 5a 00 00 00 71 01 00 00 31 01 00 00 77 00 00 00 ....Q.......>...Z...q...1...w...
1c60 e2 00 00 00 f6 00 00 00 04 00 00 00 b3 00 00 00 e8 00 00 00 07 00 00 00 b8 00 00 00 83 00 00 00 ................................
1c80 f2 00 00 00 bf 00 00 00 00 00 00 00 20 01 00 00 a8 00 00 00 00 00 00 00 5a 01 00 00 76 01 00 00 ........................Z...v...
1ca0 34 00 00 00 0d 00 00 00 96 01 00 00 00 00 00 00 0a 00 00 00 cb 00 00 00 00 00 00 00 1d 01 00 00 4...............................
1cc0 64 01 00 00 00 00 00 00 62 00 00 00 a3 01 00 00 b0 00 00 00 00 00 00 00 90 00 00 00 6a 00 00 00 d.......b...................j...
1ce0 8f 00 00 00 00 00 00 00 72 01 00 00 3c 00 00 00 44 01 00 00 00 00 00 00 fb 00 00 00 54 00 00 00 ........r...<...D...........T...
1d00 63 01 00 00 00 00 00 00 c6 00 00 00 00 00 00 00 c5 00 00 00 2d 00 00 00 18 00 00 00 00 00 00 00 c...................-...........
1d20 bd 00 00 00 e9 00 00 00 c1 00 00 00 fd 00 00 00 00 00 00 00 28 01 00 00 62 01 00 00 4b 01 00 00 ....................(...b...K...
1d40 86 00 00 00 22 01 00 00 00 00 00 00 19 01 00 00 00 00 00 00 41 00 00 00 21 00 00 00 89 01 00 00 ...."...............A...!.......
1d60 a0 01 00 00 00 00 00 00 2d 01 00 00 9d 01 00 00 f1 00 00 00 00 00 00 00 cd 00 00 00 04 01 00 00 ........-.......................
1d80 74 01 00 00 85 01 00 00 00 00 00 00 00 00 00 00 02 01 00 00 08 00 00 00 00 00 00 00 00 00 00 00 t...............................
1da0 20 00 00 00 7a 00 00 00 00 00 00 00 00 00 00 00 73 00 00 00 1b 01 00 00 43 00 00 00 45 00 00 00 ....z...........s.......C...E...
1dc0 dc 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 af 00 00 00 5c 01 00 00 2b 01 00 00 2a 01 00 00 ....................\...+...*...
1de0 9e 01 00 00 00 00 00 00 48 01 00 00 00 00 00 00 ac 00 00 00 3f 00 00 00 00 00 00 00 9a 00 00 00 ........H...........?...........
1e00 66 01 00 00 00 00 00 00 40 00 00 00 5e 01 00 00 00 00 00 00 1d 00 00 00 46 00 00 00 0e 01 00 00 f.......@...^...........F.......
1e20 00 00 00 00 10 00 00 00 70 00 00 00 1a 01 00 00 15 01 00 00 0d 01 00 00 00 00 00 00 00 00 00 00 ........p.......................
1e40 9b 00 00 00 a6 00 00 00 75 00 00 00 00 00 00 00 00 00 00 00 68 00 00 00 00 00 00 00 44 00 00 00 ........u...........h.......D...
1e60 93 01 00 00 b2 00 00 00 5d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 01 00 00 00 00 00 00 ........].......................
1e80 7d 01 00 00 61 00 00 00 00 00 00 00 99 01 00 00 57 00 00 00 08 01 00 00 a0 00 00 00 6b 00 00 00 }...a...........W...........k...
1ea0 87 00 00 00 3b 00 00 00 00 00 00 00 7a 01 00 00 42 01 00 00 58 00 00 00 4b 00 00 00 8d 01 00 00 ....;.......z...B...X...K.......
1ec0 13 01 00 00 5d 00 00 00 00 00 00 00 3e 00 00 00 a5 01 00 00 03 01 00 00 f9 00 00 00 56 01 00 00 ....].......>...............V...
1ee0 c0 00 00 00 9e 00 00 00 82 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 01 00 00 00 00 00 00 ................................
1f00 37 01 00 00 e0 00 00 00 9a 01 00 00 71 00 00 00 00 00 00 00 8a 01 00 00 d8 00 00 00 a2 01 00 00 7...........q...................
1f20 10 01 00 00 8e 01 00 00 6b 01 00 00 98 00 00 00 a7 00 00 00 72 00 00 00 ca 00 00 00 77 01 00 00 ........k...........r.......w...
1f40 7e 01 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 1a 00 00 00 5c 00 00 00 6c 00 00 00 00 00 00 00 ~...................\...l.......
1f60 00 00 00 00 02 00 00 00 23 01 00 00 00 00 00 00 2f 01 00 00 99 00 00 00 25 00 00 00 5f 01 00 00 ........#......./.......%..._...
1f80 3a 00 00 00 97 01 00 00 03 00 00 00 00 00 00 00 79 01 00 00 2e 00 00 00 73 01 00 00 30 01 00 00 :...............y.......s...0...
1fa0 24 01 00 00 80 01 00 00 29 01 00 00 ab 00 00 00 8a 00 00 00 94 00 00 00 21 01 00 00 c9 00 00 00 $.......)...............!.......
1fc0 78 01 00 00 00 00 00 00 d9 00 00 00 2c 00 00 00 7f 01 00 00 00 00 00 00 00 00 00 00 c4 00 00 00 x...........,...................
1fe0 3b 01 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 98 01 00 00 23 00 00 00 48 00 00 00 4e 00 00 00 ;...................#...H...N...
2000 1f 01 00 00 47 00 00 00 01 01 00 00 bb 00 00 00 26 01 00 00 96 00 00 00 00 00 00 00 00 00 00 00 ....G...........&...............
2020 00 01 00 00 00 00 00 00 e4 00 00 00 26 00 00 00 49 01 00 00 00 00 00 00 a1 00 00 00 93 00 00 00 ............&...I...............
2040 59 00 00 00 3a 01 00 00 50 00 00 00 9c 01 00 00 5b 01 00 00 07 01 00 00 89 00 00 00 60 00 00 00 Y...:...P.......[...........`...
2060 00 00 00 00 8c 00 00 00 2b 00 00 00 8d 00 00 00 cf 00 00 00 27 00 00 00 14 01 00 00 29 00 00 00 ........+...........'.......)...
2080 2e 01 00 00 4c 00 00 00 6e 00 00 00 00 00 00 00 9f 01 00 00 76 00 00 00 52 00 00 00 0f 00 00 00 ....L...n...........v...R.......
20a0 00 00 00 00 00 00 00 00 19 00 00 00 84 01 00 00 53 01 00 00 12 00 00 00 a9 01 00 00 fa 00 00 00 ................S...............
20c0 53 00 00 00 16 00 00 00 a9 00 00 00 34 01 00 00 2a 00 00 00 54 01 00 00 45 01 00 00 09 00 00 00 S...........4...*...T...E.......
20e0 50 01 00 00 f8 00 00 00 cc 00 00 00 d7 00 00 00 00 00 00 00 66 00 00 00 4d 01 00 00 70 01 00 00 P...................f...M...p...
2100 ce 00 00 00 00 00 00 00 c2 00 00 00 c7 00 00 00 00 00 00 00 00 00 00 00 ae 00 00 00 00 00 00 00 ................................
2120 00 00 00 00 00 00 00 00 69 00 00 00 36 00 00 00 06 01 00 00 4a 01 00 00 4e 01 00 00 f4 00 00 00 ........i...6.......J...N.......
2140 ad 00 00 00 0b 00 00 00 b4 00 00 00 56 00 00 00 47 01 00 00 00 00 00 00 a4 01 00 00 00 00 00 00 ............V...G...............
2160 00 00 00 00 91 00 00 00 5b 00 00 00 00 00 00 00 6d 01 00 00 85 00 00 00 4d 00 00 00 60 01 00 00 ........[.......m.......M...`...
2180 3f 01 00 00 1c 00 00 00 4f 01 00 00 35 00 00 00 33 00 00 00 0c 00 00 00 84 00 00 00 b9 00 00 00 ?.......O...5...3...............
21a0 30 00 00 00 d1 00 00 00 a1 01 00 00 df 00 00 00 00 00 00 00 40 01 00 00 6c 01 00 00 1b 00 00 00 0...................@...l.......
21c0 7f 00 00 00 00 00 00 00 4f 00 00 00 83 01 00 00 00 00 00 00 38 00 00 00 74 00 00 00 a6 01 00 00 ........O...........8...t.......
21e0 00 00 00 00 80 00 00 00 5f 00 00 00 00 00 00 00 81 00 00 00 9b 01 00 00 37 00 00 00 00 00 00 00 ........_...............7.......
2200 27 01 00 00 7c 01 00 00 92 01 00 00 00 00 00 00 55 01 00 00 18 01 00 00 88 00 00 00 00 00 00 00 '...|...........U...............
2220 32 01 00 00 00 00 00 00 61 01 00 00 7b 01 00 00 17 00 00 00 35 01 00 00 12 01 00 00 11 00 00 00 2.......a...{.......5...........
2240 aa 00 00 00 39 00 00 00 97 00 00 00 00 00 00 00 00 00 00 00 52 01 00 00 8b 00 00 00 00 00 00 00 ....9...............R...........
2260 b7 00 00 00 db 00 00 00 8f 01 00 00 9c 00 00 00 e7 00 00 00 7d 00 00 00 1e 00 00 00 d5 00 00 00 ....................}...........
2280 00 00 00 00 8e 00 00 00 4c 01 00 00 de 00 00 00 75 01 00 00 00 00 00 00 00 00 00 00 24 00 00 00 ........L.......u...........$...
22a0 36 01 00 00 b6 00 00 00 6a 01 00 00 00 00 00 00 32 00 00 00 00 00 00 00 c8 00 00 00 6f 01 00 00 6.......j.......2...........o...
22c0 6d 00 00 00 00 00 00 00 57 01 00 00 28 00 00 00 38 01 00 00 59 01 00 00 ed 00 00 00 9f 00 00 00 m.......W...(...8...Y...........
22e0 ec 00 00 00 be 00 00 00 00 00 00 00 d2 00 00 00 05 01 00 00 00 00 00 00 ee 00 00 00 00 00 00 00 ................................
2300 b5 00 00 00 f7 00 00 00 17 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2320 64 00 00 00 00 00 00 00 bc 00 00 00 39 01 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 d...........9...................
2340 78 00 00 00 00 00 00 00 d3 00 00 00 00 00 00 00 95 00 00 00 fe 00 00 00 0c 01 00 00 42 00 00 00 x...........................B...
2360 00 00 00 00 6f 00 00 00 8b 01 00 00 16 01 00 00 6e 01 00 00 92 00 00 00 00 00 00 00 67 00 00 00 ....o...........n...........g...
2380 00 00 00 00 11 01 00 00 65 00 00 00 00 00 00 00 00 09 68 6f 73 74 20 20 75 6e 6d 61 74 63 68 65 ........e.........host..unmatche
23a0 64 00 0a 43 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 65 64 00 0a 43 6f 6d 6d 61 6e 64 20 64 65 6e 69 d..Command.allowed..Command.deni
23c0 65 64 00 0a 43 6f 6d 6d 61 6e 64 20 75 6e 6d 61 74 63 68 65 64 00 0a 4c 44 41 50 20 52 6f 6c 65 ed..Command.unmatched..LDAP.Role
23e0 3a 20 25 73 0a 00 0a 4f 70 74 69 6f 6e 73 3a 0a 20 20 2d 62 2c 20 2d 2d 62 61 73 65 3d 64 6e 20 :.%s...Options:...-b,.--base=dn.
2400 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 20 62 61 73 65 20 44 4e 20 66 6f 72 20 73 75 64 .............the.base.DN.for.sud
2420 6f 20 4c 44 41 50 20 71 75 65 72 69 65 73 0a 20 20 2d 64 2c 20 2d 2d 64 65 66 61 75 6c 74 73 3d o.LDAP.queries...-d,.--defaults=
2440 64 65 66 74 79 70 65 73 20 20 20 20 6f 6e 6c 79 20 63 6f 6e 76 65 72 74 20 44 65 66 61 75 6c 74 deftypes....only.convert.Default
2460 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 79 70 65 73 0a 20 20 2d 65 2c 20 2d s.of.the.specified.types...-e,.-
2480 2d 65 78 70 61 6e 64 2d 61 6c 69 61 73 65 73 20 20 20 20 20 20 20 65 78 70 61 6e 64 20 61 6c 69 -expand-aliases.......expand.ali
24a0 61 73 65 73 20 77 68 65 6e 20 63 6f 6e 76 65 72 74 69 6e 67 0a 20 20 2d 66 2c 20 2d 2d 6f 75 74 ases.when.converting...-f,.--out
24c0 70 75 74 2d 66 6f 72 6d 61 74 3d 66 6f 72 6d 61 74 20 73 65 74 20 6f 75 74 70 75 74 20 66 6f 72 put-format=format.set.output.for
24e0 6d 61 74 3a 20 4a 53 4f 4e 2c 20 4c 44 49 46 20 6f 72 20 73 75 64 6f 65 72 73 0a 20 20 2d 69 2c mat:.JSON,.LDIF.or.sudoers...-i,
2500 20 2d 2d 69 6e 70 75 74 2d 66 6f 72 6d 61 74 3d 66 6f 72 6d 61 74 20 20 73 65 74 20 69 6e 70 75 .--input-format=format..set.inpu
2520 74 20 66 6f 72 6d 61 74 3a 20 4c 44 49 46 20 6f 72 20 73 75 64 6f 65 72 73 0a 20 20 2d 49 2c 20 t.format:.LDIF.or.sudoers...-I,.
2540 2d 2d 69 6e 63 72 65 6d 65 6e 74 3d 6e 75 6d 20 20 20 20 20 20 20 20 61 6d 6f 75 6e 74 20 74 6f --increment=num........amount.to
2560 20 69 6e 63 72 65 61 73 65 20 65 61 63 68 20 73 75 64 6f 4f 72 64 65 72 20 62 79 0a 20 20 2d 68 .increase.each.sudoOrder.by...-h
2580 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 ,.--help.................display
25a0 20 68 65 6c 70 20 6d 65 73 73 61 67 65 20 61 6e 64 20 65 78 69 74 0a 20 20 2d 6d 2c 20 2d 2d 6d .help.message.and.exit...-m,.--m
25c0 61 74 63 68 3d 66 69 6c 74 65 72 20 20 20 20 20 20 20 20 20 6f 6e 6c 79 20 63 6f 6e 76 65 72 74 atch=filter.........only.convert
25e0 20 65 6e 74 72 69 65 73 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 66 69 6c 74 65 72 0a 20 .entries.that.match.the.filter..
2600 20 2d 4d 2c 20 2d 2d 6d 61 74 63 68 2d 6c 6f 63 61 6c 20 20 20 20 20 20 20 20 20 20 6d 61 74 63 .-M,.--match-local..........matc
2620 68 20 66 69 6c 74 65 72 20 75 73 65 73 20 70 61 73 73 77 64 20 61 6e 64 20 67 72 6f 75 70 20 64 h.filter.uses.passwd.and.group.d
2640 61 74 61 62 61 73 65 73 0a 20 20 2d 6f 2c 20 2d 2d 6f 75 74 70 75 74 3d 6f 75 74 70 75 74 5f 66 atabases...-o,.--output=output_f
2660 69 6c 65 20 20 20 77 72 69 74 65 20 63 6f 6e 76 65 72 74 65 64 20 73 75 64 6f 65 72 73 20 74 6f ile...write.converted.sudoers.to
2680 20 6f 75 74 70 75 74 5f 66 69 6c 65 0a 20 20 2d 4f 2c 20 2d 2d 6f 72 64 65 72 2d 73 74 61 72 74 .output_file...-O,.--order-start
26a0 3d 6e 75 6d 20 20 20 20 20 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 20 66 6f 72 20 66 69 72 =num......starting.point.for.fir
26c0 73 74 20 73 75 64 6f 4f 72 64 65 72 0a 20 20 2d 70 2c 20 2d 2d 70 72 75 6e 65 2d 6d 61 74 63 68 st.sudoOrder...-p,.--prune-match
26e0 65 73 20 20 20 20 20 20 20 20 70 72 75 6e 65 20 6e 6f 6e 2d 6d 61 74 63 68 69 6e 67 20 75 73 65 es........prune.non-matching.use
2700 72 73 2c 20 67 72 6f 75 70 73 20 61 6e 64 20 68 6f 73 74 73 0a 20 20 2d 50 2c 20 2d 2d 70 61 64 rs,.groups.and.hosts...-P,.--pad
2720 64 69 6e 67 3d 6e 75 6d 20 20 20 20 20 20 20 20 20 20 62 61 73 65 20 70 61 64 64 69 6e 67 20 66 ding=num..........base.padding.f
2740 6f 72 20 73 75 64 6f 4f 72 64 65 72 20 69 6e 63 72 65 6d 65 6e 74 0a 20 20 2d 73 2c 20 2d 2d 73 or.sudoOrder.increment...-s,.--s
2760 75 70 70 72 65 73 73 3d 73 65 63 74 69 6f 6e 73 20 20 20 20 73 75 70 70 72 65 73 73 20 6f 75 74 uppress=sections....suppress.out
2780 70 75 74 20 6f 66 20 63 65 72 74 61 69 6e 20 73 65 63 74 69 6f 6e 73 0a 20 20 2d 56 2c 20 2d 2d put.of.certain.sections...-V,.--
27a0 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 20 76 65 72 version..............display.ver
27c0 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 65 78 69 74 00 0a 4f 70 74 69 6f sion.information.and.exit..Optio
27e0 6e 73 3a 0a 20 20 2d 63 2c 20 2d 2d 63 68 65 63 6b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 ns:...-c,.--check..............c
2800 68 65 63 6b 2d 6f 6e 6c 79 20 6d 6f 64 65 0a 20 20 2d 66 2c 20 2d 2d 66 69 6c 65 3d 73 75 64 6f heck-only.mode...-f,.--file=sudo
2820 65 72 73 20 20 20 20 20 20 20 73 70 65 63 69 66 79 20 73 75 64 6f 65 72 73 20 66 69 6c 65 20 6c ers.......specify.sudoers.file.l
2840 6f 63 61 74 69 6f 6e 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 20 ocation...-h,.--help............
2860 20 20 20 64 69 73 70 6c 61 79 20 68 65 6c 70 20 6d 65 73 73 61 67 65 20 61 6e 64 20 65 78 69 74 ...display.help.message.and.exit
2880 0a 20 20 2d 71 2c 20 2d 2d 71 75 69 65 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 73 73 ...-q,.--quiet..............less
28a0 20 76 65 72 62 6f 73 65 20 28 71 75 69 65 74 29 20 73 79 6e 74 61 78 20 65 72 72 6f 72 20 6d 65 .verbose.(quiet).syntax.error.me
28c0 73 73 61 67 65 73 0a 20 20 2d 73 2c 20 2d 2d 73 74 72 69 63 74 20 20 20 20 20 20 20 20 20 20 20 ssages...-s,.--strict...........
28e0 20 20 73 74 72 69 63 74 20 73 79 6e 74 61 78 20 63 68 65 63 6b 69 6e 67 0a 20 20 2d 56 2c 20 2d ..strict.syntax.checking...-V,.-
2900 2d 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 20 76 65 72 73 -version............display.vers
2920 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 65 78 69 74 0a 00 0a 4f 70 74 69 6f ion.information.and.exit...Optio
2940 6e 73 3a 0a 20 20 2d 64 2c 20 2d 2d 64 69 72 65 63 74 6f 72 79 3d 64 69 72 20 20 73 70 65 63 69 ns:...-d,.--directory=dir..speci
2960 66 79 20 64 69 72 65 63 74 6f 72 79 20 66 6f 72 20 73 65 73 73 69 6f 6e 20 6c 6f 67 73 0a 20 20 fy.directory.for.session.logs...
2980 2d 66 2c 20 2d 2d 66 69 6c 74 65 72 3d 66 69 6c 74 65 72 20 20 73 70 65 63 69 66 79 20 77 68 69 -f,.--filter=filter..specify.whi
29a0 63 68 20 49 2f 4f 20 74 79 70 65 28 73 29 20 74 6f 20 64 69 73 70 6c 61 79 0a 20 20 2d 68 2c 20 ch.I/O.type(s).to.display...-h,.
29c0 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 20 68 65 6c 70 20 6d 65 --help...........display.help.me
29e0 73 73 61 67 65 20 61 6e 64 20 65 78 69 74 0a 20 20 2d 6c 2c 20 2d 2d 6c 69 73 74 20 20 20 20 20 ssage.and.exit...-l,.--list.....
2a00 20 20 20 20 20 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 65 73 73 69 6f 6e 20 49 44 73 ......list.available.session.IDs
2a20 2c 20 77 69 74 68 20 6f 70 74 69 6f 6e 61 6c 20 65 78 70 72 65 73 73 69 6f 6e 0a 20 20 2d 6d 2c ,.with.optional.expression...-m,
2a40 20 2d 2d 6d 61 78 2d 77 61 69 74 3d 6e 75 6d 20 20 20 6d 61 78 20 6e 75 6d 62 65 72 20 6f 66 20 .--max-wait=num...max.number.of.
2a60 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 65 76 65 6e 74 73 0a 20 seconds.to.wait.between.events..
2a80 20 2d 53 2c 20 2d 2d 73 75 73 70 65 6e 64 2d 77 61 69 74 20 20 20 77 61 69 74 20 77 68 69 6c 65 .-S,.--suspend-wait...wait.while
2aa0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 73 75 73 70 65 6e 64 65 64 0a 20 20 2d 73 2c .the.command.was.suspended...-s,
2ac0 20 2d 2d 73 70 65 65 64 3d 6e 75 6d 20 20 20 20 20 20 73 70 65 65 64 20 75 70 20 6f 72 20 73 6c .--speed=num......speed.up.or.sl
2ae0 6f 77 20 64 6f 77 6e 20 6f 75 74 70 75 74 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 ow.down.output...-V,.--version..
2b00 20 20 20 20 20 20 64 69 73 70 6c 61 79 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f ......display.version.informatio
2b20 6e 20 61 6e 64 20 65 78 69 74 00 0a 53 75 64 6f 65 72 73 20 65 6e 74 72 79 3a 0a 00 0a 53 75 64 n.and.exit..Sudoers.entry:...Sud
2b40 6f 65 72 73 20 70 61 74 68 3a 20 25 73 0a 00 0a 57 65 20 74 72 75 73 74 20 79 6f 75 20 68 61 76 oers.path:.%s...We.trust.you.hav
2b60 65 20 72 65 63 65 69 76 65 64 20 74 68 65 20 75 73 75 61 6c 20 6c 65 63 74 75 72 65 20 66 72 6f e.received.the.usual.lecture.fro
2b80 6d 20 74 68 65 20 6c 6f 63 61 6c 20 53 79 73 74 65 6d 0a 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 m.the.local.System.Administrator
2ba0 2e 20 49 74 20 75 73 75 61 6c 6c 79 20 62 6f 69 6c 73 20 64 6f 77 6e 20 74 6f 20 74 68 65 73 65 ..It.usually.boils.down.to.these
2bc0 20 74 68 72 65 65 20 74 68 69 6e 67 73 3a 0a 0a 20 20 20 20 23 31 29 20 52 65 73 70 65 63 74 20 .three.things:......#1).Respect.
2be0 74 68 65 20 70 72 69 76 61 63 79 20 6f 66 20 6f 74 68 65 72 73 2e 0a 20 20 20 20 23 32 29 20 54 the.privacy.of.others......#2).T
2c00 68 69 6e 6b 20 62 65 66 6f 72 65 20 79 6f 75 20 74 79 70 65 2e 0a 20 20 20 20 23 33 29 20 57 69 hink.before.you.type......#3).Wi
2c20 74 68 20 67 72 65 61 74 20 70 6f 77 65 72 20 63 6f 6d 65 73 20 67 72 65 61 74 20 72 65 73 70 6f th.great.power.comes.great.respo
2c40 6e 73 69 62 69 6c 69 74 79 2e 0a 0a 00 20 20 20 20 43 6f 6d 6d 61 6e 64 73 3a 0a 00 20 20 20 20 nsibility........Commands:......
2c60 4f 70 74 69 6f 6e 73 3a 20 00 20 20 20 20 52 75 6e 41 73 47 72 6f 75 70 73 3a 20 00 20 20 20 20 Options:......RunAsGroups:......
2c80 52 75 6e 41 73 55 73 65 72 73 3a 20 00 25 38 73 20 3a 20 25 73 00 25 38 73 20 3a 20 28 63 6f 6d RunAsUsers:..%8s.:.%s.%8s.:.(com
2ca0 6d 61 6e 64 20 63 6f 6e 74 69 6e 75 65 64 29 20 25 73 00 25 70 27 73 20 70 61 73 73 77 6f 72 64 mand.continued).%s.%p's.password
2cc0 3a 20 00 25 73 20 2d 20 63 6f 6e 76 65 72 74 20 62 65 74 77 65 65 6e 20 73 75 64 6f 65 72 73 20 :..%s.-.convert.between.sudoers.
2ce0 66 69 6c 65 20 66 6f 72 6d 61 74 73 0a 0a 00 25 73 20 2d 20 72 65 70 6c 61 79 20 73 75 64 6f 20 file.formats...%s.-.replay.sudo.
2d00 73 65 73 73 69 6f 6e 20 6c 6f 67 73 0a 0a 00 25 73 20 2d 20 73 61 66 65 6c 79 20 65 64 69 74 20 session.logs...%s.-.safely.edit.
2d20 74 68 65 20 73 75 64 6f 65 72 73 20 66 69 6c 65 0a 0a 00 25 73 20 61 6e 64 20 25 73 20 6e 6f 74 the.sudoers.file...%s.and.%s.not
2d40 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 66 69 6c 65 20 73 79 73 74 65 6d 2c 20 75 73 69 6e 67 20 .on.the.same.file.system,.using.
2d60 6d 76 20 74 6f 20 72 65 6e 61 6d 65 00 25 73 20 62 75 73 79 2c 20 74 72 79 20 61 67 61 69 6e 20 mv.to.rename.%s.busy,.try.again.
2d80 6c 61 74 65 72 00 25 73 20 65 78 69 73 74 73 20 62 75 74 20 69 73 20 6e 6f 74 20 61 20 64 69 72 later.%s.exists.but.is.not.a.dir
2da0 65 63 74 6f 72 79 20 28 30 25 6f 29 00 25 73 20 67 72 61 6d 6d 61 72 20 76 65 72 73 69 6f 6e 20 ectory.(0%o).%s.grammar.version.
2dc0 25 64 0a 00 25 73 20 69 73 20 67 72 6f 75 70 20 77 72 69 74 61 62 6c 65 00 25 73 20 69 73 20 6e %d..%s.is.group.writable.%s.is.n
2de0 6f 74 20 61 20 72 65 67 75 6c 61 72 20 66 69 6c 65 00 25 73 20 69 73 20 6e 6f 74 20 61 6c 6c 6f ot.a.regular.file.%s.is.not.allo
2e00 77 65 64 20 74 6f 20 72 75 6e 20 73 75 64 6f 20 6f 6e 20 25 73 2e 20 20 54 68 69 73 20 69 6e 63 wed.to.run.sudo.on.%s...This.inc
2e20 69 64 65 6e 74 20 77 69 6c 6c 20 62 65 20 72 65 70 6f 72 74 65 64 2e 0a 00 25 73 20 69 73 20 6e ident.will.be.reported...%s.is.n
2e40 6f 74 20 69 6e 20 74 68 65 20 73 75 64 6f 65 72 73 20 66 69 6c 65 2e 20 20 54 68 69 73 20 69 6e ot.in.the.sudoers.file...This.in
2e60 63 69 64 65 6e 74 20 77 69 6c 6c 20 62 65 20 72 65 70 6f 72 74 65 64 2e 0a 00 25 73 20 69 73 20 cident.will.be.reported...%s.is.
2e80 6f 77 6e 65 64 20 62 79 20 67 69 64 20 25 75 2c 20 73 68 6f 75 6c 64 20 62 65 20 25 75 00 25 73 owned.by.gid.%u,.should.be.%u.%s
2ea0 20 69 73 20 6f 77 6e 65 64 20 62 79 20 75 69 64 20 25 75 2c 20 73 68 6f 75 6c 64 20 62 65 20 25 .is.owned.by.uid.%u,.should.be.%
2ec0 75 00 25 73 20 69 73 20 77 6f 72 6c 64 20 77 72 69 74 61 62 6c 65 00 25 73 20 6d 75 73 74 20 62 u.%s.is.world.writable.%s.must.b
2ee0 65 20 6f 77 6e 65 64 20 62 79 20 75 69 64 20 25 64 00 25 73 20 6d 75 73 74 20 6f 6e 6c 79 20 62 e.owned.by.uid.%d.%s.must.only.b
2f00 65 20 77 72 69 74 61 62 6c 65 20 62 79 20 6f 77 6e 65 72 00 25 73 20 72 65 71 75 69 72 65 73 20 e.writable.by.owner.%s.requires.
2f20 61 6e 20 61 72 67 75 6d 65 6e 74 00 25 73 20 75 6e 63 68 61 6e 67 65 64 00 25 73 20 76 65 72 73 an.argument.%s.unchanged.%s.vers
2f40 69 6f 6e 20 25 73 0a 00 25 73 2f 25 2e 32 73 2f 25 2e 32 73 2f 25 2e 32 73 2f 74 69 6d 69 6e 67 ion.%s..%s/%.2s/%.2s/%.2s/timing
2f60 3a 20 25 73 00 25 73 2f 25 73 2f 74 69 6d 69 6e 67 3a 20 25 73 00 25 73 3a 20 25 73 00 25 73 3a :.%s.%s/%s/timing:.%s.%s:.%s.%s:
2f80 20 25 73 3a 20 25 73 3a 20 25 73 00 25 73 3a 20 43 61 6e 6e 6f 74 20 76 65 72 69 66 79 20 54 47 .%s:.%s:.%s.%s:.Cannot.verify.TG
2fa0 54 21 20 50 6f 73 73 69 62 6c 65 20 61 74 74 61 63 6b 21 3a 20 25 73 00 25 73 3a 20 62 61 64 20 T!.Possible.attack!:.%s.%s:.bad.
2fc0 70 65 72 6d 69 73 73 69 6f 6e 73 2c 20 73 68 6f 75 6c 64 20 62 65 20 6d 6f 64 65 20 30 25 6f 0a permissions,.should.be.mode.0%o.
2fe0 00 25 73 3a 20 63 6f 6d 6d 61 6e 64 20 6e 6f 74 20 66 6f 75 6e 64 00 25 73 3a 20 69 6e 63 6f 6d .%s:.command.not.found.%s:.incom
3000 70 61 74 69 62 6c 65 20 67 72 6f 75 70 20 70 6c 75 67 69 6e 20 6d 61 6a 6f 72 20 76 65 72 73 69 patible.group.plugin.major.versi
3020 6f 6e 20 25 64 2c 20 65 78 70 65 63 74 65 64 20 25 64 00 25 73 3a 20 69 6e 70 75 74 20 61 6e 64 on.%d,.expected.%d.%s:.input.and
3040 20 6f 75 74 70 75 74 20 66 69 6c 65 73 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 00 .output.files.must.be.different.
3060 25 73 3a 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 2c 20 49 2f 4f 20 6c 6f 67 20 66 69 6c 65 %s:.internal.error,.I/O.log.file
3080 20 66 6f 72 20 65 76 65 6e 74 20 25 64 20 6e 6f 74 20 6f 70 65 6e 00 25 73 3a 20 69 6e 74 65 72 .for.event.%d.not.open.%s:.inter
30a0 6e 61 6c 20 65 72 72 6f 72 2c 20 69 6e 76 61 6c 69 64 20 73 69 67 6e 61 6c 20 25 64 00 25 73 3a nal.error,.invalid.signal.%d.%s:
30c0 20 69 6e 76 61 6c 69 64 20 44 65 66 61 75 6c 74 73 20 74 79 70 65 20 30 78 25 78 20 66 6f 72 20 .invalid.Defaults.type.0x%x.for.
30e0 6f 70 74 69 6f 6e 20 22 25 73 22 00 25 73 3a 20 69 6e 76 61 6c 69 64 20 6c 6f 67 20 66 69 6c 65 option."%s".%s:.invalid.log.file
3100 00 25 73 3a 20 6e 6f 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 22 25 73 22 .%s:.no.value.specified.for."%s"
3120 00 25 73 3a 20 6f 70 74 69 6f 6e 20 22 25 73 22 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 61 .%s:.option."%s".does.not.take.a
3140 20 76 61 6c 75 65 00 25 73 3a 20 70 61 72 73 65 64 20 4f 4b 0a 00 25 73 3a 20 72 65 61 64 20 65 .value.%s:.parsed.OK..%s:.read.e
3160 72 72 6f 72 00 25 73 3a 20 72 75 6e 61 73 20 67 72 6f 75 70 20 66 69 65 6c 64 20 69 73 20 6d 69 rror.%s:.runas.group.field.is.mi
3180 73 73 69 6e 67 00 25 73 3a 20 72 75 6e 61 73 20 75 73 65 72 20 66 69 65 6c 64 20 69 73 20 6d 69 ssing.%s:.runas.user.field.is.mi
31a0 73 73 69 6e 67 00 25 73 3a 20 74 69 6d 65 20 73 74 61 6d 70 20 25 73 3a 20 25 73 00 25 73 3a 20 ssing.%s:.time.stamp.%s:.%s.%s:.
31c0 74 69 6d 65 20 73 74 61 6d 70 20 66 69 65 6c 64 20 69 73 20 6d 69 73 73 69 6e 67 00 25 73 3a 20 time.stamp.field.is.missing.%s:.
31e0 75 6e 61 62 6c 65 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6f 70 74 69 6f 6e 73 3a 20 25 73 00 25 unable.to.allocate.options:.%s.%
3200 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 70 72 69 6e 63 69 70 61 6c 20 74 s:.unable.to.convert.principal.t
3220 6f 20 73 74 72 69 6e 67 20 28 27 25 73 27 29 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 o.string.('%s'):.%s.%s:.unable.t
3240 6f 20 67 65 74 20 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 o.get.credentials:.%s.%s:.unable
3260 20 74 6f 20 67 65 74 20 68 6f 73 74 20 70 72 69 6e 63 69 70 61 6c 3a 20 25 73 00 25 73 3a 20 75 .to.get.host.principal:.%s.%s:.u
3280 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 63 72 65 64 65 6e 74 69 61 6c 20 63 nable.to.initialize.credential.c
32a0 61 63 68 65 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 27 25 73 ache:.%s.%s:.unable.to.parse.'%s
32c0 27 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 63 72 65 64 ':.%s.%s:.unable.to.resolve.cred
32e0 65 6e 74 69 61 6c 20 63 61 63 68 65 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 73 ential.cache:.%s.%s:.unable.to.s
3300 74 6f 72 65 20 63 72 65 64 65 6e 74 69 61 6c 20 69 6e 20 63 61 63 68 65 3a 20 25 73 00 25 73 3a tore.credential.in.cache:.%s.%s:
3320 20 75 6e 6b 6e 6f 77 6e 20 64 65 66 61 75 6c 74 73 20 65 6e 74 72 79 20 22 25 73 22 00 25 73 3a .unknown.defaults.entry."%s".%s:
3340 20 75 6e 6b 6e 6f 77 6e 20 6b 65 79 20 77 6f 72 64 3a 20 25 73 00 25 73 3a 20 75 73 65 72 20 66 .unknown.key.word:.%s.%s:.user.f
3360 69 65 6c 64 20 69 73 20 6d 69 73 73 69 6e 67 00 25 73 3a 20 76 61 6c 75 65 20 22 25 73 22 20 69 ield.is.missing.%s:.value."%s".i
3380 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 25 73 22 00 25 73 3a 20 76 61 s.invalid.for.option."%s".%s:.va
33a0 6c 75 65 73 20 66 6f 72 20 22 25 73 22 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 lues.for."%s".must.start.with.a.
33c0 27 2f 27 00 25 73 3a 20 77 72 6f 6e 67 20 6f 77 6e 65 72 20 28 75 69 64 2c 20 67 69 64 29 20 73 '/'.%s:.wrong.owner.(uid,.gid).s
33e0 68 6f 75 6c 64 20 62 65 20 28 25 75 2c 20 25 75 29 0a 00 25 73 3a 25 64 20 69 6e 76 61 6c 69 64 hould.be.(%u,.%u)..%s:%d.invalid
3400 20 44 65 66 61 75 6c 74 73 20 74 79 70 65 20 30 78 25 78 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 .Defaults.type.0x%x.for.option."
3420 25 73 22 00 25 73 3a 25 64 20 6e 6f 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 %s".%s:%d.no.value.specified.for
3440 20 22 25 73 22 00 25 73 3a 25 64 20 6f 70 74 69 6f 6e 20 22 25 73 22 20 64 6f 65 73 20 6e 6f 74 ."%s".%s:%d.option."%s".does.not
3460 20 74 61 6b 65 20 61 20 76 61 6c 75 65 00 25 73 3a 25 64 20 75 6e 6b 6e 6f 77 6e 20 64 65 66 61 .take.a.value.%s:%d.unknown.defa
3480 75 6c 74 73 20 65 6e 74 72 79 20 22 25 73 22 00 25 73 3a 25 64 20 76 61 6c 75 65 20 22 25 73 22 ults.entry."%s".%s:%d.value."%s"
34a0 20 69 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 25 73 22 00 25 73 3a 25 .is.invalid.for.option."%s".%s:%
34c0 64 20 76 61 6c 75 65 73 20 66 6f 72 20 22 25 73 22 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 d.values.for."%s".must.start.wit
34e0 68 20 61 20 27 2f 27 00 25 75 20 69 6e 63 6f 72 72 65 63 74 20 70 61 73 73 77 6f 72 64 20 61 74 h.a.'/'.%u.incorrect.password.at
3500 74 65 6d 70 74 00 25 75 20 69 6e 63 6f 72 72 65 63 74 20 70 61 73 73 77 6f 72 64 20 61 74 74 65 tempt.%u.incorrect.password.atte
3520 6d 70 74 73 00 2a 2a 2a 20 53 45 43 55 52 49 54 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f mpts.***.SECURITY.information.fo
3540 72 20 25 68 20 2a 2a 2a 00 41 63 63 6f 75 6e 74 20 65 78 70 69 72 65 64 20 6f 72 20 50 41 4d 20 r.%h.***.Account.expired.or.PAM.
3560 63 6f 6e 66 69 67 20 6c 61 63 6b 73 20 61 6e 20 22 61 63 63 6f 75 6e 74 22 20 73 65 63 74 69 6f config.lacks.an."account".sectio
3580 6e 20 66 6f 72 20 73 75 64 6f 2c 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 79 73 74 65 6d 20 n.for.sudo,.contact.your.system.
35a0 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 00 41 63 63 6f 75 6e 74 20 6f 72 20 70 61 73 73 77 6f 72 administrator.Account.or.passwor
35c0 64 20 69 73 20 65 78 70 69 72 65 64 2c 20 72 65 73 65 74 20 79 6f 75 72 20 70 61 73 73 77 6f 72 d.is.expired,.reset.your.passwor
35e0 64 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 00 41 64 64 20 61 6e 20 65 6e 74 72 79 20 74 6f 20 d.and.try.again.Add.an.entry.to.
3600 74 68 65 20 75 74 6d 70 2f 75 74 6d 70 78 20 66 69 6c 65 20 77 68 65 6e 20 61 6c 6c 6f 63 61 74 the.utmp/utmpx.file.when.allocat
3620 69 6e 67 20 61 20 70 74 79 00 41 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 6d 61 69 6c 20 66 ing.a.pty.Address.to.send.mail.f
3640 72 6f 6d 3a 20 25 73 00 41 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 6d 61 69 6c 20 74 6f 3a rom:.%s.Address.to.send.mail.to:
3660 20 25 73 00 41 6c 69 61 73 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 00 41 .%s.Alias."%s".already.defined.A
3680 6c 6c 6f 77 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 62 65 20 72 75 6e 20 65 76 65 6e 20 69 66 20 llow.commands.to.be.run.even.if.
36a0 73 75 64 6f 20 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 49 2f 4f 20 6c 6f 67 sudo.cannot.write.to.the.I/O.log
36c0 00 41 6c 6c 6f 77 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 62 65 20 72 75 6e 20 65 76 65 6e 20 69 .Allow.commands.to.be.run.even.i
36e0 66 20 73 75 64 6f 20 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 61 75 64 69 74 f.sudo.cannot.write.to.the.audit
3700 20 6c 6f 67 00 41 6c 6c 6f 77 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 62 65 20 72 75 6e 20 65 76 .log.Allow.commands.to.be.run.ev
3720 65 6e 20 69 66 20 73 75 64 6f 20 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 6c en.if.sudo.cannot.write.to.the.l
3740 6f 67 20 66 69 6c 65 00 41 6c 6c 6f 77 20 73 6f 6d 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 og.file.Allow.some.information.g
3760 61 74 68 65 72 69 6e 67 20 74 6f 20 67 69 76 65 20 75 73 65 66 75 6c 20 65 72 72 6f 72 20 6d 65 athering.to.give.useful.error.me
3780 73 73 61 67 65 73 00 41 6c 6c 6f 77 20 73 75 64 6f 20 74 6f 20 70 72 6f 6d 70 74 20 66 6f 72 20 ssages.Allow.sudo.to.prompt.for.
37a0 61 20 70 61 73 73 77 6f 72 64 20 65 76 65 6e 20 69 66 20 69 74 20 77 6f 75 6c 64 20 62 65 20 76 a.password.even.if.it.would.be.v
37c0 69 73 69 62 6c 65 00 41 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 73 70 65 63 69 66 79 isible.Allow.the.user.to.specify
37e0 20 61 20 74 69 6d 65 6f 75 74 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 00 41 .a.timeout.on.the.command.line.A
3800 6c 6c 6f 77 20 75 73 65 72 73 20 74 6f 20 73 65 74 20 61 72 62 69 74 72 61 72 79 20 65 6e 76 69 llow.users.to.set.arbitrary.envi
3820 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 00 41 6c 77 61 79 73 20 72 75 6e 20 63 6f 6d ronment.variables.Always.run.com
3840 6d 61 6e 64 73 20 69 6e 20 61 20 70 73 65 75 64 6f 2d 74 74 79 00 41 6c 77 61 79 73 20 73 65 6e mands.in.a.pseudo-tty.Always.sen
3860 64 20 6d 61 69 6c 20 77 68 65 6e 20 73 75 64 6f 20 69 73 20 72 75 6e 00 41 6c 77 61 79 73 20 73 d.mail.when.sudo.is.run.Always.s
3880 65 74 20 24 48 4f 4d 45 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 27 73 20 68 6f et.$HOME.to.the.target.user's.ho
38a0 6d 65 20 64 69 72 65 63 74 6f 72 79 00 41 70 70 6c 79 20 64 65 66 61 75 6c 74 73 20 69 6e 20 74 me.directory.Apply.defaults.in.t
38c0 68 65 20 74 61 72 67 65 74 20 75 73 65 72 27 73 20 6c 6f 67 69 6e 20 63 6c 61 73 73 20 69 66 20 he.target.user's.login.class.if.
38e0 74 68 65 72 65 20 69 73 20 6f 6e 65 00 41 74 74 65 6d 70 74 20 74 6f 20 65 73 74 61 62 6c 69 73 there.is.one.Attempt.to.establis
3900 68 20 50 41 4d 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 h.PAM.credentials.for.the.target
3920 20 75 73 65 72 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 20 6d 65 73 .user.Authentication.failure.mes
3940 73 61 67 65 3a 20 25 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 3a sage:.%s.Authentication.methods:
3960 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 69 6d 65 73 74 61 6d 70 20 74 69 6d 65 6f 75 .Authentication.timestamp.timeou
3980 74 3a 20 25 2e 31 66 20 6d 69 6e 75 74 65 73 00 43 68 65 63 6b 20 70 61 72 65 6e 74 20 64 69 72 t:.%.1f.minutes.Check.parent.dir
39a0 65 63 74 6f 72 69 65 73 20 66 6f 72 20 77 72 69 74 61 62 69 6c 69 74 79 20 77 68 65 6e 20 65 64 ectories.for.writability.when.ed
39c0 69 74 69 6e 67 20 66 69 6c 65 73 20 77 69 74 68 20 73 75 64 6f 65 64 69 74 00 43 6f 6d 70 72 65 iting.files.with.sudoedit.Compre
39e0 73 73 20 49 2f 4f 20 6c 6f 67 73 20 75 73 69 6e 67 20 7a 6c 69 62 00 43 6f 75 6c 64 20 6e 6f 74 ss.I/O.logs.using.zlib.Could.not
3a00 20 64 65 74 65 72 6d 69 6e 65 20 61 75 64 69 74 20 63 6f 6e 64 69 74 69 6f 6e 00 43 72 65 61 74 .determine.audit.condition.Creat
3a20 65 20 61 20 6e 65 77 20 50 41 4d 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6d 6d e.a.new.PAM.session.for.the.comm
3a40 61 6e 64 20 74 6f 20 72 75 6e 20 69 6e 00 44 65 66 61 75 6c 74 20 70 61 73 73 77 6f 72 64 20 70 and.to.run.in.Default.password.p
3a60 72 6f 6d 70 74 3a 20 25 73 00 44 65 66 61 75 6c 74 20 75 73 65 72 20 74 6f 20 72 75 6e 20 63 6f rompt:.%s.Default.user.to.run.co
3a80 6d 6d 61 6e 64 73 20 61 73 3a 20 25 73 00 44 69 72 65 63 74 6f 72 79 20 69 6e 20 77 68 69 63 68 mmands.as:.%s.Directory.in.which
3aa0 20 74 6f 20 73 74 6f 72 65 20 69 6e 70 75 74 2f 6f 75 74 70 75 74 20 6c 6f 67 73 3a 20 25 73 00 .to.store.input/output.logs:.%s.
3ac0 44 6f 6e 27 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 67 72 6f 75 70 20 76 65 63 74 6f Don't.initialize.the.group.vecto
3ae0 72 20 74 6f 20 74 68 61 74 20 6f 66 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 00 45 64 69 r.to.that.of.the.target.user.Edi
3b00 74 20 61 6e 79 77 61 79 3f 20 5b 79 2f 4e 5d 00 45 6e 61 62 6c 65 20 73 75 64 6f 65 72 73 20 6e t.anyway?.[y/N].Enable.sudoers.n
3b20 65 74 67 72 6f 75 70 20 73 75 70 70 6f 72 74 00 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 etgroup.support.Environment.vari
3b40 61 62 6c 65 73 20 74 6f 20 63 68 65 63 6b 20 66 6f 72 20 73 61 6e 69 74 79 3a 00 45 6e 76 69 72 ables.to.check.for.sanity:.Envir
3b60 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 70 72 65 73 65 72 76 65 3a 00 45 6e onment.variables.to.preserve:.En
3b80 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 72 65 6d 6f 76 65 3a 00 45 vironment.variables.to.remove:.E
3ba0 72 72 6f 72 3a 20 25 73 3a 25 64 20 25 73 20 22 25 73 22 20 72 65 66 65 72 65 6e 63 65 64 20 62 rror:.%s:%d.%s."%s".referenced.b
3bc0 75 74 20 6e 6f 74 20 64 65 66 69 6e 65 64 00 45 72 72 6f 72 3a 20 25 73 3a 25 64 20 63 79 63 6c ut.not.defined.Error:.%s:%d.cycl
3be0 65 20 69 6e 20 25 73 20 22 25 73 22 00 45 78 65 63 75 74 65 20 63 6f 6d 6d 61 6e 64 73 20 62 79 e.in.%s."%s".Execute.commands.by
3c00 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 62 79 20 70 .file.descriptor.instead.of.by.p
3c20 61 74 68 3a 20 25 73 00 46 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 75 64 6f ath:.%s.File.containing.the.sudo
3c40 20 6c 65 63 74 75 72 65 3a 20 25 73 00 46 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 20 3e 3d .lecture:.%s.File.descriptors.>=
3c60 20 25 64 20 77 69 6c 6c 20 62 65 20 63 6c 6f 73 65 64 20 62 65 66 6f 72 65 20 65 78 65 63 75 74 .%d.will.be.closed.before.execut
3c80 69 6e 67 20 61 20 63 6f 6d 6d 61 6e 64 00 46 69 6c 65 20 69 6e 20 77 68 69 63 68 20 74 6f 20 73 ing.a.command.File.in.which.to.s
3ca0 74 6f 72 65 20 74 68 65 20 69 6e 70 75 74 2f 6f 75 74 70 75 74 20 6c 6f 67 3a 20 25 73 00 46 69 tore.the.input/output.log:.%s.Fi
3cc0 6c 65 20 6d 6f 64 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 49 2f 4f 20 6c 6f 67 20 66 le.mode.to.use.for.the.I/O.log.f
3ce0 69 6c 65 73 3a 20 30 25 6f 00 46 6c 61 67 73 20 66 6f 72 20 6d 61 69 6c 20 70 72 6f 67 72 61 6d iles:.0%o.Flags.for.mail.program
3d00 3a 20 25 73 00 46 6c 75 73 68 20 49 2f 4f 20 6c 6f 67 20 64 61 74 61 20 74 6f 20 64 69 73 6b 20 :.%s.Flush.I/O.log.data.to.disk.
3d20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 73 74 65 61 64 20 6f 66 20 62 75 66 66 65 72 69 6e 67 immediately.instead.of.buffering
3d40 20 69 74 00 46 6f 6c 6c 6f 77 20 73 79 6d 62 6f 6c 69 63 20 6c 69 6e 6b 73 20 77 68 65 6e 20 65 .it.Follow.symbolic.links.when.e
3d60 64 69 74 69 6e 67 20 66 69 6c 65 73 20 77 69 74 68 20 73 75 64 6f 65 64 69 74 00 47 72 6f 75 70 diting.files.with.sudoedit.Group
3d80 20 74 68 61 74 20 77 69 6c 6c 20 6f 77 6e 20 74 68 65 20 49 2f 4f 20 6c 6f 67 20 66 69 6c 65 73 .that.will.own.the.I/O.log.files
3da0 3a 20 25 73 00 49 66 20 4c 44 41 50 20 64 69 72 65 63 74 6f 72 79 20 69 73 20 75 70 2c 20 64 6f :.%s.If.LDAP.directory.is.up,.do
3dc0 20 77 65 20 69 67 6e 6f 72 65 20 6c 6f 63 61 6c 20 73 75 64 6f 65 72 73 20 66 69 6c 65 00 49 66 .we.ignore.local.sudoers.file.If
3de0 20 73 65 74 2c 20 70 61 73 73 70 72 6f 6d 70 74 20 77 69 6c 6c 20 6f 76 65 72 72 69 64 65 20 73 .set,.passprompt.will.override.s
3e00 79 73 74 65 6d 20 70 72 6f 6d 70 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2e 00 49 66 20 73 65 ystem.prompt.in.all.cases..If.se
3e20 74 2c 20 75 73 65 72 73 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 76 61 6c 75 65 20 t,.users.may.override.the.value.
3e40 6f 66 20 60 63 6c 6f 73 65 66 72 6f 6d 27 20 77 69 74 68 20 74 68 65 20 2d 43 20 6f 70 74 69 6f of.`closefrom'.with.the.-C.optio
3e60 6e 00 49 66 20 73 75 64 6f 20 69 73 20 69 6e 76 6f 6b 65 64 20 77 69 74 68 20 6e 6f 20 61 72 67 n.If.sudo.is.invoked.with.no.arg
3e80 75 6d 65 6e 74 73 2c 20 73 74 61 72 74 20 61 20 73 68 65 6c 6c 00 49 67 6e 6f 72 65 20 27 2e 27 uments,.start.a.shell.Ignore.'.'
3ea0 20 69 6e 20 24 50 41 54 48 00 49 67 6e 6f 72 65 20 63 61 73 65 20 77 68 65 6e 20 6d 61 74 63 68 .in.$PATH.Ignore.case.when.match
3ec0 69 6e 67 20 67 72 6f 75 70 20 6e 61 6d 65 73 00 49 67 6e 6f 72 65 20 63 61 73 65 20 77 68 65 6e ing.group.names.Ignore.case.when
3ee0 20 6d 61 74 63 68 69 6e 67 20 75 73 65 72 20 6e 61 6d 65 73 00 49 67 6e 6f 72 65 20 75 6e 6b 6e .matching.user.names.Ignore.unkn
3f00 6f 77 6e 20 44 65 66 61 75 6c 74 73 20 65 6e 74 72 69 65 73 20 69 6e 20 73 75 64 6f 65 72 73 20 own.Defaults.entries.in.sudoers.
3f20 69 6e 73 74 65 61 64 20 6f 66 20 70 72 6f 64 75 63 69 6e 67 20 61 20 77 61 72 6e 69 6e 67 00 49 instead.of.producing.a.warning.I
3f40 6e 63 6c 75 64 65 20 74 68 65 20 70 72 6f 63 65 73 73 20 49 44 20 77 68 65 6e 20 6c 6f 67 67 69 nclude.the.process.ID.when.loggi
3f60 6e 67 20 76 69 61 20 73 79 73 6c 6f 67 00 49 6e 63 6f 72 72 65 63 74 20 70 61 73 73 77 6f 72 64 ng.via.syslog.Incorrect.password
3f80 20 6d 65 73 73 61 67 65 3a 20 25 73 00 49 6e 73 75 6c 74 20 74 68 65 20 75 73 65 72 20 77 68 65 .message:.%s.Insult.the.user.whe
3fa0 6e 20 74 68 65 79 20 65 6e 74 65 72 20 61 6e 20 69 6e 63 6f 72 72 65 63 74 20 70 61 73 73 77 6f n.they.enter.an.incorrect.passwo
3fc0 72 64 00 49 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 rd.Invalid.authentication.method
3fe0 73 20 63 6f 6d 70 69 6c 65 64 20 69 6e 74 6f 20 73 75 64 6f 21 20 20 59 6f 75 20 6d 61 79 20 6e s.compiled.into.sudo!..You.may.n
4000 6f 74 20 6d 69 78 20 73 74 61 6e 64 61 6c 6f 6e 65 20 61 6e 64 20 6e 6f 6e 2d 73 74 61 6e 64 61 ot.mix.standalone.and.non-standa
4020 6c 6f 6e 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 4c 65 63 74 75 72 65 20 75 73 65 lone.authentication..Lecture.use
4040 72 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 74 68 65 79 20 72 75 6e 20 73 75 64 6f 00 4c r.the.first.time.they.run.sudo.L
4060 65 6e 67 74 68 20 61 74 20 77 68 69 63 68 20 74 6f 20 77 72 61 70 20 6c 6f 67 20 66 69 6c 65 20 ength.at.which.to.wrap.log.file.
4080 6c 69 6e 65 73 20 28 30 20 66 6f 72 20 6e 6f 20 77 72 61 70 29 3a 20 25 75 00 4c 6f 63 61 6c 20 lines.(0.for.no.wrap):.%u.Local.
40a0 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 65 74 6d 61 73 6b 20 70 61 69 72 73 3a 0a 00 4c IP.address.and.netmask.pairs:..L
40c0 6f 63 61 6c 65 20 74 6f 20 75 73 65 20 77 68 69 6c 65 20 70 61 72 73 69 6e 67 20 73 75 64 6f 65 ocale.to.use.while.parsing.sudoe
40e0 72 73 3a 20 25 73 00 4c 6f 67 20 65 6e 74 72 69 65 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 rs:.%s.Log.entries.larger.than.t
4100 68 69 73 20 76 61 6c 75 65 20 77 69 6c 6c 20 62 65 20 73 70 6c 69 74 20 69 6e 74 6f 20 6d 75 6c his.value.will.be.split.into.mul
4120 74 69 70 6c 65 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 3a 20 25 75 00 4c 6f 67 20 67 65 tiple.syslog.messages:.%u.Log.ge
4140 6f 6d 65 74 72 79 20 69 73 20 25 64 20 78 20 25 64 2c 20 79 6f 75 72 20 74 65 72 6d 69 6e 61 6c ometry.is.%d.x.%d,.your.terminal
4160 27 73 20 67 65 6f 6d 65 74 72 79 20 69 73 20 25 64 20 78 20 25 64 2e 00 4c 6f 67 20 74 68 65 20 's.geometry.is.%d.x.%d..Log.the.
4180 68 6f 73 74 6e 61 6d 65 20 69 6e 20 74 68 65 20 28 6e 6f 6e 2d 73 79 73 6c 6f 67 29 20 6c 6f 67 hostname.in.the.(non-syslog).log
41a0 20 66 69 6c 65 00 4c 6f 67 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 63 6f 6d 6d .file.Log.the.output.of.the.comm
41c0 61 6e 64 20 62 65 69 6e 67 20 72 75 6e 00 4c 6f 67 20 74 68 65 20 79 65 61 72 20 69 6e 20 74 68 and.being.run.Log.the.year.in.th
41e0 65 20 28 6e 6f 6e 2d 73 79 73 6c 6f 67 29 20 6c 6f 67 20 66 69 6c 65 00 4c 6f 67 20 75 73 65 72 e.(non-syslog).log.file.Log.user
4200 27 73 20 69 6e 70 75 74 20 66 6f 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 69 6e 67 20 72 's.input.for.the.command.being.r
4220 75 6e 00 4d 61 74 63 68 20 6e 65 74 67 72 6f 75 70 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 un.Match.netgroups.based.on.the.
4240 65 6e 74 69 72 65 20 74 75 70 6c 65 3a 20 75 73 65 72 2c 20 68 6f 73 74 20 61 6e 64 20 64 6f 6d entire.tuple:.user,.host.and.dom
4260 61 69 6e 00 4d 61 74 63 68 69 6e 67 20 44 65 66 61 75 6c 74 73 20 65 6e 74 72 69 65 73 20 66 6f ain.Matching.Defaults.entries.fo
4280 72 20 25 73 20 6f 6e 20 25 73 3a 0a 00 4d 61 78 69 6d 75 6d 20 49 2f 4f 20 6c 6f 67 20 73 65 71 r.%s.on.%s:..Maximum.I/O.log.seq
42a0 75 65 6e 63 65 20 6e 75 6d 62 65 72 3a 20 25 75 00 4e 6f 20 75 73 65 72 20 6f 72 20 68 6f 73 74 uence.number:.%u.No.user.or.host
42c0 00 4e 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 65 6e 74 65 72 20 61 20 70 61 73 73 .Number.of.tries.to.enter.a.pass
42e0 77 6f 72 64 3a 20 25 75 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 word:.%u.Only.allow.the.user.to.
4300 72 75 6e 20 73 75 64 6f 20 69 66 20 74 68 65 79 20 68 61 76 65 20 61 20 74 74 79 00 4f 6e 6c 79 run.sudo.if.they.have.a.tty.Only
4320 20 73 65 74 20 74 68 65 20 65 66 66 65 63 74 69 76 65 20 75 69 64 20 74 6f 20 74 68 65 20 74 61 .set.the.effective.uid.to.the.ta
4340 72 67 65 74 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 72 65 61 6c 20 75 69 64 00 4f 70 74 69 rget.user,.not.the.real.uid.Opti
4360 6f 6e 73 20 61 72 65 3a 0a 20 20 28 65 29 64 69 74 20 73 75 64 6f 65 72 73 20 66 69 6c 65 20 61 ons.are:...(e)dit.sudoers.file.a
4380 67 61 69 6e 0a 20 20 65 28 78 29 69 74 20 77 69 74 68 6f 75 74 20 73 61 76 69 6e 67 20 63 68 61 gain...e(x)it.without.saving.cha
43a0 6e 67 65 73 20 74 6f 20 73 75 64 6f 65 72 73 20 66 69 6c 65 0a 20 20 28 51 29 75 69 74 20 61 6e nges.to.sudoers.file...(Q)uit.an
43c0 64 20 73 61 76 65 20 63 68 61 6e 67 65 73 20 74 6f 20 73 75 64 6f 65 72 73 20 66 69 6c 65 20 28 d.save.changes.to.sudoers.file.(
43e0 44 41 4e 47 45 52 21 29 0a 00 4f 77 6e 65 72 20 6f 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 DANGER!)..Owner.of.the.authentic
4400 61 74 69 6f 6e 20 74 69 6d 65 73 74 61 6d 70 20 64 69 72 3a 20 25 73 00 50 41 4d 20 61 63 63 6f ation.timestamp.dir:.%s.PAM.acco
4420 75 6e 74 20 6d 61 6e 61 67 65 6d 65 6e 74 20 65 72 72 6f 72 3a 20 25 73 00 50 41 4d 20 61 75 74 unt.management.error:.%s.PAM.aut
4440 68 65 6e 74 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 25 73 00 50 41 4d 20 73 65 72 76 69 63 hentication.error:.%s.PAM.servic
4460 65 20 6e 61 6d 65 20 74 6f 20 75 73 65 20 66 6f 72 20 6c 6f 67 69 6e 20 73 68 65 6c 6c 73 3a 20 e.name.to.use.for.login.shells:.
4480 25 73 00 50 41 4d 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 74 6f 20 75 73 65 3a 20 25 73 00 50 %s.PAM.service.name.to.use:.%s.P
44a0 61 73 73 77 6f 72 64 20 65 78 70 69 72 65 64 2c 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 79 assword.expired,.contact.your.sy
44c0 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 00 50 61 73 73 77 6f 72 64 20 70 72 6f 6d stem.administrator.Password.prom
44e0 70 74 20 74 69 6d 65 6f 75 74 3a 20 25 2e 31 66 20 6d 69 6e 75 74 65 73 00 50 61 73 73 77 6f 72 pt.timeout:.%.1f.minutes.Passwor
4500 64 3a 20 00 50 61 74 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 69 6d 65 73 d:..Path.to.authentication.times
4520 74 61 6d 70 20 64 69 72 3a 20 25 73 00 50 61 74 68 20 74 6f 20 6c 65 63 74 75 72 65 20 73 74 61 tamp.dir:.%s.Path.to.lecture.sta
4540 74 75 73 20 64 69 72 3a 20 25 73 00 50 61 74 68 20 74 6f 20 6c 6f 67 20 66 69 6c 65 3a 20 25 73 tus.dir:.%s.Path.to.log.file:.%s
4560 00 50 61 74 68 20 74 6f 20 6d 61 69 6c 20 70 72 6f 67 72 61 6d 3a 20 25 73 00 50 61 74 68 20 74 .Path.to.mail.program:.%s.Path.t
4580 6f 20 74 68 65 20 65 64 69 74 6f 72 20 66 6f 72 20 75 73 65 20 62 79 20 76 69 73 75 64 6f 3a 20 o.the.editor.for.use.by.visudo:.
45a0 25 73 00 50 61 74 68 20 74 6f 20 74 68 65 20 72 65 73 74 72 69 63 74 65 64 20 73 75 64 6f 2d 73 %s.Path.to.the.restricted.sudo-s
45c0 70 65 63 69 66 69 63 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 69 6c 65 3a 20 25 73 00 50 61 74 pecific.environment.file:.%s.Pat
45e0 68 20 74 6f 20 74 68 65 20 73 75 64 6f 2d 73 70 65 63 69 66 69 63 20 65 6e 76 69 72 6f 6e 6d 65 h.to.the.sudo-specific.environme
4600 6e 74 20 66 69 6c 65 3a 20 25 73 00 50 6c 75 67 69 6e 20 66 6f 72 20 6e 6f 6e 2d 55 6e 69 78 20 nt.file:.%s.Plugin.for.non-Unix.
4620 67 72 6f 75 70 20 73 75 70 70 6f 72 74 3a 20 25 73 00 50 72 65 6c 6f 61 64 20 74 68 65 20 64 75 group.support:.%s.Preload.the.du
4640 6d 6d 79 20 65 78 65 63 20 66 75 6e 63 74 69 6f 6e 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 mmy.exec.functions.contained.in.
4660 74 68 65 20 73 75 64 6f 5f 6e 6f 65 78 65 63 20 6c 69 62 72 61 72 79 00 50 72 6f 6d 70 74 20 66 the.sudo_noexec.library.Prompt.f
4680 6f 72 20 72 6f 6f 74 27 73 20 70 61 73 73 77 6f 72 64 2c 20 6e 6f 74 20 74 68 65 20 75 73 65 72 or.root's.password,.not.the.user
46a0 73 27 73 00 50 72 6f 6d 70 74 20 66 6f 72 20 74 68 65 20 72 75 6e 61 73 5f 64 65 66 61 75 6c 74 s's.Prompt.for.the.runas_default
46c0 20 75 73 65 72 27 73 20 70 61 73 73 77 6f 72 64 2c 20 6e 6f 74 20 74 68 65 20 75 73 65 72 73 27 .user's.password,.not.the.users'
46e0 73 00 50 72 6f 6d 70 74 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 27 73 20 70 s.Prompt.for.the.target.user's.p
4700 61 73 73 77 6f 72 64 2c 20 6e 6f 74 20 74 68 65 20 75 73 65 72 73 27 73 00 50 72 6f 76 69 64 65 assword,.not.the.users's.Provide
4720 20 76 69 73 75 61 6c 20 66 65 65 64 62 61 63 6b 20 61 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 .visual.feedback.at.the.password
4740 20 70 72 6f 6d 70 74 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 75 73 65 72 20 69 6e 70 75 74 .prompt.when.there.is.user.input
4760 00 50 75 74 20 4f 54 50 20 70 72 6f 6d 70 74 20 6f 6e 20 69 74 73 20 6f 77 6e 20 6c 69 6e 65 00 .Put.OTP.prompt.on.its.own.line.
4780 51 75 65 72 79 20 74 68 65 20 67 72 6f 75 70 20 70 6c 75 67 69 6e 20 66 6f 72 20 75 6e 6b 6e 6f Query.the.group.plugin.for.unkno
47a0 77 6e 20 73 79 73 74 65 6d 20 67 72 6f 75 70 73 00 52 65 70 6c 61 79 20 66 69 6e 69 73 68 65 64 wn.system.groups.Replay.finished
47c0 2c 20 70 72 65 73 73 20 61 6e 79 20 6b 65 79 20 74 6f 20 72 65 73 74 6f 72 65 20 74 68 65 20 74 ,.press.any.key.to.restore.the.t
47e0 65 72 6d 69 6e 61 6c 2e 00 52 65 70 6c 61 79 69 6e 67 20 73 75 64 6f 20 73 65 73 73 69 6f 6e 3a erminal..Replaying.sudo.session:
4800 20 25 73 00 52 65 71 75 69 72 65 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 .%s.Require.fully-qualified.host
4820 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 73 75 64 6f 65 72 73 20 66 69 6c 65 00 52 65 71 75 69 72 names.in.the.sudoers.file.Requir
4840 65 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 62 79 20 64 65 66 61 75 e.users.to.authenticate.by.defau
4860 6c 74 00 52 65 73 65 74 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 6f 20 61 20 64 65 lt.Reset.the.environment.to.a.de
4880 66 61 75 6c 74 20 73 65 74 20 6f 66 20 76 61 72 69 61 62 6c 65 73 00 52 65 73 6f 6c 76 65 20 67 fault.set.of.variables.Resolve.g
48a0 72 6f 75 70 73 20 69 6e 20 73 75 64 6f 65 72 73 20 61 6e 64 20 6d 61 74 63 68 20 6f 6e 20 74 68 roups.in.sudoers.and.match.on.th
48c0 65 20 67 72 6f 75 70 20 49 44 2c 20 6e 6f 74 20 74 68 65 20 6e 61 6d 65 00 52 6f 6f 74 20 6d 61 e.group.ID,.not.the.name.Root.ma
48e0 79 20 72 75 6e 20 73 75 64 6f 00 52 75 6e 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 61 20 70 74 79 y.run.sudo.Run.commands.on.a.pty
4900 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 00 52 75 6e 61 73 20 61 6e 64 20 43 6f 6d .in.the.background.Runas.and.Com
4920 6d 61 6e 64 2d 73 70 65 63 69 66 69 63 20 64 65 66 61 75 6c 74 73 20 66 6f 72 20 25 73 3a 0a 00 mand-specific.defaults.for.%s:..
4940 53 45 4c 69 6e 75 78 20 72 6f 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 74 68 65 20 6e 65 77 20 73 SELinux.role.to.use.in.the.new.s
4960 65 63 75 72 69 74 79 20 63 6f 6e 74 65 78 74 3a 20 25 73 00 53 45 4c 69 6e 75 78 20 74 79 70 65 ecurity.context:.%s.SELinux.type
4980 20 74 6f 20 75 73 65 20 69 6e 20 74 68 65 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 63 6f 6e 74 .to.use.in.the.new.security.cont
49a0 65 78 74 3a 20 25 73 00 53 65 63 75 72 49 44 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 61 ext:.%s.SecurID.communication.fa
49c0 69 6c 65 64 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f iled.Send.mail.if.the.user.is.no
49e0 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 72 75 6e 20 61 20 63 6f 6d 6d 61 6e 64 00 53 65 6e 64 20 t.allowed.to.run.a.command.Send.
4a00 6d 61 69 6c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 69 6e 20 73 75 64 6f 65 mail.if.the.user.is.not.in.sudoe
4a20 72 73 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 rs.Send.mail.if.the.user.is.not.
4a40 69 6e 20 73 75 64 6f 65 72 73 20 66 6f 72 20 74 68 69 73 20 68 6f 73 74 00 53 65 6e 64 20 6d 61 in.sudoers.for.this.host.Send.ma
4a60 69 6c 20 69 66 20 74 68 65 20 75 73 65 72 20 74 72 69 65 73 20 74 6f 20 72 75 6e 20 61 20 63 6f il.if.the.user.tries.to.run.a.co
4a80 6d 6d 61 6e 64 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 mmand.Send.mail.if.user.authenti
4aa0 63 61 74 69 6f 6e 20 66 61 69 6c 73 00 53 65 74 20 24 48 4f 4d 45 20 74 6f 20 74 68 65 20 74 61 cation.fails.Set.$HOME.to.the.ta
4ac0 72 67 65 74 20 75 73 65 72 20 77 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 73 68 65 6c 6c 20 rget.user.when.starting.a.shell.
4ae0 77 69 74 68 20 2d 73 00 53 65 74 20 6f 66 20 6c 69 6d 69 74 20 70 72 69 76 69 6c 65 67 65 73 3a with.-s.Set.of.limit.privileges:
4b00 20 25 73 00 53 65 74 20 6f 66 20 70 65 72 6d 69 74 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 3a .%s.Set.of.permitted.privileges:
4b20 20 25 73 00 53 65 74 20 74 68 65 20 4c 4f 47 4e 41 4d 45 20 61 6e 64 20 55 53 45 52 20 65 6e 76 .%s.Set.the.LOGNAME.and.USER.env
4b40 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 00 53 65 74 20 74 68 65 20 75 73 65 72 20 ironment.variables.Set.the.user.
4b60 69 6e 20 75 74 6d 70 20 74 6f 20 74 68 65 20 72 75 6e 61 73 20 75 73 65 72 2c 20 6e 6f 74 20 74 in.utmp.to.the.runas.user,.not.t
4b80 68 65 20 69 6e 76 6f 6b 69 6e 67 20 75 73 65 72 00 53 6f 72 72 79 2c 20 74 72 79 20 61 67 61 69 he.invoking.user.Sorry,.try.agai
4ba0 6e 2e 00 53 6f 72 72 79 2c 20 75 73 65 72 20 25 73 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 n..Sorry,.user.%s.is.not.allowed
4bc0 20 74 6f 20 65 78 65 63 75 74 65 20 27 25 73 25 73 25 73 27 20 61 73 20 25 73 25 73 25 73 20 6f .to.execute.'%s%s%s'.as.%s%s%s.o
4be0 6e 20 25 73 2e 0a 00 53 6f 72 72 79 2c 20 75 73 65 72 20 25 73 20 6d 61 79 20 6e 6f 74 20 72 75 n.%s...Sorry,.user.%s.may.not.ru
4c00 6e 20 73 75 64 6f 20 6f 6e 20 25 73 2e 0a 00 53 75 62 6a 65 63 74 20 6c 69 6e 65 20 66 6f 72 20 n.sudo.on.%s...Subject.line.for.
4c20 6d 61 69 6c 20 6d 65 73 73 61 67 65 73 3a 20 25 73 00 53 75 64 6f 65 72 73 20 66 69 6c 65 20 67 mail.messages:.%s.Sudoers.file.g
4c40 72 61 6d 6d 61 72 20 76 65 72 73 69 6f 6e 20 25 64 0a 00 53 75 64 6f 65 72 73 20 70 6f 6c 69 63 rammar.version.%d..Sudoers.polic
4c60 79 20 70 6c 75 67 69 6e 20 76 65 72 73 69 6f 6e 20 25 73 0a 00 53 79 73 6c 6f 67 20 66 61 63 69 y.plugin.version.%s..Syslog.faci
4c80 6c 69 74 79 20 69 66 20 73 79 73 6c 6f 67 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 lity.if.syslog.is.being.used.for
4ca0 20 6c 6f 67 67 69 6e 67 3a 20 25 73 00 53 79 73 6c 6f 67 20 70 72 69 6f 72 69 74 79 20 74 6f 20 .logging:.%s.Syslog.priority.to.
4cc0 75 73 65 20 77 68 65 6e 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 73 75 63 63 use.when.user.authenticates.succ
4ce0 65 73 73 66 75 6c 6c 79 3a 20 25 73 00 53 79 73 6c 6f 67 20 70 72 69 6f 72 69 74 79 20 74 6f 20 essfully:.%s.Syslog.priority.to.
4d00 75 73 65 20 77 68 65 6e 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 6e 73 75 use.when.user.authenticates.unsu
4d20 63 63 65 73 73 66 75 6c 6c 79 3a 20 25 73 00 54 68 65 20 75 6d 61 73 6b 20 73 70 65 63 69 66 69 ccessfully:.%s.The.umask.specifi
4d40 65 64 20 69 6e 20 73 75 64 6f 65 72 73 20 77 69 6c 6c 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 ed.in.sudoers.will.override.the.
4d60 75 73 65 72 27 73 2c 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 6d 6f 72 65 20 70 65 72 6d 69 user's,.even.if.it.is.more.permi
4d80 73 73 69 76 65 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ssive.There.are.no.authenticatio
4da0 6e 20 6d 65 74 68 6f 64 73 20 63 6f 6d 70 69 6c 65 64 20 69 6e 74 6f 20 73 75 64 6f 21 20 20 49 n.methods.compiled.into.sudo!..I
4dc0 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 72 6e 20 6f 66 66 20 61 75 74 68 65 6e 74 69 63 f.you.want.to.turn.off.authentic
4de0 61 74 69 6f 6e 2c 20 75 73 65 20 74 68 65 20 2d 2d 64 69 73 61 62 6c 65 2d 61 75 74 68 65 6e 74 ation,.use.the.--disable-authent
4e00 69 63 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 2e 00 54 69 6d 65 20 69 ication.configure.option..Time.i
4e20 6e 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 63 6f 6d 6d 61 6e n.seconds.after.which.the.comman
4e40 64 20 77 69 6c 6c 20 62 65 20 74 65 72 6d 69 6e 61 74 65 64 3a 20 25 75 00 54 79 70 65 20 6f 66 d.will.be.terminated:.%u.Type.of
4e60 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 69 6d 65 73 74 61 6d 70 20 72 65 63 6f 72 64 .authentication.timestamp.record
4e80 3a 20 25 73 00 55 6d 61 73 6b 20 74 6f 20 75 73 65 20 6f 72 20 30 37 37 37 20 74 6f 20 75 73 65 :.%s.Umask.to.use.or.0777.to.use
4ea0 20 75 73 65 72 27 73 3a 20 30 25 6f 00 55 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a .user's:.0%o.Unable.to.initializ
4ec0 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 2e 00 55 73 65 20 61 20 e.authentication.methods..Use.a.
4ee0 73 65 70 61 72 61 74 65 20 74 69 6d 65 73 74 61 6d 70 20 66 6f 72 20 65 61 63 68 20 75 73 65 72 separate.timestamp.for.each.user
4f00 2f 74 74 79 20 63 6f 6d 62 6f 00 55 73 65 20 66 61 73 74 65 72 20 67 6c 6f 62 62 69 6e 67 20 74 /tty.combo.Use.faster.globbing.t
4f20 68 61 74 20 69 73 20 6c 65 73 73 20 61 63 63 75 72 61 74 65 20 62 75 74 20 64 6f 65 73 20 6e 6f hat.is.less.accurate.but.does.no
4f40 74 20 61 63 63 65 73 73 20 74 68 65 20 66 69 6c 65 73 79 73 74 65 6d 00 55 73 65 72 20 25 73 20 t.access.the.filesystem.User.%s.
4f60 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 72 75 6e 20 73 75 64 6f 20 6f 6e 20 25 73 is.not.allowed.to.run.sudo.on.%s
4f80 2e 0a 00 55 73 65 72 20 25 73 20 6d 61 79 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ...User.%s.may.run.the.following
4fa0 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 25 73 3a 0a 00 55 73 65 72 20 49 44 20 6c 6f 63 6b 65 64 .commands.on.%s:..User.ID.locked
4fc0 20 66 6f 72 20 53 65 63 75 72 49 44 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 72 .for.SecurID.Authentication.User
4fe0 20 74 68 61 74 20 77 69 6c 6c 20 6f 77 6e 20 74 68 65 20 49 2f 4f 20 6c 6f 67 20 66 69 6c 65 73 .that.will.own.the.I/O.log.files
5000 3a 20 25 73 00 55 73 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 72 65 20 65 78 65 :.%s.Users.in.this.group.are.exe
5020 6d 70 74 20 66 72 6f 6d 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 50 41 54 48 20 72 65 71 75 69 mpt.from.password.and.PATH.requi
5040 72 65 6d 65 6e 74 73 3a 20 25 73 00 56 61 6c 75 65 20 74 6f 20 6f 76 65 72 72 69 64 65 20 75 73 rements:.%s.Value.to.override.us
5060 65 72 27 73 20 24 50 41 54 48 20 77 69 74 68 3a 20 25 73 00 56 69 73 75 64 6f 20 77 69 6c 6c 20 er's.$PATH.with:.%s.Visudo.will.
5080 68 6f 6e 6f 72 20 74 68 65 20 45 44 49 54 4f 52 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 honor.the.EDITOR.environment.var
50a0 69 61 62 6c 65 00 57 61 72 6e 69 6e 67 3a 20 25 73 3a 25 64 20 25 73 20 22 25 73 22 20 72 65 66 iable.Warning:.%s:%d.%s."%s".ref
50c0 65 72 65 6e 63 65 64 20 62 75 74 20 6e 6f 74 20 64 65 66 69 6e 65 64 00 57 61 72 6e 69 6e 67 3a erenced.but.not.defined.Warning:
50e0 20 25 73 3a 25 64 20 63 79 63 6c 65 20 69 6e 20 25 73 20 22 25 73 22 00 57 61 72 6e 69 6e 67 3a .%s:%d.cycle.in.%s."%s".Warning:
5100 20 25 73 3a 25 64 20 75 6e 75 73 65 64 20 25 73 20 22 25 73 22 00 57 61 72 6e 69 6e 67 3a 20 79 .%s:%d.unused.%s."%s".Warning:.y
5120 6f 75 72 20 74 65 72 6d 69 6e 61 6c 20 69 73 20 74 6f 6f 20 73 6d 61 6c 6c 20 74 6f 20 70 72 6f our.terminal.is.too.small.to.pro
5140 70 65 72 6c 79 20 72 65 70 6c 61 79 20 74 68 65 20 6c 6f 67 2e 0a 00 57 68 61 74 20 6e 6f 77 3f perly.replay.the.log...What.now?
5160 20 00 57 68 65 6e 20 74 6f 20 72 65 71 75 69 72 65 20 61 20 70 61 73 73 77 6f 72 64 20 66 6f 72 ..When.to.require.a.password.for
5180 20 27 6c 69 73 74 27 20 70 73 65 75 64 6f 63 6f 6d 6d 61 6e 64 3a 20 25 73 00 57 68 65 6e 20 74 .'list'.pseudocommand:.%s.When.t
51a0 6f 20 72 65 71 75 69 72 65 20 61 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 27 76 65 72 69 66 79 o.require.a.password.for.'verify
51c0 27 20 70 73 65 75 64 6f 63 6f 6d 6d 61 6e 64 3a 20 25 73 00 5b 73 75 64 6f 5d 20 70 61 73 73 77 '.pseudocommand:.%s.[sudo].passw
51e0 6f 72 64 20 66 6f 72 20 25 70 3a 20 00 61 20 64 69 67 65 73 74 20 72 65 71 75 69 72 65 73 20 61 ord.for.%p:..a.digest.requires.a
5200 20 70 61 74 68 20 6e 61 6d 65 00 61 20 70 61 73 73 77 6f 72 64 20 69 73 20 72 65 71 75 69 72 65 .path.name.a.password.is.require
5220 64 00 61 63 63 6f 75 6e 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2c 20 69 73 d.account.validation.failure,.is
5240 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 6c 6f 63 6b 65 64 3f 00 61 6d 62 69 67 75 6f 75 73 20 .your.account.locked?.ambiguous.
5260 65 78 70 72 65 73 73 69 6f 6e 20 22 25 73 22 00 61 70 70 72 6f 76 61 6c 20 66 61 69 6c 65 64 00 expression."%s".approval.failed.
5280 61 75 64 69 74 5f 66 61 69 6c 75 72 65 20 6d 65 73 73 61 67 65 20 74 6f 6f 20 6c 6f 6e 67 00 61 audit_failure.message.too.long.a
52a0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 00 61 75 74 68 65 6e 74 69 63 61 uthentication.failure.authentica
52c0 74 69 6f 6e 20 73 65 72 76 65 72 20 65 72 72 6f 72 3a 0a 25 73 00 63 6f 6d 6d 61 6e 64 20 66 61 tion.server.error:.%s.command.fa
52e0 69 6c 65 64 3a 20 27 25 73 20 25 73 20 25 73 27 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 00 63 iled:.'%s.%s.%s',.%s.unchanged.c
5300 6f 6d 6d 61 6e 64 20 69 6e 20 63 75 72 72 65 6e 74 20 64 69 72 65 63 74 6f 72 79 00 63 6f 6d 6d ommand.in.current.directory.comm
5320 61 6e 64 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 00 63 6f 6d 6d 61 6e 64 20 74 6f 6f 20 6c 6f 6e 67 and.not.allowed.command.too.long
5340 00 63 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 64 61 74 65 20 22 25 73 22 00 64 69 67 65 73 .could.not.parse.date."%s".diges
5360 74 20 66 6f 72 20 25 73 20 28 25 73 29 20 69 73 20 6e 6f 74 20 69 6e 20 25 73 20 66 6f 72 6d 00 t.for.%s.(%s).is.not.in.%s.form.
5380 65 64 69 74 6f 72 20 28 25 73 29 20 66 61 69 6c 65 64 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 editor.(%s).failed,.%s.unchanged
53a0 00 65 72 72 6f 72 20 72 65 6e 61 6d 69 6e 67 20 25 73 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 .error.renaming.%s,.%s.unchanged
53c0 00 66 61 69 6c 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 73 65 20 74 68 65 20 41 43 45 20 41 50 .failed.to.initialise.the.ACE.AP
53e0 49 20 6c 69 62 72 61 72 79 00 66 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 25 73 20 66 69 6c I.library.failed.to.parse.%s.fil
5400 65 2c 20 75 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 00 67 72 6f 75 70 20 49 44 20 6e 6f 74 20 73 65 e,.unknown.error.group.ID.not.se
5420 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 68 6f 73 74 20 6e 61 6d 65 20 6e 6f t.by.sudo.front-end.host.name.no
5440 74 20 73 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 69 67 6e 6f 72 69 6e 67 t.set.by.sudo.front-end.ignoring
5460 20 22 25 73 22 20 66 6f 75 6e 64 20 69 6e 20 27 2e 27 0a 55 73 65 20 22 73 75 64 6f 20 2e 2f 25 ."%s".found.in.'.'.Use."sudo../%
5480 73 22 20 69 66 20 74 68 69 73 20 69 73 20 74 68 65 20 22 25 73 22 20 79 6f 75 20 77 69 73 68 20 s".if.this.is.the."%s".you.wish.
54a0 74 6f 20 72 75 6e 2e 00 69 67 6e 6f 72 69 6e 67 20 69 6e 63 6f 6d 70 6c 65 74 65 20 73 75 64 6f to.run..ignoring.incomplete.sudo
54c0 52 6f 6c 65 3a 20 63 6e 3a 20 25 73 00 69 67 6e 6f 72 69 6e 67 20 69 6e 76 61 6c 69 64 20 61 74 Role:.cn:.%s.ignoring.invalid.at
54e0 74 72 69 62 75 74 65 20 76 61 6c 75 65 3a 20 25 73 00 69 67 6e 6f 72 69 6e 67 20 74 69 6d 65 20 tribute.value:.%s.ignoring.time.
5500 73 74 61 6d 70 20 66 72 6f 6d 20 74 68 65 20 66 75 74 75 72 65 00 69 6c 6c 65 67 61 6c 20 74 72 stamp.from.the.future.illegal.tr
5520 61 69 6c 69 6e 67 20 22 21 22 00 69 6c 6c 65 67 61 6c 20 74 72 61 69 6c 69 6e 67 20 22 6f 72 22 ailing."!".illegal.trailing."or"
5540 00 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 2c 20 25 73 20 6f 76 65 72 66 6c 6f 77 00 69 6e 74 .internal.error,.%s.overflow.int
5560 65 72 6e 61 6c 20 65 72 72 6f 72 2c 20 75 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 25 73 20 69 ernal.error,.unable.to.find.%s.i
5580 6e 20 6c 69 73 74 21 00 69 6e 76 61 6c 69 64 20 25 2e 2a 73 20 73 65 74 20 62 79 20 73 75 64 6f n.list!.invalid.%.*s.set.by.sudo
55a0 20 66 72 6f 6e 74 2d 65 6e 64 00 69 6e 76 61 6c 69 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f .front-end.invalid.Authenticatio
55c0 6e 20 48 61 6e 64 6c 65 20 66 6f 72 20 53 65 63 75 72 49 44 00 69 6e 76 61 6c 69 64 20 61 75 74 n.Handle.for.SecurID.invalid.aut
55e0 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 00 69 6e 76 61 6c 69 64 20 61 75 74 68 hentication.methods.invalid.auth
5600 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 00 69 6e 76 61 6c 69 64 20 64 65 66 61 75 6c 74 73 entication.type.invalid.defaults
5620 20 74 79 70 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 66 69 6c 74 65 72 20 6f 70 74 69 6f 6e 3a .type:.%s.invalid.filter.option:
5640 20 25 73 00 69 6e 76 61 6c 69 64 20 66 69 6c 74 65 72 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 6d .%s.invalid.filter:.%s.invalid.m
5660 61 78 20 77 61 69 74 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 6e 6f 74 61 66 74 65 72 20 76 61 6c ax.wait:.%s.invalid.notafter.val
5680 75 65 00 69 6e 76 61 6c 69 64 20 6e 6f 74 62 65 66 6f 72 65 20 76 61 6c 75 65 00 69 6e 76 61 6c ue.invalid.notbefore.value.inval
56a0 69 64 20 70 61 73 73 63 6f 64 65 20 6c 65 6e 67 74 68 20 66 6f 72 20 53 65 63 75 72 49 44 00 69 id.passcode.length.for.SecurID.i
56c0 6e 76 61 6c 69 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 25 73 00 69 6e nvalid.regular.expression:.%s.in
56e0 76 61 6c 69 64 20 73 70 65 65 64 20 66 61 63 74 6f 72 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 73 valid.speed.factor:.%s.invalid.s
5700 75 64 6f 4f 72 64 65 72 20 61 74 74 72 69 62 75 74 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 73 udoOrder.attribute:.%s.invalid.s
5720 75 70 70 72 65 73 73 69 6f 6e 20 74 79 70 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 74 69 6d 65 uppression.type:.%s.invalid.time
5740 6f 75 74 20 76 61 6c 75 65 00 69 6e 76 61 6c 69 64 20 74 69 6d 69 6e 67 20 66 69 6c 65 20 6c 69 out.value.invalid.timing.file.li
5760 6e 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6c 65 6e 67 74 68 20 66 ne:.%s.invalid.username.length.f
5780 6f 72 20 53 65 63 75 72 49 44 00 6c 64 61 70 2e 63 6f 6e 66 20 70 61 74 68 3a 20 25 73 0a 00 6c or.SecurID.ldap.conf.path:.%s..l
57a0 64 61 70 2e 73 65 63 72 65 74 20 70 61 74 68 3a 20 25 73 0a 00 6c 65 63 74 75 72 65 20 73 74 61 dap.secret.path:.%s..lecture.sta
57c0 74 75 73 20 70 61 74 68 20 74 6f 6f 20 6c 6f 6e 67 3a 20 25 73 2f 25 73 00 6c 6f 73 74 20 63 6f tus.path.too.long:.%s/%s.lost.co
57e0 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 nnection.to.authentication.serve
5800 72 00 6e 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 00 6e 6f 20 65 r.no.authentication.methods.no.e
5820 64 69 74 6f 72 20 66 6f 75 6e 64 20 28 65 64 69 74 6f 72 20 70 61 74 68 20 3d 20 25 73 29 00 6e ditor.found.(editor.path.=.%s).n
5840 6f 20 74 74 79 00 6e 6f 20 76 61 6c 69 64 20 73 75 64 6f 65 72 73 20 73 6f 75 72 63 65 73 20 66 o.tty.no.valid.sudoers.sources.f
5860 6f 75 6e 64 2c 20 71 75 69 74 74 69 6e 67 00 6e 73 73 77 69 74 63 68 20 70 61 74 68 3a 20 25 73 ound,.quitting.nsswitch.path:.%s
5880 0a 00 6f 6e 6c 79 20 72 6f 6f 74 20 63 61 6e 20 75 73 65 20 22 2d 63 20 25 73 22 00 6f 72 64 65 ..only.root.can.use."-c.%s".orde
58a0 72 20 69 6e 63 72 65 6d 65 6e 74 3a 20 25 73 3a 20 25 73 00 6f 72 64 65 72 20 70 61 64 64 69 6e r.increment:.%s:.%s.order.paddin
58c0 67 3a 20 25 73 3a 20 25 73 00 70 61 72 73 65 20 65 72 72 6f 72 20 69 6e 20 25 73 00 70 61 72 73 g:.%s:.%s.parse.error.in.%s.pars
58e0 65 20 65 72 72 6f 72 20 69 6e 20 25 73 0a 00 70 61 72 73 65 20 65 72 72 6f 72 20 69 6e 20 25 73 e.error.in.%s..parse.error.in.%s
5900 20 6e 65 61 72 20 6c 69 6e 65 20 25 64 00 70 61 72 73 65 20 65 72 72 6f 72 20 69 6e 20 25 73 20 .near.line.%d.parse.error.in.%s.
5920 6e 65 61 72 20 6c 69 6e 65 20 25 64 0a 00 70 65 72 6d 20 73 74 61 63 6b 20 6f 76 65 72 66 6c 6f near.line.%d..perm.stack.overflo
5940 77 00 70 65 72 6d 20 73 74 61 63 6b 20 75 6e 64 65 72 66 6c 6f 77 00 70 6c 65 61 73 65 20 63 6f w.perm.stack.underflow.please.co
5960 6e 73 69 64 65 72 20 75 73 69 6e 67 20 74 68 65 20 63 76 74 73 75 64 6f 65 72 73 20 75 74 69 6c nsider.using.the.cvtsudoers.util
5980 69 74 79 20 69 6e 73 74 65 61 64 00 70 72 65 73 73 20 72 65 74 75 72 6e 20 74 6f 20 65 64 69 74 ity.instead.press.return.to.edit
59a0 20 25 73 3a 20 00 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 64 65 66 61 75 6c 74 73 20 65 6e 74 72 .%s:..problem.with.defaults.entr
59c0 69 65 73 00 73 6f 72 72 79 2c 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 73 ies.sorry,.you.are.not.allowed.s
59e0 65 74 20 61 20 63 6f 6d 6d 61 6e 64 20 74 69 6d 65 6f 75 74 00 73 6f 72 72 79 2c 20 79 6f 75 20 et.a.command.timeout.sorry,.you.
5a00 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 70 72 65 73 65 72 76 65 20 74 68 65 20 are.not.allowed.to.preserve.the.
5a20 65 6e 76 69 72 6f 6e 6d 65 6e 74 00 73 6f 72 72 79 2c 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 environment.sorry,.you.are.not.a
5a40 6c 6c 6f 77 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 6e 76 69 llowed.to.set.the.following.envi
5a60 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 3a 20 25 73 00 73 6f 72 72 79 2c 20 79 6f 75 ronment.variables:.%s.sorry,.you
5a80 20 6d 75 73 74 20 68 61 76 65 20 61 20 74 74 79 20 74 6f 20 72 75 6e 20 73 75 64 6f 00 73 70 65 .must.have.a.tty.to.run.sudo.spe
5aa0 63 69 66 69 65 64 20 65 64 69 74 6f 72 20 28 25 73 29 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 cified.editor.(%s).doesn't.exist
5ac0 00 73 74 61 72 74 5f 74 6c 73 20 73 70 65 63 69 66 69 65 64 20 62 75 74 20 4c 44 41 50 20 6c 69 .start_tls.specified.but.LDAP.li
5ae0 62 73 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 bs.do.not.support.ldap_start_tls
5b00 5f 73 28 29 20 6f 72 20 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 5f 6e 70 28 29 00 73 74 _s().or.ldap_start_tls_s_np().st
5b20 61 72 74 69 6e 67 20 6f 72 64 65 72 3a 20 25 73 3a 20 25 73 00 73 74 61 72 74 74 6c 73 20 6e 6f arting.order:.%s:.%s.starttls.no
5b40 74 20 73 75 70 70 6f 72 74 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 6c 64 61 70 73 00 73 75 64 t.supported.when.using.ldaps.sud
5b60 6f 5f 6c 64 61 70 5f 63 6f 6e 66 5f 61 64 64 5f 70 6f 72 74 73 3a 20 70 6f 72 74 20 74 6f 6f 20 o_ldap_conf_add_ports:.port.too.
5b80 6c 61 72 67 65 00 73 75 64 6f 5f 70 75 74 65 6e 76 3a 20 63 6f 72 72 75 70 74 65 64 20 65 6e 76 large.sudo_putenv:.corrupted.env
5ba0 70 2c 20 6c 65 6e 67 74 68 20 6d 69 73 6d 61 74 63 68 00 73 75 64 6f 65 72 73 20 73 70 65 63 69 p,.length.mismatch.sudoers.speci
5bc0 66 69 65 73 20 74 68 61 74 20 72 6f 6f 74 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f fies.that.root.is.not.allowed.to
5be0 20 73 75 64 6f 00 73 79 6e 74 61 78 20 65 72 72 6f 72 00 74 68 65 20 2d 78 20 6f 70 74 69 6f 6e .sudo.syntax.error.the.-x.option
5c00 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c .will.be.removed.in.a.future.rel
5c20 65 61 73 65 00 74 68 65 20 53 55 44 4f 45 52 53 5f 42 41 53 45 20 65 6e 76 69 72 6f 6e 6d 65 6e ease.the.SUDOERS_BASE.environmen
5c40 74 20 76 61 72 69 61 62 6c 65 20 69 73 20 6e 6f 74 20 73 65 74 20 61 6e 64 20 74 68 65 20 2d 62 t.variable.is.not.set.and.the.-b
5c60 20 6f 70 74 69 6f 6e 20 77 61 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 74 69 6d 65 20 .option.was.not.specified..time.
5c80 73 74 61 6d 70 20 74 6f 6f 20 66 61 72 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 3a 20 25 32 30 stamp.too.far.in.the.future:.%20
5ca0 2e 32 30 73 00 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 74 6f 6f 20 6c 61 72 67 65 00 74 69 6d .20s.timeout.value.too.large.tim
5cc0 65 73 74 61 6d 70 20 6f 77 6e 65 72 20 28 25 73 29 3a 20 4e 6f 20 73 75 63 68 20 75 73 65 72 00 estamp.owner.(%s):.No.such.user.
5ce0 74 6f 6f 20 6d 61 6e 79 20 6c 65 76 65 6c 73 20 6f 66 20 69 6e 63 6c 75 64 65 73 00 74 6f 6f 20 too.many.levels.of.includes.too.
5d00 6d 61 6e 79 20 70 72 6f 63 65 73 73 65 73 00 74 6f 6f 20 6d 61 6e 79 20 73 75 64 6f 65 72 73 20 many.processes.too.many.sudoers.
5d20 65 6e 74 72 69 65 73 2c 20 6d 61 78 69 6d 75 6d 20 25 75 00 74 72 75 6e 63 61 74 65 64 20 61 75 entries,.maximum.%u.truncated.au
5d40 64 69 74 20 70 61 74 68 20 61 72 67 76 5b 30 5d 3a 20 25 73 00 74 72 75 6e 63 61 74 65 64 20 61 dit.path.argv[0]:.%s.truncated.a
5d60 75 64 69 74 20 70 61 74 68 20 75 73 65 72 5f 63 6d 6e 64 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 udit.path.user_cmnd:.%s.unable.t
5d80 6f 20 61 64 64 20 65 76 65 6e 74 20 74 6f 20 71 75 65 75 65 00 75 6e 61 62 6c 65 20 74 6f 20 61 o.add.event.to.queue.unable.to.a
5da0 6c 6c 6f 63 61 74 65 20 6d 65 6d 6f 72 79 00 75 6e 61 62 6c 65 20 74 6f 20 62 65 67 69 6e 20 62 llocate.memory.unable.to.begin.b
5dc0 73 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 sd.authentication.unable.to.cach
5de0 65 20 67 69 64 20 25 75 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 75 6e 61 62 6c 65 20 e.gid.%u,.already.exists.unable.
5e00 74 6f 20 63 61 63 68 65 20 67 69 64 20 25 75 2c 20 6f 75 74 20 6f 66 20 6d 65 6d 6f 72 79 00 75 to.cache.gid.%u,.out.of.memory.u
5e20 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 72 6f 75 70 20 25 73 2c 20 61 6c 72 65 61 64 79 nable.to.cache.group.%s,.already
5e40 20 65 78 69 73 74 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 72 6f 75 70 20 25 73 .exists.unable.to.cache.group.%s
5e60 2c 20 6f 75 74 20 6f 66 20 6d 65 6d 6f 72 79 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 ,.out.of.memory.unable.to.cache.
5e80 67 72 6f 75 70 20 6c 69 73 74 20 66 6f 72 20 25 73 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 group.list.for.%s,.already.exist
5ea0 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 72 6f 75 70 20 6c 69 73 74 20 66 6f 72 s.unable.to.cache.group.list.for
5ec0 20 25 73 2c 20 6f 75 74 20 6f 66 20 6d 65 6d 6f 72 79 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 .%s,.out.of.memory.unable.to.cac
5ee0 68 65 20 75 69 64 20 25 75 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 75 6e 61 62 6c 65 he.uid.%u,.already.exists.unable
5f00 20 74 6f 20 63 61 63 68 65 20 75 69 64 20 25 75 2c 20 6f 75 74 20 6f 66 20 6d 65 6d 6f 72 79 00 .to.cache.uid.%u,.out.of.memory.
5f20 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 75 73 65 72 20 25 73 2c 20 61 6c 72 65 61 64 79 unable.to.cache.user.%s,.already
5f40 20 65 78 69 73 74 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 75 73 65 72 20 25 73 2c .exists.unable.to.cache.user.%s,
5f60 20 6f 75 74 20 6f 66 20 6d 65 6d 6f 72 79 00 75 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 .out.of.memory.unable.to.change.
5f80 65 78 70 69 72 65 64 20 70 61 73 73 77 6f 72 64 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 expired.password:.%s.unable.to.c
5fa0 68 61 6e 67 65 20 6d 6f 64 65 20 6f 66 20 25 73 20 74 6f 20 30 25 6f 00 75 6e 61 62 6c 65 20 74 hange.mode.of.%s.to.0%o.unable.t
5fc0 6f 20 63 68 61 6e 67 65 20 74 6f 20 72 6f 6f 74 20 67 69 64 00 75 6e 61 62 6c 65 20 74 6f 20 63 o.change.to.root.gid.unable.to.c
5fe0 68 61 6e 67 65 20 74 6f 20 72 75 6e 61 73 20 67 69 64 00 75 6e 61 62 6c 65 20 74 6f 20 63 68 61 hange.to.runas.gid.unable.to.cha
6000 6e 67 65 20 74 6f 20 72 75 6e 61 73 20 75 69 64 00 75 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 nge.to.runas.uid.unable.to.chang
6020 65 20 74 6f 20 73 75 64 6f 65 72 73 20 67 69 64 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 e.to.sudoers.gid.unable.to.commi
6040 74 20 61 75 64 69 74 20 72 65 63 6f 72 64 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 t.audit.record.unable.to.connect
6060 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 00 75 6e 61 62 6c 65 .to.authentication.server.unable
6080 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 53 65 63 75 72 49 44 20 73 65 72 76 65 72 00 75 .to.contact.the.SecurID.server.u
60a0 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 73 75 64 6f 4f 70 74 69 6f 6e 3a 20 25 73 25 nable.to.convert.sudoOption:.%s%
60c0 73 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 25 73 00 75 6e 61 62 6c 65 20 74 s%s.unable.to.create.%s.unable.t
60e0 6f 20 64 75 70 20 73 74 64 69 6e 3a 20 25 6d 00 75 6e 61 62 6c 65 20 74 6f 20 65 78 65 63 75 74 o.dup.stdin:.%m.unable.to.execut
6100 65 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 65 78 65 63 75 74 65 20 25 73 3a 20 25 6d 00 75 6e e.%s.unable.to.execute.%s:.%m.un
6120 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 73 79 6d 62 6f 6c 20 22 25 73 22 20 69 6e 20 25 73 00 75 able.to.find.symbol."%s".in.%s.u
6140 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 73 79 6d 62 6f 6c 20 22 67 72 6f 75 70 5f 70 6c 75 67 nable.to.find.symbol."group_plug
6160 69 6e 22 20 69 6e 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 6b 00 75 6e 61 62 6c 65 20 in".in.%s.unable.to.fork.unable.
6180 74 6f 20 66 6f 72 6b 3a 20 25 6d 00 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 6d 61 74 20 74 69 6d to.fork:.%m.unable.to.format.tim
61a0 65 73 74 61 6d 70 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 47 4d 54 20 74 69 6d 65 00 75 6e estamp.unable.to.get.GMT.time.un
61c0 61 62 6c 65 20 74 6f 20 67 65 74 20 63 75 72 72 65 6e 74 20 77 6f 72 6b 69 6e 67 20 64 69 72 65 able.to.get.current.working.dire
61e0 63 74 6f 72 79 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 6c 6f 67 69 6e 20 63 6c 61 73 73 20 ctory.unable.to.get.login.class.
6200 66 6f 72 20 75 73 65 72 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 for.user.%s.unable.to.initialize
6220 20 42 53 44 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e .BSD.authentication.unable.to.in
6240 69 74 69 61 6c 69 7a 65 20 4c 44 41 50 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 itialize.LDAP:.%s.unable.to.init
6260 69 61 6c 69 7a 65 20 50 41 4d 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 ialize.PAM.unable.to.initialize.
6280 53 49 41 20 73 65 73 73 69 6f 6e 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 SIA.session.unable.to.initialize
62a0 20 53 53 4c 20 63 65 72 74 20 61 6e 64 20 6b 65 79 20 64 62 3a 20 25 73 00 75 6e 61 62 6c 65 20 .SSL.cert.and.key.db:.%s.unable.
62c0 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 53 53 53 20 73 6f 75 72 63 65 2e 20 49 73 20 53 53 53 to.initialize.SSS.source..Is.SSS
62e0 44 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 79 6f 75 72 20 6d 61 63 68 69 6e 65 3f 00 75 6e 61 D.installed.on.your.machine?.una
6300 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 73 75 64 6f 65 72 73 20 64 65 66 61 75 6c ble.to.initialize.sudoers.defaul
6320 74 20 76 61 6c 75 65 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 25 73 3a 20 25 73 00 75 t.values.unable.to.load.%s:.%s.u
6340 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 6b 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 6b 20 nable.to.lock.%s.unable.to.lock.
6360 6c 6f 67 20 66 69 6c 65 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 6b 20 74 69 6d 65 log.file:.%s.unable.to.lock.time
6380 20 73 74 61 6d 70 20 66 69 6c 65 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6d 69 78 20 6c 64 61 .stamp.file.%s.unable.to.mix.lda
63a0 70 20 61 6e 64 20 6c 64 61 70 73 20 55 52 49 73 00 75 6e 61 62 6c 65 20 74 6f 20 6d 6b 64 69 72 p.and.ldaps.URIs.unable.to.mkdir
63c0 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 .%s.unable.to.open.%s.unable.to.
63e0 6f 70 65 6e 20 61 75 64 69 74 20 73 79 73 74 65 6d 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e open.audit.system.unable.to.open
6400 20 6c 6f 67 20 66 69 6c 65 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 70 69 70 .log.file:.%s.unable.to.open.pip
6420 65 3a 20 25 6d 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 49 50 20 61 64 64 72 65 73 73 e:.%m.unable.to.parse.IP.address
6440 20 22 25 73 22 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 67 69 64 73 20 66 6f 72 20 25 ."%s".unable.to.parse.gids.for.%
6460 73 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 67 72 6f 75 70 73 20 66 6f 72 20 25 73 00 s.unable.to.parse.groups.for.%s.
6480 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 6e 65 74 6d 61 73 6b 20 22 25 73 22 00 75 6e 61 unable.to.parse.netmask."%s".una
64a0 62 6c 65 20 74 6f 20 70 61 72 73 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6c 69 73 ble.to.parse.network.address.lis
64c0 74 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 2d 6f 70 65 6e 20 74 65 6d 70 6f 72 61 72 79 20 66 69 t.unable.to.re-open.temporary.fi
64e0 6c 65 20 28 25 73 29 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 2e 00 75 6e 61 62 6c 65 20 74 6f le.(%s),.%s.unchanged..unable.to
6500 20 72 65 61 64 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 66 77 74 6b 20 63 6f 6e .read.%s.unable.to.read.fwtk.con
6520 66 69 67 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 74 68 65 20 63 6c 6f 63 6b 00 75 6e 61 fig.unable.to.read.the.clock.una
6540 62 6c 65 20 74 6f 20 72 65 62 75 69 6c 64 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 00 75 ble.to.rebuild.the.environment.u
6560 6e 61 62 6c 65 20 74 6f 20 72 65 67 69 73 74 65 72 20 68 6f 6f 6b 20 6f 66 20 74 79 70 65 20 25 nable.to.register.hook.of.type.%
6580 64 20 28 76 65 72 73 69 6f 6e 20 25 64 2e 25 64 29 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 6f d.(version.%d.%d).unable.to.reso
65a0 6c 76 65 20 68 6f 73 74 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 72 75 6e 20 25 73 00 75 6e 61 lve.host.%s.unable.to.run.%s.una
65c0 62 6c 65 20 74 6f 20 73 65 6e 64 20 61 75 64 69 74 20 6d 65 73 73 61 67 65 00 75 6e 61 62 6c 65 ble.to.send.audit.message.unable
65e0 20 74 6f 20 73 65 74 20 28 75 69 64 2c 20 67 69 64 29 20 6f 66 20 25 73 20 74 6f 20 28 25 75 2c .to.set.(uid,.gid).of.%s.to.(%u,
6600 20 25 75 29 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 72 75 6e 61 73 20 67 72 6f 75 70 20 76 .%u).unable.to.set.runas.group.v
6620 65 63 74 6f 72 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 74 74 79 20 74 6f 20 72 61 77 20 6d ector.unable.to.set.tty.to.raw.m
6640 6f 64 65 00 75 6e 61 62 6c 65 20 74 6f 20 73 74 61 74 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 ode.unable.to.stat.%s.unable.to.
6660 73 74 61 74 20 74 65 6d 70 6f 72 61 72 79 20 66 69 6c 65 20 28 25 73 29 2c 20 25 73 20 75 6e 63 stat.temporary.file.(%s),.%s.unc
6680 68 61 6e 67 65 64 00 75 6e 61 62 6c 65 20 74 6f 20 74 72 75 6e 63 61 74 65 20 74 69 6d 65 20 73 hanged.unable.to.truncate.time.s
66a0 74 61 6d 70 20 66 69 6c 65 20 74 6f 20 25 6c 6c 64 20 62 79 74 65 73 00 75 6e 61 62 6c 65 20 74 tamp.file.to.%lld.bytes.unable.t
66c0 6f 20 77 72 69 74 65 20 6c 6f 67 20 66 69 6c 65 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 77 o.write.log.file:.%s.unable.to.w
66e0 72 69 74 65 20 74 6f 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 20 74 6f 20 49 2f rite.to.%s.unable.to.write.to.I/
6700 4f 20 6c 6f 67 20 66 69 6c 65 3a 20 25 73 00 75 6e 61 62 6c 65 64 20 74 6f 20 70 61 72 73 65 20 O.log.file:.%s.unabled.to.parse.
6720 74 65 6d 70 6f 72 61 72 79 20 66 69 6c 65 20 28 25 73 29 2c 20 75 6e 6b 6e 6f 77 6e 20 65 72 72 temporary.file.(%s),.unknown.err
6740 6f 72 00 75 6e 6b 6e 6f 77 6e 20 53 65 63 75 72 49 44 20 65 72 72 6f 72 00 75 6e 6b 6e 6f 77 6e or.unknown.SecurID.error.unknown
6760 20 64 65 66 61 75 6c 74 73 20 65 6e 74 72 79 20 22 25 73 22 00 75 6e 6b 6e 6f 77 6e 20 67 72 6f .defaults.entry."%s".unknown.gro
6780 75 70 3a 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 6c 6f 67 69 6e 20 63 6c 61 73 73 3a 20 25 73 00 75 up:.%s.unknown.login.class:.%s.u
67a0 6e 6b 6e 6f 77 6e 20 73 65 61 72 63 68 20 74 65 72 6d 20 22 25 73 22 00 75 6e 6b 6e 6f 77 6e 20 nknown.search.term."%s".unknown.
67c0 73 65 61 72 63 68 20 74 79 70 65 20 25 64 00 75 6e 6b 6e 6f 77 6e 20 75 69 64 3a 20 25 75 00 75 search.type.%d.unknown.uid:.%u.u
67e0 6e 6b 6e 6f 77 6e 20 75 73 65 72 3a 20 25 73 00 75 6e 6d 61 74 63 68 65 64 20 27 28 27 20 69 6e nknown.user:.%s.unmatched.'('.in
6800 20 65 78 70 72 65 73 73 69 6f 6e 00 75 6e 6d 61 74 63 68 65 64 20 27 29 27 20 69 6e 20 65 78 70 .expression.unmatched.')'.in.exp
6820 72 65 73 73 69 6f 6e 00 75 6e 73 75 70 70 6f 72 74 65 64 20 4c 44 41 50 20 75 72 69 20 74 79 70 ression.unsupported.LDAP.uri.typ
6840 65 3a 20 25 73 00 75 6e 73 75 70 70 6f 72 74 65 64 20 64 69 67 65 73 74 20 74 79 70 65 20 25 64 e:.%s.unsupported.digest.type.%d
6860 20 66 6f 72 20 25 73 00 75 6e 73 75 70 70 6f 72 74 65 64 20 69 6e 70 75 74 20 66 6f 72 6d 61 74 .for.%s.unsupported.input.format
6880 20 25 73 00 75 6e 73 75 70 70 6f 72 74 65 64 20 6f 75 74 70 75 74 20 66 6f 72 6d 61 74 20 25 73 .%s.unsupported.output.format.%s
68a0 00 75 73 61 67 65 3a 20 25 73 20 5b 2d 68 5d 20 5b 2d 64 20 64 69 72 5d 20 2d 6c 20 5b 73 65 61 .usage:.%s.[-h].[-d.dir].-l.[sea
68c0 72 63 68 20 65 78 70 72 65 73 73 69 6f 6e 5d 0a 00 75 73 61 67 65 3a 20 25 73 20 5b 2d 68 6e 52 rch.expression]..usage:.%s.[-hnR
68e0 53 5d 20 5b 2d 64 20 64 69 72 5d 20 5b 2d 6d 20 6e 75 6d 5d 20 5b 2d 73 20 6e 75 6d 5d 20 49 44 S].[-d.dir].[-m.num].[-s.num].ID
6900 0a 00 75 73 65 72 20 49 44 20 6e 6f 74 20 73 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d ..user.ID.not.set.by.sudo.front-
6920 65 6e 64 00 75 73 65 72 20 4e 4f 54 20 61 75 74 68 6f 72 69 7a 65 64 20 6f 6e 20 68 6f 73 74 00 end.user.NOT.authorized.on.host.
6940 75 73 65 72 20 4e 4f 54 20 69 6e 20 73 75 64 6f 65 72 73 00 75 73 65 72 20 6e 61 6d 65 20 6e 6f user.NOT.in.sudoers.user.name.no
6960 74 20 73 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 76 61 6c 69 64 61 74 69 t.set.by.sudo.front-end.validati
6980 6f 6e 20 66 61 69 6c 75 72 65 00 77 72 69 74 65 20 65 72 72 6f 72 00 79 6f 75 20 61 72 65 20 6e on.failure.write.error.you.are.n
69a0 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 2d 43 20 6f 70 74 69 6f ot.permitted.to.use.the.-C.optio
69c0 6e 00 79 6f 75 20 64 6f 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 25 73 20 64 61 74 n.you.do.not.exist.in.the.%s.dat
69e0 61 62 61 73 65 00 79 6f 75 20 6d 75 73 74 20 73 65 74 20 54 4c 53 5f 43 45 52 54 20 69 6e 20 25 abase.you.must.set.TLS_CERT.in.%
6a00 73 20 74 6f 20 75 73 65 20 53 53 4c 00 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 68 61 73 20 65 78 s.to.use.SSL.your.account.has.ex
6a20 70 69 72 65 64 00 7a 65 72 6f 20 6c 65 6e 67 74 68 20 74 65 6d 70 6f 72 61 72 79 20 66 69 6c 65 pired.zero.length.temporary.file
6a40 20 28 25 73 29 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 00 50 72 6f 6a 65 63 74 2d 49 64 2d 56 .(%s),.%s.unchanged.Project-Id-V
6a60 65 72 73 69 6f 6e 3a 20 73 75 64 6f 65 72 73 2d 31 2e 38 2e 32 36 62 31 0a 52 65 70 6f 72 74 2d ersion:.sudoers-1.8.26b1.Report-
6a80 4d 73 67 69 64 2d 42 75 67 73 2d 54 6f 3a 20 68 74 74 70 73 3a 2f 2f 62 75 67 7a 69 6c 6c 61 2e Msgid-Bugs-To:.https://bugzilla.
6aa0 73 75 64 6f 2e 77 73 0a 50 4f 54 2d 43 72 65 61 74 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 38 2d sudo.ws.POT-Creation-Date:.2018-
6ac0 31 30 2d 32 39 20 30 38 3a 33 31 2d 30 36 30 30 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 10-29.08:31-0600.PO-Revision-Dat
6ae0 65 3a 20 32 30 31 38 2d 31 30 2d 33 31 20 31 31 3a 31 32 2b 30 31 30 30 0a 4c 61 73 74 2d 54 72 e:.2018-10-31.11:12+0100.Last-Tr
6b00 61 6e 73 6c 61 74 6f 72 3a 20 4d 69 6c 6f 20 43 61 73 61 67 72 61 6e 64 65 20 3c 6d 69 6c 6f 40 anslator:.Milo.Casagrande.<milo@
6b20 6d 69 6c 6f 2e 6e 61 6d 65 3e 0a 4c 61 6e 67 75 61 67 65 2d 54 65 61 6d 3a 20 49 74 61 6c 69 61 milo.name>.Language-Team:.Italia
6b40 6e 20 3c 74 70 40 6c 69 73 74 73 2e 6c 69 6e 75 78 2e 69 74 3e 0a 4c 61 6e 67 75 61 67 65 3a 20 n.<tp@lists.linux.it>.Language:.
6b60 69 74 0a 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 it.MIME-Version:.1.0.Content-Typ
6b80 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e e:.text/plain;.charset=UTF-8.Con
6ba0 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 42 tent-Transfer-Encoding:.8bit.X-B
6bc0 75 67 73 3a 20 52 65 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 65 72 72 6f 72 73 20 74 ugs:.Report.translation.errors.t
6be0 6f 20 74 68 65 20 4c 61 6e 67 75 61 67 65 2d 54 65 61 6d 20 61 64 64 72 65 73 73 2e 0a 50 6c 75 o.the.Language-Team.address..Plu
6c00 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 32 3b 20 70 6c 75 72 61 6c 3d 28 6e ral-Forms:.nplurals=2;.plural=(n
6c20 20 21 3d 20 31 29 3b 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 50 6f 65 64 69 74 20 32 2e 31 2e .!=.1);.X-Generator:.Poedit.2.1.
6c40 31 0a 58 2d 50 6f 65 64 69 74 2d 53 6f 75 72 63 65 43 68 61 72 73 65 74 3a 20 55 54 46 2d 38 0a 1.X-Poedit-SourceCharset:.UTF-8.
6c60 00 09 68 6f 73 74 20 20 6e 6f 6e 20 63 6f 72 72 69 73 70 6f 6e 64 65 6e 74 65 00 0a 43 6f 6d 61 ..host..non.corrispondente..Coma
6c80 6e 64 6f 20 63 6f 6e 73 65 6e 74 69 74 6f 00 0a 43 6f 6d 61 6e 64 6f 20 6e 65 67 61 74 6f 00 0a ndo.consentito..Comando.negato..
6ca0 43 6f 6d 61 6e 64 6f 20 6e 6f 6e 20 63 6f 72 72 69 73 70 6f 6e 64 65 6e 74 65 00 0a 52 75 6f 6c Comando.non.corrispondente..Ruol
6cc0 6f 20 4c 44 41 50 3a 20 25 73 0a 00 0a 4f 70 7a 69 6f 6e 69 3a 0a 20 20 2d 62 2c 20 2d 2d 62 61 o.LDAP:.%s...Opzioni:...-b,.--ba
6ce0 73 65 3d 64 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6c 20 44 4e 20 62 61 73 65 20 70 se=dn...............Il.DN.base.p
6d00 65 72 20 6c 65 20 72 69 63 65 72 63 68 65 20 4c 44 41 50 0a 20 20 2d 64 2c 20 2d 2d 64 65 66 61 er.le.ricerche.LDAP...-d,.--defa
6d20 75 6c 74 73 3d 74 69 70 69 64 65 66 20 20 20 20 20 20 43 6f 6e 76 65 72 74 65 20 44 65 66 61 75 ults=tipidef......Converte.Defau
6d40 6c 74 73 20 73 6f 6c 6f 20 64 65 69 20 74 69 70 69 20 69 6e 64 69 63 61 74 69 0a 20 20 2d 65 2c lts.solo.dei.tipi.indicati...-e,
6d60 20 2d 2d 65 78 70 61 6e 64 2d 61 6c 69 61 73 65 73 20 20 20 20 20 20 20 20 45 73 70 61 6e 64 65 .--expand-aliases........Espande
6d80 20 67 6c 69 20 61 6c 69 61 73 20 6e 65 6c 6c 61 20 63 6f 6e 76 65 72 73 69 6f 6e 65 0a 20 20 2d .gli.alias.nella.conversione...-
6da0 66 2c 20 2d 2d 6f 75 74 70 75 74 2d 66 6f 72 6d 61 74 3d 66 6f 72 6d 61 74 6f 20 49 6d 70 6f 73 f,.--output-format=formato.Impos
6dc0 74 61 20 69 6c 20 66 6f 72 6d 61 74 6f 20 64 69 20 6f 75 74 70 75 74 3a 20 4a 53 4f 4e 2c 20 4c ta.il.formato.di.output:.JSON,.L
6de0 44 49 46 20 6f 20 73 75 64 6f 65 72 73 0a 20 20 2d 69 2c 20 2d 2d 69 6e 70 75 74 2d 66 6f 72 6d DIF.o.sudoers...-i,.--input-form
6e00 61 74 3d 66 6f 72 6d 61 74 20 20 20 49 6d 70 6f 73 74 61 20 69 6c 20 66 6f 72 6d 61 74 6f 20 64 at=format...Imposta.il.formato.d
6e20 69 20 69 6e 70 75 74 3a 20 4c 44 49 46 20 6f 20 73 75 64 6f 65 72 73 0a 20 20 2d 49 2c 20 2d 2d i.input:.LDIF.o.sudoers...-I,.--
6e40 69 6e 63 72 65 6d 65 6e 74 3d 6e 75 6d 20 20 20 20 20 20 20 20 20 44 69 20 71 75 61 6e 74 6f 20 increment=num.........Di.quanto.
6e60 69 6e 63 72 65 6d 65 6e 74 61 72 65 20 69 6c 20 76 61 6c 6f 72 65 20 73 75 64 6f 4f 72 64 65 72 incrementare.il.valore.sudoOrder
6e80 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d ...-h,.--help..................M
6ea0 6f 73 74 72 61 20 69 6c 20 6d 65 73 73 61 67 67 69 6f 20 64 69 20 61 69 75 74 6f 20 65 64 20 65 ostra.il.messaggio.di.aiuto.ed.e
6ec0 73 63 65 0a 20 20 2d 6d 2c 20 2d 2d 6d 61 74 63 68 3d 66 69 6c 74 72 6f 20 20 20 20 20 20 20 20 sce...-m,.--match=filtro........
6ee0 20 20 43 6f 6e 76 65 72 74 65 20 6c 65 20 76 6f 63 69 20 63 68 65 20 63 6f 72 72 69 73 70 6f 6e ..Converte.le.voci.che.corrispon
6f00 64 6f 20 61 6c 20 66 69 6c 74 72 6f 0a 20 20 2d 4d 2c 20 2d 2d 6d 61 74 63 68 2d 6c 6f 63 61 6c do.al.filtro...-M,.--match-local
6f20 20 20 20 20 20 20 20 20 20 20 20 49 6c 20 66 69 6c 74 72 6f 20 75 73 61 20 69 20 64 61 74 69 20 ...........Il.filtro.usa.i.dati.
6f40 64 61 20 70 61 73 73 77 64 20 65 20 67 72 6f 75 70 0a 20 20 2d 6f 2c 20 2d 2d 6f 75 74 70 75 74 da.passwd.e.group...-o,.--output
6f60 3d 66 69 6c 65 5f 6f 75 74 70 75 74 20 20 20 20 53 63 72 69 76 65 20 69 6c 20 66 69 6c 65 20 63 =file_output....Scrive.il.file.c
6f80 6f 6e 76 65 72 74 69 74 6f 20 73 75 20 66 69 6c 65 5f 6f 75 74 70 75 74 0a 20 20 2d 4f 2c 20 2d onvertito.su.file_output...-O,.-
6fa0 2d 6f 72 64 65 72 2d 73 74 61 72 74 3d 6e 75 6d 20 20 20 20 20 20 20 50 75 6e 74 6f 20 64 69 20 -order-start=num.......Punto.di.
6fc0 70 61 72 74 65 6e 7a 61 20 64 65 6c 20 70 72 69 6d 6f 20 73 75 64 6f 4f 72 64 65 72 0a 20 20 2d partenza.del.primo.sudoOrder...-
6fe0 70 2c 20 2d 2d 70 72 75 6e 65 2d 6d 61 74 63 68 65 73 20 20 20 20 20 20 20 20 20 45 6c 69 6d 69 p,.--prune-matches.........Elimi
7000 6e 61 20 75 74 65 6e 74 69 2c 20 67 72 75 70 70 69 20 65 20 68 6f 73 74 20 63 68 65 20 6e 6f 6e na.utenti,.gruppi.e.host.che.non
7020 20 63 6f 72 72 69 73 70 6f 6e 64 6f 6e 6f 0a 20 20 2d 50 2c 20 2d 2d 70 61 64 64 69 6e 67 3d 6e .corrispondono...-P,.--padding=n
7040 75 6d 20 20 20 20 20 20 20 20 20 20 20 52 69 65 6d 70 69 6d 65 6e 74 6f 20 62 61 73 65 20 70 65 um...........Riempimento.base.pe
7060 72 20 69 6e 63 72 65 6d 65 6e 74 69 20 64 69 20 73 75 64 6f 4f 72 64 65 72 0a 20 20 2d 73 2c 20 r.incrementi.di.sudoOrder...-s,.
7080 2d 2d 73 75 70 70 72 65 73 73 3d 73 65 7a 69 6f 6e 69 20 20 20 20 20 20 44 69 73 61 62 69 6c 69 --suppress=sezioni......Disabili
70a0 74 61 20 6c 27 6f 75 74 70 75 74 20 70 65 72 20 61 6c 63 75 6e 65 20 73 65 7a 69 6f 6e 69 0a 20 ta.l'output.per.alcune.sezioni..
70c0 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 69 73 .-V,.--version...............Vis
70e0 75 61 6c 69 7a 7a 61 20 6c 61 20 76 65 72 73 69 6f 6e 65 20 65 64 20 65 73 63 65 00 0a 4f 70 7a ualizza.la.versione.ed.esce..Opz
7100 69 6f 6e 69 3a 0a 20 20 2d 63 2c 20 2d 2d 63 68 65 63 6b 20 20 20 20 20 20 20 20 4d 6f 64 61 6c ioni:...-c,.--check........Modal
7120 69 74 c3 a0 20 73 6f 6c 6f 20 76 65 72 69 66 69 63 61 0a 20 20 2d 66 2c 20 2d 2d 66 69 6c 65 3d it...solo.verifica...-f,.--file=
7140 73 75 64 6f 65 72 73 20 53 70 65 63 69 66 69 63 61 20 6c 61 20 70 6f 73 69 7a 69 6f 6e 65 20 64 sudoers.Specifica.la.posizione.d
7160 65 6c 20 66 69 6c 65 20 73 75 64 6f 65 72 73 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 el.file.sudoers...-h,.--help....
7180 20 20 20 20 20 56 69 73 75 61 6c 69 7a 7a 61 20 69 6c 20 6d 65 73 73 61 67 67 69 6f 20 64 69 20 .....Visualizza.il.messaggio.di.
71a0 61 69 75 74 6f 20 65 64 20 65 73 63 65 0a 20 20 2d 71 2c 20 2d 2d 71 75 69 65 74 20 20 20 20 20 aiuto.ed.esce...-q,.--quiet.....
71c0 20 20 20 4d 65 73 73 61 67 67 69 20 64 69 20 65 72 72 6f 72 65 20 6d 65 6e 6f 20 70 72 6f 6c 69 ...Messaggi.di.errore.meno.proli
71e0 73 73 69 0a 20 20 2d 73 2c 20 2d 2d 73 74 72 69 63 74 20 20 20 20 20 20 20 56 65 72 69 66 69 63 ssi...-s,.--strict.......Verific
7200 61 20 70 72 65 63 69 73 61 20 64 65 6c 6c 61 20 73 69 6e 74 61 73 73 69 0a 20 20 2d 56 2c 20 2d a.precisa.della.sintassi...-V,.-
7220 2d 76 65 72 73 69 6f 6e 20 20 20 20 20 20 56 69 73 75 61 6c 69 7a 7a 61 20 6c 61 20 76 65 72 73 -version......Visualizza.la.vers
7240 69 6f 6e 65 20 65 64 20 65 73 63 65 0a 00 0a 4f 70 7a 69 6f 6e 69 3a 0a 20 20 2d 64 2c 20 2d 2d ione.ed.esce...Opzioni:...-d,.--
7260 64 69 72 65 63 74 6f 72 79 3d 44 49 52 20 20 53 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 directory=DIR..Specifica.la.dire
7280 63 74 6f 72 79 20 70 65 72 20 69 20 72 65 67 69 73 74 72 69 20 64 69 20 73 65 73 73 69 6f 6e 65 ctory.per.i.registri.di.sessione
72a0 0a 20 20 2d 66 2c 20 2d 2d 66 69 6c 74 65 72 3d 46 49 4c 54 52 4f 20 20 53 70 65 63 69 66 69 63 ...-f,.--filter=FILTRO..Specific
72c0 61 20 69 6c 20 74 69 70 6f 20 64 69 20 49 2f 4f 20 64 61 20 6d 6f 73 74 72 61 72 65 0a 20 20 2d a.il.tipo.di.I/O.da.mostrare...-
72e0 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 56 69 73 75 61 6c 69 7a 7a 61 20 69 h,.--help...........Visualizza.i
7300 6c 20 6d 65 73 73 61 67 67 69 6f 20 64 69 20 61 69 75 74 6f 20 65 64 20 65 73 63 65 0a 20 20 2d l.messaggio.di.aiuto.ed.esce...-
7320 6c 2c 20 2d 2d 6c 69 73 74 20 20 20 20 20 20 20 20 20 20 20 45 6c 65 6e 63 61 20 67 6c 69 20 49 l,.--list...........Elenca.gli.I
7340 44 20 64 69 20 73 65 73 73 69 6f 6e 65 20 64 69 73 70 6f 6e 69 62 69 6c 69 20 63 6f 72 72 69 73 D.di.sessione.disponibili.corris
7360 70 6f 6e 64 65 6e 74 69 0a 20 20 2d 6d 2c 20 2d 2d 6d 61 78 2d 77 61 69 74 3d 4e 55 4d 45 20 20 pondenti...-m,.--max-wait=NUME..
7380 53 65 63 6f 6e 64 69 20 64 61 20 61 74 74 65 6e 64 65 72 65 20 74 72 61 20 67 6c 69 20 65 76 65 Secondi.da.attendere.tra.gli.eve
73a0 6e 74 69 0a 20 20 2d 53 2c 20 2d 2d 73 75 73 70 65 6e 64 2d 77 61 69 74 20 20 20 41 74 74 65 6e nti...-S,.--suspend-wait...Atten
73c0 64 65 20 6d 65 6e 74 72 65 20 69 6c 20 63 6f 6d 61 6e 64 6f 20 c3 a8 20 73 6f 73 70 65 73 6f 0a de.mentre.il.comando....sospeso.
73e0 20 20 2d 73 2c 20 2d 2d 73 70 65 65 64 3d 4e 55 4d 45 20 20 20 20 20 56 65 6c 6f 63 69 7a 7a 61 ..-s,.--speed=NUME.....Velocizza
7400 20 6f 20 72 61 6c 6c 65 6e 74 61 20 6c 27 6f 75 74 70 75 74 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 .o.rallenta.l'output...-V,.--ver
7420 73 69 6f 6e 20 20 20 20 20 20 20 20 56 69 73 75 61 6c 69 7a 7a 61 20 6c 61 20 76 65 72 73 69 6f sion........Visualizza.la.versio
7440 6e 65 20 65 64 20 65 73 63 65 00 0a 56 6f 63 65 20 73 75 64 6f 65 72 73 3a 0a 00 0a 50 65 72 63 ne.ed.esce..Voce.sudoers:...Perc
7460 6f 72 73 6f 20 73 75 64 6f 65 72 73 3a 20 25 73 0a 00 0a 51 75 65 73 74 61 20 6c 65 7a 69 6f 6e orso.sudoers:.%s...Questa.lezion
7480 65 20 64 6f 76 72 65 62 62 65 20 65 73 73 65 72 65 20 73 74 61 74 61 20 69 6d 70 61 72 74 69 74 e.dovrebbe.essere.stata.impartit
74a0 61 20 64 61 6c 6c 27 61 6d 6d 69 6e 69 73 74 72 61 74 6f 72 65 0a 64 69 20 73 69 73 74 65 6d 61 a.dall'amministratore.di.sistema
74c0 20 6c 6f 63 61 6c 65 2e 20 53 6f 6c 69 74 61 6d 65 6e 74 65 20 65 71 75 69 76 61 6c 65 20 61 3a .locale..Solitamente.equivale.a:
74e0 0a 0a 20 20 20 20 23 31 29 20 52 69 73 70 65 74 74 61 72 65 20 6c 61 20 70 72 69 76 61 63 79 20 ......#1).Rispettare.la.privacy.
7500 64 65 67 6c 69 20 61 6c 74 72 69 0a 20 20 20 20 23 32 29 20 50 65 6e 73 61 72 65 20 70 72 69 6d degli.altri.....#2).Pensare.prim
7520 61 20 64 69 20 64 69 67 69 74 61 72 65 0a 20 20 20 20 23 33 29 20 44 61 20 67 72 61 6e 64 69 20 a.di.digitare.....#3).Da.grandi.
7540 70 6f 74 65 72 69 20 64 65 72 69 76 61 6e 6f 20 67 72 61 6e 64 69 20 72 65 73 70 6f 6e 73 61 62 poteri.derivano.grandi.responsab
7560 69 6c 69 74 c3 a0 0a 0a 00 20 20 20 20 43 6f 6d 61 6e 64 69 3a 0a 00 20 20 20 20 4f 70 7a 69 6f ilit.........Comandi:......Opzio
7580 6e 69 3a 20 00 20 20 20 20 52 75 6e 41 73 47 72 6f 75 70 73 3a 20 00 20 20 20 20 52 75 6e 41 73 ni:......RunAsGroups:......RunAs
75a0 55 73 65 72 73 3a 20 00 25 38 73 20 3a 20 25 73 00 25 38 73 20 3a 20 28 63 6f 6d 61 6e 64 6f 20 Users:..%8s.:.%s.%8s.:.(comando.
75c0 63 6f 6e 74 69 6e 75 61 74 6f 29 20 25 73 00 70 61 73 73 77 6f 72 64 20 64 69 20 25 70 3a 20 00 continuato).%s.password.di.%p:..
75e0 25 73 20 2d 20 43 6f 6e 76 65 72 74 65 20 74 72 61 20 66 6f 72 6d 61 74 69 20 64 65 6c 20 66 69 %s.-.Converte.tra.formati.del.fi
7600 6c 65 20 73 75 64 6f 65 72 73 0a 0a 0a 00 25 73 20 2d 20 52 69 70 72 6f 64 75 63 65 20 69 20 72 le.sudoers....%s.-.Riproduce.i.r
7620 65 67 69 73 74 72 69 20 64 69 20 73 65 73 73 69 6f 6e 65 20 64 69 20 73 75 64 6f 0a 0a 00 25 73 egistri.di.sessione.di.sudo...%s
7640 20 2d 20 4d 6f 64 69 66 69 63 61 20 69 6e 20 73 69 63 75 72 65 7a 7a 61 20 69 6c 20 66 69 6c 65 .-.Modifica.in.sicurezza.il.file
7660 20 73 75 64 6f 65 72 73 0a 00 25 73 20 65 20 25 73 20 6e 6f 6e 20 73 6f 6e 6f 20 73 75 6c 6c 6f .sudoers..%s.e.%s.non.sono.sullo
7680 20 73 74 65 73 73 6f 20 66 69 6c 65 20 73 79 73 74 65 6d 2c 20 76 69 65 6e 65 20 75 73 61 74 6f .stesso.file.system,.viene.usato
76a0 20 22 6d 76 22 20 70 65 72 20 72 69 6e 6f 6d 69 6e 61 72 65 00 25 73 20 6f 63 63 75 70 61 74 6f ."mv".per.rinominare.%s.occupato
76c0 2c 20 72 69 70 72 6f 76 61 72 65 00 25 73 20 65 73 69 73 74 65 2c 20 6d 61 20 6e 6f 6e 20 c3 a8 ,.riprovare.%s.esiste,.ma.non...
76e0 20 75 6e 61 20 64 69 72 65 63 74 6f 72 79 20 28 30 25 6f 29 00 25 73 20 76 65 72 73 69 6f 6e 65 .una.directory.(0%o).%s.versione
7700 20 67 72 61 6d 6d 61 74 69 63 61 6c 65 20 25 64 0a 00 25 73 20 c3 a8 20 73 63 72 69 76 69 62 69 .grammaticale.%d..%s....scrivibi
7720 6c 65 20 64 61 20 74 75 74 74 69 00 25 73 20 6e 6f 6e 20 c3 a8 20 75 6e 20 66 69 6c 65 20 72 65 le.da.tutti.%s.non....un.file.re
7740 67 6f 6c 61 72 65 00 41 20 25 73 20 6e 6f 6e 20 c3 a8 20 63 6f 6e 73 65 6e 74 69 74 6f 20 65 73 golare.A.%s.non....consentito.es
7760 65 67 75 69 72 65 20 73 75 64 6f 20 73 75 20 25 73 2e 20 51 75 65 73 74 6f 20 65 76 65 6e 74 6f eguire.sudo.su.%s..Questo.evento
7780 20 76 65 72 72 c3 a0 20 73 65 67 6e 61 6c 61 74 6f 2e 0a 00 25 73 20 6e 6f 6e 20 c3 a8 20 6e 65 .verr...segnalato...%s.non....ne
77a0 6c 20 66 69 6c 65 20 73 75 64 6f 65 72 73 2e 20 51 75 65 73 74 6f 20 65 76 65 6e 74 6f 20 76 65 l.file.sudoers..Questo.evento.ve
77c0 72 72 c3 a0 20 73 65 67 6e 61 6c 61 74 6f 2e 0a 00 25 73 20 c3 a8 20 64 69 20 70 72 6f 70 72 69 rr...segnalato...%s....di.propri
77e0 65 74 c3 a0 20 64 65 6c 20 67 69 64 20 25 75 2c 20 64 6f 76 72 65 62 62 65 20 65 73 73 65 72 65 et...del.gid.%u,.dovrebbe.essere
7800 20 25 75 00 25 73 20 c3 a8 20 64 69 20 70 72 6f 70 72 69 65 74 c3 a0 20 64 65 6c 6c 6f 20 75 69 .%u.%s....di.propriet...dello.ui
7820 64 20 25 75 2c 20 64 6f 76 72 65 62 62 65 20 65 73 73 65 72 65 20 25 75 00 25 73 20 c3 a8 20 73 d.%u,.dovrebbe.essere.%u.%s....s
7840 63 72 69 76 69 62 69 6c 65 20 64 61 20 74 75 74 74 69 00 25 73 20 64 65 76 65 20 65 73 73 65 72 crivibile.da.tutti.%s.deve.esser
7860 65 20 64 69 20 70 72 6f 70 72 69 65 74 c3 a0 20 64 65 6c 6c 6f 20 75 69 64 20 25 64 00 25 73 20 e.di.propriet...dello.uid.%d.%s.
7880 64 65 76 65 20 65 73 73 65 72 65 20 73 63 72 69 76 69 62 69 6c 65 20 73 6f 6c 6f 20 64 61 6c 20 deve.essere.scrivibile.solo.dal.
78a0 70 72 6f 70 72 69 65 74 61 72 69 6f 00 25 73 20 72 69 63 68 69 65 64 65 20 75 6e 20 61 72 67 6f proprietario.%s.richiede.un.argo
78c0 6d 65 6e 74 6f 00 25 73 20 6e 6f 6e 20 6d 6f 64 69 66 69 63 61 74 6f 00 25 73 20 76 65 72 73 69 mento.%s.non.modificato.%s.versi
78e0 6f 6e 65 20 25 73 0a 00 25 73 2f 25 2e 32 73 2f 25 2e 32 73 2f 25 2e 32 73 2f 74 69 6d 69 6e 67 one.%s..%s/%.2s/%.2s/%.2s/timing
7900 3a 20 25 73 00 25 73 2f 25 73 2f 74 69 6d 69 6e 67 3a 20 25 73 00 25 73 3a 20 25 73 00 25 73 3a :.%s.%s/%s/timing:.%s.%s:.%s.%s:
7920 20 25 73 3a 20 25 73 3a 20 25 73 00 25 73 3a 20 69 6d 70 6f 73 73 69 62 69 6c 65 20 76 65 72 69 .%s:.%s:.%s.%s:.impossibile.veri
7940 66 69 63 61 72 65 20 54 47 54 2e 20 50 6f 73 73 69 62 69 6c 65 20 61 74 74 61 63 63 6f 20 69 6e ficare.TGT..Possibile.attacco.in
7960 20 63 6f 72 73 6f 3a 20 25 73 00 25 73 3a 20 70 65 72 6d 65 73 73 69 20 65 72 72 61 74 69 2c 20 .corso:.%s.%s:.permessi.errati,.
7980 64 6f 76 72 65 62 62 65 20 61 76 65 72 65 20 6d 6f 64 61 6c 69 74 c3 a0 20 30 25 6f 0a 00 25 73 dovrebbe.avere.modalit...0%o..%s
79a0 3a 20 63 6f 6d 61 6e 64 6f 20 6e 6f 6e 20 74 72 6f 76 61 74 6f 00 25 73 3a 20 76 65 72 73 69 6f :.comando.non.trovato.%s:.versio
79c0 6e 20 6d 61 6a 6f 72 20 25 64 20 64 65 6c 20 70 6c 75 67 69 6e 20 70 65 72 20 69 6c 20 67 72 75 n.major.%d.del.plugin.per.il.gru
79e0 70 70 6f 20 6e 6f 6e 20 63 6f 6d 70 61 74 69 62 69 6c 65 2c 20 61 74 74 65 73 6f 20 25 64 00 25 ppo.non.compatibile,.atteso.%d.%
7a00 73 3a 20 69 20 66 69 6c 65 20 64 69 20 69 6e 70 75 74 20 65 20 6f 75 74 70 75 74 20 64 65 76 6f s:.i.file.di.input.e.output.devo
7a20 6e 6f 20 65 73 73 65 72 65 20 64 69 76 65 72 73 69 00 25 73 3a 20 65 72 72 6f 72 65 20 69 6e 74 no.essere.diversi.%s:.errore.int
7a40 65 72 6e 6f 2c 20 66 69 6c 65 20 72 65 67 69 73 74 72 6f 20 49 4f 20 70 65 72 20 6c 27 65 76 65 erno,.file.registro.IO.per.l'eve
7a60 6e 74 6f 20 25 64 20 6e 6f 6e 20 61 70 65 72 74 6f 00 25 73 3a 20 65 72 72 6f 72 65 20 69 6e 74 nto.%d.non.aperto.%s:.errore.int
7a80 65 72 6e 6f 2c 20 73 65 67 6e 61 6c 65 20 25 64 20 6e 6f 6e 20 76 61 6c 69 64 6f 00 25 73 3a 20 erno,.segnale.%d.non.valido.%s:.
7aa0 74 69 70 6f 20 44 65 66 61 75 6c 74 73 20 30 78 25 78 20 6e 6f 6e 20 76 61 6c 69 64 6f 20 70 65 tipo.Defaults.0x%x.non.valido.pe
7ac0 72 20 6c 27 6f 70 7a 69 6f 6e 65 20 22 25 73 22 00 25 73 3a 20 66 69 6c 65 20 64 69 20 72 65 67 r.l'opzione."%s".%s:.file.di.reg
7ae0 69 73 74 72 6f 20 6e 6f 6e 20 76 61 6c 69 64 6f 00 25 73 3a 20 6e 65 73 73 75 6e 20 76 61 6c 6f istro.non.valido.%s:.nessun.valo
7b00 72 65 20 73 70 65 63 69 66 69 63 61 74 6f 20 70 65 72 20 22 25 73 22 00 25 73 3a 20 6c 27 6f 70 re.specificato.per."%s".%s:.l'op
7b20 7a 69 6f 6e 65 20 22 25 73 22 20 6e 6f 6e 20 61 63 63 65 74 74 61 20 75 6e 20 76 61 6c 6f 72 65 zione."%s".non.accetta.un.valore
7b40 00 25 73 3a 20 61 6e 61 6c 69 73 69 20 65 66 66 65 74 74 75 61 74 61 20 63 6f 72 72 65 74 74 61 .%s:.analisi.effettuata.corretta
7b60 6d 65 6e 74 65 0a 00 25 73 3a 20 65 72 72 6f 72 65 20 64 69 20 6c 65 74 74 75 72 61 00 25 73 3a mente..%s:.errore.di.lettura.%s:
7b80 20 6d 61 6e 63 61 20 69 6c 20 63 61 6d 70 6f 20 67 72 75 70 70 6f 20 64 69 20 72 75 6e 61 73 00 .manca.il.campo.gruppo.di.runas.
7ba0 25 73 3a 20 6d 61 6e 63 61 20 69 6c 20 63 61 6d 70 6f 20 75 74 65 6e 74 65 20 64 69 20 72 75 6e %s:.manca.il.campo.utente.di.run
7bc0 61 73 00 25 73 3a 20 6d 61 72 63 61 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 20 25 73 3a 20 25 as.%s:.marcatura.temporale.%s:.%
7be0 73 00 25 73 3a 20 6d 61 6e 63 61 20 69 6c 20 63 61 6d 70 6f 20 64 65 6c 6c 61 20 6d 61 72 63 61 s.%s:.manca.il.campo.della.marca
7c00 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 00 25 73 3a 20 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 tura.temporale.%s:.impossibile.a
7c20 6c 6c 6f 63 61 72 65 20 6c 65 20 6f 70 7a 69 6f 6e 69 3a 20 25 73 00 25 73 3a 20 69 6d 70 6f 73 llocare.le.opzioni:.%s.%s:.impos
7c40 73 69 62 69 6c 65 20 63 6f 6e 76 65 72 74 69 72 65 20 69 6c 20 70 72 69 6e 63 69 70 61 6c 20 69 sibile.convertire.il.principal.i
7c60 6e 20 73 74 72 69 6e 67 61 20 28 22 25 73 22 29 3a 20 25 73 00 25 73 3a 20 69 6d 70 6f 73 73 69 n.stringa.("%s"):.%s.%s:.impossi
7c80 62 69 6c 65 20 6f 74 74 65 6e 65 72 65 20 6c 65 20 63 72 65 64 65 6e 7a 69 61 6c 69 3a 20 25 73 bile.ottenere.le.credenziali:.%s
7ca0 00 25 73 3a 20 69 6d 70 6f 73 73 69 62 69 6c 65 20 6f 74 74 65 6e 65 72 65 20 69 6c 20 70 72 69 .%s:.impossibile.ottenere.il.pri
7cc0 6e 63 69 70 61 6c 20 64 65 6c 6c 27 68 6f 73 74 3a 20 25 73 00 25 73 3a 20 69 6d 70 6f 73 73 69 ncipal.dell'host:.%s.%s:.impossi
7ce0 62 69 6c 65 20 69 6e 69 7a 69 61 6c 69 7a 7a 61 72 65 20 6c 61 20 63 61 63 68 65 20 64 65 6c 6c bile.inizializzare.la.cache.dell
7d00 65 20 63 72 65 64 65 6e 7a 69 61 6c 69 3a 20 25 73 00 25 73 3a 20 69 6d 70 6f 73 73 69 62 69 6c e.credenziali:.%s.%s:.impossibil
7d20 65 20 61 6e 61 6c 69 7a 7a 61 72 65 20 22 25 73 22 3a 20 25 73 00 25 73 3a 20 69 6d 70 6f 73 73 e.analizzare."%s":.%s.%s:.imposs
7d40 69 62 69 6c 65 20 72 69 73 6f 6c 76 65 72 65 20 6c 61 20 63 61 63 68 65 20 64 65 6c 6c 65 20 63 ibile.risolvere.la.cache.delle.c
7d60 72 65 64 65 6e 7a 69 61 6c 69 3a 20 25 73 00 25 73 3a 20 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d redenziali:.%s.%s:.impossibile.m
7d80 65 6d 6f 72 69 7a 7a 61 72 65 20 6c 65 20 63 72 65 64 65 6e 7a 69 61 6c 69 20 6e 65 6c 6c 61 20 emorizzare.le.credenziali.nella.
7da0 63 61 63 68 65 3a 20 25 73 00 25 73 3a 20 76 6f 63 65 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 cache:.%s.%s:.voce.Defaults."%s"
7dc0 20 73 63 6f 6e 6f 73 63 69 75 74 61 00 25 73 3a 20 63 68 69 61 76 65 20 73 63 6f 6e 6f 73 63 69 .sconosciuta.%s:.chiave.sconosci
7de0 75 74 61 3a 20 25 73 00 25 73 3a 20 6d 61 6e 63 61 20 69 6c 20 63 61 6d 70 6f 20 75 74 65 6e 74 uta:.%s.%s:.manca.il.campo.utent
7e00 65 00 25 73 3a 20 69 6c 20 76 61 6c 6f 72 65 20 22 25 73 22 20 6e 6f 6e 20 c3 a8 20 76 61 6c 69 e.%s:.il.valore."%s".non....vali
7e20 64 6f 20 70 65 72 20 6c 27 6f 70 7a 69 6f 6e 65 20 22 25 73 22 00 25 73 3a 20 69 20 76 61 6c 6f do.per.l'opzione."%s".%s:.i.valo
7e40 72 69 20 70 65 72 20 22 25 73 22 20 64 65 76 6f 6e 6f 20 69 6e 69 7a 69 61 72 65 20 63 6f 6e 20 ri.per."%s".devono.iniziare.con.
7e60 75 6e 20 63 61 72 61 74 74 65 72 65 20 22 2f 22 00 25 73 3a 20 70 72 6f 70 72 69 65 74 61 72 69 un.carattere."/".%s:.proprietari
7e80 6f 20 65 72 72 61 74 6f 20 28 75 69 64 2c 20 67 69 64 29 2c 20 64 6f 76 72 65 62 62 65 20 65 73 o.errato.(uid,.gid),.dovrebbe.es
7ea0 73 65 72 65 20 28 25 75 2c 20 25 75 29 0a 00 25 73 3a 25 64 20 74 69 70 6f 20 44 65 66 61 75 6c sere.(%u,.%u)..%s:%d.tipo.Defaul
7ec0 74 73 20 30 78 25 78 20 6e 6f 6e 20 76 61 6c 69 64 6f 20 70 65 72 20 6c 27 6f 70 7a 69 6f 6e 65 ts.0x%x.non.valido.per.l'opzione
7ee0 20 22 25 73 22 00 25 73 3a 25 64 20 6e 65 73 73 75 6e 20 76 61 6c 6f 72 65 20 73 70 65 63 69 66 ."%s".%s:%d.nessun.valore.specif
7f00 69 63 61 74 6f 20 70 65 72 20 22 25 73 22 00 25 73 3a 25 64 20 6c 27 6f 70 7a 69 6f 6e 65 20 22 icato.per."%s".%s:%d.l'opzione."
7f20 25 73 22 20 6e 6f 6e 20 61 63 63 65 74 74 61 20 75 6e 20 76 61 6c 6f 72 65 00 25 73 3a 25 64 20 %s".non.accetta.un.valore.%s:%d.
7f40 76 6f 63 65 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 73 63 6f 6e 6f 73 63 69 75 74 61 00 25 voce.Defaults."%s".sconosciuta.%
7f60 73 3a 25 64 20 69 6c 20 76 61 6c 6f 72 65 20 22 25 73 22 20 6e 6f 6e 20 c3 a8 20 76 61 6c 69 64 s:%d.il.valore."%s".non....valid
7f80 6f 20 70 65 72 20 6c 27 6f 70 7a 69 6f 6e 65 20 22 25 73 22 00 25 73 3a 25 64 20 69 20 76 61 6c o.per.l'opzione."%s".%s:%d.i.val
7fa0 6f 72 69 20 70 65 72 20 22 25 73 22 20 64 65 76 6f 6e 6f 20 69 6e 69 7a 69 61 72 65 20 63 6f 6e ori.per."%s".devono.iniziare.con
7fc0 20 75 6e 20 63 61 72 61 74 74 65 72 65 20 22 2f 22 00 25 75 20 74 65 6e 74 61 74 69 76 6f 20 64 .un.carattere."/".%u.tentativo.d
7fe0 69 20 69 6d 6d 69 73 73 69 6f 6e 65 20 70 61 73 73 77 6f 72 64 20 6e 6f 6e 20 63 6f 72 72 65 74 i.immissione.password.non.corret
8000 74 6f 00 25 75 20 74 65 6e 74 61 74 69 76 69 20 64 69 20 69 6d 6d 69 73 73 69 6f 6e 65 20 70 61 to.%u.tentativi.di.immissione.pa
8020 73 73 77 6f 72 64 20 6e 6f 6e 20 63 6f 72 72 65 74 74 69 00 2a 2a 2a 20 49 6e 66 6f 72 6d 61 7a ssword.non.corretti.***.Informaz
8040 69 6f 6e 69 20 64 69 20 53 49 43 55 52 45 5a 5a 41 20 70 65 72 20 25 68 20 2a 2a 2a 00 41 63 63 ioni.di.SICUREZZA.per.%h.***.Acc
8060 6f 75 6e 74 20 73 63 61 64 75 74 6f 20 6f 20 61 6c 6c 61 20 63 6f 6e 66 69 67 75 72 61 7a 69 6f ount.scaduto.o.alla.configurazio
8080 6e 65 20 50 41 4d 20 6d 61 6e 63 61 20 75 6e 61 20 73 65 7a 69 6f 6e 65 20 22 61 63 63 6f 75 6e ne.PAM.manca.una.sezione."accoun
80a0 74 22 20 70 65 72 20 73 75 64 6f 3a 20 63 6f 6e 74 61 74 74 61 72 65 20 6c 27 61 6d 6d 69 6e 69 t".per.sudo:.contattare.l'ammini
80c0 73 74 72 61 74 6f 72 65 20 64 69 20 73 69 73 74 65 6d 61 00 41 63 63 6f 75 6e 74 20 6f 20 70 61 stratore.di.sistema.Account.o.pa
80e0 73 73 77 6f 72 64 20 73 63 61 64 75 74 6f 3a 20 72 65 69 6d 70 6f 73 74 61 72 65 20 6c 61 20 70 ssword.scaduto:.reimpostare.la.p
8100 61 73 73 77 6f 72 64 20 65 20 70 72 6f 76 61 72 65 20 6e 75 6f 76 61 6d 65 6e 74 65 00 41 67 67 assword.e.provare.nuovamente.Agg
8120 69 75 6e 67 65 20 75 6e 61 20 76 6f 63 65 20 61 6c 20 66 69 6c 65 20 75 74 6d 70 2f 75 74 6d 70 iunge.una.voce.al.file.utmp/utmp
8140 78 20 71 75 61 6e 64 6f 20 76 69 65 6e 65 20 61 6c 6c 6f 63 61 74 6f 20 75 6e 20 70 74 79 00 49 x.quando.viene.allocato.un.pty.I
8160 6e 64 69 72 69 7a 7a 6f 20 64 61 20 63 75 69 20 6d 61 6e 64 61 72 65 20 6c 27 65 6d 61 69 6c 3a ndirizzo.da.cui.mandare.l'email:
8180 20 25 73 00 49 6e 64 69 72 69 7a 7a 6f 20 61 20 63 75 69 20 6d 61 6e 64 61 72 65 20 6c 27 65 6d .%s.Indirizzo.a.cui.mandare.l'em
81a0 61 69 6c 3a 20 25 73 00 41 6c 69 61 73 20 22 25 73 22 20 67 69 c3 a0 20 64 65 66 69 6e 69 74 6f ail:.%s.Alias."%s".gi...definito
81c0 00 43 6f 6e 73 65 6e 74 65 20 64 69 20 65 73 65 67 75 69 72 65 20 69 20 63 6f 6d 61 6e 64 69 20 .Consente.di.eseguire.i.comandi.
81e0 61 6e 63 68 65 20 73 65 20 73 75 64 6f 20 6e 6f 6e 20 70 75 c3 b2 20 73 63 72 69 76 65 72 65 20 anche.se.sudo.non.pu...scrivere.
8200 73 75 6c 20 72 65 67 69 73 74 72 6f 20 64 69 20 49 2f 4f 00 43 6f 6e 73 65 6e 74 65 20 64 69 20 sul.registro.di.I/O.Consente.di.
8220 65 73 65 67 75 69 72 65 20 69 20 63 6f 6d 61 6e 64 69 20 61 6e 63 68 65 20 73 65 20 73 75 64 6f eseguire.i.comandi.anche.se.sudo
8240 20 6e 6f 6e 20 70 75 c3 b2 20 73 63 72 69 76 65 72 65 20 73 75 6c 20 72 65 67 69 73 74 72 6f 20 .non.pu...scrivere.sul.registro.
8260 64 69 20 63 6f 6e 74 72 6f 6c 6c 6f 00 43 6f 6e 73 65 6e 74 65 20 64 69 20 65 73 65 67 75 69 72 di.controllo.Consente.di.eseguir
8280 65 20 69 20 63 6f 6d 61 6e 64 69 20 61 6e 63 68 65 20 73 65 20 73 75 64 6f 20 6e 6f 6e 20 70 75 e.i.comandi.anche.se.sudo.non.pu
82a0 c3 b2 20 73 63 72 69 76 65 72 65 20 73 75 6c 20 66 69 6c 65 20 64 69 20 72 65 67 69 73 74 72 6f ...scrivere.sul.file.di.registro
82c0 00 43 6f 6e 73 65 6e 74 65 20 6c 61 20 72 61 63 63 6f 6c 74 61 20 64 69 20 61 6c 63 75 6e 65 20 .Consente.la.raccolta.di.alcune.
82e0 69 6e 66 6f 72 6d 61 7a 69 6f 6e 69 20 70 65 72 20 64 61 72 65 20 6d 65 73 73 61 67 67 69 20 64 informazioni.per.dare.messaggi.d
8300 69 20 65 72 72 6f 72 65 20 75 74 69 6c 69 00 41 62 69 6c 69 74 61 20 73 75 64 6f 20 61 20 63 68 i.errore.utili.Abilita.sudo.a.ch
8320 69 65 64 65 72 65 20 75 6e 61 20 70 61 73 73 77 6f 72 64 20 61 6e 63 68 65 20 73 65 20 73 61 72 iedere.una.password.anche.se.sar
8340 65 62 62 65 20 76 69 73 69 62 69 6c 65 00 43 6f 6e 73 65 6e 74 65 20 61 6c 6c 27 75 74 65 6e 74 ebbe.visibile.Consente.all'utent
8360 65 20 64 69 20 73 70 65 63 69 66 69 63 61 72 65 20 75 6e 20 74 69 6d 65 6f 75 74 20 61 74 74 72 e.di.specificare.un.timeout.attr
8380 61 76 65 72 73 6f 20 6c 61 20 72 69 67 61 20 64 69 20 63 6f 6d 61 6e 64 6f 00 43 6f 6e 73 65 6e averso.la.riga.di.comando.Consen
83a0 74 65 20 61 67 6c 69 20 75 74 65 6e 74 69 20 64 69 20 69 6d 70 6f 73 74 61 72 65 20 76 61 72 69 te.agli.utenti.di.impostare.vari
83c0 61 62 69 6c 69 20 64 27 61 6d 62 69 65 6e 74 65 00 45 73 65 67 75 65 20 73 65 6d 70 72 65 20 69 abili.d'ambiente.Esegue.sempre.i
83e0 20 63 6f 6d 61 6e 64 69 20 69 6e 20 75 6e 6f 20 70 73 65 75 64 6f 2d 74 74 79 00 49 6e 76 69 61 .comandi.in.uno.pseudo-tty.Invia
8400 20 73 65 6d 70 72 65 20 75 6e 61 20 65 6d 61 69 6c 20 71 75 61 6e 64 6f 20 76 69 65 6e 65 20 65 .sempre.una.email.quando.viene.e
8420 73 65 67 75 69 74 6f 20 73 75 64 6f 00 49 6d 70 6f 73 74 61 20 73 65 6d 70 72 65 20 24 48 4f 4d seguito.sudo.Imposta.sempre.$HOM
8440 45 20 61 6c 6c 61 20 64 69 72 65 63 74 6f 72 79 20 68 6f 6d 65 20 64 65 6c 6c 27 75 74 65 6e 74 E.alla.directory.home.dell'utent
8460 65 20 64 65 66 69 6e 69 74 6f 00 41 70 70 6c 69 63 61 20 69 20 44 65 66 61 75 6c 74 73 20 6e 65 e.definito.Applica.i.Defaults.ne
8480 6c 6c 61 20 63 6c 61 73 73 65 20 64 69 20 6c 6f 67 69 6e 20 64 65 6c 6c 27 75 74 65 6e 74 65 20 lla.classe.di.login.dell'utente.
84a0 64 65 66 69 6e 69 74 6f 2c 20 73 65 20 70 72 65 73 65 6e 74 65 00 54 65 6e 74 61 74 69 76 6f 20 definito,.se.presente.Tentativo.
84c0 64 69 20 73 74 61 62 69 6c 69 72 65 20 6c 65 20 63 72 65 64 65 6e 7a 69 61 6c 69 20 50 41 4d 20 di.stabilire.le.credenziali.PAM.
84e0 70 65 72 20 6c 27 75 74 65 6e 74 65 20 66 69 6e 61 6c 65 00 4d 65 73 73 61 67 67 69 6f 20 64 69 per.l'utente.finale.Messaggio.di
8500 20 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 20 6e 6f 6e 20 72 69 75 73 63 69 74 61 3a 20 25 73 .autenticazione.non.riuscita:.%s
8520 00 4d 65 74 6f 64 69 20 64 69 20 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 3a 00 54 69 6d 65 6f .Metodi.di.autenticazione:.Timeo
8540 75 74 20 6d 61 72 63 61 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 20 64 69 20 61 75 74 65 6e 74 ut.marcatura.temporale.di.autent
8560 69 63 61 7a 69 6f 6e 65 3a 20 25 2e 31 66 20 6d 69 6e 75 74 69 00 43 6f 6e 74 72 6f 6c 6c 61 20 icazione:.%.1f.minuti.Controlla.
8580 6c 65 20 64 69 72 65 63 74 6f 72 79 20 73 75 70 65 72 69 6f 72 69 20 70 65 72 20 61 63 63 65 73 le.directory.superiori.per.acces
85a0 73 6f 20 69 6e 20 73 63 72 69 74 74 75 72 61 20 64 75 72 61 6e 74 65 20 6c 65 20 6d 6f 64 69 66 so.in.scrittura.durante.le.modif
85c0 69 63 68 65 20 63 6f 6e 20 73 75 64 6f 65 64 69 74 00 43 6f 6d 70 72 69 6d 65 20 69 20 72 65 67 iche.con.sudoedit.Comprime.i.reg
85e0 69 73 74 72 69 20 75 74 69 6c 69 7a 7a 61 6e 64 6f 20 7a 6c 69 62 00 49 6d 70 6f 73 73 69 62 69 istri.utilizzando.zlib.Impossibi
8600 6c 65 20 64 65 74 65 72 6d 69 6e 61 72 65 20 6c 61 20 63 6f 6e 64 69 7a 69 6f 6e 65 20 64 69 20 le.determinare.la.condizione.di.
8620 61 75 64 69 74 00 43 72 65 61 20 75 6e 61 20 6e 75 6f 76 61 20 73 65 73 73 69 6f 6e 65 20 50 41 audit.Crea.una.nuova.sessione.PA
8640 4d 20 69 6e 20 63 75 69 20 65 73 65 67 75 69 72 65 20 69 6c 20 63 6f 6d 61 6e 64 6f 00 50 72 6f M.in.cui.eseguire.il.comando.Pro
8660 6d 70 74 20 70 72 65 64 65 66 69 6e 69 74 6f 20 70 65 72 20 6c 61 20 70 61 73 73 77 6f 72 64 3a mpt.predefinito.per.la.password:
8680 20 25 73 00 55 74 65 6e 74 65 20 70 72 65 64 65 66 69 6e 69 74 6f 20 63 6f 6e 20 63 75 69 20 65 .%s.Utente.predefinito.con.cui.e
86a0 73 65 67 75 69 72 65 20 69 20 63 6f 6d 61 6e 64 69 3a 20 25 73 00 44 69 72 65 63 74 6f 72 79 20 seguire.i.comandi:.%s.Directory.
86c0 69 6e 20 63 75 69 20 73 61 6c 76 61 72 65 20 69 20 72 65 67 69 73 74 72 69 20 64 69 20 49 2f 4f in.cui.salvare.i.registri.di.I/O
86e0 3a 20 25 73 00 4e 6f 6e 20 69 6e 69 7a 69 61 6c 69 7a 7a 61 20 69 6c 20 76 65 74 74 6f 72 65 20 :.%s.Non.inizializza.il.vettore.
8700 64 69 20 67 72 75 70 70 6f 20 63 6f 6e 20 71 75 65 6c 6c 6f 20 64 65 6c 6c 27 75 74 65 6e 74 65 di.gruppo.con.quello.dell'utente
8720 20 64 65 66 69 6e 69 74 6f 00 4d 6f 64 69 66 69 63 61 72 65 20 63 6f 6d 75 6e 71 75 65 3f 20 5b .definito.Modificare.comunque?.[
8740 79 2f 4e 5d 00 41 62 69 6c 69 74 61 20 73 75 70 70 6f 72 74 20 6e 65 74 67 72 6f 75 70 20 69 6e y/N].Abilita.support.netgroup.in
8760 20 73 75 64 6f 65 72 73 00 56 61 72 69 61 62 69 6c 65 20 64 27 61 6d 62 69 65 6e 74 69 20 64 61 .sudoers.Variabile.d'ambienti.da
8780 20 76 61 6c 69 64 61 72 65 3a 00 56 61 72 69 61 62 69 6c 69 20 64 27 61 6d 62 69 65 6e 74 65 20 .validare:.Variabili.d'ambiente.
87a0 64 61 20 70 72 65 73 65 72 76 61 72 65 3a 00 56 61 72 69 61 62 69 6c 69 20 64 27 61 6d 62 69 65 da.preservare:.Variabili.d'ambie
87c0 6e 74 65 20 64 61 20 72 69 6d 75 6f 76 65 72 65 3a 00 41 74 74 65 6e 7a 69 6f 6e 65 3a 20 25 31 nte.da.rimuovere:.Attenzione:.%1
87e0 24 73 3a 25 32 24 64 20 72 69 66 65 72 69 6d 65 6e 74 6f 20 61 20 22 25 34 24 73 22 20 25 33 24 $s:%2$d.riferimento.a."%4$s".%3$
8800 73 2c 20 6d 61 20 6e 6f 6e 20 64 65 66 69 6e 69 74 6f 00 45 72 72 6f 72 65 3a 20 25 73 3a 25 64 s,.ma.non.definito.Errore:.%s:%d
8820 20 63 69 63 6c 6f 20 69 6e 20 25 73 20 22 25 73 22 00 45 73 65 67 75 65 20 63 6f 6d 61 6e 64 69 .ciclo.in.%s."%s".Esegue.comandi
8840 20 69 6e 20 62 61 73 65 20 61 6c 20 64 65 73 63 72 69 74 74 6f 72 65 20 64 65 6c 20 66 69 6c 65 .in.base.al.descrittore.del.file
8860 20 65 20 6e 6f 6e 20 73 75 6c 20 70 65 72 63 6f 72 73 6f 3a 20 25 73 00 46 69 6c 65 20 63 6f 6e .e.non.sul.percorso:.%s.File.con
8880 74 65 6e 65 6e 74 65 20 6c 61 20 6c 65 7a 69 6f 6e 65 20 73 75 20 73 75 64 6f 3a 20 25 73 00 49 tenente.la.lezione.su.sudo:.%s.I
88a0 20 64 65 73 63 72 69 74 74 6f 72 69 20 64 69 20 66 69 6c 65 20 3e 3d 20 25 64 20 76 65 72 72 61 .descrittori.di.file.>=.%d.verra
88c0 6e 6e 6f 20 63 68 69 75 73 69 20 70 72 69 6d 61 20 64 65 6c 6c 27 65 73 65 63 75 7a 69 6f 6e 65 nno.chiusi.prima.dell'esecuzione
88e0 20 64 69 20 75 6e 20 63 6f 6d 61 6e 64 6f 00 46 69 6c 65 20 69 6e 20 63 75 69 20 73 61 6c 76 61 .di.un.comando.File.in.cui.salva
8900 72 65 20 69 6c 20 72 65 67 69 73 74 72 6f 20 49 2f 4f 3a 20 25 73 00 4d 6f 64 61 6c 69 74 c3 a0 re.il.registro.I/O:.%s.Modalit..
8920 20 64 65 69 20 66 69 6c 65 20 64 69 20 72 65 67 69 73 74 72 6f 20 64 69 20 49 2f 4f 3a 20 30 25 .dei.file.di.registro.di.I/O:.0%
8940 6f 00 46 6c 61 67 20 70 65 72 20 69 6c 20 70 72 6f 67 72 61 6d 6d 61 20 65 6d 61 69 6c 3a 20 25 o.Flag.per.il.programma.email:.%
8960 73 00 53 63 72 69 76 65 20 69 6d 6d 65 64 69 61 74 61 6d 65 6e 74 65 20 69 20 64 61 74 69 20 49 s.Scrive.immediatamente.i.dati.I
8980 2f 4f 20 64 65 6c 20 72 65 67 69 73 74 72 6f 20 73 75 6c 20 64 69 73 63 6f 20 69 6e 76 65 63 65 /O.del.registro.sul.disco.invece
89a0 20 64 69 20 74 65 6e 65 72 6c 69 20 69 6e 20 6d 65 6d 6f 72 69 61 00 53 65 67 75 65 20 69 20 63 .di.tenerli.in.memoria.Segue.i.c
89c0 6f 6c 6c 65 67 61 6d 65 6e 74 69 20 73 69 6d 62 6f 6c 69 63 69 20 64 75 72 61 6e 74 65 20 6c 65 ollegamenti.simbolici.durante.le
89e0 20 6d 6f 64 69 66 69 63 68 65 20 63 6f 6e 20 73 75 64 6f 65 64 69 74 00 47 72 75 70 70 6f 20 70 .modifiche.con.sudoedit.Gruppo.p
8a00 72 6f 70 72 69 65 74 61 72 69 6f 20 64 65 69 20 66 69 6c 65 20 64 69 20 72 65 67 69 73 74 72 6f roprietario.dei.file.di.registro
8a20 20 64 69 20 49 2f 4f 3a 20 25 73 00 53 65 20 4c 44 41 50 20 c3 a8 20 66 75 6e 7a 69 6f 6e 61 6e .di.I/O:.%s.Se.LDAP....funzionan
8a40 74 65 2c 20 76 69 65 6e 65 20 69 67 6e 6f 72 61 74 6f 20 69 6c 20 66 69 6c 65 20 73 75 64 6f 65 te,.viene.ignorato.il.file.sudoe
8a60 72 73 20 6c 6f 63 61 6c 65 00 53 65 20 69 6d 70 6f 73 74 61 74 6f 2c 20 70 61 73 73 70 72 6f 6d rs.locale.Se.impostato,.passprom
8a80 70 74 20 73 63 61 76 61 6c 63 68 65 72 c3 a0 20 73 65 6d 70 72 65 20 69 6c 20 70 72 6f 6d 70 74 pt.scavalcher...sempre.il.prompt
8aa0 20 64 69 20 73 69 73 74 65 6d 61 2e 00 53 65 20 69 6d 70 6f 73 74 61 74 61 2c 20 67 6c 69 20 75 .di.sistema..Se.impostata,.gli.u
8ac0 74 65 6e 74 69 20 70 6f 73 73 6f 6e 6f 20 73 6f 76 72 61 73 63 72 69 76 65 72 65 20 69 6c 20 76 tenti.possono.sovrascrivere.il.v
8ae0 61 6c 6f 72 65 20 64 69 20 22 63 6c 6f 73 65 66 72 6f 6d 22 20 63 6f 6e 20 6c 27 6f 70 7a 69 6f alore.di."closefrom".con.l'opzio
8b00 6e 65 20 2d 43 00 53 65 20 73 75 64 6f 20 76 69 65 6e 65 20 6c 61 6e 63 69 61 74 6f 20 73 65 6e ne.-C.Se.sudo.viene.lanciato.sen
8b20 7a 61 20 61 6c 63 75 6e 20 61 72 67 6f 6d 65 6e 74 6f 2c 20 61 76 76 69 61 20 75 6e 61 20 73 68 za.alcun.argomento,.avvia.una.sh
8b40 65 6c 6c 00 49 67 6e 6f 72 61 20 22 2e 22 20 69 6e 20 24 50 41 54 48 00 49 67 6e 6f 72 61 20 6d ell.Ignora.".".in.$PATH.Ignora.m
8b60 61 69 75 73 63 6f 6c 65 2f 6d 69 6e 75 73 63 6f 6c 65 20 6e 65 6c 6c 61 20 63 6f 72 72 69 73 70 aiuscole/minuscole.nella.corrisp
8b80 6f 6e 64 65 6e 7a 61 20 63 6f 69 20 67 72 75 70 70 69 00 49 67 6e 6f 72 61 20 6d 61 69 75 73 63 ondenza.coi.gruppi.Ignora.maiusc
8ba0 6f 6c 65 2f 6d 69 6e 75 73 63 6f 6c 65 20 6e 65 6c 6c 61 20 63 6f 72 72 69 73 70 6f 6e 64 65 6e ole/minuscole.nella.corrisponden
8bc0 7a 61 20 63 6f 69 20 6e 6f 6d 69 20 75 74 65 6e 74 65 00 49 67 6e 6f 72 61 20 6c 65 20 76 6f 63 za.coi.nomi.utente.Ignora.le.voc
8be0 69 20 44 65 66 61 75 6c 74 73 20 73 63 6f 6e 6f 73 63 69 75 74 65 20 6e 65 6c 20 66 69 6c 65 20 i.Defaults.sconosciute.nel.file.
8c00 73 75 64 6f 65 72 73 20 69 6e 76 65 63 65 20 64 69 20 69 6e 76 69 61 72 65 20 75 6e 20 61 76 76 sudoers.invece.di.inviare.un.avv
8c20 69 73 6f 00 49 6e 63 6c 75 64 65 20 6c 27 49 44 20 64 65 6c 20 70 72 6f 63 65 73 73 6f 20 71 75 iso.Include.l'ID.del.processo.qu
8c40 61 6e 64 6f 20 76 69 65 6e 65 20 75 73 61 74 6f 20 73 79 73 6c 6f 67 00 4d 65 73 73 61 67 67 69 ando.viene.usato.syslog.Messaggi
8c60 6f 20 70 61 73 73 77 6f 72 64 20 65 72 72 61 74 61 3a 20 25 73 00 41 70 6f 73 74 72 6f 66 61 20 o.password.errata:.%s.Apostrofa.
8c80 6c 27 75 74 65 6e 74 65 20 71 75 61 6e 64 6f 20 69 6e 73 65 72 69 73 63 65 20 75 6e 61 20 70 61 l'utente.quando.inserisce.una.pa
8ca0 73 73 77 6f 72 64 20 65 72 72 61 74 61 00 4d 65 74 6f 64 69 20 64 69 20 61 75 74 65 6e 74 69 63 ssword.errata.Metodi.di.autentic
8cc0 61 7a 69 6f 6e 65 20 6e 6f 6e 20 76 61 6c 69 64 69 20 63 6f 6d 70 69 6c 61 74 69 20 61 6c 6c 27 azione.non.validi.compilati.all'
8ce0 69 6e 74 65 72 6e 6f 20 64 69 20 73 75 64 6f 2e 20 4e 6f 6e 20 c3 a8 20 70 6f 73 73 69 62 69 6c interno.di.sudo..Non....possibil
8d00 65 20 75 73 61 72 65 20 61 73 73 69 65 6d 65 20 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 20 73 e.usare.assieme.autenticazione.s
8d20 74 61 6e 64 61 6c 6f 6e 65 20 65 20 6e 6f 6e 2d 73 74 61 6e 64 61 6c 6f 6e 65 2e 00 41 69 75 74 tandalone.e.non-standalone..Aiut
8d40 61 20 67 6c 69 20 75 74 65 6e 74 69 20 61 6c 6c 61 20 70 72 69 6d 61 20 65 73 65 63 75 7a 69 6f a.gli.utenti.alla.prima.esecuzio
8d60 6e 65 20 64 69 20 73 75 64 6f 00 4c 75 6e 67 68 65 7a 7a 61 20 61 20 63 75 69 20 61 6e 64 61 72 ne.di.sudo.Lunghezza.a.cui.andar
8d80 65 20 61 20 63 61 70 6f 20 6e 65 69 20 66 69 6c 65 20 64 69 20 72 65 67 69 73 74 72 6f 20 28 30 e.a.capo.nei.file.di.registro.(0
8da0 20 70 65 72 20 6e 6f 6e 20 61 6e 64 61 72 65 20 61 20 63 61 70 6f 29 3a 20 25 75 00 43 6f 70 70 .per.non.andare.a.capo):.%u.Copp
8dc0 69 61 20 69 6e 64 69 72 69 7a 7a 6f 20 49 50 20 6c 6f 63 61 6c 65 20 65 20 6d 61 73 63 68 65 72 ia.indirizzo.IP.locale.e.mascher
8de0 61 20 64 69 20 72 65 74 65 3a 0a 00 4c 6f 63 61 6c 69 7a 7a 61 7a 69 6f 6e 65 20 64 61 20 75 73 a.di.rete:..Localizzazione.da.us
8e00 61 72 65 20 64 75 72 61 6e 74 65 20 6c 27 61 6e 61 6c 69 73 69 20 64 65 6c 20 66 69 6c 65 20 73 are.durante.l'analisi.del.file.s
8e20 75 64 6f 65 72 73 3a 20 25 73 00 56 6f 63 69 20 64 69 20 72 65 67 69 73 74 72 6f 20 70 69 c3 b9 udoers:.%s.Voci.di.registro.pi..
8e40 20 67 72 61 6e 64 69 20 64 69 20 71 75 65 73 74 6f 20 76 61 6c 6f 72 65 20 76 65 6e 67 6f 6e 6f .grandi.di.questo.valore.vengono
8e60 20 64 69 76 69 73 65 20 73 75 20 70 69 c3 b9 20 6d 65 73 73 61 67 67 69 3a 20 25 75 00 4c 61 20 .divise.su.pi...messaggi:.%u.La.
8e80 67 65 6f 6d 65 74 72 69 61 20 64 65 6c 20 72 65 67 69 73 74 72 6f 20 c3 a8 20 25 64 78 25 64 2c geometria.del.registro....%dx%d,
8ea0 20 71 75 65 6c 6c 61 20 64 65 6c 20 74 65 72 6d 69 6e 61 6c 65 20 c3 a8 20 25 64 78 25 64 2e 00 .quella.del.terminale....%dx%d..
8ec0 52 65 67 69 73 74 72 61 20 69 6c 20 6e 6f 6d 65 20 68 6f 73 74 20 6e 65 6c 20 66 69 6c 65 20 64 Registra.il.nome.host.nel.file.d
8ee0 69 20 72 65 67 69 73 74 72 6f 20 28 6e 6f 6e 2d 73 79 73 6c 6f 67 29 00 52 65 67 69 73 74 72 61 i.registro.(non-syslog).Registra
8f00 20 6c 27 6f 75 74 70 75 74 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 20 69 6e 20 65 73 65 63 75 7a 69 .l'output.del.comando.in.esecuzi
8f20 6f 6e 65 00 52 65 67 69 73 74 72 61 20 6c 27 61 6e 6e 6f 20 6e 65 6c 20 66 69 6c 65 20 64 69 20 one.Registra.l'anno.nel.file.di.
8f40 72 65 67 69 73 74 72 6f 20 28 6e 6f 6e 2d 73 79 73 6c 6f 67 29 00 52 65 67 69 73 74 72 61 20 6c registro.(non-syslog).Registra.l
8f60 27 69 6e 70 75 74 20 64 65 6c 6c 27 75 74 65 6e 74 65 20 70 65 72 20 69 6c 20 63 6f 6d 61 6e 64 'input.dell'utente.per.il.comand
8f80 6f 20 69 6e 20 65 73 65 63 75 7a 69 6f 6e 65 00 43 6f 72 72 69 73 70 6f 6e 64 65 6e 7a 61 20 67 o.in.esecuzione.Corrispondenza.g
8fa0 72 75 70 70 69 20 64 69 20 72 65 74 65 20 63 6f 6e 20 74 75 74 74 69 20 69 20 76 61 6c 6f 72 69 ruppi.di.rete.con.tutti.i.valori
8fc0 3a 20 75 74 65 6e 74 65 2c 20 68 6f 73 74 20 65 20 64 6f 6d 69 6e 69 6f 00 43 6f 72 72 69 73 70 :.utente,.host.e.dominio.Corrisp
8fe0 6f 6e 64 65 6e 7a 61 20 76 6f 63 69 20 44 65 66 61 75 6c 74 73 20 70 65 72 20 25 73 20 73 75 20 ondenza.voci.Defaults.per.%s.su.
9000 25 73 3a 0a 00 4e 75 6d 65 72 6f 20 6d 61 73 73 69 6d 6f 20 64 69 20 73 65 71 75 65 6e 7a 65 20 %s:..Numero.massimo.di.sequenze.
9020 49 2f 4f 20 64 69 20 72 65 67 69 73 74 72 6f 3a 20 25 75 00 4e 65 73 73 75 6e 20 75 74 65 6e 74 I/O.di.registro:.%u.Nessun.utent
9040 65 20 6f 20 68 6f 73 74 00 4e 75 6d 65 72 6f 20 64 69 20 74 65 6e 74 61 74 69 76 69 20 70 65 72 e.o.host.Numero.di.tentativi.per
9060 20 6c 27 69 6e 73 65 72 69 6d 65 6e 74 6f 20 64 65 6c 6c 61 20 70 61 73 73 77 6f 72 64 3a 20 25 .l'inserimento.della.password:.%
9080 75 00 43 6f 6e 73 65 6e 74 65 20 61 6c 6c 27 75 74 65 6e 74 65 20 64 69 20 73 65 67 75 69 72 65 u.Consente.all'utente.di.seguire
90a0 20 73 75 64 6f 20 73 6f 6c 6f 20 73 65 20 64 69 73 70 6f 6e 65 20 64 69 20 75 6e 20 74 74 79 00 .sudo.solo.se.dispone.di.un.tty.
90c0 49 6d 70 6f 73 74 61 20 6c 6f 20 75 69 64 20 65 66 66 65 74 74 69 76 6f 20 61 6c 6c 27 75 74 65 Imposta.lo.uid.effettivo.all'ute
90e0 6e 74 65 20 64 65 66 69 6e 69 74 6f 2c 20 6e 6f 6e 20 6c 6f 20 75 69 64 20 72 65 61 6c 65 00 4c nte.definito,.non.lo.uid.reale.L
9100 65 20 6f 70 7a 69 6f 6e 69 20 73 6f 6e 6f 3a 0a 20 20 28 65 29 20 4d 6f 64 69 66 69 63 61 20 6e e.opzioni.sono:...(e).Modifica.n
9120 75 6f 76 61 6d 65 6e 74 65 20 69 6c 20 66 69 6c 65 20 73 75 64 6f 65 72 73 0a 20 20 28 78 29 20 uovamente.il.file.sudoers...(x).
9140 45 73 63 65 20 73 65 6e 7a 61 20 73 61 6c 76 61 72 65 20 6c 65 20 6d 6f 64 69 66 69 63 68 65 20 Esce.senza.salvare.le.modifiche.
9160 61 6c 20 66 69 6c 65 20 73 75 64 6f 65 72 73 0a 20 20 28 51 29 20 45 73 63 65 20 65 20 73 61 6c al.file.sudoers...(Q).Esce.e.sal
9180 76 61 20 6c 65 20 6d 6f 64 69 66 69 63 68 65 20 61 6c 20 66 69 6c 65 20 73 75 64 6f 65 72 73 20 va.le.modifiche.al.file.sudoers.
91a0 28 70 65 72 69 63 6f 6c 6f 73 6f 29 0a 00 50 72 6f 70 72 69 65 74 61 72 69 6f 20 64 69 72 65 63 (pericoloso)..Proprietario.direc
91c0 74 6f 72 79 20 63 6f 6e 20 6c 61 20 6d 61 72 63 61 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 20 tory.con.la.marcatura.temporale.
91e0 64 69 20 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 3a 20 25 73 00 45 72 72 6f 72 65 20 67 65 73 di.autenticazione:.%s.Errore.ges
9200 74 69 6f 6e 65 20 61 63 63 6f 75 6e 74 20 50 41 4d 3a 20 25 73 00 45 72 72 6f 72 65 20 61 75 74 tione.account.PAM:.%s.Errore.aut
9220 65 6e 74 69 63 61 7a 69 6f 6e 65 20 50 41 4d 3a 20 25 73 00 4e 6f 6d 65 20 64 65 6c 20 73 65 72 enticazione.PAM:.%s.Nome.del.ser
9240 76 69 7a 69 6f 20 50 41 4d 20 64 61 20 75 73 61 72 65 20 70 65 72 20 6c 65 20 73 68 65 6c 6c 20 vizio.PAM.da.usare.per.le.shell.
9260 64 69 20 6c 6f 67 69 6e 3a 20 25 73 00 4e 6f 6d 65 20 64 65 6c 20 73 65 72 76 69 7a 69 6f 20 50 di.login:.%s.Nome.del.servizio.P
9280 41 4d 20 64 61 20 75 73 61 72 65 3a 20 25 73 00 50 61 73 73 77 6f 72 64 20 73 63 61 64 75 74 61 AM.da.usare:.%s.Password.scaduta
92a0 2c 20 63 6f 6e 74 61 74 74 61 72 65 20 6c 27 61 6d 6d 69 6e 69 73 74 72 61 74 6f 72 65 20 64 69 ,.contattare.l'amministratore.di
92c0 20 73 69 73 74 65 6d 61 00 54 69 6d 65 6f 75 74 20 70 65 72 20 69 6e 73 65 72 69 6d 65 6e 74 6f .sistema.Timeout.per.inserimento
92e0 20 70 61 73 73 77 6f 72 64 3a 20 25 2e 31 66 20 6d 69 6e 75 74 69 00 50 61 73 73 77 6f 72 64 3a .password:.%.1f.minuti.Password:
9300 20 00 50 65 72 63 6f 72 73 6f 20 64 69 72 65 63 74 6f 72 79 20 63 6f 6e 20 6c 61 20 6d 61 72 63 ..Percorso.directory.con.la.marc
9320 61 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 20 64 69 20 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e atura.temporale.di.autenticazion
9340 65 3a 20 25 73 00 50 65 72 63 6f 72 73 6f 20 64 69 72 65 63 74 6f 72 79 20 64 69 20 73 74 61 74 e:.%s.Percorso.directory.di.stat
9360 6f 20 64 65 6c 6c 61 20 6c 65 7a 69 6f 6e 65 3a 20 25 73 00 50 65 72 63 6f 72 73 6f 20 61 6c 20 o.della.lezione:.%s.Percorso.al.
9380 66 69 6c 65 20 64 69 20 72 65 67 69 73 74 72 6f 3a 20 25 73 00 50 65 72 63 6f 72 73 6f 20 61 6c file.di.registro:.%s.Percorso.al
93a0 20 70 72 6f 67 72 61 6d 6d 61 20 65 6d 61 69 6c 3a 20 25 73 00 50 65 72 63 6f 72 73 6f 20 61 6c .programma.email:.%s.Percorso.al
93c0 6c 27 65 64 69 74 6f 72 20 70 65 72 20 76 69 73 75 64 6f 3a 20 25 73 00 50 65 72 63 6f 72 73 6f l'editor.per.visudo:.%s.Percorso
93e0 20 61 6c 20 66 69 6c 65 20 64 27 61 6d 62 69 65 6e 74 65 20 72 69 73 65 72 76 61 74 6f 20 73 70 .al.file.d'ambiente.riservato.sp
9400 65 63 69 66 69 63 6f 20 64 69 20 73 75 64 6f 3a 20 25 73 00 50 65 72 63 6f 72 73 6f 20 61 6c 20 ecifico.di.sudo:.%s.Percorso.al.
9420 66 69 6c 65 20 64 27 61 6d 62 69 65 6e 74 65 20 73 70 65 63 69 66 69 63 6f 20 64 69 20 73 75 64 file.d'ambiente.specifico.di.sud
9440 6f 3a 20 25 73 00 50 6c 75 67 69 6e 20 70 65 72 20 73 75 70 70 6f 72 74 6f 20 61 69 20 67 72 75 o:.%s.Plugin.per.supporto.ai.gru
9460 70 70 69 20 6e 6f 6e 2d 55 6e 69 78 3a 20 25 73 00 50 72 65 2d 63 61 72 69 63 61 20 6c 65 20 66 ppi.non-Unix:.%s.Pre-carica.le.f
9480 75 6e 7a 69 6f 6e 69 20 65 78 65 63 20 64 75 6d 6d 79 20 63 6f 6e 74 65 6e 75 74 65 20 6e 65 6c unzioni.exec.dummy.contenute.nel
94a0 6c 61 20 6c 69 62 72 65 72 69 61 20 73 75 64 6f 5f 6e 6f 65 78 65 63 00 43 68 69 65 64 65 20 6c la.libreria.sudo_noexec.Chiede.l
94c0 61 20 70 61 73 73 77 6f 72 64 20 64 69 20 72 6f 6f 74 2c 20 6e 6f 6e 20 71 75 65 6c 6c 61 20 64 a.password.di.root,.non.quella.d
94e0 65 6c 6c 27 75 74 65 6e 74 65 00 43 68 69 65 64 65 20 6c 61 20 70 61 73 73 77 6f 72 64 20 64 65 ell'utente.Chiede.la.password.de
9500 6c 6c 27 75 74 65 6e 74 65 20 72 75 6e 61 73 5f 64 65 66 61 75 6c 74 2c 20 6e 6f 6e 20 71 75 65 ll'utente.runas_default,.non.que
9520 6c 6c 61 20 64 65 6c 6c 27 75 74 65 6e 74 65 00 43 68 69 65 64 65 20 6c 61 20 70 61 73 73 77 6f lla.dell'utente.Chiede.la.passwo
9540 72 64 20 64 65 6c 6c 27 75 74 65 6e 74 65 20 64 65 66 69 6e 69 74 6f 2c 20 6e 6f 6e 20 71 75 65 rd.dell'utente.definito,.non.que
9560 6c 6c 61 20 64 65 6c 6c 27 69 6e 76 6f 63 61 6e 74 65 00 46 6f 72 6e 69 73 63 65 20 72 69 73 63 lla.dell'invocante.Fornisce.risc
9580 6f 6e 74 72 6f 20 76 69 73 69 62 69 6c 65 20 61 6c 20 70 72 6f 6d 70 74 20 64 65 6c 6c 61 20 70 ontro.visibile.al.prompt.della.p
95a0 61 73 73 77 6f 72 64 20 6e 65 6c 20 63 61 73 6f 20 64 69 20 69 6e 70 75 74 20 75 74 65 6e 74 65 assword.nel.caso.di.input.utente
95c0 00 4d 65 74 74 65 20 69 6c 20 70 72 6f 6d 70 74 20 4f 54 50 20 73 75 20 75 6e 61 20 72 69 67 61 .Mette.il.prompt.OTP.su.una.riga
95e0 20 61 20 70 61 72 74 65 00 49 6e 74 65 72 72 6f 67 61 20 69 6c 20 70 6c 75 67 69 6e 20 64 65 69 .a.parte.Interroga.il.plugin.dei
9600 20 67 72 75 70 70 69 20 70 65 72 20 67 72 75 70 70 69 20 64 69 20 73 69 73 74 65 6d 61 20 73 63 .gruppi.per.gruppi.di.sistema.sc
9620 6f 6e 6f 73 63 69 75 74 69 00 52 69 70 72 6f 64 75 7a 69 6f 6e 65 20 74 65 72 6d 69 6e 61 74 61 onosciuti.Riproduzione.terminata
9640 2e 20 50 72 65 6d 65 72 65 20 75 6e 20 74 61 73 74 6f 20 70 65 72 20 72 69 70 72 69 73 74 69 6e ..Premere.un.tasto.per.ripristin
9660 61 72 65 20 69 6c 20 74 65 72 6d 69 6e 61 6c 65 2e 00 52 69 70 72 6f 64 75 7a 69 6f 6e 65 20 64 are.il.terminale..Riproduzione.d
9680 65 6c 6c 61 20 73 65 73 73 69 6f 6e 65 20 73 75 64 6f 3a 20 25 73 00 52 69 63 68 69 65 64 65 20 ella.sessione.sudo:.%s.Richiede.
96a0 6e 6f 6d 69 20 68 6f 73 74 20 63 6f 6d 70 6c 65 74 69 20 6e 65 6c 20 66 69 6c 65 20 73 75 64 6f nomi.host.completi.nel.file.sudo
96c0 65 72 73 00 52 69 63 68 69 65 64 65 20 69 6e 20 6d 6f 64 6f 20 70 72 65 64 65 66 69 6e 69 74 6f ers.Richiede.in.modo.predefinito
96e0 20 6c 27 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 20 64 65 67 6c 69 20 75 74 65 6e 74 69 00 52 .l'autenticazione.degli.utenti.R
9700 65 69 6d 70 6f 73 74 61 20 6c 27 61 6d 62 69 65 6e 74 65 20 63 6f 6e 20 6c 65 20 76 61 72 69 61 eimposta.l'ambiente.con.le.varia
9720 62 69 6c 69 20 70 72 65 64 65 66 69 6e 69 74 65 00 47 65 73 74 69 73 63 65 20 69 20 67 72 75 70 bili.predefinite.Gestisce.i.grup
9740 70 69 20 61 74 74 72 61 76 65 72 73 6f 20 73 75 64 6f 65 72 73 20 65 64 20 65 73 65 67 75 65 20 pi.attraverso.sudoers.ed.esegue.
9760 6c 61 20 63 6f 72 72 69 73 70 6f 6e 64 65 6e 7a 61 20 73 75 6c 6c 27 49 44 20 64 65 6c 20 67 72 la.corrispondenza.sull'ID.del.gr
9780 75 70 70 6f 2c 20 6e 6f 6e 20 73 75 6c 20 6e 6f 6d 65 00 52 6f 6f 74 20 70 75 c3 b2 20 65 73 65 uppo,.non.sul.nome.Root.pu...ese
97a0 67 75 69 72 65 20 73 75 64 6f 00 45 73 65 67 75 65 20 69 20 63 6f 6d 61 6e 64 69 20 69 6e 20 75 guire.sudo.Esegue.i.comandi.in.u
97c0 6e 20 70 74 79 20 69 6e 20 62 61 63 6b 67 72 6f 75 6e 64 00 56 61 6c 6f 72 69 20 70 72 65 64 65 n.pty.in.background.Valori.prede
97e0 66 69 6e 69 74 69 20 70 65 72 20 52 75 6e 61 73 20 65 20 43 6f 6d 6d 61 6e 64 20 70 65 72 20 25 finiti.per.Runas.e.Command.per.%
9800 73 3a 0a 00 52 75 6f 6c 6f 20 53 45 4c 69 6e 75 78 20 64 61 20 75 73 61 72 65 20 6e 65 6c 20 6e s:..Ruolo.SELinux.da.usare.nel.n
9820 75 6f 76 6f 20 63 6f 6e 74 65 73 74 6f 20 64 69 20 73 69 63 75 72 65 7a 7a 61 3a 20 25 73 00 54 uovo.contesto.di.sicurezza:.%s.T
9840 69 70 6f 6c 6f 67 69 61 20 64 69 20 53 45 4c 69 6e 75 78 20 64 61 20 75 73 61 72 65 20 6e 65 6c ipologia.di.SELinux.da.usare.nel
9860 20 6e 75 6f 76 6f 20 63 6f 6e 74 65 73 74 6f 20 64 69 20 73 69 63 75 72 65 7a 7a 61 3a 20 25 73 .nuovo.contesto.di.sicurezza:.%s
9880 00 43 6f 6d 75 6e 69 63 61 7a 69 6f 6e 65 20 53 65 63 75 72 49 44 20 6e 6f 6e 20 72 69 75 73 63 .Comunicazione.SecurID.non.riusc
98a0 69 74 61 00 49 6e 76 69 61 20 75 6e 61 20 65 6d 61 69 6c 20 73 65 20 6c 27 75 74 65 6e 74 65 20 ita.Invia.una.email.se.l'utente.
98c0 6e 6f 6e 20 c3 a8 20 61 62 69 6c 69 74 61 74 6f 20 61 20 65 73 65 67 75 69 72 65 20 75 6e 20 63 non....abilitato.a.eseguire.un.c
98e0 6f 6d 61 6e 64 6f 00 49 6e 76 69 61 20 75 6e 61 20 65 6d 61 69 6c 20 73 65 20 6c 27 75 74 65 6e omando.Invia.una.email.se.l'uten
9900 74 65 20 6e 6f 6e 20 c3 a8 20 74 72 61 20 69 20 73 75 64 6f 65 72 73 00 49 6e 76 69 61 20 75 6e te.non....tra.i.sudoers.Invia.un
9920 61 20 65 6d 61 69 6c 20 73 65 20 6c 27 75 74 65 6e 74 65 20 6e 6f 6e 20 c3 a8 20 74 72 61 20 69 a.email.se.l'utente.non....tra.i
9940 20 73 75 64 6f 65 72 73 20 70 65 72 20 71 75 65 73 74 6f 20 68 6f 73 74 00 49 6e 76 69 61 20 75 .sudoers.per.questo.host.Invia.u
9960 6e 61 20 65 6d 61 69 6c 20 73 65 20 6c 27 75 74 65 6e 74 65 20 74 65 6e 74 61 20 64 69 20 65 73 na.email.se.l'utente.tenta.di.es
9980 65 67 75 69 72 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 00 49 6e 76 69 61 20 75 6e 61 20 65 6d 61 69 eguire.un.comando.Invia.una.emai
99a0 6c 20 73 65 20 6c 27 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 20 75 74 65 6e 74 65 20 6e 6f 6e l.se.l'autenticazione.utente.non
99c0 20 72 69 65 73 63 65 00 49 6d 70 6f 73 74 61 20 24 48 4f 4d 45 20 61 6c 6c 27 75 74 65 6e 74 65 .riesce.Imposta.$HOME.all'utente
99e0 20 64 65 66 69 6e 69 74 6f 20 71 75 61 6e 64 6f 20 76 69 65 6e 65 20 61 76 76 69 61 74 61 20 75 .definito.quando.viene.avviata.u
9a00 6e 61 20 73 68 65 6c 6c 20 63 6f 6e 20 2d 73 00 49 6e 73 69 65 6d 65 20 64 69 20 70 72 69 76 69 na.shell.con.-s.Insieme.di.privi
9a20 6c 65 67 69 20 6e 6f 6e 20 63 6f 6e 63 65 73 73 69 3a 20 25 73 00 49 6e 73 69 65 6d 65 20 64 69 legi.non.concessi:.%s.Insieme.di
9a40 20 70 72 69 76 69 6c 65 67 69 20 63 6f 6e 63 65 73 73 69 3a 20 25 73 00 49 6d 70 6f 73 74 61 20 .privilegi.concessi:.%s.Imposta.
9a60 6c 65 20 76 61 72 69 61 62 69 6c 69 20 64 27 61 6d 62 69 65 6e 74 65 20 4c 4f 47 4e 41 4d 45 20 le.variabili.d'ambiente.LOGNAME.
9a80 65 20 55 53 45 52 00 49 6d 70 6f 73 74 61 20 6c 27 75 74 65 6e 74 65 20 69 6e 20 75 74 6d 70 20 e.USER.Imposta.l'utente.in.utmp.
9aa0 61 6c 6c 27 75 74 65 6e 74 65 20 72 75 6e 61 73 2c 20 6e 6f 6e 20 6c 27 75 74 65 6e 74 65 20 69 all'utente.runas,.non.l'utente.i
9ac0 6e 76 6f 63 61 6e 74 65 00 52 69 70 72 6f 76 61 72 65 2e 00 41 6c 6c 27 75 74 65 6e 74 65 20 25 nvocante.Riprovare..All'utente.%
9ae0 73 20 6e 6f 6e 20 c3 a8 20 63 6f 6e 73 65 6e 74 69 74 6f 20 65 73 65 67 75 69 72 65 20 22 25 73 s.non....consentito.eseguire."%s
9b00 25 73 25 73 22 20 63 6f 6d 65 20 25 73 25 73 25 73 20 73 75 20 25 73 2e 0a 00 4c 27 75 74 65 6e %s%s".come.%s%s%s.su.%s...L'uten
9b20 74 65 20 25 73 20 6e 6f 6e 20 70 75 c3 b2 20 65 73 65 67 75 69 72 65 20 73 75 64 6f 20 73 75 20 te.%s.non.pu...eseguire.sudo.su.
9b40 25 73 2e 0a 00 4f 67 67 65 74 74 6f 20 64 65 6c 6c 27 65 6d 61 69 6c 3a 20 25 73 00 56 65 72 73 %s...Oggetto.dell'email:.%s.Vers
9b60 69 6f 6e 65 20 25 64 20 64 65 6c 6c 61 20 67 72 61 6d 6d 61 74 69 63 61 20 64 65 6c 20 66 69 6c ione.%d.della.grammatica.del.fil
9b80 65 20 73 75 64 6f 65 72 73 0a 00 56 65 72 73 69 6f 6e 65 20 25 73 20 64 65 6c 20 70 6c 75 67 69 e.sudoers..Versione.%s.del.plugi
9ba0 6e 20 64 65 6c 6c 61 20 70 6f 6c 69 74 69 63 61 20 73 75 64 6f 65 72 73 0a 00 49 6e 66 72 61 73 n.della.politica.sudoers..Infras
9bc0 74 72 75 74 74 75 72 61 20 73 79 73 6c 6f 67 20 73 65 20 73 79 73 6c 6f 67 20 76 69 65 6e 65 20 truttura.syslog.se.syslog.viene.
9be0 75 74 69 6c 69 7a 7a 61 74 6f 20 70 65 72 20 6c 65 20 72 65 67 69 73 74 72 61 7a 69 6f 6e 69 3a utilizzato.per.le.registrazioni:
9c00 20 25 73 00 50 72 69 6f 72 69 74 c3 a0 20 64 69 20 73 79 73 6c 6f 67 20 73 65 20 6c 27 75 74 65 .%s.Priorit...di.syslog.se.l'ute
9c20 6e 74 65 20 73 69 20 69 64 65 6e 74 69 66 69 63 61 20 63 6f 6e 20 73 75 63 63 65 73 73 6f 3a 20 nte.si.identifica.con.successo:.
9c40 25 73 00 50 72 69 6f 72 69 74 c3 a0 20 64 69 20 73 79 73 6c 6f 67 20 73 65 20 6c 27 75 74 65 6e %s.Priorit...di.syslog.se.l'uten
9c60 74 65 20 6e 6f 6e 20 73 69 20 69 64 65 6e 74 69 66 69 63 61 20 63 6f 6e 20 73 75 63 63 65 73 73 te.non.si.identifica.con.success
9c80 6f 3a 20 25 73 00 4c 61 20 75 6d 61 73 6b 20 64 65 66 69 6e 69 74 61 20 69 6e 20 73 75 64 6f 65 o:.%s.La.umask.definita.in.sudoe
9ca0 72 73 20 73 63 61 76 61 6c 63 61 20 71 75 65 6c 6c 61 20 64 65 6c 6c 27 75 74 65 6e 74 65 2c 20 rs.scavalca.quella.dell'utente,.
9cc0 61 6e 63 68 65 20 73 65 20 c3 a8 20 70 69 c3 b9 20 70 65 72 6d 69 73 73 69 76 61 00 4e 6f 6e 20 anche.se....pi...permissiva.Non.
9ce0 63 69 20 73 6f 6e 6f 20 6d 65 74 6f 64 69 20 64 69 20 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 ci.sono.metodi.di.autenticazione
9d00 20 63 6f 6d 70 69 6c 61 74 69 20 61 6c 6c 27 69 6e 74 65 72 6e 6f 20 64 69 20 73 75 64 6f 2e 20 .compilati.all'interno.di.sudo..
9d20 50 65 72 20 64 69 73 61 62 69 6c 69 74 61 72 65 20 6c 27 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e Per.disabilitare.l'autenticazion
9d40 65 2c 20 75 73 61 72 65 20 6c 27 6f 70 7a 69 6f 6e 65 20 64 69 20 63 6f 6e 66 69 67 75 72 61 7a e,.usare.l'opzione.di.configuraz
9d60 69 6f 6e 65 20 2d 2d 64 69 73 61 62 6c 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 ione.--disable-authentication..T
9d80 65 6d 70 6f 20 69 6e 20 73 65 63 6f 6e 64 69 20 64 6f 70 6f 20 69 6c 20 71 75 61 6c 65 20 69 6c empo.in.secondi.dopo.il.quale.il
9da0 20 63 6f 6d 61 6e 64 6f 20 76 69 65 6e 65 20 74 65 72 6d 69 6e 61 74 6f 3a 20 25 75 00 54 69 70 .comando.viene.terminato:.%u.Tip
9dc0 6f 20 64 69 20 6d 61 72 63 61 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 20 64 69 20 61 75 74 65 o.di.marcatura.temporale.di.aute
9de0 6e 74 69 63 61 7a 69 6f 6e 65 3a 20 25 73 00 75 6d 61 73 6b 20 64 61 20 75 74 69 6c 69 7a 7a 61 nticazione:.%s.umask.da.utilizza
9e00 72 65 20 6f 20 30 37 37 37 20 70 65 72 20 75 74 69 6c 69 7a 7a 61 72 65 20 71 75 65 6c 6c 61 20 re.o.0777.per.utilizzare.quella.
9e20 64 65 6c 6c 27 75 74 65 6e 74 65 3a 20 30 25 6f 00 49 6d 70 6f 73 73 69 62 69 6c 65 20 69 6e 69 dell'utente:.0%o.Impossibile.ini
9e40 7a 69 61 6c 69 7a 7a 61 72 65 20 69 20 6d 65 74 6f 64 69 20 64 69 20 61 75 74 65 6e 74 69 63 61 zializzare.i.metodi.di.autentica
9e60 7a 69 6f 6e 65 2e 00 55 73 61 20 75 6e 61 20 6d 61 72 63 61 74 75 72 61 20 74 65 6d 70 6f 72 61 zione..Usa.una.marcatura.tempora
9e80 6c 65 20 64 69 76 65 72 73 61 20 70 65 72 20 6f 67 6e 69 20 63 6f 6d 62 69 6e 61 7a 69 6f 6e 65 le.diversa.per.ogni.combinazione
9ea0 20 75 74 65 6e 74 65 2f 74 74 79 00 55 73 61 20 67 6c 6f 62 20 70 69 c3 b9 20 76 65 6c 6f 63 65 .utente/tty.Usa.glob.pi...veloce
9ec0 20 65 20 6d 65 6e 6f 20 70 72 65 63 69 73 6f 2c 20 6d 61 20 6e 6f 6e 20 61 63 63 65 64 65 20 61 .e.meno.preciso,.ma.non.accede.a
9ee0 6c 20 66 69 6c 65 20 73 79 73 74 65 6d 00 4c 27 75 74 65 6e 74 65 20 25 73 20 6e 6f 6e 20 c3 a8 l.file.system.L'utente.%s.non...
9f00 20 61 62 69 6c 69 74 61 74 6f 20 61 6c 6c 27 65 73 65 63 75 7a 69 6f 6e 65 20 64 69 20 73 75 64 .abilitato.all'esecuzione.di.sud
9f20 6f 20 73 75 20 25 73 2e 0a 00 4c 27 75 74 65 6e 74 65 20 25 73 20 70 75 c3 b2 20 65 73 65 67 75 o.su.%s...L'utente.%s.pu...esegu
9f40 69 72 65 20 69 20 73 65 67 75 65 6e 74 69 20 63 6f 6d 61 6e 64 69 20 73 75 20 25 73 3a 0a 00 49 ire.i.seguenti.comandi.su.%s:..I
9f60 44 20 75 74 65 6e 74 65 20 62 6c 6f 63 63 61 74 6f 20 70 65 72 20 6c 27 61 75 74 65 6e 74 69 63 D.utente.bloccato.per.l'autentic
9f80 61 7a 69 6f 6e 65 20 53 65 63 75 72 49 44 00 55 74 65 6e 74 65 20 70 72 6f 70 72 69 65 74 61 72 azione.SecurID.Utente.proprietar
9fa0 69 6f 20 64 65 69 20 66 69 6c 65 20 64 69 20 72 65 67 69 73 74 72 6f 20 64 69 20 49 2f 4f 3a 20 io.dei.file.di.registro.di.I/O:.
9fc0 25 73 00 41 67 6c 69 20 75 74 65 6e 74 69 20 64 69 20 71 75 65 73 74 6f 20 67 72 75 70 70 6f 20 %s.Agli.utenti.di.questo.gruppo.
9fe0 6e 6f 6e 20 73 6f 6e 6f 20 72 69 63 68 69 65 73 74 69 20 70 61 73 73 77 6f 72 64 20 65 20 50 41 non.sono.richiesti.password.e.PA
a000 54 48 3a 20 25 73 00 56 61 6c 6f 72 65 20 63 6f 6e 20 63 75 69 20 73 6f 76 72 61 73 63 72 69 76 TH:.%s.Valore.con.cui.sovrascriv
a020 65 72 65 20 6c 61 20 76 61 72 69 61 62 69 6c 65 20 24 50 41 54 48 20 64 65 6c 6c 27 75 74 65 6e ere.la.variabile.$PATH.dell'uten
a040 74 65 3a 20 25 73 00 76 69 73 75 64 6f 20 75 74 69 6c 69 7a 7a 65 72 c3 a0 20 69 6c 20 76 61 6c te:.%s.visudo.utilizzer...il.val
a060 6f 72 65 20 64 65 66 69 6e 69 74 6f 20 6e 65 6c 6c 61 20 76 61 72 69 61 62 69 6c 65 20 45 44 49 ore.definito.nella.variabile.EDI
a080 54 4f 52 00 41 74 74 65 6e 7a 69 6f 6e 65 3a 20 25 31 24 73 3a 25 32 24 64 20 72 69 66 65 72 69 TOR.Attenzione:.%1$s:%2$d.riferi
a0a0 6d 65 6e 74 6f 20 61 20 22 25 34 24 73 22 20 25 33 24 73 2c 20 6d 61 20 6e 6f 6e 20 64 65 66 69 mento.a."%4$s".%3$s,.ma.non.defi
a0c0 6e 69 74 6f 00 41 74 74 65 6e 7a 69 6f 6e 65 3a 20 25 73 3a 25 64 20 63 69 63 6c 6f 20 69 6e 20 nito.Attenzione:.%s:%d.ciclo.in.
a0e0 25 73 20 22 25 73 22 00 41 74 74 65 6e 7a 69 6f 6e 65 20 25 73 3a 25 64 20 69 6e 75 74 69 6c 69 %s."%s".Attenzione.%s:%d.inutili
a100 7a 7a 61 74 6f 20 25 73 20 22 25 73 22 00 41 74 74 65 6e 7a 69 6f 6e 65 3a 20 69 6c 20 74 65 72 zzato.%s."%s".Attenzione:.il.ter
a120 6d 69 6e 61 6c 65 20 c3 a8 20 74 72 6f 70 70 6f 20 70 69 63 63 6f 6c 6f 20 70 65 72 20 72 69 70 minale....troppo.piccolo.per.rip
a140 72 6f 64 75 72 72 65 20 63 6f 72 72 65 74 74 61 6d 65 6e 74 65 20 69 6c 20 72 65 67 69 73 74 72 rodurre.correttamente.il.registr
a160 6f 2e 0a 00 43 68 65 20 66 61 72 65 20 6f 72 61 3f 20 00 51 75 61 6e 64 6f 20 72 69 63 68 69 65 o...Che.fare.ora?..Quando.richie
a180 64 65 72 65 20 75 6e 61 20 70 61 73 73 77 6f 72 64 20 70 65 72 20 69 6c 20 70 73 65 75 64 6f 2d dere.una.password.per.il.pseudo-
a1a0 63 6f 6d 61 6e 64 6f 20 22 6c 69 73 74 22 3a 20 25 73 00 51 75 61 6e 64 6f 20 72 69 63 68 69 65 comando."list":.%s.Quando.richie
a1c0 64 65 72 65 20 75 6e 61 20 70 61 73 73 77 6f 72 64 20 70 65 72 20 69 6c 20 70 73 65 75 64 6f 2d dere.una.password.per.il.pseudo-
a1e0 63 6f 6d 61 6e 64 6f 20 22 76 65 72 69 66 79 22 3a 20 25 73 00 5b 73 75 64 6f 5d 20 70 61 73 73 comando."verify":.%s.[sudo].pass
a200 77 6f 72 64 20 64 69 20 25 70 3a 20 00 75 6e 20 64 69 67 65 73 74 20 72 69 63 68 69 65 64 65 20 word.di.%p:..un.digest.richiede.
a220 69 6c 20 6e 6f 6d 65 20 64 69 20 70 65 72 63 6f 72 73 6f 00 c3 a8 20 6e 65 63 65 73 73 61 72 69 il.nome.di.percorso....necessari
a240 61 20 75 6e 61 20 70 61 73 73 77 6f 72 64 00 76 61 6c 69 64 61 7a 69 6f 6e 65 20 64 65 6c 6c 27 a.una.password.validazione.dell'
a260 61 63 63 6f 75 6e 74 20 6e 6f 6e 20 72 69 75 73 63 69 74 61 3a 20 66 6f 72 73 65 20 c3 a8 20 62 account.non.riuscita:.forse....b
a280 6c 6f 63 63 61 74 6f 3f 00 65 73 70 72 65 73 73 69 6f 6e 65 20 22 25 73 22 20 61 6d 62 69 67 75 loccato?.espressione."%s".ambigu
a2a0 61 00 61 70 70 72 6f 76 61 7a 69 6f 6e 65 20 6e 6f 6e 20 72 69 75 73 63 69 74 61 00 6d 65 73 73 a.approvazione.non.riuscita.mess
a2c0 61 67 67 69 6f 20 61 75 64 69 74 5f 66 61 69 6c 75 72 65 20 74 72 6f 70 70 6f 20 6c 75 6e 67 6f aggio.audit_failure.troppo.lungo
a2e0 00 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 20 6e 6f 6e 20 72 69 75 73 63 69 74 61 00 65 72 72 .autenticazione.non.riuscita.err
a300 6f 72 65 20 64 65 6c 20 73 65 72 76 65 72 20 64 69 20 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 ore.del.server.di.autenticazione
a320 3a 0a 25 73 00 63 6f 6d 61 6e 64 6f 20 6e 6f 6e 20 72 69 75 73 63 69 74 6f 3a 20 22 25 73 20 25 :.%s.comando.non.riuscito:."%s.%
a340 73 20 25 73 22 2c 20 25 73 20 6e 6f 6e 20 6d 6f 64 69 66 69 63 61 74 6f 00 63 6f 6d 61 6e 64 6f s.%s",.%s.non.modificato.comando
a360 20 6e 65 6c 6c 61 20 64 69 72 65 63 74 6f 72 79 20 63 6f 72 72 65 6e 74 65 00 63 6f 6d 61 6e 64 .nella.directory.corrente.comand
a380 6f 20 6e 6f 6e 20 63 6f 6e 73 65 6e 74 69 74 6f 00 63 6f 6d 61 6e 64 6f 20 74 72 6f 70 70 6f 20 o.non.consentito.comando.troppo.
a3a0 6c 75 6e 67 6f 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 6e 61 6c 69 7a 7a 61 72 65 20 6c 61 20 lungo.impossibile.analizzare.la.
a3c0 64 61 74 61 20 22 25 73 22 00 69 6c 20 64 69 67 65 73 74 20 70 65 72 20 25 73 20 28 25 73 29 20 data."%s".il.digest.per.%s.(%s).
a3e0 6e 6f 6e 20 c3 a8 20 6e 65 6c 6c 61 20 66 6f 72 6d 61 20 25 73 00 65 64 69 74 6f 72 20 28 25 73 non....nella.forma.%s.editor.(%s
a400 29 20 6e 6f 6e 20 72 69 75 73 63 69 74 6f 2c 20 25 73 20 6e 6f 6e 20 6d 6f 64 69 66 69 63 61 74 ).non.riuscito,.%s.non.modificat
a420 6f 00 65 72 72 6f 72 65 20 6e 65 6c 20 72 69 6e 6f 6d 69 6e 61 72 65 20 25 73 2c 20 25 73 20 6e o.errore.nel.rinominare.%s,.%s.n
a440 6f 6e 20 c3 a8 20 73 74 61 74 6f 20 6d 6f 64 69 66 69 63 61 74 6f 00 69 6e 69 7a 69 61 6c 69 7a on....stato.modificato.inizializ
a460 7a 61 7a 69 6f 6e 65 20 64 65 6c 6c 61 20 6c 69 62 72 65 72 69 61 20 41 50 49 20 41 43 45 20 6e zazione.della.libreria.API.ACE.n
a480 6f 6e 20 72 69 75 73 63 69 74 61 00 61 6e 61 6c 69 73 69 20 64 65 6c 20 66 69 6c 65 20 25 73 20 on.riuscita.analisi.del.file.%s.
a4a0 6e 6f 6e 20 72 69 75 73 63 69 74 61 2c 20 65 72 72 6f 72 65 20 73 63 6f 6e 6f 73 63 69 75 74 6f non.riuscita,.errore.sconosciuto
a4c0 00 49 44 20 67 72 75 70 70 6f 20 6e 6f 6e 20 69 6d 70 6f 73 74 61 74 6f 20 64 61 6c 20 66 72 6f .ID.gruppo.non.impostato.dal.fro
a4e0 6e 74 2d 65 6e 64 20 73 75 64 6f 00 6e 6f 6d 65 20 64 65 6c 6c 27 68 6f 73 74 20 6e 6f 6e 20 69 nt-end.sudo.nome.dell'host.non.i
a500 6d 70 6f 73 74 61 74 6f 20 64 61 6c 20 66 72 6f 6e 74 2d 65 6e 64 20 73 75 64 6f 00 76 69 65 6e mpostato.dal.front-end.sudo.vien
a520 65 20 69 67 6e 6f 72 61 74 6f 20 22 25 73 22 20 74 72 6f 76 61 74 6f 20 69 6e 20 22 2e 22 0a 55 e.ignorato."%s".trovato.in.".".U
a540 73 61 72 65 20 22 73 75 64 6f 20 2e 2f 25 73 22 20 70 65 72 20 65 73 65 67 75 69 72 65 20 22 25 sare."sudo../%s".per.eseguire."%
a560 73 22 2e 00 69 67 6e 6f 72 61 74 6f 20 73 75 64 6f 52 6f 6c 65 20 6e 6f 6e 20 63 6f 6d 70 6c 65 s"..ignorato.sudoRole.non.comple
a580 74 6f 3a 20 63 6e 3a 20 25 73 00 76 61 6c 6f 72 65 20 61 74 74 72 69 62 75 74 6f 20 6e 6f 6e 20 to:.cn:.%s.valore.attributo.non.
a5a0 76 61 6c 69 64 6f 20 69 67 6e 6f 72 61 74 6f 3a 20 25 73 00 6d 61 72 63 61 74 75 72 61 20 74 65 valido.ignorato:.%s.marcatura.te
a5c0 6d 70 6f 72 61 6c 65 20 64 61 6c 20 66 75 74 75 72 6f 20 69 67 6e 6f 72 61 74 61 00 63 61 72 61 mporale.dal.futuro.ignorata.cara
a5e0 74 74 65 72 65 20 22 21 22 20 66 69 6e 61 6c 65 20 6e 6f 6e 20 63 6f 6e 73 65 6e 74 69 74 6f 00 ttere."!".finale.non.consentito.
a600 22 6f 72 22 20 66 69 6e 61 6c 65 20 6e 6f 6e 20 63 6f 6e 73 65 6e 74 69 74 6f 00 65 72 72 6f 72 "or".finale.non.consentito.error
a620 65 20 69 6e 74 65 72 6e 6f 2c 20 6f 76 65 72 66 6c 6f 77 20 64 69 20 25 73 00 65 72 72 6f 72 65 e.interno,.overflow.di.%s.errore
a640 20 69 6e 74 65 72 6e 6f 2c 20 69 6d 70 6f 73 73 69 62 69 6c 65 20 74 72 6f 76 61 72 65 20 25 73 .interno,.impossibile.trovare.%s
a660 20 6e 65 6c 6c 27 65 6c 65 6e 63 6f 2e 00 25 2e 2a 73 20 6e 6f 6e 20 76 61 6c 69 64 6f 20 69 6d .nell'elenco..%.*s.non.valido.im
a680 70 6f 73 74 61 74 6f 20 64 61 6c 20 66 72 6f 6e 74 2d 65 6e 64 20 73 75 64 6f 00 67 65 73 74 6f postato.dal.front-end.sudo.gesto
a6a0 72 65 20 64 69 20 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 20 70 65 72 20 53 65 63 75 72 49 44 re.di.autenticazione.per.SecurID
a6c0 20 6e 6f 6e 20 76 61 6c 69 64 6f 00 6d 65 74 6f 64 69 20 64 69 20 61 75 74 65 6e 74 69 63 61 7a .non.valido.metodi.di.autenticaz
a6e0 69 6f 6e 65 20 6e 6f 6e 20 76 61 6c 69 64 69 00 74 69 70 6f 20 64 69 20 61 75 74 65 6e 74 69 63 ione.non.validi.tipo.di.autentic
a700 61 7a 69 6f 6e 65 20 6e 6f 6e 20 76 61 6c 69 64 61 00 74 69 70 6f 20 64 69 20 64 65 66 61 75 6c azione.non.valida.tipo.di.defaul
a720 74 73 20 6e 6f 6e 20 76 61 6c 69 64 6f 3a 20 25 73 00 6f 70 7a 69 6f 6e 65 20 64 69 20 66 69 6c ts.non.valido:.%s.opzione.di.fil
a740 74 72 6f 20 6e 6f 6e 20 76 61 6c 69 64 61 3a 20 25 73 00 66 69 6c 74 72 6f 20 6e 6f 6e 20 76 61 tro.non.valida:.%s.filtro.non.va
a760 6c 69 64 6f 3a 20 25 73 00 61 74 74 65 73 61 20 6d 61 73 73 69 6d 61 20 6e 6f 6e 20 76 61 6c 69 lido:.%s.attesa.massima.non.vali
a780 64 61 3a 20 25 73 00 76 61 6c 6f 72 65 20 6e 6f 74 61 66 74 65 72 20 6e 6f 6e 20 76 61 6c 69 64 da:.%s.valore.notafter.non.valid
a7a0 6f 00 76 61 6c 6f 72 65 20 6e 6f 74 62 65 66 6f 72 65 20 6e 6f 6e 20 76 61 6c 69 64 6f 00 6c 75 o.valore.notbefore.non.valido.lu
a7c0 6e 67 68 65 7a 7a 61 20 64 65 6c 20 70 61 73 73 63 6f 64 65 20 70 65 72 20 53 65 63 75 72 49 44 nghezza.del.passcode.per.SecurID
a7e0 20 65 72 72 61 74 61 00 65 73 70 72 65 73 73 69 6f 6e 65 20 72 65 67 6f 6c 61 72 65 20 6e 6f 6e .errata.espressione.regolare.non
a800 20 76 61 6c 69 64 61 3a 20 25 73 00 66 61 74 74 6f 72 65 20 64 69 20 76 65 6c 6f 63 69 74 c3 a0 .valida:.%s.fattore.di.velocit..
a820 20 6e 6f 6e 20 76 61 6c 69 64 6f 3a 20 25 73 00 61 74 74 72 69 62 75 74 6f 20 73 75 64 6f 4f 72 .non.valido:.%s.attributo.sudoOr
a840 64 65 72 20 6e 6f 6e 20 76 61 6c 69 64 6f 3a 20 25 73 00 74 69 70 6f 20 64 69 20 6f 63 63 75 6c der.non.valido:.%s.tipo.di.occul
a860 74 61 6d 65 6e 74 6f 20 6e 6f 6e 20 76 61 6c 69 64 6f 3a 20 25 73 00 76 61 6c 6f 72 65 20 74 69 tamento.non.valido:.%s.valore.ti
a880 6d 65 6f 75 74 20 6e 6f 6e 20 76 61 6c 69 64 6f 00 72 69 67 61 20 64 69 20 74 69 6d 69 6e 67 20 meout.non.valido.riga.di.timing.
a8a0 64 65 6c 20 66 69 6c 65 20 6e 6f 6e 20 76 61 6c 69 64 61 3a 20 25 73 00 6c 75 6e 67 68 65 7a 7a del.file.non.valida:.%s.lunghezz
a8c0 61 20 64 65 6c 20 6e 6f 6d 65 20 75 74 65 6e 74 65 20 70 65 72 20 53 65 63 75 72 49 44 20 6e 6f a.del.nome.utente.per.SecurID.no
a8e0 6e 20 76 61 6c 69 64 61 00 70 65 72 63 6f 72 73 6f 20 6c 64 61 70 2e 63 6f 6e 66 3a 20 25 73 0a n.valida.percorso.ldap.conf:.%s.
a900 00 70 65 72 63 6f 72 73 6f 20 6c 64 61 70 2e 73 65 63 72 65 74 3a 20 25 73 0a 00 70 65 72 63 6f .percorso.ldap.secret:.%s..perco
a920 72 73 6f 20 6d 61 72 63 61 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 20 74 72 6f 70 70 6f 20 6c rso.marcatura.temporale.troppo.l
a940 75 6e 67 6f 3a 20 25 73 20 25 73 00 63 6f 6e 6e 65 73 73 69 6f 6e 65 20 61 6c 20 73 65 72 76 65 ungo:.%s.%s.connessione.al.serve
a960 72 20 64 69 20 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 20 70 65 72 73 61 00 6e 65 73 73 75 6e r.di.autenticazione.persa.nessun
a980 20 6d 65 74 6f 64 6f 20 64 69 20 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 00 6e 65 73 73 75 6e .metodo.di.autenticazione.nessun
a9a0 20 65 64 69 74 6f 72 20 74 72 6f 76 61 74 6f 20 28 70 65 72 63 6f 72 73 6f 20 64 65 6c 6c 27 65 .editor.trovato.(percorso.dell'e
a9c0 64 69 74 6f 72 20 3d 20 25 73 29 00 6e 65 73 73 75 6e 20 74 74 79 00 6e 65 73 73 75 6e 61 20 73 ditor.=.%s).nessun.tty.nessuna.s
a9e0 6f 72 67 65 6e 74 65 20 76 61 6c 69 64 61 20 64 69 20 73 75 64 6f 65 72 73 20 74 72 6f 76 61 74 orgente.valida.di.sudoers.trovat
aa00 61 2c 20 75 73 63 69 74 61 00 70 65 72 63 6f 72 73 6f 20 6e 73 73 77 69 74 63 68 3a 20 25 73 0a a,.uscita.percorso.nsswitch:.%s.
aa20 00 73 6f 6c 6f 20 72 6f 6f 74 20 70 75 c3 b2 20 75 73 61 72 65 20 22 2d 63 20 25 73 22 00 6f 72 .solo.root.pu...usare."-c.%s".or
aa40 64 69 6e 65 20 64 69 20 69 6e 63 72 65 6d 65 6e 74 6f 3a 20 25 73 3a 20 25 73 00 6f 72 64 69 6e dine.di.incremento:.%s:.%s.ordin
aa60 65 20 64 69 20 72 69 65 6d 70 69 6d 65 6e 74 6f 3a 20 25 73 3a 20 25 73 00 65 72 72 6f 72 65 20 e.di.riempimento:.%s:.%s.errore.
aa80 64 69 20 61 6e 61 6c 69 73 69 20 69 6e 20 25 73 00 65 72 72 6f 72 65 20 64 69 20 61 6e 61 6c 69 di.analisi.in.%s.errore.di.anali
aaa0 73 69 20 69 6e 20 25 73 0a 00 65 72 72 6f 72 65 20 64 69 20 61 6e 61 6c 69 73 69 20 69 6e 20 25 si.in.%s..errore.di.analisi.in.%
aac0 73 20 76 69 63 69 6e 6f 20 61 6c 6c 61 20 72 69 67 61 20 25 64 00 65 72 72 6f 72 65 20 64 69 20 s.vicino.alla.riga.%d.errore.di.
aae0 61 6e 61 6c 69 73 69 20 69 6e 20 25 73 20 76 69 63 69 6e 6f 20 61 6c 6c 61 20 72 69 67 61 20 25 analisi.in.%s.vicino.alla.riga.%
ab00 64 0a 00 6f 76 65 72 66 6c 6f 77 20 64 65 6c 6c 6f 20 73 74 61 63 6b 20 70 65 72 6d 00 75 6e 64 d..overflow.dello.stack.perm.und
ab20 65 72 66 6c 6f 77 20 64 65 6c 6c 6f 20 73 74 61 63 6b 20 70 65 72 6d 00 75 74 69 6c 69 7a 7a 61 erflow.dello.stack.perm.utilizza
ab40 72 65 20 6c 6f 20 73 74 72 75 6d 65 6e 74 6f 20 63 76 74 73 75 64 6f 65 72 73 20 61 6c 20 73 75 re.lo.strumento.cvtsudoers.al.su
ab60 6f 20 70 6f 73 74 6f 00 70 72 65 6d 65 72 65 20 49 6e 76 69 6f 20 70 65 72 20 6d 6f 64 69 66 69 o.posto.premere.Invio.per.modifi
ab80 63 61 72 65 20 25 73 3a 20 00 70 72 6f 62 6c 65 6d 61 20 63 6f 6e 20 6c 65 20 76 6f 63 69 20 44 care.%s:..problema.con.le.voci.D
aba0 65 66 61 75 6c 74 73 00 6e 6f 6e 20 c3 a8 20 63 6f 6e 73 65 6e 74 69 74 6f 20 69 6d 70 6f 73 74 efaults.non....consentito.impost
abc0 61 72 65 20 75 6e 20 74 69 6d 65 6f 75 74 20 70 65 72 20 69 20 63 6f 6d 61 6e 64 69 00 6e 6f 6e are.un.timeout.per.i.comandi.non
abe0 20 c3 a8 20 63 6f 6e 73 65 6e 74 69 74 6f 20 70 72 65 73 65 72 76 61 72 65 20 6c 27 61 6d 62 69 ....consentito.preservare.l'ambi
ac00 65 6e 74 65 00 70 65 72 6d 65 73 73 69 20 6e 6f 6e 20 73 75 66 66 69 63 69 65 6e 74 69 20 70 65 ente.permessi.non.sufficienti.pe
ac20 72 20 69 6d 70 6f 73 74 61 72 65 20 6c 65 20 73 65 67 75 65 6e 74 69 20 76 61 72 69 61 62 69 6c r.impostare.le.seguenti.variabil
ac40 69 20 64 27 61 6d 62 69 65 6e 74 65 3a 20 25 73 00 c3 a8 20 6e 65 63 65 73 73 61 72 69 6f 20 64 i.d'ambiente:.%s....necessario.d
ac60 69 73 70 6f 72 72 65 20 64 69 20 75 6e 20 74 74 79 20 70 65 72 20 65 73 65 67 75 69 72 65 20 73 isporre.di.un.tty.per.eseguire.s
ac80 75 64 6f 00 6c 27 65 64 69 74 6f 72 20 73 70 65 63 69 66 69 63 61 74 6f 20 28 25 73 29 20 6e 6f udo.l'editor.specificato.(%s).no
aca0 6e 20 65 73 69 73 74 65 00 73 70 65 63 69 66 69 63 61 74 6f 20 73 74 61 72 74 5f 74 6c 73 20 6d n.esiste.specificato.start_tls.m
acc0 61 20 6c 65 20 6c 69 62 72 65 72 69 65 20 4c 44 41 50 20 6e 6f 6e 20 73 75 70 70 6f 72 74 61 6e a.le.librerie.LDAP.non.supportan
ace0 6f 20 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 28 29 20 6f 20 6c 64 61 70 5f 73 74 61 72 o.ldap_start_tls_s().o.ldap_star
ad00 74 5f 74 6c 73 5f 73 5f 6e 70 28 29 00 6f 72 64 69 6e 65 20 64 69 20 70 61 72 74 65 6e 7a 61 3a t_tls_s_np().ordine.di.partenza:
ad20 20 25 73 3a 20 25 73 00 73 74 61 72 74 74 6c 73 20 6e 6f 6e 20 73 75 70 70 6f 72 74 61 74 6f 20 .%s:.%s.starttls.non.supportato.
ad40 71 75 61 6e 64 6f 20 76 69 65 6e 65 20 75 74 69 6c 69 7a 7a 61 74 6f 20 6c 64 61 70 73 00 73 75 quando.viene.utilizzato.ldaps.su
ad60 64 6f 5f 6c 64 61 70 5f 63 6f 6e 66 5f 61 64 64 5f 70 6f 72 74 73 3a 20 70 6f 72 74 61 20 74 72 do_ldap_conf_add_ports:.porta.tr
ad80 6f 70 70 6f 20 67 72 61 6e 64 65 00 73 75 64 6f 5f 70 75 74 65 6e 76 3a 20 65 6e 76 70 20 64 61 oppo.grande.sudo_putenv:.envp.da
ada0 6e 6e 65 67 67 69 61 74 6f 2c 20 64 69 73 63 6f 72 64 61 6e 7a 61 20 6e 65 6c 6c 61 20 6c 75 6e nneggiato,.discordanza.nella.lun
adc0 67 68 65 7a 7a 61 00 73 75 64 6f 65 72 73 20 69 6e 64 69 63 61 20 63 68 65 20 61 20 72 6f 6f 74 ghezza.sudoers.indica.che.a.root
ade0 20 6e 6f 6e 20 c3 a8 20 63 6f 6e 73 65 6e 74 69 74 6f 20 75 73 61 72 65 20 73 75 64 6f 00 65 72 .non....consentito.usare.sudo.er
ae00 72 6f 72 65 20 64 69 20 73 69 6e 74 61 73 73 69 00 6c 27 6f 70 7a 69 6f 6e 65 20 2d 78 20 76 65 rore.di.sintassi.l'opzione.-x.ve
ae20 72 72 c3 a0 20 72 69 6d 6f 73 73 61 20 69 6e 20 75 6e 61 20 70 72 6f 73 73 69 6d 61 20 76 65 72 rr...rimossa.in.una.prossima.ver
ae40 73 69 6f 6e 65 00 6c 61 20 76 61 72 69 61 62 69 6c 65 20 64 27 61 6d 62 69 65 6e 74 65 20 53 55 sione.la.variabile.d'ambiente.SU
ae60 44 4f 45 52 53 5f 42 41 53 45 20 6e 6f 6e 20 c3 a8 20 69 6d 70 6f 73 74 61 74 61 20 65 20 6e 6f DOERS_BASE.non....impostata.e.no
ae80 6e 20 c3 a8 20 73 74 61 74 61 20 73 70 65 63 69 66 69 63 61 74 61 20 6c 27 6f 70 7a 69 6f 6e 65 n....stata.specificata.l'opzione
aea0 20 2d 62 2e 00 6d 61 72 63 61 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 20 74 72 6f 70 70 6f 20 .-b..marcatura.temporale.troppo.
aec0 61 76 61 6e 74 69 20 6e 65 6c 20 74 65 6d 70 6f 3a 20 25 32 30 2e 32 30 73 00 76 61 6c 6f 72 65 avanti.nel.tempo:.%20.20s.valore
aee0 20 74 69 6d 65 6f 75 74 20 74 72 6f 70 70 6f 20 67 72 61 6e 64 65 00 70 72 6f 70 72 69 65 74 61 .timeout.troppo.grande.proprieta
af00 72 69 6f 20 6d 61 72 63 61 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 20 28 25 73 29 3a 20 75 74 rio.marcatura.temporale.(%s):.ut
af20 65 6e 74 65 20 69 6e 65 73 69 73 74 65 6e 74 65 00 74 72 6f 70 70 69 20 6c 69 76 65 6c 6c 69 20 ente.inesistente.troppi.livelli.
af40 64 69 20 69 6e 63 6c 75 73 69 6f 6e 69 00 74 72 6f 70 70 69 20 70 72 6f 63 65 73 73 69 00 74 72 di.inclusioni.troppi.processi.tr
af60 6f 70 70 65 20 76 6f 63 69 20 73 75 64 6f 65 72 73 2c 20 6d 61 73 73 69 6d 6f 20 25 75 00 70 65 oppe.voci.sudoers,.massimo.%u.pe
af80 72 63 6f 72 73 6f 20 61 75 64 69 74 20 61 72 67 76 5b 30 5d 20 74 72 6f 6e 63 61 74 6f 3a 20 25 rcorso.audit.argv[0].troncato:.%
afa0 73 00 70 65 72 63 6f 72 73 6f 20 61 75 64 69 74 20 75 73 65 72 5f 63 6d 6e 64 20 74 72 6f 6e 63 s.percorso.audit.user_cmnd.tronc
afc0 61 74 6f 3a 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 67 67 69 75 6e 67 65 72 65 20 6c ato:.%s.impossibile.aggiungere.l
afe0 27 65 76 65 6e 74 6f 20 61 6c 6c 61 20 63 6f 64 61 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 6c 'evento.alla.coda.impossibile.al
b000 6c 6f 63 61 72 65 20 6d 65 6d 6f 72 69 61 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 69 6e 69 7a 69 locare.memoria.impossibile.inizi
b020 61 72 65 20 6c 27 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 20 62 73 64 00 69 6d 70 6f 73 73 69 are.l'autenticazione.bsd.impossi
b040 62 69 6c 65 20 6d 65 6d 6f 72 69 7a 7a 61 72 65 20 69 6e 20 63 61 63 68 65 20 69 6c 20 67 69 64 bile.memorizzare.in.cache.il.gid
b060 20 25 75 2c 20 65 73 69 73 74 65 20 67 69 c3 a0 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d 65 6d .%u,.esiste.gi...impossibile.mem
b080 6f 72 69 7a 7a 61 72 65 20 69 6e 20 63 61 63 68 65 20 69 6c 20 67 69 64 20 25 75 2c 20 6d 65 6d orizzare.in.cache.il.gid.%u,.mem
b0a0 6f 72 69 61 20 65 73 61 75 72 69 74 61 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d 65 6d 6f 72 69 oria.esaurita.impossibile.memori
b0c0 7a 7a 61 72 65 20 69 6e 20 63 61 63 68 65 20 69 6c 20 67 72 75 70 70 6f 20 25 73 2c 20 65 73 69 zzare.in.cache.il.gruppo.%s,.esi
b0e0 73 74 65 20 67 69 c3 a0 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d 65 6d 6f 72 69 7a 7a 61 72 65 ste.gi...impossibile.memorizzare
b100 20 69 6e 20 63 61 63 68 65 20 69 6c 20 67 72 75 70 70 6f 20 25 73 2c 20 6d 65 6d 6f 72 69 61 20 .in.cache.il.gruppo.%s,.memoria.
b120 65 73 61 75 72 69 74 61 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d 65 6d 6f 72 69 7a 7a 61 72 65 esaurita.impossibile.memorizzare
b140 20 69 6e 20 63 61 63 68 65 20 6c 27 65 6c 65 6e 63 6f 20 64 69 20 67 72 75 70 70 6f 20 25 73 2c .in.cache.l'elenco.di.gruppo.%s,
b160 20 65 73 69 73 74 65 20 67 69 c3 a0 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d 65 6d 6f 72 69 7a .esiste.gi...impossibile.memoriz
b180 7a 61 72 65 20 69 6e 20 63 61 63 68 65 20 6c 27 65 6c 65 6e 63 6f 20 64 69 20 67 72 75 70 70 6f zare.in.cache.l'elenco.di.gruppo
b1a0 20 25 73 2c 20 6d 65 6d 6f 72 69 61 20 65 73 61 75 72 69 74 61 00 69 6d 70 6f 73 73 69 62 69 6c .%s,.memoria.esaurita.impossibil
b1c0 65 20 6d 65 6d 6f 72 69 7a 7a 61 72 65 20 69 6e 20 63 61 63 68 65 20 6c 6f 20 75 69 64 20 25 75 e.memorizzare.in.cache.lo.uid.%u
b1e0 2c 20 65 73 69 73 74 65 20 67 69 c3 a0 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d 65 6d 6f 72 69 ,.esiste.gi...impossibile.memori
b200 7a 7a 61 72 65 20 69 6e 20 63 61 63 68 65 20 6c 6f 20 75 69 64 20 25 75 2c 20 6d 65 6d 6f 72 69 zzare.in.cache.lo.uid.%u,.memori
b220 61 20 65 73 61 75 72 69 74 61 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d 65 6d 6f 72 69 7a 7a 61 a.esaurita.impossibile.memorizza
b240 72 65 20 69 6e 20 63 61 63 68 65 20 6c 27 75 74 65 6e 74 65 20 25 73 2c 20 65 73 69 73 74 65 20 re.in.cache.l'utente.%s,.esiste.
b260 67 69 c3 a0 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d 65 6d 6f 72 69 7a 7a 61 72 65 20 69 6e 20 gi...impossibile.memorizzare.in.
b280 63 61 63 68 65 20 6c 27 75 74 65 6e 74 65 20 25 73 2c 20 6d 65 6d 6f 72 69 61 20 65 73 61 75 72 cache.l'utente.%s,.memoria.esaur
b2a0 69 74 61 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d 6f 64 69 66 69 63 61 72 65 20 6c 61 20 70 61 ita.impossibile.modificare.la.pa
b2c0 73 73 77 6f 72 64 20 73 63 61 64 75 74 61 3a 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6d ssword.scaduta:.%s.impossibile.m
b2e0 6f 64 69 66 69 63 61 72 65 20 6c 61 20 6d 6f 64 61 6c 69 74 c3 a0 20 64 69 20 25 73 20 61 20 30 odificare.la.modalit...di.%s.a.0
b300 25 6f 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 70 61 73 73 61 72 65 20 61 6c 20 67 69 64 20 72 6f %o.impossibile.passare.al.gid.ro
b320 6f 74 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 70 61 73 73 61 72 65 20 61 6c 20 67 69 64 20 72 75 ot.impossibile.passare.al.gid.ru
b340 6e 61 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 70 61 73 73 61 72 65 20 61 6c 6c 6f 20 75 69 64 nas.impossibile.passare.allo.uid
b360 20 72 75 6e 61 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 70 61 73 73 61 72 65 20 61 6c 20 67 69 .runas.impossibile.passare.al.gi
b380 64 20 73 75 64 6f 65 72 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 69 6e 76 69 61 72 65 20 69 6c d.sudoers.impossibile.inviare.il
b3a0 20 72 65 63 6f 72 64 20 64 69 20 61 75 64 69 74 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 63 6f 6e .record.di.audit.impossibile.con
b3c0 6e 65 74 74 65 72 73 69 20 61 6c 20 73 65 72 76 65 72 20 64 69 20 61 75 74 65 6e 74 69 63 61 7a nettersi.al.server.di.autenticaz
b3e0 69 6f 6e 65 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 63 6f 6e 74 61 74 74 61 72 65 20 69 6c 20 73 ione.impossibile.contattare.il.s
b400 65 72 76 65 72 20 53 65 63 75 72 49 44 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 63 6f 6e 76 65 72 erver.SecurID.impossibile.conver
b420 74 69 72 65 20 73 75 64 6f 4f 70 74 69 6f 6e 3a 20 25 73 25 73 25 73 00 69 6d 70 6f 73 73 69 62 tire.sudoOption:.%s%s%s.impossib
b440 69 6c 65 20 63 72 65 61 72 65 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 65 73 65 67 75 69 ile.creare.%s.impossibile.esegui
b460 72 65 20 64 75 70 20 73 75 6c 6c 6f 20 73 74 64 69 6e 3a 20 25 6d 00 69 6d 70 6f 73 73 69 62 69 re.dup.sullo.stdin:.%m.impossibi
b480 6c 65 20 65 73 65 67 75 69 72 65 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 65 73 65 67 75 le.eseguire.%s.impossibile.esegu
b4a0 69 72 65 20 25 73 3a 20 25 6d 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 74 72 6f 76 61 72 65 20 69 ire.%s:.%m.impossibile.trovare.i
b4c0 6c 20 73 69 6d 62 6f 6c 6f 20 22 25 73 22 20 69 6e 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 l.simbolo."%s".in.%s.impossibile
b4e0 20 74 72 6f 76 61 72 65 20 69 6c 20 73 69 6d 62 6f 6c 6f 20 22 67 72 6f 75 70 5f 70 6c 75 67 69 .trovare.il.simbolo."group_plugi
b500 6e 22 20 69 6e 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 65 73 65 67 75 69 72 65 20 66 6f n".in.%s.impossibile.eseguire.fo
b520 72 6b 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 65 73 65 67 75 69 72 65 20 66 6f 72 6b 3a 20 25 6d rk.impossibile.eseguire.fork:.%m
b540 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 66 6f 72 6d 61 74 74 61 72 65 20 6c 61 20 6d 61 72 63 61 .impossibile.formattare.la.marca
b560 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6f 74 74 65 6e tura.temporale.impossibile.otten
b580 65 72 65 20 6c 27 6f 72 61 20 47 4d 54 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6f 74 74 65 6e 65 ere.l'ora.GMT.impossibile.ottene
b5a0 72 65 20 6c 61 20 64 69 72 65 63 74 6f 72 79 20 64 69 20 6c 61 76 6f 72 6f 20 63 6f 72 72 65 6e re.la.directory.di.lavoro.corren
b5c0 74 65 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6f 74 74 65 6e 65 72 65 20 6c 61 20 63 6c 61 73 73 te.impossibile.ottenere.la.class
b5e0 65 20 64 69 20 6c 6f 67 69 6e 20 70 65 72 20 6c 27 75 74 65 6e 74 65 20 25 73 00 69 6d 70 6f 73 e.di.login.per.l'utente.%s.impos
b600 73 69 62 69 6c 65 20 69 6e 69 7a 69 61 72 65 20 6c 27 61 75 74 65 6e 74 69 63 61 7a 69 6f 6e 65 sibile.iniziare.l'autenticazione
b620 20 42 53 44 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 69 6e 69 7a 69 61 6c 69 7a 7a 61 72 65 20 4c .BSD.impossibile.inizializzare.L
b640 44 41 50 3a 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 69 6e 69 7a 69 61 6c 69 7a 7a 61 72 DAP:.%s.impossibile.inizializzar
b660 65 20 50 41 4d 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 69 6e 69 7a 69 61 6c 69 7a 7a 61 72 65 20 e.PAM.impossibile.inizializzare.
b680 6c 61 20 73 65 73 73 69 6f 6e 65 20 53 49 41 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 69 6e 69 7a la.sessione.SIA.impossibile.iniz
b6a0 69 61 6c 69 7a 7a 61 72 65 20 69 6c 20 63 65 72 74 69 66 69 63 61 74 6f 20 53 53 4c 20 65 20 69 ializzare.il.certificato.SSL.e.i
b6c0 6c 20 64 61 74 61 62 61 73 65 20 64 65 6c 6c 65 20 63 68 69 61 76 69 3a 20 25 73 00 69 6d 70 6f l.database.delle.chiavi:.%s.impo
b6e0 73 73 69 62 69 6c 65 20 69 6e 69 7a 69 61 6c 69 7a 7a 61 72 65 20 6c 61 20 73 6f 72 67 65 6e 74 ssibile.inizializzare.la.sorgent
b700 65 20 53 53 53 2e 20 c3 88 20 73 74 61 74 6f 20 69 6e 73 74 61 6c 6c 61 74 6f 20 53 53 53 44 3f e.SSS.....stato.installato.SSSD?
b720 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 69 6e 69 7a 69 61 6c 69 7a 7a 61 72 65 20 69 20 76 61 6c .impossibile.inizializzare.i.val
b740 6f 72 69 20 70 72 65 64 65 66 69 6e 69 74 69 20 64 69 20 73 75 64 6f 65 72 73 00 69 6d 70 6f 73 ori.predefiniti.di.sudoers.impos
b760 73 69 62 69 6c 65 20 63 61 72 69 63 61 72 65 20 25 73 3a 20 25 73 00 69 6d 70 6f 73 73 69 62 69 sibile.caricare.%s:.%s.impossibi
b780 6c 65 20 62 6c 6f 63 63 61 72 65 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 69 6d 70 6f 73 le.bloccare.%s.impossibile.impos
b7a0 74 61 72 65 20 69 6c 20 62 6c 6f 63 63 6f 20 73 75 6c 20 66 69 6c 65 20 64 69 20 72 65 67 69 73 tare.il.blocco.sul.file.di.regis
b7c0 74 72 6f 3a 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 62 6c 6f 63 63 61 72 65 20 69 6c 20 tro:.%s.impossibile.bloccare.il.
b7e0 66 69 6c 65 20 64 65 6c 6c 61 20 6d 61 72 63 61 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 20 25 file.della.marcatura.temporale.%
b800 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 75 74 69 6c 69 7a 7a 61 72 65 20 55 52 49 20 6c 64 61 s.impossibile.utilizzare.URI.lda
b820 70 20 65 20 6c 64 61 70 73 20 61 73 73 69 65 6d 65 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 63 72 p.e.ldaps.assieme.impossibile.cr
b840 65 61 72 65 20 6c 61 20 64 69 72 65 63 74 6f 72 79 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 eare.la.directory.%s.impossibile
b860 20 61 70 72 69 72 65 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 70 72 69 72 65 20 69 6c .aprire.%s.impossibile.aprire.il
b880 20 73 69 73 74 65 6d 61 20 64 69 20 61 75 64 69 74 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 70 .sistema.di.audit.impossibile.ap
b8a0 72 69 72 65 20 69 6c 20 66 69 6c 65 20 64 69 20 72 65 67 69 73 74 72 6f 3a 20 25 73 00 69 6d 70 rire.il.file.di.registro:.%s.imp
b8c0 6f 73 73 69 62 69 6c 65 20 61 70 72 69 72 65 20 75 6e 61 20 70 69 70 65 3a 20 25 6d 00 69 6d 70 ossibile.aprire.una.pipe:.%m.imp
b8e0 6f 73 73 69 62 69 6c 65 20 61 6e 61 6c 69 7a 7a 61 72 65 20 6c 27 69 6e 64 69 72 69 7a 7a 6f 20 ossibile.analizzare.l'indirizzo.
b900 49 50 20 22 25 73 22 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 6e 61 6c 69 7a 7a 61 72 65 20 69 IP."%s".impossibile.analizzare.i
b920 20 67 69 64 20 70 65 72 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 6e 61 6c 69 7a 7a 61 .gid.per.%s.impossibile.analizza
b940 72 65 20 69 20 67 72 75 70 70 69 20 70 65 72 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 re.i.gruppi.per.%s.impossibile.a
b960 6e 61 6c 69 7a 7a 61 72 65 20 6c 61 20 6d 61 73 63 68 65 72 61 20 64 69 20 72 65 74 65 20 22 25 nalizzare.la.maschera.di.rete."%
b980 73 22 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 6e 61 6c 69 7a 7a 61 72 65 20 6c 27 65 6c 65 6e s".impossibile.analizzare.l'elen
b9a0 63 6f 20 64 65 67 6c 69 20 69 6e 64 69 72 69 7a 7a 69 20 64 69 20 72 65 74 65 00 69 6d 70 6f 73 co.degli.indirizzi.di.rete.impos
b9c0 73 69 62 69 6c 65 20 72 69 61 70 72 69 72 65 20 69 6c 20 66 69 6c 65 20 74 65 6d 70 6f 72 61 6e sibile.riaprire.il.file.temporan
b9e0 65 6f 20 28 25 73 29 2c 20 25 73 20 6e 6f 6e 20 6d 6f 64 69 66 69 63 61 74 6f 2e 00 69 6d 70 6f eo.(%s),.%s.non.modificato..impo
ba00 73 73 69 62 69 6c 65 20 6c 65 67 67 65 72 65 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 6c ssibile.leggere.%s.impossibile.l
ba20 65 67 67 65 72 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 7a 69 6f 6e 65 20 66 77 74 6b 00 69 6d eggere.la.configurazione.fwtk.im
ba40 70 6f 73 73 69 62 69 6c 65 20 6c 65 67 67 65 72 65 20 6c 27 6f 72 6f 6c 6f 67 69 6f 00 69 6d 70 possibile.leggere.l'orologio.imp
ba60 6f 73 73 69 62 69 6c 65 20 72 69 63 6f 73 74 72 75 69 72 65 20 6c e2 80 99 61 6d 62 69 65 6e 74 ossibile.ricostruire.l...ambient
ba80 65 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 72 65 67 69 73 74 72 61 72 65 20 75 6e 20 68 6f 6f 6b e.impossibile.registrare.un.hook
baa0 20 64 69 20 74 69 70 6f 20 25 64 20 28 76 65 72 73 69 6f 6e 65 20 25 64 2e 25 64 29 00 69 6d 70 .di.tipo.%d.(versione.%d.%d).imp
bac0 6f 73 73 69 62 69 6c 65 20 72 69 73 6f 6c 76 65 72 65 20 6c 27 68 6f 73 74 20 25 73 00 69 6d 70 ossibile.risolvere.l'host.%s.imp
bae0 6f 73 73 69 62 69 6c 65 20 61 76 76 69 61 72 65 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 ossibile.avviare.%s.impossibile.
bb00 69 6e 76 69 61 72 65 20 69 6c 20 6d 65 73 73 61 67 67 69 6f 20 64 69 20 61 75 64 69 74 00 69 6d inviare.il.messaggio.di.audit.im
bb20 70 6f 73 73 69 62 69 6c 65 20 69 6d 70 6f 73 74 61 72 65 20 28 75 69 64 2c 20 67 69 64 29 20 64 possibile.impostare.(uid,.gid).d
bb40 69 20 25 73 20 61 20 28 25 75 2c 20 25 75 29 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 69 6d 70 6f i.%s.a.(%u,.%u).impossibile.impo
bb60 73 74 61 72 65 20 69 6c 20 76 65 74 74 6f 72 65 20 64 69 20 67 72 75 70 70 6f 20 70 65 72 20 72 stare.il.vettore.di.gruppo.per.r
bb80 75 6e 61 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 69 6d 70 6f 73 74 61 72 65 20 69 6c 20 74 65 unas.impossibile.impostare.il.te
bba0 72 6d 69 6e 61 6c 65 20 69 6e 20 6d 6f 64 61 6c 69 74 c3 a0 20 72 61 77 00 69 6d 70 6f 73 73 69 rminale.in.modalit...raw.impossi
bbc0 62 69 6c 65 20 65 73 65 67 75 69 72 65 20 73 74 61 74 20 73 75 20 25 73 00 69 6d 70 6f 73 73 69 bile.eseguire.stat.su.%s.impossi
bbe0 62 69 6c 65 20 65 73 65 67 75 69 72 65 20 73 74 61 74 20 73 75 6c 20 66 69 6c 65 20 74 65 6d 70 bile.eseguire.stat.sul.file.temp
bc00 6f 72 61 6e 65 6f 20 28 25 73 29 2c 20 25 73 20 6e 6f 6e 20 6d 6f 64 69 66 69 63 61 74 6f 00 69 oraneo.(%s),.%s.non.modificato.i
bc20 6d 70 6f 73 73 69 62 69 6c 65 20 74 72 6f 6e 63 61 72 65 20 69 6c 20 66 69 6c 65 20 64 65 6c 6c mpossibile.troncare.il.file.dell
bc40 61 20 6d 61 72 63 61 74 75 72 61 20 74 65 6d 70 6f 72 61 6c 65 20 61 20 25 6c 6c 64 20 62 79 74 a.marcatura.temporale.a.%lld.byt
bc60 65 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 73 63 72 69 76 65 72 65 20 73 75 6c 20 66 69 6c 65 20 e.impossibile.scrivere.sul.file.
bc80 64 69 20 72 65 67 69 73 74 72 6f 3a 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 73 63 72 69 di.registro:.%s.impossibile.scri
bca0 76 65 72 65 20 73 75 20 25 73 00 69 6d 70 6f 73 73 69 62 69 6c 65 20 73 63 72 69 76 65 72 65 20 vere.su.%s.impossibile.scrivere.
bcc0 73 75 6c 20 66 69 6c 65 20 64 69 20 72 65 67 69 73 74 72 6f 20 64 69 20 49 2f 4f 3a 20 25 73 00 sul.file.di.registro.di.I/O:.%s.
bce0 69 6d 70 6f 73 73 69 62 69 6c 65 20 61 6e 61 6c 69 7a 7a 61 72 65 20 69 6c 20 66 69 6c 65 20 74 impossibile.analizzare.il.file.t
bd00 65 6d 70 6f 72 61 6e 65 6f 20 28 25 73 29 2c 20 65 72 72 6f 72 65 20 73 63 6f 6e 6f 73 63 69 75 emporaneo.(%s),.errore.sconosciu
bd20 74 6f 00 65 72 72 6f 72 65 20 73 63 6f 6e 6f 73 63 69 75 74 6f 20 64 69 20 53 65 63 75 72 49 44 to.errore.sconosciuto.di.SecurID
bd40 00 76 6f 63 65 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 73 63 6f 6e 6f 73 63 69 75 74 61 00 .voce.Defaults."%s".sconosciuta.
bd60 67 72 75 70 70 6f 20 73 63 6f 6e 6f 73 63 69 75 74 6f 3a 20 25 73 00 63 6c 61 73 73 65 20 64 69 gruppo.sconosciuto:.%s.classe.di
bd80 20 6c 6f 67 69 6e 20 73 63 6f 6e 6f 73 63 69 75 74 61 3a 20 25 73 00 74 65 72 6d 69 6e 65 20 64 .login.sconosciuta:.%s.termine.d
bda0 69 20 72 69 63 65 72 63 61 20 22 25 73 22 20 73 63 6f 6e 6f 73 63 69 75 74 6f 00 74 69 70 6f 20 i.ricerca."%s".sconosciuto.tipo.
bdc0 64 69 20 72 69 63 65 72 63 61 20 25 64 20 73 63 6f 6e 6f 73 63 69 75 74 6f 00 75 69 64 20 73 63 di.ricerca.%d.sconosciuto.uid.sc
bde0 6f 6e 6f 73 63 69 75 74 6f 3a 20 25 75 00 75 74 65 6e 74 65 20 73 63 6f 6e 6f 73 63 69 75 74 6f onosciuto:.%u.utente.sconosciuto
be00 3a 20 25 73 00 63 61 72 61 74 74 65 72 65 20 22 28 22 20 6e 65 6c 6c 27 65 73 70 72 65 73 73 69 :.%s.carattere."(".nell'espressi
be20 6f 6e 65 20 6e 6f 6e 20 63 6f 72 72 69 73 70 6f 73 74 6f 00 63 61 72 61 74 74 65 72 65 20 22 29 one.non.corrisposto.carattere.")
be40 22 20 6e 65 6c 6c 27 65 73 70 72 65 73 73 69 6f 6e 65 20 6e 6f 6e 20 63 6f 72 72 69 73 70 6f 73 ".nell'espressione.non.corrispos
be60 74 6f 00 74 69 70 6f 6c 6f 67 69 61 20 64 69 20 75 72 69 20 4c 44 41 50 20 6e 6f 6e 20 73 75 70 to.tipologia.di.uri.LDAP.non.sup
be80 70 6f 72 74 61 74 61 3a 20 25 73 00 74 69 70 6f 20 64 69 20 64 69 67 65 73 74 20 25 64 20 6e 6f portata:.%s.tipo.di.digest.%d.no
bea0 6e 20 73 75 70 70 6f 72 74 61 74 6f 20 70 65 72 20 25 73 00 66 6f 72 6d 61 74 6f 20 64 69 20 69 n.supportato.per.%s.formato.di.i
bec0 6e 70 75 74 20 25 73 20 6e 6f 6e 20 73 75 70 70 6f 72 74 61 74 6f 00 66 6f 72 6d 61 74 6f 20 64 nput.%s.non.supportato.formato.d
bee0 69 20 6f 75 74 70 75 74 20 25 73 20 6e 6f 6e 20 73 75 70 70 6f 72 74 61 74 6f 00 75 73 6f 3a 20 i.output.%s.non.supportato.uso:.
bf00 25 73 20 5b 2d 68 5d 20 5b 2d 64 20 44 49 52 5d 20 2d 6c 20 5b 45 53 50 52 45 53 53 49 4f 4e 45 %s.[-h].[-d.DIR].-l.[ESPRESSIONE
bf20 20 44 49 20 52 49 43 45 52 43 41 5d 0a 00 75 73 6f 3a 20 25 73 20 5b 2d 68 6e 52 53 5d 20 5b 2d .DI.RICERCA]..uso:.%s.[-hnRS].[-
bf40 64 20 44 49 52 5d 20 5b 2d 6d 20 4e 55 4d 5d 20 5b 2d 73 20 4e 55 4d 5d 20 49 44 0a 00 49 44 20 d.DIR].[-m.NUM].[-s.NUM].ID..ID.
bf60 75 74 65 6e 74 65 20 6e 6f 6e 20 69 6d 70 6f 73 74 61 74 6f 20 64 61 6c 20 66 72 6f 6e 74 2d 65 utente.non.impostato.dal.front-e
bf80 6e 64 20 73 75 64 6f 00 75 74 65 6e 74 65 20 6e 6f 6e 20 61 75 74 6f 72 69 7a 7a 61 74 6f 20 73 nd.sudo.utente.non.autorizzato.s
bfa0 75 6c 6c 27 68 6f 73 74 00 75 74 65 6e 74 65 20 6e 6f 6e 20 74 72 61 20 69 20 73 75 64 6f 65 72 ull'host.utente.non.tra.i.sudoer
bfc0 73 00 6e 6f 6d 65 20 75 74 65 6e 74 65 20 6e 6f 6e 20 69 6d 70 6f 73 74 61 74 6f 20 64 61 6c 20 s.nome.utente.non.impostato.dal.
bfe0 66 72 6f 6e 74 2d 65 6e 64 20 73 75 64 6f 00 76 61 6c 69 64 61 7a 69 6f 6e 65 20 6e 6f 6e 20 72 front-end.sudo.validazione.non.r
c000 69 75 73 63 69 74 61 00 65 72 72 6f 72 65 20 64 69 20 73 63 72 69 74 74 75 72 61 00 75 74 65 6e iuscita.errore.di.scrittura.uten
c020 74 65 20 6e 6f 6e 20 61 62 69 6c 69 74 61 74 6f 20 61 6c 6c 27 75 73 6f 20 64 65 6c 6c 27 6f 70 te.non.abilitato.all'uso.dell'op
c040 7a 69 6f 6e 65 20 2d 43 00 6c 27 75 74 65 6e 74 65 20 61 74 74 75 61 6c 65 20 6e 6f 6e 20 65 73 zione.-C.l'utente.attuale.non.es
c060 69 73 74 65 20 6e 65 6c 20 64 61 74 61 62 61 73 65 20 25 73 00 c3 a8 20 6e 65 63 65 73 73 61 72 iste.nel.database.%s....necessar
c080 69 6f 20 69 6d 70 6f 73 74 61 72 65 20 54 4c 53 5f 43 45 52 54 20 69 6e 20 25 73 20 70 65 72 20 io.impostare.TLS_CERT.in.%s.per.
c0a0 75 73 61 72 65 20 53 53 4c 00 69 6c 20 70 72 6f 70 72 69 6f 20 61 63 63 6f 75 6e 74 20 c3 a8 20 usare.SSL.il.proprio.account....
c0c0 73 63 61 64 75 74 6f 00 66 69 6c 65 20 74 65 6d 70 6f 72 61 6e 65 6f 20 64 69 20 6c 75 6e 67 68 scaduto.file.temporaneo.di.lungh
c0e0 65 7a 7a 61 20 70 61 72 69 20 61 20 7a 65 72 6f 20 28 25 73 29 2c 20 25 73 20 6e 6f 6e 20 6d 6f ezza.pari.a.zero.(%s),.%s.non.mo
c100 64 69 66 69 63 61 74 6f 00 dificato.