summaryrefslogtreecommitdiffstats
path: root/src/usr/local/share/locale/ar/LC_MESSAGES/pfSense.mo
blob: 3a59cd087ddcbc97f5008f40fcde6e2bded98fb7 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 2f 00 00 00 1c 00 00 00 94 01 00 00 43 00 00 00 0c 03 00 00 00 00 00 00 ......../...........C...........
0020 18 04 00 00 11 00 00 00 19 04 00 00 1a 00 00 00 2b 04 00 00 2b 00 00 00 46 04 00 00 3c 00 00 00 ................+...+...F...<...
0040 72 04 00 00 50 00 00 00 af 04 00 00 4e 00 00 00 00 05 00 00 08 00 00 00 4f 05 00 00 1a 00 00 00 r...P.......N...........O.......
0060 58 05 00 00 21 00 00 00 73 05 00 00 13 00 00 00 95 05 00 00 27 00 00 00 a9 05 00 00 0d 00 00 00 X...!...s...........'...........
0080 d1 05 00 00 13 00 00 00 df 05 00 00 1d 00 00 00 f3 05 00 00 11 00 00 00 11 06 00 00 0f 00 00 00 ................................
00a0 23 06 00 00 13 00 00 00 33 06 00 00 13 00 00 00 47 06 00 00 33 00 00 00 5b 06 00 00 0e 00 00 00 #.......3.......G...3...[.......
00c0 8f 06 00 00 05 00 00 00 9e 06 00 00 0d 00 00 00 a4 06 00 00 87 00 00 00 b2 06 00 00 14 00 00 00 ................................
00e0 3a 07 00 00 07 00 00 00 4f 07 00 00 34 00 00 00 57 07 00 00 08 00 00 00 8c 07 00 00 09 00 00 00 :.......O...4...W...............
0100 95 07 00 00 44 00 00 00 9f 07 00 00 3c 00 00 00 e4 07 00 00 1f 00 00 00 21 08 00 00 0e 00 00 00 ....D.......<...........!.......
0120 41 08 00 00 79 00 00 00 50 08 00 00 0b 00 00 00 ca 08 00 00 2c 00 00 00 d6 08 00 00 0c 00 00 00 A...y...P...........,...........
0140 03 09 00 00 0a 00 00 00 10 09 00 00 2b 00 00 00 1b 09 00 00 2a 00 00 00 47 09 00 00 31 00 00 00 ............+.......*...G...1...
0160 72 09 00 00 2a 00 00 00 a4 09 00 00 08 00 00 00 cf 09 00 00 09 00 00 00 d8 09 00 00 21 00 00 00 r...*.......................!...
0180 e2 09 00 00 26 00 00 00 04 0a 00 00 0e 00 00 00 2b 0a 00 00 ce 01 00 00 3a 0a 00 00 20 00 00 00 ....&...........+.......:.......
01a0 09 0c 00 00 1e 00 00 00 2a 0c 00 00 6c 00 00 00 49 0c 00 00 5a 00 00 00 b6 0c 00 00 85 00 00 00 ........*...l...I...Z...........
01c0 11 0d 00 00 83 00 00 00 97 0d 00 00 0e 00 00 00 1b 0e 00 00 26 00 00 00 2a 0e 00 00 31 00 00 00 ....................&...*...1...
01e0 51 0e 00 00 1e 00 00 00 83 0e 00 00 38 00 00 00 a2 0e 00 00 17 00 00 00 db 0e 00 00 1f 00 00 00 Q...........8...................
0200 f3 0e 00 00 1d 00 00 00 13 0f 00 00 3b 00 00 00 31 0f 00 00 22 00 00 00 6d 0f 00 00 35 00 00 00 ............;...1..."...m...5...
0220 90 0f 00 00 29 00 00 00 c6 0f 00 00 48 00 00 00 f0 0f 00 00 2a 00 00 00 39 10 00 00 08 00 00 00 ....).......H.......*...9.......
0240 64 10 00 00 18 00 00 00 6d 10 00 00 fb 00 00 00 86 10 00 00 27 00 00 00 82 11 00 00 08 00 00 00 d.......m...........'...........
0260 aa 11 00 00 6e 00 00 00 b3 11 00 00 11 00 00 00 22 12 00 00 12 00 00 00 34 12 00 00 66 00 00 00 ....n...........".......4...f...
0280 47 12 00 00 52 00 00 00 ae 12 00 00 47 00 00 00 01 13 00 00 15 00 00 00 49 13 00 00 7e 00 00 00 G...R.......G...........I...~...
02a0 5f 13 00 00 0e 00 00 00 de 13 00 00 43 00 00 00 ed 13 00 00 14 00 00 00 31 14 00 00 17 00 00 00 _...........C...........1.......
02c0 46 14 00 00 4a 00 00 00 5e 14 00 00 65 00 00 00 a9 14 00 00 3c 00 00 00 0f 15 00 00 3b 00 00 00 F...J...^...e.......<.......;...
02e0 4c 15 00 00 17 00 00 00 88 15 00 00 18 00 00 00 a0 15 00 00 39 00 00 00 b9 15 00 00 28 00 00 00 L...................9.......(...
0300 f3 15 00 00 18 00 00 00 1c 16 00 00 01 00 00 00 11 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 ....................!...........
0320 07 00 00 00 0b 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 0d 00 00 00 17 00 00 00 0f 00 00 00 ................................
0340 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 23 00 00 00 24 00 00 00 ....'...................#...$...
0360 00 00 00 00 19 00 00 00 22 00 00 00 14 00 00 00 00 00 00 00 09 00 00 00 15 00 00 00 2f 00 00 00 ........".................../...
0380 00 00 00 00 0e 00 00 00 00 00 00 00 2a 00 00 00 2d 00 00 00 28 00 00 00 16 00 00 00 2b 00 00 00 ............*...-...(.......+...
03a0 18 00 00 00 00 00 00 00 25 00 00 00 00 00 00 00 12 00 00 00 1f 00 00 00 00 00 00 00 0a 00 00 00 ........%.......................
03c0 00 00 00 00 1d 00 00 00 1a 00 00 00 2e 00 00 00 00 00 00 00 03 00 00 00 06 00 00 00 02 00 00 00 ................................
03e0 1c 00 00 00 1e 00 00 00 26 00 00 00 1b 00 00 00 2c 00 00 00 0c 00 00 00 29 00 00 00 05 00 00 00 ........&.......,.......).......
0400 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 08 00 00 00 13 00 00 00 00 25 73 20 63 61 70 74 .........................%s.capt
0420 69 76 65 20 70 6f 72 74 61 6c 00 25 73 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 ive.portal.%sWriting.configurati
0440 6f 6e 2e 2e 2e 00 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 73 20 6f 6e 20 74 68 65 20 62 72 69 64 67 on....Allow.clients.on.the.bridg
0460 65 20 74 6f 20 6f 62 74 61 69 6e 20 44 48 43 50 2e 00 41 6c 6c 6f 77 20 63 6f 6d 6d 75 6e 69 63 e.to.obtain.DHCP..Allow.communic
0480 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 73 20 63 6f 6e 6e 65 63 74 65 64 20 ation.between.clients.connected.
04a0 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 00 41 6c 6c 6f 77 20 63 6f 6e 6e 65 63 74 65 64 20 63 to.this.server.Allow.connected.c
04c0 6c 69 65 6e 74 73 20 74 6f 20 72 65 74 61 69 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f lients.to.retain.their.connectio
04e0 6e 73 20 69 66 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 73 2e 00 ns.if.their.IP.address.changes..
0500 41 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 Allow.multiple.concurrent.connec
0520 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d tions.from.clients.using.the.sam
0540 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 2e 00 43 6f 6e 74 69 6e 75 65 00 44 69 73 61 62 6c 65 20 e.Common.Name..Continue.Disable.
0560 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 Gateway.Monitoring.Disable.Gatew
0580 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 41 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 ay.Monitoring.Action.Disable.thi
05a0 73 20 73 65 72 76 65 72 00 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 s.server.ERROR!..Could.not.conne
05c0 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 6e 66 6f 72 63 65 20 6d 61 74 63 68 00 45 ct.to.server.%s..Enforce.match.E
05e0 6e 74 65 72 20 56 6f 75 63 68 65 72 20 43 6f 64 65 3a 00 45 72 72 6f 72 3a 20 25 31 24 73 20 44 nter.Voucher.Code:.Error:.%1$s.D
0600 65 73 63 72 69 70 74 69 6f 6e 3a 20 25 32 24 73 00 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 escription:.%2$s.Firewall.aliase
0620 73 20 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 s..Firewall.rules..Firewall.sche
0640 64 75 6c 65 73 20 00 49 6e 76 61 6c 69 64 20 6c 6f 67 69 6e 20 28 25 73 29 2e 00 4c 44 41 50 3a dules..Invalid.login.(%s)..LDAP:
0660 20 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 6f 6b 75 70 20 43 41 20 62 79 20 72 65 66 65 72 65 6e 63 .Could.not.lookup.CA.by.referenc
0680 65 20 66 6f 72 20 68 6f 73 74 20 25 73 2e 00 4c 6f 63 61 6c 20 44 61 74 61 62 61 73 65 00 4c 6f e.for.host.%s..Local.Database.Lo
06a0 67 69 6e 00 4c 6f 67 69 6e 20 74 6f 20 25 31 24 73 00 4d 61 6b 65 20 57 69 6e 64 6f 77 73 20 31 gin.Login.to.%1$s.Make.Windows.1
06c0 30 20 43 6c 69 65 6e 74 73 20 42 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 44 4e 53 20 73 65 0.Clients.Block.access.to.DNS.se
06e0 72 76 65 72 73 20 65 78 63 65 70 74 20 61 63 72 6f 73 73 20 4f 70 65 6e 56 50 4e 20 77 68 69 6c rvers.except.across.OpenVPN.whil
0700 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 66 6f 72 63 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 e.connected,.forcing.clients.to.
0720 75 73 65 20 6f 6e 6c 79 20 56 50 4e 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 4d 61 72 6b 20 47 use.only.VPN.DNS.servers..Mark.G
0740 61 74 65 77 61 79 20 61 73 20 44 6f 77 6e 00 4d 69 6e 69 6d 61 6c 00 4e 6f 20 70 61 67 65 20 61 ateway.as.Down.Minimal.No.page.a
0760 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 75 73 65 72 21 20 43 6c 69 63 6b 20 68 65 72 65 ssigned.to.this.user!.Click.here
0780 20 74 6f 20 6c 6f 67 6f 75 74 2e 00 50 61 73 73 77 6f 72 64 00 50 61 73 73 77 6f 72 64 3a 00 50 .to.logout..Password.Password:.P
07a0 72 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 rovide.a.DNS.server.list.to.clie
07c0 6e 74 73 2e 20 41 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 nts..Addresses.may.be.IPv4.or.IP
07e0 76 36 2e 00 50 75 73 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 43 6f 6d 70 72 65 73 73 69 6f v6..Push.the.selected.Compressio
0800 6e 20 73 65 74 74 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e n.setting.to.connecting.clients.
0820 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 2e 2e 2e .Redirecting.to.the.dashboard...
0840 00 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 00 52 75 6e 20 22 6e 65 74 20 73 74 6f 70 20 64 6e .Redirecting....Run."net.stop.dn
0860 73 63 61 63 68 65 22 2c 20 22 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 22 2c 20 22 scache",."net.start.dnscache",."
0880 69 70 63 6f 6e 66 69 67 20 2f 66 6c 75 73 68 64 6e 73 22 20 61 6e 64 20 22 69 70 63 6f 6e 66 69 ipconfig./flushdns".and."ipconfi
08a0 67 20 2f 72 65 67 69 73 74 65 72 64 6e 73 22 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e g./registerdns".on.connection.in
08c0 69 74 69 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 74 69 itiation..Running:.%s.Session.ti
08e0 6d 65 64 20 6f 75 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 med.out.for.user.'%1$s'.from:.%2
0900 24 73 00 53 68 6f 77 20 43 6f 6d 6d 61 6e 64 00 53 68 6f 77 20 46 69 6c 65 73 00 53 75 63 63 65 $s.Show.Command.Show.Files.Succe
0920 73 73 66 75 6c 20 6c 6f 67 69 6e 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d ssful.login.for.user.'%1$s'.from
0940 3a 20 25 32 24 73 00 54 68 65 20 62 72 6f 77 73 65 72 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 :.%2$s.The.browser.must.support.
0960 63 6f 6f 6b 69 65 73 20 74 6f 20 6c 6f 67 69 6e 2e 00 54 68 69 73 20 64 65 76 69 63 65 20 69 73 cookies.to.login..This.device.is
0980 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 6d 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 20 .currently.being.maintained.by:.
09a0 25 73 2e 00 55 73 65 72 20 6c 6f 67 67 65 64 20 6f 75 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 %s..User.logged.out.for.user.'%1
09c0 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 55 73 65 72 6e 61 6d 65 00 55 73 65 72 6e 61 6d 65 $s'.from:.%2$s.Username.Username
09e0 3a 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 43 61 70 74 69 76 65 20 50 6f 72 74 :.Welcome.to.the.%s.Captive.Port
0a00 61 6c 21 00 57 69 64 67 65 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 al!.Widget.configuration.has.bee
0a20 6e 20 63 68 61 6e 67 65 64 2e 00 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 6f 6e 00 50 72 6f 6a 65 63 n.changed..unknown.reason.Projec
0a40 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 50 41 43 4b 41 47 45 20 56 45 52 53 49 4f 4e 0a 52 65 t-Id-Version:.PACKAGE.VERSION.Re
0a60 70 6f 72 74 2d 4d 73 67 69 64 2d 42 75 67 73 2d 54 6f 3a 20 0a 50 4f 54 2d 43 72 65 61 74 69 6f port-Msgid-Bugs-To:..POT-Creatio
0a80 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 38 2d 32 32 20 31 34 3a 31 34 2d 30 33 30 30 0a 4d 49 n-Date:.2017-08-22.14:14-0300.MI
0aa0 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 ME-Version:.1.0.Content-Type:.te
0ac0 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d xt/plain;.charset=UTF-8.Content-
0ae0 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 50 4f 2d 52 65 76 69 73 Transfer-Encoding:.8bit.PO-Revis
0b00 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 34 2d 30 33 20 30 36 3a 35 34 2d 30 34 30 30 0a ion-Date:.2017-04-03.06:54-0400.
0b20 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 6f 72 3a 20 6b 68 61 6c 65 64 20 6f 73 61 6d 61 20 3c 6b Last-Translator:.khaled.osama.<k
0b40 68 61 6c 65 64 2e 6f 73 61 6d 61 40 68 63 77 77 2e 63 6f 6d 2e 65 67 3e 0a 4c 61 6e 67 75 61 67 haled.osama@hcww.com.eg>.Languag
0b60 65 2d 54 65 61 6d 3a 20 41 72 61 62 69 63 0a 4c 61 6e 67 75 61 67 65 3a 20 61 72 0a 58 2d 47 65 e-Team:.Arabic.Language:.ar.X-Ge
0b80 6e 65 72 61 74 6f 72 3a 20 5a 61 6e 61 74 61 20 33 2e 39 2e 36 0a 50 6c 75 72 61 6c 2d 46 6f 72 nerator:.Zanata.3.9.6.Plural-For
0ba0 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 36 3b 20 70 6c 75 72 61 6c 3d 20 6e 3d 3d 30 20 3f 20 30 ms:.nplurals=6;.plural=.n==0.?.0
0bc0 20 3a 20 6e 3d 3d 31 20 3f 20 31 20 3a 20 6e 3d 3d 32 20 3f 20 32 20 3a 20 6e 25 31 30 30 3e 3d .:.n==1.?.1.:.n==2.?.2.:.n%100>=
0be0 33 20 26 26 20 6e 25 31 30 30 3c 3d 31 30 20 3f 20 33 20 3a 20 6e 25 31 30 30 3e 3d 31 31 20 3f 3.&&.n%100<=10.?.3.:.n%100>=11.?
0c00 20 34 20 3a 20 35 3b 0a 00 25 73 20 d8 a7 d9 84 d8 a8 d9 88 d8 a7 d8 a8 d8 a9 20 d8 a7 d9 84 d9 .4.:.5;..%s.....................
0c20 85 d9 82 d9 8a d8 af d8 a9 00 25 73 d8 ad d9 81 d8 b8 20 d8 a7 d9 84 d8 aa d8 ba d9 8a d9 8a d8 ..........%s....................
0c40 b1 d8 a7 d8 aa 2e 2e 2e 00 d8 a7 d9 84 d8 b3 d9 85 d8 a7 d8 ad 20 d9 84 d9 84 d8 a3 d8 ac d9 87 ................................
0c60 d8 b2 d8 a9 20 d8 a7 d9 84 d9 85 d8 aa d8 b5 d9 84 d8 a9 20 d9 85 d9 86 20 d8 ae d9 84 d8 a7 d9 ................................
0c80 84 20 d8 a8 d8 b1 d9 8a d8 af d8 ac 20 d8 a7 d9 84 d8 ad d8 b5 d9 88 d9 84 20 d8 b9 d9 84 d9 89 ................................
0ca0 20 d8 b9 d9 86 d9 88 d8 a7 d9 86 20 d9 85 d9 86 20 44 48 43 50 00 d8 a7 d9 84 d8 b3 d9 85 d8 a7 .................DHCP...........
0cc0 d8 ad 20 d8 a8 d8 a7 d9 84 d8 a7 d8 aa d8 b5 d8 a7 d9 84 20 d8 a8 d9 8a d9 86 20 d8 a7 d9 84 d8 ................................
0ce0 b9 d9 85 d9 84 d8 a7 d8 a1 20 d8 a7 d9 84 d9 85 d8 aa d8 b5 d9 84 d9 8a d9 86 20 d8 a8 d9 87 d8 ................................
0d00 b0 d8 a7 20 d8 a7 d9 84 d8 ae d8 a7 d8 af d9 85 00 d8 a7 d9 84 d8 b3 d9 85 d8 a7 d8 ad 20 d9 84 ................................
0d20 d9 84 d8 a3 d8 ac d9 87 d8 b2 d8 a9 20 d8 a7 d9 84 d9 85 d8 aa d8 b5 d9 84 d8 a9 20 d8 a8 d8 a7 ................................
0d40 d9 84 d8 a5 d8 ad d8 aa d9 81 d8 a7 d8 b8 20 d8 a8 d8 a7 d9 84 d8 a7 d8 aa d8 b5 d8 a7 d9 84 20 ................................
0d60 d9 81 d9 8a 20 d8 ad d8 a7 d9 84 d8 a9 20 d8 aa d8 ba d9 8a d8 b1 20 d8 b9 d9 86 d9 88 d8 a7 d9 ................................
0d80 86 20 49 50 20 d8 a7 d9 84 d8 ae d8 a7 d8 b5 20 d8 a8 d9 87 d9 85 00 d8 a7 d9 84 d8 b3 d9 85 d8 ..IP............................
0da0 a7 d8 ad 20 d8 a8 d8 aa d8 b9 d8 af d8 af 20 d8 a7 d9 84 d8 a7 d8 aa d8 b5 d8 a7 d9 84 d8 a7 d8 ................................
0dc0 aa 20 d8 a7 d9 84 d9 85 d8 aa d8 b2 d8 a7 d9 85 d9 86 d8 a9 20 20 d9 85 d9 86 20 d8 a7 d9 84 d8 ................................
0de0 a7 d8 ac d9 87 d8 b2 d8 a9 20 d8 a8 d8 a7 d8 b3 d8 aa d8 ae d8 af d8 a7 d9 85 20 d9 86 d9 81 d8 ................................
0e00 b3 20 d8 a7 d9 84 d8 a7 d8 b3 d9 85 20 d8 a7 d9 84 d8 b4 d8 a7 d8 a6 d8 b9 2e 00 d8 a7 d8 b3 d8 ................................
0e20 aa d9 85 d8 b1 d8 a7 d8 b1 00 d8 aa d8 b9 d8 b7 d9 8a d9 84 20 d9 85 d8 b1 d8 a7 d9 82 d8 a8 d8 ................................
0e40 a9 20 d8 a7 d9 84 d8 a8 d9 88 d8 a7 d8 a8 d8 a9 00 d8 aa d8 b9 d8 b7 d9 8a d9 84 20 d8 a5 d8 ac ................................
0e60 d8 b1 d8 a7 d8 a1 20 d9 85 d8 b1 d8 a7 d9 82 d8 a8 d8 a9 20 d8 a7 d9 84 d8 a8 d9 88 d8 a7 d8 a8 ................................
0e80 d8 a9 00 d8 aa d8 b9 d8 b7 d9 8a d9 84 20 d9 87 d8 b0 d8 a7 20 d8 a7 d9 84 d8 ae d8 a7 d8 af d9 ................................
0ea0 85 00 d8 ae d8 b7 d8 a3 21 20 20 d9 84 d8 a7 20 d9 8a d9 85 d9 83 d9 86 20 d8 a7 d9 84 d8 a7 d8 ........!.......................
0ec0 aa d8 b5 d8 a7 d9 84 20 d8 a8 d8 a7 d9 84 d8 ae d8 a7 d8 af d9 85 20 25 73 2e 00 d9 81 d8 b1 d8 .......................%s.......
0ee0 b6 20 d8 a7 d9 84 d9 85 d8 b7 d8 a7 d8 a8 d9 82 d8 a9 00 d8 a3 d8 af d8 ae d9 84 20 d8 b1 d9 85 ................................
0f00 d8 b2 20 d8 a7 d9 84 d9 82 d8 b3 d9 8a d9 85 d8 a9 3a 00 d8 ae d8 b7 d8 a3 3a 20 25 31 24 73 20 .................:.......:.%1$s.
0f20 d8 a7 d9 84 d9 88 d8 b5 d9 81 3a 20 25 32 24 73 00 d8 a7 d9 84 d8 a7 d8 b3 d9 85 d8 a7 d8 a1 20 ..........:.%2$s................
0f40 d8 a7 d9 84 d9 85 d8 b3 d8 aa d8 b9 d8 a7 d8 b1 d8 a9 20 d9 84 d8 ac d8 af d8 a7 d8 b1 20 d8 a7 ................................
0f60 d9 84 d8 ad d9 85 d8 a7 d9 8a d8 a9 00 d9 82 d9 88 d8 a7 d8 b9 d8 af 20 d8 ac d8 af d8 a7 d8 b1 ................................
0f80 20 d8 a7 d9 84 d8 ad d9 85 d8 a7 d9 8a d8 a9 00 d8 ac d8 af d8 a7 d9 88 d9 84 20 d8 a7 d9 84 d9 ................................
0fa0 85 d9 88 d8 a7 d8 b9 d9 8a d8 af 20 d9 84 d8 ac d8 af d8 a7 d8 b1 20 d8 a7 d9 84 d8 ad d9 85 d8 ................................
0fc0 a7 d9 8a d8 a9 00 d8 aa d8 b3 d8 ac d9 8a d9 84 20 d8 af d8 ae d9 88 d9 84 20 d8 ba d9 8a d8 b1 ................................
0fe0 20 d8 b5 d8 ad d9 8a d8 ad 20 28 25 73 29 2e 00 4c 44 41 50 3a 20 d8 aa d8 b9 d8 b0 d8 b1 20 d8 ..........(%s)..LDAP:...........
1000 a7 d9 84 d8 a8 d8 ad d8 ab 20 d8 b9 d9 86 20 43 41 20 d8 a8 d8 a7 d9 84 d8 b1 d8 ac d9 88 d8 b9 ...............CA...............
1020 20 d8 a5 d9 84 d9 89 20 d8 a7 d9 84 d9 85 d8 b6 d9 8a d9 81 20 25 73 2e 00 d9 82 d8 a7 d8 b9 d8 .....................%s.........
1040 af d8 a9 20 d8 a7 d9 84 d8 a8 d9 8a d8 a7 d9 86 d8 a7 d8 aa 20 d8 a7 d9 84 d9 85 d8 ad d9 84 d9 ................................
1060 8a d8 a9 00 d8 af d8 ae d9 88 d9 84 00 d8 b3 d8 ac d9 84 20 d8 a7 d9 84 d8 af d8 ae d9 88 d9 84 ................................
1080 20 25 31 24 73 00 d8 a5 d8 ac d8 a8 d8 a7 d8 b1 20 d8 a3 d8 ac d9 87 d8 b2 d8 a9 20 d9 88 d9 8a .%1$s...........................
10a0 d9 86 d8 af d9 88 d8 b2 20 31 30 20 d8 b9 d9 84 d9 89 20 d8 ad d8 b8 d8 b1 20 d8 a7 d9 84 d9 88 .........10.....................
10c0 d8 b5 d9 88 d9 84 20 d8 a5 d9 84 d9 89 20 d8 ae d9 88 d8 a7 d8 af d9 85 20 44 4e 53 20 d8 a8 d8 .........................DNS....
10e0 a7 d8 b3 d8 aa d8 ab d9 86 d8 a7 d8 a1 20 d8 b9 d8 a8 d8 b1 20 4f 70 65 6e 56 50 4e 20 d8 a3 d8 .....................OpenVPN....
1100 ab d9 86 d8 a7 d8 a1 20 d8 a7 d9 84 d8 a7 d8 aa d8 b5 d8 a7 d9 84 d8 8c 20 d9 85 d9 85 d8 a7 20 ................................
1120 d9 8a d8 ac d8 a8 d8 b1 20 d9 87 d8 b0 d9 87 20 d8 a7 d9 84 d8 a7 d8 ac d9 87 d8 b2 d8 a9 20 d8 ................................
1140 b9 d9 84 d9 89 20 d8 a7 d8 b3 d8 aa d8 ae d8 af d8 a7 d9 85 20 d8 ae d9 88 d8 a7 d8 af d9 85 20 ................................
1160 d8 a7 d9 84 44 4e 53 20 d9 85 d9 86 20 d8 ae d9 84 d8 a7 d9 84 20 56 50 4e 20 d9 81 d9 82 d8 b7 ....DNS...............VPN.......
1180 2e 00 d8 aa d8 b9 d9 8a d9 8a d9 86 20 d8 a7 d9 84 d8 a8 d9 88 d8 a7 d8 a8 d8 a9 20 d9 84 d8 a7 ................................
11a0 20 d8 aa d8 b9 d9 85 d9 84 00 d8 a3 d8 b5 d8 ba d8 b1 00 d9 84 d9 85 20 d9 8a d8 aa d9 85 20 d8 ................................
11c0 aa d8 b9 d9 8a d9 8a d9 86 20 d8 a3 d9 8a d8 a9 20 d8 b5 d9 81 d8 ad d8 a9 20 d9 84 d9 87 d8 b0 ................................
11e0 d8 a7 20 d8 a7 d9 84 d9 85 d8 b3 d8 aa d8 ae d8 af d9 85 21 20 d8 a7 d8 b6 d8 ba d8 b7 20 d9 87 ...................!............
1200 d9 86 d8 a7 20 d9 84 d9 84 d8 aa d8 b3 d8 ac d9 8a d9 84 20 d8 a7 d9 84 d8 ae d8 b1 d9 88 d8 ac ................................
1220 2e 00 d9 83 d9 84 d9 85 d8 a9 20 d8 a7 d9 84 d8 b3 d8 b1 00 d9 83 d9 84 d9 85 d8 a9 20 d8 a7 d9 ................................
1240 84 d8 b3 d8 b1 3a 00 d8 aa d8 b2 d9 88 d9 8a d8 af 20 d9 82 d8 a7 d8 a6 d9 85 d8 a9 20 d8 a8 d8 .....:..........................
1260 ae d9 88 d8 a7 d8 af d9 85 20 44 4e 53 20 d9 84 d9 84 d8 a5 d8 ac d9 87 d8 b2 d8 a9 20 2e 20 d9 ..........DNS...................
1280 82 d8 af 20 d8 aa d9 83 d9 88 d9 86 20 d8 a7 d9 84 d8 b9 d9 86 d8 a7 d9 88 d9 8a d9 86 20 49 50 ..............................IP
12a0 76 34 20 d8 a3 d9 88 20 49 50 76 36 2e 00 d8 a7 d8 b1 d8 b3 d9 84 20 d8 a5 d8 b9 d8 af d8 a7 d8 v4......IPv6....................
12c0 af d8 a7 d8 aa 20 d8 a7 d9 84 d8 b6 d8 ba d8 b7 20 d8 a7 d9 84 d9 85 d8 ae d8 aa d8 a7 d8 b1 d8 ................................
12e0 a9 20 d9 84 d9 84 d8 a5 d8 ac d9 87 d8 b2 d8 a9 20 d8 a7 d9 84 d9 85 d8 aa d8 b5 d9 84 d8 a9 2e ................................
1300 00 d8 a5 d8 b9 d8 a7 d8 af d8 a9 20 d8 a7 d9 84 d8 aa d9 88 d8 ac d9 8a d9 87 20 d8 a7 d9 84 d9 ................................
1320 89 20 d9 84 d9 88 d8 ad d8 a9 20 d8 a7 d9 84 d8 aa d8 ad d9 83 d9 85 20 d8 a7 d9 84 d8 b1 d8 a6 ................................
1340 d9 8a d8 b3 d9 8a d8 a9 00 d8 a5 d8 b9 d8 a7 d8 af d8 a9 20 d8 aa d9 88 d8 ac d9 8a d9 87 00 d8 ................................
1360 b4 d8 ba d9 84 20 22 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 22 2c 20 22 6e 65 74 20 ......"net.stop.dnscache",."net.
1380 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 22 2c 20 22 69 70 63 6f 6e 66 69 67 20 2f 66 6c 75 73 start.dnscache",."ipconfig./flus
13a0 68 64 6e 73 22 20 61 6e 64 20 22 69 70 63 6f 6e 66 69 67 20 2f 72 65 67 69 73 74 65 72 64 6e 73 hdns".and."ipconfig./registerdns
13c0 22 20 d8 b9 d9 86 d8 af 20 d8 a8 d8 af 20 d8 a7 d9 84 d8 a5 d8 aa d8 b5 d8 a7 d9 84 2e 00 d8 aa "...............................
13e0 d8 b4 d8 ba d9 8a d9 84 3a 20 25 73 00 d8 a7 d9 86 d8 aa d9 87 d8 aa 20 d9 85 d9 87 d9 84 d8 a9 ........:.%s....................
1400 20 d8 a7 d9 84 d8 ac d9 84 d8 b3 d8 a9 20 d9 84 d9 84 d9 85 d8 b3 d8 aa d8 ae d8 af d9 85 20 27 ...............................'
1420 25 31 24 73 27 20 d9 85 d9 86 3a 20 25 32 24 73 00 d8 a5 d8 b9 d8 b1 d8 b6 20 d8 a7 d9 84 d8 a7 %1$s'.....:.%2$s................
1440 d9 85 d8 b1 20 00 d8 a5 d8 b9 d8 b1 d8 b6 20 d8 a7 d9 84 d9 85 d9 84 d9 81 d8 a7 d8 aa 00 d8 aa ................................
1460 d9 85 20 d8 aa d8 b3 d8 ac d9 8a d9 84 20 d8 a7 d9 84 d8 af d8 ae d9 88 d9 84 20 d8 a8 d9 86 d8 ................................
1480 ac d8 a7 d8 ad 20 d9 84 d9 84 d9 85 d8 b3 d8 aa d8 ae d8 af d9 85 20 27 25 31 24 73 27 20 d9 85 .......................'%1$s'...
14a0 d9 86 3a 20 25 32 24 73 00 d9 8a d8 ac d8 a8 20 d8 a3 d9 86 20 d9 8a d8 af d8 b9 d9 85 20 d8 a7 ..:.%2$s........................
14c0 d9 84 d9 85 d8 aa d8 b5 d9 81 d8 ad 20 d9 85 d9 84 d9 81 d8 a7 d8 aa 20 d8 aa d8 b9 d8 b1 d9 8a ................................
14e0 d9 81 20 d8 a7 d9 84 d8 a7 d8 b1 d8 aa d8 a8 d8 a7 d8 b7 20 d9 84 d8 aa d8 b3 d8 ac d9 8a d9 84 ................................
1500 20 d8 a7 d9 84 d8 af d8 ae d9 88 d9 84 2e 00 d9 87 d8 b0 d8 a7 20 d8 a7 d9 84 d8 ac d9 87 d8 a7 ................................
1520 d8 b2 20 d9 8a d9 82 d9 88 d9 85 20 d8 a8 d8 b5 d9 8a d8 a7 d9 86 d8 aa d9 87 20 d8 ad d8 a7 d9 ................................
1540 84 d8 a8 d8 a7 20 3a 20 25 73 2e 00 d8 aa d9 85 20 d8 aa d8 b3 d8 ac d9 8a d9 84 20 d8 ae d8 b1 ......:.%s......................
1560 d9 88 d8 ac 20 d9 84 d9 84 d9 85 d8 b3 d8 aa d8 ae d8 af d9 85 20 27 25 31 24 73 27 20 d9 85 d9 ......................'%1$s'....
1580 86 3a 20 25 32 24 73 00 d8 a5 d8 b3 d9 85 20 d8 a7 d9 84 d9 85 d8 b3 d8 aa d8 ae d8 af d9 85 00 .:.%2$s.........................
15a0 d8 a3 d8 b3 d9 85 20 d8 a7 d9 84 d9 85 d8 b3 d8 aa d8 ae d8 af d9 85 3a 00 d9 85 d8 b1 d8 ad d8 .......................:........
15c0 a8 d8 a7 20 d8 a8 d9 83 d9 85 20 d9 81 d9 8a 20 20 25 73 20 d8 a7 d9 84 d8 a8 d9 88 d8 a7 d8 a8 .................%s.............
15e0 d8 a9 20 d8 a7 d9 84 d9 85 d9 82 d9 8a d8 af d8 a9 21 00 d8 aa d9 85 20 d8 aa d8 ba d9 8a d9 8a .................!..............
1600 d8 b1 20 d8 aa d9 83 d9 88 d9 8a d9 86 20 d8 a7 d9 84 d9 82 d8 b7 d8 b9 d8 a9 2e 00 d8 b3 d8 a8 ................................
1620 d8 a8 20 d8 ba d9 8a d8 b1 20 d9 85 d8 b9 d9 84 d9 88 d9 85 00 .....................
OpenPOWER on IntegriCloud