summaryrefslogtreecommitdiffstats
path: root/src/usr/local/share/locale/zh_HK/LC_MESSAGES/pfSense.mo
blob: 04ecc8d47864cabcf9da556b92e0a548215d3ca4 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 90 1b 00 00 1c 00 00 00 9c dc 00 00 c5 24 00 00 1c b9 01 00 00 00 00 00 .....................$..........
0020 30 4c 02 00 01 00 00 00 31 4c 02 00 0f 00 00 00 33 4c 02 00 08 00 00 00 43 4c 02 00 0b 00 00 00 0L......1L......3L......CL......
0040 4c 4c 02 00 08 00 00 00 58 4c 02 00 31 00 00 00 61 4c 02 00 0b 00 00 00 93 4c 02 00 18 00 00 00 LL......XL..1...aL.......L......
0060 9f 4c 02 00 09 00 00 00 b8 4c 02 00 0a 00 00 00 c2 4c 02 00 09 00 00 00 cd 4c 02 00 25 00 00 00 .L.......L.......L.......L..%...
0080 d7 4c 02 00 05 00 00 00 fd 4c 02 00 05 00 00 00 03 4d 02 00 06 00 00 00 09 4d 02 00 14 00 00 00 .L.......L.......M.......M......
00a0 10 4d 02 00 04 00 00 00 25 4d 02 00 04 00 00 00 2a 4d 02 00 0b 00 00 00 2f 4d 02 00 09 00 00 00 .M......%M......*M....../M......
00c0 3b 4d 02 00 0a 00 00 00 45 4d 02 00 04 00 00 00 50 4d 02 00 3d 00 00 00 55 4d 02 00 a9 00 00 00 ;M......EM......PM..=...UM......
00e0 93 4d 02 00 0d 00 00 00 3d 4e 02 00 08 00 00 00 4b 4e 02 00 09 00 00 00 54 4e 02 00 35 00 00 00 .M......=N......KN......TN..5...
0100 5e 4e 02 00 37 00 00 00 94 4e 02 00 36 00 00 00 cc 4e 02 00 12 00 00 00 03 4f 02 00 0e 00 00 00 ^N..7....N..6....N.......O......
0120 16 4f 02 00 10 00 00 00 25 4f 02 00 0c 00 00 00 36 4f 02 00 12 00 00 00 43 4f 02 00 02 00 00 00 .O......%O......6O......CO......
0140 56 4f 02 00 02 00 00 00 59 4f 02 00 1e 00 00 00 5c 4f 02 00 1a 00 00 00 7b 4f 02 00 31 00 00 00 VO......YO......\O......{O..1...
0160 96 4f 02 00 29 00 00 00 c8 4f 02 00 26 00 00 00 f2 4f 02 00 32 00 00 00 19 50 02 00 1e 00 00 00 .O..)....O..&....O..2....P......
0180 4c 50 02 00 14 00 00 00 6b 50 02 00 11 00 00 00 80 50 02 00 0c 00 00 00 92 50 02 00 46 00 00 00 LP......kP.......P.......P..F...
01a0 9f 50 02 00 19 00 00 00 e6 50 02 00 29 00 00 00 00 51 02 00 15 00 00 00 2a 51 02 00 14 00 00 00 .P.......P..)....Q......*Q......
01c0 40 51 02 00 30 00 00 00 55 51 02 00 28 00 00 00 86 51 02 00 1b 00 00 00 af 51 02 00 2b 00 00 00 @Q..0...UQ..(....Q.......Q..+...
01e0 cb 51 02 00 14 00 00 00 f7 51 02 00 24 00 00 00 0c 52 02 00 3c 00 00 00 31 52 02 00 17 00 00 00 .Q.......Q..$....R..<...1R......
0200 6e 52 02 00 14 00 00 00 86 52 02 00 8b 00 00 00 9b 52 02 00 11 00 00 00 27 53 02 00 1a 00 00 00 nR.......R.......R......'S......
0220 39 53 02 00 09 00 00 00 54 53 02 00 20 00 00 00 5e 53 02 00 c9 00 00 00 7f 53 02 00 4e 00 00 00 9S......TS......^S.......S..N...
0240 49 54 02 00 3b 00 00 00 98 54 02 00 97 00 00 00 d4 54 02 00 1a 00 00 00 6c 55 02 00 1e 00 00 00 IT..;....T.......T......lU......
0260 87 55 02 00 9e 00 00 00 a6 55 02 00 4d 00 00 00 45 56 02 00 94 00 00 00 93 56 02 00 6c 00 00 00 .U.......U..M...EV.......V..l...
0280 28 57 02 00 2f 00 00 00 95 57 02 00 67 00 00 00 c5 57 02 00 28 00 00 00 2d 58 02 00 3c 00 00 00 (W../....W..g....W..(...-X..<...
02a0 56 58 02 00 56 00 00 00 93 58 02 00 e7 00 00 00 ea 58 02 00 9e 00 00 00 d2 59 02 00 1f 00 00 00 VX..V....X.......X.......Y......
02c0 71 5a 02 00 25 00 00 00 91 5a 02 00 52 00 00 00 b7 5a 02 00 2b 00 00 00 0a 5b 02 00 6c 03 00 00 qZ..%....Z..R....Z..+....[..l...
02e0 36 5b 02 00 33 00 00 00 a3 5e 02 00 49 00 00 00 d7 5e 02 00 48 00 00 00 21 5f 02 00 81 00 00 00 6[..3....^..I....^..H...!_......
0300 6a 5f 02 00 29 00 00 00 ec 5f 02 00 1e 00 00 00 16 60 02 00 cf 00 00 00 35 60 02 00 8f 00 00 00 j_..)...._.......`......5`......
0320 05 61 02 00 c6 03 00 00 95 61 02 00 32 00 00 00 5c 65 02 00 2f 00 00 00 8f 65 02 00 02 00 00 00 .a.......a..2...\e../....e......
0340 bf 65 02 00 7e 00 00 00 c2 65 02 00 08 00 00 00 41 66 02 00 2e 00 00 00 4a 66 02 00 16 00 00 00 .e..~....e......Af......Jf......
0360 79 66 02 00 14 00 00 00 90 66 02 00 14 00 00 00 a5 66 02 00 32 00 00 00 ba 66 02 00 11 00 00 00 yf.......f.......f..2....f......
0380 ed 66 02 00 4e 00 00 00 ff 66 02 00 47 00 00 00 4e 67 02 00 16 00 00 00 96 67 02 00 49 00 00 00 .f..N....f..G...Ng.......g..I...
03a0 ad 67 02 00 48 00 00 00 f7 67 02 00 34 00 00 00 40 68 02 00 41 00 00 00 75 68 02 00 40 00 00 00 .g..H....g..4...@h..A...uh..@...
03c0 b7 68 02 00 34 00 00 00 f8 68 02 00 37 00 00 00 2d 69 02 00 37 00 00 00 65 69 02 00 27 00 00 00 .h..4....h..7...-i..7...ei..'...
03e0 9d 69 02 00 32 00 00 00 c5 69 02 00 5f 00 00 00 f8 69 02 00 5a 00 00 00 58 6a 02 00 20 00 00 00 .i..2....i.._....i..Z...Xj......
0400 b3 6a 02 00 25 00 00 00 d4 6a 02 00 5f 00 00 00 fa 6a 02 00 2d 00 00 00 5a 6b 02 00 61 00 00 00 .j..%....j.._....j..-...Zk..a...
0420 88 6b 02 00 5c 00 00 00 ea 6b 02 00 3d 00 00 00 47 6c 02 00 34 00 00 00 85 6c 02 00 23 00 00 00 .k..\....k..=...Gl..4....l..#...
0440 ba 6c 02 00 53 00 00 00 de 6c 02 00 16 00 00 00 32 6d 02 00 29 00 00 00 49 6d 02 00 20 00 00 00 .l..S....l......2m..)...Im......
0460 73 6d 02 00 31 00 00 00 94 6d 02 00 28 00 00 00 c6 6d 02 00 29 00 00 00 ef 6d 02 00 20 00 00 00 sm..1....m..(....m..)....m......
0480 19 6e 02 00 0b 00 00 00 3a 6e 02 00 61 00 00 00 46 6e 02 00 26 00 00 00 a8 6e 02 00 3c 00 00 00 .n......:n..a...Fn..&....n..<...
04a0 cf 6e 02 00 51 00 00 00 0c 6f 02 00 47 00 00 00 5e 6f 02 00 4c 00 00 00 a6 6f 02 00 59 00 00 00 .n..Q....o..G...^o..L....o..Y...
04c0 f3 6f 02 00 4f 00 00 00 4d 70 02 00 54 00 00 00 9d 70 02 00 1a 00 00 00 f2 70 02 00 06 00 00 00 .o..O...Mp..T....p.......p......
04e0 0d 71 02 00 06 00 00 00 14 71 02 00 06 00 00 00 1b 71 02 00 4c 00 00 00 22 71 02 00 35 00 00 00 .q.......q.......q..L..."q..5...
0500 6f 71 02 00 13 00 00 00 a5 71 02 00 41 00 00 00 b9 71 02 00 41 00 00 00 fb 71 02 00 61 00 00 00 oq.......q..A....q..A....q..a...
0520 3d 72 02 00 2a 00 00 00 9f 72 02 00 c9 00 00 00 ca 72 02 00 0d 00 00 00 94 73 02 00 0d 00 00 00 =r..*....r.......r.......s......
0540 a2 73 02 00 4a 00 00 00 b0 73 02 00 49 00 00 00 fb 73 02 00 53 00 00 00 45 74 02 00 16 00 00 00 .s..J....s..I....s..S...Et......
0560 99 74 02 00 0d 00 00 00 b0 74 02 00 09 00 00 00 be 74 02 00 11 00 00 00 c8 74 02 00 09 00 00 00 .t.......t.......t.......t......
0580 da 74 02 00 0c 00 00 00 e4 74 02 00 12 00 00 00 f1 74 02 00 0f 00 00 00 04 75 02 00 0a 00 00 00 .t.......t.......t.......u......
05a0 14 75 02 00 07 00 00 00 1f 75 02 00 12 00 00 00 27 75 02 00 01 00 00 00 3a 75 02 00 3a 00 00 00 .u.......u......'u......:u..:...
05c0 3c 75 02 00 11 00 00 00 77 75 02 00 07 00 00 00 89 75 02 00 08 00 00 00 91 75 02 00 0f 00 00 00 <u......wu.......u.......u......
05e0 9a 75 02 00 0c 00 00 00 aa 75 02 00 0b 00 00 00 b7 75 02 00 12 00 00 00 c3 75 02 00 14 00 00 00 .u.......u.......u.......u......
0600 d6 75 02 00 16 00 00 00 eb 75 02 00 16 00 00 00 02 76 02 00 16 00 00 00 19 76 02 00 1a 00 00 00 .u.......u.......v.......v......
0620 30 76 02 00 14 00 00 00 4b 76 02 00 1b 00 00 00 60 76 02 00 11 00 00 00 7c 76 02 00 07 00 00 00 0v......Kv......`v......|v......
0640 8e 76 02 00 10 00 00 00 96 76 02 00 09 00 00 00 a7 76 02 00 0c 00 00 00 b1 76 02 00 16 00 00 00 .v.......v.......v.......v......
0660 be 76 02 00 12 00 00 00 d5 76 02 00 1c 00 00 00 e8 76 02 00 11 00 00 00 05 77 02 00 16 00 00 00 .v.......v.......v.......w......
0680 17 77 02 00 11 00 00 00 2e 77 02 00 0c 00 00 00 40 77 02 00 0d 00 00 00 4d 77 02 00 06 00 00 00 .w.......w......@w......Mw......
06a0 5b 77 02 00 09 00 00 00 62 77 02 00 14 00 00 00 6c 77 02 00 05 00 00 00 81 77 02 00 05 00 00 00 [w......bw......lw.......w......
06c0 87 77 02 00 0c 00 00 00 8d 77 02 00 11 00 00 00 9a 77 02 00 0c 00 00 00 ac 77 02 00 14 00 00 00 .w.......w.......w.......w......
06e0 b9 77 02 00 17 00 00 00 ce 77 02 00 13 00 00 00 e6 77 02 00 0c 00 00 00 fa 77 02 00 11 00 00 00 .w.......w.......w.......w......
0700 07 78 02 00 0a 00 00 00 19 78 02 00 07 00 00 00 24 78 02 00 15 00 00 00 2c 78 02 00 16 00 00 00 .x.......x......$x......,x......
0720 42 78 02 00 16 00 00 00 59 78 02 00 13 00 00 00 70 78 02 00 17 00 00 00 84 78 02 00 10 00 00 00 Bx......Yx......px.......x......
0740 9c 78 02 00 13 00 00 00 ad 78 02 00 19 00 00 00 c1 78 02 00 1a 00 00 00 db 78 02 00 12 00 00 00 .x.......x.......x.......x......
0760 f6 78 02 00 13 00 00 00 09 79 02 00 19 00 00 00 1d 79 02 00 1a 00 00 00 37 79 02 00 12 00 00 00 .x.......y.......y......7y......
0780 52 79 02 00 08 00 00 00 65 79 02 00 11 00 00 00 6e 79 02 00 15 00 00 00 80 79 02 00 0b 00 00 00 Ry......ey......ny.......y......
07a0 96 79 02 00 17 00 00 00 a2 79 02 00 0b 00 00 00 ba 79 02 00 17 00 00 00 c6 79 02 00 12 00 00 00 .y.......y.......y.......y......
07c0 de 79 02 00 0f 00 00 00 f1 79 02 00 10 00 00 00 01 7a 02 00 09 00 00 00 12 7a 02 00 17 00 00 00 .y.......y.......z.......z......
07e0 1c 7a 02 00 0b 00 00 00 34 7a 02 00 0c 00 00 00 40 7a 02 00 0d 00 00 00 4d 7a 02 00 0f 00 00 00 .z......4z......@z......Mz......
0800 5b 7a 02 00 0d 00 00 00 6b 7a 02 00 0b 00 00 00 79 7a 02 00 0a 00 00 00 85 7a 02 00 15 00 00 00 [z......kz......yz.......z......
0820 90 7a 02 00 1e 00 00 00 a6 7a 02 00 0d 00 00 00 c5 7a 02 00 0b 00 00 00 d3 7a 02 00 0c 00 00 00 .z.......z.......z.......z......
0840 df 7a 02 00 12 00 00 00 ec 7a 02 00 04 00 00 00 ff 7a 02 00 15 00 00 00 04 7b 02 00 0e 00 00 00 .z.......z.......z.......{......
0860 1a 7b 02 00 0b 00 00 00 29 7b 02 00 12 00 00 00 35 7b 02 00 09 00 00 00 48 7b 02 00 0e 00 00 00 .{......){......5{......H{......
0880 52 7b 02 00 09 00 00 00 61 7b 02 00 06 00 00 00 6b 7b 02 00 13 00 00 00 72 7b 02 00 10 00 00 00 R{......a{......k{......r{......
08a0 86 7b 02 00 12 00 00 00 97 7b 02 00 0a 00 00 00 aa 7b 02 00 11 00 00 00 b5 7b 02 00 0e 00 00 00 .{.......{.......{.......{......
08c0 c7 7b 02 00 0b 00 00 00 d6 7b 02 00 0c 00 00 00 e2 7b 02 00 0c 00 00 00 ef 7b 02 00 12 00 00 00 .{.......{.......{.......{......
08e0 fc 7b 02 00 08 00 00 00 0f 7c 02 00 07 00 00 00 18 7c 02 00 13 00 00 00 20 7c 02 00 05 00 00 00 .{.......|.......|.......|......
0900 34 7c 02 00 0b 00 00 00 3a 7c 02 00 0f 00 00 00 46 7c 02 00 0e 00 00 00 56 7c 02 00 05 00 00 00 4|......:|......F|......V|......
0920 65 7c 02 00 11 00 00 00 6b 7c 02 00 13 00 00 00 7d 7c 02 00 09 00 00 00 91 7c 02 00 15 00 00 00 e|......k|......}|.......|......
0940 9b 7c 02 00 1c 00 00 00 b1 7c 02 00 11 00 00 00 ce 7c 02 00 12 00 00 00 e0 7c 02 00 11 00 00 00 .|.......|.......|.......|......
0960 f3 7c 02 00 09 00 00 00 05 7d 02 00 1b 00 00 00 0f 7d 02 00 10 00 00 00 2b 7d 02 00 0d 00 00 00 .|.......}.......}......+}......
0980 3c 7d 02 00 05 00 00 00 4a 7d 02 00 0b 00 00 00 50 7d 02 00 0f 00 00 00 5c 7d 02 00 11 00 00 00 <}......J}......P}......\}......
09a0 6c 7d 02 00 09 00 00 00 7e 7d 02 00 11 00 00 00 88 7d 02 00 06 00 00 00 9a 7d 02 00 0c 00 00 00 l}......~}.......}.......}......
09c0 a1 7d 02 00 13 00 00 00 ae 7d 02 00 15 00 00 00 c2 7d 02 00 15 00 00 00 d8 7d 02 00 0f 00 00 00 .}.......}.......}.......}......
09e0 ee 7d 02 00 12 00 00 00 fe 7d 02 00 0f 00 00 00 11 7e 02 00 15 00 00 00 21 7e 02 00 07 00 00 00 .}.......}.......~......!~......
0a00 37 7e 02 00 0c 00 00 00 3f 7e 02 00 10 00 00 00 4c 7e 02 00 10 00 00 00 5d 7e 02 00 0e 00 00 00 7~......?~......L~......]~......
0a20 6e 7e 02 00 06 00 00 00 7d 7e 02 00 07 00 00 00 84 7e 02 00 0c 00 00 00 8c 7e 02 00 07 00 00 00 n~......}~.......~.......~......
0a40 99 7e 02 00 0f 00 00 00 a1 7e 02 00 0f 00 00 00 b1 7e 02 00 13 00 00 00 c1 7e 02 00 17 00 00 00 .~.......~.......~.......~......
0a60 d5 7e 02 00 0c 00 00 00 ed 7e 02 00 0c 00 00 00 fa 7e 02 00 0d 00 00 00 07 7f 02 00 11 00 00 00 .~.......~.......~..............
0a80 15 7f 02 00 0b 00 00 00 27 7f 02 00 0e 00 00 00 33 7f 02 00 1e 00 00 00 42 7f 02 00 07 00 00 00 ........'.......3.......B.......
0aa0 61 7f 02 00 0f 00 00 00 69 7f 02 00 0f 00 00 00 79 7f 02 00 0c 00 00 00 89 7f 02 00 1e 00 00 00 a.......i.......y...............
0ac0 96 7f 02 00 08 00 00 00 b5 7f 02 00 13 00 00 00 be 7f 02 00 0e 00 00 00 d2 7f 02 00 07 00 00 00 ................................
0ae0 e1 7f 02 00 05 00 00 00 e9 7f 02 00 09 00 00 00 ef 7f 02 00 11 00 00 00 f9 7f 02 00 0a 00 00 00 ................................
0b00 0b 80 02 00 0e 00 00 00 16 80 02 00 08 00 00 00 25 80 02 00 05 00 00 00 2e 80 02 00 04 00 00 00 ................%...............
0b20 34 80 02 00 14 00 00 00 39 80 02 00 10 00 00 00 4e 80 02 00 16 00 00 00 5f 80 02 00 09 00 00 00 4.......9.......N......._.......
0b40 76 80 02 00 09 00 00 00 80 80 02 00 06 00 00 00 8a 80 02 00 09 00 00 00 91 80 02 00 0a 00 00 00 v...............................
0b60 9b 80 02 00 01 00 00 00 a6 80 02 00 90 00 00 00 a8 80 02 00 50 00 00 00 39 81 02 00 9c 00 00 00 ....................P...9.......
0b80 8a 81 02 00 31 00 00 00 27 82 02 00 01 00 00 00 59 82 02 00 23 00 00 00 5b 82 02 00 12 00 00 00 ....1...'.......Y...#...[.......
0ba0 7f 82 02 00 2c 00 00 00 92 82 02 00 3c 00 00 00 bf 82 02 00 12 00 00 00 fc 82 02 00 2c 00 00 00 ....,.......<...............,...
0bc0 0f 83 02 00 3c 00 00 00 3c 83 02 00 0b 00 00 00 79 83 02 00 1b 00 00 00 85 83 02 00 26 00 00 00 ....<...<.......y...........&...
0be0 a1 83 02 00 16 00 00 00 c8 83 02 00 16 00 00 00 df 83 02 00 14 00 00 00 f6 83 02 00 14 00 00 00 ................................
0c00 0b 84 02 00 0d 00 00 00 20 84 02 00 0d 00 00 00 2e 84 02 00 0d 00 00 00 3c 84 02 00 0d 00 00 00 ........................<.......
0c20 4a 84 02 00 0d 00 00 00 58 84 02 00 10 00 00 00 66 84 02 00 19 00 00 00 77 84 02 00 03 00 00 00 J.......X.......f.......w.......
0c40 91 84 02 00 0c 00 00 00 95 84 02 00 10 00 00 00 a2 84 02 00 10 00 00 00 b3 84 02 00 16 00 00 00 ................................
0c60 c4 84 02 00 16 00 00 00 db 84 02 00 16 00 00 00 f2 84 02 00 15 00 00 00 09 85 02 00 15 00 00 00 ................................
0c80 1f 85 02 00 0f 00 00 00 35 85 02 00 15 00 00 00 45 85 02 00 25 00 00 00 5b 85 02 00 0e 00 00 00 ........5.......E...%...[.......
0ca0 81 85 02 00 0c 00 00 00 90 85 02 00 20 00 00 00 9d 85 02 00 29 00 00 00 be 85 02 00 11 00 00 00 ....................)...........
0cc0 e8 85 02 00 16 00 00 00 fa 85 02 00 7a 00 00 00 11 86 02 00 0a 00 00 00 8c 86 02 00 0a 00 00 00 ............z...................
0ce0 97 86 02 00 0b 00 00 00 a2 86 02 00 07 00 00 00 ae 86 02 00 1c 00 00 00 b6 86 02 00 0c 00 00 00 ................................
0d00 d3 86 02 00 07 00 00 00 e0 86 02 00 27 00 00 00 e8 86 02 00 27 00 00 00 10 87 02 00 25 00 00 00 ............'.......'.......%...
0d20 38 87 02 00 48 00 00 00 5e 87 02 00 37 00 00 00 a7 87 02 00 15 00 00 00 df 87 02 00 45 00 00 00 8...H...^...7...............E...
0d40 f5 87 02 00 06 00 00 00 3b 88 02 00 1f 00 00 00 42 88 02 00 6a 01 00 00 62 88 02 00 23 00 00 00 ........;.......B...j...b...#...
0d60 cd 89 02 00 22 00 00 00 f1 89 02 00 19 00 00 00 14 8a 02 00 a5 00 00 00 2e 8a 02 00 17 00 00 00 ...."...........................
0d80 d4 8a 02 00 4b 00 00 00 ec 8a 02 00 19 00 00 00 38 8b 02 00 23 00 00 00 52 8b 02 00 1f 00 00 00 ....K...........8...#...R.......
0da0 76 8b 02 00 08 00 00 00 96 8b 02 00 54 00 00 00 9f 8b 02 00 48 00 00 00 f4 8b 02 00 4e 00 00 00 v...........T.......H.......N...
0dc0 3d 8c 02 00 42 02 00 00 8c 8c 02 00 a2 00 00 00 cf 8e 02 00 46 00 00 00 72 8f 02 00 83 02 00 00 =...B...............F...r.......
0de0 b9 8f 02 00 34 00 00 00 3d 92 02 00 26 00 00 00 72 92 02 00 4d 00 00 00 99 92 02 00 c4 00 00 00 ....4...=...&...r...M...........
0e00 e7 92 02 00 c6 00 00 00 ac 93 02 00 c5 00 00 00 73 94 02 00 5b 00 00 00 39 95 02 00 29 00 00 00 ................s...[...9...)...
0e20 95 95 02 00 5f 00 00 00 bf 95 02 00 67 01 00 00 1f 96 02 00 3c 00 00 00 87 97 02 00 3b 00 00 00 ...._.......g.......<.......;...
0e40 c4 97 02 00 32 00 00 00 00 98 02 00 3b 00 00 00 33 98 02 00 52 00 00 00 6f 98 02 00 b4 01 00 00 ....2.......;...3...R...o.......
0e60 c2 98 02 00 38 00 00 00 77 9a 02 00 4b 00 00 00 b0 9a 02 00 4c 00 00 00 fc 9a 02 00 4d 00 00 00 ....8...w...K.......L.......M...
0e80 49 9b 02 00 9d 00 00 00 97 9b 02 00 3f 00 00 00 35 9c 02 00 99 00 00 00 75 9c 02 00 80 00 00 00 I...........?...5.......u.......
0ea0 0f 9d 02 00 3d 00 00 00 90 9d 02 00 29 00 00 00 ce 9d 02 00 4c 00 00 00 f8 9d 02 00 5a 00 00 00 ....=.......).......L.......Z...
0ec0 45 9e 02 00 57 00 00 00 a0 9e 02 00 33 00 00 00 f8 9e 02 00 2d 00 00 00 2c 9f 02 00 52 00 00 00 E...W.......3.......-...,...R...
0ee0 5a 9f 02 00 b7 00 00 00 ad 9f 02 00 98 00 00 00 65 a0 02 00 39 00 00 00 fe a0 02 00 6c 00 00 00 Z...............e...9.......l...
0f00 38 a1 02 00 59 00 00 00 a5 a1 02 00 30 00 00 00 ff a1 02 00 32 00 00 00 30 a2 02 00 30 00 00 00 8...Y.......0.......2...0...0...
0f20 63 a2 02 00 40 00 00 00 94 a2 02 00 87 00 00 00 d5 a2 02 00 39 00 00 00 5d a3 02 00 39 00 00 00 c...@...............9...]...9...
0f40 97 a3 02 00 63 00 00 00 d1 a3 02 00 4f 00 00 00 35 a4 02 00 44 00 00 00 85 a4 02 00 33 00 00 00 ....c.......O...5...D.......3...
0f60 ca a4 02 00 30 00 00 00 fe a4 02 00 3b 00 00 00 2f a5 02 00 31 00 00 00 6b a5 02 00 31 00 00 00 ....0.......;.../...1...k...1...
0f80 9d a5 02 00 34 00 00 00 cf a5 02 00 3c 00 00 00 04 a6 02 00 d1 00 00 00 41 a6 02 00 45 00 00 00 ....4.......<...........A...E...
0fa0 13 a7 02 00 4b 00 00 00 59 a7 02 00 99 00 00 00 a5 a7 02 00 46 00 00 00 3f a8 02 00 2a 00 00 00 ....K...Y...........F...?...*...
0fc0 86 a8 02 00 1f 00 00 00 b1 a8 02 00 42 00 00 00 d1 a8 02 00 33 00 00 00 14 a9 02 00 35 00 00 00 ............B.......3.......5...
0fe0 48 a9 02 00 28 00 00 00 7e a9 02 00 4f 00 00 00 a7 a9 02 00 39 00 00 00 f7 a9 02 00 39 00 00 00 H...(...~...O.......9.......9...
1000 31 aa 02 00 39 00 00 00 6b aa 02 00 39 00 00 00 a5 aa 02 00 39 00 00 00 df aa 02 00 3b 00 00 00 1...9...k...9.......9.......;...
1020 19 ab 02 00 48 00 00 00 55 ab 02 00 3a 00 00 00 9e ab 02 00 3a 00 00 00 d9 ab 02 00 3f 00 00 00 ....H...U...:.......:.......?...
1040 14 ac 02 00 3d 00 00 00 54 ac 02 00 37 00 00 00 92 ac 02 00 41 00 00 00 ca ac 02 00 35 00 00 00 ....=...T...7.......A.......5...
1060 0c ad 02 00 41 00 00 00 42 ad 02 00 4c 00 00 00 84 ad 02 00 41 00 00 00 d1 ad 02 00 57 00 00 00 ....A...B...L.......A.......W...
1080 13 ae 02 00 25 00 00 00 6b ae 02 00 2a 00 00 00 91 ae 02 00 57 00 00 00 bc ae 02 00 46 00 00 00 ....%...k...*.......W.......F...
10a0 14 af 02 00 4a 00 00 00 5b af 02 00 5e 00 00 00 a6 af 02 00 5e 00 00 00 05 b0 02 00 5e 00 00 00 ....J...[...^.......^.......^...
10c0 64 b0 02 00 43 00 00 00 c3 b0 02 00 36 00 00 00 07 b1 02 00 34 00 00 00 3e b1 02 00 37 00 00 00 d...C.......6.......4...>...7...
10e0 73 b1 02 00 43 00 00 00 ab b1 02 00 4d 00 00 00 ef b1 02 00 4e 00 00 00 3d b2 02 00 3f 00 00 00 s...C.......M.......N...=...?...
1100 8c b2 02 00 27 00 00 00 cc b2 02 00 4c 00 00 00 f4 b2 02 00 27 00 00 00 41 b3 02 00 44 00 00 00 ....'.......L.......'...A...D...
1120 69 b3 02 00 46 00 00 00 ae b3 02 00 3b 00 00 00 f5 b3 02 00 4f 00 00 00 31 b4 02 00 43 00 00 00 i...F.......;.......O...1...C...
1140 81 b4 02 00 37 00 00 00 c5 b4 02 00 4d 00 00 00 fd b4 02 00 27 00 00 00 4b b5 02 00 47 00 00 00 ....7.......M.......'...K...G...
1160 73 b5 02 00 27 00 00 00 bb b5 02 00 44 00 00 00 e3 b5 02 00 46 00 00 00 28 b6 02 00 3e 00 00 00 s...'.......D.......F...(...>...
1180 6f b6 02 00 26 00 00 00 ae b6 02 00 2b 00 00 00 d5 b6 02 00 37 00 00 00 01 b7 02 00 5c 00 00 00 o...&.......+.......7.......\...
11a0 39 b7 02 00 5c 00 00 00 96 b7 02 00 36 00 00 00 f3 b7 02 00 38 00 00 00 2a b8 02 00 94 00 00 00 9...\.......6.......8...*.......
11c0 63 b8 02 00 32 00 00 00 f8 b8 02 00 34 00 00 00 2b b9 02 00 5d 00 00 00 60 b9 02 00 4c 00 00 00 c...2.......4...+...]...`...L...
11e0 be b9 02 00 30 00 00 00 0b ba 02 00 31 00 00 00 3c ba 02 00 30 00 00 00 6e ba 02 00 30 00 00 00 ....0.......1...<...0...n...0...
1200 9f ba 02 00 91 00 00 00 d0 ba 02 00 1d 00 00 00 62 bb 02 00 44 00 00 00 80 bb 02 00 37 00 00 00 ................b...D.......7...
1220 c5 bb 02 00 5a 00 00 00 fd bb 02 00 5c 00 00 00 58 bc 02 00 2b 00 00 00 b5 bc 02 00 4f 00 00 00 ....Z.......\...X...+.......O...
1240 e1 bc 02 00 31 00 00 00 31 bd 02 00 26 00 00 00 63 bd 02 00 27 00 00 00 8a bd 02 00 30 00 00 00 ....1...1...&...c...'.......0...
1260 b2 bd 02 00 26 00 00 00 e3 bd 02 00 38 00 00 00 0a be 02 00 40 00 00 00 43 be 02 00 2e 00 00 00 ....&.......8.......@...C.......
1280 84 be 02 00 2f 00 00 00 b3 be 02 00 21 00 00 00 e3 be 02 00 3a 00 00 00 05 bf 02 00 3c 00 00 00 ..../.......!.......:.......<...
12a0 40 bf 02 00 39 00 00 00 7d bf 02 00 47 00 00 00 b7 bf 02 00 2d 00 00 00 ff bf 02 00 40 00 00 00 @...9...}...G.......-.......@...
12c0 2d c0 02 00 2d 00 00 00 6e c0 02 00 2d 00 00 00 9c c0 02 00 22 00 00 00 ca c0 02 00 42 00 00 00 -...-...n...-.......".......B...
12e0 ed c0 02 00 49 00 00 00 30 c1 02 00 20 00 00 00 7a c1 02 00 24 00 00 00 9b c1 02 00 2c 00 00 00 ....I...0.......z...$.......,...
1300 c0 c1 02 00 2d 00 00 00 ed c1 02 00 1e 00 00 00 1b c2 02 00 5a 00 00 00 3a c2 02 00 32 00 00 00 ....-...............Z...:...2...
1320 95 c2 02 00 33 00 00 00 c8 c2 02 00 32 00 00 00 fc c2 02 00 25 00 00 00 2f c3 02 00 35 00 00 00 ....3.......2.......%.../...5...
1340 55 c3 02 00 25 00 00 00 8b c3 02 00 26 00 00 00 b1 c3 02 00 4b 00 00 00 d8 c3 02 00 46 00 00 00 U...%.......&.......K.......F...
1360 24 c4 02 00 27 00 00 00 6b c4 02 00 5c 00 00 00 93 c4 02 00 5e 00 00 00 f0 c4 02 00 20 00 00 00 $...'...k...\.......^...........
1380 4f c5 02 00 5d 00 00 00 70 c5 02 00 5d 00 00 00 ce c5 02 00 3e 00 00 00 2c c6 02 00 34 00 00 00 O...]...p...].......>...,...4...
13a0 6b c6 02 00 33 00 00 00 a0 c6 02 00 2f 00 00 00 d4 c6 02 00 22 00 00 00 04 c7 02 00 29 00 00 00 k...3......./.......".......)...
13c0 27 c7 02 00 2b 00 00 00 51 c7 02 00 21 00 00 00 7d c7 02 00 30 00 00 00 9f c7 02 00 2b 00 00 00 '...+...Q...!...}...0.......+...
13e0 d0 c7 02 00 25 00 00 00 fc c7 02 00 2c 00 00 00 22 c8 02 00 47 00 00 00 4f c8 02 00 4e 00 00 00 ....%.......,..."...G...O...N...
1400 97 c8 02 00 39 00 00 00 e6 c8 02 00 33 00 00 00 20 c9 02 00 37 00 00 00 54 c9 02 00 2d 00 00 00 ....9.......3.......7...T...-...
1420 8c c9 02 00 35 00 00 00 ba c9 02 00 39 00 00 00 f0 c9 02 00 33 00 00 00 2a ca 02 00 2e 00 00 00 ....5.......9.......3...*.......
1440 5e ca 02 00 3d 00 00 00 8d ca 02 00 41 00 00 00 cb ca 02 00 39 00 00 00 0d cb 02 00 3f 00 00 00 ^...=.......A.......9.......?...
1460 47 cb 02 00 3d 00 00 00 87 cb 02 00 35 00 00 00 c5 cb 02 00 0b 00 00 00 fb cb 02 00 08 00 00 00 G...=.......5...................
1480 07 cc 02 00 07 00 00 00 10 cc 02 00 04 00 00 00 18 cc 02 00 11 00 00 00 1d cc 02 00 1d 00 00 00 ................................
14a0 2f cc 02 00 2f 00 00 00 4d cc 02 00 08 00 00 00 7d cc 02 00 2d 00 00 00 86 cc 02 00 08 00 00 00 /.../...M.......}...-...........
14c0 b4 cc 02 00 15 00 00 00 bd cc 02 00 0c 00 00 00 d3 cc 02 00 09 00 00 00 e0 cc 02 00 16 00 00 00 ................................
14e0 ea cc 02 00 0c 00 00 00 01 cd 02 00 18 00 00 00 0e cd 02 00 05 00 00 00 27 cd 02 00 0a 00 00 00 ........................'.......
1500 2d cd 02 00 0f 00 00 00 38 cd 02 00 3a 00 00 00 48 cd 02 00 17 00 00 00 83 cd 02 00 9a 00 00 00 -.......8...:...H...............
1520 9b cd 02 00 10 00 00 00 36 ce 02 00 10 00 00 00 47 ce 02 00 0c 00 00 00 58 ce 02 00 32 00 00 00 ........6.......G.......X...2...
1540 65 ce 02 00 0c 00 00 00 98 ce 02 00 11 00 00 00 a5 ce 02 00 17 00 00 00 b7 ce 02 00 0e 00 00 00 e...............................
1560 cf ce 02 00 27 00 00 00 de ce 02 00 28 00 00 00 06 cf 02 00 26 00 00 00 2f cf 02 00 3c 00 00 00 ....'.......(.......&.../...<...
1580 56 cf 02 00 0f 00 00 00 93 cf 02 00 11 00 00 00 a3 cf 02 00 0a 00 00 00 b5 cf 02 00 0f 00 00 00 V...............................
15a0 c0 cf 02 00 1a 00 00 00 d0 cf 02 00 10 00 00 00 eb cf 02 00 6b 00 00 00 fc cf 02 00 2f 00 00 00 ....................k......./...
15c0 68 d0 02 00 08 00 00 00 98 d0 02 00 10 00 00 00 a1 d0 02 00 03 00 00 00 b2 d0 02 00 06 00 00 00 h...............................
15e0 b6 d0 02 00 07 00 00 00 bd d0 02 00 0c 00 00 00 c5 d0 02 00 06 00 00 00 d2 d0 02 00 0b 00 00 00 ................................
1600 d9 d0 02 00 0e 00 00 00 e5 d0 02 00 0c 00 00 00 f4 d0 02 00 0f 00 00 00 01 d1 02 00 0d 00 00 00 ................................
1620 11 d1 02 00 08 00 00 00 1f d1 02 00 3a 00 00 00 28 d1 02 00 0c 00 00 00 63 d1 02 00 0e 00 00 00 ............:...(.......c.......
1640 70 d1 02 00 03 00 00 00 7f d1 02 00 0d 00 00 00 83 d1 02 00 17 00 00 00 91 d1 02 00 0e 00 00 00 p...............................
1660 a9 d1 02 00 08 00 00 00 b8 d1 02 00 0d 00 00 00 c1 d1 02 00 14 00 00 00 cf d1 02 00 0b 00 00 00 ................................
1680 e4 d1 02 00 0a 00 00 00 f0 d1 02 00 06 00 00 00 fb d1 02 00 06 00 00 00 02 d2 02 00 08 00 00 00 ................................
16a0 09 d2 02 00 0e 00 00 00 12 d2 02 00 0c 00 00 00 21 d2 02 00 10 00 00 00 2e d2 02 00 07 00 00 00 ................!...............
16c0 3f d2 02 00 08 00 00 00 47 d2 02 00 07 00 00 00 50 d2 02 00 0d 00 00 00 58 d2 02 00 0f 00 00 00 ?.......G.......P.......X.......
16e0 66 d2 02 00 08 00 00 00 76 d2 02 00 1f 00 00 00 7f d2 02 00 23 00 00 00 9f d2 02 00 11 00 00 00 f.......v...........#...........
1700 c3 d2 02 00 0e 00 00 00 d5 d2 02 00 23 00 00 00 e4 d2 02 00 09 00 00 00 08 d3 02 00 64 00 00 00 ............#...............d...
1720 12 d3 02 00 1a 00 00 00 77 d3 02 00 0d 00 00 00 92 d3 02 00 22 00 00 00 a0 d3 02 00 22 00 00 00 ........w..........."......."...
1740 c3 d3 02 00 0b 00 00 00 e6 d3 02 00 0d 00 00 00 f2 d3 02 00 26 00 00 00 00 d4 02 00 26 00 00 00 ....................&.......&...
1760 27 d4 02 00 11 00 00 00 4e d4 02 00 08 00 00 00 60 d4 02 00 20 00 00 00 69 d4 02 00 1f 00 00 00 '.......N.......`.......i.......
1780 8a d4 02 00 1f 00 00 00 aa d4 02 00 16 00 00 00 ca d4 02 00 0d 00 00 00 e1 d4 02 00 0a 00 00 00 ................................
17a0 ef d4 02 00 12 00 00 00 fa d4 02 00 52 01 00 00 0d d5 02 00 0d 00 00 00 60 d6 02 00 11 00 00 00 ............R...........`.......
17c0 6e d6 02 00 0b 00 00 00 80 d6 02 00 97 00 00 00 8c d6 02 00 1c 00 00 00 24 d7 02 00 08 00 00 00 n.......................$.......
17e0 41 d7 02 00 23 00 00 00 4a d7 02 00 08 00 00 00 6e d7 02 00 1a 00 00 00 77 d7 02 00 1b 00 00 00 A...#...J.......n.......w.......
1800 92 d7 02 00 30 00 00 00 ae d7 02 00 2d 00 00 00 df d7 02 00 26 00 00 00 0d d8 02 00 87 00 00 00 ....0.......-.......&...........
1820 34 d8 02 00 01 01 00 00 bc d8 02 00 71 01 00 00 be d9 02 00 1d 00 00 00 30 db 02 00 27 00 00 00 4...........q...........0...'...
1840 4e db 02 00 1e 00 00 00 76 db 02 00 10 00 00 00 95 db 02 00 16 00 00 00 a6 db 02 00 de 00 00 00 N.......v.......................
1860 bd db 02 00 07 00 00 00 9c dc 02 00 79 00 00 00 a4 dc 02 00 2b 00 00 00 1e dd 02 00 12 00 00 00 ............y.......+...........
1880 4a dd 02 00 14 00 00 00 5d dd 02 00 5d 00 00 00 72 dd 02 00 0c 00 00 00 d0 dd 02 00 0c 00 00 00 J.......]...]...r...............
18a0 dd dd 02 00 27 00 00 00 ea dd 02 00 98 00 00 00 12 de 02 00 0c 00 00 00 ab de 02 00 08 00 00 00 ....'...........................
18c0 b8 de 02 00 18 00 00 00 c1 de 02 00 16 00 00 00 da de 02 00 23 00 00 00 f1 de 02 00 11 00 00 00 ....................#...........
18e0 15 df 02 00 17 00 00 00 27 df 02 00 13 00 00 00 3f df 02 00 10 00 00 00 53 df 02 00 0c 00 00 00 ........'.......?.......S.......
1900 64 df 02 00 19 00 00 00 71 df 02 00 11 00 00 00 8b df 02 00 13 00 00 00 9d df 02 00 12 00 00 00 d.......q.......................
1920 b1 df 02 00 0f 00 00 00 c4 df 02 00 10 00 00 00 d4 df 02 00 0e 00 00 00 e5 df 02 00 15 00 00 00 ................................
1940 f4 df 02 00 05 00 00 00 0a e0 02 00 24 00 00 00 10 e0 02 00 25 00 00 00 35 e0 02 00 48 00 00 00 ............$.......%...5...H...
1960 5b e0 02 00 03 00 00 00 a4 e0 02 00 0a 00 00 00 a8 e0 02 00 2d 00 00 00 b3 e0 02 00 0e 00 00 00 [...................-...........
1980 e1 e0 02 00 04 00 00 00 f0 e0 02 00 09 00 00 00 f5 e0 02 00 0c 00 00 00 ff e0 02 00 12 00 00 00 ................................
19a0 0c e1 02 00 0c 00 00 00 1f e1 02 00 59 00 00 00 2c e1 02 00 0d 00 00 00 86 e1 02 00 2d 00 00 00 ............Y...,...........-...
19c0 94 e1 02 00 32 00 00 00 c2 e1 02 00 0a 00 00 00 f5 e1 02 00 1f 00 00 00 00 e2 02 00 1f 00 00 00 ....2...........................
19e0 20 e2 02 00 07 00 00 00 40 e2 02 00 22 00 00 00 48 e2 02 00 aa 00 00 00 6b e2 02 00 11 00 00 00 ........@..."...H.......k.......
1a00 16 e3 02 00 40 00 00 00 28 e3 02 00 03 00 00 00 69 e3 02 00 2e 00 00 00 6d e3 02 00 1f 00 00 00 ....@...(.......i.......m.......
1a20 9c e3 02 00 4b 00 00 00 bc e3 02 00 20 00 00 00 08 e4 02 00 1c 00 00 00 29 e4 02 00 28 00 00 00 ....K...................)...(...
1a40 46 e4 02 00 09 00 00 00 6f e4 02 00 1b 00 00 00 79 e4 02 00 34 00 00 00 95 e4 02 00 35 00 00 00 F.......o.......y...4.......5...
1a60 ca e4 02 00 2e 00 00 00 00 e5 02 00 32 00 00 00 2f e5 02 00 33 00 00 00 62 e5 02 00 18 00 00 00 ............2.../...3...b.......
1a80 96 e5 02 00 56 00 00 00 af e5 02 00 1a 00 00 00 06 e6 02 00 23 00 00 00 21 e6 02 00 33 00 00 00 ....V...............#...!...3...
1aa0 45 e6 02 00 21 00 00 00 79 e6 02 00 4d 00 00 00 9b e6 02 00 54 00 00 00 e9 e6 02 00 17 00 00 00 E...!...y...M.......T...........
1ac0 3e e7 02 00 1a 00 00 00 56 e7 02 00 1e 00 00 00 71 e7 02 00 2d 00 00 00 90 e7 02 00 05 00 00 00 >.......V.......q...-...........
1ae0 be e7 02 00 39 00 00 00 c4 e7 02 00 10 00 00 00 fe e7 02 00 0a 00 00 00 0f e8 02 00 0b 00 00 00 ....9...........................
1b00 1a e8 02 00 2d 00 00 00 26 e8 02 00 19 00 00 00 54 e8 02 00 35 00 00 00 6e e8 02 00 3d 00 00 00 ....-...&.......T...5...n...=...
1b20 a4 e8 02 00 2b 00 00 00 e2 e8 02 00 33 00 00 00 0e e9 02 00 32 00 00 00 42 e9 02 00 37 00 00 00 ....+.......3.......2...B...7...
1b40 75 e9 02 00 39 00 00 00 ad e9 02 00 38 00 00 00 e7 e9 02 00 30 00 00 00 20 ea 02 00 3e 00 00 00 u...9.......8.......0.......>...
1b60 51 ea 02 00 33 00 00 00 90 ea 02 00 32 00 00 00 c4 ea 02 00 39 00 00 00 f7 ea 02 00 35 00 00 00 Q...3.......2.......9.......5...
1b80 31 eb 02 00 34 00 00 00 67 eb 02 00 3a 00 00 00 9c eb 02 00 32 00 00 00 d7 eb 02 00 37 00 00 00 1...4...g...:.......2.......7...
1ba0 0a ec 02 00 2d 00 00 00 42 ec 02 00 36 00 00 00 70 ec 02 00 35 00 00 00 a7 ec 02 00 37 00 00 00 ....-...B...6...p...5.......7...
1bc0 dd ec 02 00 3a 00 00 00 15 ed 02 00 3d 00 00 00 50 ed 02 00 34 00 00 00 8e ed 02 00 30 00 00 00 ....:.......=...P...4.......0...
1be0 c3 ed 02 00 37 00 00 00 f4 ed 02 00 2f 00 00 00 2c ee 02 00 32 00 00 00 5c ee 02 00 33 00 00 00 ....7......./...,...2...\...3...
1c00 8f ee 02 00 31 00 00 00 c3 ee 02 00 33 00 00 00 f5 ee 02 00 2d 00 00 00 29 ef 02 00 3a 00 00 00 ....1.......3.......-...)...:...
1c20 57 ef 02 00 2e 00 00 00 92 ef 02 00 34 00 00 00 c1 ef 02 00 2e 00 00 00 f6 ef 02 00 34 00 00 00 W...........4...............4...
1c40 25 f0 02 00 33 00 00 00 5a f0 02 00 39 00 00 00 8e f0 02 00 37 00 00 00 c8 f0 02 00 3d 00 00 00 %...3...Z...9.......7.......=...
1c60 00 f1 02 00 2b 00 00 00 3e f1 02 00 31 00 00 00 6a f1 02 00 2f 00 00 00 9c f1 02 00 35 00 00 00 ....+...>...1...j.../.......5...
1c80 cc f1 02 00 34 00 00 00 02 f2 02 00 3e 00 00 00 37 f2 02 00 3c 00 00 00 76 f2 02 00 3c 00 00 00 ....4.......>...7...<...v...<...
1ca0 b3 f2 02 00 3e 00 00 00 f0 f2 02 00 3a 00 00 00 2f f3 02 00 33 00 00 00 6a f3 02 00 38 00 00 00 ....>.......:.../...3...j...8...
1cc0 9e f3 02 00 26 00 00 00 d7 f3 02 00 35 00 00 00 fe f3 02 00 2e 00 00 00 34 f4 02 00 2b 00 00 00 ....&.......5...........4...+...
1ce0 63 f4 02 00 31 00 00 00 8f f4 02 00 2b 00 00 00 c1 f4 02 00 31 00 00 00 ed f4 02 00 34 00 00 00 c...1.......+.......1.......4...
1d00 1f f5 02 00 3d 00 00 00 54 f5 02 00 2c 00 00 00 92 f5 02 00 32 00 00 00 bf f5 02 00 2c 00 00 00 ....=...T...,.......2.......,...
1d20 f2 f5 02 00 32 00 00 00 1f f6 02 00 2c 00 00 00 52 f6 02 00 2c 00 00 00 7f f6 02 00 32 00 00 00 ....2.......,...R...,.......2...
1d40 ac f6 02 00 30 00 00 00 df f6 02 00 36 00 00 00 10 f7 02 00 2f 00 00 00 47 f7 02 00 35 00 00 00 ....0.......6......./...G...5...
1d60 77 f7 02 00 3f 00 00 00 ad f7 02 00 3d 00 00 00 ed f7 02 00 2c 00 00 00 2b f8 02 00 2c 00 00 00 w...?.......=.......,...+...,...
1d80 58 f8 02 00 29 00 00 00 85 f8 02 00 2d 00 00 00 af f8 02 00 47 00 00 00 dd f8 02 00 3d 00 00 00 X...).......-.......G.......=...
1da0 25 f9 02 00 3a 00 00 00 63 f9 02 00 34 00 00 00 9e f9 02 00 47 00 00 00 d3 f9 02 00 41 00 00 00 %...:...c...4.......G.......A...
1dc0 1b fa 02 00 4c 00 00 00 5d fa 02 00 46 00 00 00 aa fa 02 00 48 00 00 00 f1 fa 02 00 40 00 00 00 ....L...]...F.......H.......@...
1de0 3a fb 02 00 42 00 00 00 7b fb 02 00 43 00 00 00 be fb 02 00 36 00 00 00 02 fc 02 00 3c 00 00 00 :...B...{...C.......6.......<...
1e00 39 fc 02 00 30 00 00 00 76 fc 02 00 31 00 00 00 a7 fc 02 00 46 00 00 00 d9 fc 02 00 32 00 00 00 9...0...v...1.......F.......2...
1e20 20 fd 02 00 49 00 00 00 53 fd 02 00 33 00 00 00 9d fd 02 00 33 00 00 00 d1 fd 02 00 49 00 00 00 ....I...S...3.......3.......I...
1e40 05 fe 02 00 3e 00 00 00 4f fe 02 00 32 00 00 00 8e fe 02 00 40 00 00 00 c1 fe 02 00 3c 00 00 00 ....>...O...2.......@.......<...
1e60 02 ff 02 00 48 00 00 00 3f ff 02 00 3d 00 00 00 88 ff 02 00 38 00 00 00 c6 ff 02 00 39 00 00 00 ....H...?...=.......8.......9...
1e80 ff ff 02 00 30 00 00 00 39 00 03 00 36 00 00 00 6a 00 03 00 42 00 00 00 a1 00 03 00 3d 00 00 00 ....0...9...6...j...B.......=...
1ea0 e4 00 03 00 44 00 00 00 22 01 03 00 36 00 00 00 67 01 03 00 2d 00 00 00 9e 01 03 00 34 00 00 00 ....D..."...6...g...-.......4...
1ec0 cc 01 03 00 32 00 00 00 01 02 03 00 32 00 00 00 34 02 03 00 38 00 00 00 67 02 03 00 3b 00 00 00 ....2.......2...4...8...g...;...
1ee0 a0 02 03 00 36 00 00 00 dc 02 03 00 3b 00 00 00 13 03 03 00 2a 00 00 00 4f 03 03 00 2a 00 00 00 ....6.......;.......*...O...*...
1f00 7a 03 03 00 31 00 00 00 a5 03 03 00 37 00 00 00 d7 03 03 00 3d 00 00 00 0f 04 03 00 28 00 00 00 z...1.......7.......=.......(...
1f20 4d 04 03 00 2c 00 00 00 76 04 03 00 40 00 00 00 a3 04 03 00 3b 00 00 00 e4 04 03 00 32 00 00 00 M...,...v...@.......;.......2...
1f40 20 05 03 00 43 00 00 00 53 05 03 00 41 00 00 00 97 05 03 00 2f 00 00 00 d9 05 03 00 31 00 00 00 ....C...S...A......./.......1...
1f60 09 06 03 00 38 00 00 00 3b 06 03 00 32 00 00 00 74 06 03 00 2c 00 00 00 a7 06 03 00 29 00 00 00 ....8...;...2...t...,.......)...
1f80 d4 06 03 00 31 00 00 00 fe 06 03 00 2f 00 00 00 30 07 03 00 2e 00 00 00 60 07 03 00 2e 00 00 00 ....1......./...0.......`.......
1fa0 8f 07 03 00 37 00 00 00 be 07 03 00 41 00 00 00 f6 07 03 00 2e 00 00 00 38 08 03 00 32 00 00 00 ....7.......A...........8...2...
1fc0 67 08 03 00 32 00 00 00 9a 08 03 00 3a 00 00 00 cd 08 03 00 3a 00 00 00 08 09 03 00 2d 00 00 00 g...2.......:.......:.......-...
1fe0 43 09 03 00 27 00 00 00 71 09 03 00 2b 00 00 00 99 09 03 00 30 00 00 00 c5 09 03 00 2c 00 00 00 C...'...q...+.......0.......,...
2000 f6 09 03 00 47 00 00 00 23 0a 03 00 44 00 00 00 6b 0a 03 00 38 00 00 00 b0 0a 03 00 3a 00 00 00 ....G...#...D...k...8.......:...
2020 e9 0a 03 00 3e 00 00 00 24 0b 03 00 34 00 00 00 63 0b 03 00 38 00 00 00 98 0b 03 00 3c 00 00 00 ....>...$...4...c...8.......<...
2040 d1 0b 03 00 40 00 00 00 0e 0c 03 00 41 00 00 00 4f 0c 03 00 31 00 00 00 91 0c 03 00 3a 00 00 00 ....@.......A...O...1.......:...
2060 c3 0c 03 00 2f 00 00 00 fe 0c 03 00 2c 00 00 00 2e 0d 03 00 3a 00 00 00 5b 0d 03 00 3c 00 00 00 ..../.......,.......:...[...<...
2080 96 0d 03 00 3b 00 00 00 d3 0d 03 00 38 00 00 00 0f 0e 03 00 3b 00 00 00 48 0e 03 00 36 00 00 00 ....;.......8.......;...H...6...
20a0 84 0e 03 00 3a 00 00 00 bb 0e 03 00 2e 00 00 00 f6 0e 03 00 2f 00 00 00 25 0f 03 00 37 00 00 00 ....:.............../...%...7...
20c0 55 0f 03 00 32 00 00 00 8d 0f 03 00 2c 00 00 00 c0 0f 03 00 41 00 00 00 ed 0f 03 00 3a 00 00 00 U...2.......,.......A.......:...
20e0 2f 10 03 00 31 00 00 00 6a 10 03 00 31 00 00 00 9c 10 03 00 41 00 00 00 ce 10 03 00 3a 00 00 00 /...1...j...1.......A.......:...
2100 10 11 03 00 2b 00 00 00 4b 11 03 00 40 00 00 00 77 11 03 00 33 00 00 00 b8 11 03 00 44 00 00 00 ....+...K...@...w...3.......D...
2120 ec 11 03 00 3e 00 00 00 31 12 03 00 31 00 00 00 70 12 03 00 3d 00 00 00 a2 12 03 00 34 00 00 00 ....>...1...1...p...=.......4...
2140 e0 12 03 00 30 00 00 00 15 13 03 00 40 00 00 00 46 13 03 00 3a 00 00 00 87 13 03 00 39 00 00 00 ....0.......@...F...:.......9...
2160 c2 13 03 00 31 00 00 00 fc 13 03 00 26 00 00 00 2e 14 03 00 34 00 00 00 55 14 03 00 34 00 00 00 ....1.......&.......4...U...4...
2180 8a 14 03 00 3c 00 00 00 bf 14 03 00 2e 00 00 00 fc 14 03 00 3c 00 00 00 2b 15 03 00 30 00 00 00 ....<...............<...+...0...
21a0 68 15 03 00 25 00 00 00 99 15 03 00 2c 00 00 00 bf 15 03 00 32 00 00 00 ec 15 03 00 32 00 00 00 h...%.......,.......2.......2...
21c0 1f 16 03 00 2a 00 00 00 52 16 03 00 34 00 00 00 7d 16 03 00 2b 00 00 00 b2 16 03 00 3e 00 00 00 ....*...R...4...}...+.......>...
21e0 de 16 03 00 3c 00 00 00 1d 17 03 00 50 00 00 00 5a 17 03 00 58 00 00 00 ab 17 03 00 ab 00 00 00 ....<.......P...Z...X...........
2200 04 18 03 00 1d 00 00 00 b0 18 03 00 4e 00 00 00 ce 18 03 00 41 00 00 00 1d 19 03 00 59 00 00 00 ............N.......A.......Y...
2220 5f 19 03 00 7f 00 00 00 b9 19 03 00 30 00 00 00 39 1a 03 00 10 00 00 00 6a 1a 03 00 11 00 00 00 _...........0...9.......j.......
2240 7b 1a 03 00 14 00 00 00 8d 1a 03 00 12 00 00 00 a2 1a 03 00 55 00 00 00 b5 1a 03 00 35 00 00 00 {...................U.......5...
2260 0b 1b 03 00 38 00 00 00 41 1b 03 00 2f 00 00 00 7a 1b 03 00 2e 00 00 00 aa 1b 03 00 3f 01 00 00 ....8...A.../...z...........?...
2280 d9 1b 03 00 27 00 00 00 19 1d 03 00 41 00 00 00 41 1d 03 00 0e 00 00 00 83 1d 03 00 13 00 00 00 ....'.......A...A...............
22a0 92 1d 03 00 c9 00 00 00 a6 1d 03 00 2e 00 00 00 70 1e 03 00 11 00 00 00 9f 1e 03 00 09 00 00 00 ................p...............
22c0 b1 1e 03 00 51 00 00 00 bb 1e 03 00 34 00 00 00 0d 1f 03 00 33 00 00 00 42 1f 03 00 32 00 00 00 ....Q.......4.......3...B...2...
22e0 76 1f 03 00 38 00 00 00 a9 1f 03 00 4e 00 00 00 e2 1f 03 00 33 00 00 00 31 20 03 00 32 00 00 00 v...8.......N.......3...1...2...
2300 65 20 03 00 38 00 00 00 98 20 03 00 4e 00 00 00 d1 20 03 00 27 00 00 00 20 21 03 00 4d 00 00 00 e...8.......N.......'....!..M...
2320 48 21 03 00 3b 00 00 00 96 21 03 00 5b 00 00 00 d2 21 03 00 12 00 00 00 2e 22 03 00 42 00 00 00 H!..;....!..[....!......."..B...
2340 41 22 03 00 2d 00 00 00 84 22 03 00 43 00 00 00 b2 22 03 00 37 00 00 00 f6 22 03 00 3b 00 00 00 A"..-...."..C...."..7...."..;...
2360 2e 23 03 00 4b 00 00 00 6a 23 03 00 45 00 00 00 b6 23 03 00 35 00 00 00 fc 23 03 00 4c 00 00 00 .#..K...j#..E....#..5....#..L...
2380 32 24 03 00 36 00 00 00 7f 24 03 00 36 00 00 00 b6 24 03 00 34 00 00 00 ed 24 03 00 10 00 00 00 2$..6....$..6....$..4....$......
23a0 22 25 03 00 11 00 00 00 33 25 03 00 0c 00 00 00 45 25 03 00 03 00 00 00 52 25 03 00 54 00 00 00 "%......3%......E%......R%..T...
23c0 56 25 03 00 d3 01 00 00 ab 25 03 00 0e 00 00 00 7f 27 03 00 3d 00 00 00 8e 27 03 00 08 00 00 00 V%.......%.......'..=....'......
23e0 cc 27 03 00 2a 00 00 00 d5 27 03 00 0d 00 00 00 00 28 03 00 0c 00 00 00 0e 28 03 00 26 00 00 00 .'..*....'.......(.......(..&...
2400 1b 28 03 00 05 00 00 00 42 28 03 00 2a 00 00 00 48 28 03 00 21 00 00 00 73 28 03 00 2b 00 00 00 .(......B(..*...H(..!...s(..+...
2420 95 28 03 00 3f 00 00 00 c1 28 03 00 13 00 00 00 01 29 03 00 0b 00 00 00 15 29 03 00 08 00 00 00 .(..?....(.......).......)......
2440 21 29 03 00 52 00 00 00 2a 29 03 00 1b 00 00 00 7d 29 03 00 16 00 00 00 99 29 03 00 1a 00 00 00 !)..R...*)......}).......)......
2460 b0 29 03 00 4a 00 00 00 cb 29 03 00 64 00 00 00 16 2a 03 00 3d 00 00 00 7b 2a 03 00 4b 00 00 00 .)..J....)..d....*..=...{*..K...
2480 b9 2a 03 00 2b 00 00 00 05 2b 03 00 33 00 00 00 31 2b 03 00 34 00 00 00 65 2b 03 00 3c 00 00 00 .*..+....+..3...1+..4...e+..<...
24a0 9a 2b 03 00 21 00 00 00 d7 2b 03 00 1f 00 00 00 f9 2b 03 00 25 00 00 00 19 2c 03 00 3a 00 00 00 .+..!....+.......+..%....,..:...
24c0 3f 2c 03 00 0f 00 00 00 7a 2c 03 00 0a 00 00 00 8a 2c 03 00 05 00 00 00 95 2c 03 00 06 00 00 00 ?,......z,.......,.......,......
24e0 9b 2c 03 00 11 00 00 00 a2 2c 03 00 18 00 00 00 b4 2c 03 00 0a 00 00 00 cd 2c 03 00 0e 00 00 00 .,.......,.......,.......,......
2500 d8 2c 03 00 3e 00 00 00 e7 2c 03 00 15 00 00 00 26 2d 03 00 14 00 00 00 3c 2d 03 00 1e 00 00 00 .,..>....,......&-......<-......
2520 51 2d 03 00 21 00 00 00 70 2d 03 00 16 00 00 00 92 2d 03 00 13 00 00 00 a9 2d 03 00 16 00 00 00 Q-..!...p-.......-.......-......
2540 bd 2d 03 00 1d 00 00 00 d4 2d 03 00 18 00 00 00 f2 2d 03 00 16 00 00 00 0b 2e 03 00 33 00 00 00 .-.......-.......-..........3...
2560 22 2e 03 00 2c 00 00 00 56 2e 03 00 15 00 00 00 83 2e 03 00 13 00 00 00 99 2e 03 00 4e 00 00 00 "...,...V...................N...
2580 ad 2e 03 00 2a 00 00 00 fc 2e 03 00 18 00 00 00 27 2f 03 00 13 00 00 00 40 2f 03 00 0f 00 00 00 ....*...........'/......@/......
25a0 54 2f 03 00 04 00 00 00 64 2f 03 00 0f 00 00 00 69 2f 03 00 5f 00 00 00 79 2f 03 00 0e 00 00 00 T/......d/......i/.._...y/......
25c0 d9 2f 03 00 5d 00 00 00 e8 2f 03 00 10 00 00 00 46 30 03 00 2c 00 00 00 57 30 03 00 45 00 00 00 ./..]..../......F0..,...W0..E...
25e0 84 30 03 00 11 00 00 00 ca 30 03 00 1c 00 00 00 dc 30 03 00 0d 00 00 00 f9 30 03 00 13 00 00 00 .0.......0.......0.......0......
2600 07 31 03 00 18 00 00 00 1b 31 03 00 09 00 00 00 34 31 03 00 10 00 00 00 3e 31 03 00 67 00 00 00 .1.......1......41......>1..g...
2620 4f 31 03 00 56 00 00 00 b7 31 03 00 45 00 00 00 0e 32 03 00 ef 00 00 00 54 32 03 00 21 00 00 00 O1..V....1..E....2......T2..!...
2640 44 33 03 00 23 00 00 00 66 33 03 00 17 00 00 00 8a 33 03 00 26 00 00 00 a2 33 03 00 20 00 00 00 D3..#...f3.......3..&....3......
2660 c9 33 03 00 58 00 00 00 ea 33 03 00 12 00 00 00 43 34 03 00 0f 00 00 00 56 34 03 00 11 00 00 00 .3..X....3......C4......V4......
2680 66 34 03 00 18 00 00 00 78 34 03 00 0f 00 00 00 91 34 03 00 11 00 00 00 a1 34 03 00 0b 00 00 00 f4......x4.......4.......4......
26a0 b3 34 03 00 14 00 00 00 bf 34 03 00 20 00 00 00 d4 34 03 00 06 00 00 00 f5 34 03 00 04 00 00 00 .4.......4.......4.......4......
26c0 fc 34 03 00 05 00 00 00 01 35 03 00 1d 00 00 00 07 35 03 00 05 00 00 00 25 35 03 00 04 00 00 00 .4.......5.......5......%5......
26e0 2b 35 03 00 12 00 00 00 30 35 03 00 0e 00 00 00 43 35 03 00 10 00 00 00 52 35 03 00 14 00 00 00 +5......05......C5......R5......
2700 63 35 03 00 0c 00 00 00 78 35 03 00 0b 00 00 00 85 35 03 00 2a 00 00 00 91 35 03 00 48 00 00 00 c5......x5.......5..*....5..H...
2720 bc 35 03 00 20 00 00 00 05 36 03 00 29 00 00 00 26 36 03 00 34 00 00 00 50 36 03 00 2a 00 00 00 .5.......6..)...&6..4...P6..*...
2740 85 36 03 00 4b 00 00 00 b0 36 03 00 0b 00 00 00 fc 36 03 00 2a 00 00 00 08 37 03 00 8d 01 00 00 .6..K....6.......6..*....7......
2760 33 37 03 00 09 00 00 00 c1 38 03 00 0c 00 00 00 cb 38 03 00 0d 00 00 00 d8 38 03 00 1d 00 00 00 37.......8.......8.......8......
2780 e6 38 03 00 0e 00 00 00 04 39 03 00 2d 00 00 00 13 39 03 00 34 00 00 00 41 39 03 00 e8 00 00 00 .8.......9..-....9..4...A9......
27a0 76 39 03 00 2e 00 00 00 5f 3a 03 00 1d 00 00 00 8e 3a 03 00 3c 00 00 00 ac 3a 03 00 0c 00 00 00 v9......_:.......:..<....:......
27c0 e9 3a 03 00 0d 00 00 00 f6 3a 03 00 40 00 00 00 04 3b 03 00 04 00 00 00 45 3b 03 00 07 00 00 00 .:.......:..@....;......E;......
27e0 4a 3b 03 00 0d 00 00 00 52 3b 03 00 6d 00 00 00 60 3b 03 00 21 00 00 00 ce 3b 03 00 27 00 00 00 J;......R;..m...`;..!....;..'...
2800 f0 3b 03 00 1f 00 00 00 18 3c 03 00 0f 00 00 00 38 3c 03 00 0d 00 00 00 48 3c 03 00 0e 00 00 00 .;.......<......8<......H<......
2820 56 3c 03 00 0c 00 00 00 65 3c 03 00 08 00 00 00 72 3c 03 00 60 00 00 00 7b 3c 03 00 08 00 00 00 V<......e<......r<..`...{<......
2840 dc 3c 03 00 05 00 00 00 e5 3c 03 00 11 00 00 00 eb 3c 03 00 14 00 00 00 fd 3c 03 00 16 00 00 00 .<.......<.......<.......<......
2860 12 3d 03 00 2d 00 00 00 29 3d 03 00 36 00 00 00 57 3d 03 00 20 00 00 00 8e 3d 03 00 4c 00 00 00 .=..-...)=..6...W=.......=..L...
2880 af 3d 03 00 1d 00 00 00 fc 3d 03 00 43 01 00 00 1a 3e 03 00 4c 01 00 00 5e 3f 03 00 04 00 00 00 .=.......=..C....>..L...^?......
28a0 ab 40 03 00 0e 00 00 00 b0 40 03 00 07 00 00 00 bf 40 03 00 2d 00 00 00 c7 40 03 00 0c 00 00 00 .@.......@.......@..-....@......
28c0 f5 40 03 00 27 00 00 00 02 41 03 00 07 00 00 00 2a 41 03 00 07 00 00 00 32 41 03 00 04 00 00 00 .@..'....A......*A......2A......
28e0 3a 41 03 00 98 00 00 00 3f 41 03 00 2a 00 00 00 d8 41 03 00 37 00 00 00 03 42 03 00 2c 00 00 00 :A......?A..*....A..7....B..,...
2900 3b 42 03 00 58 00 00 00 68 42 03 00 2f 00 00 00 c1 42 03 00 06 00 00 00 f1 42 03 00 0b 00 00 00 ;B..X...hB../....B.......B......
2920 f8 42 03 00 0d 00 00 00 04 43 03 00 14 00 00 00 12 43 03 00 0b 00 00 00 27 43 03 00 10 00 00 00 .B.......C.......C......'C......
2940 33 43 03 00 11 00 00 00 44 43 03 00 14 00 00 00 56 43 03 00 37 00 00 00 6b 43 03 00 07 00 00 00 3C......DC......VC..7...kC......
2960 a3 43 03 00 3e 00 00 00 ab 43 03 00 05 00 00 00 ea 43 03 00 06 00 00 00 f0 43 03 00 20 00 00 00 .C..>....C.......C.......C......
2980 f7 43 03 00 10 00 00 00 18 44 03 00 13 00 00 00 29 44 03 00 30 00 00 00 3d 44 03 00 0c 00 00 00 .C.......D......)D..0...=D......
29a0 6e 44 03 00 0b 00 00 00 7b 44 03 00 29 00 00 00 87 44 03 00 49 00 00 00 b1 44 03 00 11 00 00 00 nD......{D..)....D..I....D......
29c0 fb 44 03 00 0a 00 00 00 0d 45 03 00 0c 00 00 00 18 45 03 00 08 00 00 00 25 45 03 00 0c 00 00 00 .D.......E.......E......%E......
29e0 2e 45 03 00 cf 00 00 00 3b 45 03 00 d1 00 00 00 0b 46 03 00 72 00 00 00 dd 46 03 00 23 01 00 00 .E......;E.......F..r....F..#...
2a00 50 47 03 00 cd 00 00 00 74 48 03 00 a3 00 00 00 42 49 03 00 cc 00 00 00 e6 49 03 00 e0 00 00 00 PG......tH......BI.......I......
2a20 b3 4a 03 00 80 00 00 00 94 4b 03 00 bc 00 00 00 15 4c 03 00 ac 00 00 00 d2 4c 03 00 37 00 00 00 .J.......K.......L.......L..7...
2a40 7f 4d 03 00 05 00 00 00 b7 4d 03 00 08 00 00 00 bd 4d 03 00 09 00 00 00 c6 4d 03 00 15 00 00 00 .M.......M.......M.......M......
2a60 d0 4d 03 00 13 00 00 00 e6 4d 03 00 12 00 00 00 fa 4d 03 00 0e 00 00 00 0d 4e 03 00 0a 00 00 00 .M.......M.......M.......N......
2a80 1c 4e 03 00 0b 00 00 00 27 4e 03 00 02 00 00 00 33 4e 03 00 3e 00 00 00 36 4e 03 00 0f 00 00 00 .N......'N......3N..>...6N......
2aa0 75 4e 03 00 06 00 00 00 85 4e 03 00 04 00 00 00 8c 4e 03 00 0f 00 00 00 91 4e 03 00 0e 00 00 00 uN.......N.......N.......N......
2ac0 a1 4e 03 00 0f 00 00 00 b0 4e 03 00 0b 00 00 00 c0 4e 03 00 16 00 00 00 cc 4e 03 00 49 00 00 00 .N.......N.......N.......N..I...
2ae0 e3 4e 03 00 0c 00 00 00 2d 4f 03 00 03 00 00 00 3a 4f 03 00 0c 00 00 00 3e 4f 03 00 0e 00 00 00 .N......-O......:O......>O......
2b00 4b 4f 03 00 08 00 00 00 5a 4f 03 00 09 00 00 00 63 4f 03 00 09 00 00 00 6d 4f 03 00 04 00 00 00 KO......ZO......cO......mO......
2b20 77 4f 03 00 0d 00 00 00 7c 4f 03 00 08 00 00 00 8a 4f 03 00 0b 00 00 00 93 4f 03 00 0a 00 00 00 wO......|O.......O.......O......
2b40 9f 4f 03 00 11 00 00 00 aa 4f 03 00 09 00 00 00 bc 4f 03 00 1c 00 00 00 c6 4f 03 00 0d 00 00 00 .O.......O.......O.......O......
2b60 e3 4f 03 00 0f 00 00 00 f1 4f 03 00 09 00 00 00 01 50 03 00 6e 00 00 00 0b 50 03 00 3a 00 00 00 .O.......O.......P..n....P..:...
2b80 7a 50 03 00 41 00 00 00 b5 50 03 00 3b 00 00 00 f7 50 03 00 06 00 00 00 33 51 03 00 09 00 00 00 zP..A....P..;....P......3Q......
2ba0 3a 51 03 00 58 00 00 00 44 51 03 00 58 00 00 00 9d 51 03 00 2d 00 00 00 f6 51 03 00 2d 00 00 00 :Q..X...DQ..X....Q..-....Q..-...
2bc0 24 52 03 00 2c 00 00 00 52 52 03 00 2f 00 00 00 7f 52 03 00 32 00 00 00 af 52 03 00 47 00 00 00 $R..,...RR../....R..2....R..G...
2be0 e2 52 03 00 88 00 00 00 2a 53 03 00 13 00 00 00 b3 53 03 00 22 00 00 00 c7 53 03 00 0e 00 00 00 .R......*S.......S.."....S......
2c00 ea 53 03 00 38 00 00 00 f9 53 03 00 52 00 00 00 32 54 03 00 32 00 00 00 85 54 03 00 0f 00 00 00 .S..8....S..R...2T..2....T......
2c20 b8 54 03 00 1d 00 00 00 c8 54 03 00 0e 00 00 00 e6 54 03 00 0f 00 00 00 f5 54 03 00 13 00 00 00 .T.......T.......T.......T......
2c40 05 55 03 00 1c 00 00 00 19 55 03 00 15 00 00 00 36 55 03 00 20 00 00 00 4c 55 03 00 15 00 00 00 .U.......U......6U......LU......
2c60 6d 55 03 00 3b 00 00 00 83 55 03 00 17 00 00 00 bf 55 03 00 13 00 00 00 d7 55 03 00 14 00 00 00 mU..;....U.......U.......U......
2c80 eb 55 03 00 32 00 00 00 00 56 03 00 33 00 00 00 33 56 03 00 34 00 00 00 67 56 03 00 34 00 00 00 .U..2....V..3...3V..4...gV..4...
2ca0 9c 56 03 00 08 00 00 00 d1 56 03 00 5d 00 00 00 da 56 03 00 f5 02 00 00 38 57 03 00 f3 00 00 00 .V.......V..]....V......8W......
2cc0 2e 5a 03 00 11 00 00 00 22 5b 03 00 0f 00 00 00 34 5b 03 00 0f 00 00 00 44 5b 03 00 09 00 00 00 .Z......"[......4[......D[......
2ce0 54 5b 03 00 0e 00 00 00 5e 5b 03 00 0c 00 00 00 6d 5b 03 00 12 00 00 00 7a 5b 03 00 0d 00 00 00 T[......^[......m[......z[......
2d00 8d 5b 03 00 0d 00 00 00 9b 5b 03 00 0b 00 00 00 a9 5b 03 00 24 00 00 00 b5 5b 03 00 16 00 00 00 .[.......[.......[..$....[......
2d20 da 5b 03 00 17 00 00 00 f1 5b 03 00 47 00 00 00 09 5c 03 00 15 00 00 00 51 5c 03 00 44 00 00 00 .[.......[..G....\......Q\..D...
2d40 67 5c 03 00 13 00 00 00 ac 5c 03 00 10 00 00 00 c0 5c 03 00 22 00 00 00 d1 5c 03 00 16 00 00 00 g\.......\.......\.."....\......
2d60 f4 5c 03 00 3f 00 00 00 0b 5d 03 00 34 00 00 00 4b 5d 03 00 20 00 00 00 80 5d 03 00 10 00 00 00 .\..?....]..4...K].......]......
2d80 a1 5d 03 00 15 00 00 00 b2 5d 03 00 10 00 00 00 c8 5d 03 00 2e 00 00 00 d9 5d 03 00 0c 00 00 00 .].......].......].......]......
2da0 08 5e 03 00 35 00 00 00 15 5e 03 00 37 00 00 00 4b 5e 03 00 27 00 00 00 83 5e 03 00 23 00 00 00 .^..5....^..7...K^..'....^..#...
2dc0 ab 5e 03 00 1f 00 00 00 cf 5e 03 00 24 00 00 00 ef 5e 03 00 70 00 00 00 14 5f 03 00 48 01 00 00 .^.......^..$....^..p...._..H...
2de0 85 5f 03 00 30 00 00 00 ce 60 03 00 2a 00 00 00 ff 60 03 00 47 00 00 00 2a 61 03 00 07 00 00 00 ._..0....`..*....`..G...*a......
2e00 72 61 03 00 1e 00 00 00 7a 61 03 00 36 00 00 00 99 61 03 00 35 00 00 00 d0 61 03 00 0d 00 00 00 ra......za..6....a..5....a......
2e20 06 62 03 00 10 00 00 00 14 62 03 00 11 00 00 00 25 62 03 00 21 00 00 00 37 62 03 00 46 00 00 00 .b.......b......%b..!...7b..F...
2e40 59 62 03 00 41 00 00 00 a0 62 03 00 c8 00 00 00 e2 62 03 00 a7 00 00 00 ab 63 03 00 51 00 00 00 Yb..A....b.......b.......c..Q...
2e60 53 64 03 00 6d 00 00 00 a5 64 03 00 0c 00 00 00 13 65 03 00 2a 00 00 00 20 65 03 00 11 01 00 00 Sd..m....d.......e..*....e......
2e80 4b 65 03 00 36 01 00 00 5d 66 03 00 02 01 00 00 94 67 03 00 07 00 00 00 97 68 03 00 13 00 00 00 Ke..6...]f.......g.......h......
2ea0 9f 68 03 00 1b 00 00 00 b3 68 03 00 10 00 00 00 cf 68 03 00 20 00 00 00 e0 68 03 00 23 00 00 00 .h.......h.......h.......h..#...
2ec0 01 69 03 00 1e 00 00 00 25 69 03 00 1e 00 00 00 44 69 03 00 1e 00 00 00 63 69 03 00 21 00 00 00 .i......%i......Di......ci..!...
2ee0 82 69 03 00 29 00 00 00 a4 69 03 00 1e 00 00 00 ce 69 03 00 8d 00 00 00 ed 69 03 00 1e 00 00 00 .i..)....i.......i.......i......
2f00 7b 6a 03 00 3f 00 00 00 9a 6a 03 00 2f 00 00 00 da 6a 03 00 98 01 00 00 0a 6b 03 00 2d 00 00 00 {j..?....j../....j.......k..-...
2f20 a3 6c 03 00 45 00 00 00 d1 6c 03 00 26 00 00 00 17 6d 03 00 3b 00 00 00 3e 6d 03 00 3e 00 00 00 .l..E....l..&....m..;...>m..>...
2f40 7a 6d 03 00 3c 00 00 00 b9 6d 03 00 3f 01 00 00 f6 6d 03 00 30 00 00 00 36 6f 03 00 49 00 00 00 zm..<....m..?....m..0...6o..I...
2f60 67 6f 03 00 3f 00 00 00 b1 6f 03 00 2f 00 00 00 f1 6f 03 00 31 00 00 00 21 70 03 00 4e 00 00 00 go..?....o../....o..1...!p..N...
2f80 53 70 03 00 55 00 00 00 a2 70 03 00 4f 00 00 00 f8 70 03 00 4f 00 00 00 48 71 03 00 16 00 00 00 Sp..U....p..O....p..O...Hq......
2fa0 98 71 03 00 05 00 00 00 af 71 03 00 0e 00 00 00 b5 71 03 00 12 00 00 00 c4 71 03 00 12 00 00 00 .q.......q.......q.......q......
2fc0 d7 71 03 00 13 00 00 00 ea 71 03 00 1e 00 00 00 fe 71 03 00 35 00 00 00 1d 72 03 00 09 00 00 00 .q.......q.......q..5....r......
2fe0 53 72 03 00 0f 00 00 00 5d 72 03 00 a5 00 00 00 6d 72 03 00 5c 00 00 00 13 73 03 00 93 00 00 00 Sr......]r......mr..\....s......
3000 70 73 03 00 a9 00 00 00 04 74 03 00 28 00 00 00 ae 74 03 00 25 00 00 00 d7 74 03 00 57 00 00 00 ps.......t..(....t..%....t..W...
3020 fd 74 03 00 80 00 00 00 55 75 03 00 36 00 00 00 d6 75 03 00 24 00 00 00 0d 76 03 00 23 00 00 00 .t......Uu..6....u..$....v..#...
3040 32 76 03 00 66 00 00 00 56 76 03 00 4b 00 00 00 bd 76 03 00 22 00 00 00 09 77 03 00 10 00 00 00 2v..f...Vv..K....v.."....w......
3060 2c 77 03 00 20 00 00 00 3d 77 03 00 10 00 00 00 5e 77 03 00 27 00 00 00 6f 77 03 00 12 00 00 00 ,w......=w......^w..'...ow......
3080 97 77 03 00 1f 00 00 00 aa 77 03 00 12 00 00 00 ca 77 03 00 09 00 00 00 dd 77 03 00 11 00 00 00 .w.......w.......w.......w......
30a0 e7 77 03 00 1a 00 00 00 f9 77 03 00 0f 00 00 00 14 78 03 00 19 00 00 00 24 78 03 00 5f 00 00 00 .w.......w.......x......$x.._...
30c0 3e 78 03 00 2e 00 00 00 9e 78 03 00 1c 00 00 00 cd 78 03 00 07 00 00 00 ea 78 03 00 94 00 00 00 >x.......x.......x.......x......
30e0 f2 78 03 00 d6 00 00 00 87 79 03 00 ca 00 00 00 5e 7a 03 00 0e 00 00 00 29 7b 03 00 08 00 00 00 .x.......y......^z......){......
3100 38 7b 03 00 0e 00 00 00 41 7b 03 00 0f 00 00 00 50 7b 03 00 0e 00 00 00 60 7b 03 00 1e 00 00 00 8{......A{......P{......`{......
3120 6f 7b 03 00 21 00 00 00 8e 7b 03 00 05 00 00 00 b0 7b 03 00 24 00 00 00 b6 7b 03 00 24 00 00 00 o{..!....{.......{..$....{..$...
3140 db 7b 03 00 0a 00 00 00 00 7c 03 00 0e 00 00 00 0b 7c 03 00 95 00 00 00 1a 7c 03 00 07 00 00 00 .{.......|.......|.......|......
3160 b0 7c 03 00 0b 00 00 00 b8 7c 03 00 4b 00 00 00 c4 7c 03 00 46 00 00 00 10 7d 03 00 09 00 00 00 .|.......|..K....|..F....}......
3180 57 7d 03 00 1d 00 00 00 61 7d 03 00 09 00 00 00 7f 7d 03 00 0b 00 00 00 89 7d 03 00 16 00 00 00 W}......a}.......}.......}......
31a0 95 7d 03 00 16 00 00 00 ac 7d 03 00 06 00 00 00 c3 7d 03 00 0e 00 00 00 ca 7d 03 00 4d 00 00 00 .}.......}.......}.......}..M...
31c0 d9 7d 03 00 14 00 00 00 27 7e 03 00 0d 00 00 00 3c 7e 03 00 23 00 00 00 4a 7e 03 00 14 00 00 00 .}......'~......<~..#...J~......
31e0 6e 7e 03 00 24 00 00 00 83 7e 03 00 1b 00 00 00 a8 7e 03 00 16 00 00 00 c4 7e 03 00 34 00 00 00 n~..$....~.......~.......~..4...
3200 db 7e 03 00 15 00 00 00 10 7f 03 00 37 00 00 00 26 7f 03 00 12 00 00 00 5e 7f 03 00 20 00 00 00 .~..........7...&.......^.......
3220 71 7f 03 00 11 00 00 00 92 7f 03 00 1b 00 00 00 a4 7f 03 00 17 00 00 00 c0 7f 03 00 2f 01 00 00 q.........................../...
3240 d8 7f 03 00 11 00 00 00 08 81 03 00 1b 00 00 00 1a 81 03 00 1f 00 00 00 36 81 03 00 0e 00 00 00 ........................6.......
3260 56 81 03 00 1b 00 00 00 65 81 03 00 25 00 00 00 81 81 03 00 1c 00 00 00 a7 81 03 00 19 00 00 00 V.......e...%...................
3280 c4 81 03 00 1e 00 00 00 de 81 03 00 24 00 00 00 fd 81 03 00 1e 00 00 00 22 82 03 00 1e 00 00 00 ............$...........".......
32a0 41 82 03 00 14 00 00 00 60 82 03 00 20 00 00 00 75 82 03 00 21 00 00 00 96 82 03 00 21 00 00 00 A.......`.......u...!.......!...
32c0 b8 82 03 00 07 00 00 00 da 82 03 00 0e 00 00 00 e2 82 03 00 10 00 00 00 f1 82 03 00 0e 00 00 00 ................................
32e0 02 83 03 00 26 00 00 00 11 83 03 00 2c 00 00 00 38 83 03 00 30 00 00 00 65 83 03 00 2e 00 00 00 ....&.......,...8...0...e.......
3300 96 83 03 00 2b 00 00 00 c5 83 03 00 4c 00 00 00 f1 83 03 00 26 00 00 00 3e 84 03 00 2a 00 00 00 ....+.......L.......&...>...*...
3320 65 84 03 00 40 00 00 00 90 84 03 00 2e 00 00 00 d1 84 03 00 2e 00 00 00 00 85 03 00 07 00 00 00 e...@...........................
3340 2f 85 03 00 0b 00 00 00 37 85 03 00 0f 00 00 00 43 85 03 00 12 00 00 00 53 85 03 00 13 00 00 00 /.......7.......C.......S.......
3360 66 85 03 00 12 00 00 00 7a 85 03 00 23 00 00 00 8d 85 03 00 24 00 00 00 b1 85 03 00 22 00 00 00 f.......z...#.......$......."...
3380 d6 85 03 00 af 00 00 00 f9 85 03 00 0c 00 00 00 a9 86 03 00 0f 00 00 00 b6 86 03 00 20 00 00 00 ................................
33a0 c6 86 03 00 0c 00 00 00 e7 86 03 00 72 00 00 00 f4 86 03 00 08 00 00 00 67 87 03 00 2a 00 00 00 ............r...........g...*...
33c0 70 87 03 00 58 00 00 00 9b 87 03 00 33 00 00 00 f4 87 03 00 22 00 00 00 28 88 03 00 5e 00 00 00 p...X.......3......."...(...^...
33e0 4b 88 03 00 30 00 00 00 aa 88 03 00 40 00 00 00 db 88 03 00 31 00 00 00 1c 89 03 00 57 00 00 00 K...0.......@.......1.......W...
3400 4e 89 03 00 36 00 00 00 a6 89 03 00 0a 00 00 00 dd 89 03 00 0d 00 00 00 e8 89 03 00 07 00 00 00 N...6...........................
3420 f6 89 03 00 08 00 00 00 fe 89 03 00 14 00 00 00 07 8a 03 00 0a 00 00 00 1c 8a 03 00 04 00 00 00 ................................
3440 27 8a 03 00 09 00 00 00 2c 8a 03 00 0b 00 00 00 36 8a 03 00 0c 00 00 00 42 8a 03 00 12 00 00 00 '.......,.......6.......B.......
3460 4f 8a 03 00 0c 00 00 00 62 8a 03 00 2c 00 00 00 6f 8a 03 00 1f 00 00 00 9c 8a 03 00 11 00 00 00 O.......b...,...o...............
3480 bc 8a 03 00 09 00 00 00 ce 8a 03 00 0a 00 00 00 d8 8a 03 00 62 00 00 00 e3 8a 03 00 13 00 00 00 ....................b...........
34a0 46 8b 03 00 0d 00 00 00 5a 8b 03 00 0c 00 00 00 68 8b 03 00 18 00 00 00 75 8b 03 00 31 00 00 00 F.......Z.......h.......u...1...
34c0 8e 8b 03 00 1d 00 00 00 c0 8b 03 00 26 00 00 00 de 8b 03 00 57 00 00 00 05 8c 03 00 2f 00 00 00 ............&.......W......./...
34e0 5d 8c 03 00 1d 00 00 00 8d 8c 03 00 37 00 00 00 ab 8c 03 00 69 00 00 00 e3 8c 03 00 5c 00 00 00 ]...........7.......i.......\...
3500 4d 8d 03 00 1d 00 00 00 aa 8d 03 00 12 00 00 00 c8 8d 03 00 26 00 00 00 db 8d 03 00 27 00 00 00 M...................&.......'...
3520 02 8e 03 00 27 00 00 00 2a 8e 03 00 28 00 00 00 52 8e 03 00 2b 00 00 00 7b 8e 03 00 32 00 00 00 ....'...*...(...R...+...{...2...
3540 a7 8e 03 00 1d 00 00 00 da 8e 03 00 38 00 00 00 f8 8e 03 00 34 00 00 00 31 8f 03 00 31 00 00 00 ............8.......4...1...1...
3560 66 8f 03 00 1d 00 00 00 98 8f 03 00 2d 00 00 00 b6 8f 03 00 05 00 00 00 e4 8f 03 00 1e 00 00 00 f...........-...................
3580 ea 8f 03 00 07 00 00 00 09 90 03 00 0e 00 00 00 11 90 03 00 10 00 00 00 20 90 03 00 1b 00 00 00 ................................
35a0 31 90 03 00 0e 00 00 00 4d 90 03 00 24 00 00 00 5c 90 03 00 1f 00 00 00 81 90 03 00 40 00 00 00 1.......M...$...\...........@...
35c0 a1 90 03 00 2c 00 00 00 e2 90 03 00 1e 00 00 00 0f 91 03 00 28 00 00 00 2e 91 03 00 2e 00 00 00 ....,...............(...........
35e0 57 91 03 00 17 00 00 00 86 91 03 00 1a 00 00 00 9e 91 03 00 21 00 00 00 b9 91 03 00 31 00 00 00 W...................!.......1...
3600 db 91 03 00 07 00 00 00 0d 92 03 00 34 00 00 00 15 92 03 00 25 00 00 00 4a 92 03 00 12 00 00 00 ............4.......%...J.......
3620 70 92 03 00 12 00 00 00 83 92 03 00 08 00 00 00 96 92 03 00 15 00 00 00 9f 92 03 00 17 00 00 00 p...............................
3640 b5 92 03 00 14 00 00 00 cd 92 03 00 26 00 00 00 e2 92 03 00 22 00 00 00 09 93 03 00 10 00 00 00 ............&......."...........
3660 2c 93 03 00 21 00 00 00 3d 93 03 00 16 00 00 00 5f 93 03 00 1b 00 00 00 76 93 03 00 1c 00 00 00 ,...!...=......._.......v.......
3680 92 93 03 00 1e 00 00 00 af 93 03 00 1b 00 00 00 ce 93 03 00 26 00 00 00 ea 93 03 00 22 00 00 00 ....................&......."...
36a0 11 94 03 00 33 00 00 00 34 94 03 00 1a 00 00 00 68 94 03 00 10 00 00 00 83 94 03 00 25 00 00 00 ....3...4.......h...........%...
36c0 94 94 03 00 06 00 00 00 ba 94 03 00 20 00 00 00 c1 94 03 00 16 00 00 00 e2 94 03 00 16 00 00 00 ................................
36e0 f9 94 03 00 14 00 00 00 10 95 03 00 07 00 00 00 25 95 03 00 17 00 00 00 2d 95 03 00 13 00 00 00 ................%.......-.......
3700 45 95 03 00 11 00 00 00 59 95 03 00 13 00 00 00 6b 95 03 00 14 00 00 00 7f 95 03 00 13 00 00 00 E.......Y.......k...............
3720 94 95 03 00 1f 00 00 00 a8 95 03 00 15 00 00 00 c8 95 03 00 11 00 00 00 de 95 03 00 1d 00 00 00 ................................
3740 f0 95 03 00 26 00 00 00 0e 96 03 00 13 00 00 00 35 96 03 00 06 00 00 00 49 96 03 00 1a 00 00 00 ....&...........5.......I.......
3760 50 96 03 00 55 00 00 00 6b 96 03 00 55 00 00 00 c1 96 03 00 0f 00 00 00 17 97 03 00 12 00 00 00 P...U...k...U...................
3780 27 97 03 00 0e 00 00 00 3a 97 03 00 0c 00 00 00 49 97 03 00 1b 00 00 00 56 97 03 00 13 00 00 00 '.......:.......I.......V.......
37a0 72 97 03 00 0b 00 00 00 86 97 03 00 14 00 00 00 92 97 03 00 16 00 00 00 a7 97 03 00 0d 00 00 00 r...............................
37c0 be 97 03 00 0e 00 00 00 cc 97 03 00 0c 00 00 00 db 97 03 00 0e 00 00 00 e8 97 03 00 46 00 00 00 ............................F...
37e0 f7 97 03 00 46 00 00 00 3e 98 03 00 08 00 00 00 85 98 03 00 04 00 00 00 8e 98 03 00 19 00 00 00 ....F...>.......................
3800 93 98 03 00 32 00 00 00 ad 98 03 00 0b 00 00 00 e0 98 03 00 12 00 00 00 ec 98 03 00 11 00 00 00 ....2...........................
3820 ff 98 03 00 0a 00 00 00 11 99 03 00 18 00 00 00 1c 99 03 00 6f 00 00 00 35 99 03 00 0b 00 00 00 ....................o...5.......
3840 a5 99 03 00 79 00 00 00 b1 99 03 00 4b 00 00 00 2b 9a 03 00 4a 00 00 00 77 9a 03 00 15 00 00 00 ....y.......K...+...J...w.......
3860 c2 9a 03 00 0c 00 00 00 d8 9a 03 00 27 00 00 00 e5 9a 03 00 12 00 00 00 0d 9b 03 00 05 00 00 00 ............'...................
3880 20 9b 03 00 1a 00 00 00 26 9b 03 00 0a 00 00 00 41 9b 03 00 13 00 00 00 4c 9b 03 00 0d 00 00 00 ........&.......A.......L.......
38a0 60 9b 03 00 0e 00 00 00 6e 9b 03 00 1d 00 00 00 7d 9b 03 00 59 00 00 00 9b 9b 03 00 0c 00 00 00 `.......n.......}...Y...........
38c0 f5 9b 03 00 1a 00 00 00 02 9c 03 00 75 00 00 00 1d 9c 03 00 0d 00 00 00 93 9c 03 00 12 00 00 00 ............u...................
38e0 a1 9c 03 00 7f 00 00 00 b4 9c 03 00 29 00 00 00 34 9d 03 00 11 00 00 00 5e 9d 03 00 12 00 00 00 ............)...4.......^.......
3900 70 9d 03 00 0a 00 00 00 83 9d 03 00 0e 00 00 00 8e 9d 03 00 15 00 00 00 9d 9d 03 00 3b 00 00 00 p...........................;...
3920 b3 9d 03 00 0d 00 00 00 ef 9d 03 00 2e 00 00 00 fd 9d 03 00 0a 00 00 00 2c 9e 03 00 14 00 00 00 ........................,.......
3940 37 9e 03 00 10 00 00 00 4c 9e 03 00 0c 00 00 00 5d 9e 03 00 18 00 00 00 6a 9e 03 00 0a 00 00 00 7.......L.......].......j.......
3960 83 9e 03 00 0c 00 00 00 8e 9e 03 00 0c 00 00 00 9b 9e 03 00 0c 00 00 00 a8 9e 03 00 0c 00 00 00 ................................
3980 b5 9e 03 00 13 00 00 00 c2 9e 03 00 13 00 00 00 d6 9e 03 00 11 00 00 00 ea 9e 03 00 0d 00 00 00 ................................
39a0 fc 9e 03 00 0b 00 00 00 0a 9f 03 00 34 00 00 00 16 9f 03 00 2a 00 00 00 4b 9f 03 00 1f 00 00 00 ............4.......*...K.......
39c0 76 9f 03 00 1f 00 00 00 96 9f 03 00 0d 00 00 00 b6 9f 03 00 0b 00 00 00 c4 9f 03 00 2b 00 00 00 v...........................+...
39e0 d0 9f 03 00 5d 00 00 00 fc 9f 03 00 06 00 00 00 5a a0 03 00 31 00 00 00 61 a0 03 00 06 00 00 00 ....]...........Z...1...a.......
3a00 93 a0 03 00 04 00 00 00 9a a0 03 00 07 00 00 00 9f a0 03 00 36 00 00 00 a7 a0 03 00 07 00 00 00 ....................6...........
3a20 de a0 03 00 24 00 00 00 e6 a0 03 00 08 00 00 00 0b a1 03 00 2f 00 00 00 14 a1 03 00 09 00 00 00 ....$.............../...........
3a40 44 a1 03 00 31 00 00 00 4e a1 03 00 06 00 00 00 80 a1 03 00 05 00 00 00 87 a1 03 00 11 00 00 00 D...1...N.......................
3a60 8d a1 03 00 0f 00 00 00 9f a1 03 00 12 00 00 00 af a1 03 00 09 00 00 00 c2 a1 03 00 09 00 00 00 ................................
3a80 cc a1 03 00 11 00 00 00 d6 a1 03 00 0f 00 00 00 e8 a1 03 00 04 00 00 00 f8 a1 03 00 0c 00 00 00 ................................
3aa0 fd a1 03 00 0b 00 00 00 0a a2 03 00 39 00 00 00 16 a2 03 00 19 00 00 00 50 a2 03 00 04 00 00 00 ............9...........P.......
3ac0 6a a2 03 00 28 00 00 00 6f a2 03 00 06 00 00 00 98 a2 03 00 0a 00 00 00 9f a2 03 00 1f 00 00 00 j...(...o.......................
3ae0 aa a2 03 00 13 00 00 00 ca a2 03 00 05 00 00 00 de a2 03 00 08 00 00 00 e4 a2 03 00 0f 00 00 00 ................................
3b00 ed a2 03 00 07 00 00 00 fd a2 03 00 15 00 00 00 05 a3 03 00 0d 00 00 00 1b a3 03 00 2d 00 00 00 ............................-...
3b20 29 a3 03 00 1b 00 00 00 57 a3 03 00 16 00 00 00 73 a3 03 00 0d 00 00 00 8a a3 03 00 19 00 00 00 ).......W.......s...............
3b40 98 a3 03 00 0f 00 00 00 b2 a3 03 00 12 00 00 00 c2 a3 03 00 1c 00 00 00 d5 a3 03 00 1a 00 00 00 ................................
3b60 f2 a3 03 00 3b 00 00 00 0d a4 03 00 33 00 00 00 49 a4 03 00 17 00 00 00 7d a4 03 00 16 00 00 00 ....;.......3...I.......}.......
3b80 95 a4 03 00 36 00 00 00 ac a4 03 00 42 00 00 00 e3 a4 03 00 0a 00 00 00 26 a5 03 00 b4 00 00 00 ....6.......B...........&.......
3ba0 31 a5 03 00 88 00 00 00 e6 a5 03 00 16 00 00 00 6f a6 03 00 05 00 00 00 86 a6 03 00 0a 00 00 00 1...............o...............
3bc0 8c a6 03 00 2e 00 00 00 97 a6 03 00 19 00 00 00 c6 a6 03 00 12 00 00 00 e0 a6 03 00 06 00 00 00 ................................
3be0 f3 a6 03 00 0a 00 00 00 fa a6 03 00 16 00 00 00 05 a7 03 00 0a 00 00 00 1c a7 03 00 13 00 00 00 ................................
3c00 27 a7 03 00 12 00 00 00 3b a7 03 00 0d 00 00 00 4e a7 03 00 14 00 00 00 5c a7 03 00 14 00 00 00 '.......;.......N.......\.......
3c20 71 a7 03 00 11 00 00 00 86 a7 03 00 09 00 00 00 98 a7 03 00 15 00 00 00 a2 a7 03 00 12 00 00 00 q...............................
3c40 b8 a7 03 00 10 00 00 00 cb a7 03 00 0a 00 00 00 dc a7 03 00 14 00 00 00 e7 a7 03 00 15 00 00 00 ................................
3c60 fc a7 03 00 10 00 00 00 12 a8 03 00 17 00 00 00 23 a8 03 00 20 00 00 00 3b a8 03 00 0b 00 00 00 ................#.......;.......
3c80 5c a8 03 00 15 00 00 00 68 a8 03 00 0c 00 00 00 7e a8 03 00 16 00 00 00 8b a8 03 00 0d 00 00 00 \.......h.......~...............
3ca0 a2 a8 03 00 0d 00 00 00 b0 a8 03 00 16 00 00 00 be a8 03 00 0b 00 00 00 d5 a8 03 00 0e 00 00 00 ................................
3cc0 e1 a8 03 00 14 00 00 00 f0 a8 03 00 0c 00 00 00 05 a9 03 00 14 00 00 00 12 a9 03 00 0f 00 00 00 ................................
3ce0 27 a9 03 00 10 00 00 00 37 a9 03 00 17 00 00 00 48 a9 03 00 0a 00 00 00 60 a9 03 00 0c 00 00 00 '.......7.......H.......`.......
3d00 6b a9 03 00 0e 00 00 00 78 a9 03 00 0e 00 00 00 87 a9 03 00 13 00 00 00 96 a9 03 00 13 00 00 00 k.......x.......................
3d20 aa a9 03 00 0b 00 00 00 be a9 03 00 0c 00 00 00 ca a9 03 00 0b 00 00 00 d7 a9 03 00 0f 00 00 00 ................................
3d40 e3 a9 03 00 13 00 00 00 f3 a9 03 00 13 00 00 00 07 aa 03 00 18 00 00 00 1b aa 03 00 14 00 00 00 ................................
3d60 34 aa 03 00 15 00 00 00 49 aa 03 00 15 00 00 00 5f aa 03 00 0d 00 00 00 75 aa 03 00 0e 00 00 00 4.......I......._.......u.......
3d80 83 aa 03 00 15 00 00 00 92 aa 03 00 24 00 00 00 a8 aa 03 00 10 00 00 00 cd aa 03 00 11 00 00 00 ............$...................
3da0 de aa 03 00 10 00 00 00 f0 aa 03 00 0b 00 00 00 01 ab 03 00 11 00 00 00 0d ab 03 00 15 00 00 00 ................................
3dc0 1f ab 03 00 13 00 00 00 35 ab 03 00 0b 00 00 00 49 ab 03 00 14 00 00 00 55 ab 03 00 27 00 00 00 ........5.......I.......U...'...
3de0 6a ab 03 00 1c 00 00 00 92 ab 03 00 32 00 00 00 af ab 03 00 2f 00 00 00 e2 ab 03 00 2a 00 00 00 j...........2......./.......*...
3e00 12 ac 03 00 18 00 00 00 3d ac 03 00 1b 00 00 00 56 ac 03 00 28 00 00 00 72 ac 03 00 19 00 00 00 ........=.......V...(...r.......
3e20 9b ac 03 00 15 00 00 00 b5 ac 03 00 3a 00 00 00 cb ac 03 00 1c 00 00 00 06 ad 03 00 1c 00 00 00 ............:...................
3e40 23 ad 03 00 27 00 00 00 40 ad 03 00 27 00 00 00 68 ad 03 00 34 00 00 00 90 ad 03 00 04 00 00 00 #...'...@...'...h...4...........
3e60 c5 ad 03 00 0d 00 00 00 ca ad 03 00 32 00 00 00 d8 ad 03 00 36 00 00 00 0b ae 03 00 2b 00 00 00 ............2.......6.......+...
3e80 42 ae 03 00 39 00 00 00 6e ae 03 00 14 00 00 00 a8 ae 03 00 5a 00 00 00 bd ae 03 00 0b 00 00 00 B...9...n...........Z...........
3ea0 18 af 03 00 5a 00 00 00 24 af 03 00 33 00 00 00 7f af 03 00 10 00 00 00 b3 af 03 00 0d 00 00 00 ....Z...$...3...................
3ec0 c4 af 03 00 0b 00 00 00 d2 af 03 00 0b 00 00 00 de af 03 00 13 00 00 00 ea af 03 00 0e 00 00 00 ................................
3ee0 fe af 03 00 16 00 00 00 0d b0 03 00 0f 00 00 00 24 b0 03 00 17 00 00 00 34 b0 03 00 10 00 00 00 ................$.......4.......
3f00 4c b0 03 00 16 00 00 00 5d b0 03 00 11 00 00 00 74 b0 03 00 12 00 00 00 86 b0 03 00 3d 00 00 00 L.......].......t...........=...
3f20 99 b0 03 00 3d 00 00 00 d7 b0 03 00 13 00 00 00 15 b1 03 00 15 00 00 00 29 b1 03 00 15 00 00 00 ....=...................).......
3f40 3f b1 03 00 19 00 00 00 55 b1 03 00 13 00 00 00 6f b1 03 00 1d 00 00 00 83 b1 03 00 31 00 00 00 ?.......U.......o...........1...
3f60 a1 b1 03 00 29 00 00 00 d3 b1 03 00 0f 00 00 00 fd b1 03 00 15 00 00 00 0d b2 03 00 13 00 00 00 ....)...........................
3f80 23 b2 03 00 12 00 00 00 37 b2 03 00 12 00 00 00 4a b2 03 00 17 00 00 00 5d b2 03 00 27 00 00 00 #.......7.......J.......]...'...
3fa0 75 b2 03 00 06 00 00 00 9d b2 03 00 49 00 00 00 a4 b2 03 00 1f 00 00 00 ee b2 03 00 0d 00 00 00 u...........I...................
3fc0 0e b3 03 00 3a 02 00 00 1c b3 03 00 04 00 00 00 57 b5 03 00 0b 00 00 00 5c b5 03 00 0e 00 00 00 ....:...........W.......\.......
3fe0 68 b5 03 00 0e 00 00 00 77 b5 03 00 04 00 00 00 86 b5 03 00 44 00 00 00 8b b5 03 00 13 00 00 00 h.......w...........D...........
4000 d0 b5 03 00 09 00 00 00 e4 b5 03 00 07 00 00 00 ee b5 03 00 34 00 00 00 f6 b5 03 00 21 00 00 00 ....................4.......!...
4020 2b b6 03 00 1f 00 00 00 4d b6 03 00 1c 00 00 00 6d b6 03 00 1e 00 00 00 8a b6 03 00 15 00 00 00 +.......M.......m...............
4040 a9 b6 03 00 1c 00 00 00 bf b6 03 00 10 00 00 00 dc b6 03 00 16 00 00 00 ed b6 03 00 1a 00 00 00 ................................
4060 04 b7 03 00 21 00 00 00 1f b7 03 00 0d 00 00 00 41 b7 03 00 1b 00 00 00 4f b7 03 00 26 00 00 00 ....!...........A.......O...&...
4080 6b b7 03 00 16 00 00 00 92 b7 03 00 26 00 00 00 a9 b7 03 00 15 00 00 00 d0 b7 03 00 2b 00 00 00 k...........&...............+...
40a0 e6 b7 03 00 14 00 00 00 12 b8 03 00 3e 00 00 00 27 b8 03 00 39 00 00 00 66 b8 03 00 0e 00 00 00 ............>...'...9...f.......
40c0 a0 b8 03 00 0c 00 00 00 af b8 03 00 1a 00 00 00 bc b8 03 00 21 00 00 00 d7 b8 03 00 34 00 00 00 ....................!.......4...
40e0 f9 b8 03 00 1d 00 00 00 2e b9 03 00 2e 00 00 00 4c b9 03 00 de 00 00 00 7b b9 03 00 92 00 00 00 ................L.......{.......
4100 5a ba 03 00 0e 00 00 00 ed ba 03 00 1f 00 00 00 fc ba 03 00 10 00 00 00 1c bb 03 00 27 00 00 00 Z...........................'...
4120 2d bb 03 00 64 00 00 00 55 bb 03 00 0f 00 00 00 ba bb 03 00 29 00 00 00 ca bb 03 00 21 00 00 00 -...d...U...........).......!...
4140 f4 bb 03 00 26 00 00 00 16 bc 03 00 34 00 00 00 3d bc 03 00 29 00 00 00 72 bc 03 00 32 00 00 00 ....&.......4...=...)...r...2...
4160 9c bc 03 00 0d 00 00 00 cf bc 03 00 10 00 00 00 dd bc 03 00 1d 00 00 00 ee bc 03 00 0d 00 00 00 ................................
4180 0c bd 03 00 0f 00 00 00 1a bd 03 00 2e 00 00 00 2a bd 03 00 27 00 00 00 59 bd 03 00 27 00 00 00 ................*...'...Y...'...
41a0 81 bd 03 00 36 00 00 00 a9 bd 03 00 2c 00 00 00 e0 bd 03 00 21 00 00 00 0d be 03 00 13 00 00 00 ....6.......,.......!...........
41c0 2f be 03 00 14 00 00 00 43 be 03 00 15 00 00 00 58 be 03 00 3e 00 00 00 6e be 03 00 11 00 00 00 /.......C.......X...>...n.......
41e0 ad be 03 00 13 00 00 00 bf be 03 00 19 00 00 00 d3 be 03 00 39 00 00 00 ed be 03 00 6c 01 00 00 ....................9.......l...
4200 27 bf 03 00 29 00 00 00 94 c0 03 00 25 00 00 00 be c0 03 00 2b 00 00 00 e4 c0 03 00 08 00 00 00 '...).......%.......+...........
4220 10 c1 03 00 1b 00 00 00 19 c1 03 00 1c 00 00 00 35 c1 03 00 26 00 00 00 52 c1 03 00 60 00 00 00 ................5...&...R...`...
4240 79 c1 03 00 3c 00 00 00 da c1 03 00 50 00 00 00 17 c2 03 00 0a 00 00 00 68 c2 03 00 14 00 00 00 y...<.......P...........h.......
4260 73 c2 03 00 13 00 00 00 88 c2 03 00 0e 00 00 00 9c c2 03 00 1b 00 00 00 ab c2 03 00 14 00 00 00 s...............................
4280 c7 c2 03 00 0c 00 00 00 dc c2 03 00 0a 00 00 00 e9 c2 03 00 2b 00 00 00 f4 c2 03 00 0b 00 00 00 ....................+...........
42a0 20 c3 03 00 07 00 00 00 2c c3 03 00 10 00 00 00 34 c3 03 00 16 00 00 00 45 c3 03 00 39 00 00 00 ........,.......4.......E...9...
42c0 5c c3 03 00 0c 00 00 00 96 c3 03 00 11 00 00 00 a3 c3 03 00 15 00 00 00 b5 c3 03 00 2f 00 00 00 \.........................../...
42e0 cb c3 03 00 26 00 00 00 fb c3 03 00 11 00 00 00 22 c4 03 00 1c 00 00 00 34 c4 03 00 52 00 00 00 ....&...........".......4...R...
4300 51 c4 03 00 1c 00 00 00 a4 c4 03 00 19 00 00 00 c1 c4 03 00 12 00 00 00 db c4 03 00 12 00 00 00 Q...............................
4320 ee c4 03 00 1e 00 00 00 01 c5 03 00 86 00 00 00 20 c5 03 00 09 00 00 00 a7 c5 03 00 2d 00 00 00 ............................-...
4340 b1 c5 03 00 0c 00 00 00 df c5 03 00 21 00 00 00 ec c5 03 00 0a 00 00 00 0e c6 03 00 1f 00 00 00 ............!...................
4360 19 c6 03 00 2f 00 00 00 39 c6 03 00 55 00 00 00 69 c6 03 00 22 00 00 00 bf c6 03 00 28 00 00 00 ..../...9...U...i...".......(...
4380 e2 c6 03 00 3b 00 00 00 0b c7 03 00 2b 00 00 00 47 c7 03 00 84 00 00 00 73 c7 03 00 26 00 00 00 ....;.......+...G.......s...&...
43a0 f8 c7 03 00 39 00 00 00 1f c8 03 00 2d 00 00 00 59 c8 03 00 2e 00 00 00 87 c8 03 00 31 00 00 00 ....9.......-...Y...........1...
43c0 b6 c8 03 00 3f 00 00 00 e8 c8 03 00 3b 00 00 00 28 c9 03 00 3a 00 00 00 64 c9 03 00 5d 01 00 00 ....?.......;...(...:...d...]...
43e0 9f c9 03 00 4a 00 00 00 fd ca 03 00 47 00 00 00 48 cb 03 00 14 00 00 00 90 cb 03 00 15 00 00 00 ....J.......G...H...............
4400 a5 cb 03 00 30 00 00 00 bb cb 03 00 1d 00 00 00 ec cb 03 00 0d 00 00 00 0a cc 03 00 06 00 00 00 ....0...........................
4420 18 cc 03 00 17 00 00 00 1f cc 03 00 10 00 00 00 37 cc 03 00 0b 00 00 00 48 cc 03 00 29 00 00 00 ................7.......H...)...
4440 54 cc 03 00 2c 00 00 00 7e cc 03 00 2a 00 00 00 ab cc 03 00 12 00 00 00 d6 cc 03 00 81 00 00 00 T...,...~...*...................
4460 e9 cc 03 00 4c 00 00 00 6b cd 03 00 2e 00 00 00 b8 cd 03 00 28 00 00 00 e7 cd 03 00 17 00 00 00 ....L...k...........(...........
4480 10 ce 03 00 5d 00 00 00 28 ce 03 00 48 00 00 00 86 ce 03 00 49 00 00 00 cf ce 03 00 46 00 00 00 ....]...(...H.......I.......F...
44a0 19 cf 03 00 18 01 00 00 60 cf 03 00 11 00 00 00 79 d0 03 00 18 00 00 00 8b d0 03 00 04 00 00 00 ........`.......y...............
44c0 a4 d0 03 00 05 00 00 00 a9 d0 03 00 16 00 00 00 af d0 03 00 1d 00 00 00 c6 d0 03 00 04 00 00 00 ................................
44e0 e4 d0 03 00 08 00 00 00 e9 d0 03 00 10 00 00 00 f2 d0 03 00 0d 00 00 00 03 d1 03 00 0f 00 00 00 ................................
4500 11 d1 03 00 1d 00 00 00 21 d1 03 00 35 00 00 00 3f d1 03 00 2b 00 00 00 75 d1 03 00 25 00 00 00 ........!...5...?...+...u...%...
4520 a1 d1 03 00 14 00 00 00 c7 d1 03 00 05 00 00 00 dc d1 03 00 40 00 00 00 e2 d1 03 00 38 00 00 00 ....................@.......8...
4540 23 d2 03 00 05 00 00 00 5c d2 03 00 07 00 00 00 62 d2 03 00 21 00 00 00 6a d2 03 00 14 00 00 00 #.......\.......b...!...j.......
4560 8c d2 03 00 05 00 00 00 a1 d2 03 00 3d 00 00 00 a7 d2 03 00 30 00 00 00 e5 d2 03 00 42 00 00 00 ............=.......0.......B...
4580 16 d3 03 00 32 00 00 00 59 d3 03 00 0b 00 00 00 8c d3 03 00 3a 00 00 00 98 d3 03 00 62 00 00 00 ....2...Y...........:.......b...
45a0 d3 d3 03 00 2d 00 00 00 36 d4 03 00 51 00 00 00 64 d4 03 00 37 00 00 00 b6 d4 03 00 31 00 00 00 ....-...6...Q...d...7.......1...
45c0 ee d4 03 00 32 00 00 00 20 d5 03 00 31 00 00 00 53 d5 03 00 2c 00 00 00 85 d5 03 00 2c 00 00 00 ....2.......1...S...,.......,...
45e0 b2 d5 03 00 69 00 00 00 df d5 03 00 47 00 00 00 49 d6 03 00 12 00 00 00 91 d6 03 00 13 00 00 00 ....i.......G...I...............
4600 a4 d6 03 00 12 00 00 00 b8 d6 03 00 24 00 00 00 cb d6 03 00 1e 00 00 00 f0 d6 03 00 1b 00 00 00 ............$...................
4620 0f d7 03 00 1c 00 00 00 2b d7 03 00 1b 00 00 00 48 d7 03 00 5a 00 00 00 64 d7 03 00 5c 00 00 00 ........+.......H...Z...d...\...
4640 bf d7 03 00 21 00 00 00 1c d8 03 00 28 00 00 00 3e d8 03 00 52 00 00 00 67 d8 03 00 29 00 00 00 ....!.......(...>...R...g...)...
4660 ba d8 03 00 29 00 00 00 e4 d8 03 00 0a 00 00 00 0e d9 03 00 0c 00 00 00 19 d9 03 00 5b 00 00 00 ....).......................[...
4680 26 d9 03 00 5b 00 00 00 82 d9 03 00 06 00 00 00 de d9 03 00 0d 00 00 00 e5 d9 03 00 0c 00 00 00 &...[...........................
46a0 f3 d9 03 00 33 00 00 00 00 da 03 00 0a 00 00 00 34 da 03 00 31 00 00 00 3f da 03 00 07 00 00 00 ....3...........4...1...?.......
46c0 71 da 03 00 2e 00 00 00 79 da 03 00 0a 00 00 00 a8 da 03 00 15 00 00 00 b3 da 03 00 5f 00 00 00 q.......y..................._...
46e0 c9 da 03 00 10 00 00 00 29 db 03 00 05 00 00 00 3a db 03 00 24 00 00 00 40 db 03 00 21 00 00 00 ........).......:...$...@...!...
4700 65 db 03 00 23 00 00 00 87 db 03 00 06 00 00 00 ab db 03 00 27 00 00 00 b2 db 03 00 3b 00 00 00 e...#...............'.......;...
4720 da db 03 00 57 00 00 00 16 dc 03 00 38 00 00 00 6e dc 03 00 38 00 00 00 a7 dc 03 00 39 00 00 00 ....W.......8...n...8.......9...
4740 e0 dc 03 00 41 00 00 00 1a dd 03 00 35 00 00 00 5c dd 03 00 3b 00 00 00 92 dd 03 00 43 00 00 00 ....A.......5...\...;.......C...
4760 ce dd 03 00 37 00 00 00 12 de 03 00 38 00 00 00 4a de 03 00 4b 00 00 00 83 de 03 00 37 00 00 00 ....7.......8...J...K.......7...
4780 cf de 03 00 35 00 00 00 07 df 03 00 53 00 00 00 3d df 03 00 b3 01 00 00 91 df 03 00 1a 00 00 00 ....5.......S...=...............
47a0 45 e1 03 00 17 00 00 00 60 e1 03 00 94 01 00 00 78 e1 03 00 30 00 00 00 0d e3 03 00 09 00 00 00 E.......`.......x...0...........
47c0 3e e3 03 00 1c 00 00 00 48 e3 03 00 29 00 00 00 65 e3 03 00 1c 00 00 00 8f e3 03 00 28 00 00 00 >.......H...)...e...........(...
47e0 ac e3 03 00 0a 00 00 00 d5 e3 03 00 0c 00 00 00 e0 e3 03 00 0a 00 00 00 ed e3 03 00 55 00 00 00 ............................U...
4800 f8 e3 03 00 04 00 00 00 4e e4 03 00 08 00 00 00 53 e4 03 00 20 00 00 00 5c e4 03 00 07 00 00 00 ........N.......S.......\.......
4820 7d e4 03 00 08 00 00 00 85 e4 03 00 11 00 00 00 8e e4 03 00 1b 00 00 00 a0 e4 03 00 0b 00 00 00 }...............................
4840 bc e4 03 00 14 00 00 00 c8 e4 03 00 09 00 00 00 dd e4 03 00 12 00 00 00 e7 e4 03 00 12 00 00 00 ................................
4860 fa e4 03 00 12 00 00 00 0d e5 03 00 0c 00 00 00 20 e5 03 00 18 00 00 00 2d e5 03 00 12 00 00 00 ........................-.......
4880 46 e5 03 00 0f 00 00 00 59 e5 03 00 07 00 00 00 69 e5 03 00 29 00 00 00 71 e5 03 00 13 00 00 00 F.......Y.......i...)...q.......
48a0 9b e5 03 00 22 00 00 00 af e5 03 00 29 00 00 00 d2 e5 03 00 16 00 00 00 fc e5 03 00 10 00 00 00 ....".......)...................
48c0 13 e6 03 00 12 00 00 00 24 e6 03 00 12 00 00 00 37 e6 03 00 12 00 00 00 4a e6 03 00 13 00 00 00 ........$.......7.......J.......
48e0 5d e6 03 00 0c 00 00 00 71 e6 03 00 0c 00 00 00 7e e6 03 00 16 00 00 00 8b e6 03 00 15 00 00 00 ].......q.......~...............
4900 a2 e6 03 00 13 00 00 00 b8 e6 03 00 10 00 00 00 cc e6 03 00 13 00 00 00 dd e6 03 00 0c 00 00 00 ................................
4920 f1 e6 03 00 09 00 00 00 fe e6 03 00 0f 00 00 00 08 e7 03 00 0e 00 00 00 18 e7 03 00 13 00 00 00 ................................
4940 27 e7 03 00 0a 00 00 00 3b e7 03 00 0b 00 00 00 46 e7 03 00 14 00 00 00 52 e7 03 00 0c 00 00 00 '.......;.......F.......R.......
4960 67 e7 03 00 12 00 00 00 74 e7 03 00 0a 00 00 00 87 e7 03 00 12 00 00 00 92 e7 03 00 0d 00 00 00 g.......t.......................
4980 a5 e7 03 00 15 00 00 00 b3 e7 03 00 08 00 00 00 c9 e7 03 00 0c 00 00 00 d2 e7 03 00 0c 00 00 00 ................................
49a0 df e7 03 00 11 00 00 00 ec e7 03 00 11 00 00 00 fe e7 03 00 09 00 00 00 10 e8 03 00 0a 00 00 00 ................................
49c0 1a e8 03 00 09 00 00 00 25 e8 03 00 0d 00 00 00 2f e8 03 00 0b 00 00 00 3d e8 03 00 0c 00 00 00 ........%......./.......=.......
49e0 49 e8 03 00 13 00 00 00 56 e8 03 00 0e 00 00 00 6a e8 03 00 0c 00 00 00 79 e8 03 00 09 00 00 00 I.......V.......j.......y.......
4a00 86 e8 03 00 0f 00 00 00 90 e8 03 00 13 00 00 00 a0 e8 03 00 11 00 00 00 b4 e8 03 00 09 00 00 00 ................................
4a20 c6 e8 03 00 1c 00 00 00 d0 e8 03 00 18 00 00 00 ed e8 03 00 4f 00 00 00 06 e9 03 00 06 00 00 00 ....................O...........
4a40 56 e9 03 00 14 00 00 00 5d e9 03 00 39 00 00 00 72 e9 03 00 68 00 00 00 ac e9 03 00 0b 00 00 00 V.......]...9...r...h...........
4a60 15 ea 03 00 33 00 00 00 21 ea 03 00 2e 00 00 00 55 ea 03 00 06 00 00 00 84 ea 03 00 14 00 00 00 ....3...!.......U...............
4a80 8b ea 03 00 11 00 00 00 a0 ea 03 00 1c 00 00 00 b2 ea 03 00 0b 00 00 00 cf ea 03 00 15 00 00 00 ................................
4aa0 db ea 03 00 17 00 00 00 f1 ea 03 00 1e 00 00 00 09 eb 03 00 22 00 00 00 28 eb 03 00 20 00 00 00 ...................."...(.......
4ac0 4b eb 03 00 22 00 00 00 6c eb 03 00 14 00 00 00 8f eb 03 00 13 00 00 00 a4 eb 03 00 15 00 00 00 K..."...l.......................
4ae0 b8 eb 03 00 0a 00 00 00 ce eb 03 00 1b 00 00 00 d9 eb 03 00 1c 00 00 00 f5 eb 03 00 16 00 00 00 ................................
4b00 12 ec 03 00 12 00 00 00 29 ec 03 00 14 00 00 00 3c ec 03 00 22 00 00 00 51 ec 03 00 1a 00 00 00 ........).......<..."...Q.......
4b20 74 ec 03 00 1f 00 00 00 8f ec 03 00 13 00 00 00 af ec 03 00 0b 00 00 00 c3 ec 03 00 12 00 00 00 t...............................
4b40 cf ec 03 00 97 00 00 00 e2 ec 03 00 22 00 00 00 7a ed 03 00 12 00 00 00 9d ed 03 00 21 00 00 00 ............"...z...........!...
4b60 b0 ed 03 00 0a 00 00 00 d2 ed 03 00 2a 00 00 00 dd ed 03 00 1a 00 00 00 08 ee 03 00 16 00 00 00 ............*...................
4b80 23 ee 03 00 13 00 00 00 3a ee 03 00 30 00 00 00 4e ee 03 00 2b 00 00 00 7f ee 03 00 0d 00 00 00 #.......:...0...N...+...........
4ba0 ab ee 03 00 0c 00 00 00 b9 ee 03 00 18 00 00 00 c6 ee 03 00 38 00 00 00 df ee 03 00 1c 00 00 00 ....................8...........
4bc0 18 ef 03 00 0f 00 00 00 35 ef 03 00 15 00 00 00 45 ef 03 00 18 00 00 00 5b ef 03 00 0e 00 00 00 ........5.......E.......[.......
4be0 74 ef 03 00 13 00 00 00 83 ef 03 00 bf 00 00 00 97 ef 03 00 19 00 00 00 57 f0 03 00 13 00 00 00 t.......................W.......
4c00 71 f0 03 00 6e 00 00 00 85 f0 03 00 0a 00 00 00 f4 f0 03 00 0a 00 00 00 ff f0 03 00 0f 00 00 00 q...n...........................
4c20 0a f1 03 00 2c 00 00 00 1a f1 03 00 22 00 00 00 47 f1 03 00 0d 00 00 00 6a f1 03 00 23 00 00 00 ....,......."...G.......j...#...
4c40 78 f1 03 00 63 00 00 00 9c f1 03 00 15 00 00 00 00 f2 03 00 4c 00 00 00 16 f2 03 00 18 00 00 00 x...c...............L...........
4c60 63 f2 03 00 0e 00 00 00 7c f2 03 00 10 00 00 00 8b f2 03 00 36 00 00 00 9c f2 03 00 38 00 00 00 c.......|...........6.......8...
4c80 d3 f2 03 00 1f 00 00 00 0c f3 03 00 1a 00 00 00 2c f3 03 00 25 00 00 00 47 f3 03 00 30 00 00 00 ................,...%...G...0...
4ca0 6d f3 03 00 17 00 00 00 9e f3 03 00 2f 00 00 00 b6 f3 03 00 30 00 00 00 e6 f3 03 00 2b 00 00 00 m.........../.......0.......+...
4cc0 17 f4 03 00 0c 00 00 00 43 f4 03 00 0e 00 00 00 50 f4 03 00 32 00 00 00 5f f4 03 00 1f 00 00 00 ........C.......P...2..._.......
4ce0 92 f4 03 00 b1 00 00 00 b2 f4 03 00 27 00 00 00 64 f5 03 00 25 00 00 00 8c f5 03 00 45 00 00 00 ............'...d...%.......E...
4d00 b2 f5 03 00 67 00 00 00 f8 f5 03 00 59 00 00 00 60 f6 03 00 11 00 00 00 ba f6 03 00 51 00 00 00 ....g.......Y...`...........Q...
4d20 cc f6 03 00 a5 00 00 00 1e f7 03 00 16 00 00 00 c4 f7 03 00 31 00 00 00 db f7 03 00 2f 00 00 00 ....................1......./...
4d40 0d f8 03 00 29 00 00 00 3d f8 03 00 0e 00 00 00 67 f8 03 00 2a 00 00 00 76 f8 03 00 07 00 00 00 ....)...=.......g...*...v.......
4d60 a1 f8 03 00 11 00 00 00 a9 f8 03 00 1b 00 00 00 bb f8 03 00 25 00 00 00 d7 f8 03 00 9e 00 00 00 ....................%...........
4d80 fd f8 03 00 17 00 00 00 9c f9 03 00 5e 00 00 00 b4 f9 03 00 86 00 00 00 13 fa 03 00 17 00 00 00 ............^...................
4da0 9a fa 03 00 6b 00 00 00 b2 fa 03 00 4f 00 00 00 1e fb 03 00 1c 00 00 00 6e fb 03 00 09 00 00 00 ....k.......O...........n.......
4dc0 8b fb 03 00 20 00 00 00 95 fb 03 00 2d 00 00 00 b6 fb 03 00 0a 00 00 00 e4 fb 03 00 38 00 00 00 ............-...............8...
4de0 ef fb 03 00 03 00 00 00 28 fc 03 00 21 00 00 00 2c fc 03 00 0d 00 00 00 4e fc 03 00 07 00 00 00 ........(...!...,.......N.......
4e00 5c fc 03 00 1b 00 00 00 64 fc 03 00 3f 00 00 00 80 fc 03 00 43 00 00 00 c0 fc 03 00 26 00 00 00 \.......d...?.......C.......&...
4e20 04 fd 03 00 2a 00 00 00 2b fd 03 00 2f 00 00 00 56 fd 03 00 3e 00 00 00 86 fd 03 00 9f 00 00 00 ....*...+.../...V...>...........
4e40 c5 fd 03 00 6c 00 00 00 65 fe 03 00 32 00 00 00 d2 fe 03 00 39 00 00 00 05 ff 03 00 39 00 00 00 ....l...e...2.......9.......9...
4e60 3f ff 03 00 37 00 00 00 79 ff 03 00 40 00 00 00 b1 ff 03 00 3b 00 00 00 f2 ff 03 00 3f 00 00 00 ?...7...y...@.......;.......?...
4e80 2e 00 04 00 29 00 00 00 6e 00 04 00 5a 00 00 00 98 00 04 00 f5 00 00 00 f3 00 04 00 72 00 00 00 ....)...n...Z...............r...
4ea0 e9 01 04 00 3e 00 00 00 5c 02 04 00 c8 00 00 00 9b 02 04 00 d7 00 00 00 64 03 04 00 3a 00 00 00 ....>...\...............d...:...
4ec0 3c 04 04 00 3e 00 00 00 77 04 04 00 74 00 00 00 b6 04 04 00 93 00 00 00 2b 05 04 00 65 00 00 00 <...>...w...t...........+...e...
4ee0 bf 05 04 00 95 00 00 00 25 06 04 00 67 00 00 00 bb 06 04 00 aa 00 00 00 23 07 04 00 a3 00 00 00 ........%...g...........#.......
4f00 ce 07 04 00 8a 01 00 00 72 08 04 00 27 00 00 00 fd 09 04 00 64 00 00 00 25 0a 04 00 74 00 00 00 ........r...'.......d...%...t...
4f20 8a 0a 04 00 7c 00 00 00 ff 0a 04 00 62 00 00 00 7c 0b 04 00 2a 00 00 00 df 0b 04 00 7a 01 00 00 ....|.......b...|...*.......z...
4f40 0a 0c 04 00 27 00 00 00 85 0d 04 00 fc 00 00 00 ad 0d 04 00 f8 00 00 00 aa 0e 04 00 46 00 00 00 ....'.......................F...
4f60 a3 0f 04 00 1e 00 00 00 ea 0f 04 00 32 00 00 00 09 10 04 00 1c 00 00 00 3c 10 04 00 36 00 00 00 ............2...........<...6...
4f80 59 10 04 00 91 00 00 00 90 10 04 00 f1 01 00 00 22 11 04 00 64 00 00 00 14 13 04 00 66 00 00 00 Y..............."...d.......f...
4fa0 79 13 04 00 5b 00 00 00 e0 13 04 00 3a 00 00 00 3c 14 04 00 38 00 00 00 77 14 04 00 3a 00 00 00 y...[.......:...<...8...w...:...
4fc0 b0 14 04 00 a8 00 00 00 eb 14 04 00 f7 00 00 00 94 15 04 00 8e 00 00 00 8c 16 04 00 5b 00 00 00 ............................[...
4fe0 1b 17 04 00 aa 00 00 00 77 17 04 00 58 00 00 00 22 18 04 00 31 00 00 00 7b 18 04 00 ae 00 00 00 ........w...X..."...1...{.......
5000 ad 18 04 00 98 00 00 00 5c 19 04 00 4a 00 00 00 f5 19 04 00 3b 00 00 00 40 1a 04 00 39 00 00 00 ........\...J.......;...@...9...
5020 7c 1a 04 00 31 00 00 00 b6 1a 04 00 4c 00 00 00 e8 1a 04 00 4e 00 00 00 35 1b 04 00 3f 00 00 00 |...1.......L.......N...5...?...
5040 84 1b 04 00 40 00 00 00 c4 1b 04 00 3b 00 00 00 05 1c 04 00 4f 00 00 00 41 1c 04 00 56 00 00 00 ....@.......;.......O...A...V...
5060 91 1c 04 00 50 00 00 00 e8 1c 04 00 1a 00 00 00 39 1d 04 00 bd 00 00 00 54 1d 04 00 bd 00 00 00 ....P...........9.......T.......
5080 12 1e 04 00 53 00 00 00 d0 1e 04 00 78 00 00 00 24 1f 04 00 0e 00 00 00 9d 1f 04 00 0b 00 00 00 ....S.......x...$...............
50a0 ac 1f 04 00 0e 00 00 00 b8 1f 04 00 05 00 00 00 c7 1f 04 00 09 00 00 00 cd 1f 04 00 09 00 00 00 ................................
50c0 d7 1f 04 00 1b 00 00 00 e1 1f 04 00 13 00 00 00 fd 1f 04 00 37 00 00 00 11 20 04 00 17 00 00 00 ....................7...........
50e0 49 20 04 00 3e 00 00 00 61 20 04 00 79 00 00 00 a0 20 04 00 16 00 00 00 1a 21 04 00 0e 00 00 00 I...>...a...y............!......
5100 31 21 04 00 5d 00 00 00 40 21 04 00 5d 00 00 00 9e 21 04 00 30 00 00 00 fc 21 04 00 29 00 00 00 1!..]...@!..]....!..0....!..)...
5120 2d 22 04 00 27 00 00 00 57 22 04 00 25 00 00 00 7f 22 04 00 19 00 00 00 a5 22 04 00 1d 00 00 00 -"..'...W"..%...."......."......
5140 bf 22 04 00 26 00 00 00 dd 22 04 00 28 00 00 00 04 23 04 00 29 00 00 00 2d 23 04 00 32 00 00 00 ."..&...."..(....#..)...-#..2...
5160 57 23 04 00 2a 00 00 00 8a 23 04 00 2b 00 00 00 b5 23 04 00 32 00 00 00 e1 23 04 00 37 00 00 00 W#..*....#..+....#..2....#..7...
5180 14 24 04 00 3c 00 00 00 4c 24 04 00 3e 00 00 00 89 24 04 00 42 00 00 00 c8 24 04 00 41 00 00 00 .$..<...L$..>....$..B....$..A...
51a0 0b 25 04 00 3f 00 00 00 4d 25 04 00 3f 00 00 00 8d 25 04 00 43 00 00 00 cd 25 04 00 4e 00 00 00 .%..?...M%..?....%..C....%..N...
51c0 11 26 04 00 40 00 00 00 60 26 04 00 37 00 00 00 a1 26 04 00 39 00 00 00 d9 26 04 00 34 00 00 00 .&..@...`&..7....&..9....&..4...
51e0 13 27 04 00 35 00 00 00 48 27 04 00 36 00 00 00 7e 27 04 00 37 00 00 00 b5 27 04 00 43 00 00 00 .'..5...H'..6...~'..7....'..C...
5200 ed 27 04 00 3c 00 00 00 31 28 04 00 3e 00 00 00 6e 28 04 00 3b 00 00 00 ad 28 04 00 1f 00 00 00 .'..<...1(..>...n(..;....(......
5220 e9 28 04 00 1f 00 00 00 09 29 04 00 09 00 00 00 29 29 04 00 0a 00 00 00 33 29 04 00 0a 00 00 00 .(.......)......))......3)......
5240 3e 29 04 00 07 00 00 00 49 29 04 00 3c 00 00 00 51 29 04 00 0b 00 00 00 8e 29 04 00 19 00 00 00 >)......I)..<...Q).......)......
5260 9a 29 04 00 07 00 00 00 b4 29 04 00 3d 00 00 00 bc 29 04 00 36 00 00 00 fa 29 04 00 07 00 00 00 .).......)..=....)..6....)......
5280 31 2a 04 00 14 00 00 00 39 2a 04 00 15 00 00 00 4e 2a 04 00 1b 00 00 00 64 2a 04 00 15 00 00 00 1*......9*......N*......d*......
52a0 80 2a 04 00 2a 00 00 00 96 2a 04 00 29 00 00 00 c1 2a 04 00 2f 00 00 00 eb 2a 04 00 1e 00 00 00 .*..*....*..)....*../....*......
52c0 1b 2b 04 00 1b 00 00 00 3a 2b 04 00 24 00 00 00 56 2b 04 00 09 00 00 00 7b 2b 04 00 06 00 00 00 .+......:+..$...V+......{+......
52e0 85 2b 04 00 1d 00 00 00 8c 2b 04 00 0a 00 00 00 aa 2b 04 00 0f 00 00 00 b5 2b 04 00 06 00 00 00 .+.......+.......+.......+......
5300 c5 2b 04 00 0f 00 00 00 cc 2b 04 00 17 00 00 00 dc 2b 04 00 0a 00 00 00 f4 2b 04 00 6f 00 00 00 .+.......+.......+.......+..o...
5320 ff 2b 04 00 0a 00 00 00 6f 2c 04 00 06 00 00 00 7a 2c 04 00 c8 00 00 00 81 2c 04 00 09 00 00 00 .+......o,......z,.......,......
5340 4a 2d 04 00 0a 00 00 00 54 2d 04 00 12 00 00 00 5f 2d 04 00 0c 00 00 00 72 2d 04 00 0a 00 00 00 J-......T-......_-......r-......
5360 7f 2d 04 00 0a 00 00 00 8a 2d 04 00 0e 00 00 00 95 2d 04 00 0a 00 00 00 a4 2d 04 00 2c 00 00 00 .-.......-.......-.......-..,...
5380 af 2d 04 00 1f 00 00 00 dc 2d 04 00 0e 00 00 00 fc 2d 04 00 22 00 00 00 0b 2e 04 00 0b 00 00 00 .-.......-.......-.."...........
53a0 2e 2e 04 00 0f 00 00 00 3a 2e 04 00 18 00 00 00 4a 2e 04 00 0f 00 00 00 63 2e 04 00 0d 00 00 00 ........:.......J.......c.......
53c0 73 2e 04 00 06 00 00 00 81 2e 04 00 08 00 00 00 88 2e 04 00 04 00 00 00 91 2e 04 00 10 00 00 00 s...............................
53e0 96 2e 04 00 0a 00 00 00 a7 2e 04 00 0a 00 00 00 b2 2e 04 00 10 00 00 00 bd 2e 04 00 16 00 00 00 ................................
5400 ce 2e 04 00 0d 00 00 00 e5 2e 04 00 06 00 00 00 f3 2e 04 00 18 00 00 00 fa 2e 04 00 40 00 00 00 ............................@...
5420 13 2f 04 00 62 00 00 00 54 2f 04 00 30 00 00 00 b7 2f 04 00 30 00 00 00 e8 2f 04 00 1b 00 00 00 ./..b...T/..0..../..0..../......
5440 19 30 04 00 1f 00 00 00 35 30 04 00 1a 00 00 00 55 30 04 00 1e 00 00 00 70 30 04 00 14 00 00 00 .0......50......U0......p0......
5460 8f 30 04 00 15 00 00 00 a4 30 04 00 1f 00 00 00 ba 30 04 00 0e 00 00 00 da 30 04 00 10 00 00 00 .0.......0.......0.......0......
5480 e9 30 04 00 0e 00 00 00 fa 30 04 00 0d 00 00 00 09 31 04 00 0c 00 00 00 17 31 04 00 08 00 00 00 .0.......0.......1.......1......
54a0 24 31 04 00 05 00 00 00 2d 31 04 00 04 00 00 00 33 31 04 00 17 00 00 00 38 31 04 00 0c 00 00 00 $1......-1......31......81......
54c0 50 31 04 00 2d 00 00 00 5d 31 04 00 12 00 00 00 8b 31 04 00 18 00 00 00 9e 31 04 00 06 00 00 00 P1..-...]1.......1.......1......
54e0 b7 31 04 00 11 00 00 00 be 31 04 00 0d 00 00 00 d0 31 04 00 0e 00 00 00 de 31 04 00 0b 00 00 00 .1.......1.......1.......1......
5500 ed 31 04 00 11 00 00 00 f9 31 04 00 0e 00 00 00 0b 32 04 00 10 00 00 00 1a 32 04 00 27 00 00 00 .1.......1.......2.......2..'...
5520 2b 32 04 00 17 00 00 00 53 32 04 00 0d 00 00 00 6b 32 04 00 07 00 00 00 79 32 04 00 16 00 00 00 +2......S2......k2......y2......
5540 81 32 04 00 08 00 00 00 98 32 04 00 0e 00 00 00 a1 32 04 00 1a 00 00 00 b0 32 04 00 11 00 00 00 .2.......2.......2.......2......
5560 cb 32 04 00 13 00 00 00 dd 32 04 00 0f 00 00 00 f1 32 04 00 0d 00 00 00 01 33 04 00 21 00 00 00 .2.......2.......2.......3..!...
5580 0f 33 04 00 17 00 00 00 31 33 04 00 1e 00 00 00 49 33 04 00 1d 00 00 00 68 33 04 00 0e 00 00 00 .3......13......I3......h3......
55a0 86 33 04 00 15 00 00 00 95 33 04 00 0c 00 00 00 ab 33 04 00 11 00 00 00 b8 33 04 00 2b 00 00 00 .3.......3.......3.......3..+...
55c0 ca 33 04 00 0f 00 00 00 f6 33 04 00 1d 00 00 00 06 34 04 00 1a 00 00 00 24 34 04 00 13 00 00 00 .3.......3.......4......$4......
55e0 3f 34 04 00 2d 00 00 00 53 34 04 00 37 00 00 00 81 34 04 00 2d 00 00 00 b9 34 04 00 2c 00 00 00 ?4..-...S4..7....4..-....4..,...
5600 e7 34 04 00 30 00 00 00 14 35 04 00 32 00 00 00 45 35 04 00 29 00 00 00 78 35 04 00 33 00 00 00 .4..0....5..2...E5..)...x5..3...
5620 a2 35 04 00 27 00 00 00 d6 35 04 00 26 00 00 00 fe 35 04 00 2c 00 00 00 25 36 04 00 2e 00 00 00 .5..'....5..&....5..,...%6......
5640 52 36 04 00 37 00 00 00 81 36 04 00 41 00 00 00 b9 36 04 00 35 00 00 00 fb 36 04 00 34 00 00 00 R6..7....6..A....6..5....6..4...
5660 31 37 04 00 3a 00 00 00 66 37 04 00 36 00 00 00 a1 37 04 00 3c 00 00 00 d8 37 04 00 3f 00 00 00 17..:...f7..6....7..<....7..?...
5680 15 38 04 00 34 00 00 00 55 38 04 00 2a 00 00 00 8a 38 04 00 32 00 00 00 b5 38 04 00 2b 00 00 00 .8..4...U8..*....8..2....8..+...
56a0 e8 38 04 00 2a 00 00 00 14 39 04 00 2b 00 00 00 3f 39 04 00 2f 00 00 00 6b 39 04 00 0f 00 00 00 .8..*....9..+...?9../...k9......
56c0 9b 39 04 00 20 00 00 00 ab 39 04 00 23 00 00 00 cc 39 04 00 26 00 00 00 f0 39 04 00 05 00 00 00 .9.......9..#....9..&....9......
56e0 17 3a 04 00 08 00 00 00 1d 3a 04 00 64 01 00 00 26 3a 04 00 29 00 00 00 8b 3b 04 00 91 00 00 00 .:.......:..d...&:..)....;......
5700 b5 3b 04 00 9b 00 00 00 47 3c 04 00 4c 00 00 00 e3 3c 04 00 4c 00 00 00 30 3d 04 00 64 00 00 00 .;......G<..L....<..L...0=..d...
5720 7d 3d 04 00 5b 00 00 00 e2 3d 04 00 43 00 00 00 3e 3e 04 00 e0 00 00 00 82 3e 04 00 9c 00 00 00 }=..[....=..C...>>.......>......
5740 63 3f 04 00 47 00 00 00 00 40 04 00 88 00 00 00 48 40 04 00 2e 00 00 00 d1 40 04 00 05 00 00 00 c?..G....@......H@.......@......
5760 00 41 04 00 11 00 00 00 06 41 04 00 16 00 00 00 18 41 04 00 19 00 00 00 2f 41 04 00 36 00 00 00 .A.......A.......A....../A..6...
5780 49 41 04 00 3b 00 00 00 80 41 04 00 3b 00 00 00 bc 41 04 00 54 00 00 00 f8 41 04 00 20 00 00 00 IA..;....A..;....A..T....A......
57a0 4d 42 04 00 0b 00 00 00 6e 42 04 00 35 00 00 00 7a 42 04 00 28 00 00 00 b0 42 04 00 1a 00 00 00 MB......nB..5...zB..(....B......
57c0 d9 42 04 00 19 00 00 00 f4 42 04 00 27 00 00 00 0e 43 04 00 09 00 00 00 36 43 04 00 15 00 00 00 .B.......B..'....C......6C......
57e0 40 43 04 00 07 00 00 00 56 43 04 00 36 00 00 00 5e 43 04 00 0c 00 00 00 95 43 04 00 17 00 00 00 @C......VC..6...^C.......C......
5800 a2 43 04 00 20 00 00 00 ba 43 04 00 23 00 00 00 db 43 04 00 10 00 00 00 ff 43 04 00 0f 00 00 00 .C.......C..#....C.......C......
5820 10 44 04 00 06 00 00 00 20 44 04 00 03 00 00 00 27 44 04 00 04 00 00 00 2b 44 04 00 13 00 00 00 .D.......D......'D......+D......
5840 30 44 04 00 09 00 00 00 44 44 04 00 0a 00 00 00 4e 44 04 00 0c 00 00 00 59 44 04 00 0c 00 00 00 0D......DD......ND......YD......
5860 66 44 04 00 49 00 00 00 73 44 04 00 43 00 00 00 bd 44 04 00 a2 00 00 00 01 45 04 00 04 00 00 00 fD..I...sD..C....D.......E......
5880 a4 45 04 00 09 00 00 00 a9 45 04 00 1b 00 00 00 b3 45 04 00 33 00 00 00 cf 45 04 00 3f 00 00 00 .E.......E.......E..3....E..?...
58a0 03 46 04 00 04 00 00 00 43 46 04 00 3e 00 00 00 48 46 04 00 27 00 00 00 87 46 04 00 12 00 00 00 .F......CF..>...HF..'....F......
58c0 af 46 04 00 0c 00 00 00 c2 46 04 00 03 00 00 00 cf 46 04 00 11 00 00 00 d3 46 04 00 0e 00 00 00 .F.......F.......F.......F......
58e0 e5 46 04 00 04 00 00 00 f4 46 04 00 03 00 00 00 f9 46 04 00 0f 00 00 00 fd 46 04 00 12 00 00 00 .F.......F.......F.......F......
5900 0d 47 04 00 08 00 00 00 20 47 04 00 11 00 00 00 29 47 04 00 0e 00 00 00 3b 47 04 00 04 00 00 00 .G.......G......)G......;G......
5920 4a 47 04 00 0f 00 00 00 4f 47 04 00 0b 00 00 00 5f 47 04 00 07 00 00 00 6b 47 04 00 4d 00 00 00 JG......OG......_G......kG..M...
5940 73 47 04 00 4c 00 00 00 c1 47 04 00 4e 00 00 00 0e 48 04 00 4d 00 00 00 5d 48 04 00 0e 00 00 00 sG..L....G..N....H..M...]H......
5960 ab 48 04 00 0e 00 00 00 ba 48 04 00 0a 00 00 00 c9 48 04 00 12 00 00 00 d4 48 04 00 16 00 00 00 .H.......H.......H.......H......
5980 e7 48 04 00 0c 00 00 00 fe 48 04 00 0c 00 00 00 0b 49 04 00 16 00 00 00 18 49 04 00 12 00 00 00 .H.......H.......I.......I......
59a0 2f 49 04 00 19 00 00 00 42 49 04 00 10 00 00 00 5c 49 04 00 0c 00 00 00 6d 49 04 00 08 00 00 00 /I......BI......\I......mI......
59c0 7a 49 04 00 4a 00 00 00 83 49 04 00 48 00 00 00 ce 49 04 00 52 00 00 00 17 4a 04 00 1d 00 00 00 zI..J....I..H....I..R....J......
59e0 6a 4a 04 00 26 00 00 00 88 4a 04 00 2d 00 00 00 af 4a 04 00 28 00 00 00 dd 4a 04 00 0e 00 00 00 jJ..&....J..-....J..(....J......
5a00 06 4b 04 00 1e 00 00 00 15 4b 04 00 28 00 00 00 34 4b 04 00 04 00 00 00 5d 4b 04 00 07 00 00 00 .K.......K..(...4K......]K......
5a20 62 4b 04 00 15 00 00 00 6a 4b 04 00 1d 00 00 00 80 4b 04 00 1c 00 00 00 9e 4b 04 00 13 00 00 00 bK......jK.......K.......K......
5a40 bb 4b 04 00 17 00 00 00 cf 4b 04 00 1f 00 00 00 e7 4b 04 00 0f 00 00 00 07 4c 04 00 10 00 00 00 .K.......K.......K.......L......
5a60 17 4c 04 00 0d 00 00 00 28 4c 04 00 2d 00 00 00 36 4c 04 00 2f 00 00 00 64 4c 04 00 31 00 00 00 .L......(L..-...6L../...dL..1...
5a80 94 4c 04 00 11 00 00 00 c6 4c 04 00 30 00 00 00 d8 4c 04 00 16 00 00 00 09 4d 04 00 18 00 00 00 .L.......L..0....L.......M......
5aa0 20 4d 04 00 14 00 00 00 39 4d 04 00 18 00 00 00 4e 4d 04 00 17 00 00 00 67 4d 04 00 1b 00 00 00 .M......9M......NM......gM......
5ac0 7f 4d 04 00 59 00 00 00 9b 4d 04 00 10 00 00 00 f5 4d 04 00 07 00 00 00 06 4e 04 00 23 00 00 00 .M..Y....M.......M.......N..#...
5ae0 0e 4e 04 00 0b 00 00 00 32 4e 04 00 10 00 00 00 3e 4e 04 00 0e 00 00 00 4f 4e 04 00 0f 00 00 00 .N......2N......>N......ON......
5b00 5e 4e 04 00 1b 00 00 00 6e 4e 04 00 04 00 00 00 8a 4e 04 00 05 00 00 00 8f 4e 04 00 05 00 00 00 ^N......nN.......N.......N......
5b20 95 4e 04 00 1b 00 00 00 9b 4e 04 00 11 00 00 00 b7 4e 04 00 12 00 00 00 c9 4e 04 00 1d 00 00 00 .N.......N.......N.......N......
5b40 dc 4e 04 00 0d 00 00 00 fa 4e 04 00 0a 00 00 00 08 4f 04 00 12 00 00 00 13 4f 04 00 10 00 00 00 .N.......N.......O.......O......
5b60 26 4f 04 00 10 00 00 00 37 4f 04 00 36 00 00 00 48 4f 04 00 16 00 00 00 7f 4f 04 00 10 00 00 00 &O......7O..6...HO.......O......
5b80 96 4f 04 00 16 00 00 00 a7 4f 04 00 17 00 00 00 be 4f 04 00 1c 00 00 00 d6 4f 04 00 0a 00 00 00 .O.......O.......O.......O......
5ba0 f3 4f 04 00 1a 00 00 00 fe 4f 04 00 2f 00 00 00 19 50 04 00 21 00 00 00 49 50 04 00 16 00 00 00 .O.......O../....P..!...IP......
5bc0 6b 50 04 00 1e 00 00 00 82 50 04 00 06 00 00 00 a1 50 04 00 05 00 00 00 a8 50 04 00 50 00 00 00 kP.......P.......P.......P..P...
5be0 ae 50 04 00 1a 00 00 00 ff 50 04 00 2c 00 00 00 1a 51 04 00 04 00 00 00 47 51 04 00 12 00 00 00 .P.......P..,....Q......GQ......
5c00 4c 51 04 00 04 00 00 00 5f 51 04 00 14 00 00 00 64 51 04 00 14 00 00 00 79 51 04 00 09 00 00 00 LQ......_Q......dQ......yQ......
5c20 8e 51 04 00 0c 00 00 00 98 51 04 00 23 00 00 00 a5 51 04 00 05 00 00 00 c9 51 04 00 0a 00 00 00 .Q.......Q..#....Q.......Q......
5c40 cf 51 04 00 0e 00 00 00 da 51 04 00 0d 00 00 00 e9 51 04 00 04 00 00 00 f7 51 04 00 0b 00 00 00 .Q.......Q.......Q.......Q......
5c60 fc 51 04 00 1d 00 00 00 08 52 04 00 4a 00 00 00 26 52 04 00 16 00 00 00 71 52 04 00 16 00 00 00 .Q.......R..J...&R......qR......
5c80 88 52 04 00 54 00 00 00 9f 52 04 00 12 00 00 00 f4 52 04 00 4b 00 00 00 07 53 04 00 1c 00 00 00 .R..T....R.......R..K....S......
5ca0 53 53 04 00 0f 00 00 00 70 53 04 00 21 00 00 00 80 53 04 00 11 00 00 00 a2 53 04 00 24 00 00 00 SS......pS..!....S.......S..$...
5cc0 b4 53 04 00 0f 00 00 00 d9 53 04 00 04 00 00 00 e9 53 04 00 06 00 00 00 ee 53 04 00 0a 00 00 00 .S.......S.......S.......S......
5ce0 f5 53 04 00 3a 00 00 00 00 54 04 00 04 00 00 00 3b 54 04 00 1b 00 00 00 40 54 04 00 37 00 00 00 .S..:....T......;T......@T..7...
5d00 5c 54 04 00 0a 00 00 00 94 54 04 00 0d 00 00 00 9f 54 04 00 15 00 00 00 ad 54 04 00 13 00 00 00 \T.......T.......T.......T......
5d20 c3 54 04 00 0d 00 00 00 d7 54 04 00 12 00 00 00 e5 54 04 00 09 00 00 00 f8 54 04 00 0c 00 00 00 .T.......T.......T.......T......
5d40 02 55 04 00 14 00 00 00 0f 55 04 00 04 00 00 00 24 55 04 00 10 00 00 00 29 55 04 00 16 00 00 00 .U.......U......$U......)U......
5d60 3a 55 04 00 0c 00 00 00 51 55 04 00 37 00 00 00 5e 55 04 00 0c 00 00 00 96 55 04 00 07 00 00 00 :U......QU..7...^U.......U......
5d80 a3 55 04 00 04 00 00 00 ab 55 04 00 19 00 00 00 b0 55 04 00 cc 00 00 00 ca 55 04 00 0a 00 00 00 .U.......U.......U.......U......
5da0 97 56 04 00 3f 00 00 00 a2 56 04 00 04 00 00 00 e2 56 04 00 20 00 00 00 e7 56 04 00 33 00 00 00 .V..?....V.......V.......V..3...
5dc0 08 57 04 00 0c 00 00 00 3c 57 04 00 0c 00 00 00 49 57 04 00 07 00 00 00 56 57 04 00 09 00 00 00 .W......<W......IW......VW......
5de0 5e 57 04 00 0f 00 00 00 68 57 04 00 15 00 00 00 78 57 04 00 0e 00 00 00 8e 57 04 00 0e 00 00 00 ^W......hW......xW.......W......
5e00 9d 57 04 00 17 00 00 00 ac 57 04 00 1b 00 00 00 c4 57 04 00 2c 00 00 00 e0 57 04 00 09 00 00 00 .W.......W.......W..,....W......
5e20 0d 58 04 00 2a 00 00 00 17 58 04 00 28 00 00 00 42 58 04 00 1b 00 00 00 6b 58 04 00 49 00 00 00 .X..*....X..(...BX......kX..I...
5e40 87 58 04 00 07 00 00 00 d1 58 04 00 08 00 00 00 d9 58 04 00 43 00 00 00 e2 58 04 00 1e 00 00 00 .X.......X.......X..C....X......
5e60 26 59 04 00 2d 00 00 00 45 59 04 00 24 00 00 00 73 59 04 00 10 00 00 00 98 59 04 00 0d 00 00 00 &Y..-...EY..$...sY.......Y......
5e80 a9 59 04 00 0e 00 00 00 b7 59 04 00 5d 00 00 00 c6 59 04 00 22 00 00 00 24 5a 04 00 40 00 00 00 .Y.......Y..]....Y.."...$Z..@...
5ea0 47 5a 04 00 21 00 00 00 88 5a 04 00 3c 00 00 00 aa 5a 04 00 70 00 00 00 e7 5a 04 00 24 00 00 00 GZ..!....Z..<....Z..p....Z..$...
5ec0 58 5b 04 00 04 00 00 00 7d 5b 04 00 0b 00 00 00 82 5b 04 00 12 00 00 00 8e 5b 04 00 4a 01 00 00 X[......}[.......[.......[..J...
5ee0 a1 5b 04 00 6b 00 00 00 ec 5c 04 00 44 00 00 00 58 5d 04 00 4c 00 00 00 9d 5d 04 00 12 00 00 00 .[..k....\..D...X]..L....]......
5f00 ea 5d 04 00 04 00 00 00 fd 5d 04 00 1e 00 00 00 02 5e 04 00 04 00 00 00 21 5e 04 00 05 00 00 00 .].......].......^......!^......
5f20 26 5e 04 00 0d 00 00 00 2c 5e 04 00 0d 00 00 00 3a 5e 04 00 38 00 00 00 48 5e 04 00 02 00 00 00 &^......,^......:^..8...H^......
5f40 81 5e 04 00 15 00 00 00 84 5e 04 00 0a 00 00 00 9a 5e 04 00 02 00 00 00 a5 5e 04 00 0a 00 00 00 .^.......^.......^.......^......
5f60 a8 5e 04 00 0f 00 00 00 b3 5e 04 00 0a 00 00 00 c3 5e 04 00 03 00 00 00 ce 5e 04 00 0c 00 00 00 .^.......^.......^.......^......
5f80 d2 5e 04 00 0e 00 00 00 df 5e 04 00 06 00 00 00 ee 5e 04 00 02 00 00 00 f5 5e 04 00 0a 00 00 00 .^.......^.......^.......^......
5fa0 f8 5e 04 00 20 00 00 00 03 5f 04 00 20 00 00 00 24 5f 04 00 0c 00 00 00 45 5f 04 00 08 00 00 00 .^......._......$_......E_......
5fc0 52 5f 04 00 10 00 00 00 5b 5f 04 00 0e 00 00 00 6c 5f 04 00 20 00 00 00 7b 5f 04 00 13 00 00 00 R_......[_......l_......{_......
5fe0 9c 5f 04 00 0b 00 00 00 b0 5f 04 00 17 00 00 00 bc 5f 04 00 18 00 00 00 d4 5f 04 00 14 00 00 00 ._......._......._......._......
6000 ed 5f 04 00 0a 00 00 00 02 60 04 00 1f 00 00 00 0d 60 04 00 2b 00 00 00 2d 60 04 00 ad 00 00 00 ._.......`.......`..+...-`......
6020 59 60 04 00 1f 00 00 00 07 61 04 00 1e 01 00 00 27 61 04 00 3f 00 00 00 46 62 04 00 12 00 00 00 Y`.......a......'a..?...Fb......
6040 86 62 04 00 3b 00 00 00 99 62 04 00 52 00 00 00 d5 62 04 00 0a 00 00 00 28 63 04 00 15 00 00 00 .b..;....b..R....b......(c......
6060 33 63 04 00 0c 00 00 00 49 63 04 00 3c 00 00 00 56 63 04 00 08 00 00 00 93 63 04 00 05 00 00 00 3c......Ic..<...Vc.......c......
6080 9c 63 04 00 05 00 00 00 a2 63 04 00 5f 00 00 00 a8 63 04 00 16 00 00 00 08 64 04 00 14 00 00 00 .c.......c.._....c.......d......
60a0 1f 64 04 00 31 00 00 00 34 64 04 00 0c 00 00 00 66 64 04 00 0c 00 00 00 73 64 04 00 0d 00 00 00 .d..1...4d......fd......sd......
60c0 80 64 04 00 09 00 00 00 8e 64 04 00 25 00 00 00 98 64 04 00 39 00 00 00 be 64 04 00 35 00 00 00 .d.......d..%....d..9....d..5...
60e0 f8 64 04 00 0c 00 00 00 2e 65 04 00 14 00 00 00 3b 65 04 00 30 00 00 00 50 65 04 00 0d 00 00 00 .d.......e......;e..0...Pe......
6100 81 65 04 00 0c 00 00 00 8f 65 04 00 17 00 00 00 9c 65 04 00 14 00 00 00 b4 65 04 00 15 00 00 00 .e.......e.......e.......e......
6120 c9 65 04 00 09 00 00 00 df 65 04 00 15 00 00 00 e9 65 04 00 16 00 00 00 ff 65 04 00 0b 00 00 00 .e.......e.......e.......e......
6140 16 66 04 00 13 00 00 00 22 66 04 00 13 00 00 00 36 66 04 00 15 00 00 00 4a 66 04 00 15 00 00 00 .f......"f......6f......Jf......
6160 60 66 04 00 0c 00 00 00 76 66 04 00 32 00 00 00 83 66 04 00 1b 00 00 00 b6 66 04 00 46 00 00 00 `f......vf..2....f.......f..F...
6180 d2 66 04 00 6b 00 00 00 19 67 04 00 3e 00 00 00 85 67 04 00 16 00 00 00 c4 67 04 00 16 01 00 00 .f..k....g..>....g.......g......
61a0 db 67 04 00 39 01 00 00 f2 68 04 00 09 00 00 00 2c 6a 04 00 af 00 00 00 36 6a 04 00 59 00 00 00 .g..9....h......,j......6j..Y...
61c0 e6 6a 04 00 1e 00 00 00 40 6b 04 00 0c 00 00 00 5f 6b 04 00 17 00 00 00 6c 6b 04 00 0e 00 00 00 .j......@k......_k......lk......
61e0 84 6b 04 00 0e 00 00 00 93 6b 04 00 0f 00 00 00 a2 6b 04 00 14 00 00 00 b2 6b 04 00 15 00 00 00 .k.......k.......k.......k......
6200 c7 6b 04 00 0c 00 00 00 dd 6b 04 00 09 00 00 00 ea 6b 04 00 0c 00 00 00 f4 6b 04 00 0b 00 00 00 .k.......k.......k.......k......
6220 01 6c 04 00 0e 00 00 00 0d 6c 04 00 15 00 00 00 1c 6c 04 00 16 00 00 00 32 6c 04 00 0b 00 00 00 .l.......l.......l......2l......
6240 49 6c 04 00 13 00 00 00 55 6c 04 00 15 00 00 00 69 6c 04 00 15 00 00 00 7f 6c 04 00 0c 00 00 00 Il......Ul......il.......l......
6260 95 6c 04 00 32 00 00 00 a2 6c 04 00 2a 00 00 00 d5 6c 04 00 45 00 00 00 00 6d 04 00 3f 00 00 00 .l..2....l..*....l..E....m..?...
6280 46 6d 04 00 3c 00 00 00 86 6d 04 00 42 00 00 00 c3 6d 04 00 16 00 00 00 06 6e 04 00 14 01 00 00 Fm..<....m..B....m.......n......
62a0 1d 6e 04 00 09 00 00 00 32 6f 04 00 18 00 00 00 3c 6f 04 00 33 00 00 00 55 6f 04 00 12 00 00 00 .n......2o......<o..3...Uo......
62c0 89 6f 04 00 30 00 00 00 9c 6f 04 00 1b 00 00 00 cd 6f 04 00 1c 00 00 00 e9 6f 04 00 05 00 00 00 .o..0....o.......o.......o......
62e0 06 70 04 00 0a 00 00 00 0c 70 04 00 1c 00 00 00 17 70 04 00 1e 00 00 00 34 70 04 00 0c 00 00 00 .p.......p.......p......4p......
6300 53 70 04 00 14 00 00 00 60 70 04 00 12 00 00 00 75 70 04 00 0d 00 00 00 88 70 04 00 0c 00 00 00 Sp......`p......up.......p......
6320 96 70 04 00 16 00 00 00 a3 70 04 00 16 00 00 00 ba 70 04 00 12 00 00 00 d1 70 04 00 13 01 00 00 .p.......p.......p.......p......
6340 e4 70 04 00 f2 00 00 00 f8 71 04 00 4d 00 00 00 eb 72 04 00 51 01 00 00 39 73 04 00 62 00 00 00 .p.......q..M....r..Q...9s..b...
6360 8b 74 04 00 9b 00 00 00 ee 74 04 00 12 01 00 00 8a 75 04 00 95 01 00 00 9d 76 04 00 69 00 00 00 .t.......t.......u.......v..i...
6380 33 78 04 00 53 00 00 00 9d 78 04 00 52 00 00 00 f1 78 04 00 90 00 00 00 44 79 04 00 a3 00 00 00 3x..S....x..R....x......Dy......
63a0 d5 79 04 00 96 00 00 00 79 7a 04 00 76 00 00 00 10 7b 04 00 d9 00 00 00 87 7b 04 00 98 00 00 00 .y......yz..v....{.......{......
63c0 61 7c 04 00 9d 00 00 00 fa 7c 04 00 c7 00 00 00 98 7d 04 00 3b 00 00 00 60 7e 04 00 4a 00 00 00 a|.......|.......}..;...`~..J...
63e0 9c 7e 04 00 42 01 00 00 e7 7e 04 00 a8 00 00 00 2a 80 04 00 bb 00 00 00 d3 80 04 00 65 01 00 00 .~..B....~......*...........e...
6400 8f 81 04 00 92 00 00 00 f5 82 04 00 76 00 00 00 88 83 04 00 7f 00 00 00 ff 83 04 00 95 00 00 00 ............v...................
6420 7f 84 04 00 48 00 00 00 15 85 04 00 51 00 00 00 5e 85 04 00 5a 00 00 00 b0 85 04 00 2f 01 00 00 ....H.......Q...^...Z......./...
6440 0b 86 04 00 a5 00 00 00 3b 87 04 00 33 00 00 00 e1 87 04 00 40 00 00 00 15 88 04 00 44 00 00 00 ........;...3.......@.......D...
6460 56 88 04 00 60 00 00 00 9b 88 04 00 69 00 00 00 fc 88 04 00 70 00 00 00 66 89 04 00 7c 00 00 00 V...`.......i.......p...f...|...
6480 d7 89 04 00 9b 01 00 00 54 8a 04 00 aa 00 00 00 f0 8b 04 00 52 00 00 00 9b 8c 04 00 7a 00 00 00 ........T...........R.......z...
64a0 ee 8c 04 00 5e 00 00 00 69 8d 04 00 4f 00 00 00 c8 8d 04 00 b6 00 00 00 18 8e 04 00 92 00 00 00 ....^...i...O...................
64c0 cf 8e 04 00 80 00 00 00 62 8f 04 00 fb 00 00 00 e3 8f 04 00 b5 00 00 00 df 90 04 00 79 00 00 00 ........b...................y...
64e0 95 91 04 00 78 00 00 00 0f 92 04 00 b2 00 00 00 88 92 04 00 79 00 00 00 3b 93 04 00 7d 00 00 00 ....x...............y...;...}...
6500 b5 93 04 00 5d 00 00 00 33 94 04 00 5e 00 00 00 91 94 04 00 c7 00 00 00 f0 94 04 00 f6 00 00 00 ....]...3...^...................
6520 b8 95 04 00 a2 01 00 00 af 96 04 00 98 00 00 00 52 98 04 00 f8 00 00 00 eb 98 04 00 c8 00 00 00 ................R...............
6540 e4 99 04 00 d1 00 00 00 ad 9a 04 00 8c 01 00 00 7f 9b 04 00 1f 01 00 00 0c 9d 04 00 d4 00 00 00 ................................
6560 2c 9e 04 00 93 00 00 00 01 9f 04 00 93 00 00 00 95 9f 04 00 06 00 00 00 29 a0 04 00 14 00 00 00 ,.......................).......
6580 30 a0 04 00 49 00 00 00 45 a0 04 00 19 00 00 00 8f a0 04 00 15 00 00 00 a9 a0 04 00 40 00 00 00 0...I...E...................@...
65a0 bf a0 04 00 1f 00 00 00 00 a1 04 00 06 00 00 00 20 a1 04 00 12 00 00 00 27 a1 04 00 6e 00 00 00 ........................'...n...
65c0 3a a1 04 00 1e 00 00 00 a9 a1 04 00 28 00 00 00 c8 a1 04 00 2e 00 00 00 f1 a1 04 00 1a 00 00 00 :...........(...................
65e0 20 a2 04 00 1f 00 00 00 3b a2 04 00 02 00 00 00 5b a2 04 00 0d 00 00 00 5e a2 04 00 27 01 00 00 ........;.......[.......^...'...
6600 6c a2 04 00 06 00 00 00 94 a3 04 00 99 00 00 00 9b a3 04 00 24 00 00 00 35 a4 04 00 2a 00 00 00 l...................$...5...*...
6620 5a a4 04 00 4e 00 00 00 85 a4 04 00 4f 00 00 00 d4 a4 04 00 83 00 00 00 24 a5 04 00 84 00 00 00 Z...N.......O...........$.......
6640 a8 a5 04 00 49 00 00 00 2d a6 04 00 18 00 00 00 77 a6 04 00 0d 00 00 00 90 a6 04 00 0e 00 00 00 ....I...-.......w...............
6660 9e a6 04 00 16 00 00 00 ad a6 04 00 15 00 00 00 c4 a6 04 00 10 00 00 00 da a6 04 00 16 00 00 00 ................................
6680 eb a6 04 00 31 00 00 00 02 a7 04 00 14 00 00 00 34 a7 04 00 5b 00 00 00 49 a7 04 00 61 00 00 00 ....1...........4...[...I...a...
66a0 a5 a7 04 00 2e 00 00 00 07 a8 04 00 40 00 00 00 36 a8 04 00 de 00 00 00 77 a8 04 00 42 00 00 00 ............@...6.......w...B...
66c0 56 a9 04 00 92 00 00 00 99 a9 04 00 39 00 00 00 2c aa 04 00 3a 00 00 00 66 aa 04 00 41 00 00 00 V...........9...,...:...f...A...
66e0 a1 aa 04 00 58 00 00 00 e3 aa 04 00 e5 00 00 00 3c ab 04 00 54 00 00 00 22 ac 04 00 a7 00 00 00 ....X...........<...T...".......
6700 77 ac 04 00 06 00 00 00 1f ad 04 00 04 00 00 00 26 ad 04 00 09 00 00 00 2b ad 04 00 06 00 00 00 w...............&.......+.......
6720 35 ad 04 00 0b 00 00 00 3c ad 04 00 0b 00 00 00 48 ad 04 00 13 00 00 00 54 ad 04 00 10 00 00 00 5.......<.......H.......T.......
6740 68 ad 04 00 11 00 00 00 79 ad 04 00 13 00 00 00 8b ad 04 00 14 00 00 00 9f ad 04 00 0e 00 00 00 h.......y.......................
6760 b4 ad 04 00 0b 00 00 00 c3 ad 04 00 10 00 00 00 cf ad 04 00 10 00 00 00 e0 ad 04 00 0f 00 00 00 ................................
6780 f1 ad 04 00 0c 00 00 00 01 ae 04 00 14 00 00 00 0e ae 04 00 38 00 00 00 23 ae 04 00 4a 00 00 00 ....................8...#...J...
67a0 5c ae 04 00 1b 00 00 00 a7 ae 04 00 1c 00 00 00 c3 ae 04 00 15 00 00 00 e0 ae 04 00 15 00 00 00 \...............................
67c0 f6 ae 04 00 15 00 00 00 0c af 04 00 36 00 00 00 22 af 04 00 0f 00 00 00 59 af 04 00 12 00 00 00 ............6...".......Y.......
67e0 69 af 04 00 1d 00 00 00 7c af 04 00 1b 00 00 00 9a af 04 00 3f 00 00 00 b6 af 04 00 3a 01 00 00 i.......|...........?.......:...
6800 f6 af 04 00 04 00 00 00 31 b1 04 00 09 00 00 00 36 b1 04 00 12 00 00 00 40 b1 04 00 11 00 00 00 ........1.......6.......@.......
6820 53 b1 04 00 25 00 00 00 65 b1 04 00 1a 00 00 00 8b b1 04 00 09 00 00 00 a6 b1 04 00 2c 00 00 00 S...%...e...................,...
6840 b0 b1 04 00 33 00 00 00 dd b1 04 00 32 00 00 00 11 b2 04 00 1c 00 00 00 44 b2 04 00 1b 00 00 00 ....3.......2...........D.......
6860 61 b2 04 00 22 00 00 00 7d b2 04 00 23 00 00 00 a0 b2 04 00 2b 00 00 00 c4 b2 04 00 11 00 00 00 a..."...}...#.......+...........
6880 f0 b2 04 00 15 00 00 00 02 b3 04 00 11 00 00 00 18 b3 04 00 1d 00 00 00 2a b3 04 00 10 00 00 00 ........................*.......
68a0 48 b3 04 00 cb 00 00 00 59 b3 04 00 23 01 00 00 25 b4 04 00 22 01 00 00 49 b5 04 00 14 00 00 00 H.......Y...#...%..."...I.......
68c0 6c b6 04 00 19 00 00 00 81 b6 04 00 1b 00 00 00 9b b6 04 00 83 00 00 00 b7 b6 04 00 4e 00 00 00 l...........................N...
68e0 3b b7 04 00 54 00 00 00 8a b7 04 00 2c 00 00 00 df b7 04 00 27 00 00 00 0c b8 04 00 27 00 00 00 ;...T.......,.......'.......'...
6900 34 b8 04 00 67 00 00 00 5c b8 04 00 14 00 00 00 c4 b8 04 00 0a 00 00 00 d9 b8 04 00 0f 00 00 00 4...g...\.......................
6920 e4 b8 04 00 27 00 00 00 f4 b8 04 00 53 00 00 00 1c b9 04 00 33 00 00 00 70 b9 04 00 d6 00 00 00 ....'.......S.......3...p.......
6940 a4 b9 04 00 35 00 00 00 7b ba 04 00 07 00 00 00 b1 ba 04 00 38 00 00 00 b9 ba 04 00 38 00 00 00 ....5...{...........8.......8...
6960 f2 ba 04 00 08 00 00 00 2b bb 04 00 a1 00 00 00 34 bb 04 00 14 00 00 00 d6 bb 04 00 1e 00 00 00 ........+.......4...............
6980 eb bb 04 00 24 00 00 00 0a bc 04 00 0b 00 00 00 2f bc 04 00 14 00 00 00 3b bc 04 00 0f 00 00 00 ....$.........../.......;.......
69a0 50 bc 04 00 08 00 00 00 60 bc 04 00 20 00 00 00 69 bc 04 00 87 00 00 00 8a bc 04 00 1e 00 00 00 P.......`.......i...............
69c0 12 bd 04 00 16 00 00 00 31 bd 04 00 76 00 00 00 48 bd 04 00 31 00 00 00 bf bd 04 00 69 00 00 00 ........1...v...H...1.......i...
69e0 f1 bd 04 00 16 00 00 00 5b be 04 00 39 00 00 00 72 be 04 00 11 00 00 00 ac be 04 00 14 00 00 00 ........[...9...r...............
6a00 be be 04 00 17 00 00 00 d3 be 04 00 14 00 00 00 eb be 04 00 18 00 00 00 00 bf 04 00 0b 00 00 00 ................................
6a20 19 bf 04 00 11 00 00 00 25 bf 04 00 0e 00 00 00 37 bf 04 00 19 00 00 00 46 bf 04 00 17 00 00 00 ........%.......7.......F.......
6a40 60 bf 04 00 1a 00 00 00 78 bf 04 00 29 00 00 00 93 bf 04 00 2e 00 00 00 bd bf 04 00 27 00 00 00 `.......x...)...............'...
6a60 ec bf 04 00 28 00 00 00 14 c0 04 00 50 00 00 00 3d c0 04 00 53 00 00 00 8e c0 04 00 16 00 00 00 ....(.......P...=...S...........
6a80 e2 c0 04 00 37 00 00 00 f9 c0 04 00 1b 00 00 00 31 c1 04 00 34 00 00 00 4d c1 04 00 21 00 00 00 ....7...........1...4...M...!...
6aa0 82 c1 04 00 20 00 00 00 a4 c1 04 00 12 00 00 00 c5 c1 04 00 26 00 00 00 d8 c1 04 00 1a 00 00 00 ....................&...........
6ac0 ff c1 04 00 13 00 00 00 1a c2 04 00 17 00 00 00 2e c2 04 00 2e 00 00 00 46 c2 04 00 2c 00 00 00 ........................F...,...
6ae0 75 c2 04 00 11 00 00 00 a2 c2 04 00 1a 00 00 00 b4 c2 04 00 17 00 00 00 cf c2 04 00 1f 00 00 00 u...............................
6b00 e7 c2 04 00 11 00 00 00 07 c3 04 00 19 00 00 00 19 c3 04 00 18 00 00 00 33 c3 04 00 1b 00 00 00 ........................3.......
6b20 4c c3 04 00 1c 00 00 00 68 c3 04 00 1d 00 00 00 85 c3 04 00 29 00 00 00 a3 c3 04 00 2a 00 00 00 L.......h...........).......*...
6b40 cd c3 04 00 21 00 00 00 f8 c3 04 00 17 00 00 00 1a c4 04 00 07 00 00 00 32 c4 04 00 2f 00 00 00 ....!...................2.../...
6b60 3a c4 04 00 0d 00 00 00 6a c4 04 00 0d 00 00 00 78 c4 04 00 2a 00 00 00 86 c4 04 00 1e 00 00 00 :.......j.......x...*...........
6b80 b1 c4 04 00 25 00 00 00 d0 c4 04 00 06 00 00 00 f6 c4 04 00 95 00 00 00 fd c4 04 00 04 00 00 00 ....%...........................
6ba0 93 c5 04 00 07 00 00 00 98 c5 04 00 06 00 00 00 a0 c5 04 00 0e 00 00 00 a7 c5 04 00 0e 00 00 00 ................................
6bc0 b6 c5 04 00 04 00 00 00 c5 c5 04 00 04 00 00 00 ca c5 04 00 04 00 00 00 cf c5 04 00 03 00 00 00 ................................
6be0 d4 c5 04 00 04 00 00 00 d8 c5 04 00 04 00 00 00 dd c5 04 00 04 00 00 00 e2 c5 04 00 12 00 00 00 ................................
6c00 e7 c5 04 00 3a 00 00 00 fa c5 04 00 10 00 00 00 35 c6 04 00 03 00 00 00 46 c6 04 00 33 00 00 00 ....:...........5.......F...3...
6c20 4a c6 04 00 0d 00 00 00 7e c6 04 00 08 00 00 00 8c c6 04 00 3b 00 00 00 95 c6 04 00 0a 00 00 00 J.......~...........;...........
6c40 d1 c6 04 00 08 00 00 00 dc c6 04 00 09 00 00 00 e5 c6 04 00 11 00 00 00 ef c6 04 00 04 00 00 00 ................................
6c60 01 c7 04 00 0b 00 00 00 06 c7 04 00 1e 00 00 00 12 c7 04 00 14 00 00 00 31 c7 04 00 0d 00 00 00 ........................1.......
6c80 46 c7 04 00 04 00 00 00 54 c7 04 00 0b 00 00 00 59 c7 04 00 0c 00 00 00 65 c7 04 00 0a 00 00 00 F.......T.......Y.......e.......
6ca0 72 c7 04 00 08 00 00 00 7d c7 04 00 1f 00 00 00 86 c7 04 00 0c 00 00 00 a6 c7 04 00 0d 00 00 00 r.......}.......................
6cc0 b3 c7 04 00 16 00 00 00 c1 c7 04 00 0b 00 00 00 d8 c7 04 00 0d 00 00 00 e4 c7 04 00 04 00 00 00 ................................
6ce0 f2 c7 04 00 12 00 00 00 f7 c7 04 00 0f 00 00 00 0a c8 04 00 0a 00 00 00 1a c8 04 00 0d 00 00 00 ................................
6d00 25 c8 04 00 05 00 00 00 33 c8 04 00 2b 00 00 00 39 c8 04 00 04 00 00 00 65 c8 04 00 0b 00 00 00 %.......3...+...9.......e.......
6d20 6a c8 04 00 14 00 00 00 76 c8 04 00 0f 00 00 00 8b c8 04 00 30 00 00 00 9b c8 04 00 08 00 00 00 j.......v...........0...........
6d40 cc c8 04 00 0f 00 00 00 d5 c8 04 00 0d 00 00 00 e5 c8 04 00 33 00 00 00 f3 c8 04 00 0b 00 00 00 ....................3...........
6d60 27 c9 04 00 1e 00 00 00 33 c9 04 00 24 00 00 00 52 c9 04 00 2c 00 00 00 77 c9 04 00 4c 00 00 00 '.......3...$...R...,...w...L...
6d80 a4 c9 04 00 0d 00 00 00 f1 c9 04 00 1b 00 00 00 ff c9 04 00 1a 00 00 00 1b ca 04 00 1b 00 00 00 ................................
6da0 36 ca 04 00 18 00 00 00 52 ca 04 00 12 00 00 00 6b ca 04 00 09 00 00 00 7e ca 04 00 0d 00 00 00 6.......R.......k.......~.......
6dc0 88 ca 04 00 0c 00 00 00 96 ca 04 00 0c 00 00 00 a3 ca 04 00 12 00 00 00 b0 ca 04 00 5f 00 00 00 ............................_...
6de0 c3 ca 04 00 08 00 00 00 23 cb 04 00 07 00 00 00 2c cb 04 00 12 00 00 00 34 cb 04 00 12 00 00 00 ........#.......,.......4.......
6e00 47 cb 04 00 4b 00 00 00 5a cb 04 00 0c 00 00 00 a6 cb 04 00 d2 02 00 00 b3 cb 04 00 1f 00 00 00 G...K...Z.......................
6e20 86 ce 04 00 0a 00 00 00 a6 ce 04 00 78 00 00 00 b1 ce 04 00 06 00 00 00 2a cf 04 00 0d 00 00 00 ............x...........*.......
6e40 31 cf 04 00 26 00 00 00 3f cf 04 00 a9 00 00 00 66 cf 04 00 37 00 00 00 10 d0 04 00 5e 00 00 00 1...&...?.......f...7.......^...
6e60 48 d0 04 00 8c 00 00 00 a7 d0 04 00 73 00 00 00 34 d1 04 00 48 00 00 00 a8 d1 04 00 56 00 00 00 H...........s...4...H.......V...
6e80 f1 d1 04 00 fc 00 00 00 48 d2 04 00 94 00 00 00 45 d3 04 00 b4 00 00 00 da d3 04 00 26 00 00 00 ........H.......E...........&...
6ea0 8f d4 04 00 27 00 00 00 b6 d4 04 00 76 00 00 00 de d4 04 00 80 00 00 00 55 d5 04 00 12 00 00 00 ....'.......v...........U.......
6ec0 d6 d5 04 00 06 00 00 00 e9 d5 04 00 d1 00 00 00 f0 d5 04 00 06 00 00 00 c2 d6 04 00 06 00 00 00 ................................
6ee0 c9 d6 04 00 08 00 00 00 d0 d6 04 00 0f 00 00 00 d9 d6 04 00 19 00 00 00 e9 d6 04 00 08 00 00 00 ................................
6f00 03 d7 04 00 0f 00 00 00 0c d7 04 00 3d 00 00 00 1c d7 04 00 18 00 00 00 5a d7 04 00 0f 00 00 00 ............=...........Z.......
6f20 73 d7 04 00 0c 00 00 00 83 d7 04 00 13 00 00 00 90 d7 04 00 08 00 00 00 a4 d7 04 00 48 00 00 00 s...........................H...
6f40 ad d7 04 00 09 00 00 00 f6 d7 04 00 ee 00 00 00 00 d8 04 00 61 00 00 00 ef d8 04 00 11 00 00 00 ....................a...........
6f60 51 d9 04 00 11 00 00 00 63 d9 04 00 0d 00 00 00 75 d9 04 00 0a 00 00 00 83 d9 04 00 09 00 00 00 Q.......c.......u...............
6f80 8e d9 04 00 12 00 00 00 98 d9 04 00 0b 00 00 00 ab d9 04 00 2c 00 00 00 b7 d9 04 00 5b 00 00 00 ....................,.......[...
6fa0 e4 d9 04 00 61 00 00 00 40 da 04 00 0b 00 00 00 a2 da 04 00 26 00 00 00 ae da 04 00 09 00 00 00 ....a...@...........&...........
6fc0 d5 da 04 00 04 00 00 00 df da 04 00 0c 00 00 00 e4 da 04 00 0c 00 00 00 f1 da 04 00 0d 00 00 00 ................................
6fe0 fe da 04 00 13 00 00 00 0c db 04 00 14 00 00 00 20 db 04 00 1c 00 00 00 35 db 04 00 17 00 00 00 ........................5.......
7000 52 db 04 00 14 00 00 00 6a db 04 00 1e 00 00 00 7f db 04 00 0e 00 00 00 9e db 04 00 0c 00 00 00 R.......j.......................
7020 ad db 04 00 0e 00 00 00 ba db 04 00 07 00 00 00 c9 db 04 00 2c 00 00 00 d1 db 04 00 22 00 00 00 ....................,......."...
7040 fe db 04 00 25 00 00 00 21 dc 04 00 14 00 00 00 47 dc 04 00 21 00 00 00 5c dc 04 00 28 00 00 00 ....%...!.......G...!...\...(...
7060 7e dc 04 00 1f 00 00 00 a7 dc 04 00 05 00 00 00 c7 dc 04 00 0d 00 00 00 cd dc 04 00 0e 00 00 00 ~...............................
7080 db dc 04 00 1a 00 00 00 ea dc 04 00 08 00 00 00 05 dd 04 00 08 00 00 00 0e dd 04 00 10 00 00 00 ................................
70a0 17 dd 04 00 10 00 00 00 28 dd 04 00 30 00 00 00 39 dd 04 00 0d 00 00 00 6a dd 04 00 0c 00 00 00 ........(...0...9.......j.......
70c0 78 dd 04 00 1a 00 00 00 85 dd 04 00 12 00 00 00 a0 dd 04 00 0a 00 00 00 b3 dd 04 00 17 00 00 00 x...............................
70e0 be dd 04 00 07 00 00 00 d6 dd 04 00 0c 00 00 00 de dd 04 00 08 00 00 00 eb dd 04 00 03 00 00 00 ................................
7100 f4 dd 04 00 0d 00 00 00 f8 dd 04 00 31 00 00 00 06 de 04 00 1c 00 00 00 38 de 04 00 0a 00 00 00 ............1...........8.......
7120 55 de 04 00 09 00 00 00 60 de 04 00 0b 00 00 00 6a de 04 00 2c 00 00 00 76 de 04 00 34 00 00 00 U.......`.......j...,...v...4...
7140 a3 de 04 00 26 00 00 00 d8 de 04 00 15 00 00 00 ff de 04 00 42 00 00 00 15 df 04 00 11 00 00 00 ....&...............B...........
7160 58 df 04 00 0a 00 00 00 6a df 04 00 1b 00 00 00 75 df 04 00 33 00 00 00 91 df 04 00 35 00 00 00 X.......j.......u...3.......5...
7180 c5 df 04 00 3f 00 00 00 fb df 04 00 42 00 00 00 3b e0 04 00 78 00 00 00 7e e0 04 00 78 00 00 00 ....?.......B...;...x...~...x...
71a0 f7 e0 04 00 29 00 00 00 70 e1 04 00 26 00 00 00 9a e1 04 00 33 00 00 00 c1 e1 04 00 28 00 00 00 ....)...p...&.......3.......(...
71c0 f5 e1 04 00 58 00 00 00 1e e2 04 00 08 00 00 00 77 e2 04 00 43 00 00 00 80 e2 04 00 07 00 00 00 ....X...........w...C...........
71e0 c4 e2 04 00 05 00 00 00 cc e2 04 00 0c 00 00 00 d2 e2 04 00 0e 00 00 00 df e2 04 00 10 00 00 00 ................................
7200 ee e2 04 00 0d 00 00 00 ff e2 04 00 06 00 00 00 0d e3 04 00 14 00 00 00 14 e3 04 00 13 00 00 00 ................................
7220 29 e3 04 00 04 00 00 00 3d e3 04 00 f3 00 00 00 42 e3 04 00 04 00 00 00 36 e4 04 00 06 00 00 00 ).......=.......B.......6.......
7240 3b e4 04 00 18 00 00 00 42 e4 04 00 04 00 00 00 5b e4 04 00 0d 00 00 00 60 e4 04 00 03 00 00 00 ;.......B.......[.......`.......
7260 6e e4 04 00 4a 00 00 00 72 e4 04 00 44 00 00 00 bd e4 04 00 03 00 00 00 02 e5 04 00 0b 00 00 00 n...J...r...D...................
7280 06 e5 04 00 09 00 00 00 12 e5 04 00 08 00 00 00 1c e5 04 00 0b 00 00 00 25 e5 04 00 2e 00 00 00 ........................%.......
72a0 31 e5 04 00 13 00 00 00 60 e5 04 00 12 00 00 00 74 e5 04 00 0d 00 00 00 87 e5 04 00 04 00 00 00 1.......`.......t...............
72c0 95 e5 04 00 04 00 00 00 9a e5 04 00 0a 00 00 00 9f e5 04 00 06 00 00 00 aa e5 04 00 40 00 00 00 ............................@...
72e0 b1 e5 04 00 3f 00 00 00 f2 e5 04 00 3c 00 00 00 32 e6 04 00 37 00 00 00 6f e6 04 00 04 00 00 00 ....?.......<...2...7...o.......
7300 a7 e6 04 00 03 00 00 00 ac e6 04 00 03 00 00 00 b0 e6 04 00 03 00 00 00 b4 e6 04 00 02 00 00 00 ................................
7320 b8 e6 04 00 2b 00 00 00 bb e6 04 00 0c 00 00 00 e7 e6 04 00 c9 00 00 00 f4 e6 04 00 04 00 00 00 ....+...........................
7340 be e7 04 00 87 00 00 00 c3 e7 04 00 11 00 00 00 4b e8 04 00 40 00 00 00 5d e8 04 00 92 00 00 00 ................K...@...].......
7360 9e e8 04 00 7b 00 00 00 31 e9 04 00 0f 00 00 00 ad e9 04 00 0a 00 00 00 bd e9 04 00 0a 00 00 00 ....{...1.......................
7380 c8 e9 04 00 07 00 00 00 d3 e9 04 00 4b 00 00 00 db e9 04 00 0f 00 00 00 27 ea 04 00 1a 00 00 00 ............K...........'.......
73a0 37 ea 04 00 43 00 00 00 52 ea 04 00 0f 00 00 00 96 ea 04 00 08 00 00 00 a6 ea 04 00 05 00 00 00 7...C...R.......................
73c0 af ea 04 00 14 00 00 00 b5 ea 04 00 10 00 00 00 ca ea 04 00 14 00 00 00 db ea 04 00 91 00 00 00 ................................
73e0 f0 ea 04 00 f3 00 00 00 82 eb 04 00 04 00 00 00 76 ec 04 00 3e 00 00 00 7b ec 04 00 3a 00 00 00 ................v...>...{...:...
7400 ba ec 04 00 05 00 00 00 f5 ec 04 00 0d 00 00 00 fb ec 04 00 2b 00 00 00 09 ed 04 00 18 00 00 00 ....................+...........
7420 35 ed 04 00 0c 00 00 00 4e ed 04 00 0e 00 00 00 5b ed 04 00 10 00 00 00 6a ed 04 00 0e 00 00 00 5.......N.......[.......j.......
7440 7b ed 04 00 14 00 00 00 8a ed 04 00 15 00 00 00 9f ed 04 00 10 00 00 00 b5 ed 04 00 0b 00 00 00 {...............................
7460 c6 ed 04 00 1f 00 00 00 d2 ed 04 00 2f 00 00 00 f2 ed 04 00 07 00 00 00 22 ee 04 00 13 00 00 00 ............/...........".......
7480 2a ee 04 00 0a 00 00 00 3e ee 04 00 0b 00 00 00 49 ee 04 00 13 00 00 00 55 ee 04 00 23 00 00 00 *.......>.......I.......U...#...
74a0 69 ee 04 00 32 00 00 00 8d ee 04 00 4f 00 00 00 c0 ee 04 00 1e 00 00 00 10 ef 04 00 22 00 00 00 i...2.......O..............."...
74c0 2f ef 04 00 12 00 00 00 52 ef 04 00 1c 00 00 00 65 ef 04 00 69 00 00 00 82 ef 04 00 2c 00 00 00 /.......R.......e...i.......,...
74e0 ec ef 04 00 5d 00 00 00 19 f0 04 00 97 00 00 00 77 f0 04 00 3e 00 00 00 0f f1 04 00 5f 00 00 00 ....]...........w...>......._...
7500 4e f1 04 00 16 00 00 00 ae f1 04 00 2f 00 00 00 c5 f1 04 00 90 00 00 00 f5 f1 04 00 71 00 00 00 N.........../...............q...
7520 86 f2 04 00 17 00 00 00 f8 f2 04 00 b2 00 00 00 10 f3 04 00 52 00 00 00 c3 f3 04 00 26 00 00 00 ....................R.......&...
7540 16 f4 04 00 22 00 00 00 3d f4 04 00 22 00 00 00 60 f4 04 00 d3 00 00 00 83 f4 04 00 42 00 00 00 ...."...=..."...`...........B...
7560 57 f5 04 00 4b 00 00 00 9a f5 04 00 1f 00 00 00 e6 f5 04 00 2b 00 00 00 06 f6 04 00 03 00 00 00 W...K...............+...........
7580 32 f6 04 00 04 00 00 00 36 f6 04 00 05 00 00 00 3b f6 04 00 06 00 00 00 41 f6 04 00 0c 00 00 00 2.......6.......;.......A.......
75a0 48 f6 04 00 0b 00 00 00 55 f6 04 00 11 00 00 00 61 f6 04 00 11 00 00 00 73 f6 04 00 09 00 00 00 H.......U.......a.......s.......
75c0 85 f6 04 00 09 00 00 00 8f f6 04 00 07 00 00 00 99 f6 04 00 0c 00 00 00 a1 f6 04 00 0c 00 00 00 ................................
75e0 ae f6 04 00 0e 00 00 00 bb f6 04 00 32 00 00 00 ca f6 04 00 07 00 00 00 fd f6 04 00 12 00 00 00 ............2...................
7600 05 f7 04 00 5a 00 00 00 18 f7 04 00 10 00 00 00 73 f7 04 00 15 00 00 00 84 f7 04 00 05 00 00 00 ....Z...........s...............
7620 9a f7 04 00 18 00 00 00 a0 f7 04 00 07 00 00 00 b9 f7 04 00 07 00 00 00 c1 f7 04 00 13 00 00 00 ................................
7640 c9 f7 04 00 23 00 00 00 dd f7 04 00 32 00 00 00 01 f8 04 00 5c 00 00 00 34 f8 04 00 36 00 00 00 ....#.......2.......\...4...6...
7660 91 f8 04 00 19 00 00 00 c8 f8 04 00 06 00 00 00 e2 f8 04 00 0e 00 00 00 e9 f8 04 00 12 00 00 00 ................................
7680 f8 f8 04 00 0e 00 00 00 0b f9 04 00 2f 00 00 00 1a f9 04 00 33 00 00 00 4a f9 04 00 27 00 00 00 ............/.......3...J...'...
76a0 7e f9 04 00 73 00 00 00 a6 f9 04 00 08 00 00 00 1a fa 04 00 04 00 00 00 23 fa 04 00 0d 00 00 00 ~...s...................#.......
76c0 28 fa 04 00 11 00 00 00 36 fa 04 00 19 00 00 00 48 fa 04 00 21 00 00 00 62 fa 04 00 06 00 00 00 (.......6.......H...!...b.......
76e0 84 fa 04 00 0d 00 00 00 8b fa 04 00 0e 00 00 00 99 fa 04 00 0c 00 00 00 a8 fa 04 00 14 00 00 00 ................................
7700 b5 fa 04 00 19 00 00 00 ca fa 04 00 1b 00 00 00 e4 fa 04 00 04 00 00 00 00 fb 04 00 0a 00 00 00 ................................
7720 05 fb 04 00 0d 00 00 00 10 fb 04 00 42 00 00 00 1e fb 04 00 3c 00 00 00 61 fb 04 00 03 00 00 00 ............B.......<...a.......
7740 9e fb 04 00 07 00 00 00 a2 fb 04 00 0a 00 00 00 aa fb 04 00 13 00 00 00 b5 fb 04 00 08 00 00 00 ................................
7760 c9 fb 04 00 05 00 00 00 d2 fb 04 00 07 00 00 00 d8 fb 04 00 13 00 00 00 e0 fb 04 00 10 00 00 00 ................................
7780 f4 fb 04 00 15 00 00 00 05 fc 04 00 1c 00 00 00 1b fc 04 00 4b 00 00 00 38 fc 04 00 4d 00 00 00 ....................K...8...M...
77a0 84 fc 04 00 18 00 00 00 d2 fc 04 00 11 00 00 00 eb fc 04 00 1c 00 00 00 fd fc 04 00 14 00 00 00 ................................
77c0 1a fd 04 00 15 00 00 00 2f fd 04 00 14 00 00 00 45 fd 04 00 17 00 00 00 5a fd 04 00 18 00 00 00 ......../.......E.......Z.......
77e0 72 fd 04 00 19 00 00 00 8b fd 04 00 78 00 00 00 a5 fd 04 00 10 00 00 00 1e fe 04 00 31 00 00 00 r...........x...............1...
7800 2f fe 04 00 0a 00 00 00 61 fe 04 00 12 00 00 00 6c fe 04 00 0a 00 00 00 7f fe 04 00 12 00 00 00 /.......a.......l...............
7820 8a fe 04 00 0d 00 00 00 9d fe 04 00 08 00 00 00 ab fe 04 00 0e 00 00 00 b4 fe 04 00 28 00 00 00 ............................(...
7840 c3 fe 04 00 03 00 00 00 ec fe 04 00 0b 00 00 00 f0 fe 04 00 10 00 00 00 fc fe 04 00 0b 00 00 00 ................................
7860 0d ff 04 00 06 00 00 00 19 ff 04 00 08 00 00 00 20 ff 04 00 10 00 00 00 29 ff 04 00 09 00 00 00 ........................).......
7880 3a ff 04 00 25 00 00 00 44 ff 04 00 0d 00 00 00 6a ff 04 00 12 00 00 00 78 ff 04 00 0e 00 00 00 :...%...D.......j.......x.......
78a0 8b ff 04 00 15 00 00 00 9a ff 04 00 0e 00 00 00 b0 ff 04 00 09 00 00 00 bf ff 04 00 18 00 00 00 ................................
78c0 c9 ff 04 00 0e 00 00 00 e2 ff 04 00 04 00 00 00 f1 ff 04 00 06 00 00 00 f6 ff 04 00 68 00 00 00 ............................h...
78e0 fd ff 04 00 51 00 00 00 66 00 05 00 4c 00 00 00 b8 00 05 00 4d 00 00 00 05 01 05 00 f6 00 00 00 ....Q...f...L.......M...........
7900 53 01 05 00 93 00 00 00 4a 02 05 00 5e 00 00 00 de 02 05 00 56 00 00 00 3d 03 05 00 75 00 00 00 S.......J...^.......V...=...u...
7920 94 03 05 00 77 00 00 00 0a 04 05 00 07 00 00 00 82 04 05 00 03 00 00 00 8a 04 05 00 0c 00 00 00 ....w...........................
7940 8e 04 05 00 03 00 00 00 9b 04 05 00 0a 00 00 00 9f 04 05 00 1c 00 00 00 aa 04 05 00 1c 00 00 00 ................................
7960 c7 04 05 00 0c 00 00 00 e4 04 05 00 0c 00 00 00 f1 04 05 00 18 00 00 00 fe 04 05 00 11 00 00 00 ................................
7980 17 05 05 00 0b 00 00 00 29 05 05 00 0a 00 00 00 35 05 05 00 0e 00 00 00 40 05 05 00 0b 00 00 00 ........).......5.......@.......
79a0 4f 05 05 00 a6 02 00 00 5b 05 05 00 04 00 00 00 02 08 05 00 6f 00 00 00 07 08 05 00 2e 00 00 00 O.......[...........o...........
79c0 77 08 05 00 26 00 00 00 a6 08 05 00 70 00 00 00 cd 08 05 00 3b 00 00 00 3e 09 05 00 0b 00 00 00 w...&.......p.......;...>.......
79e0 7a 09 05 00 09 00 00 00 86 09 05 00 24 00 00 00 90 09 05 00 2e 00 00 00 b5 09 05 00 26 00 00 00 z...........$...............&...
7a00 e4 09 05 00 31 00 00 00 0b 0a 05 00 36 00 00 00 3d 0a 05 00 31 00 00 00 74 0a 05 00 16 00 00 00 ....1.......6...=...1...t.......
7a20 a6 0a 05 00 15 00 00 00 bd 0a 05 00 0f 00 00 00 d3 0a 05 00 0e 00 00 00 e3 0a 05 00 10 00 00 00 ................................
7a40 f2 0a 05 00 11 00 00 00 03 0b 05 00 12 00 00 00 15 0b 05 00 08 00 00 00 28 0b 05 00 07 00 00 00 ........................(.......
7a60 31 0b 05 00 1b 00 00 00 39 0b 05 00 0f 00 00 00 55 0b 05 00 12 00 00 00 65 0b 05 00 0c 00 00 00 1.......9.......U.......e.......
7a80 78 0b 05 00 27 00 00 00 85 0b 05 00 1a 00 00 00 ad 0b 05 00 16 00 00 00 c8 0b 05 00 35 00 00 00 x...'.......................5...
7aa0 df 0b 05 00 1c 00 00 00 15 0c 05 00 0f 00 00 00 32 0c 05 00 2e 00 00 00 42 0c 05 00 33 00 00 00 ................2.......B...3...
7ac0 71 0c 05 00 12 00 00 00 a5 0c 05 00 0f 00 00 00 b8 0c 05 00 0c 00 00 00 c8 0c 05 00 0a 00 00 00 q...............................
7ae0 d5 0c 05 00 27 00 00 00 e0 0c 05 00 0c 00 00 00 08 0d 05 00 0a 00 00 00 15 0d 05 00 08 00 00 00 ....'...........................
7b00 20 0d 05 00 ba 01 00 00 29 0d 05 00 05 00 00 00 e4 0e 05 00 03 00 00 00 ea 0e 05 00 0f 00 00 00 ........).......................
7b20 ee 0e 05 00 15 00 00 00 fe 0e 05 00 10 00 00 00 14 0f 05 00 10 00 00 00 25 0f 05 00 0b 00 00 00 ........................%.......
7b40 36 0f 05 00 13 00 00 00 42 0f 05 00 2e 00 00 00 56 0f 05 00 2e 00 00 00 85 0f 05 00 19 00 00 00 6.......B.......V...............
7b60 b4 0f 05 00 17 00 00 00 ce 0f 05 00 0b 00 00 00 e6 0f 05 00 09 00 00 00 f2 0f 05 00 02 00 00 00 ................................
7b80 fc 0f 05 00 0e 00 00 00 ff 0f 05 00 1b 00 00 00 0e 10 05 00 25 00 00 00 2a 10 05 00 13 00 00 00 ....................%...*.......
7ba0 50 10 05 00 15 00 00 00 64 10 05 00 6d 00 00 00 7a 10 05 00 76 00 00 00 e8 10 05 00 3e 00 00 00 P.......d...m...z...v.......>...
7bc0 5f 11 05 00 81 00 00 00 9e 11 05 00 17 00 00 00 20 12 05 00 18 00 00 00 38 12 05 00 0a 00 00 00 _.......................8.......
7be0 51 12 05 00 2d 00 00 00 5c 12 05 00 1f 00 00 00 8a 12 05 00 15 00 00 00 aa 12 05 00 0f 00 00 00 Q...-...\.......................
7c00 c0 12 05 00 1f 00 00 00 d0 12 05 00 26 00 00 00 f0 12 05 00 26 00 00 00 17 13 05 00 2e 00 00 00 ............&.......&...........
7c20 3e 13 05 00 10 00 00 00 6d 13 05 00 1c 00 00 00 7e 13 05 00 1d 00 00 00 9b 13 05 00 15 00 00 00 >.......m.......~...............
7c40 b9 13 05 00 1c 00 00 00 cf 13 05 00 0c 00 00 00 ec 13 05 00 0a 00 00 00 f9 13 05 00 42 00 00 00 ............................B...
7c60 04 14 05 00 11 00 00 00 47 14 05 00 17 00 00 00 59 14 05 00 15 00 00 00 71 14 05 00 24 00 00 00 ........G.......Y.......q...$...
7c80 87 14 05 00 0e 00 00 00 ac 14 05 00 0f 00 00 00 bb 14 05 00 4f 00 00 00 cb 14 05 00 19 00 00 00 ....................O...........
7ca0 1b 15 05 00 11 00 00 00 35 15 05 00 20 00 00 00 47 15 05 00 1f 00 00 00 68 15 05 00 22 00 00 00 ........5.......G.......h..."...
7cc0 88 15 05 00 23 00 00 00 ab 15 05 00 59 00 00 00 cf 15 05 00 3a 00 00 00 29 16 05 00 45 00 00 00 ....#.......Y.......:...)...E...
7ce0 64 16 05 00 26 00 00 00 aa 16 05 00 1f 00 00 00 d1 16 05 00 25 00 00 00 f1 16 05 00 22 00 00 00 d...&...............%......."...
7d00 17 17 05 00 14 00 00 00 3a 17 05 00 17 00 00 00 4f 17 05 00 28 00 00 00 67 17 05 00 39 00 00 00 ........:.......O...(...g...9...
7d20 90 17 05 00 12 00 00 00 ca 17 05 00 2d 00 00 00 dd 17 05 00 16 00 00 00 0b 18 05 00 14 00 00 00 ............-...................
7d40 22 18 05 00 37 00 00 00 37 18 05 00 14 00 00 00 6f 18 05 00 32 00 00 00 84 18 05 00 1d 00 00 00 "...7...7.......o...2...........
7d60 b7 18 05 00 14 00 00 00 d5 18 05 00 26 00 00 00 ea 18 05 00 16 00 00 00 11 19 05 00 27 00 00 00 ............&...............'...
7d80 28 19 05 00 12 00 00 00 50 19 05 00 13 00 00 00 63 19 05 00 16 00 00 00 77 19 05 00 11 00 00 00 (.......P.......c.......w.......
7da0 8e 19 05 00 26 00 00 00 a0 19 05 00 56 00 00 00 c7 19 05 00 16 00 00 00 1e 1a 05 00 3c 00 00 00 ....&.......V...............<...
7dc0 35 1a 05 00 34 00 00 00 72 1a 05 00 25 00 00 00 a7 1a 05 00 33 00 00 00 cd 1a 05 00 09 00 00 00 5...4...r...%.......3...........
7de0 01 1b 05 00 33 00 00 00 0b 1b 05 00 87 00 00 00 3f 1b 05 00 20 00 00 00 c7 1b 05 00 11 00 00 00 ....3...........?...............
7e00 e8 1b 05 00 0b 00 00 00 fa 1b 05 00 31 00 00 00 06 1c 05 00 16 00 00 00 38 1c 05 00 11 00 00 00 ............1...........8.......
7e20 4f 1c 05 00 12 00 00 00 61 1c 05 00 26 00 00 00 74 1c 05 00 33 00 00 00 9b 1c 05 00 15 00 00 00 O.......a...&...t...3...........
7e40 cf 1c 05 00 0c 00 00 00 e5 1c 05 00 14 00 00 00 f2 1c 05 00 34 00 00 00 07 1d 05 00 31 00 00 00 ....................4.......1...
7e60 3c 1d 05 00 0f 00 00 00 6e 1d 05 00 19 00 00 00 7e 1d 05 00 0a 00 00 00 98 1d 05 00 19 00 00 00 <.......n.......~...............
7e80 a3 1d 05 00 10 00 00 00 bd 1d 05 00 28 00 00 00 ce 1d 05 00 09 00 00 00 f7 1d 05 00 16 00 00 00 ............(...................
7ea0 01 1e 05 00 18 00 00 00 18 1e 05 00 20 00 00 00 31 1e 05 00 04 00 00 00 52 1e 05 00 18 00 00 00 ................1.......R.......
7ec0 57 1e 05 00 14 00 00 00 70 1e 05 00 28 00 00 00 85 1e 05 00 0e 00 00 00 ae 1e 05 00 06 00 00 00 W.......p...(...................
7ee0 bd 1e 05 00 0b 00 00 00 c4 1e 05 00 60 00 00 00 d0 1e 05 00 35 00 00 00 31 1f 05 00 11 00 00 00 ............`.......5...1.......
7f00 67 1f 05 00 03 00 00 00 79 1f 05 00 0a 00 00 00 7d 1f 05 00 0b 00 00 00 88 1f 05 00 21 00 00 00 g.......y.......}...........!...
7f20 94 1f 05 00 2a 00 00 00 b6 1f 05 00 2b 00 00 00 e1 1f 05 00 41 00 00 00 0d 20 05 00 ed 00 00 00 ....*.......+.......A...........
7f40 4f 20 05 00 ed 00 00 00 3d 21 05 00 0e 00 00 00 2b 22 05 00 42 00 00 00 3a 22 05 00 3a 00 00 00 O.......=!......+"..B...:"..:...
7f60 7d 22 05 00 0d 00 00 00 b8 22 05 00 0b 00 00 00 c6 22 05 00 32 00 00 00 d2 22 05 00 04 00 00 00 }"......."......."..2...."......
7f80 05 23 05 00 8f 00 00 00 0a 23 05 00 ee 00 00 00 9a 23 05 00 2d 00 00 00 89 24 05 00 2f 01 00 00 .#.......#.......#..-....$../...
7fa0 b7 24 05 00 d8 00 00 00 e7 25 05 00 4d 00 00 00 c0 26 05 00 ae 00 00 00 0e 27 05 00 38 00 00 00 .$.......%..M....&.......'..8...
7fc0 bd 27 05 00 9f 00 00 00 f6 27 05 00 ac 00 00 00 96 28 05 00 4c 00 00 00 43 29 05 00 05 00 00 00 .'.......'.......(..L...C)......
7fe0 90 29 05 00 11 00 00 00 96 29 05 00 07 00 00 00 a8 29 05 00 1b 00 00 00 b0 29 05 00 22 00 00 00 .).......).......).......).."...
8000 cc 29 05 00 21 00 00 00 ef 29 05 00 2c 00 00 00 11 2a 05 00 11 00 00 00 3e 2a 05 00 0d 00 00 00 .)..!....)..,....*......>*......
8020 50 2a 05 00 21 00 00 00 5e 2a 05 00 08 00 00 00 80 2a 05 00 22 00 00 00 89 2a 05 00 3e 00 00 00 P*..!...^*.......*.."....*..>...
8040 ac 2a 05 00 06 00 00 00 eb 2a 05 00 18 00 00 00 f2 2a 05 00 2e 00 00 00 0b 2b 05 00 2f 00 00 00 .*.......*.......*.......+../...
8060 3a 2b 05 00 1c 00 00 00 6a 2b 05 00 1b 00 00 00 87 2b 05 00 87 01 00 00 a3 2b 05 00 3a 00 00 00 :+......j+.......+.......+..:...
8080 2b 2d 05 00 11 00 00 00 66 2d 05 00 56 00 00 00 78 2d 05 00 39 00 00 00 cf 2d 05 00 65 00 00 00 +-......f-..V...x-..9....-..e...
80a0 09 2e 05 00 0f 00 00 00 6f 2e 05 00 02 00 00 00 7f 2e 05 00 2d 00 00 00 82 2e 05 00 50 00 00 00 ........o...........-.......P...
80c0 b0 2e 05 00 3f 00 00 00 01 2f 05 00 1a 00 00 00 41 2f 05 00 1a 00 00 00 5c 2f 05 00 07 00 00 00 ....?..../......A/......\/......
80e0 77 2f 05 00 03 00 00 00 7f 2f 05 00 07 00 00 00 83 2f 05 00 10 00 00 00 8b 2f 05 00 06 00 00 00 w/......./......./......./......
8100 9c 2f 05 00 25 00 00 00 a3 2f 05 00 50 00 00 00 c9 2f 05 00 02 00 00 00 1a 30 05 00 13 00 00 00 ./..%..../..P..../.......0......
8120 1d 30 05 00 09 00 00 00 31 30 05 00 31 00 00 00 3b 30 05 00 2e 00 00 00 6d 30 05 00 2d 00 00 00 .0......10..1...;0......m0..-...
8140 9c 30 05 00 48 00 00 00 ca 30 05 00 4d 00 00 00 13 31 05 00 44 00 00 00 61 31 05 00 3c 00 00 00 .0..H....0..M....1..D...a1..<...
8160 a6 31 05 00 39 00 00 00 e3 31 05 00 4a 00 00 00 1d 32 05 00 30 00 00 00 68 32 05 00 29 00 00 00 .1..9....1..J....2..0...h2..)...
8180 99 32 05 00 38 00 00 00 c3 32 05 00 3d 00 00 00 fc 32 05 00 3f 00 00 00 3a 33 05 00 06 00 00 00 .2..8....2..=....2..?...:3......
81a0 7a 33 05 00 14 00 00 00 81 33 05 00 19 00 00 00 96 33 05 00 48 00 00 00 b0 33 05 00 36 00 00 00 z3.......3.......3..H....3..6...
81c0 f9 33 05 00 2b 00 00 00 30 34 05 00 44 00 00 00 5c 34 05 00 52 00 00 00 a1 34 05 00 2b 00 00 00 .3..+...04..D...\4..R....4..+...
81e0 f4 34 05 00 42 00 00 00 20 35 05 00 3a 00 00 00 63 35 05 00 35 00 00 00 9e 35 05 00 30 00 00 00 .4..B....5..:...c5..5....5..0...
8200 d4 35 05 00 30 00 00 00 05 36 05 00 2d 00 00 00 36 36 05 00 40 00 00 00 64 36 05 00 33 00 00 00 .5..0....6..-...66..@...d6..3...
8220 a5 36 05 00 3b 00 00 00 d9 36 05 00 45 00 00 00 15 37 05 00 7c 00 00 00 5b 37 05 00 59 00 00 00 .6..;....6..E....7..|...[7..Y...
8240 d8 37 05 00 07 00 00 00 32 38 05 00 11 00 00 00 3a 38 05 00 0e 00 00 00 4c 38 05 00 0f 00 00 00 .7......28......:8......L8......
8260 5b 38 05 00 30 00 00 00 6b 38 05 00 0e 00 00 00 9c 38 05 00 15 00 00 00 ab 38 05 00 0f 00 00 00 [8..0...k8.......8.......8......
8280 c1 38 05 00 0e 00 00 00 d1 38 05 00 0e 00 00 00 e0 38 05 00 16 00 00 00 ef 38 05 00 4a 00 00 00 .8.......8.......8.......8..J...
82a0 06 39 05 00 0e 00 00 00 51 39 05 00 19 00 00 00 60 39 05 00 19 00 00 00 7a 39 05 00 a4 00 00 00 .9......Q9......`9......z9......
82c0 94 39 05 00 06 00 00 00 39 3a 05 00 10 00 00 00 40 3a 05 00 09 00 00 00 51 3a 05 00 08 00 00 00 .9......9:......@:......Q:......
82e0 5b 3a 05 00 6c 00 00 00 64 3a 05 00 32 00 00 00 d1 3a 05 00 56 00 00 00 04 3b 05 00 07 00 00 00 [:..l...d:..2....:..V....;......
8300 5b 3b 05 00 06 00 00 00 63 3b 05 00 18 00 00 00 6a 3b 05 00 13 00 00 00 83 3b 05 00 0b 00 00 00 [;......c;......j;.......;......
8320 97 3b 05 00 0b 00 00 00 a3 3b 05 00 2b 01 00 00 af 3b 05 00 05 00 00 00 db 3c 05 00 06 00 00 00 .;.......;..+....;.......<......
8340 e1 3c 05 00 0d 00 00 00 e8 3c 05 00 1a 00 00 00 f6 3c 05 00 54 00 00 00 11 3d 05 00 0c 00 00 00 .<.......<.......<..T....=......
8360 66 3d 05 00 03 00 00 00 73 3d 05 00 08 00 00 00 77 3d 05 00 11 00 00 00 80 3d 05 00 07 00 00 00 f=......s=......w=.......=......
8380 92 3d 05 00 16 00 00 00 9a 3d 05 00 14 00 00 00 b1 3d 05 00 07 00 00 00 c6 3d 05 00 06 00 00 00 .=.......=.......=.......=......
83a0 ce 3d 05 00 2a 00 00 00 d5 3d 05 00 08 00 00 00 00 3e 05 00 26 00 00 00 09 3e 05 00 0b 00 00 00 .=..*....=.......>..&....>......
83c0 30 3e 05 00 0e 00 00 00 3c 3e 05 00 0b 00 00 00 4b 3e 05 00 0d 00 00 00 57 3e 05 00 0f 00 00 00 0>......<>......K>......W>......
83e0 65 3e 05 00 0b 00 00 00 75 3e 05 00 0d 00 00 00 81 3e 05 00 0a 00 00 00 8f 3e 05 00 06 00 00 00 e>......u>.......>.......>......
8400 9a 3e 05 00 08 00 00 00 a1 3e 05 00 0f 00 00 00 aa 3e 05 00 0f 00 00 00 ba 3e 05 00 07 00 00 00 .>.......>.......>.......>......
8420 ca 3e 05 00 02 00 00 00 d2 3e 05 00 26 00 00 00 d5 3e 05 00 0d 00 00 00 fc 3e 05 00 03 00 00 00 .>.......>..&....>.......>......
8440 0a 3f 05 00 03 00 00 00 0e 3f 05 00 03 00 00 00 12 3f 05 00 11 00 00 00 16 3f 05 00 3f 00 00 00 .?.......?.......?.......?..?...
8460 28 3f 05 00 0e 00 00 00 68 3f 05 00 2f 00 00 00 77 3f 05 00 05 00 00 00 a7 3f 05 00 13 00 00 00 (?......h?../...w?.......?......
8480 ad 3f 05 00 0c 00 00 00 c1 3f 05 00 31 00 00 00 ce 3f 05 00 0c 00 00 00 00 40 05 00 1a 00 00 00 .?.......?..1....?.......@......
84a0 0d 40 05 00 0d 00 00 00 28 40 05 00 0d 00 00 00 36 40 05 00 0e 00 00 00 44 40 05 00 0c 00 00 00 .@......(@......6@......D@......
84c0 53 40 05 00 0e 00 00 00 60 40 05 00 04 00 00 00 6f 40 05 00 03 00 00 00 74 40 05 00 08 00 00 00 S@......`@......o@......t@......
84e0 78 40 05 00 04 00 00 00 81 40 05 00 15 00 00 00 86 40 05 00 0d 00 00 00 9c 40 05 00 16 00 00 00 x@.......@.......@.......@......
8500 aa 40 05 00 0b 00 00 00 c1 40 05 00 0d 00 00 00 cd 40 05 00 17 00 00 00 db 40 05 00 3a 00 00 00 .@.......@.......@.......@..:...
8520 f3 40 05 00 09 00 00 00 2e 41 05 00 53 00 00 00 38 41 05 00 30 00 00 00 8c 41 05 00 07 00 00 00 .@.......A..S...8A..0....A......
8540 bd 41 05 00 48 00 00 00 c5 41 05 00 14 00 00 00 0e 42 05 00 11 00 00 00 23 42 05 00 14 00 00 00 .A..H....A.......B......#B......
8560 35 42 05 00 11 00 00 00 4a 42 05 00 0c 00 00 00 5c 42 05 00 0f 00 00 00 69 42 05 00 16 00 00 00 5B......JB......\B......iB......
8580 79 42 05 00 0f 00 00 00 90 42 05 00 3f 00 00 00 a0 42 05 00 3e 00 00 00 e0 42 05 00 3d 00 00 00 yB.......B..?....B..>....B..=...
85a0 1f 43 05 00 29 00 00 00 5d 43 05 00 40 00 00 00 87 43 05 00 1a 00 00 00 c8 43 05 00 11 00 00 00 .C..)...]C..@....C.......C......
85c0 e3 43 05 00 08 00 00 00 f5 43 05 00 17 00 00 00 fe 43 05 00 24 00 00 00 16 44 05 00 06 00 00 00 .C.......C.......C..$....D......
85e0 3b 44 05 00 0e 00 00 00 42 44 05 00 16 00 00 00 51 44 05 00 0d 00 00 00 68 44 05 00 0b 00 00 00 ;D......BD......QD......hD......
8600 76 44 05 00 10 00 00 00 82 44 05 00 31 00 00 00 93 44 05 00 1b 00 00 00 c5 44 05 00 16 00 00 00 vD.......D..1....D.......D......
8620 e1 44 05 00 1a 00 00 00 f8 44 05 00 0e 00 00 00 13 45 05 00 0a 00 00 00 22 45 05 00 07 00 00 00 .D.......D.......E......"E......
8640 2d 45 05 00 10 00 00 00 35 45 05 00 0a 00 00 00 46 45 05 00 0b 00 00 00 51 45 05 00 93 00 00 00 -E......5E......FE......QE......
8660 5d 45 05 00 99 00 00 00 f1 45 05 00 0c 00 00 00 8b 46 05 00 0d 00 00 00 98 46 05 00 0c 00 00 00 ]E.......E.......F.......F......
8680 a6 46 05 00 25 00 00 00 b3 46 05 00 15 00 00 00 d9 46 05 00 4e 00 00 00 ef 46 05 00 10 00 00 00 .F..%....F.......F..N....F......
86a0 3e 47 05 00 50 00 00 00 4f 47 05 00 04 00 00 00 a0 47 05 00 0c 00 00 00 a5 47 05 00 1b 00 00 00 >G..P...OG.......G.......G......
86c0 b2 47 05 00 25 00 00 00 ce 47 05 00 08 00 00 00 f4 47 05 00 28 00 00 00 fd 47 05 00 25 00 00 00 .G..%....G.......G..(....G..%...
86e0 26 48 05 00 2b 00 00 00 4c 48 05 00 2c 00 00 00 78 48 05 00 21 00 00 00 a5 48 05 00 3d 00 00 00 &H..+...LH..,...xH..!....H..=...
8700 c7 48 05 00 3d 00 00 00 05 49 05 00 2d 00 00 00 43 49 05 00 2d 00 00 00 71 49 05 00 c3 00 00 00 .H..=....I..-...CI..-...qI......
8720 9f 49 05 00 65 00 00 00 63 4a 05 00 0d 01 00 00 c9 4a 05 00 b5 00 00 00 d7 4b 05 00 94 00 00 00 .I..e...cJ.......J.......K......
8740 8d 4c 05 00 43 00 00 00 22 4d 05 00 9a 00 00 00 66 4d 05 00 19 00 00 00 01 4e 05 00 04 00 00 00 .L..C..."M......fM.......N......
8760 1b 4e 05 00 19 00 00 00 20 4e 05 00 05 00 00 00 3a 4e 05 00 10 00 00 00 40 4e 05 00 1a 00 00 00 .N.......N......:N......@N......
8780 51 4e 05 00 20 00 00 00 6c 4e 05 00 0f 00 00 00 8d 4e 05 00 0a 00 00 00 9d 4e 05 00 39 00 00 00 QN......lN.......N.......N..9...
87a0 a8 4e 05 00 39 00 00 00 e2 4e 05 00 18 00 00 00 1c 4f 05 00 1b 00 00 00 35 4f 05 00 27 00 00 00 .N..9....N.......O......5O..'...
87c0 51 4f 05 00 0b 00 00 00 79 4f 05 00 07 00 00 00 85 4f 05 00 1e 00 00 00 8d 4f 05 00 17 00 00 00 QO......yO.......O.......O......
87e0 ac 4f 05 00 12 00 00 00 c4 4f 05 00 1b 00 00 00 d7 4f 05 00 14 00 00 00 f3 4f 05 00 1e 00 00 00 .O.......O.......O.......O......
8800 08 50 05 00 13 00 00 00 27 50 05 00 0e 00 00 00 3b 50 05 00 0e 00 00 00 4a 50 05 00 4b 00 00 00 .P......'P......;P......JP..K...
8820 59 50 05 00 15 00 00 00 a5 50 05 00 17 00 00 00 bb 50 05 00 21 00 00 00 d3 50 05 00 27 00 00 00 YP.......P.......P..!....P..'...
8840 f5 50 05 00 22 00 00 00 1d 51 05 00 10 00 00 00 40 51 05 00 45 00 00 00 51 51 05 00 56 00 00 00 .P.."....Q......@Q..E...QQ..V...
8860 97 51 05 00 0c 00 00 00 ee 51 05 00 08 00 00 00 fb 51 05 00 07 00 00 00 04 52 05 00 23 00 00 00 .Q.......Q.......Q.......R..#...
8880 0c 52 05 00 04 00 00 00 30 52 05 00 04 00 00 00 35 52 05 00 16 00 00 00 3a 52 05 00 49 00 00 00 .R......0R......5R......:R..I...
88a0 51 52 05 00 3a 00 00 00 9b 52 05 00 a2 00 00 00 d6 52 05 00 63 00 00 00 79 53 05 00 5c 00 00 00 QR..:....R.......R..c...yS..\...
88c0 dd 53 05 00 1a 00 00 00 3a 54 05 00 21 00 00 00 55 54 05 00 22 00 00 00 77 54 05 00 24 00 00 00 .S......:T..!...UT.."...wT..$...
88e0 9a 54 05 00 36 00 00 00 bf 54 05 00 3e 00 00 00 f6 54 05 00 40 00 00 00 35 55 05 00 2c 00 00 00 .T..6....T..>....T..@...5U..,...
8900 76 55 05 00 2e 00 00 00 a3 55 05 00 47 00 00 00 d2 55 05 00 49 00 00 00 1a 56 05 00 24 00 00 00 vU.......U..G....U..I....V..$...
8920 64 56 05 00 21 00 00 00 89 56 05 00 42 00 00 00 ab 56 05 00 2b 00 00 00 ee 56 05 00 2d 00 00 00 dV..!....V..B....V..+....V..-...
8940 1a 57 05 00 27 00 00 00 48 57 05 00 20 00 00 00 70 57 05 00 60 00 00 00 91 57 05 00 30 00 00 00 .W..'...HW......pW..`....W..0...
8960 f2 57 05 00 27 00 00 00 23 58 05 00 21 00 00 00 4b 58 05 00 2e 00 00 00 6d 58 05 00 27 00 00 00 .W..'...#X..!...KX......mX..'...
8980 9c 58 05 00 7a 00 00 00 c4 58 05 00 3c 00 00 00 3f 59 05 00 30 00 00 00 7c 59 05 00 35 00 00 00 .X..z....X..<...?Y..0...|Y..5...
89a0 ad 59 05 00 42 00 00 00 e3 59 05 00 37 00 00 00 26 5a 05 00 3f 00 00 00 5e 5a 05 00 30 00 00 00 .Y..B....Y..7...&Z..?...^Z..0...
89c0 9e 5a 05 00 2e 00 00 00 cf 5a 05 00 2f 00 00 00 fe 5a 05 00 12 00 00 00 2e 5b 05 00 06 00 00 00 .Z.......Z../....Z.......[......
89e0 41 5b 05 00 04 00 00 00 48 5b 05 00 0c 00 00 00 4d 5b 05 00 04 00 00 00 5a 5b 05 00 10 00 00 00 A[......H[......M[......Z[......
8a00 5f 5b 05 00 08 00 00 00 70 5b 05 00 10 00 00 00 79 5b 05 00 0a 00 00 00 8a 5b 05 00 0b 00 00 00 _[......p[......y[.......[......
8a20 95 5b 05 00 0c 00 00 00 a1 5b 05 00 05 00 00 00 ae 5b 05 00 04 00 00 00 b4 5b 05 00 2b 00 00 00 .[.......[.......[.......[..+...
8a40 b9 5b 05 00 12 00 00 00 e5 5b 05 00 0c 00 00 00 f8 5b 05 00 0d 00 00 00 05 5c 05 00 2e 00 00 00 .[.......[.......[.......\......
8a60 13 5c 05 00 ee 00 00 00 42 5c 05 00 0a 00 00 00 31 5d 05 00 25 00 00 00 3c 5d 05 00 07 00 00 00 .\......B\......1]..%...<]......
8a80 62 5d 05 00 14 00 00 00 6a 5d 05 00 05 00 00 00 7f 5d 05 00 0a 00 00 00 85 5d 05 00 13 00 00 00 b]......j].......].......]......
8aa0 90 5d 05 00 b7 00 00 00 a4 5d 05 00 b9 00 00 00 5c 5e 05 00 98 00 00 00 16 5f 05 00 0d 00 00 00 .].......]......\^......._......
8ac0 af 5f 05 00 06 00 00 00 bd 5f 05 00 13 00 00 00 c4 5f 05 00 0e 00 00 00 d8 5f 05 00 2b 00 00 00 ._......._......._......._..+...
8ae0 e7 5f 05 00 0f 00 00 00 13 60 05 00 1f 00 00 00 23 60 05 00 07 00 00 00 43 60 05 00 2e 00 00 00 ._.......`......#`......C`......
8b00 4b 60 05 00 0b 00 00 00 7a 60 05 00 15 00 00 00 86 60 05 00 25 00 00 00 9c 60 05 00 2c 00 00 00 K`......z`.......`..%....`..,...
8b20 c2 60 05 00 18 00 00 00 ef 60 05 00 10 00 00 00 08 61 05 00 12 00 00 00 19 61 05 00 41 00 00 00 .`.......`.......a.......a..A...
8b40 2c 61 05 00 17 00 00 00 6e 61 05 00 16 00 00 00 86 61 05 00 3f 00 00 00 9d 61 05 00 4f 00 00 00 ,a......na.......a..?....a..O...
8b60 dd 61 05 00 10 00 00 00 2d 62 05 00 1a 00 00 00 3e 62 05 00 07 00 00 00 59 62 05 00 1f 00 00 00 .a......-b......>b......Yb......
8b80 61 62 05 00 26 00 00 00 81 62 05 00 55 00 00 00 a8 62 05 00 07 00 00 00 fe 62 05 00 18 00 00 00 ab..&....b..U....b.......b......
8ba0 06 63 05 00 3e 00 00 00 1f 63 05 00 4b 00 00 00 5e 63 05 00 47 00 00 00 aa 63 05 00 c1 00 00 00 .c..>....c..K...^c..G....c......
8bc0 f2 63 05 00 8d 00 00 00 b4 64 05 00 0d 00 00 00 42 65 05 00 15 00 00 00 50 65 05 00 0f 00 00 00 .c.......d......Be......Pe......
8be0 66 65 05 00 14 00 00 00 76 65 05 00 17 00 00 00 8b 65 05 00 15 00 00 00 a3 65 05 00 23 00 00 00 fe......ve.......e.......e..#...
8c00 b9 65 05 00 42 00 00 00 dd 65 05 00 08 00 00 00 20 66 05 00 3c 00 00 00 29 66 05 00 2c 00 00 00 .e..B....e.......f..<...)f..,...
8c20 66 66 05 00 0d 00 00 00 93 66 05 00 5b 00 00 00 a1 66 05 00 15 00 00 00 fd 66 05 00 0e 00 00 00 ff.......f..[....f.......f......
8c40 13 67 05 00 07 00 00 00 22 67 05 00 46 00 00 00 2a 67 05 00 20 00 00 00 71 67 05 00 2c 00 00 00 .g......"g..F...*g......qg..,...
8c60 92 67 05 00 0b 00 00 00 bf 67 05 00 0a 00 00 00 cb 67 05 00 09 00 00 00 d6 67 05 00 08 00 00 00 .g.......g.......g.......g......
8c80 e0 67 05 00 0f 00 00 00 e9 67 05 00 0e 00 00 00 f9 67 05 00 6a 00 00 00 08 68 05 00 6a 00 00 00 .g.......g.......g..j....h..j...
8ca0 73 68 05 00 0f 00 00 00 de 68 05 00 51 00 00 00 ee 68 05 00 1c 00 00 00 40 69 05 00 0f 00 00 00 sh.......h..Q....h......@i......
8cc0 5d 69 05 00 20 00 00 00 6d 69 05 00 10 00 00 00 8e 69 05 00 09 00 00 00 9f 69 05 00 24 00 00 00 ]i......mi.......i.......i..$...
8ce0 a9 69 05 00 44 00 00 00 ce 69 05 00 25 00 00 00 13 6a 05 00 28 00 00 00 39 6a 05 00 30 00 00 00 .i..D....i..%....j..(...9j..0...
8d00 62 6a 05 00 52 00 00 00 93 6a 05 00 21 00 00 00 e6 6a 05 00 27 00 00 00 08 6b 05 00 29 00 00 00 bj..R....j..!....j..'....k..)...
8d20 30 6b 05 00 1c 00 00 00 5a 6b 05 00 25 00 00 00 77 6b 05 00 50 00 00 00 9d 6b 05 00 08 00 00 00 0k......Zk..%...wk..P....k......
8d40 ee 6b 05 00 61 00 00 00 f7 6b 05 00 09 00 00 00 59 6c 05 00 af 00 00 00 63 6c 05 00 14 00 00 00 .k..a....k......Yl......cl......
8d60 13 6d 05 00 0e 00 00 00 28 6d 05 00 0a 00 00 00 37 6d 05 00 0d 00 00 00 42 6d 05 00 09 00 00 00 .m......(m......7m......Bm......
8d80 50 6d 05 00 2d 00 00 00 5a 6d 05 00 0e 00 00 00 88 6d 05 00 15 00 00 00 97 6d 05 00 2b 00 00 00 Pm..-...Zm.......m.......m..+...
8da0 ad 6d 05 00 0a 00 00 00 d9 6d 05 00 30 00 00 00 e4 6d 05 00 08 00 00 00 15 6e 05 00 06 00 00 00 .m.......m..0....m.......n......
8dc0 1e 6e 05 00 10 00 00 00 25 6e 05 00 4f 00 00 00 36 6e 05 00 3c 00 00 00 86 6e 05 00 94 00 00 00 .n......%n..O...6n..<....n......
8de0 c3 6e 05 00 12 00 00 00 58 6f 05 00 0f 00 00 00 6b 6f 05 00 10 00 00 00 7b 6f 05 00 44 00 00 00 .n......Xo......ko......{o..D...
8e00 8c 6f 05 00 1d 00 00 00 d1 6f 05 00 36 00 00 00 ef 6f 05 00 0c 00 00 00 26 70 05 00 05 00 00 00 .o.......o..6....o......&p......
8e20 33 70 05 00 1a 00 00 00 39 70 05 00 18 00 00 00 54 70 05 00 08 00 00 00 6d 70 05 00 07 00 00 00 3p......9p......Tp......mp......
8e40 76 70 05 00 05 00 00 00 7e 70 05 00 1e 00 00 00 84 70 05 00 0a 00 00 00 a3 70 05 00 0a 00 00 00 vp......~p.......p.......p......
8e60 ae 70 05 00 05 00 00 00 b9 70 05 00 0b 00 00 00 bf 70 05 00 0c 00 00 00 cb 70 05 00 2f 00 00 00 .p.......p.......p.......p../...
8e80 d8 70 05 00 17 00 00 00 08 71 05 00 1e 00 00 00 20 71 05 00 1c 00 00 00 3f 71 05 00 31 00 00 00 .p.......q.......q......?q..1...
8ea0 5c 71 05 00 10 00 00 00 8e 71 05 00 06 00 00 00 9f 71 05 00 05 00 00 00 a6 71 05 00 0c 00 00 00 \q.......q.......q.......q......
8ec0 ac 71 05 00 0a 00 00 00 b9 71 05 00 06 00 00 00 c4 71 05 00 18 00 00 00 cb 71 05 00 1a 00 00 00 .q.......q.......q.......q......
8ee0 e4 71 05 00 17 00 00 00 ff 71 05 00 16 00 00 00 17 72 05 00 26 00 00 00 2e 72 05 00 2a 00 00 00 .q.......q.......r..&....r..*...
8f00 55 72 05 00 3c 00 00 00 80 72 05 00 11 00 00 00 bd 72 05 00 29 00 00 00 cf 72 05 00 15 00 00 00 Ur..<....r.......r..)....r......
8f20 f9 72 05 00 14 00 00 00 0f 73 05 00 2c 00 00 00 24 73 05 00 2b 00 00 00 51 73 05 00 0d 00 00 00 .r.......s..,...$s..+...Qs......
8f40 7d 73 05 00 11 00 00 00 8b 73 05 00 0f 00 00 00 9d 73 05 00 10 00 00 00 ad 73 05 00 0f 00 00 00 }s.......s.......s.......s......
8f60 be 73 05 00 c1 00 00 00 ce 73 05 00 0f 00 00 00 90 74 05 00 03 00 00 00 a0 74 05 00 0a 00 00 00 .s.......s.......t.......t......
8f80 a4 74 05 00 08 00 00 00 af 74 05 00 36 00 00 00 b8 74 05 00 34 00 00 00 ef 74 05 00 37 00 00 00 .t.......t..6....t..4....t..7...
8fa0 24 75 05 00 03 00 00 00 5c 75 05 00 04 00 00 00 60 75 05 00 08 00 00 00 65 75 05 00 0b 00 00 00 $u......\u......`u......eu......
8fc0 6e 75 05 00 03 00 00 00 7a 75 05 00 05 00 00 00 7e 75 05 00 0f 00 00 00 84 75 05 00 06 00 00 00 nu......zu......~u.......u......
8fe0 94 75 05 00 1a 00 00 00 9b 75 05 00 47 00 00 00 b6 75 05 00 47 00 00 00 fe 75 05 00 49 00 00 00 .u.......u..G....u..G....u..I...
9000 46 76 05 00 2d 00 00 00 90 76 05 00 0b 00 00 00 be 76 05 00 09 00 00 00 ca 76 05 00 43 00 00 00 Fv..-....v.......v.......v..C...
9020 d4 76 05 00 1a 00 00 00 18 77 05 00 97 00 00 00 33 77 05 00 04 00 00 00 cb 77 05 00 03 00 00 00 .v.......w......3w.......w......
9040 d0 77 05 00 08 00 00 00 d4 77 05 00 39 00 00 00 dd 77 05 00 08 00 00 00 17 78 05 00 05 00 00 00 .w.......w..9....w.......x......
9060 20 78 05 00 1d 00 00 00 26 78 05 00 10 00 00 00 44 78 05 00 15 00 00 00 55 78 05 00 0c 00 00 00 .x......&x......Dx......Ux......
9080 6b 78 05 00 09 00 00 00 78 78 05 00 0f 00 00 00 82 78 05 00 06 00 00 00 92 78 05 00 06 00 00 00 kx......xx.......x.......x......
90a0 99 78 05 00 2b 00 00 00 a0 78 05 00 06 00 00 00 cc 78 05 00 22 00 00 00 d3 78 05 00 3f 00 00 00 .x..+....x.......x.."....x..?...
90c0 f6 78 05 00 11 00 00 00 36 79 05 00 3b 00 00 00 48 79 05 00 07 00 00 00 84 79 05 00 13 00 00 00 .x......6y..;...Hy.......y......
90e0 8c 79 05 00 17 00 00 00 a0 79 05 00 0f 00 00 00 b8 79 05 00 14 00 00 00 c8 79 05 00 0b 00 00 00 .y.......y.......y.......y......
9100 dd 79 05 00 6c 00 00 00 e9 79 05 00 3c 00 00 00 56 7a 05 00 30 00 00 00 93 7a 05 00 22 00 00 00 .y..l....y..<...Vz..0....z.."...
9120 c4 7a 05 00 17 00 00 00 e7 7a 05 00 0b 00 00 00 ff 7a 05 00 03 00 00 00 0b 7b 05 00 08 00 00 00 .z.......z.......z.......{......
9140 0f 7b 05 00 10 00 00 00 18 7b 05 00 15 00 00 00 29 7b 05 00 15 00 00 00 3f 7b 05 00 12 00 00 00 .{.......{......){......?{......
9160 55 7b 05 00 20 00 00 00 68 7b 05 00 0e 00 00 00 89 7b 05 00 1f 00 00 00 98 7b 05 00 0e 00 00 00 U{......h{.......{.......{......
9180 b8 7b 05 00 06 00 00 00 c7 7b 05 00 12 00 00 00 ce 7b 05 00 07 00 00 00 e1 7b 05 00 0d 00 00 00 .{.......{.......{.......{......
91a0 e9 7b 05 00 10 00 00 00 f7 7b 05 00 06 00 00 00 08 7c 05 00 0f 00 00 00 0f 7c 05 00 05 00 00 00 .{.......{.......|.......|......
91c0 1f 7c 05 00 25 00 00 00 25 7c 05 00 28 00 00 00 4b 7c 05 00 2e 00 00 00 74 7c 05 00 31 00 00 00 .|..%...%|..(...K|......t|..1...
91e0 a3 7c 05 00 36 00 00 00 d5 7c 05 00 11 00 00 00 0c 7d 05 00 1c 00 00 00 1e 7d 05 00 13 00 00 00 .|..6....|.......}.......}......
9200 3b 7d 05 00 11 00 00 00 4f 7d 05 00 09 00 00 00 61 7d 05 00 12 00 00 00 6b 7d 05 00 14 00 00 00 ;}......O}......a}......k}......
9220 7e 7d 05 00 26 00 00 00 93 7d 05 00 36 00 00 00 ba 7d 05 00 44 00 00 00 f1 7d 05 00 3c 00 00 00 ~}..&....}..6....}..D....}..<...
9240 36 7e 05 00 06 00 00 00 73 7e 05 00 12 00 00 00 7a 7e 05 00 1a 00 00 00 8d 7e 05 00 13 00 00 00 6~......s~......z~.......~......
9260 a8 7e 05 00 10 00 00 00 bc 7e 05 00 0e 00 00 00 cd 7e 05 00 0e 00 00 00 dc 7e 05 00 16 00 00 00 .~.......~.......~.......~......
9280 eb 7e 05 00 07 00 00 00 02 7f 05 00 0e 00 00 00 0a 7f 05 00 10 00 00 00 19 7f 05 00 0d 00 00 00 .~..............................
92a0 2a 7f 05 00 0d 00 00 00 38 7f 05 00 cf 00 00 00 46 7f 05 00 06 00 00 00 16 80 05 00 19 00 00 00 *.......8.......F...............
92c0 1d 80 05 00 25 00 00 00 37 80 05 00 1b 00 00 00 5d 80 05 00 1c 00 00 00 79 80 05 00 1c 00 00 00 ....%...7.......].......y.......
92e0 96 80 05 00 0e 00 00 00 b3 80 05 00 0b 00 00 00 c2 80 05 00 09 00 00 00 ce 80 05 00 09 00 00 00 ................................
9300 d8 80 05 00 11 00 00 00 e2 80 05 00 16 00 00 00 f4 80 05 00 0d 00 00 00 0b 81 05 00 16 00 00 00 ................................
9320 19 81 05 00 16 00 00 00 30 81 05 00 16 00 00 00 47 81 05 00 0e 00 00 00 5e 81 05 00 12 00 00 00 ........0.......G.......^.......
9340 6d 81 05 00 13 00 00 00 80 81 05 00 14 00 00 00 94 81 05 00 0b 00 00 00 a9 81 05 00 18 00 00 00 m...............................
9360 b5 81 05 00 21 00 00 00 ce 81 05 00 15 00 00 00 f0 81 05 00 11 00 00 00 06 82 05 00 08 00 00 00 ....!...........................
9380 18 82 05 00 06 00 00 00 21 82 05 00 0d 00 00 00 28 82 05 00 34 00 00 00 36 82 05 00 2a 00 00 00 ........!.......(...4...6...*...
93a0 6b 82 05 00 32 00 00 00 96 82 05 00 1b 00 00 00 c9 82 05 00 19 00 00 00 e5 82 05 00 11 00 00 00 k...2...........................
93c0 ff 82 05 00 21 00 00 00 11 83 05 00 15 00 00 00 33 83 05 00 46 00 00 00 49 83 05 00 11 00 00 00 ....!...........3...F...I.......
93e0 90 83 05 00 13 00 00 00 a2 83 05 00 34 00 00 00 b6 83 05 00 19 00 00 00 eb 83 05 00 17 00 00 00 ............4...................
9400 05 84 05 00 13 00 00 00 1d 84 05 00 4a 00 00 00 31 84 05 00 05 00 00 00 7c 84 05 00 4c 00 00 00 ............J...1.......|...L...
9420 82 84 05 00 e5 00 00 00 cf 84 05 00 0e 00 00 00 b5 85 05 00 0f 00 00 00 c4 85 05 00 44 00 00 00 ............................D...
9440 d4 85 05 00 1b 00 00 00 19 86 05 00 0f 00 00 00 35 86 05 00 14 00 00 00 45 86 05 00 0e 00 00 00 ................5.......E.......
9460 5a 86 05 00 0f 00 00 00 69 86 05 00 37 00 00 00 79 86 05 00 20 01 00 00 b1 86 05 00 5c 00 00 00 Z.......i...7...y...........\...
9480 d2 87 05 00 a3 00 00 00 2f 88 05 00 06 00 00 00 d3 88 05 00 60 00 00 00 da 88 05 00 11 00 00 00 ......../...........`...........
94a0 3b 89 05 00 1e 00 00 00 4d 89 05 00 6c 00 00 00 6c 89 05 00 a6 00 00 00 d9 89 05 00 28 01 00 00 ;.......M...l...l...........(...
94c0 80 8a 05 00 05 00 00 00 a9 8b 05 00 10 00 00 00 af 8b 05 00 1a 00 00 00 c0 8b 05 00 0f 00 00 00 ................................
94e0 db 8b 05 00 0f 00 00 00 eb 8b 05 00 0c 00 00 00 fb 8b 05 00 2a 00 00 00 08 8c 05 00 1f 00 00 00 ....................*...........
9500 33 8c 05 00 20 00 00 00 53 8c 05 00 21 00 00 00 74 8c 05 00 20 00 00 00 96 8c 05 00 1e 00 00 00 3.......S...!...t...............
9520 b7 8c 05 00 0f 00 00 00 d6 8c 05 00 1e 00 00 00 e6 8c 05 00 19 00 00 00 05 8d 05 00 14 00 00 00 ................................
9540 1f 8d 05 00 f6 00 00 00 34 8d 05 00 57 02 00 00 2b 8e 05 00 6d 00 00 00 83 90 05 00 07 00 00 00 ........4...W...+...m...........
9560 f1 90 05 00 1b 00 00 00 f9 90 05 00 0d 00 00 00 15 91 05 00 0e 00 00 00 23 91 05 00 11 00 00 00 ........................#.......
9580 32 91 05 00 0e 00 00 00 44 91 05 00 15 00 00 00 53 91 05 00 14 00 00 00 69 91 05 00 0c 00 00 00 2.......D.......S.......i.......
95a0 7e 91 05 00 31 00 00 00 8b 91 05 00 34 00 00 00 bd 91 05 00 1b 00 00 00 f2 91 05 00 12 00 00 00 ~...1.......4...................
95c0 0e 92 05 00 06 00 00 00 21 92 05 00 0c 00 00 00 28 92 05 00 15 00 00 00 35 92 05 00 07 00 00 00 ........!.......(.......5.......
95e0 4b 92 05 00 35 00 00 00 53 92 05 00 35 00 00 00 89 92 05 00 2d 00 00 00 bf 92 05 00 1c 00 00 00 K...5...S...5.......-...........
9600 ed 92 05 00 29 00 00 00 0a 93 05 00 0a 00 00 00 34 93 05 00 16 00 00 00 3f 93 05 00 19 00 00 00 ....)...........4.......?.......
9620 56 93 05 00 17 00 00 00 70 93 05 00 19 00 00 00 88 93 05 00 17 00 00 00 a2 93 05 00 05 00 00 00 V.......p.......................
9640 ba 93 05 00 17 00 00 00 c0 93 05 00 07 00 00 00 d8 93 05 00 16 00 00 00 e0 93 05 00 12 00 00 00 ................................
9660 f7 93 05 00 18 00 00 00 0a 94 05 00 0d 00 00 00 23 94 05 00 0f 00 00 00 31 94 05 00 11 00 00 00 ................#.......1.......
9680 41 94 05 00 07 00 00 00 53 94 05 00 0a 00 00 00 5b 94 05 00 04 00 00 00 66 94 05 00 04 00 00 00 A.......S.......[.......f.......
96a0 6b 94 05 00 06 00 00 00 70 94 05 00 1e 00 00 00 77 94 05 00 2c 00 00 00 96 94 05 00 05 00 00 00 k.......p.......w...,...........
96c0 c3 94 05 00 09 00 00 00 c9 94 05 00 09 00 00 00 d3 94 05 00 0b 00 00 00 dd 94 05 00 1f 00 00 00 ................................
96e0 e9 94 05 00 35 00 00 00 09 95 05 00 8e 00 00 00 3f 95 05 00 17 00 00 00 ce 95 05 00 09 00 00 00 ....5...........?...............
9700 e6 95 05 00 1b 00 00 00 f0 95 05 00 15 00 00 00 0c 96 05 00 0b 00 00 00 22 96 05 00 34 00 00 00 ........................"...4...
9720 2e 96 05 00 14 00 00 00 63 96 05 00 0f 00 00 00 78 96 05 00 36 00 00 00 88 96 05 00 12 00 00 00 ........c.......x...6...........
9740 bf 96 05 00 13 00 00 00 d2 96 05 00 06 00 00 00 e6 96 05 00 07 00 00 00 ed 96 05 00 33 00 00 00 ............................3...
9760 f5 96 05 00 0d 00 00 00 29 97 05 00 1d 00 00 00 37 97 05 00 0f 00 00 00 55 97 05 00 0f 00 00 00 ........).......7.......U.......
9780 65 97 05 00 04 00 00 00 75 97 05 00 07 00 00 00 7a 97 05 00 10 00 00 00 82 97 05 00 09 00 00 00 e.......u.......z...............
97a0 93 97 05 00 1f 00 00 00 9d 97 05 00 06 00 00 00 bd 97 05 00 05 00 00 00 c4 97 05 00 1c 00 00 00 ................................
97c0 ca 97 05 00 73 00 00 00 e7 97 05 00 31 00 00 00 5b 98 05 00 79 00 00 00 8d 98 05 00 07 00 00 00 ....s.......1...[...y...........
97e0 07 99 05 00 18 00 00 00 0f 99 05 00 26 00 00 00 28 99 05 00 0f 00 00 00 4f 99 05 00 14 00 00 00 ............&...(.......O.......
9800 5f 99 05 00 0b 00 00 00 74 99 05 00 07 00 00 00 80 99 05 00 17 00 00 00 88 99 05 00 11 00 00 00 _.......t.......................
9820 a0 99 05 00 30 00 00 00 b2 99 05 00 0a 00 00 00 e3 99 05 00 04 00 00 00 ee 99 05 00 05 00 00 00 ....0...........................
9840 f3 99 05 00 43 00 00 00 f9 99 05 00 34 00 00 00 3d 9a 05 00 07 00 00 00 72 9a 05 00 0c 00 00 00 ....C.......4...=.......r.......
9860 7a 9a 05 00 04 00 00 00 87 9a 05 00 05 00 00 00 8c 9a 05 00 1a 00 00 00 92 9a 05 00 19 00 00 00 z...............................
9880 ad 9a 05 00 25 00 00 00 c7 9a 05 00 04 00 00 00 ed 9a 05 00 0b 00 00 00 f2 9a 05 00 14 00 00 00 ....%...........................
98a0 fe 9a 05 00 0c 00 00 00 13 9b 05 00 0b 00 00 00 20 9b 05 00 0c 00 00 00 2c 9b 05 00 12 00 00 00 ........................,.......
98c0 39 9b 05 00 10 00 00 00 4c 9b 05 00 11 00 00 00 5d 9b 05 00 0c 00 00 00 6f 9b 05 00 04 00 00 00 9.......L.......].......o.......
98e0 7c 9b 05 00 03 00 00 00 81 9b 05 00 08 00 00 00 85 9b 05 00 04 00 00 00 8e 9b 05 00 0f 00 00 00 |...............................
9900 93 9b 05 00 0e 00 00 00 a3 9b 05 00 53 00 00 00 b2 9b 05 00 0a 00 00 00 06 9c 05 00 1c 00 00 00 ............S...................
9920 11 9c 05 00 03 00 00 00 2e 9c 05 00 0a 00 00 00 32 9c 05 00 04 00 00 00 3d 9c 05 00 0f 00 00 00 ................2.......=.......
9940 42 9c 05 00 13 00 00 00 52 9c 05 00 0b 00 00 00 66 9c 05 00 26 00 00 00 72 9c 05 00 13 00 00 00 B.......R.......f...&...r.......
9960 99 9c 05 00 61 00 00 00 ad 9c 05 00 15 00 00 00 0f 9d 05 00 12 00 00 00 25 9d 05 00 0f 00 00 00 ....a...................%.......
9980 38 9d 05 00 09 00 00 00 48 9d 05 00 27 00 00 00 52 9d 05 00 27 00 00 00 7a 9d 05 00 29 00 00 00 8.......H...'...R...'...z...)...
99a0 a2 9d 05 00 1e 00 00 00 cc 9d 05 00 29 00 00 00 eb 9d 05 00 29 00 00 00 15 9e 05 00 30 00 00 00 ............).......).......0...
99c0 3f 9e 05 00 26 00 00 00 70 9e 05 00 23 00 00 00 97 9e 05 00 24 00 00 00 bb 9e 05 00 28 00 00 00 ?...&...p...#.......$.......(...
99e0 e0 9e 05 00 2a 00 00 00 09 9f 05 00 35 00 00 00 34 9f 05 00 27 00 00 00 6a 9f 05 00 2e 00 00 00 ....*.......5...4...'...j.......
9a00 92 9f 05 00 1e 00 00 00 c1 9f 05 00 21 00 00 00 e0 9f 05 00 22 00 00 00 02 a0 05 00 1d 00 00 00 ............!......."...........
9a20 25 a0 05 00 34 00 00 00 43 a0 05 00 1a 00 00 00 78 a0 05 00 17 00 00 00 93 a0 05 00 11 00 00 00 %...4...C.......x...............
9a40 ab a0 05 00 1b 00 00 00 bd a0 05 00 25 00 00 00 d9 a0 05 00 08 00 00 00 ff a0 05 00 14 00 00 00 ............%...................
9a60 08 a1 05 00 0f 00 00 00 1d a1 05 00 1c 00 00 00 2d a1 05 00 1e 00 00 00 4a a1 05 00 1e 00 00 00 ................-.......J.......
9a80 69 a1 05 00 1e 00 00 00 88 a1 05 00 0f 00 00 00 a7 a1 05 00 0e 00 00 00 b7 a1 05 00 10 00 00 00 i...............................
9aa0 c6 a1 05 00 11 00 00 00 d7 a1 05 00 1a 00 00 00 e9 a1 05 00 09 00 00 00 04 a2 05 00 4b 00 00 00 ............................K...
9ac0 0e a2 05 00 08 00 00 00 5a a2 05 00 07 00 00 00 63 a2 05 00 11 00 00 00 6b a2 05 00 06 00 00 00 ........Z.......c.......k.......
9ae0 7d a2 05 00 0c 00 00 00 84 a2 05 00 1c 00 00 00 91 a2 05 00 0c 00 00 00 ae a2 05 00 0b 00 00 00 }...............................
9b00 bb a2 05 00 52 00 00 00 c7 a2 05 00 41 00 00 00 1a a3 05 00 17 00 00 00 5c a3 05 00 19 00 00 00 ....R.......A...........\.......
9b20 74 a3 05 00 17 00 00 00 8e a3 05 00 25 00 00 00 a6 a3 05 00 07 00 00 00 cc a3 05 00 d4 00 00 00 t...........%...................
9b40 d4 a3 05 00 06 00 00 00 a9 a4 05 00 17 00 00 00 b0 a4 05 00 22 00 00 00 c8 a4 05 00 16 00 00 00 ...................."...........
9b60 eb a4 05 00 0c 00 00 00 02 a5 05 00 13 00 00 00 0f a5 05 00 13 00 00 00 23 a5 05 00 45 00 00 00 ........................#...E...
9b80 37 a5 05 00 50 00 00 00 7d a5 05 00 60 00 00 00 ce a5 05 00 21 00 00 00 2f a6 05 00 43 00 00 00 7...P...}...`.......!.../...C...
9ba0 51 a6 05 00 06 00 00 00 95 a6 05 00 27 00 00 00 9c a6 05 00 29 00 00 00 c4 a6 05 00 50 00 00 00 Q...........'.......).......P...
9bc0 ee a6 05 00 46 00 00 00 3f a7 05 00 12 00 00 00 86 a7 05 00 f0 00 00 00 99 a7 05 00 15 00 00 00 ....F...?.......................
9be0 8a a8 05 00 38 00 00 00 a0 a8 05 00 1a 00 00 00 d9 a8 05 00 1b 00 00 00 f4 a8 05 00 f7 00 00 00 ....8...........................
9c00 10 a9 05 00 41 00 00 00 08 aa 05 00 1d 00 00 00 4a aa 05 00 16 00 00 00 68 aa 05 00 17 00 00 00 ....A...........J.......h.......
9c20 7f aa 05 00 23 00 00 00 97 aa 05 00 24 00 00 00 bb aa 05 00 3e 00 00 00 e0 aa 05 00 8d 00 00 00 ....#.......$.......>...........
9c40 1f ab 05 00 24 00 00 00 ad ab 05 00 3a 00 00 00 d2 ab 05 00 43 00 00 00 0d ac 05 00 3d 00 00 00 ....$.......:.......C.......=...
9c60 51 ac 05 00 90 00 00 00 8f ac 05 00 31 00 00 00 20 ad 05 00 41 00 00 00 52 ad 05 00 3d 00 00 00 Q...........1.......A...R...=...
9c80 94 ad 05 00 32 00 00 00 d2 ad 05 00 35 00 00 00 05 ae 05 00 9e 00 00 00 3b ae 05 00 33 00 00 00 ....2.......5...........;...3...
9ca0 da ae 05 00 23 00 00 00 0e af 05 00 c9 00 00 00 32 af 05 00 2a 00 00 00 fc af 05 00 1b 00 00 00 ....#...........2...*...........
9cc0 27 b0 05 00 79 00 00 00 43 b0 05 00 5e 00 00 00 bd b0 05 00 32 00 00 00 1c b1 05 00 2a 00 00 00 '...y...C...^.......2.......*...
9ce0 4f b1 05 00 0e 00 00 00 7a b1 05 00 28 00 00 00 89 b1 05 00 57 00 00 00 b2 b1 05 00 08 00 00 00 O.......z...(.......W...........
9d00 0a b2 05 00 13 00 00 00 13 b2 05 00 42 00 00 00 27 b2 05 00 09 00 00 00 6a b2 05 00 04 00 00 00 ............B...'.......j.......
9d20 74 b2 05 00 15 00 00 00 79 b2 05 00 0f 00 00 00 8f b2 05 00 34 00 00 00 9f b2 05 00 4b 00 00 00 t.......y...........4.......K...
9d40 d4 b2 05 00 29 00 00 00 20 b3 05 00 0c 00 00 00 4a b3 05 00 0b 00 00 00 57 b3 05 00 13 00 00 00 ....)...........J.......W.......
9d60 63 b3 05 00 13 00 00 00 77 b3 05 00 1e 00 00 00 8b b3 05 00 1e 00 00 00 aa b3 05 00 16 00 00 00 c.......w.......................
9d80 c9 b3 05 00 2e 00 00 00 e0 b3 05 00 eb 00 00 00 0f b4 05 00 21 00 00 00 fb b4 05 00 18 00 00 00 ....................!...........
9da0 1d b5 05 00 09 00 00 00 36 b5 05 00 09 00 00 00 40 b5 05 00 06 00 00 00 4a b5 05 00 15 00 00 00 ........6.......@.......J.......
9dc0 51 b5 05 00 0e 00 00 00 67 b5 05 00 0a 00 00 00 76 b5 05 00 0b 00 00 00 81 b5 05 00 0c 00 00 00 Q.......g.......v...............
9de0 8d b5 05 00 0f 00 00 00 9a b5 05 00 1b 00 00 00 aa b5 05 00 07 00 00 00 c6 b5 05 00 08 00 00 00 ................................
9e00 ce b5 05 00 0d 00 00 00 d7 b5 05 00 26 00 00 00 e5 b5 05 00 06 00 00 00 0c b6 05 00 07 00 00 00 ............&...................
9e20 13 b6 05 00 08 00 00 00 1b b6 05 00 08 00 00 00 24 b6 05 00 08 00 00 00 2d b6 05 00 08 00 00 00 ................$.......-.......
9e40 36 b6 05 00 08 00 00 00 3f b6 05 00 16 00 00 00 48 b6 05 00 2f 00 00 00 5f b6 05 00 18 00 00 00 6.......?.......H.../..._.......
9e60 8f b6 05 00 40 00 00 00 a8 b6 05 00 31 00 00 00 e9 b6 05 00 12 00 00 00 1b b7 05 00 11 00 00 00 ....@.......1...................
9e80 2e b7 05 00 0b 00 00 00 40 b7 05 00 24 00 00 00 4c b7 05 00 0b 00 00 00 71 b7 05 00 0f 00 00 00 ........@...$...L.......q.......
9ea0 7d b7 05 00 0b 00 00 00 8d b7 05 00 0e 00 00 00 99 b7 05 00 0e 00 00 00 a8 b7 05 00 21 00 00 00 }...........................!...
9ec0 b7 b7 05 00 1c 00 00 00 d9 b7 05 00 12 00 00 00 f6 b7 05 00 1c 00 00 00 09 b8 05 00 0a 00 00 00 ................................
9ee0 26 b8 05 00 0b 00 00 00 31 b8 05 00 07 00 00 00 3d b8 05 00 07 00 00 00 45 b8 05 00 17 00 00 00 &.......1.......=.......E.......
9f00 4d b8 05 00 12 00 00 00 65 b8 05 00 0c 00 00 00 78 b8 05 00 14 00 00 00 85 b8 05 00 0c 00 00 00 M.......e.......x...............
9f20 9a b8 05 00 08 00 00 00 a7 b8 05 00 20 00 00 00 b0 b8 05 00 0f 00 00 00 d1 b8 05 00 0c 00 00 00 ................................
9f40 e1 b8 05 00 0f 00 00 00 ee b8 05 00 14 00 00 00 fe b8 05 00 0d 00 00 00 13 b9 05 00 15 00 00 00 ................................
9f60 21 b9 05 00 2c 00 00 00 37 b9 05 00 0f 00 00 00 64 b9 05 00 29 00 00 00 74 b9 05 00 0f 00 00 00 !...,...7.......d...)...t.......
9f80 9e b9 05 00 b3 00 00 00 ae b9 05 00 e4 00 00 00 62 ba 05 00 84 00 00 00 47 bb 05 00 55 00 00 00 ................b.......G...U...
9fa0 cc bb 05 00 6c 00 00 00 22 bc 05 00 63 00 00 00 8f bc 05 00 aa 00 00 00 f3 bc 05 00 81 00 00 00 ....l..."...c...................
9fc0 9e bd 05 00 46 00 00 00 20 be 05 00 fb 00 00 00 67 be 05 00 f4 00 00 00 63 bf 05 00 95 00 00 00 ....F...........g.......c.......
9fe0 58 c0 05 00 bc 00 00 00 ee c0 05 00 a4 00 00 00 ab c1 05 00 ad 00 00 00 50 c2 05 00 53 00 00 00 X.......................P...S...
a000 fe c2 05 00 62 00 00 00 52 c3 05 00 2c 00 00 00 b5 c3 05 00 49 00 00 00 e2 c3 05 00 5b 00 00 00 ....b...R...,.......I.......[...
a020 2c c4 05 00 4a 00 00 00 88 c4 05 00 4a 00 00 00 d3 c4 05 00 47 00 00 00 1e c5 05 00 49 00 00 00 ,...J.......J.......G.......I...
a040 66 c5 05 00 4f 00 00 00 b0 c5 05 00 a7 00 00 00 00 c6 05 00 38 01 00 00 a8 c6 05 00 e5 00 00 00 f...O...............8...........
a060 e1 c7 05 00 29 00 00 00 c7 c8 05 00 1d 00 00 00 f1 c8 05 00 1d 00 00 00 0f c9 05 00 7b 00 00 00 ....).......................{...
a080 2d c9 05 00 13 00 00 00 a9 c9 05 00 1c 00 00 00 bd c9 05 00 16 00 00 00 da c9 05 00 1e 00 00 00 -...............................
a0a0 f1 c9 05 00 1b 00 00 00 10 ca 05 00 1e 00 00 00 2c ca 05 00 22 00 00 00 4b ca 05 00 08 00 00 00 ................,..."...K.......
a0c0 6e ca 05 00 69 00 00 00 77 ca 05 00 6e 00 00 00 e1 ca 05 00 0c 00 00 00 50 cb 05 00 06 00 00 00 n...i...w...n...........P.......
a0e0 5d cb 05 00 3d 00 00 00 64 cb 05 00 0d 00 00 00 a2 cb 05 00 0a 00 00 00 b0 cb 05 00 11 00 00 00 ]...=...d.......................
a100 bb cb 05 00 05 00 00 00 cd cb 05 00 08 00 00 00 d3 cb 05 00 21 00 00 00 dc cb 05 00 04 00 00 00 ....................!...........
a120 fe cb 05 00 15 00 00 00 03 cc 05 00 0c 00 00 00 19 cc 05 00 0a 00 00 00 26 cc 05 00 12 00 00 00 ........................&.......
a140 31 cc 05 00 19 00 00 00 44 cc 05 00 12 00 00 00 5e cc 05 00 22 00 00 00 71 cc 05 00 1a 00 00 00 1.......D.......^..."...q.......
a160 94 cc 05 00 43 00 00 00 af cc 05 00 1b 00 00 00 f3 cc 05 00 15 00 00 00 0f cd 05 00 38 00 00 00 ....C.......................8...
a180 25 cd 05 00 40 00 00 00 5e cd 05 00 15 00 00 00 9f cd 05 00 1d 00 00 00 b5 cd 05 00 12 00 00 00 %...@...^.......................
a1a0 d3 cd 05 00 2d 00 00 00 e6 cd 05 00 39 00 00 00 14 ce 05 00 1b 00 00 00 4e ce 05 00 2a 00 00 00 ....-.......9...........N...*...
a1c0 6a ce 05 00 14 00 00 00 95 ce 05 00 0f 00 00 00 aa ce 05 00 10 00 00 00 ba ce 05 00 0b 00 00 00 j...............................
a1e0 cb ce 05 00 14 00 00 00 d7 ce 05 00 1e 00 00 00 ec ce 05 00 32 00 00 00 0b cf 05 00 29 00 00 00 ....................2.......)...
a200 3e cf 05 00 29 00 00 00 68 cf 05 00 2d 00 00 00 92 cf 05 00 ac 00 00 00 c0 cf 05 00 a4 00 00 00 >...)...h...-...................
a220 6d d0 05 00 8a 00 00 00 12 d1 05 00 30 00 00 00 9d d1 05 00 08 00 00 00 ce d1 05 00 22 00 00 00 m...........0..............."...
a240 d7 d1 05 00 12 00 00 00 fa d1 05 00 15 00 00 00 0d d2 05 00 49 00 00 00 23 d2 05 00 15 00 00 00 ....................I...#.......
a260 6d d2 05 00 53 00 00 00 83 d2 05 00 14 00 00 00 d7 d2 05 00 44 00 00 00 ec d2 05 00 1d 00 00 00 m...S...............D...........
a280 31 d3 05 00 14 00 00 00 4f d3 05 00 06 00 00 00 64 d3 05 00 05 00 00 00 6b d3 05 00 0e 00 00 00 1.......O.......d.......k.......
a2a0 71 d3 05 00 0b 00 00 00 80 d3 05 00 0b 00 00 00 8c d3 05 00 14 00 00 00 98 d3 05 00 18 00 00 00 q...............................
a2c0 ad d3 05 00 04 00 00 00 c6 d3 05 00 fe 00 00 00 cb d3 05 00 04 00 00 00 ca d4 05 00 0d 00 00 00 ................................
a2e0 cf d4 05 00 0d 00 00 00 dd d4 05 00 1f 00 00 00 eb d4 05 00 06 00 00 00 0b d5 05 00 12 00 00 00 ................................
a300 12 d5 05 00 07 00 00 00 25 d5 05 00 a4 00 00 00 2d d5 05 00 61 00 00 00 d2 d5 05 00 ed 01 00 00 ........%.......-...a...........
a320 34 d6 05 00 24 00 00 00 22 d8 05 00 30 00 00 00 47 d8 05 00 3a 00 00 00 78 d8 05 00 38 00 00 00 4...$..."...0...G...:...x...8...
a340 b3 d8 05 00 13 00 00 00 ec d8 05 00 07 00 00 00 00 d9 05 00 06 00 00 00 08 d9 05 00 06 00 00 00 ................................
a360 0f d9 05 00 3e 00 00 00 16 d9 05 00 15 00 00 00 55 d9 05 00 0e 00 00 00 6b d9 05 00 0f 00 00 00 ....>...........U.......k.......
a380 7a d9 05 00 a1 00 00 00 8a d9 05 00 09 00 00 00 2c da 05 00 11 00 00 00 36 da 05 00 8c 00 00 00 z...............,.......6.......
a3a0 48 da 05 00 0a 00 00 00 d5 da 05 00 09 00 00 00 e0 da 05 00 0b 00 00 00 ea da 05 00 11 00 00 00 H...............................
a3c0 f6 da 05 00 0c 00 00 00 08 db 05 00 0f 00 00 00 15 db 05 00 0e 00 00 00 25 db 05 00 10 00 00 00 ........................%.......
a3e0 34 db 05 00 10 00 00 00 45 db 05 00 0b 00 00 00 56 db 05 00 14 00 00 00 62 db 05 00 2c 00 00 00 4.......E.......V.......b...,...
a400 77 db 05 00 0a 00 00 00 a4 db 05 00 11 00 00 00 af db 05 00 0d 00 00 00 c1 db 05 00 0d 00 00 00 w...............................
a420 cf db 05 00 17 00 00 00 dd db 05 00 35 00 00 00 f5 db 05 00 09 00 00 00 2b dc 05 00 6c 00 00 00 ............5...........+...l...
a440 35 dc 05 00 07 00 00 00 a2 dc 05 00 13 00 00 00 aa dc 05 00 0d 00 00 00 be dc 05 00 1a 00 00 00 5...............................
a460 cc dc 05 00 44 00 00 00 e7 dc 05 00 32 01 00 00 2c dd 05 00 31 00 00 00 5f de 05 00 24 00 00 00 ....D.......2...,...1..._...$...
a480 91 de 05 00 4e 00 00 00 b6 de 05 00 72 00 00 00 05 df 05 00 55 00 00 00 78 df 05 00 e9 00 00 00 ....N.......r.......U...x.......
a4a0 ce df 05 00 93 00 00 00 b8 e0 05 00 e1 00 00 00 4c e1 05 00 3e 00 00 00 2e e2 05 00 10 00 00 00 ................L...>...........
a4c0 6d e2 05 00 09 00 00 00 7e e2 05 00 11 00 00 00 88 e2 05 00 08 00 00 00 9a e2 05 00 3f 00 00 00 m.......~...................?...
a4e0 a3 e2 05 00 05 00 00 00 e3 e2 05 00 0f 00 00 00 e9 e2 05 00 46 00 00 00 f9 e2 05 00 20 00 00 00 ....................F...........
a500 40 e3 05 00 09 00 00 00 61 e3 05 00 0a 00 00 00 6b e3 05 00 0a 00 00 00 76 e3 05 00 1b 00 00 00 @.......a.......k.......v.......
a520 81 e3 05 00 3a 00 00 00 9d e3 05 00 1e 00 00 00 d8 e3 05 00 18 00 00 00 f7 e3 05 00 20 00 00 00 ....:...........................
a540 10 e4 05 00 18 00 00 00 31 e4 05 00 19 00 00 00 4a e4 05 00 1a 00 00 00 64 e4 05 00 18 00 00 00 ........1.......J.......d.......
a560 7f e4 05 00 19 00 00 00 98 e4 05 00 43 00 00 00 b2 e4 05 00 12 00 00 00 f6 e4 05 00 1b 00 00 00 ............C...................
a580 09 e5 05 00 16 00 00 00 25 e5 05 00 05 00 00 00 3c e5 05 00 0c 00 00 00 42 e5 05 00 20 00 00 00 ........%.......<.......B.......
a5a0 4f e5 05 00 27 00 00 00 70 e5 05 00 0b 00 00 00 98 e5 05 00 10 00 00 00 a4 e5 05 00 23 00 00 00 O...'...p...................#...
a5c0 b5 e5 05 00 2c 00 00 00 d9 e5 05 00 65 00 00 00 06 e6 05 00 13 00 00 00 6c e6 05 00 10 00 00 00 ....,.......e...........l.......
a5e0 80 e6 05 00 0d 00 00 00 91 e6 05 00 3a 00 00 00 9f e6 05 00 0a 00 00 00 da e6 05 00 0e 00 00 00 ............:...................
a600 e5 e6 05 00 4f 00 00 00 f4 e6 05 00 06 00 00 00 44 e7 05 00 0e 00 00 00 4b e7 05 00 0e 00 00 00 ....O...........D.......K.......
a620 5a e7 05 00 06 00 00 00 69 e7 05 00 0a 00 00 00 70 e7 05 00 38 00 00 00 7b e7 05 00 0b 00 00 00 Z.......i.......p...8...{.......
a640 b4 e7 05 00 15 00 00 00 c0 e7 05 00 0b 00 00 00 d6 e7 05 00 19 00 00 00 e2 e7 05 00 0b 00 00 00 ................................
a660 fc e7 05 00 19 00 00 00 08 e8 05 00 0b 00 00 00 22 e8 05 00 1b 00 00 00 2e e8 05 00 0d 00 00 00 ................"...............
a680 4a e8 05 00 33 00 00 00 58 e8 05 00 16 00 00 00 8c e8 05 00 0d 00 00 00 a3 e8 05 00 0a 00 00 00 J...3...X.......................
a6a0 b1 e8 05 00 12 00 00 00 bc e8 05 00 11 00 00 00 cf e8 05 00 66 00 00 00 e1 e8 05 00 0a 00 00 00 ....................f...........
a6c0 48 e9 05 00 06 00 00 00 53 e9 05 00 0d 00 00 00 5a e9 05 00 0c 00 00 00 68 e9 05 00 0d 00 00 00 H.......S.......Z.......h.......
a6e0 75 e9 05 00 bd 00 00 00 83 e9 05 00 0c 00 00 00 41 ea 05 00 59 00 00 00 4e ea 05 00 04 00 00 00 u...............A...Y...N.......
a700 a8 ea 05 00 0e 00 00 00 ad ea 05 00 08 00 00 00 bc ea 05 00 09 00 00 00 c5 ea 05 00 09 00 00 00 ................................
a720 cf ea 05 00 0a 00 00 00 d9 ea 05 00 17 00 00 00 e4 ea 05 00 07 00 00 00 fc ea 05 00 16 00 00 00 ................................
a740 04 eb 05 00 07 00 00 00 1b eb 05 00 0e 00 00 00 23 eb 05 00 13 00 00 00 32 eb 05 00 17 00 00 00 ................#.......2.......
a760 46 eb 05 00 17 00 00 00 5e eb 05 00 0e 00 00 00 76 eb 05 00 18 00 00 00 85 eb 05 00 06 00 00 00 F.......^.......v...............
a780 9e eb 05 00 9c 00 00 00 a5 eb 05 00 0e 00 00 00 42 ec 05 00 40 00 00 00 51 ec 05 00 06 00 00 00 ................B...@...Q.......
a7a0 92 ec 05 00 36 00 00 00 99 ec 05 00 0b 00 00 00 d0 ec 05 00 10 00 00 00 dc ec 05 00 44 00 00 00 ....6.......................D...
a7c0 ed ec 05 00 0b 00 00 00 32 ed 05 00 10 00 00 00 3e ed 05 00 10 00 00 00 4f ed 05 00 2f 00 00 00 ........2.......>.......O.../...
a7e0 60 ed 05 00 08 00 00 00 90 ed 05 00 07 00 00 00 99 ed 05 00 37 01 00 00 a1 ed 05 00 07 00 00 00 `...................7...........
a800 d9 ee 05 00 2b 00 00 00 e1 ee 05 00 1d 00 00 00 0d ef 05 00 23 00 00 00 2b ef 05 00 40 00 00 00 ....+...............#...+...@...
a820 4f ef 05 00 ce 01 00 00 90 ef 05 00 0c 00 00 00 5f f1 05 00 03 00 00 00 6c f1 05 00 52 00 00 00 O..............._.......l...R...
a840 70 f1 05 00 1e 02 00 00 c3 f1 05 00 15 00 00 00 e2 f3 05 00 08 00 00 00 f8 f3 05 00 0a 00 00 00 p...............................
a860 01 f4 05 00 10 00 00 00 0c f4 05 00 11 00 00 00 1d f4 05 00 08 00 00 00 2f f4 05 00 0b 00 00 00 ......................../.......
a880 38 f4 05 00 0c 00 00 00 44 f4 05 00 0d 00 00 00 51 f4 05 00 09 00 00 00 5f f4 05 00 0d 00 00 00 8.......D.......Q......._.......
a8a0 69 f4 05 00 18 00 00 00 77 f4 05 00 1b 00 00 00 90 f4 05 00 18 00 00 00 ac f4 05 00 18 00 00 00 i.......w.......................
a8c0 c5 f4 05 00 11 00 00 00 de f4 05 00 24 00 00 00 f0 f4 05 00 1c 00 00 00 15 f5 05 00 1e 00 00 00 ............$...................
a8e0 32 f5 05 00 11 00 00 00 51 f5 05 00 15 00 00 00 63 f5 05 00 19 00 00 00 79 f5 05 00 0f 00 00 00 2.......Q.......c.......y.......
a900 93 f5 05 00 13 00 00 00 a3 f5 05 00 11 00 00 00 b7 f5 05 00 19 00 00 00 c9 f5 05 00 1c 00 00 00 ................................
a920 e3 f5 05 00 17 00 00 00 00 f6 05 00 1f 00 00 00 18 f6 05 00 17 00 00 00 38 f6 05 00 12 00 00 00 ........................8.......
a940 50 f6 05 00 24 00 00 00 63 f6 05 00 23 00 00 00 88 f6 05 00 13 00 00 00 ac f6 05 00 10 00 00 00 P...$...c...#...................
a960 c0 f6 05 00 08 00 00 00 d1 f6 05 00 06 00 00 00 da f6 05 00 12 00 00 00 e1 f6 05 00 c3 00 00 00 ................................
a980 f4 f6 05 00 06 00 00 00 b8 f7 05 00 19 00 00 00 bf f7 05 00 15 00 00 00 d9 f7 05 00 0f 00 00 00 ................................
a9a0 ef f7 05 00 15 00 00 00 ff f7 05 00 0e 00 00 00 15 f8 05 00 0d 00 00 00 24 f8 05 00 18 00 00 00 ........................$.......
a9c0 32 f8 05 00 12 00 00 00 4b f8 05 00 0f 00 00 00 5e f8 05 00 14 00 00 00 6e f8 05 00 0b 00 00 00 2.......K.......^.......n.......
a9e0 83 f8 05 00 1a 00 00 00 8f f8 05 00 19 00 00 00 aa f8 05 00 0f 00 00 00 c4 f8 05 00 0d 00 00 00 ................................
aa00 d4 f8 05 00 0f 00 00 00 e2 f8 05 00 15 00 00 00 f2 f8 05 00 25 00 00 00 08 f9 05 00 47 00 00 00 ....................%.......G...
aa20 2e f9 05 00 08 00 00 00 76 f9 05 00 03 00 00 00 7f f9 05 00 04 00 00 00 83 f9 05 00 09 00 00 00 ........v.......................
aa40 88 f9 05 00 12 00 00 00 92 f9 05 00 08 00 00 00 a5 f9 05 00 09 00 00 00 ae f9 05 00 04 00 00 00 ................................
aa60 b8 f9 05 00 0a 00 00 00 bd f9 05 00 0b 00 00 00 c8 f9 05 00 0c 00 00 00 d4 f9 05 00 04 00 00 00 ................................
aa80 e1 f9 05 00 12 00 00 00 e6 f9 05 00 11 00 00 00 f9 f9 05 00 21 00 00 00 0b fa 05 00 0b 00 00 00 ....................!...........
aaa0 2d fa 05 00 03 00 00 00 39 fa 05 00 1a 00 00 00 3d fa 05 00 05 00 00 00 58 fa 05 00 19 00 00 00 -.......9.......=.......X.......
aac0 5e fa 05 00 10 00 00 00 78 fa 05 00 06 00 00 00 89 fa 05 00 03 00 00 00 90 fa 05 00 06 00 00 00 ^.......x.......................
aae0 94 fa 05 00 4c 00 00 00 9b fa 05 00 0e 00 00 00 e8 fa 05 00 1b 00 00 00 f7 fa 05 00 19 00 00 00 ....L...........................
ab00 13 fb 05 00 0b 00 00 00 2d fb 05 00 18 00 00 00 39 fb 05 00 04 00 00 00 52 fb 05 00 13 00 00 00 ........-.......9.......R.......
ab20 57 fb 05 00 09 00 00 00 6b fb 05 00 0c 00 00 00 75 fb 05 00 12 00 00 00 82 fb 05 00 0d 00 00 00 W.......k.......u...............
ab40 95 fb 05 00 0c 00 00 00 a3 fb 05 00 09 00 00 00 b0 fb 05 00 04 00 00 00 ba fb 05 00 29 00 00 00 ............................)...
ab60 bf fb 05 00 28 00 00 00 e9 fb 05 00 7d 00 00 00 12 fc 05 00 ad 00 00 00 90 fc 05 00 44 00 00 00 ....(.......}...............D...
ab80 3e fd 05 00 37 00 00 00 83 fd 05 00 3b 00 00 00 bb fd 05 00 bc 00 00 00 f7 fd 05 00 26 00 00 00 >...7.......;...............&...
aba0 b4 fe 05 00 27 00 00 00 db fe 05 00 49 00 00 00 03 ff 05 00 2f 00 00 00 4d ff 05 00 2f 00 00 00 ....'.......I......./...M.../...
abc0 7d ff 05 00 30 00 00 00 ad ff 05 00 74 00 00 00 de ff 05 00 2c 00 00 00 53 00 06 00 3f 00 00 00 }...0.......t.......,...S...?...
abe0 80 00 06 00 3e 00 00 00 c0 00 06 00 2f 00 00 00 ff 00 06 00 55 00 00 00 2f 01 06 00 6f 00 00 00 ....>......./.......U.../...o...
ac00 85 01 06 00 26 00 00 00 f5 01 06 00 36 00 00 00 1c 02 06 00 c3 00 00 00 53 02 06 00 cc 00 00 00 ....&.......6...........S.......
ac20 17 03 06 00 59 00 00 00 e4 03 06 00 4d 00 00 00 3e 04 06 00 37 00 00 00 8c 04 06 00 54 00 00 00 ....Y.......M...>...7.......T...
ac40 c4 04 06 00 66 00 00 00 19 05 06 00 d1 00 00 00 80 05 06 00 70 00 00 00 52 06 06 00 6a 00 00 00 ....f...............p...R...j...
ac60 c3 06 06 00 6a 00 00 00 2e 07 06 00 64 00 00 00 99 07 06 00 31 00 00 00 fe 07 06 00 78 01 00 00 ....j.......d.......1.......x...
ac80 30 08 06 00 30 00 00 00 a9 09 06 00 92 00 00 00 da 09 06 00 26 00 00 00 6d 0a 06 00 35 00 00 00 0...0...............&...m...5...
aca0 94 0a 06 00 28 00 00 00 ca 0a 06 00 34 00 00 00 f3 0a 06 00 80 00 00 00 28 0b 06 00 36 00 00 00 ....(.......4...........(...6...
acc0 a9 0b 06 00 bf 00 00 00 e0 0b 06 00 7e 00 00 00 a0 0c 06 00 33 00 00 00 1f 0d 06 00 35 00 00 00 ............~.......3.......5...
ace0 53 0d 06 00 32 00 00 00 89 0d 06 00 3f 00 00 00 bc 0d 06 00 35 00 00 00 fc 0d 06 00 3c 00 00 00 S...2.......?.......5.......<...
ad00 32 0e 06 00 4e 00 00 00 6f 0e 06 00 4e 00 00 00 be 0e 06 00 3b 00 00 00 0d 0f 06 00 3a 00 00 00 2...N...o...N.......;.......:...
ad20 49 0f 06 00 29 00 00 00 84 0f 06 00 38 00 00 00 ae 0f 06 00 3b 00 00 00 e7 0f 06 00 30 00 00 00 I...).......8.......;.......0...
ad40 23 10 06 00 30 00 00 00 54 10 06 00 25 00 00 00 85 10 06 00 ed 00 00 00 ab 10 06 00 32 00 00 00 #...0...T...%...............2...
ad60 99 11 06 00 30 00 00 00 cc 11 06 00 24 00 00 00 fd 11 06 00 29 00 00 00 22 12 06 00 44 00 00 00 ....0.......$.......)..."...D...
ad80 4c 12 06 00 59 00 00 00 91 12 06 00 31 00 00 00 eb 12 06 00 22 00 00 00 1d 13 06 00 30 00 00 00 L...Y.......1.......".......0...
ada0 40 13 06 00 30 00 00 00 71 13 06 00 48 00 00 00 a2 13 06 00 40 00 00 00 eb 13 06 00 40 00 00 00 @...0...q...H.......@.......@...
adc0 2c 14 06 00 48 00 00 00 6d 14 06 00 40 00 00 00 b6 14 06 00 40 00 00 00 f7 14 06 00 25 00 00 00 ,...H...m...@.......@.......%...
ade0 38 15 06 00 48 00 00 00 5e 15 06 00 2e 00 00 00 a7 15 06 00 37 00 00 00 d6 15 06 00 51 00 00 00 8...H...^...........7.......Q...
ae00 0e 16 06 00 2e 00 00 00 60 16 06 00 28 00 00 00 8f 16 06 00 46 00 00 00 b8 16 06 00 23 00 00 00 ........`...(.......F.......#...
ae20 ff 16 06 00 0e 01 00 00 23 17 06 00 9e 01 00 00 32 18 06 00 27 00 00 00 d1 19 06 00 26 00 00 00 ........#.......2...'.......&...
ae40 f9 19 06 00 83 00 00 00 20 1a 06 00 31 00 00 00 a4 1a 06 00 34 00 00 00 d6 1a 06 00 32 00 00 00 ............1.......4.......2...
ae60 0b 1b 06 00 23 00 00 00 3e 1b 06 00 23 00 00 00 62 1b 06 00 26 00 00 00 86 1b 06 00 9e 00 00 00 ....#...>...#...b...&...........
ae80 ad 1b 06 00 64 00 00 00 4c 1c 06 00 2a 00 00 00 b1 1c 06 00 56 00 00 00 dc 1c 06 00 40 00 00 00 ....d...L...*.......V.......@...
aea0 33 1d 06 00 32 00 00 00 74 1d 06 00 30 00 00 00 a7 1d 06 00 31 00 00 00 d8 1d 06 00 35 00 00 00 3...2...t...0.......1.......5...
aec0 0a 1e 06 00 2f 00 00 00 40 1e 06 00 28 00 00 00 70 1e 06 00 31 00 00 00 99 1e 06 00 2f 00 00 00 ..../...@...(...p...1......./...
aee0 cb 1e 06 00 32 00 00 00 fb 1e 06 00 30 00 00 00 2e 1f 06 00 27 00 00 00 5f 1f 06 00 35 00 00 00 ....2.......0.......'..._...5...
af00 87 1f 06 00 3f 00 00 00 bd 1f 06 00 33 00 00 00 fd 1f 06 00 3c 00 00 00 31 20 06 00 64 00 00 00 ....?.......3.......<...1...d...
af20 6e 20 06 00 88 00 00 00 d3 20 06 00 2f 00 00 00 5c 21 06 00 4b 00 00 00 8c 21 06 00 30 00 00 00 n.........../...\!..K....!..0...
af40 d8 21 06 00 4f 00 00 00 09 22 06 00 20 00 00 00 59 22 06 00 25 00 00 00 7a 22 06 00 49 00 00 00 .!..O...."......Y"..%...z"..I...
af60 a0 22 06 00 32 00 00 00 ea 22 06 00 3f 00 00 00 1d 23 06 00 35 00 00 00 5d 23 06 00 2e 00 00 00 ."..2...."..?....#..5...]#......
af80 93 23 06 00 31 00 00 00 c2 23 06 00 40 00 00 00 f4 23 06 00 2a 00 00 00 35 24 06 00 63 00 00 00 .#..1....#..@....#..*...5$..c...
afa0 60 24 06 00 5e 00 00 00 c4 24 06 00 4f 00 00 00 23 25 06 00 49 00 00 00 73 25 06 00 2b 00 00 00 `$..^....$..O...#%..I...s%..+...
afc0 bd 25 06 00 33 00 00 00 e9 25 06 00 34 00 00 00 1d 26 06 00 2b 00 00 00 52 26 06 00 77 00 00 00 .%..3....%..4....&..+...R&..w...
afe0 7e 26 06 00 44 00 00 00 f6 26 06 00 c0 00 00 00 3b 27 06 00 4f 00 00 00 fc 27 06 00 3c 00 00 00 ~&..D....&......;'..O....'..<...
b000 4c 28 06 00 28 00 00 00 89 28 06 00 81 00 00 00 b2 28 06 00 e3 00 00 00 34 29 06 00 69 00 00 00 L(..(....(.......(......4)..i...
b020 18 2a 06 00 a4 00 00 00 82 2a 06 00 cb 00 00 00 27 2b 06 00 91 00 00 00 f3 2b 06 00 92 00 00 00 .*.......*......'+.......+......
b040 85 2c 06 00 33 00 00 00 18 2d 06 00 22 00 00 00 4c 2d 06 00 85 00 00 00 6f 2d 06 00 3b 00 00 00 .,..3....-.."...L-......o-..;...
b060 f5 2d 06 00 41 00 00 00 31 2e 06 00 22 00 00 00 73 2e 06 00 63 00 00 00 96 2e 06 00 60 00 00 00 .-..A...1..."...s...c.......`...
b080 fa 2e 06 00 29 00 00 00 5b 2f 06 00 19 00 00 00 85 2f 06 00 3d 00 00 00 9f 2f 06 00 50 00 00 00 ....)...[/......./..=..../..P...
b0a0 dd 2f 06 00 2b 00 00 00 2e 30 06 00 1b 00 00 00 5a 30 06 00 3e 00 00 00 76 30 06 00 33 00 00 00 ./..+....0......Z0..>...v0..3...
b0c0 b5 30 06 00 39 00 00 00 e9 30 06 00 43 00 00 00 23 31 06 00 39 00 00 00 67 31 06 00 43 00 00 00 .0..9....0..C...#1..9...g1..C...
b0e0 a1 31 06 00 39 00 00 00 e5 31 06 00 43 00 00 00 1f 32 06 00 39 00 00 00 63 32 06 00 43 00 00 00 .1..9....1..C....2..9...c2..C...
b100 9d 32 06 00 39 00 00 00 e1 32 06 00 39 00 00 00 1b 33 06 00 39 00 00 00 55 33 06 00 39 00 00 00 .2..9....2..9....3..9...U3..9...
b120 8f 33 06 00 39 00 00 00 c9 33 06 00 4f 00 00 00 03 34 06 00 46 00 00 00 53 34 06 00 48 00 00 00 .3..9....3..O....4..F...S4..H...
b140 9a 34 06 00 32 00 00 00 e3 34 06 00 2b 00 00 00 16 35 06 00 2f 00 00 00 42 35 06 00 32 00 00 00 .4..2....4..+....5../...B5..2...
b160 72 35 06 00 3a 00 00 00 a5 35 06 00 3a 00 00 00 e0 35 06 00 2c 00 00 00 1b 36 06 00 1e 00 00 00 r5..:....5..:....5..,....6......
b180 48 36 06 00 31 00 00 00 67 36 06 00 37 00 00 00 99 36 06 00 23 00 00 00 d1 36 06 00 3b 00 00 00 H6..1...g6..7....6..#....6..;...
b1a0 f5 36 06 00 b4 00 00 00 31 37 06 00 34 00 00 00 e6 37 06 00 a4 00 00 00 1b 38 06 00 33 00 00 00 .6......17..4....7.......8..3...
b1c0 c0 38 06 00 29 00 00 00 f4 38 06 00 d4 00 00 00 1e 39 06 00 c8 00 00 00 f3 39 06 00 75 00 00 00 .8..)....8.......9.......9..u...
b1e0 bc 3a 06 00 9d 00 00 00 32 3b 06 00 45 00 00 00 d0 3b 06 00 2b 00 00 00 16 3c 06 00 51 00 00 00 .:......2;..E....;..+....<..Q...
b200 42 3c 06 00 49 00 00 00 94 3c 06 00 2b 00 00 00 de 3c 06 00 6f 00 00 00 0a 3d 06 00 25 00 00 00 B<..I....<..+....<..o....=..%...
b220 7a 3d 06 00 34 00 00 00 a0 3d 06 00 5b 00 00 00 d5 3d 06 00 4e 00 00 00 31 3e 06 00 4e 00 00 00 z=..4....=..[....=..N...1>..N...
b240 80 3e 06 00 3b 00 00 00 cf 3e 06 00 3a 00 00 00 0b 3f 06 00 29 00 00 00 46 3f 06 00 27 00 00 00 .>..;....>..:....?..)...F?..'...
b260 70 3f 06 00 2c 00 00 00 98 3f 06 00 37 00 00 00 c5 3f 06 00 3b 00 00 00 fd 3f 06 00 34 00 00 00 p?..,....?..7....?..;....?..4...
b280 39 40 06 00 37 00 00 00 6e 40 06 00 4d 00 00 00 a6 40 06 00 30 00 00 00 f4 40 06 00 54 00 00 00 9@..7...n@..M....@..0....@..T...
b2a0 25 41 06 00 2a 00 00 00 7a 41 06 00 3e 00 00 00 a5 41 06 00 60 00 00 00 e4 41 06 00 65 00 00 00 %A..*...zA..>....A..`....A..e...
b2c0 45 42 06 00 39 00 00 00 ab 42 06 00 29 00 00 00 e5 42 06 00 29 00 00 00 0f 43 06 00 78 00 00 00 EB..9....B..)....B..)....C..x...
b2e0 39 43 06 00 75 00 00 00 b2 43 06 00 2b 00 00 00 28 44 06 00 2b 00 00 00 54 44 06 00 2a 00 00 00 9C..u....C..+...(D..+...TD..*...
b300 80 44 06 00 2a 00 00 00 ab 44 06 00 5f 00 00 00 d6 44 06 00 5e 00 00 00 36 45 06 00 75 00 00 00 .D..*....D.._....D..^...6E..u...
b320 95 45 06 00 2d 00 00 00 0b 46 06 00 36 00 00 00 39 46 06 00 30 00 00 00 70 46 06 00 6b 00 00 00 .E..-....F..6...9F..0...pF..k...
b340 a1 46 06 00 4f 00 00 00 0d 47 06 00 4b 00 00 00 5d 47 06 00 4b 00 00 00 a9 47 06 00 4d 00 00 00 .F..O....G..K...]G..K....G..M...
b360 f5 47 06 00 34 00 00 00 43 48 06 00 8a 00 00 00 78 48 06 00 52 00 00 00 03 49 06 00 30 00 00 00 .G..4...CH......xH..R....I..0...
b380 56 49 06 00 57 01 00 00 87 49 06 00 4e 00 00 00 df 4a 06 00 2b 00 00 00 2e 4b 06 00 63 00 00 00 VI..W....I..N....J..+....K..c...
b3a0 5a 4b 06 00 67 00 00 00 be 4b 06 00 c0 00 00 00 26 4c 06 00 63 01 00 00 e7 4c 06 00 ab 00 00 00 ZK..g....K......&L..c....L......
b3c0 4b 4e 06 00 3b 00 00 00 f7 4e 06 00 27 00 00 00 33 4f 06 00 31 00 00 00 5b 4f 06 00 93 00 00 00 KN..;....N..'...3O..1...[O......
b3e0 8d 4f 06 00 c7 00 00 00 21 50 06 00 1e 00 00 00 e9 50 06 00 7e 01 00 00 08 51 06 00 2e 00 00 00 .O......!P.......P..~....Q......
b400 87 52 06 00 52 00 00 00 b6 52 06 00 2f 00 00 00 09 53 06 00 3a 00 00 00 39 53 06 00 38 00 00 00 .R..R....R../....S..:...9S..8...
b420 74 53 06 00 33 00 00 00 ad 53 06 00 36 00 00 00 e1 53 06 00 2f 00 00 00 18 54 06 00 45 00 00 00 tS..3....S..6....S../....T..E...
b440 48 54 06 00 22 00 00 00 8e 54 06 00 34 00 00 00 b1 54 06 00 4d 00 00 00 e6 54 06 00 5a 00 00 00 HT.."....T..4....T..M....T..Z...
b460 34 55 06 00 71 00 00 00 8f 55 06 00 6e 00 00 00 01 56 06 00 70 00 00 00 70 56 06 00 6d 00 00 00 4U..q....U..n....V..p...pV..m...
b480 e1 56 06 00 40 00 00 00 4f 57 06 00 2f 00 00 00 90 57 06 00 73 00 00 00 c0 57 06 00 70 00 00 00 .V..@...OW../....W..s....W..p...
b4a0 34 58 06 00 72 00 00 00 a5 58 06 00 66 00 00 00 18 59 06 00 65 00 00 00 7f 59 06 00 56 00 00 00 4X..r....X..f....Y..e....Y..V...
b4c0 e5 59 06 00 55 00 00 00 3c 5a 06 00 5f 00 00 00 92 5a 06 00 5e 00 00 00 f2 5a 06 00 60 00 00 00 .Y..U...<Z.._....Z..^....Z..`...
b4e0 51 5b 06 00 60 00 00 00 b2 5b 06 00 55 00 00 00 13 5c 06 00 5d 00 00 00 69 5c 06 00 8f 00 00 00 Q[..`....[..U....\..]...i\......
b500 c7 5c 06 00 62 00 00 00 57 5d 06 00 34 00 00 00 ba 5d 06 00 91 00 00 00 ef 5d 06 00 4f 00 00 00 .\..b...W]..4....].......]..O...
b520 81 5e 06 00 52 00 00 00 d1 5e 06 00 51 00 00 00 24 5f 06 00 2f 00 00 00 76 5f 06 00 40 00 00 00 .^..R....^..Q...$_../...v_..@...
b540 a6 5f 06 00 39 00 00 00 e7 5f 06 00 34 00 00 00 21 60 06 00 3b 00 00 00 56 60 06 00 4b 00 00 00 ._..9...._..4...!`..;...V`..K...
b560 92 60 06 00 2c 00 00 00 de 60 06 00 33 00 00 00 0b 61 06 00 94 00 00 00 3f 61 06 00 9c 00 00 00 .`..,....`..3....a......?a......
b580 d4 61 06 00 b4 00 00 00 71 62 06 00 44 00 00 00 26 63 06 00 45 00 00 00 6b 63 06 00 8b 00 00 00 .a......qb..D...&c..E...kc......
b5a0 b1 63 06 00 58 00 00 00 3d 64 06 00 8f 00 00 00 96 64 06 00 3d 00 00 00 26 65 06 00 34 00 00 00 .c..X...=d.......d..=...&e..4...
b5c0 64 65 06 00 1b 00 00 00 99 65 06 00 20 00 00 00 b5 65 06 00 98 00 00 00 d6 65 06 00 4d 00 00 00 de.......e.......e.......e..M...
b5e0 6f 66 06 00 41 00 00 00 bd 66 06 00 44 00 00 00 ff 66 06 00 37 00 00 00 44 67 06 00 3a 00 00 00 of..A....f..D....f..7...Dg..:...
b600 7c 67 06 00 86 00 00 00 b7 67 06 00 8d 03 00 00 3e 68 06 00 3d 00 00 00 cc 6b 06 00 31 00 00 00 |g.......g......>h..=....k..1...
b620 0a 6c 06 00 46 01 00 00 3c 6c 06 00 2f 00 00 00 83 6d 06 00 28 00 00 00 b3 6d 06 00 2f 00 00 00 .l..F...<l../....m..(....m../...
b640 dc 6d 06 00 40 00 00 00 0c 6e 06 00 bc 00 00 00 4d 6e 06 00 3b 00 00 00 0a 6f 06 00 3d 00 00 00 .m..@....n......Mn..;....o..=...
b660 46 6f 06 00 37 00 00 00 84 6f 06 00 26 00 00 00 bc 6f 06 00 3c 00 00 00 e3 6f 06 00 40 00 00 00 Fo..7....o..&....o..<....o..@...
b680 20 70 06 00 3a 00 00 00 61 70 06 00 2f 00 00 00 9c 70 06 00 25 00 00 00 cc 70 06 00 52 00 00 00 .p..:...ap../....p..%....p..R...
b6a0 f2 70 06 00 2d 00 00 00 45 71 06 00 34 00 00 00 73 71 06 00 27 00 00 00 a8 71 06 00 50 00 00 00 .p..-...Eq..4...sq..'....q..P...
b6c0 d0 71 06 00 38 00 00 00 21 72 06 00 41 00 00 00 5a 72 06 00 4b 00 00 00 9c 72 06 00 24 00 00 00 .q..8...!r..A...Zr..K....r..$...
b6e0 e8 72 06 00 2d 00 00 00 0d 73 06 00 2e 00 00 00 3b 73 06 00 63 00 00 00 6a 73 06 00 37 00 00 00 .r..-....s......;s..c...js..7...
b700 ce 73 06 00 49 00 00 00 06 74 06 00 5e 00 00 00 50 74 06 00 20 00 00 00 af 74 06 00 41 00 00 00 .s..I....t..^...Pt.......t..A...
b720 d0 74 06 00 43 00 00 00 12 75 06 00 37 00 00 00 56 75 06 00 1e 00 00 00 8e 75 06 00 1f 00 00 00 .t..C....u..7...Vu.......u......
b740 ad 75 06 00 2e 00 00 00 cd 75 06 00 4e 00 00 00 fc 75 06 00 4b 00 00 00 4b 76 06 00 4d 00 00 00 .u.......u..N....u..K...Kv..M...
b760 97 76 06 00 32 00 00 00 e5 76 06 00 30 00 00 00 18 77 06 00 73 00 00 00 49 77 06 00 27 00 00 00 .v..2....v..0....w..s...Iw..'...
b780 bd 77 06 00 20 00 00 00 e5 77 06 00 48 00 00 00 06 78 06 00 2a 00 00 00 4f 78 06 00 41 00 00 00 .w.......w..H....x..*...Ox..A...
b7a0 7a 78 06 00 3b 00 00 00 bc 78 06 00 3d 00 00 00 f8 78 06 00 31 00 00 00 36 79 06 00 32 00 00 00 zx..;....x..=....x..1...6y..2...
b7c0 68 79 06 00 7b 00 00 00 9b 79 06 00 3a 00 00 00 17 7a 06 00 29 00 00 00 52 7a 06 00 37 00 00 00 hy..{....y..:....z..)...Rz..7...
b7e0 7c 7a 06 00 24 00 00 00 b4 7a 06 00 c4 00 00 00 d9 7a 06 00 3d 00 00 00 9e 7b 06 00 59 00 00 00 |z..$....z.......z..=....{..Y...
b800 dc 7b 06 00 4c 00 00 00 36 7c 06 00 45 00 00 00 83 7c 06 00 b0 00 00 00 c9 7c 06 00 26 00 00 00 .{..L...6|..E....|.......|..&...
b820 7a 7d 06 00 29 00 00 00 a1 7d 06 00 37 00 00 00 cb 7d 06 00 32 00 00 00 03 7e 06 00 2e 00 00 00 z}..)....}..7....}..2....~......
b840 36 7e 06 00 73 00 00 00 65 7e 06 00 47 00 00 00 d9 7e 06 00 34 00 00 00 21 7f 06 00 50 00 00 00 6~..s...e~..G....~..4...!...P...
b860 56 7f 06 00 86 01 00 00 a7 7f 06 00 29 00 00 00 2e 81 06 00 2a 00 00 00 58 81 06 00 38 00 00 00 V...........).......*...X...8...
b880 83 81 06 00 a0 00 00 00 bc 81 06 00 74 00 00 00 5d 82 06 00 93 01 00 00 d2 82 06 00 51 00 00 00 ............t...]...........Q...
b8a0 66 84 06 00 43 00 00 00 b8 84 06 00 7b 00 00 00 fc 84 06 00 52 00 00 00 78 85 06 00 89 00 00 00 f...C.......{.......R...x.......
b8c0 cb 85 06 00 a1 01 00 00 55 86 06 00 02 01 00 00 f7 87 06 00 32 00 00 00 fa 88 06 00 3c 00 00 00 ........U...........2.......<...
b8e0 2d 89 06 00 49 00 00 00 6a 89 06 00 46 00 00 00 b4 89 06 00 05 00 00 00 fb 89 06 00 7a 00 00 00 -...I...j...F...............z...
b900 01 8a 06 00 45 00 00 00 7c 8a 06 00 25 00 00 00 c2 8a 06 00 2a 00 00 00 e8 8a 06 00 2f 00 00 00 ....E...|...%.......*......./...
b920 13 8b 06 00 2f 00 00 00 43 8b 06 00 3d 00 00 00 73 8b 06 00 50 00 00 00 b1 8b 06 00 52 00 00 00 ..../...C...=...s...P.......R...
b940 02 8c 06 00 4b 00 00 00 55 8c 06 00 46 00 00 00 a1 8c 06 00 5c 00 00 00 e8 8c 06 00 41 00 00 00 ....K...U...F.......\.......A...
b960 45 8d 06 00 32 00 00 00 87 8d 06 00 0f 00 00 00 ba 8d 06 00 72 00 00 00 ca 8d 06 00 8f 01 00 00 E...2...............r...........
b980 3d 8e 06 00 16 01 00 00 cd 8f 06 00 96 01 00 00 e4 90 06 00 45 01 00 00 7b 92 06 00 1a 01 00 00 =...................E...{.......
b9a0 c1 93 06 00 88 00 00 00 dc 94 06 00 05 01 00 00 65 95 06 00 74 00 00 00 6b 96 06 00 e4 01 00 00 ................e...t...k.......
b9c0 e0 96 06 00 3f 00 00 00 c5 98 06 00 35 00 00 00 05 99 06 00 0d 00 00 00 3b 99 06 00 14 00 00 00 ....?.......5...........;.......
b9e0 49 99 06 00 51 00 00 00 5e 99 06 00 29 00 00 00 b0 99 06 00 3a 00 00 00 da 99 06 00 30 00 00 00 I...Q...^...).......:.......0...
ba00 15 9a 06 00 3d 00 00 00 46 9a 06 00 3b 00 00 00 84 9a 06 00 30 00 00 00 c0 9a 06 00 45 00 00 00 ....=...F...;.......0.......E...
ba20 f1 9a 06 00 35 00 00 00 37 9b 06 00 4b 00 00 00 6d 9b 06 00 57 00 00 00 b9 9b 06 00 4f 00 00 00 ....5...7...K...m...W.......O...
ba40 11 9c 06 00 4b 00 00 00 61 9c 06 00 2e 00 00 00 ad 9c 06 00 ed 00 00 00 dc 9c 06 00 45 00 00 00 ....K...a...................E...
ba60 ca 9d 06 00 53 00 00 00 10 9e 06 00 2d 00 00 00 64 9e 06 00 31 00 00 00 92 9e 06 00 3f 00 00 00 ....S.......-...d...1.......?...
ba80 c4 9e 06 00 2a 00 00 00 04 9f 06 00 29 00 00 00 2f 9f 06 00 51 00 00 00 59 9f 06 00 61 00 00 00 ....*.......).../...Q...Y...a...
baa0 ab 9f 06 00 69 00 00 00 0d a0 06 00 58 00 00 00 77 a0 06 00 51 00 00 00 d0 a0 06 00 5b 00 00 00 ....i.......X...w...Q.......[...
bac0 22 a1 06 00 9d 00 00 00 7e a1 06 00 57 00 00 00 1c a2 06 00 25 00 00 00 74 a2 06 00 a3 00 00 00 ".......~...W.......%...t.......
bae0 9a a2 06 00 14 00 00 00 3e a3 06 00 6c 00 00 00 53 a3 06 00 6c 00 00 00 c0 a3 06 00 63 00 00 00 ........>...l...S...l.......c...
bb00 2d a4 06 00 35 00 00 00 91 a4 06 00 51 00 00 00 c7 a4 06 00 63 00 00 00 19 a5 06 00 4a 00 00 00 -...5.......Q.......c.......J...
bb20 7d a5 06 00 4a 00 00 00 c8 a5 06 00 40 00 00 00 13 a6 06 00 74 00 00 00 54 a6 06 00 74 00 00 00 }...J.......@.......t...T...t...
bb40 c9 a6 06 00 49 00 00 00 3e a7 06 00 49 00 00 00 88 a7 06 00 48 00 00 00 d2 a7 06 00 43 00 00 00 ....I...>...I.......H.......C...
bb60 1b a8 06 00 42 00 00 00 5f a8 06 00 3c 00 00 00 a2 a8 06 00 55 00 00 00 df a8 06 00 47 00 00 00 ....B..._...<.......U.......G...
bb80 35 a9 06 00 42 00 00 00 7d a9 06 00 d5 00 00 00 c0 a9 06 00 87 00 00 00 96 aa 06 00 53 00 00 00 5...B...}...................S...
bba0 1e ab 06 00 5d 00 00 00 72 ab 06 00 36 00 00 00 d0 ab 06 00 4a 00 00 00 07 ac 06 00 38 01 00 00 ....]...r...6.......J.......8...
bbc0 52 ac 06 00 38 01 00 00 8b ad 06 00 4c 00 00 00 c4 ae 06 00 4e 01 00 00 11 af 06 00 26 01 00 00 R...8.......L.......N.......&...
bbe0 60 b0 06 00 3e 00 00 00 87 b1 06 00 5c 00 00 00 c6 b1 06 00 c3 00 00 00 23 b2 06 00 71 00 00 00 `...>.......\...........#...q...
bc00 e7 b2 06 00 75 00 00 00 59 b3 06 00 75 00 00 00 cf b3 06 00 5e 00 00 00 45 b4 06 00 41 00 00 00 ....u...Y...u.......^...E...A...
bc20 a4 b4 06 00 5a 00 00 00 e6 b4 06 00 75 00 00 00 41 b5 06 00 41 00 00 00 b7 b5 06 00 65 00 00 00 ....Z.......u...A...A.......e...
bc40 f9 b5 06 00 3b 00 00 00 5f b6 06 00 8a 00 00 00 9b b6 06 00 3b 00 00 00 26 b7 06 00 a7 00 00 00 ....;..._...........;...&.......
bc60 62 b7 06 00 1e 00 00 00 0a b8 06 00 40 00 00 00 29 b8 06 00 9c 00 00 00 6a b8 06 00 47 00 00 00 b...........@...).......j...G...
bc80 07 b9 06 00 2e 00 00 00 4f b9 06 00 56 01 00 00 7e b9 06 00 3f 00 00 00 d5 ba 06 00 04 01 00 00 ........O...V...~...?...........
bca0 15 bb 06 00 f2 00 00 00 1a bc 06 00 70 00 00 00 0d bd 06 00 e0 00 00 00 7e bd 06 00 e5 00 00 00 ............p...........~.......
bcc0 5f be 06 00 5c 00 00 00 45 bf 06 00 91 00 00 00 a2 bf 06 00 d0 00 00 00 34 c0 06 00 1e 01 00 00 _...\...E...............4.......
bce0 05 c1 06 00 95 00 00 00 24 c2 06 00 39 00 00 00 ba c2 06 00 7b 00 00 00 f4 c2 06 00 64 00 00 00 ........$...9.......{.......d...
bd00 70 c3 06 00 67 00 00 00 d5 c3 06 00 68 00 00 00 3d c4 06 00 39 00 00 00 a6 c4 06 00 55 00 00 00 p...g.......h...=...9.......U...
bd20 e0 c4 06 00 5c 02 00 00 36 c5 06 00 5a 02 00 00 93 c7 06 00 77 00 00 00 ee c9 06 00 9f 00 00 00 ....\...6...Z.......w...........
bd40 66 ca 06 00 58 00 00 00 06 cb 06 00 2f 00 00 00 5f cb 06 00 63 00 00 00 8f cb 06 00 5a 00 00 00 f...X......./..._...c.......Z...
bd60 f3 cb 06 00 41 00 00 00 4e cc 06 00 92 00 00 00 90 cc 06 00 29 00 00 00 23 cd 06 00 6d 00 00 00 ....A...N...........)...#...m...
bd80 4d cd 06 00 1a 00 00 00 bb cd 06 00 40 00 00 00 d6 cd 06 00 38 00 00 00 17 ce 06 00 5c 00 00 00 M...........@.......8.......\...
bda0 50 ce 06 00 31 00 00 00 ad ce 06 00 33 00 00 00 df ce 06 00 85 00 00 00 13 cf 06 00 44 00 00 00 P...1.......3...............D...
bdc0 99 cf 06 00 80 00 00 00 de cf 06 00 81 00 00 00 5f d0 06 00 ab 00 00 00 e1 d0 06 00 32 00 00 00 ................_...........2...
bde0 8d d1 06 00 2c 00 00 00 c0 d1 06 00 22 00 00 00 ed d1 06 00 16 00 00 00 10 d2 06 00 1f 00 00 00 ....,......."...................
be00 27 d2 06 00 70 00 00 00 47 d2 06 00 43 01 00 00 b8 d2 06 00 4c 02 00 00 fc d3 06 00 54 00 00 00 '...p...G...C.......L.......T...
be20 49 d6 06 00 9d 00 00 00 9e d6 06 00 33 00 00 00 3c d7 06 00 33 00 00 00 70 d7 06 00 4d 00 00 00 I...........3...<...3...p...M...
be40 a4 d7 06 00 54 00 00 00 f2 d7 06 00 24 00 00 00 47 d8 06 00 09 00 00 00 6c d8 06 00 7b 00 00 00 ....T.......$...G.......l...{...
be60 76 d8 06 00 03 00 00 00 f2 d8 06 00 04 00 00 00 f6 d8 06 00 c9 00 00 00 fb d8 06 00 04 00 00 00 v...............................
be80 c5 d9 06 00 07 00 00 00 ca d9 06 00 04 00 00 00 d2 d9 06 00 2e 00 00 00 d7 d9 06 00 12 00 00 00 ................................
bea0 06 da 06 00 0b 00 00 00 19 da 06 00 0c 00 00 00 25 da 06 00 7b 00 00 00 32 da 06 00 83 00 00 00 ................%...{...2.......
bec0 ae da 06 00 0d 00 00 00 32 db 06 00 12 00 00 00 40 db 06 00 9a 00 00 00 53 db 06 00 ad 00 00 00 ........2.......@.......S.......
bee0 ee db 06 00 50 00 00 00 9c dc 06 00 55 00 00 00 ed dc 06 00 4b 00 00 00 43 dd 06 00 16 00 00 00 ....P.......U.......K...C.......
bf00 8f dd 06 00 da 00 00 00 a6 dd 06 00 4c 00 00 00 81 de 06 00 07 00 00 00 ce de 06 00 25 00 00 00 ............L...............%...
bf20 d6 de 06 00 1f 00 00 00 fc de 06 00 1f 00 00 00 1c df 06 00 4b 00 00 00 3c df 06 00 a2 00 00 00 ....................K...<.......
bf40 88 df 06 00 0b 00 00 00 2b e0 06 00 09 00 00 00 37 e0 06 00 0f 00 00 00 41 e0 06 00 07 00 00 00 ........+.......7.......A.......
bf60 51 e0 06 00 02 00 00 00 59 e0 06 00 38 00 00 00 5c e0 06 00 3f 00 00 00 95 e0 06 00 2c 00 00 00 Q.......Y...8...\...?.......,...
bf80 d5 e0 06 00 fd 00 00 00 02 e1 06 00 07 00 00 00 00 e2 06 00 7e 00 00 00 08 e2 06 00 ed 00 00 00 ....................~...........
bfa0 87 e2 06 00 37 00 00 00 75 e3 06 00 41 00 00 00 ad e3 06 00 16 00 00 00 ef e3 06 00 0e 00 00 00 ....7...u...A...................
bfc0 06 e4 06 00 0b 00 00 00 15 e4 06 00 08 00 00 00 21 e4 06 00 05 00 00 00 2a e4 06 00 12 00 00 00 ................!.......*.......
bfe0 30 e4 06 00 10 00 00 00 43 e4 06 00 0c 00 00 00 54 e4 06 00 0a 00 00 00 61 e4 06 00 14 00 00 00 0.......C.......T.......a.......
c000 6c e4 06 00 0f 00 00 00 81 e4 06 00 07 00 00 00 91 e4 06 00 0d 00 00 00 99 e4 06 00 0e 00 00 00 l...............................
c020 a7 e4 06 00 0e 00 00 00 b6 e4 06 00 26 00 00 00 c5 e4 06 00 15 00 00 00 ec e4 06 00 16 00 00 00 ............&...................
c040 02 e5 06 00 1d 00 00 00 19 e5 06 00 35 00 00 00 37 e5 06 00 34 00 00 00 6d e5 06 00 22 00 00 00 ............5...7...4...m..."...
c060 a2 e5 06 00 0b 00 00 00 c5 e5 06 00 44 00 00 00 d1 e5 06 00 10 00 00 00 16 e6 06 00 0b 00 00 00 ............D...................
c080 27 e6 06 00 09 00 00 00 33 e6 06 00 10 00 00 00 3d e6 06 00 0c 00 00 00 4e e6 06 00 0b 00 00 00 '.......3.......=.......N.......
c0a0 5b e6 06 00 10 00 00 00 67 e6 06 00 0b 00 00 00 78 e6 06 00 2e 00 00 00 84 e6 06 00 1a 00 00 00 [.......g.......x...............
c0c0 b3 e6 06 00 25 00 00 00 ce e6 06 00 27 00 00 00 f4 e6 06 00 20 00 00 00 1c e7 06 00 30 00 00 00 ....%.......'...............0...
c0e0 3d e7 06 00 1c 00 00 00 6e e7 06 00 74 00 00 00 8b e7 06 00 1d 00 00 00 00 e8 06 00 03 00 00 00 =.......n...t...................
c100 1e e8 06 00 04 00 00 00 22 e8 06 00 0c 00 00 00 27 e8 06 00 0b 00 00 00 34 e8 06 00 0b 00 00 00 ........".......'.......4.......
c120 40 e8 06 00 0e 00 00 00 4c e8 06 00 0f 00 00 00 5b e8 06 00 10 00 00 00 6b e8 06 00 12 00 00 00 @.......L.......[.......k.......
c140 7c e8 06 00 07 00 00 00 8f e8 06 00 20 00 00 00 97 e8 06 00 04 00 00 00 b8 e8 06 00 10 00 00 00 |...............................
c160 bd e8 06 00 0f 00 00 00 ce e8 06 00 3a 00 00 00 de e8 06 00 3b 00 00 00 19 e9 06 00 03 00 00 00 ............:.......;...........
c180 55 e9 06 00 04 00 00 00 59 e9 06 00 0c 00 00 00 5e e9 06 00 15 00 00 00 6b e9 06 00 15 00 00 00 U.......Y.......^.......k.......
c1a0 81 e9 06 00 0d 00 00 00 97 e9 06 00 12 00 00 00 a5 e9 06 00 18 00 00 00 b8 e9 06 00 0c 00 00 00 ................................
c1c0 d1 e9 06 00 41 00 00 00 de e9 06 00 03 00 00 00 20 ea 06 00 03 00 00 00 24 ea 06 00 16 00 00 00 ....A...................$.......
c1e0 28 ea 06 00 08 00 00 00 3f ea 06 00 09 00 00 00 48 ea 06 00 0a 00 00 00 52 ea 06 00 0b 00 00 00 (.......?.......H.......R.......
c200 5d ea 06 00 0e 00 00 00 69 ea 06 00 0f 00 00 00 78 ea 06 00 10 00 00 00 88 ea 06 00 11 00 00 00 ].......i.......x...............
c220 99 ea 06 00 04 00 00 00 ab ea 06 00 0b 00 00 00 b0 ea 06 00 3e 00 00 00 bc ea 06 00 70 00 00 00 ....................>.......p...
c240 fb ea 06 00 18 00 00 00 6c eb 06 00 27 00 00 00 85 eb 06 00 4d 00 00 00 ad eb 06 00 3b 00 00 00 ........l...'.......M.......;...
c260 fb eb 06 00 40 00 00 00 37 ec 06 00 27 00 00 00 78 ec 06 00 19 00 00 00 a0 ec 06 00 23 00 00 00 ....@...7...'...x...........#...
c280 ba ec 06 00 2f 00 00 00 de ec 06 00 2c 00 00 00 0e ed 06 00 1f 00 00 00 3b ed 06 00 20 00 00 00 ..../.......,...........;.......
c2a0 5b ed 06 00 27 00 00 00 7c ed 06 00 0b 00 00 00 a4 ed 06 00 11 00 00 00 b0 ed 06 00 09 00 00 00 [...'...|.......................
c2c0 c2 ed 06 00 1d 00 00 00 cc ed 06 00 07 00 00 00 ea ed 06 00 27 00 00 00 f2 ed 06 00 1d 00 00 00 ....................'...........
c2e0 1a ee 06 00 0d 00 00 00 38 ee 06 00 10 00 00 00 46 ee 06 00 11 00 00 00 57 ee 06 00 11 00 00 00 ........8.......F.......W.......
c300 69 ee 06 00 0f 00 00 00 7b ee 06 00 14 00 00 00 8b ee 06 00 13 00 00 00 a0 ee 06 00 0e 00 00 00 i.......{.......................
c320 b4 ee 06 00 27 00 00 00 c3 ee 06 00 23 00 00 00 eb ee 06 00 09 00 00 00 0f ef 06 00 40 00 00 00 ....'.......#...............@...
c340 19 ef 06 00 0f 00 00 00 5a ef 06 00 35 00 00 00 6a ef 06 00 3a 00 00 00 a0 ef 06 00 30 00 00 00 ........Z...5...j...:.......0...
c360 db ef 06 00 35 00 00 00 0c f0 06 00 47 00 00 00 42 f0 06 00 44 00 00 00 8a f0 06 00 17 00 00 00 ....5.......G...B...D...........
c380 cf f0 06 00 46 00 00 00 e7 f0 06 00 17 00 00 00 2e f1 06 00 4b 00 00 00 46 f1 06 00 16 00 00 00 ....F...............K...F.......
c3a0 92 f1 06 00 43 00 00 00 a9 f1 06 00 18 00 00 00 ed f1 06 00 6f 00 00 00 06 f2 06 00 0b 00 00 00 ....C...............o...........
c3c0 76 f2 06 00 0a 00 00 00 82 f2 06 00 06 00 00 00 8d f2 06 00 0a 00 00 00 94 f2 06 00 0e 00 00 00 v...............................
c3e0 9f f2 06 00 10 00 00 00 ae f2 06 00 0f 00 00 00 bf f2 06 00 0f 00 00 00 cf f2 06 00 0d 00 00 00 ................................
c400 df f2 06 00 14 00 00 00 ed f2 06 00 44 00 00 00 02 f3 06 00 0a 00 00 00 47 f3 06 00 0c 00 00 00 ............D...........G.......
c420 52 f3 06 00 43 00 00 00 5f f3 06 00 0f 00 00 00 a3 f3 06 00 11 00 00 00 b3 f3 06 00 07 00 00 00 R...C..._.......................
c440 c5 f3 06 00 18 00 00 00 cd f3 06 00 32 00 00 00 e6 f3 06 00 2f 00 00 00 19 f4 06 00 28 00 00 00 ............2......./.......(...
c460 49 f4 06 00 25 00 00 00 72 f4 06 00 2f 00 00 00 98 f4 06 00 2e 00 00 00 c8 f4 06 00 35 00 00 00 I...%...r.../...............5...
c480 f7 f4 06 00 07 00 00 00 2d f5 06 00 0f 00 00 00 35 f5 06 00 3d 00 00 00 45 f5 06 00 2a 00 00 00 ........-.......5...=...E...*...
c4a0 83 f5 06 00 18 00 00 00 ae f5 06 00 0b 00 00 00 c7 f5 06 00 17 00 00 00 d3 f5 06 00 12 00 00 00 ................................
c4c0 eb f5 06 00 2f 00 00 00 fe f5 06 00 1f 00 00 00 2e f6 06 00 1c 00 00 00 4e f6 06 00 2f 00 00 00 ..../...................N.../...
c4e0 6b f6 06 00 2c 00 00 00 9b f6 06 00 06 00 00 00 c8 f6 06 00 0b 00 00 00 cf f6 06 00 11 00 00 00 k...,...........................
c500 db f6 06 00 59 04 00 00 ed f6 06 00 29 00 00 00 47 fb 06 00 23 00 00 00 71 fb 06 00 14 00 00 00 ....Y.......)...G...#...q.......
c520 95 fb 06 00 3e 00 00 00 aa fb 06 00 0b 00 00 00 e9 fb 06 00 12 00 00 00 f5 fb 06 00 06 00 00 00 ....>...........................
c540 08 fc 06 00 0e 00 00 00 0f fc 06 00 0a 00 00 00 1e fc 06 00 05 00 00 00 29 fc 06 00 c6 00 00 00 ........................).......
c560 2f fc 06 00 ca 00 00 00 f6 fc 06 00 49 00 00 00 c1 fd 06 00 0b 00 00 00 0b fe 06 00 08 00 00 00 /...........I...................
c580 17 fe 06 00 29 00 00 00 20 fe 06 00 15 00 00 00 4a fe 06 00 19 00 00 00 60 fe 06 00 25 00 00 00 ....)...........J.......`...%...
c5a0 7a fe 06 00 0d 00 00 00 a0 fe 06 00 16 00 00 00 ae fe 06 00 29 00 00 00 c5 fe 06 00 26 00 00 00 z...................).......&...
c5c0 ef fe 06 00 0d 00 00 00 16 ff 06 00 2e 00 00 00 24 ff 06 00 86 00 00 00 53 ff 06 00 28 00 00 00 ................$.......S...(...
c5e0 da ff 06 00 2a 00 00 00 03 00 07 00 32 00 00 00 2e 00 07 00 41 00 00 00 61 00 07 00 49 00 00 00 ....*.......2.......A...a...I...
c600 a3 00 07 00 28 00 00 00 ed 00 07 00 15 00 00 00 16 01 07 00 37 00 00 00 2c 01 07 00 0d 00 00 00 ....(...............7...,.......
c620 64 01 07 00 22 00 00 00 72 01 07 00 16 00 00 00 95 01 07 00 12 00 00 00 ac 01 07 00 49 00 00 00 d..."...r...................I...
c640 bf 01 07 00 32 00 00 00 09 02 07 00 50 00 00 00 3c 02 07 00 5d 00 00 00 8d 02 07 00 49 00 00 00 ....2.......P...<...].......I...
c660 eb 02 07 00 04 00 00 00 35 03 07 00 23 00 00 00 3a 03 07 00 20 00 00 00 5e 03 07 00 14 00 00 00 ........5...#...:.......^.......
c680 7f 03 07 00 1e 00 00 00 94 03 07 00 25 00 00 00 b3 03 07 00 1f 00 00 00 d9 03 07 00 3a 00 00 00 ............%...............:...
c6a0 f9 03 07 00 1c 00 00 00 34 04 07 00 23 00 00 00 51 04 07 00 1e 00 00 00 75 04 07 00 17 00 00 00 ........4...#...Q.......u.......
c6c0 94 04 07 00 18 00 00 00 ac 04 07 00 1c 00 00 00 c5 04 07 00 1a 00 00 00 e2 04 07 00 19 00 00 00 ................................
c6e0 fd 04 07 00 09 00 00 00 17 05 07 00 11 00 00 00 21 05 07 00 08 00 00 00 33 05 07 00 0a 00 00 00 ................!.......3.......
c700 3c 05 07 00 0c 00 00 00 47 05 07 00 29 00 00 00 54 05 07 00 0d 00 00 00 7e 05 07 00 0f 00 00 00 <.......G...)...T.......~.......
c720 8c 05 07 00 0f 00 00 00 9c 05 07 00 0d 00 00 00 ac 05 07 00 12 00 00 00 ba 05 07 00 17 00 00 00 ................................
c740 cd 05 07 00 28 00 00 00 e5 05 07 00 2a 00 00 00 0e 06 07 00 1d 00 00 00 39 06 07 00 09 00 00 00 ....(.......*...........9.......
c760 57 06 07 00 42 00 00 00 61 06 07 00 15 00 00 00 a4 06 07 00 2f 00 00 00 ba 06 07 00 0a 00 00 00 W...B...a.........../...........
c780 ea 06 07 00 2e 00 00 00 f5 06 07 00 35 00 00 00 24 07 07 00 08 00 00 00 5a 07 07 00 14 00 00 00 ............5...$.......Z.......
c7a0 63 07 07 00 5d 00 00 00 78 07 07 00 1e 00 00 00 d6 07 07 00 05 00 00 00 f5 07 07 00 14 00 00 00 c...]...x.......................
c7c0 fb 07 07 00 6e 00 00 00 10 08 07 00 4a 00 00 00 7f 08 07 00 16 01 00 00 ca 08 07 00 ad 00 00 00 ....n.......J...................
c7e0 e1 09 07 00 0b 00 00 00 8f 0a 07 00 0a 00 00 00 9b 0a 07 00 18 00 00 00 a6 0a 07 00 12 00 00 00 ................................
c800 bf 0a 07 00 0f 00 00 00 d2 0a 07 00 09 00 00 00 e2 0a 07 00 0d 00 00 00 ec 0a 07 00 0d 00 00 00 ................................
c820 fa 0a 07 00 10 00 00 00 08 0b 07 00 08 00 00 00 19 0b 07 00 36 00 00 00 22 0b 07 00 05 00 00 00 ....................6...".......
c840 59 0b 07 00 05 00 00 00 5f 0b 07 00 03 00 00 00 65 0b 07 00 2f 00 00 00 69 0b 07 00 0a 00 00 00 Y......._.......e.../...i.......
c860 99 0b 07 00 1b 00 00 00 a4 0b 07 00 0a 00 00 00 c0 0b 07 00 0f 00 00 00 cb 0b 07 00 0d 00 00 00 ................................
c880 db 0b 07 00 0b 00 00 00 e9 0b 07 00 2f 00 00 00 f5 0b 07 00 22 00 00 00 25 0c 07 00 0a 00 00 00 ............/......."...%.......
c8a0 48 0c 07 00 05 00 00 00 53 0c 07 00 06 00 00 00 59 0c 07 00 08 00 00 00 60 0c 07 00 0f 00 00 00 H.......S.......Y.......`.......
c8c0 69 0c 07 00 0f 00 00 00 79 0c 07 00 35 00 00 00 89 0c 07 00 1c 00 00 00 bf 0c 07 00 0f 00 00 00 i.......y...5...................
c8e0 dc 0c 07 00 07 00 00 00 ec 0c 07 00 08 00 00 00 f4 0c 07 00 1e 00 00 00 fd 0c 07 00 09 00 00 00 ................................
c900 1c 0d 07 00 8d 00 00 00 26 0d 07 00 04 00 00 00 b4 0d 07 00 0c 00 00 00 b9 0d 07 00 09 00 00 00 ........&.......................
c920 c6 0d 07 00 12 00 00 00 d0 0d 07 00 0e 00 00 00 e3 0d 07 00 15 00 00 00 f2 0d 07 00 11 00 00 00 ................................
c940 08 0e 07 00 14 00 00 00 1a 0e 07 00 0f 00 00 00 2f 0e 07 00 14 00 00 00 3f 0e 07 00 0a 00 00 00 ................/.......?.......
c960 54 0e 07 00 12 00 00 00 5f 0e 07 00 13 00 00 00 72 0e 07 00 12 00 00 00 86 0e 07 00 0b 00 00 00 T......._.......r...............
c980 99 0e 07 00 0c 00 00 00 a5 0e 07 00 19 00 00 00 b2 0e 07 00 13 00 00 00 cc 0e 07 00 0f 00 00 00 ................................
c9a0 e0 0e 07 00 16 00 00 00 f0 0e 07 00 7b 00 00 00 07 0f 07 00 07 00 00 00 83 0f 07 00 20 00 00 00 ............{...................
c9c0 8b 0f 07 00 13 00 00 00 ac 0f 07 00 12 00 00 00 c0 0f 07 00 0d 00 00 00 d3 0f 07 00 30 00 00 00 ............................0...
c9e0 e1 0f 07 00 0f 00 00 00 12 10 07 00 0f 00 00 00 22 10 07 00 15 00 00 00 32 10 07 00 11 00 00 00 ................".......2.......
ca00 48 10 07 00 15 00 00 00 5a 10 07 00 22 00 00 00 70 10 07 00 1f 00 00 00 93 10 07 00 0b 00 00 00 H.......Z..."...p...............
ca20 b3 10 07 00 08 00 00 00 bf 10 07 00 14 00 00 00 c8 10 07 00 4f 00 00 00 dd 10 07 00 3e 00 00 00 ....................O.......>...
ca40 2d 11 07 00 42 00 00 00 6c 11 07 00 41 00 00 00 af 11 07 00 2b 00 00 00 f1 11 07 00 3b 00 00 00 -...B...l...A.......+.......;...
ca60 1d 12 07 00 89 00 00 00 59 12 07 00 0d 00 00 00 e3 12 07 00 0d 00 00 00 f1 12 07 00 0c 00 00 00 ........Y.......................
ca80 ff 12 07 00 12 00 00 00 0c 13 07 00 0c 00 00 00 1f 13 07 00 03 00 00 00 2c 13 07 00 17 00 00 00 ........................,.......
caa0 30 13 07 00 0c 00 00 00 48 13 07 00 37 00 00 00 55 13 07 00 12 00 00 00 8d 13 07 00 08 00 00 00 0.......H...7...U...............
cac0 a0 13 07 00 04 00 00 00 a9 13 07 00 58 00 00 00 ae 13 07 00 37 00 00 00 07 14 07 00 04 00 00 00 ............X.......7...........
cae0 3f 14 07 00 10 00 00 00 44 14 07 00 0b 00 00 00 55 14 07 00 08 00 00 00 61 14 07 00 0b 00 00 00 ?.......D.......U.......a.......
cb00 6a 14 07 00 13 00 00 00 76 14 07 00 0b 00 00 00 8a 14 07 00 07 00 00 00 96 14 07 00 3e 00 00 00 j.......v...................>...
cb20 9e 14 07 00 10 00 00 00 dd 14 07 00 13 00 00 00 ee 14 07 00 28 00 00 00 02 15 07 00 1f 00 00 00 ....................(...........
cb40 2b 15 07 00 20 00 00 00 4b 15 07 00 72 00 00 00 6c 15 07 00 4e 00 00 00 df 15 07 00 37 00 00 00 +.......K...r...l...N.......7...
cb60 2e 16 07 00 0e 00 00 00 66 16 07 00 24 00 00 00 75 16 07 00 18 00 00 00 9a 16 07 00 12 00 00 00 ........f...$...u...............
cb80 b3 16 07 00 17 00 00 00 c6 16 07 00 18 00 00 00 de 16 07 00 2b 00 00 00 f7 16 07 00 1f 00 00 00 ....................+...........
cba0 23 17 07 00 24 00 00 00 43 17 07 00 26 00 00 00 68 17 07 00 25 00 00 00 8f 17 07 00 1d 00 00 00 #...$...C...&...h...%...........
cbc0 b5 17 07 00 2b 00 00 00 d3 17 07 00 20 00 00 00 ff 17 07 00 1f 00 00 00 20 18 07 00 26 00 00 00 ....+.......................&...
cbe0 40 18 07 00 22 00 00 00 67 18 07 00 21 00 00 00 8a 18 07 00 27 00 00 00 ac 18 07 00 22 00 00 00 @..."...g...!.......'......."...
cc00 d4 18 07 00 1f 00 00 00 f7 18 07 00 24 00 00 00 17 19 07 00 1a 00 00 00 3c 19 07 00 23 00 00 00 ............$...........<...#...
cc20 57 19 07 00 22 00 00 00 7b 19 07 00 24 00 00 00 9e 19 07 00 27 00 00 00 c3 19 07 00 2a 00 00 00 W..."...{...$.......'.......*...
cc40 eb 19 07 00 21 00 00 00 16 1a 07 00 1d 00 00 00 38 1a 07 00 24 00 00 00 56 1a 07 00 25 00 00 00 ....!...........8...$...V...%...
cc60 7b 1a 07 00 1f 00 00 00 a1 1a 07 00 20 00 00 00 c1 1a 07 00 2b 00 00 00 e2 1a 07 00 1c 00 00 00 {...................+...........
cc80 0e 1b 07 00 1b 00 00 00 2b 1b 07 00 1e 00 00 00 47 1b 07 00 20 00 00 00 66 1b 07 00 1a 00 00 00 ........+.......G.......f.......
cca0 87 1b 07 00 27 00 00 00 a2 1b 07 00 1b 00 00 00 ca 1b 07 00 21 00 00 00 e6 1b 07 00 1b 00 00 00 ....'...............!...........
ccc0 08 1c 07 00 21 00 00 00 24 1c 07 00 20 00 00 00 46 1c 07 00 26 00 00 00 67 1c 07 00 24 00 00 00 ....!...$.......F...&...g...$...
cce0 8e 1c 07 00 2a 00 00 00 b3 1c 07 00 18 00 00 00 de 1c 07 00 1e 00 00 00 f7 1c 07 00 1c 00 00 00 ....*...........................
cd00 16 1d 07 00 22 00 00 00 33 1d 07 00 21 00 00 00 56 1d 07 00 2b 00 00 00 78 1d 07 00 29 00 00 00 ...."...3...!...V...+...x...)...
cd20 a4 1d 07 00 29 00 00 00 ce 1d 07 00 2b 00 00 00 f8 1d 07 00 27 00 00 00 24 1e 07 00 13 00 00 00 ....).......+.......'...$.......
cd40 4c 1e 07 00 20 00 00 00 60 1e 07 00 25 00 00 00 81 1e 07 00 1b 00 00 00 a7 1e 07 00 20 00 00 00 L.......`...%...................
cd60 c3 1e 07 00 18 00 00 00 e4 1e 07 00 1e 00 00 00 fd 1e 07 00 18 00 00 00 1c 1f 07 00 1e 00 00 00 ................................
cd80 35 1f 07 00 1b 00 00 00 54 1f 07 00 21 00 00 00 70 1f 07 00 2a 00 00 00 92 1f 07 00 1a 00 00 00 5.......T...!...p...*...........
cda0 bd 1f 07 00 1f 00 00 00 d8 1f 07 00 19 00 00 00 f8 1f 07 00 1f 00 00 00 12 20 07 00 19 00 00 00 ................................
cdc0 32 20 07 00 1f 00 00 00 4c 20 07 00 19 00 00 00 6c 20 07 00 1f 00 00 00 86 20 07 00 18 00 00 00 2.......L.......l...............
cde0 a6 20 07 00 1d 00 00 00 bf 20 07 00 23 00 00 00 dd 20 07 00 1c 00 00 00 01 21 07 00 22 00 00 00 ............#............!.."...
ce00 1e 21 07 00 2c 00 00 00 41 21 07 00 2a 00 00 00 6e 21 07 00 19 00 00 00 99 21 07 00 19 00 00 00 .!..,...A!..*...n!.......!......
ce20 b3 21 07 00 16 00 00 00 cd 21 07 00 1a 00 00 00 e4 21 07 00 21 00 00 00 ff 21 07 00 2f 00 00 00 .!.......!.......!..!....!../...
ce40 21 22 07 00 2a 00 00 00 51 22 07 00 27 00 00 00 7c 22 07 00 34 00 00 00 a4 22 07 00 2e 00 00 00 !"..*...Q"..'...|"..4...."......
ce60 d9 22 07 00 39 00 00 00 08 23 07 00 33 00 00 00 42 23 07 00 35 00 00 00 76 23 07 00 2d 00 00 00 ."..9....#..3...B#..5...v#..-...
ce80 ac 23 07 00 2f 00 00 00 da 23 07 00 30 00 00 00 0a 24 07 00 23 00 00 00 3b 24 07 00 29 00 00 00 .#../....#..0....$..#...;$..)...
cea0 5f 24 07 00 1d 00 00 00 89 24 07 00 1e 00 00 00 a7 24 07 00 33 00 00 00 c6 24 07 00 1f 00 00 00 _$.......$.......$..3....$......
cec0 fa 24 07 00 20 00 00 00 1a 25 07 00 35 00 00 00 3b 25 07 00 20 00 00 00 71 25 07 00 36 00 00 00 .$.......%..5...;%......q%..6...
cee0 92 25 07 00 2b 00 00 00 c9 25 07 00 1f 00 00 00 f5 25 07 00 2d 00 00 00 15 26 07 00 29 00 00 00 .%..+....%.......%..-....&..)...
cf00 43 26 07 00 35 00 00 00 6d 26 07 00 2a 00 00 00 a3 26 07 00 25 00 00 00 ce 26 07 00 26 00 00 00 C&..5...m&..*....&..%....&..&...
cf20 f4 26 07 00 1d 00 00 00 1b 27 07 00 23 00 00 00 39 27 07 00 2f 00 00 00 5d 27 07 00 2a 00 00 00 .&.......'..#...9'../...]'..*...
cf40 8d 27 07 00 2a 00 00 00 b8 27 07 00 31 00 00 00 e3 27 07 00 23 00 00 00 15 28 07 00 1a 00 00 00 .'..*....'..1....'..#....(......
cf60 39 28 07 00 21 00 00 00 54 28 07 00 1f 00 00 00 76 28 07 00 1f 00 00 00 96 28 07 00 25 00 00 00 9(..!...T(......v(.......(..%...
cf80 b6 28 07 00 28 00 00 00 dc 28 07 00 23 00 00 00 05 29 07 00 28 00 00 00 29 29 07 00 17 00 00 00 .(..(....(..#....)..(...))......
cfa0 52 29 07 00 17 00 00 00 6a 29 07 00 1e 00 00 00 82 29 07 00 24 00 00 00 a1 29 07 00 15 00 00 00 R)......j).......)..$....)......
cfc0 c6 29 07 00 19 00 00 00 dc 29 07 00 1f 00 00 00 f6 29 07 00 2d 00 00 00 16 2a 07 00 28 00 00 00 .).......).......)..-....*..(...
cfe0 44 2a 07 00 30 00 00 00 6d 2a 07 00 2e 00 00 00 9e 2a 07 00 1c 00 00 00 cd 2a 07 00 1e 00 00 00 D*..0...m*.......*.......*......
d000 ea 2a 07 00 25 00 00 00 09 2b 07 00 1f 00 00 00 2f 2b 07 00 19 00 00 00 4f 2b 07 00 16 00 00 00 .*..%....+....../+......O+......
d020 69 2b 07 00 1e 00 00 00 80 2b 07 00 1c 00 00 00 9f 2b 07 00 1b 00 00 00 bc 2b 07 00 1b 00 00 00 i+.......+.......+.......+......
d040 d8 2b 07 00 24 00 00 00 f4 2b 07 00 2e 00 00 00 19 2c 07 00 1b 00 00 00 48 2c 07 00 1f 00 00 00 .+..$....+.......,......H,......
d060 64 2c 07 00 1f 00 00 00 84 2c 07 00 1f 00 00 00 a4 2c 07 00 1f 00 00 00 c4 2c 07 00 1d 00 00 00 d,.......,.......,.......,......
d080 e4 2c 07 00 1a 00 00 00 02 2d 07 00 14 00 00 00 1d 2d 07 00 18 00 00 00 32 2d 07 00 1d 00 00 00 .,.......-.......-......2-......
d0a0 4b 2d 07 00 19 00 00 00 69 2d 07 00 35 00 00 00 83 2d 07 00 32 00 00 00 b9 2d 07 00 27 00 00 00 K-......i-..5....-..2....-..'...
d0c0 ec 2d 07 00 2b 00 00 00 14 2e 07 00 21 00 00 00 40 2e 07 00 25 00 00 00 62 2e 07 00 29 00 00 00 .-..+.......!...@...%...b...)...
d0e0 88 2e 07 00 25 00 00 00 b2 2e 07 00 26 00 00 00 d8 2e 07 00 1e 00 00 00 ff 2e 07 00 27 00 00 00 ....%.......&...............'...
d100 1e 2f 07 00 1c 00 00 00 46 2f 07 00 19 00 00 00 63 2f 07 00 2c 00 00 00 7d 2f 07 00 29 00 00 00 ./......F/......c/..,...}/..)...
d120 aa 2f 07 00 28 00 00 00 d4 2f 07 00 25 00 00 00 fd 2f 07 00 28 00 00 00 23 30 07 00 23 00 00 00 ./..(..../..%..../..(...#0..#...
d140 4c 30 07 00 27 00 00 00 70 30 07 00 1b 00 00 00 98 30 07 00 1c 00 00 00 b4 30 07 00 24 00 00 00 L0..'...p0.......0.......0..$...
d160 d1 30 07 00 1f 00 00 00 f6 30 07 00 19 00 00 00 16 31 07 00 27 00 00 00 30 31 07 00 2e 00 00 00 .0.......0.......1..'...01......
d180 58 31 07 00 1e 00 00 00 87 31 07 00 1e 00 00 00 a6 31 07 00 2e 00 00 00 c5 31 07 00 27 00 00 00 X1.......1.......1.......1..'...
d1a0 f4 31 07 00 18 00 00 00 1c 32 07 00 2b 00 00 00 35 32 07 00 20 00 00 00 61 32 07 00 31 00 00 00 .1.......2..+...52......a2..1...
d1c0 82 32 07 00 2b 00 00 00 b4 32 07 00 1e 00 00 00 e0 32 07 00 2a 00 00 00 ff 32 07 00 21 00 00 00 .2..+....2.......2..*....2..!...
d1e0 2a 33 07 00 1d 00 00 00 4c 33 07 00 2d 00 00 00 6a 33 07 00 27 00 00 00 98 33 07 00 26 00 00 00 *3......L3..-...j3..'....3..&...
d200 c0 33 07 00 1e 00 00 00 e7 33 07 00 13 00 00 00 06 34 07 00 21 00 00 00 1a 34 07 00 21 00 00 00 .3.......3.......4..!....4..!...
d220 3c 34 07 00 29 00 00 00 5e 34 07 00 1b 00 00 00 88 34 07 00 29 00 00 00 a4 34 07 00 1d 00 00 00 <4..)...^4.......4..)....4......
d240 ce 34 07 00 12 00 00 00 ec 34 07 00 19 00 00 00 ff 34 07 00 1f 00 00 00 19 35 07 00 1f 00 00 00 .4.......4.......4.......5......
d260 39 35 07 00 17 00 00 00 59 35 07 00 21 00 00 00 71 35 07 00 19 00 00 00 93 35 07 00 15 00 00 00 95......Y5..!...q5.......5......
d280 ad 35 07 00 1d 00 00 00 c3 35 07 00 0f 00 00 00 e1 35 07 00 03 00 00 00 f1 35 07 00 06 00 00 00 .5.......5.......5.......5......
d2a0 f5 35 07 00 12 00 00 00 fc 35 07 00 06 00 00 00 0f 36 07 00 35 00 00 00 16 36 07 00 2c 00 00 00 .5.......5.......6..5....6..,...
d2c0 4c 36 07 00 0e 00 00 00 79 36 07 00 21 00 00 00 88 36 07 00 04 00 00 00 aa 36 07 00 9b 00 00 00 L6......y6..!....6.......6......
d2e0 af 36 07 00 ba 00 00 00 4b 37 07 00 7d 00 00 00 06 38 07 00 5e 00 00 00 84 38 07 00 ad 00 00 00 .6......K7..}....8..^....8......
d300 e3 38 07 00 41 00 00 00 91 39 07 00 31 00 00 00 d3 39 07 00 e8 00 00 00 05 3a 07 00 78 00 00 00 .8..A....9..1....9.......:..x...
d320 ee 3a 07 00 c8 00 00 00 67 3b 07 00 c0 00 00 00 30 3c 07 00 7f 00 00 00 f1 3c 07 00 b2 00 00 00 .:......g;......0<.......<......
d340 71 3d 07 00 a5 00 00 00 24 3e 07 00 c4 01 00 00 ca 3e 07 00 92 00 00 00 8f 40 07 00 a3 00 00 00 q=......$>.......>.......@......
d360 22 41 07 00 2c 01 00 00 c6 41 07 00 7c 00 00 00 f3 42 07 00 69 00 00 00 70 43 07 00 fb 00 00 00 "A..,....A..|....B..i...pC......
d380 da 43 07 00 75 00 00 00 d6 44 07 00 3e 01 00 00 4c 45 07 00 46 00 00 00 8b 46 07 00 52 00 00 00 .C..u....D..>...LE..F....F..R...
d3a0 d2 46 07 00 79 01 00 00 25 47 07 00 c9 00 00 00 9f 48 07 00 5e 01 00 00 69 49 07 00 e3 01 00 00 .F..y...%G.......H..^...iI......
d3c0 c8 4a 07 00 9f 00 00 00 ac 4c 07 00 16 01 00 00 4c 4d 07 00 25 00 00 00 63 4e 07 00 45 00 00 00 .J.......L......LM..%...cN..E...
d3e0 89 4e 07 00 45 00 00 00 cf 4e 07 00 0e 01 00 00 15 4f 07 00 5f 00 00 00 24 50 07 00 1f 00 00 00 .N..E....N.......O.._...$P......
d400 84 50 07 00 65 02 00 00 a4 50 07 00 6d 00 00 00 0a 53 07 00 11 00 00 00 78 53 07 00 13 00 00 00 .P..e....P..m....S......xS......
d420 8a 53 07 00 26 00 00 00 9e 53 07 00 0d 00 00 00 c5 53 07 00 0c 00 00 00 d3 53 07 00 09 00 00 00 .S..&....S.......S.......S......
d440 e0 53 07 00 4a 00 00 00 ea 53 07 00 62 00 00 00 35 54 07 00 6e 00 00 00 98 54 07 00 35 00 00 00 .S..J....S..b...5T..n....T..5...
d460 07 55 07 00 1b 00 00 00 3d 55 07 00 08 00 00 00 59 55 07 00 19 00 00 00 62 55 07 00 20 00 00 00 .U......=U......YU......bU......
d480 7c 55 07 00 13 00 00 00 9d 55 07 00 54 00 00 00 b1 55 07 00 29 01 00 00 06 56 07 00 ee 00 00 00 |U.......U..T....U..)....V......
d4a0 30 57 07 00 96 01 00 00 1f 58 07 00 06 00 00 00 b6 59 07 00 07 00 00 00 bd 59 07 00 14 00 00 00 0W.......X.......Y.......Y......
d4c0 c5 59 07 00 50 00 00 00 da 59 07 00 19 00 00 00 2b 5a 07 00 0f 00 00 00 45 5a 07 00 14 00 00 00 .Y..P....Y......+Z......EZ......
d4e0 55 5a 07 00 14 00 00 00 6a 5a 07 00 19 00 00 00 7f 5a 07 00 31 00 00 00 99 5a 07 00 35 00 00 00 UZ......jZ.......Z..1....Z..5...
d500 cb 5a 07 00 2d 00 00 00 01 5b 07 00 3e 00 00 00 2f 5b 07 00 1c 00 00 00 6e 5b 07 00 38 00 00 00 .Z..-....[..>.../[......n[..8...
d520 8b 5b 07 00 24 00 00 00 c4 5b 07 00 1e 00 00 00 e9 5b 07 00 1e 00 00 00 08 5c 07 00 03 00 00 00 .[..$....[.......[.......\......
d540 27 5c 07 00 2c 00 00 00 2b 5c 07 00 5b 00 00 00 58 5c 07 00 0a 00 00 00 b4 5c 07 00 04 00 00 00 '\..,...+\..[...X\.......\......
d560 bf 5c 07 00 0d 00 00 00 c4 5c 07 00 07 00 00 00 d2 5c 07 00 0c 00 00 00 da 5c 07 00 19 00 00 00 .\.......\.......\.......\......
d580 e7 5c 07 00 10 00 00 00 01 5d 07 00 09 00 00 00 12 5d 07 00 60 00 00 00 1c 5d 07 00 32 00 00 00 .\.......].......]..`....]..2...
d5a0 7d 5d 07 00 15 00 00 00 b0 5d 07 00 14 00 00 00 c6 5d 07 00 29 00 00 00 db 5d 07 00 1c 00 00 00 }].......].......]..)....]......
d5c0 05 5e 07 00 06 00 00 00 22 5e 07 00 10 00 00 00 29 5e 07 00 03 00 00 00 3a 5e 07 00 04 00 00 00 .^......"^......)^......:^......
d5e0 3e 5e 07 00 16 00 00 00 43 5e 07 00 0a 00 00 00 5a 5e 07 00 05 00 00 00 65 5e 07 00 04 00 00 00 >^......C^......Z^......e^......
d600 6b 5e 07 00 08 00 00 00 70 5e 07 00 34 00 00 00 79 5e 07 00 08 00 00 00 ae 5e 07 00 23 00 00 00 k^......p^..4...y^.......^..#...
d620 b7 5e 07 00 28 00 00 00 db 5e 07 00 29 00 00 00 04 5f 07 00 07 00 00 00 2e 5f 07 00 18 00 00 00 .^..(....^..)...._......._......
d640 36 5f 07 00 0c 00 00 00 4f 5f 07 00 27 00 00 00 5c 5f 07 00 06 00 00 00 84 5f 07 00 30 00 00 00 6_......O_..'...\_......._..0...
d660 8b 5f 07 00 4e 00 00 00 bc 5f 07 00 10 00 00 00 0b 60 07 00 10 00 00 00 1c 60 07 00 01 00 00 00 ._..N...._.......`.......`......
d680 2d 60 07 00 07 00 00 00 2f 60 07 00 06 00 00 00 37 60 07 00 13 00 00 00 3e 60 07 00 15 00 00 00 -`....../`......7`......>`......
d6a0 52 60 07 00 38 00 00 00 68 60 07 00 1f 00 00 00 a1 60 07 00 97 00 00 00 c1 60 07 00 08 00 00 00 R`..8...h`.......`.......`......
d6c0 59 61 07 00 14 00 00 00 62 61 07 00 04 00 00 00 77 61 07 00 05 00 00 00 7c 61 07 00 07 00 00 00 Ya......ba......wa......|a......
d6e0 82 61 07 00 32 00 00 00 8a 61 07 00 3b 00 00 00 bd 61 07 00 37 00 00 00 f9 61 07 00 07 00 00 00 .a..2....a..;....a..7....a......
d700 31 62 07 00 2b 00 00 00 39 62 07 00 0d 00 00 00 65 62 07 00 13 00 00 00 73 62 07 00 32 00 00 00 1b..+...9b......eb......sb..2...
d720 87 62 07 00 07 00 00 00 ba 62 07 00 08 00 00 00 c2 62 07 00 1c 00 00 00 cb 62 07 00 06 00 00 00 .b.......b.......b.......b......
d740 e8 62 07 00 07 00 00 00 ef 62 07 00 10 00 00 00 f7 62 07 00 34 00 00 00 08 63 07 00 06 00 00 00 .b.......b.......b..4....c......
d760 3d 63 07 00 0a 00 00 00 44 63 07 00 10 00 00 00 4f 63 07 00 07 00 00 00 60 63 07 00 0d 00 00 00 =c......Dc......Oc......`c......
d780 68 63 07 00 2e 00 00 00 76 63 07 00 12 00 00 00 a5 63 07 00 18 00 00 00 b8 63 07 00 19 00 00 00 hc......vc.......c.......c......
d7a0 d1 63 07 00 19 00 00 00 eb 63 07 00 04 00 00 00 05 64 07 00 02 00 00 00 0a 64 07 00 2f 00 00 00 .c.......c.......d.......d../...
d7c0 0d 64 07 00 02 00 00 00 3d 64 07 00 06 00 00 00 40 64 07 00 06 00 00 00 47 64 07 00 07 00 00 00 .d......=d......@d......Gd......
d7e0 4e 64 07 00 07 00 00 00 56 64 07 00 08 00 00 00 5e 64 07 00 35 00 00 00 67 64 07 00 47 00 00 00 Nd......Vd......^d..5...gd..G...
d800 9d 64 07 00 34 00 00 00 e5 64 07 00 32 00 00 00 1a 65 07 00 35 00 00 00 4d 65 07 00 32 00 00 00 .d..4....d..2....e..5...Me..2...
d820 83 65 07 00 39 00 00 00 b6 65 07 00 0d 00 00 00 f0 65 07 00 0d 00 00 00 fe 65 07 00 05 00 00 00 .e..9....e.......e.......e......
d840 0c 66 07 00 08 00 00 00 12 66 07 00 07 00 00 00 1b 66 07 00 08 00 00 00 23 66 07 00 25 00 00 00 .f.......f.......f......#f..%...
d860 2c 66 07 00 2f 00 00 00 52 66 07 00 2f 00 00 00 82 66 07 00 35 00 00 00 b2 66 07 00 48 00 00 00 ,f../...Rf../....f..5....f..H...
d880 e8 66 07 00 28 00 00 00 31 67 07 00 1c 00 00 00 5a 67 07 00 09 00 00 00 77 67 07 00 04 00 00 00 .f..(...1g......Zg......wg......
d8a0 81 67 07 00 08 00 00 00 86 67 07 00 02 00 00 00 8f 67 07 00 02 00 00 00 92 67 07 00 05 00 00 00 .g.......g.......g.......g......
d8c0 95 67 07 00 07 00 00 00 9b 67 07 00 03 00 00 00 a3 67 07 00 07 00 00 00 a7 67 07 00 16 00 00 00 .g.......g.......g.......g......
d8e0 af 67 07 00 11 00 00 00 c6 67 07 00 0f 00 00 00 d8 67 07 00 0b 00 00 00 e8 67 07 00 03 00 00 00 .g.......g.......g.......g......
d900 f4 67 07 00 0b 00 00 00 f8 67 07 00 28 00 00 00 04 68 07 00 07 00 00 00 2d 68 07 00 0e 00 00 00 .g.......g..(....h......-h......
d920 35 68 07 00 07 00 00 00 44 68 07 00 08 00 00 00 4c 68 07 00 04 00 00 00 55 68 07 00 06 00 00 00 5h......Dh......Lh......Uh......
d940 5a 68 07 00 07 00 00 00 61 68 07 00 07 00 00 00 69 68 07 00 06 00 00 00 71 68 07 00 04 00 00 00 Zh......ah......ih......qh......
d960 78 68 07 00 03 00 00 00 7d 68 07 00 07 00 00 00 81 68 07 00 02 00 00 00 89 68 07 00 02 00 00 00 xh......}h.......h.......h......
d980 8c 68 07 00 06 00 00 00 8f 68 07 00 3a 00 00 00 96 68 07 00 03 00 00 00 d1 68 07 00 06 00 00 00 .h.......h..:....h.......h......
d9a0 d5 68 07 00 0a 00 00 00 dc 68 07 00 28 00 00 00 e7 68 07 00 06 00 00 00 10 69 07 00 0c 00 00 00 .h.......h..(....h.......i......
d9c0 17 69 07 00 0f 00 00 00 24 69 07 00 0c 00 00 00 34 69 07 00 0c 00 00 00 41 69 07 00 0c 00 00 00 .i......$i......4i......Ai......
d9e0 4e 69 07 00 05 00 00 00 5b 69 07 00 13 00 00 00 61 69 07 00 1a 00 00 00 75 69 07 00 2e 00 00 00 Ni......[i......ai......ui......
da00 90 69 07 00 1a 00 00 00 bf 69 07 00 52 00 00 00 da 69 07 00 0d 00 00 00 2d 6a 07 00 3e 00 00 00 .i.......i..R....i......-j..>...
da20 3b 6a 07 00 41 00 00 00 7a 6a 07 00 4b 00 00 00 bc 6a 07 00 50 00 00 00 08 6b 07 00 29 00 00 00 ;j..A...zj..K....j..P....k..)...
da40 59 6b 07 00 04 00 00 00 83 6b 07 00 10 00 00 00 88 6b 07 00 09 00 00 00 99 6b 07 00 05 00 00 00 Yk.......k.......k.......k......
da60 a3 6b 07 00 06 00 00 00 a9 6b 07 00 37 00 00 00 b0 6b 07 00 05 00 00 00 e8 6b 07 00 2c 00 00 00 .k.......k..7....k.......k..,...
da80 ee 6b 07 00 24 00 00 00 1b 6c 07 00 2e 00 00 00 40 6c 07 00 2e 00 00 00 6f 6c 07 00 34 00 00 00 .k..$....l......@l......ol..4...
daa0 9e 6c 07 00 47 00 00 00 d3 6c 07 00 08 00 00 00 1b 6d 07 00 25 00 00 00 24 6d 07 00 18 00 00 00 .l..G....l.......m..%...$m......
dac0 4a 6d 07 00 13 00 00 00 63 6d 07 00 12 00 00 00 77 6d 07 00 08 00 00 00 8a 6d 07 00 08 00 00 00 Jm......cm......wm.......m......
dae0 93 6d 07 00 37 00 00 00 9c 6d 07 00 05 00 00 00 d4 6d 07 00 07 00 00 00 da 6d 07 00 04 00 00 00 .m..7....m.......m.......m......
db00 e2 6d 07 00 08 00 00 00 e7 6d 07 00 3f 00 00 00 f0 6d 07 00 07 00 00 00 30 6e 07 00 07 00 00 00 .m.......m..?....m......0n......
db20 38 6e 07 00 38 00 00 00 40 6e 07 00 36 00 00 00 79 6e 07 00 0b 00 00 00 b0 6e 07 00 06 00 00 00 8n..8...@n..6...yn.......n......
db40 bc 6e 07 00 03 00 00 00 c3 6e 07 00 1e 00 00 00 c7 6e 07 00 3a 00 00 00 e6 6e 07 00 04 00 00 00 .n.......n.......n..:....n......
db60 21 6f 07 00 05 00 00 00 26 6f 07 00 03 00 00 00 2c 6f 07 00 05 00 00 00 30 6f 07 00 06 00 00 00 !o......&o......,o......0o......
db80 36 6f 07 00 0c 00 00 00 3d 6f 07 00 07 00 00 00 4a 6f 07 00 45 00 00 00 52 6f 07 00 12 00 00 00 6o......=o......Jo..E...Ro......
dba0 98 6f 07 00 06 00 00 00 ab 6f 07 00 0a 00 00 00 b2 6f 07 00 04 00 00 00 bd 6f 07 00 12 00 00 00 .o.......o.......o.......o......
dbc0 c2 6f 07 00 11 00 00 00 d5 6f 07 00 12 00 00 00 e7 6f 07 00 11 00 00 00 fa 6f 07 00 13 00 00 00 .o.......o.......o.......o......
dbe0 0c 70 07 00 03 00 00 00 20 70 07 00 11 00 00 00 24 70 07 00 0e 00 00 00 36 70 07 00 02 00 00 00 .p.......p......$p......6p......
dc00 45 70 07 00 26 00 00 00 48 70 07 00 30 00 00 00 6f 70 07 00 30 00 00 00 a0 70 07 00 36 00 00 00 Ep..&...Hp..0...op..0....p..6...
dc20 d1 70 07 00 49 00 00 00 08 71 07 00 04 00 00 00 52 71 07 00 33 00 00 00 57 71 07 00 2c 00 00 00 .p..I....q......Rq..3...Wq..,...
dc40 8b 71 07 00 06 00 00 00 b8 71 07 00 15 00 00 00 bf 71 07 00 30 00 00 00 d5 71 07 00 32 00 00 00 .q.......q.......q..0....q..2...
dc60 06 72 07 00 2b 00 00 00 39 72 07 00 0f 00 00 00 65 72 07 00 1d 00 00 00 75 72 07 00 34 00 00 00 .r..+...9r......er......ur..4...
dc80 93 72 07 00 37 00 00 00 c8 72 07 00 46 00 00 00 00 73 07 00 1c 00 00 00 47 73 07 00 90 01 00 00 .r..7....r..F....s......Gs......
dca0 64 73 07 00 01 00 00 00 f5 74 07 00 10 00 00 00 f7 74 07 00 06 00 00 00 08 75 07 00 0c 00 00 00 ds.......t.......t.......u......
dcc0 0f 75 07 00 06 00 00 00 1c 75 07 00 2a 00 00 00 23 75 07 00 06 00 00 00 4e 75 07 00 19 00 00 00 .u.......u..*...#u......Nu......
dce0 55 75 07 00 07 00 00 00 6f 75 07 00 0c 00 00 00 77 75 07 00 06 00 00 00 84 75 07 00 27 00 00 00 Uu......ou......wu.......u..'...
dd00 8b 75 07 00 06 00 00 00 b3 75 07 00 05 00 00 00 ba 75 07 00 09 00 00 00 c0 75 07 00 16 00 00 00 .u.......u.......u.......u......
dd20 ca 75 07 00 06 00 00 00 e1 75 07 00 04 00 00 00 e8 75 07 00 0c 00 00 00 ed 75 07 00 0c 00 00 00 .u.......u.......u.......u......
dd40 fa 75 07 00 06 00 00 00 07 76 07 00 04 00 00 00 0e 76 07 00 43 00 00 00 13 76 07 00 97 00 00 00 .u.......v.......v..C....v......
dd60 57 76 07 00 06 00 00 00 ef 76 07 00 06 00 00 00 f6 76 07 00 12 00 00 00 fd 76 07 00 28 00 00 00 Wv.......v.......v.......v..(...
dd80 10 77 07 00 2b 00 00 00 39 77 07 00 29 00 00 00 65 77 07 00 0f 00 00 00 8f 77 07 00 06 00 00 00 .w..+...9w..)...ew.......w......
dda0 9f 77 07 00 06 00 00 00 a6 77 07 00 0c 00 00 00 ad 77 07 00 18 00 00 00 ba 77 07 00 03 00 00 00 .w.......w.......w.......w......
ddc0 d3 77 07 00 03 00 00 00 d7 77 07 00 26 00 00 00 db 77 07 00 14 00 00 00 02 78 07 00 2c 00 00 00 .w.......w..&....w.......x..,...
dde0 17 78 07 00 23 00 00 00 44 78 07 00 24 00 00 00 68 78 07 00 35 00 00 00 8d 78 07 00 22 00 00 00 .x..#...Dx..$...hx..5....x.."...
de00 c3 78 07 00 13 00 00 00 e6 78 07 00 10 00 00 00 fa 78 07 00 0c 00 00 00 0b 79 07 00 39 00 00 00 .x.......x.......x.......y..9...
de20 18 79 07 00 10 00 00 00 52 79 07 00 19 00 00 00 63 79 07 00 13 00 00 00 7d 79 07 00 13 00 00 00 .y......Ry......cy......}y......
de40 91 79 07 00 2e 00 00 00 a5 79 07 00 1c 00 00 00 d4 79 07 00 16 00 00 00 f1 79 07 00 22 00 00 00 .y.......y.......y.......y.."...
de60 08 7a 07 00 10 00 00 00 2b 7a 07 00 13 00 00 00 3c 7a 07 00 30 00 00 00 50 7a 07 00 15 00 00 00 .z......+z......<z..0...Pz......
de80 81 7a 07 00 16 00 00 00 97 7a 07 00 74 00 00 00 ae 7a 07 00 12 00 00 00 23 7b 07 00 19 00 00 00 .z.......z..t....z......#{......
dea0 36 7b 07 00 0b 00 00 00 50 7b 07 00 1f 00 00 00 5c 7b 07 00 9a 00 00 00 7c 7b 07 00 4e 00 00 00 6{......P{......\{......|{..N...
dec0 17 7c 07 00 30 00 00 00 66 7c 07 00 8d 00 00 00 97 7c 07 00 1a 00 00 00 25 7d 07 00 19 00 00 00 .|..0...f|.......|......%}......
dee0 40 7d 07 00 8d 00 00 00 5a 7d 07 00 4d 00 00 00 e8 7d 07 00 91 00 00 00 36 7e 07 00 61 00 00 00 @}......Z}..M....}......6~..a...
df00 c8 7e 07 00 2c 00 00 00 2a 7f 07 00 53 00 00 00 57 7f 07 00 1a 00 00 00 ab 7f 07 00 31 00 00 00 .~..,...*...S...W...........1...
df20 c6 7f 07 00 47 00 00 00 f8 7f 07 00 e2 00 00 00 40 80 07 00 94 00 00 00 23 81 07 00 20 00 00 00 ....G...........@.......#.......
df40 b8 81 07 00 21 00 00 00 d9 81 07 00 42 00 00 00 fb 81 07 00 30 00 00 00 3e 82 07 00 4a 03 00 00 ....!.......B.......0...>...J...
df60 6f 82 07 00 2a 00 00 00 ba 85 07 00 37 00 00 00 e5 85 07 00 3a 00 00 00 1d 86 07 00 61 00 00 00 o...*.......7.......:.......a...
df80 58 86 07 00 29 00 00 00 ba 86 07 00 1a 00 00 00 e4 86 07 00 b2 00 00 00 ff 86 07 00 8b 00 00 00 X...)...........................
dfa0 b2 87 07 00 01 03 00 00 3e 88 07 00 2d 00 00 00 40 8b 07 00 2a 00 00 00 6e 8b 07 00 02 00 00 00 ........>...-...@...*...n.......
dfc0 99 8b 07 00 6f 00 00 00 9c 8b 07 00 06 00 00 00 0c 8c 07 00 26 00 00 00 13 8c 07 00 12 00 00 00 ....o...............&...........
dfe0 3a 8c 07 00 0f 00 00 00 4d 8c 07 00 0c 00 00 00 5d 8c 07 00 2d 00 00 00 6a 8c 07 00 0e 00 00 00 :.......M.......]...-...j.......
e000 98 8c 07 00 43 00 00 00 a7 8c 07 00 3a 00 00 00 eb 8c 07 00 15 00 00 00 26 8d 07 00 49 00 00 00 ....C.......:...........&...I...
e020 3c 8d 07 00 48 00 00 00 86 8d 07 00 2b 00 00 00 cf 8d 07 00 47 00 00 00 fb 8d 07 00 47 00 00 00 <...H.......+.......G.......G...
e040 43 8e 07 00 32 00 00 00 8b 8e 07 00 2e 00 00 00 be 8e 07 00 2d 00 00 00 ed 8e 07 00 27 00 00 00 C...2...............-.......'...
e060 1b 8f 07 00 2e 00 00 00 43 8f 07 00 58 00 00 00 72 8f 07 00 59 00 00 00 cb 8f 07 00 29 00 00 00 ........C...X...r...Y.......)...
e080 25 90 07 00 29 00 00 00 4f 90 07 00 60 00 00 00 79 90 07 00 2e 00 00 00 da 90 07 00 5c 00 00 00 %...)...O...`...y...........\...
e0a0 09 91 07 00 56 00 00 00 66 91 07 00 2f 00 00 00 bd 91 07 00 2f 00 00 00 ed 91 07 00 1b 00 00 00 ....V...f.../......./...........
e0c0 1d 92 07 00 4b 00 00 00 39 92 07 00 15 00 00 00 85 92 07 00 2b 00 00 00 9b 92 07 00 22 00 00 00 ....K...9...........+......."...
e0e0 c7 92 07 00 32 00 00 00 ea 92 07 00 29 00 00 00 1d 93 07 00 2a 00 00 00 47 93 07 00 22 00 00 00 ....2.......).......*...G..."...
e100 72 93 07 00 0c 00 00 00 95 93 07 00 4a 00 00 00 a2 93 07 00 1a 00 00 00 ed 93 07 00 44 00 00 00 r...........J...............D...
e120 08 94 07 00 42 00 00 00 4d 94 07 00 3c 00 00 00 90 94 07 00 3f 00 00 00 cd 94 07 00 48 00 00 00 ....B...M...<.......?.......H...
e140 0d 95 07 00 48 00 00 00 56 95 07 00 45 00 00 00 9f 95 07 00 19 00 00 00 e5 95 07 00 06 00 00 00 ....H...V...E...................
e160 ff 95 07 00 06 00 00 00 06 96 07 00 06 00 00 00 0d 96 07 00 3a 00 00 00 14 96 07 00 33 00 00 00 ....................:.......3...
e180 4f 96 07 00 0f 00 00 00 83 96 07 00 5f 00 00 00 93 96 07 00 5f 00 00 00 f3 96 07 00 59 00 00 00 O..........._......._.......Y...
e1a0 53 97 07 00 16 00 00 00 ad 97 07 00 a1 00 00 00 c4 97 07 00 0d 00 00 00 66 98 07 00 0d 00 00 00 S.......................f.......
e1c0 74 98 07 00 3f 00 00 00 82 98 07 00 45 00 00 00 c2 98 07 00 48 00 00 00 08 99 07 00 15 00 00 00 t...?.......E.......H...........
e1e0 51 99 07 00 15 00 00 00 67 99 07 00 0b 00 00 00 7d 99 07 00 15 00 00 00 89 99 07 00 0c 00 00 00 Q.......g.......}...............
e200 9f 99 07 00 0c 00 00 00 ac 99 07 00 15 00 00 00 b9 99 07 00 15 00 00 00 cf 99 07 00 0b 00 00 00 ................................
e220 e5 99 07 00 08 00 00 00 f1 99 07 00 12 00 00 00 fa 99 07 00 01 00 00 00 0d 9a 07 00 30 00 00 00 ............................0...
e240 0f 9a 07 00 11 00 00 00 40 9a 07 00 07 00 00 00 52 9a 07 00 07 00 00 00 5a 9a 07 00 0a 00 00 00 ........@.......R.......Z.......
e260 62 9a 07 00 07 00 00 00 6d 9a 07 00 07 00 00 00 75 9a 07 00 13 00 00 00 7d 9a 07 00 0d 00 00 00 b.......m.......u.......}.......
e280 91 9a 07 00 13 00 00 00 9f 9a 07 00 0d 00 00 00 b3 9a 07 00 10 00 00 00 c1 9a 07 00 0d 00 00 00 ................................
e2a0 d2 9a 07 00 0d 00 00 00 e0 9a 07 00 0d 00 00 00 ee 9a 07 00 0d 00 00 00 fc 9a 07 00 07 00 00 00 ................................
e2c0 0a 9b 07 00 09 00 00 00 12 9b 07 00 0a 00 00 00 1c 9b 07 00 0a 00 00 00 27 9b 07 00 13 00 00 00 ........................'.......
e2e0 32 9b 07 00 0d 00 00 00 46 9b 07 00 15 00 00 00 54 9b 07 00 0e 00 00 00 6a 9b 07 00 13 00 00 00 2.......F.......T.......j.......
e300 79 9b 07 00 0e 00 00 00 8d 9b 07 00 0e 00 00 00 9c 9b 07 00 07 00 00 00 ab 9b 07 00 0d 00 00 00 y...............................
e320 b3 9b 07 00 07 00 00 00 c1 9b 07 00 0f 00 00 00 c9 9b 07 00 05 00 00 00 d9 9b 07 00 07 00 00 00 ................................
e340 df 9b 07 00 07 00 00 00 e7 9b 07 00 0d 00 00 00 ef 9b 07 00 07 00 00 00 fd 9b 07 00 0d 00 00 00 ................................
e360 05 9c 07 00 13 00 00 00 13 9c 07 00 10 00 00 00 27 9c 07 00 0d 00 00 00 38 9c 07 00 0d 00 00 00 ................'.......8.......
e380 46 9c 07 00 07 00 00 00 54 9c 07 00 04 00 00 00 5c 9c 07 00 0d 00 00 00 61 9c 07 00 0d 00 00 00 F.......T.......\.......a.......
e3a0 6f 9c 07 00 0e 00 00 00 7d 9c 07 00 0f 00 00 00 8c 9c 07 00 13 00 00 00 9c 9c 07 00 10 00 00 00 o.......}.......................
e3c0 b0 9c 07 00 10 00 00 00 c1 9c 07 00 16 00 00 00 d2 9c 07 00 16 00 00 00 e9 9c 07 00 17 00 00 00 ................................
e3e0 00 9d 07 00 13 00 00 00 18 9d 07 00 19 00 00 00 2c 9d 07 00 16 00 00 00 46 9d 07 00 10 00 00 00 ................,.......F.......
e400 5d 9d 07 00 07 00 00 00 6e 9d 07 00 10 00 00 00 76 9d 07 00 0a 00 00 00 87 9d 07 00 08 00 00 00 ].......n.......v...............
e420 92 9d 07 00 10 00 00 00 9b 9d 07 00 08 00 00 00 ac 9d 07 00 10 00 00 00 b5 9d 07 00 15 00 00 00 ................................
e440 c6 9d 07 00 0d 00 00 00 dc 9d 07 00 0d 00 00 00 ea 9d 07 00 0a 00 00 00 f8 9d 07 00 15 00 00 00 ................................
e460 03 9e 07 00 09 00 00 00 19 9e 07 00 09 00 00 00 23 9e 07 00 0b 00 00 00 2d 9e 07 00 0b 00 00 00 ................#.......-.......
e480 39 9e 07 00 0c 00 00 00 45 9e 07 00 0a 00 00 00 52 9e 07 00 07 00 00 00 5d 9e 07 00 0d 00 00 00 9.......E.......R.......].......
e4a0 65 9e 07 00 16 00 00 00 73 9e 07 00 07 00 00 00 8a 9e 07 00 07 00 00 00 92 9e 07 00 09 00 00 00 e.......s.......................
e4c0 9a 9e 07 00 10 00 00 00 a4 9e 07 00 08 00 00 00 b5 9e 07 00 13 00 00 00 be 9e 07 00 0f 00 00 00 ................................
e4e0 d2 9e 07 00 0e 00 00 00 e2 9e 07 00 16 00 00 00 f1 9e 07 00 0e 00 00 00 08 9f 07 00 0b 00 00 00 ................................
e500 17 9f 07 00 07 00 00 00 23 9f 07 00 07 00 00 00 2b 9f 07 00 13 00 00 00 33 9f 07 00 13 00 00 00 ........#.......+.......3.......
e520 47 9f 07 00 0d 00 00 00 5b 9f 07 00 0d 00 00 00 69 9f 07 00 0f 00 00 00 77 9f 07 00 0d 00 00 00 G.......[.......i.......w.......
e540 87 9f 07 00 0d 00 00 00 95 9f 07 00 0a 00 00 00 a3 9f 07 00 0a 00 00 00 ae 9f 07 00 0d 00 00 00 ................................
e560 b9 9f 07 00 07 00 00 00 c7 9f 07 00 0d 00 00 00 cf 9f 07 00 07 00 00 00 dd 9f 07 00 07 00 00 00 ................................
e580 e5 9f 07 00 10 00 00 00 ed 9f 07 00 0d 00 00 00 fe 9f 07 00 10 00 00 00 0c a0 07 00 07 00 00 00 ................................
e5a0 1d a0 07 00 0d 00 00 00 25 a0 07 00 0e 00 00 00 33 a0 07 00 07 00 00 00 42 a0 07 00 11 00 00 00 ........%.......3.......B.......
e5c0 4a a0 07 00 13 00 00 00 5c a0 07 00 0a 00 00 00 70 a0 07 00 0a 00 00 00 7b a0 07 00 0a 00 00 00 J.......\.......p.......{.......
e5e0 86 a0 07 00 07 00 00 00 91 a0 07 00 19 00 00 00 99 a0 07 00 10 00 00 00 b3 a0 07 00 0d 00 00 00 ................................
e600 c4 a0 07 00 07 00 00 00 d2 a0 07 00 0b 00 00 00 da a0 07 00 10 00 00 00 e6 a0 07 00 0d 00 00 00 ................................
e620 f7 a0 07 00 07 00 00 00 05 a1 07 00 0e 00 00 00 0d a1 07 00 07 00 00 00 1c a1 07 00 0d 00 00 00 ................................
e640 24 a1 07 00 12 00 00 00 32 a1 07 00 16 00 00 00 45 a1 07 00 14 00 00 00 5c a1 07 00 0d 00 00 00 $.......2.......E.......\.......
e660 71 a1 07 00 10 00 00 00 7f a1 07 00 0d 00 00 00 90 a1 07 00 13 00 00 00 9e a1 07 00 07 00 00 00 q...............................
e680 b2 a1 07 00 0d 00 00 00 ba a1 07 00 13 00 00 00 c8 a1 07 00 0b 00 00 00 dc a1 07 00 10 00 00 00 ................................
e6a0 e8 a1 07 00 07 00 00 00 f9 a1 07 00 07 00 00 00 01 a2 07 00 0d 00 00 00 09 a2 07 00 0a 00 00 00 ................................
e6c0 17 a2 07 00 10 00 00 00 22 a2 07 00 10 00 00 00 33 a2 07 00 10 00 00 00 44 a2 07 00 19 00 00 00 ........".......3.......D.......
e6e0 55 a2 07 00 10 00 00 00 6f a2 07 00 10 00 00 00 80 a2 07 00 0d 00 00 00 91 a2 07 00 10 00 00 00 U.......o.......................
e700 9f a2 07 00 0d 00 00 00 b0 a2 07 00 0d 00 00 00 be a2 07 00 19 00 00 00 cc a2 07 00 04 00 00 00 ................................
e720 e6 a2 07 00 0a 00 00 00 eb a2 07 00 0a 00 00 00 f6 a2 07 00 0d 00 00 00 01 a3 07 00 1c 00 00 00 ................................
e740 0f a3 07 00 0b 00 00 00 2c a3 07 00 16 00 00 00 38 a3 07 00 0e 00 00 00 4f a3 07 00 07 00 00 00 ........,.......8.......O.......
e760 5e a3 07 00 07 00 00 00 66 a3 07 00 07 00 00 00 6e a3 07 00 0d 00 00 00 76 a3 07 00 07 00 00 00 ^.......f.......n.......v.......
e780 84 a3 07 00 0c 00 00 00 8c a3 07 00 07 00 00 00 99 a3 07 00 07 00 00 00 a1 a3 07 00 07 00 00 00 ................................
e7a0 a9 a3 07 00 0d 00 00 00 b1 a3 07 00 0d 00 00 00 bf a3 07 00 13 00 00 00 cd a3 07 00 0a 00 00 00 ................................
e7c0 e1 a3 07 00 0b 00 00 00 ec a3 07 00 04 00 00 00 f8 a3 07 00 07 00 00 00 fd a3 07 00 0d 00 00 00 ................................
e7e0 05 a4 07 00 01 00 00 00 13 a4 07 00 30 00 00 00 15 a4 07 00 33 00 00 00 46 a4 07 00 42 00 00 00 ............0.......3...F...B...
e800 7a a4 07 00 1a 00 00 00 bd a4 07 00 01 00 00 00 d8 a4 07 00 1c 00 00 00 da a4 07 00 15 00 00 00 z...............................
e820 f7 a4 07 00 2d 00 00 00 0d a5 07 00 33 00 00 00 3b a5 07 00 15 00 00 00 6f a5 07 00 2d 00 00 00 ....-.......3...;.......o...-...
e840 85 a5 07 00 34 00 00 00 b3 a5 07 00 0b 00 00 00 e8 a5 07 00 1c 00 00 00 f4 a5 07 00 25 00 00 00 ....4.......................%...
e860 11 a6 07 00 16 00 00 00 37 a6 07 00 16 00 00 00 4e a6 07 00 14 00 00 00 65 a6 07 00 14 00 00 00 ........7.......N.......e.......
e880 7a a6 07 00 0d 00 00 00 8f a6 07 00 0d 00 00 00 9d a6 07 00 0d 00 00 00 ab a6 07 00 0d 00 00 00 z...............................
e8a0 b9 a6 07 00 0d 00 00 00 c7 a6 07 00 10 00 00 00 d5 a6 07 00 1a 00 00 00 e6 a6 07 00 03 00 00 00 ................................
e8c0 01 a7 07 00 0c 00 00 00 05 a7 07 00 10 00 00 00 12 a7 07 00 10 00 00 00 23 a7 07 00 16 00 00 00 ........................#.......
e8e0 34 a7 07 00 16 00 00 00 4b a7 07 00 16 00 00 00 62 a7 07 00 15 00 00 00 79 a7 07 00 15 00 00 00 4.......K.......b.......y.......
e900 8f a7 07 00 10 00 00 00 a5 a7 07 00 15 00 00 00 b6 a7 07 00 1c 00 00 00 cc a7 07 00 10 00 00 00 ................................
e920 e9 a7 07 00 0c 00 00 00 fa a7 07 00 4f 00 00 00 07 a8 07 00 25 00 00 00 57 a8 07 00 09 00 00 00 ............O.......%...W.......
e940 7d a8 07 00 15 00 00 00 87 a8 07 00 60 00 00 00 9d a8 07 00 0a 00 00 00 fe a8 07 00 0b 00 00 00 }...........`...................
e960 09 a9 07 00 0b 00 00 00 15 a9 07 00 07 00 00 00 21 a9 07 00 18 00 00 00 29 a9 07 00 0c 00 00 00 ................!.......).......
e980 42 a9 07 00 07 00 00 00 4f a9 07 00 1f 00 00 00 57 a9 07 00 34 00 00 00 77 a9 07 00 28 00 00 00 B.......O.......W...4...w...(...
e9a0 ac a9 07 00 46 00 00 00 d5 a9 07 00 2f 00 00 00 1c aa 07 00 13 00 00 00 4c aa 07 00 45 00 00 00 ....F......./...........L...E...
e9c0 60 aa 07 00 06 00 00 00 a6 aa 07 00 1f 00 00 00 ad aa 07 00 6b 01 00 00 cd aa 07 00 19 00 00 00 `...................k...........
e9e0 39 ac 07 00 19 00 00 00 53 ac 07 00 19 00 00 00 6d ac 07 00 81 00 00 00 87 ac 07 00 17 00 00 00 9.......S.......m...............
ea00 09 ad 07 00 3d 00 00 00 21 ad 07 00 19 00 00 00 5f ad 07 00 1c 00 00 00 79 ad 07 00 19 00 00 00 ....=...!......._.......y.......
ea20 96 ad 07 00 08 00 00 00 b0 ad 07 00 4b 00 00 00 b9 ad 07 00 3b 00 00 00 05 ae 07 00 3b 00 00 00 ............K.......;.......;...
ea40 41 ae 07 00 e1 01 00 00 7d ae 07 00 98 00 00 00 5f b0 07 00 30 00 00 00 f8 b0 07 00 48 02 00 00 A.......}......._...0.......H...
ea60 29 b1 07 00 2a 00 00 00 72 b3 07 00 1e 00 00 00 9d b3 07 00 40 00 00 00 bc b3 07 00 ad 00 00 00 )...*...r...........@...........
ea80 fd b3 07 00 b0 00 00 00 ab b4 07 00 99 00 00 00 5c b5 07 00 61 00 00 00 f6 b5 07 00 27 00 00 00 ................\...a.......'...
eaa0 58 b6 07 00 49 00 00 00 80 b6 07 00 26 01 00 00 ca b6 07 00 2e 00 00 00 f1 b7 07 00 2e 00 00 00 X...I.......&...................
eac0 20 b8 07 00 27 00 00 00 4f b8 07 00 2d 00 00 00 77 b8 07 00 42 00 00 00 a5 b8 07 00 60 01 00 00 ....'...O...-...w...B.......`...
eae0 e8 b8 07 00 1e 00 00 00 49 ba 07 00 2d 00 00 00 68 ba 07 00 2d 00 00 00 96 ba 07 00 30 00 00 00 ........I...-...h...-.......0...
eb00 c4 ba 07 00 76 00 00 00 f5 ba 07 00 30 00 00 00 6c bb 07 00 7a 00 00 00 9d bb 07 00 64 00 00 00 ....v.......0...l...z.......d...
eb20 18 bc 07 00 30 00 00 00 7d bc 07 00 2c 00 00 00 ae bc 07 00 38 00 00 00 db bc 07 00 4e 00 00 00 ....0...}...,.......8.......N...
eb40 14 bd 07 00 4e 00 00 00 63 bd 07 00 30 00 00 00 b2 bd 07 00 1a 00 00 00 e3 bd 07 00 2d 00 00 00 ....N...c...0...............-...
eb60 fe bd 07 00 84 00 00 00 2c be 07 00 84 00 00 00 b1 be 07 00 2a 00 00 00 36 bf 07 00 4e 00 00 00 ........,...........*...6...N...
eb80 61 bf 07 00 53 00 00 00 b0 bf 07 00 27 00 00 00 04 c0 07 00 27 00 00 00 2c c0 07 00 2a 00 00 00 a...S.......'.......'...,...*...
eba0 54 c0 07 00 3f 00 00 00 7f c0 07 00 85 00 00 00 bf c0 07 00 24 00 00 00 45 c1 07 00 24 00 00 00 T...?...............$...E...$...
ebc0 6a c1 07 00 51 00 00 00 8f c1 07 00 4e 00 00 00 e1 c1 07 00 33 00 00 00 30 c2 07 00 30 00 00 00 j...Q.......N.......3...0...0...
ebe0 64 c2 07 00 2d 00 00 00 95 c2 07 00 33 00 00 00 c3 c2 07 00 2d 00 00 00 f7 c2 07 00 2a 00 00 00 d...-.......3.......-.......*...
ec00 25 c3 07 00 2a 00 00 00 50 c3 07 00 2d 00 00 00 7b c3 07 00 a9 00 00 00 a9 c3 07 00 45 00 00 00 %...*...P...-...{...........E...
ec20 53 c4 07 00 3c 00 00 00 99 c4 07 00 7c 00 00 00 d6 c4 07 00 40 00 00 00 53 c5 07 00 21 00 00 00 S...<.......|.......@...S...!...
ec40 94 c5 07 00 25 00 00 00 b6 c5 07 00 3f 00 00 00 dc c5 07 00 3a 00 00 00 1c c6 07 00 31 00 00 00 ....%.......?.......:.......1...
ec60 57 c6 07 00 2b 00 00 00 89 c6 07 00 49 00 00 00 b5 c6 07 00 35 00 00 00 ff c6 07 00 35 00 00 00 W...+.......I.......5.......5...
ec80 35 c7 07 00 35 00 00 00 6b c7 07 00 35 00 00 00 a1 c7 07 00 3e 00 00 00 d7 c7 07 00 3c 00 00 00 5...5...k...5.......>.......<...
eca0 16 c8 07 00 45 00 00 00 53 c8 07 00 33 00 00 00 99 c8 07 00 33 00 00 00 cd c8 07 00 38 00 00 00 ....E...S...3.......3.......8...
ecc0 01 c9 07 00 35 00 00 00 3a c9 07 00 32 00 00 00 70 c9 07 00 35 00 00 00 a3 c9 07 00 2f 00 00 00 ....5...:...2...p...5......./...
ece0 d9 c9 07 00 38 00 00 00 09 ca 07 00 3d 00 00 00 42 ca 07 00 39 00 00 00 80 ca 07 00 4c 00 00 00 ....8.......=...B...9.......L...
ed00 ba ca 07 00 26 00 00 00 07 cb 07 00 24 00 00 00 2e cb 07 00 45 00 00 00 53 cb 07 00 3b 00 00 00 ....&.......$.......E...S...;...
ed20 99 cb 07 00 45 00 00 00 d5 cb 07 00 5f 00 00 00 1b cc 07 00 5f 00 00 00 7b cc 07 00 5f 00 00 00 ....E......._......._...{..._...
ed40 db cc 07 00 37 00 00 00 3b cd 07 00 31 00 00 00 73 cd 07 00 31 00 00 00 a5 cd 07 00 2b 00 00 00 ....7...;...1...s...1.......+...
ed60 d7 cd 07 00 3a 00 00 00 03 ce 07 00 3b 00 00 00 3e ce 07 00 3f 00 00 00 7a ce 07 00 3a 00 00 00 ....:.......;...>...?...z...:...
ed80 ba ce 07 00 22 00 00 00 f5 ce 07 00 47 00 00 00 18 cf 07 00 22 00 00 00 60 cf 07 00 41 00 00 00 ....".......G......."...`...A...
eda0 83 cf 07 00 44 00 00 00 c5 cf 07 00 2f 00 00 00 0a d0 07 00 41 00 00 00 3a d0 07 00 37 00 00 00 ....D......./.......A...:...7...
edc0 7c d0 07 00 2b 00 00 00 b4 d0 07 00 3b 00 00 00 e0 d0 07 00 22 00 00 00 1c d1 07 00 3e 00 00 00 |...+.......;.......".......>...
ede0 3f d1 07 00 22 00 00 00 7e d1 07 00 41 00 00 00 a1 d1 07 00 44 00 00 00 e3 d1 07 00 39 00 00 00 ?..."...~...A.......D.......9...
ee00 28 d2 07 00 27 00 00 00 62 d2 07 00 25 00 00 00 8a d2 07 00 2f 00 00 00 b0 d2 07 00 53 00 00 00 (...'...b...%......./.......S...
ee20 e0 d2 07 00 53 00 00 00 34 d3 07 00 30 00 00 00 88 d3 07 00 43 00 00 00 b9 d3 07 00 8a 00 00 00 ....S...4...0.......C...........
ee40 fd d3 07 00 40 00 00 00 88 d4 07 00 40 00 00 00 c9 d4 07 00 5c 00 00 00 0a d5 07 00 48 00 00 00 ....@.......@.......\.......H...
ee60 67 d5 07 00 33 00 00 00 b0 d5 07 00 33 00 00 00 e4 d5 07 00 31 00 00 00 18 d6 07 00 34 00 00 00 g...3.......3.......1.......4...
ee80 4a d6 07 00 8e 00 00 00 7f d6 07 00 27 00 00 00 0e d7 07 00 3d 00 00 00 36 d7 07 00 33 00 00 00 J...........'.......=...6...3...
eea0 74 d7 07 00 58 00 00 00 a8 d7 07 00 55 00 00 00 01 d8 07 00 2c 00 00 00 57 d8 07 00 3c 00 00 00 t...X.......U.......,...W...<...
eec0 84 d8 07 00 33 00 00 00 c1 d8 07 00 24 00 00 00 f5 d8 07 00 2a 00 00 00 1a d9 07 00 2d 00 00 00 ....3.......$.......*.......-...
eee0 45 d9 07 00 1e 00 00 00 73 d9 07 00 2d 00 00 00 92 d9 07 00 3c 00 00 00 c0 d9 07 00 2a 00 00 00 E.......s...-.......<.......*...
ef00 fd d9 07 00 2d 00 00 00 28 da 07 00 21 00 00 00 56 da 07 00 3c 00 00 00 78 da 07 00 37 00 00 00 ....-...(...!...V...<...x...7...
ef20 b5 da 07 00 27 00 00 00 ed da 07 00 33 00 00 00 15 db 07 00 27 00 00 00 49 db 07 00 3f 00 00 00 ....'.......3.......'...I...?...
ef40 71 db 07 00 2c 00 00 00 b1 db 07 00 2e 00 00 00 de db 07 00 24 00 00 00 0d dc 07 00 3d 00 00 00 q...,...............$.......=...
ef60 32 dc 07 00 36 00 00 00 70 dc 07 00 24 00 00 00 a7 dc 07 00 1e 00 00 00 cc dc 07 00 27 00 00 00 2...6...p...$...............'...
ef80 eb dc 07 00 27 00 00 00 13 dd 07 00 17 00 00 00 3b dd 07 00 58 00 00 00 53 dd 07 00 33 00 00 00 ....'...........;...X...S...3...
efa0 ac dd 07 00 33 00 00 00 e0 dd 07 00 34 00 00 00 14 de 07 00 24 00 00 00 49 de 07 00 30 00 00 00 ....3.......4.......$...I...0...
efc0 6e de 07 00 27 00 00 00 9f de 07 00 24 00 00 00 c7 de 07 00 42 00 00 00 ec de 07 00 3f 00 00 00 n...'.......$.......B.......?...
efe0 2f df 07 00 24 00 00 00 6f df 07 00 41 00 00 00 94 df 07 00 43 00 00 00 d6 df 07 00 24 00 00 00 /...$...o...A.......C.......$...
f000 1a e0 07 00 50 00 00 00 3f e0 07 00 50 00 00 00 90 e0 07 00 36 00 00 00 e1 e0 07 00 2c 00 00 00 ....P...?...P.......6.......,...
f020 18 e1 07 00 2d 00 00 00 45 e1 07 00 31 00 00 00 73 e1 07 00 21 00 00 00 a5 e1 07 00 2e 00 00 00 ....-...E...1...s...!...........
f040 c7 e1 07 00 2a 00 00 00 f6 e1 07 00 1b 00 00 00 21 e2 07 00 2a 00 00 00 3d e2 07 00 2d 00 00 00 ....*...........!...*...=...-...
f060 68 e2 07 00 21 00 00 00 96 e2 07 00 26 00 00 00 b8 e2 07 00 44 00 00 00 df e2 07 00 4b 00 00 00 h...!.......&.......D.......K...
f080 24 e3 07 00 31 00 00 00 70 e3 07 00 2a 00 00 00 a2 e3 07 00 2d 00 00 00 cd e3 07 00 25 00 00 00 $...1...p...*.......-.......%...
f0a0 fb e3 07 00 34 00 00 00 21 e4 07 00 30 00 00 00 56 e4 07 00 2a 00 00 00 87 e4 07 00 2a 00 00 00 ....4...!...0...V...*.......*...
f0c0 b2 e4 07 00 30 00 00 00 dd e4 07 00 39 00 00 00 0e e5 07 00 30 00 00 00 48 e5 07 00 33 00 00 00 ....0.......9.......0...H...3...
f0e0 79 e5 07 00 33 00 00 00 ad e5 07 00 30 00 00 00 e1 e5 07 00 0b 00 00 00 12 e6 07 00 0f 00 00 00 y...3.......0...................
f100 1e e6 07 00 09 00 00 00 2e e6 07 00 04 00 00 00 38 e6 07 00 0f 00 00 00 3d e6 07 00 19 00 00 00 ................8.......=.......
f120 4d e6 07 00 2f 00 00 00 67 e6 07 00 09 00 00 00 97 e6 07 00 25 00 00 00 a1 e6 07 00 0c 00 00 00 M.../...g...........%...........
f140 c7 e6 07 00 18 00 00 00 d4 e6 07 00 0a 00 00 00 ed e6 07 00 06 00 00 00 f8 e6 07 00 12 00 00 00 ................................
f160 ff e6 07 00 09 00 00 00 12 e7 07 00 11 00 00 00 1c e7 07 00 06 00 00 00 2e e7 07 00 0c 00 00 00 ................................
f180 35 e7 07 00 0c 00 00 00 42 e7 07 00 3d 00 00 00 4f e7 07 00 18 00 00 00 8d e7 07 00 85 00 00 00 5.......B...=...O...............
f1a0 a6 e7 07 00 0c 00 00 00 2c e8 07 00 12 00 00 00 39 e8 07 00 0c 00 00 00 4c e8 07 00 0c 00 00 00 ........,.......9.......L.......
f1c0 59 e8 07 00 09 00 00 00 66 e8 07 00 0f 00 00 00 70 e8 07 00 18 00 00 00 80 e8 07 00 0f 00 00 00 Y.......f.......p...............
f1e0 99 e8 07 00 2b 00 00 00 a9 e8 07 00 27 00 00 00 d5 e8 07 00 27 00 00 00 fd e8 07 00 2f 00 00 00 ....+.......'.......'......./...
f200 25 e9 07 00 0f 00 00 00 55 e9 07 00 0f 00 00 00 65 e9 07 00 06 00 00 00 75 e9 07 00 0d 00 00 00 %.......U.......e.......u.......
f220 7c e9 07 00 18 00 00 00 8a e9 07 00 0c 00 00 00 a3 e9 07 00 5b 00 00 00 b0 e9 07 00 24 00 00 00 |...................[.......$...
f240 0c ea 07 00 09 00 00 00 31 ea 07 00 10 00 00 00 3b ea 07 00 06 00 00 00 4c ea 07 00 06 00 00 00 ........1.......;.......L.......
f260 53 ea 07 00 06 00 00 00 5a ea 07 00 09 00 00 00 61 ea 07 00 07 00 00 00 6b ea 07 00 09 00 00 00 S.......Z.......a.......k.......
f280 73 ea 07 00 0c 00 00 00 7d ea 07 00 0c 00 00 00 8a ea 07 00 0c 00 00 00 97 ea 07 00 0d 00 00 00 s.......}.......................
f2a0 a4 ea 07 00 0c 00 00 00 b2 ea 07 00 34 00 00 00 bf ea 07 00 0f 00 00 00 f4 ea 07 00 0f 00 00 00 ............4...................
f2c0 04 eb 07 00 06 00 00 00 14 eb 07 00 0f 00 00 00 1b eb 07 00 18 00 00 00 2b eb 07 00 12 00 00 00 ........................+.......
f2e0 44 eb 07 00 0c 00 00 00 57 eb 07 00 12 00 00 00 64 eb 07 00 0f 00 00 00 77 eb 07 00 0c 00 00 00 D.......W.......d.......w.......
f300 87 eb 07 00 0c 00 00 00 94 eb 07 00 13 00 00 00 a1 eb 07 00 14 00 00 00 b5 eb 07 00 0c 00 00 00 ................................
f320 ca eb 07 00 0d 00 00 00 d7 eb 07 00 0c 00 00 00 e5 eb 07 00 12 00 00 00 f2 eb 07 00 0c 00 00 00 ................................
f340 05 ec 07 00 0c 00 00 00 12 ec 07 00 0c 00 00 00 1f ec 07 00 0f 00 00 00 2c ec 07 00 1b 00 00 00 ........................,.......
f360 3c ec 07 00 0c 00 00 00 58 ec 07 00 21 00 00 00 65 ec 07 00 23 00 00 00 87 ec 07 00 0f 00 00 00 <.......X...!...e...#...........
f380 ab ec 07 00 12 00 00 00 bb ec 07 00 24 00 00 00 ce ec 07 00 12 00 00 00 f3 ec 07 00 58 00 00 00 ............$...............X...
f3a0 06 ed 07 00 1b 00 00 00 5f ed 07 00 0c 00 00 00 7b ed 07 00 21 00 00 00 88 ed 07 00 1e 00 00 00 ........_.......{...!...........
f3c0 aa ed 07 00 0c 00 00 00 c9 ed 07 00 0f 00 00 00 d6 ed 07 00 2a 00 00 00 e6 ed 07 00 27 00 00 00 ....................*.......'...
f3e0 11 ee 07 00 12 00 00 00 39 ee 07 00 0f 00 00 00 4c ee 07 00 1e 00 00 00 5c ee 07 00 21 00 00 00 ........9.......L.......\...!...
f400 7b ee 07 00 1e 00 00 00 9d ee 07 00 15 00 00 00 bc ee 07 00 0f 00 00 00 d2 ee 07 00 0f 00 00 00 {...............................
f420 e2 ee 07 00 12 00 00 00 f2 ee 07 00 2f 01 00 00 05 ef 07 00 0f 00 00 00 35 f0 07 00 15 00 00 00 ............/...........5.......
f440 45 f0 07 00 0f 00 00 00 5b f0 07 00 79 00 00 00 6b f0 07 00 1e 00 00 00 e5 f0 07 00 0d 00 00 00 E.......[...y...k...............
f460 04 f1 07 00 25 00 00 00 12 f1 07 00 0d 00 00 00 38 f1 07 00 16 00 00 00 46 f1 07 00 1b 00 00 00 ....%...........8.......F.......
f480 5d f1 07 00 2e 00 00 00 79 f1 07 00 36 00 00 00 a8 f1 07 00 32 00 00 00 df f1 07 00 69 00 00 00 ].......y...6.......2.......i...
f4a0 12 f2 07 00 d5 00 00 00 7c f2 07 00 3d 01 00 00 52 f3 07 00 18 00 00 00 90 f4 07 00 0c 00 00 00 ........|...=...R...............
f4c0 a9 f4 07 00 12 00 00 00 b6 f4 07 00 0f 00 00 00 c9 f4 07 00 0c 00 00 00 d9 f4 07 00 b6 00 00 00 ................................
f4e0 e6 f4 07 00 06 00 00 00 9d f5 07 00 6b 00 00 00 a4 f5 07 00 21 00 00 00 10 f6 07 00 12 00 00 00 ............k.......!...........
f500 32 f6 07 00 12 00 00 00 45 f6 07 00 4d 00 00 00 58 f6 07 00 0c 00 00 00 a6 f6 07 00 0d 00 00 00 2.......E...M...X...............
f520 b3 f6 07 00 1c 00 00 00 c1 f6 07 00 7e 00 00 00 de f6 07 00 0f 00 00 00 5d f7 07 00 0c 00 00 00 ............~...........].......
f540 6d f7 07 00 15 00 00 00 7a f7 07 00 0c 00 00 00 90 f7 07 00 1a 00 00 00 9d f7 07 00 0c 00 00 00 m.......z.......................
f560 b8 f7 07 00 11 00 00 00 c5 f7 07 00 15 00 00 00 d7 f7 07 00 0c 00 00 00 ed f7 07 00 09 00 00 00 ................................
f580 fa f7 07 00 15 00 00 00 04 f8 07 00 0d 00 00 00 1a f8 07 00 12 00 00 00 28 f8 07 00 0e 00 00 00 ........................(.......
f5a0 3b f8 07 00 0f 00 00 00 4a f8 07 00 0c 00 00 00 5a f8 07 00 07 00 00 00 67 f8 07 00 0c 00 00 00 ;.......J.......Z.......g.......
f5c0 6f f8 07 00 06 00 00 00 7c f8 07 00 18 00 00 00 83 f8 07 00 18 00 00 00 9c f8 07 00 43 00 00 00 o.......|...................C...
f5e0 b5 f8 07 00 06 00 00 00 f9 f8 07 00 06 00 00 00 00 f9 07 00 27 00 00 00 07 f9 07 00 0c 00 00 00 ....................'...........
f600 2f f9 07 00 04 00 00 00 3c f9 07 00 09 00 00 00 41 f9 07 00 09 00 00 00 4b f9 07 00 10 00 00 00 /.......<.......A.......K.......
f620 55 f9 07 00 0c 00 00 00 66 f9 07 00 58 00 00 00 73 f9 07 00 12 00 00 00 cc f9 07 00 2d 00 00 00 U.......f...X...s...........-...
f640 df f9 07 00 30 00 00 00 0d fa 07 00 06 00 00 00 3e fa 07 00 18 00 00 00 45 fa 07 00 18 00 00 00 ....0...........>.......E.......
f660 5e fa 07 00 0c 00 00 00 77 fa 07 00 1b 00 00 00 84 fa 07 00 91 00 00 00 a0 fa 07 00 0c 00 00 00 ^.......w.......................
f680 32 fb 07 00 37 00 00 00 3f fb 07 00 06 00 00 00 77 fb 07 00 33 00 00 00 7e fb 07 00 24 00 00 00 2...7...?.......w...3...~...$...
f6a0 b2 fb 07 00 3d 00 00 00 d7 fb 07 00 1f 00 00 00 15 fc 07 00 23 00 00 00 35 fc 07 00 27 00 00 00 ....=...............#...5...'...
f6c0 59 fc 07 00 0c 00 00 00 81 fc 07 00 27 00 00 00 8e fc 07 00 25 00 00 00 b6 fc 07 00 25 00 00 00 Y...........'.......%.......%...
f6e0 dc fc 07 00 29 00 00 00 02 fd 07 00 24 00 00 00 2c fd 07 00 23 00 00 00 51 fd 07 00 1b 00 00 00 ....).......$...,...#...Q.......
f700 75 fd 07 00 51 00 00 00 91 fd 07 00 1b 00 00 00 e3 fd 07 00 21 00 00 00 ff fd 07 00 1e 00 00 00 u...Q...............!...........
f720 21 fe 07 00 24 00 00 00 40 fe 07 00 3f 00 00 00 65 fe 07 00 42 00 00 00 a5 fe 07 00 15 00 00 00 !...$...@...?...e...B...........
f740 e8 fe 07 00 1b 00 00 00 fe fe 07 00 21 00 00 00 1a ff 07 00 2a 00 00 00 3c ff 07 00 05 00 00 00 ............!.......*...<.......
f760 67 ff 07 00 3f 00 00 00 6d ff 07 00 0e 00 00 00 ad ff 07 00 0a 00 00 00 bc ff 07 00 0b 00 00 00 g...?...m.......................
f780 c7 ff 07 00 30 00 00 00 d3 ff 07 00 18 00 00 00 04 00 08 00 30 00 00 00 1d 00 08 00 39 00 00 00 ....0...............0.......9...
f7a0 4e 00 08 00 2e 00 00 00 88 00 08 00 2b 00 00 00 b7 00 08 00 2d 00 00 00 e3 00 08 00 32 00 00 00 N...........+.......-.......2...
f7c0 11 01 08 00 33 00 00 00 44 01 08 00 30 00 00 00 78 01 08 00 30 00 00 00 a9 01 08 00 33 00 00 00 ....3...D...0...x...0.......3...
f7e0 da 01 08 00 32 00 00 00 0e 02 08 00 33 00 00 00 41 02 08 00 33 00 00 00 75 02 08 00 31 00 00 00 ....2.......3...A...3...u...1...
f800 a9 02 08 00 32 00 00 00 db 02 08 00 30 00 00 00 0e 03 08 00 2d 00 00 00 3f 03 08 00 30 00 00 00 ....2.......0.......-...?...0...
f820 6d 03 08 00 28 00 00 00 9e 03 08 00 30 00 00 00 c7 03 08 00 30 00 00 00 f8 03 08 00 2e 00 00 00 m...(.......0.......0...........
f840 29 04 08 00 30 00 00 00 58 04 08 00 35 00 00 00 89 04 08 00 33 00 00 00 bf 04 08 00 2f 00 00 00 )...0...X...5.......3......./...
f860 f3 04 08 00 30 00 00 00 23 05 08 00 26 00 00 00 54 05 08 00 30 00 00 00 7b 05 08 00 30 00 00 00 ....0...#...&...T...0...{...0...
f880 ac 05 08 00 2f 00 00 00 dd 05 08 00 2e 00 00 00 0d 06 08 00 2d 00 00 00 3c 06 08 00 3a 00 00 00 ..../...............-...<...:...
f8a0 6a 06 08 00 32 00 00 00 a5 06 08 00 3a 00 00 00 d8 06 08 00 32 00 00 00 13 07 08 00 3a 00 00 00 j...2.......:.......2.......:...
f8c0 46 07 08 00 35 00 00 00 81 07 08 00 3c 00 00 00 b7 07 08 00 3b 00 00 00 f4 07 08 00 43 00 00 00 F...5.......<.......;.......C...
f8e0 30 08 08 00 2d 00 00 00 74 08 08 00 35 00 00 00 a2 08 08 00 2d 00 00 00 d8 08 08 00 35 00 00 00 0...-...t...5.......-.......5...
f900 06 09 08 00 2e 00 00 00 3c 09 08 00 38 00 00 00 6b 09 08 00 35 00 00 00 a4 09 08 00 35 00 00 00 ........<...8...k...5.......5...
f920 da 09 08 00 31 00 00 00 10 0a 08 00 2a 00 00 00 42 0a 08 00 2b 00 00 00 6d 0a 08 00 2b 00 00 00 ....1.......*...B...+...m...+...
f940 99 0a 08 00 22 00 00 00 c5 0a 08 00 30 00 00 00 e8 0a 08 00 2a 00 00 00 19 0b 08 00 27 00 00 00 ....".......0.......*.......'...
f960 44 0b 08 00 2e 00 00 00 6c 0b 08 00 27 00 00 00 9b 0b 08 00 2f 00 00 00 c3 0b 08 00 2e 00 00 00 D.......l...'......./...........
f980 f3 0b 08 00 30 00 00 00 22 0c 08 00 28 00 00 00 53 0c 08 00 30 00 00 00 7c 0c 08 00 28 00 00 00 ....0..."...(...S...0...|...(...
f9a0 ad 0c 08 00 30 00 00 00 d6 0c 08 00 28 00 00 00 07 0d 08 00 28 00 00 00 30 0d 08 00 30 00 00 00 ....0.......(.......(...0...0...
f9c0 59 0d 08 00 2a 00 00 00 8a 0d 08 00 32 00 00 00 b5 0d 08 00 2d 00 00 00 e8 0d 08 00 35 00 00 00 Y...*.......2.......-.......5...
f9e0 16 0e 08 00 38 00 00 00 4c 0e 08 00 34 00 00 00 85 0e 08 00 27 00 00 00 ba 0e 08 00 25 00 00 00 ....8...L...4.......'.......%...
fa00 e2 0e 08 00 24 00 00 00 08 0f 08 00 29 00 00 00 2d 0f 08 00 40 00 00 00 57 0f 08 00 38 00 00 00 ....$.......)...-...@...W...8...
fa20 98 0f 08 00 37 00 00 00 d1 0f 08 00 36 00 00 00 09 10 08 00 44 00 00 00 40 10 08 00 3e 00 00 00 ....7.......6.......D...@...>...
fa40 85 10 08 00 4a 00 00 00 c4 10 08 00 44 00 00 00 0f 11 08 00 42 00 00 00 54 11 08 00 3e 00 00 00 ....J.......D.......B...T...>...
fa60 97 11 08 00 3f 00 00 00 d6 11 08 00 3c 00 00 00 16 12 08 00 32 00 00 00 53 12 08 00 3a 00 00 00 ....?.......<.......2...S...:...
fa80 86 12 08 00 2e 00 00 00 c1 12 08 00 2f 00 00 00 f0 12 08 00 43 00 00 00 20 13 08 00 30 00 00 00 ............/.......C.......0...
faa0 64 13 08 00 45 00 00 00 95 13 08 00 31 00 00 00 db 13 08 00 2e 00 00 00 0d 14 08 00 3e 00 00 00 d...E.......1...............>...
fac0 3c 14 08 00 3c 00 00 00 7b 14 08 00 2e 00 00 00 b8 14 08 00 3d 00 00 00 e7 14 08 00 3c 00 00 00 <...<...{...........=.......<...
fae0 25 15 08 00 3e 00 00 00 62 15 08 00 3c 00 00 00 a1 15 08 00 37 00 00 00 de 15 08 00 37 00 00 00 %...>...b...<.......7.......7...
fb00 16 16 08 00 2f 00 00 00 4e 16 08 00 36 00 00 00 7e 16 08 00 40 00 00 00 b5 16 08 00 37 00 00 00 ..../...N...6...~...@.......7...
fb20 f6 16 08 00 3e 00 00 00 2e 17 08 00 32 00 00 00 6d 17 08 00 2b 00 00 00 a0 17 08 00 32 00 00 00 ....>.......2...m...+.......2...
fb40 cc 17 08 00 2e 00 00 00 ff 17 08 00 30 00 00 00 2e 18 08 00 38 00 00 00 5f 18 08 00 3e 00 00 00 ............0.......8..._...>...
fb60 98 18 08 00 36 00 00 00 d7 18 08 00 33 00 00 00 0e 19 08 00 28 00 00 00 42 19 08 00 33 00 00 00 ....6.......3.......(...B...3...
fb80 6b 19 08 00 30 00 00 00 9f 19 08 00 38 00 00 00 d0 19 08 00 32 00 00 00 09 1a 08 00 28 00 00 00 k...0.......8.......2.......(...
fba0 3c 1a 08 00 2d 00 00 00 65 1a 08 00 3b 00 00 00 93 1a 08 00 37 00 00 00 cf 1a 08 00 30 00 00 00 <...-...e...;.......7.......0...
fbc0 07 1b 08 00 3e 00 00 00 38 1b 08 00 3e 00 00 00 77 1b 08 00 2e 00 00 00 b6 1b 08 00 31 00 00 00 ....>...8...>...w...........1...
fbe0 e5 1b 08 00 32 00 00 00 17 1c 08 00 2d 00 00 00 4a 1c 08 00 2a 00 00 00 78 1c 08 00 29 00 00 00 ....2.......-...J...*...x...)...
fc00 a3 1c 08 00 31 00 00 00 cd 1c 08 00 2f 00 00 00 ff 1c 08 00 2e 00 00 00 2f 1d 08 00 30 00 00 00 ....1......./.........../...0...
fc20 5e 1d 08 00 3b 00 00 00 8f 1d 08 00 3e 00 00 00 cb 1d 08 00 38 00 00 00 0a 1e 08 00 3b 00 00 00 ^...;.......>.......8.......;...
fc40 43 1e 08 00 37 00 00 00 7f 1e 08 00 42 00 00 00 b7 1e 08 00 48 00 00 00 fa 1e 08 00 34 00 00 00 C...7.......B.......H.......4...
fc60 43 1f 08 00 27 00 00 00 78 1f 08 00 2b 00 00 00 a0 1f 08 00 30 00 00 00 cc 1f 08 00 30 00 00 00 C...'...x...+.......0.......0...
fc80 fd 1f 08 00 49 00 00 00 2e 20 08 00 46 00 00 00 78 20 08 00 3e 00 00 00 bf 20 08 00 3d 00 00 00 ....I.......F...x...>.......=...
fca0 fe 20 08 00 40 00 00 00 3c 21 08 00 37 00 00 00 7d 21 08 00 3a 00 00 00 b5 21 08 00 41 00 00 00 ....@...<!..7...}!..:....!..A...
fcc0 f0 21 08 00 42 00 00 00 32 22 08 00 42 00 00 00 75 22 08 00 30 00 00 00 b8 22 08 00 38 00 00 00 .!..B...2"..B...u"..0...."..8...
fce0 e9 22 08 00 2f 00 00 00 22 23 08 00 2a 00 00 00 52 23 08 00 39 00 00 00 7d 23 08 00 3a 00 00 00 ."../..."#..*...R#..9...}#..:...
fd00 b7 23 08 00 38 00 00 00 f2 23 08 00 31 00 00 00 2b 24 08 00 31 00 00 00 5d 24 08 00 37 00 00 00 .#..8....#..1...+$..1...]$..7...
fd20 8f 24 08 00 2d 00 00 00 c7 24 08 00 27 00 00 00 f5 24 08 00 35 00 00 00 1d 25 08 00 2a 00 00 00 .$..-....$..'....$..5....%..*...
fd40 53 25 08 00 27 00 00 00 7e 25 08 00 24 00 00 00 a6 25 08 00 34 00 00 00 cb 25 08 00 32 00 00 00 S%..'...~%..$....%..4....%..2...
fd60 00 26 08 00 2b 00 00 00 33 26 08 00 27 00 00 00 5f 26 08 00 34 00 00 00 87 26 08 00 2a 00 00 00 .&..+...3&..'..._&..4....&..*...
fd80 bc 26 08 00 23 00 00 00 e7 26 08 00 3a 00 00 00 0b 27 08 00 2a 00 00 00 46 27 08 00 38 00 00 00 .&..#....&..:....'..*...F'..8...
fda0 71 27 08 00 34 00 00 00 aa 27 08 00 2a 00 00 00 df 27 08 00 38 00 00 00 0a 28 08 00 2b 00 00 00 q'..4....'..*....'..8....(..+...
fdc0 43 28 08 00 2a 00 00 00 6f 28 08 00 37 00 00 00 9a 28 08 00 32 00 00 00 d2 28 08 00 30 00 00 00 C(..*...o(..7....(..2....(..0...
fde0 05 29 08 00 2a 00 00 00 36 29 08 00 29 00 00 00 61 29 08 00 3a 00 00 00 8b 29 08 00 3a 00 00 00 .)..*...6)..)...a)..:....)..:...
fe00 c6 29 08 00 40 00 00 00 01 2a 08 00 3a 00 00 00 42 2a 08 00 40 00 00 00 7d 2a 08 00 30 00 00 00 .)..@....*..:...B*..@...}*..0...
fe20 be 2a 08 00 28 00 00 00 ef 2a 08 00 30 00 00 00 18 2b 08 00 38 00 00 00 49 2b 08 00 29 00 00 00 .*..(....*..0....+..8...I+..)...
fe40 82 2b 08 00 20 00 00 00 ac 2b 08 00 2c 00 00 00 cd 2b 08 00 28 00 00 00 fa 2b 08 00 4d 00 00 00 .+.......+..,....+..(....+..M...
fe60 23 2c 08 00 36 00 00 00 71 2c 08 00 3e 00 00 00 a8 2c 08 00 6a 00 00 00 e7 2c 08 00 8d 00 00 00 #,..6...q,..>....,..j....,......
fe80 52 2d 08 00 15 00 00 00 e0 2d 08 00 48 00 00 00 f6 2d 08 00 3a 00 00 00 3f 2e 08 00 4e 00 00 00 R-.......-..H....-..:...?...N...
fea0 7a 2e 08 00 7f 00 00 00 c9 2e 08 00 28 00 00 00 49 2f 08 00 12 00 00 00 72 2f 08 00 12 00 00 00 z...........(...I/......r/......
fec0 85 2f 08 00 11 00 00 00 98 2f 08 00 0e 00 00 00 aa 2f 08 00 46 00 00 00 b9 2f 08 00 33 00 00 00 ./......./......./..F..../..3...
fee0 00 30 08 00 2d 00 00 00 34 30 08 00 2f 00 00 00 62 30 08 00 2c 00 00 00 92 30 08 00 1c 01 00 00 .0..-...40../...b0..,....0......
ff00 bf 30 08 00 21 00 00 00 dc 31 08 00 33 00 00 00 fe 31 08 00 0c 00 00 00 32 32 08 00 0f 00 00 00 .0..!....1..3....1......22......
ff20 3f 32 08 00 ad 00 00 00 4f 32 08 00 2f 00 00 00 fd 32 08 00 0c 00 00 00 2d 33 08 00 06 00 00 00 ?2......O2../....2......-3......
ff40 3a 33 08 00 39 00 00 00 41 33 08 00 2b 00 00 00 7b 33 08 00 2a 00 00 00 a7 33 08 00 29 00 00 00 :3..9...A3..+...{3..*....3..)...
ff60 d2 33 08 00 2c 00 00 00 fc 33 08 00 38 00 00 00 29 34 08 00 2a 00 00 00 62 34 08 00 29 00 00 00 .3..,....3..8...)4..*...b4..)...
ff80 8d 34 08 00 2c 00 00 00 b7 34 08 00 3b 00 00 00 e4 34 08 00 19 00 00 00 20 35 08 00 42 00 00 00 .4..,....4..;....4.......5..B...
ffa0 3a 35 08 00 39 00 00 00 7d 35 08 00 33 00 00 00 b7 35 08 00 0c 00 00 00 eb 35 08 00 3e 00 00 00 :5..9...}5..3....5.......5..>...
ffc0 f8 35 08 00 27 00 00 00 37 36 08 00 2c 00 00 00 5f 36 08 00 1e 00 00 00 8c 36 08 00 27 00 00 00 .5..'...76..,..._6.......6..'...
ffe0 ab 36 08 00 2f 00 00 00 d3 36 08 00 3b 00 00 00 03 37 08 00 30 00 00 00 3f 37 08 00 3b 00 00 00 .6../....6..;....7..0...?7..;...
10000 70 37 08 00 30 00 00 00 ac 37 08 00 37 00 00 00 dd 37 08 00 37 00 00 00 15 38 08 00 0c 00 00 00 p7..0....7..7....7..7....8......
10020 4d 38 08 00 0c 00 00 00 5a 38 08 00 0c 00 00 00 67 38 08 00 03 00 00 00 74 38 08 00 46 00 00 00 M8......Z8......g8......t8..F...
10040 78 38 08 00 a4 01 00 00 bf 38 08 00 0f 00 00 00 64 3a 08 00 39 00 00 00 74 3a 08 00 0c 00 00 00 x8.......8......d:..9...t:......
10060 ae 3a 08 00 25 00 00 00 bb 3a 08 00 0c 00 00 00 e1 3a 08 00 0f 00 00 00 ee 3a 08 00 18 00 00 00 .:..%....:.......:.......:......
10080 fe 3a 08 00 05 00 00 00 17 3b 08 00 22 00 00 00 1d 3b 08 00 18 00 00 00 40 3b 08 00 21 00 00 00 .:.......;.."....;......@;..!...
100a0 59 3b 08 00 2f 00 00 00 7b 3b 08 00 0d 00 00 00 ab 3b 08 00 0c 00 00 00 b9 3b 08 00 09 00 00 00 Y;../...{;.......;.......;......
100c0 c6 3b 08 00 54 00 00 00 d0 3b 08 00 13 00 00 00 25 3c 08 00 15 00 00 00 39 3c 08 00 12 00 00 00 .;..T....;......%<......9<......
100e0 4f 3c 08 00 3a 00 00 00 62 3c 08 00 5d 00 00 00 9d 3c 08 00 32 00 00 00 fb 3c 08 00 3a 00 00 00 O<..:...b<..]....<..2....<..:...
10100 2e 3d 08 00 15 00 00 00 69 3d 08 00 28 00 00 00 7f 3d 08 00 27 00 00 00 a8 3d 08 00 30 00 00 00 .=......i=..(....=..'....=..0...
10120 d0 3d 08 00 21 00 00 00 01 3e 08 00 1e 00 00 00 23 3e 08 00 22 00 00 00 42 3e 08 00 2d 00 00 00 .=..!....>......#>.."...B>..-...
10140 65 3e 08 00 0c 00 00 00 93 3e 08 00 07 00 00 00 a0 3e 08 00 06 00 00 00 a8 3e 08 00 05 00 00 00 e>.......>.......>.......>......
10160 af 3e 08 00 12 00 00 00 b5 3e 08 00 0f 00 00 00 c8 3e 08 00 0a 00 00 00 d8 3e 08 00 0c 00 00 00 .>.......>.......>.......>......
10180 e3 3e 08 00 31 00 00 00 f0 3e 08 00 0c 00 00 00 22 3f 08 00 0c 00 00 00 2f 3f 08 00 0f 00 00 00 .>..1....>......"?....../?......
101a0 3c 3f 08 00 1e 00 00 00 4c 3f 08 00 0f 00 00 00 6b 3f 08 00 0c 00 00 00 7b 3f 08 00 0c 00 00 00 <?......L?......k?......{?......
101c0 88 3f 08 00 0f 00 00 00 95 3f 08 00 0d 00 00 00 a5 3f 08 00 0f 00 00 00 b3 3f 08 00 31 00 00 00 .?.......?.......?.......?..1...
101e0 c3 3f 08 00 24 00 00 00 f5 3f 08 00 0c 00 00 00 1a 40 08 00 0c 00 00 00 27 40 08 00 44 00 00 00 .?..$....?.......@......'@..D...
10200 34 40 08 00 27 00 00 00 79 40 08 00 0c 00 00 00 a1 40 08 00 0f 00 00 00 ae 40 08 00 0c 00 00 00 4@..'...y@.......@.......@......
10220 be 40 08 00 06 00 00 00 cb 40 08 00 12 00 00 00 d2 40 08 00 54 00 00 00 e5 40 08 00 0f 00 00 00 .@.......@.......@..T....@......
10240 3a 41 08 00 50 00 00 00 4a 41 08 00 12 00 00 00 9b 41 08 00 2b 00 00 00 ae 41 08 00 4c 00 00 00 :A..P...JA.......A..+....A..L...
10260 da 41 08 00 12 00 00 00 27 42 08 00 4c 00 00 00 3a 42 08 00 0c 00 00 00 87 42 08 00 18 00 00 00 .A......'B..L...:B.......B......
10280 94 42 08 00 15 00 00 00 ad 42 08 00 0c 00 00 00 c3 42 08 00 12 00 00 00 d0 42 08 00 3f 00 00 00 .B.......B.......B.......B..?...
102a0 e3 42 08 00 36 00 00 00 23 43 08 00 37 00 00 00 5a 43 08 00 c3 00 00 00 92 43 08 00 18 00 00 00 .B..6...#C..7...ZC.......C......
102c0 56 44 08 00 1f 00 00 00 6f 44 08 00 11 00 00 00 8f 44 08 00 12 00 00 00 a1 44 08 00 18 00 00 00 VD......oD.......D.......D......
102e0 b4 44 08 00 46 00 00 00 cd 44 08 00 0f 00 00 00 14 45 08 00 0c 00 00 00 24 45 08 00 0f 00 00 00 .D..F....D.......E......$E......
10300 31 45 08 00 15 00 00 00 41 45 08 00 0c 00 00 00 57 45 08 00 0f 00 00 00 64 45 08 00 0a 00 00 00 1E......AE......WE......dE......
10320 74 45 08 00 0c 00 00 00 7f 45 08 00 22 00 00 00 8c 45 08 00 06 00 00 00 af 45 08 00 04 00 00 00 tE.......E.."....E.......E......
10340 b6 45 08 00 05 00 00 00 bb 45 08 00 1e 00 00 00 c1 45 08 00 05 00 00 00 e0 45 08 00 06 00 00 00 .E.......E.......E.......E......
10360 e6 45 08 00 0c 00 00 00 ed 45 08 00 0c 00 00 00 fa 45 08 00 0c 00 00 00 07 46 08 00 06 00 00 00 .E.......E.......E.......F......
10380 14 46 08 00 0c 00 00 00 1b 46 08 00 09 00 00 00 28 46 08 00 24 00 00 00 32 46 08 00 39 00 00 00 .F.......F......(F..$...2F..9...
103a0 57 46 08 00 20 00 00 00 91 46 08 00 28 00 00 00 b2 46 08 00 2a 00 00 00 db 46 08 00 23 00 00 00 WF.......F..(....F..*....F..#...
103c0 06 47 08 00 43 00 00 00 2a 47 08 00 0f 00 00 00 6e 47 08 00 2a 00 00 00 7e 47 08 00 3b 01 00 00 .G..C...*G......nG..*...~G..;...
103e0 a9 47 08 00 06 00 00 00 e5 48 08 00 0d 00 00 00 ec 48 08 00 0d 00 00 00 fa 48 08 00 15 00 00 00 .G.......H.......H.......H......
10400 08 49 08 00 0c 00 00 00 1e 49 08 00 24 00 00 00 2b 49 08 00 25 00 00 00 50 49 08 00 b8 00 00 00 .I.......I..$...+I..%...PI......
10420 76 49 08 00 24 00 00 00 2f 4a 08 00 18 00 00 00 54 4a 08 00 2d 00 00 00 6d 4a 08 00 0c 00 00 00 vI..$.../J......TJ..-...mJ......
10440 9b 4a 08 00 0c 00 00 00 a8 4a 08 00 36 00 00 00 b5 4a 08 00 09 00 00 00 ec 4a 08 00 08 00 00 00 .J.......J..6....J.......J......
10460 f6 4a 08 00 0c 00 00 00 ff 4a 08 00 63 00 00 00 0c 4b 08 00 d8 00 00 00 70 4b 08 00 19 00 00 00 .J.......J..c....K......pK......
10480 49 4c 08 00 15 00 00 00 63 4c 08 00 0c 00 00 00 79 4c 08 00 0d 00 00 00 86 4c 08 00 0c 00 00 00 IL......cL......yL.......L......
104a0 94 4c 08 00 0f 00 00 00 a1 4c 08 00 09 00 00 00 b1 4c 08 00 53 00 00 00 bb 4c 08 00 08 00 00 00 .L.......L.......L..S....L......
104c0 0f 4d 08 00 06 00 00 00 18 4d 08 00 0f 00 00 00 1f 4d 08 00 12 00 00 00 2f 4d 08 00 18 00 00 00 .M.......M.......M....../M......
104e0 42 4d 08 00 21 00 00 00 5b 4d 08 00 30 00 00 00 7d 4d 08 00 1b 00 00 00 ae 4d 08 00 45 00 00 00 BM..!...[M..0...}M.......M..E...
10500 ca 4d 08 00 2a 00 00 00 10 4e 08 00 1a 01 00 00 3b 4e 08 00 2b 01 00 00 56 4f 08 00 06 00 00 00 .M..*....N......;N..+...VO......
10520 82 50 08 00 0b 00 00 00 89 50 08 00 09 00 00 00 95 50 08 00 30 00 00 00 9f 50 08 00 12 00 00 00 .P.......P.......P..0....P......
10540 d0 50 08 00 1e 00 00 00 e3 50 08 00 06 00 00 00 02 51 08 00 0c 00 00 00 09 51 08 00 06 00 00 00 .P.......P.......Q.......Q......
10560 16 51 08 00 89 00 00 00 1d 51 08 00 1b 00 00 00 a7 51 08 00 30 00 00 00 c3 51 08 00 29 00 00 00 .Q.......Q.......Q..0....Q..)...
10580 f4 51 08 00 3f 00 00 00 1e 52 08 00 1b 00 00 00 5e 52 08 00 06 00 00 00 7a 52 08 00 0c 00 00 00 .Q..?....R......^R......zR......
105a0 81 52 08 00 0a 00 00 00 8e 52 08 00 0c 00 00 00 99 52 08 00 0a 00 00 00 a6 52 08 00 0c 00 00 00 .R.......R.......R.......R......
105c0 b1 52 08 00 09 00 00 00 be 52 08 00 0f 00 00 00 c8 52 08 00 36 00 00 00 d8 52 08 00 07 00 00 00 .R.......R.......R..6....R......
105e0 0f 53 08 00 33 00 00 00 17 53 08 00 06 00 00 00 4b 53 08 00 07 00 00 00 52 53 08 00 0c 00 00 00 .S..3....S......KS......RS......
10600 5a 53 08 00 0f 00 00 00 67 53 08 00 10 00 00 00 77 53 08 00 2b 00 00 00 88 53 08 00 0c 00 00 00 ZS......gS......wS..+....S......
10620 b4 53 08 00 0c 00 00 00 c1 53 08 00 27 00 00 00 ce 53 08 00 35 00 00 00 f6 53 08 00 0c 00 00 00 .S.......S..'....S..5....S......
10640 2c 54 08 00 0b 00 00 00 39 54 08 00 09 00 00 00 45 54 08 00 09 00 00 00 4f 54 08 00 09 00 00 00 ,T......9T......ET......OT......
10660 59 54 08 00 be 00 00 00 63 54 08 00 aa 00 00 00 22 55 08 00 6b 00 00 00 cd 55 08 00 1a 01 00 00 YT......cT......"U..k....U......
10680 39 56 08 00 a5 00 00 00 54 57 08 00 8e 00 00 00 fa 57 08 00 a2 00 00 00 89 58 08 00 c9 00 00 00 9V......TW.......W.......X......
106a0 2c 59 08 00 89 00 00 00 f6 59 08 00 a3 00 00 00 80 5a 08 00 9a 00 00 00 24 5b 08 00 2a 00 00 00 ,Y.......Y.......Z......$[..*...
106c0 bf 5b 08 00 09 00 00 00 ea 5b 08 00 0e 00 00 00 f4 5b 08 00 0e 00 00 00 03 5c 08 00 19 00 00 00 .[.......[.......[.......\......
106e0 12 5c 08 00 16 00 00 00 2c 5c 08 00 13 00 00 00 43 5c 08 00 15 00 00 00 57 5c 08 00 10 00 00 00 .\......,\......C\......W\......
10700 6d 5c 08 00 10 00 00 00 7e 5c 08 00 12 00 00 00 8f 5c 08 00 33 00 00 00 a2 5c 08 00 08 00 00 00 m\......~\.......\..3....\......
10720 d6 5c 08 00 06 00 00 00 df 5c 08 00 04 00 00 00 e6 5c 08 00 05 00 00 00 eb 5c 08 00 0b 00 00 00 .\.......\.......\.......\......
10740 f1 5c 08 00 0d 00 00 00 fd 5c 08 00 0a 00 00 00 0b 5d 08 00 10 00 00 00 16 5d 08 00 40 00 00 00 .\.......\.......].......]..@...
10760 27 5d 08 00 0c 00 00 00 68 5d 08 00 03 00 00 00 75 5d 08 00 09 00 00 00 79 5d 08 00 09 00 00 00 ']......h]......u]......y]......
10780 83 5d 08 00 09 00 00 00 8d 5d 08 00 0c 00 00 00 97 5d 08 00 0c 00 00 00 a4 5d 08 00 04 00 00 00 .].......].......].......]......
107a0 b1 5d 08 00 09 00 00 00 b6 5d 08 00 09 00 00 00 c0 5d 08 00 0c 00 00 00 ca 5d 08 00 0f 00 00 00 .].......].......].......]......
107c0 d7 5d 08 00 12 00 00 00 e7 5d 08 00 08 00 00 00 fa 5d 08 00 1a 00 00 00 03 5e 08 00 0b 00 00 00 .].......].......].......^......
107e0 1e 5e 08 00 0f 00 00 00 2a 5e 08 00 06 00 00 00 3a 5e 08 00 66 00 00 00 41 5e 08 00 2d 00 00 00 .^......*^......:^..f...A^..-...
10800 a8 5e 08 00 34 00 00 00 d6 5e 08 00 3a 00 00 00 0b 5f 08 00 06 00 00 00 46 5f 08 00 09 00 00 00 .^..4....^..:...._......F_......
10820 4d 5f 08 00 47 00 00 00 57 5f 08 00 47 00 00 00 9f 5f 08 00 26 00 00 00 e7 5f 08 00 26 00 00 00 M_..G...W_..G...._..&...._..&...
10840 0e 60 08 00 36 00 00 00 35 60 08 00 34 00 00 00 6c 60 08 00 35 00 00 00 a1 60 08 00 43 00 00 00 .`..6...5`..4...l`..5....`..C...
10860 d7 60 08 00 80 00 00 00 1b 61 08 00 1b 00 00 00 9c 61 08 00 1d 00 00 00 b8 61 08 00 0c 00 00 00 .`.......a.......a.......a......
10880 d6 61 08 00 28 00 00 00 e3 61 08 00 4b 00 00 00 0c 62 08 00 2b 00 00 00 58 62 08 00 0f 00 00 00 .a..(....a..K....b..+...Xb......
108a0 84 62 08 00 18 00 00 00 94 62 08 00 0c 00 00 00 ad 62 08 00 0c 00 00 00 ba 62 08 00 12 00 00 00 .b.......b.......b.......b......
108c0 c7 62 08 00 12 00 00 00 da 62 08 00 12 00 00 00 ed 62 08 00 1b 00 00 00 00 63 08 00 12 00 00 00 .b.......b.......b.......c......
108e0 1c 63 08 00 30 00 00 00 2f 63 08 00 12 00 00 00 60 63 08 00 0f 00 00 00 73 63 08 00 12 00 00 00 .c..0.../c......`c......sc......
10900 83 63 08 00 2a 00 00 00 96 63 08 00 2f 00 00 00 c1 63 08 00 31 00 00 00 f1 63 08 00 30 00 00 00 .c..*....c../....c..1....c..0...
10920 23 64 08 00 06 00 00 00 54 64 08 00 55 00 00 00 5b 64 08 00 d2 00 00 00 b1 64 08 00 5f 00 00 00 #d......Td..U...[d.......d.._...
10940 84 65 08 00 12 00 00 00 e4 65 08 00 12 00 00 00 f7 65 08 00 0a 00 00 00 0a 66 08 00 0c 00 00 00 .e.......e.......e.......f......
10960 15 66 08 00 0f 00 00 00 22 66 08 00 0c 00 00 00 32 66 08 00 13 00 00 00 3f 66 08 00 0b 00 00 00 .f......"f......2f......?f......
10980 53 66 08 00 0c 00 00 00 5f 66 08 00 07 00 00 00 6c 66 08 00 1f 00 00 00 74 66 08 00 0c 00 00 00 Sf......_f......lf......tf......
109a0 94 66 08 00 12 00 00 00 a1 66 08 00 30 00 00 00 b4 66 08 00 12 00 00 00 e5 66 08 00 49 00 00 00 .f.......f..0....f.......f..I...
109c0 f8 66 08 00 0d 00 00 00 42 67 08 00 0d 00 00 00 50 67 08 00 18 00 00 00 5e 67 08 00 0d 00 00 00 .f......Bg......Pg......^g......
109e0 77 67 08 00 39 00 00 00 85 67 08 00 22 00 00 00 bf 67 08 00 19 00 00 00 e2 67 08 00 0d 00 00 00 wg..9....g.."....g.......g......
10a00 fc 67 08 00 12 00 00 00 0a 68 08 00 0d 00 00 00 1d 68 08 00 23 00 00 00 2b 68 08 00 07 00 00 00 .g.......h.......h..#...+h......
10a20 4f 68 08 00 34 00 00 00 57 68 08 00 36 00 00 00 8c 68 08 00 26 00 00 00 c3 68 08 00 1b 00 00 00 Oh..4...Wh..6....h..&....h......
10a40 ea 68 08 00 24 00 00 00 06 69 08 00 18 00 00 00 2b 69 08 00 5f 00 00 00 44 69 08 00 0e 01 00 00 .h..$....i......+i.._...Di......
10a60 a4 69 08 00 27 00 00 00 b3 6a 08 00 24 00 00 00 db 6a 08 00 46 00 00 00 00 6b 08 00 06 00 00 00 .i..'....j..$....j..F....k......
10a80 47 6b 08 00 20 00 00 00 4e 6b 08 00 2a 00 00 00 6f 6b 08 00 29 00 00 00 9a 6b 08 00 0f 00 00 00 Gk......Nk..*...ok..)....k......
10aa0 c4 6b 08 00 11 00 00 00 d4 6b 08 00 0e 00 00 00 e6 6b 08 00 18 00 00 00 f5 6b 08 00 36 00 00 00 .k.......k.......k.......k..6...
10ac0 0e 6c 08 00 41 00 00 00 45 6c 08 00 97 00 00 00 87 6c 08 00 91 00 00 00 1f 6d 08 00 55 01 00 00 .l..A...El.......l.......m..U...
10ae0 b1 6d 08 00 4e 00 00 00 07 6f 08 00 0f 00 00 00 56 6f 08 00 29 00 00 00 66 6f 08 00 b7 00 00 00 .m..N....o......Vo..)...fo......
10b00 90 6f 08 00 06 01 00 00 48 70 08 00 a7 00 00 00 4f 71 08 00 06 00 00 00 f7 71 08 00 18 00 00 00 .o......Hp......Oq.......q......
10b20 fe 71 08 00 0c 00 00 00 17 72 08 00 18 00 00 00 24 72 08 00 22 00 00 00 3d 72 08 00 22 00 00 00 .q.......r......$r.."...=r.."...
10b40 60 72 08 00 24 00 00 00 83 72 08 00 1b 00 00 00 a8 72 08 00 18 00 00 00 c4 72 08 00 1e 00 00 00 `r..$....r.......r.......r......
10b60 dd 72 08 00 21 00 00 00 fc 72 08 00 1c 00 00 00 1e 73 08 00 68 00 00 00 3b 73 08 00 13 00 00 00 .r..!....r.......s..h...;s......
10b80 a4 73 08 00 33 00 00 00 b8 73 08 00 29 00 00 00 ec 73 08 00 53 01 00 00 16 74 08 00 1b 00 00 00 .s..3....s..)....s..S....t......
10ba0 6a 75 08 00 3f 00 00 00 86 75 08 00 27 00 00 00 c6 75 08 00 2e 00 00 00 ee 75 08 00 27 00 00 00 ju..?....u..'....u.......u..'...
10bc0 1d 76 08 00 33 00 00 00 45 76 08 00 06 01 00 00 79 76 08 00 26 00 00 00 80 77 08 00 4a 00 00 00 .v..3...Ev......yv..&....w..J...
10be0 a7 77 08 00 33 00 00 00 f2 77 08 00 21 00 00 00 26 78 08 00 2a 00 00 00 48 78 08 00 52 00 00 00 .w..3....w..!...&x..*...Hx..R...
10c00 73 78 08 00 53 00 00 00 c6 78 08 00 4f 00 00 00 1a 79 08 00 4f 00 00 00 6a 79 08 00 0c 00 00 00 sx..S....x..O....y..O...jy......
10c20 ba 79 08 00 06 00 00 00 c7 79 08 00 0f 00 00 00 ce 79 08 00 12 00 00 00 de 79 08 00 12 00 00 00 .y.......y.......y.......y......
10c40 f1 79 08 00 12 00 00 00 04 7a 08 00 1e 00 00 00 17 7a 08 00 33 00 00 00 36 7a 08 00 0c 00 00 00 .y.......z.......z..3...6z......
10c60 6a 7a 08 00 0c 00 00 00 77 7a 08 00 8d 00 00 00 84 7a 08 00 5b 00 00 00 12 7b 08 00 51 00 00 00 jz......wz.......z..[....{..Q...
10c80 6e 7b 08 00 96 00 00 00 c0 7b 08 00 2b 00 00 00 57 7c 08 00 23 00 00 00 83 7c 08 00 4b 00 00 00 n{.......{..+...W|..#....|..K...
10ca0 a7 7c 08 00 27 00 00 00 f3 7c 08 00 33 00 00 00 1b 7d 08 00 21 00 00 00 4f 7d 08 00 1e 00 00 00 .|..'....|..3....}..!...O}......
10cc0 71 7d 08 00 5a 00 00 00 90 7d 08 00 39 00 00 00 eb 7d 08 00 18 00 00 00 25 7e 08 00 0c 00 00 00 q}..Z....}..9....}......%~......
10ce0 3e 7e 08 00 1b 00 00 00 4b 7e 08 00 0f 00 00 00 67 7e 08 00 1f 00 00 00 77 7e 08 00 10 00 00 00 >~......K~......g~......w~......
10d00 97 7e 08 00 1f 00 00 00 a8 7e 08 00 0f 00 00 00 c8 7e 08 00 0b 00 00 00 d8 7e 08 00 0f 00 00 00 .~.......~.......~.......~......
10d20 e4 7e 08 00 16 00 00 00 f4 7e 08 00 10 00 00 00 0b 7f 08 00 15 00 00 00 1c 7f 08 00 58 00 00 00 .~.......~..................X...
10d40 32 7f 08 00 27 00 00 00 8b 7f 08 00 15 00 00 00 b3 7f 08 00 09 00 00 00 c9 7f 08 00 a2 00 00 00 2...'...........................
10d60 d3 7f 08 00 f9 00 00 00 76 80 08 00 9e 00 00 00 70 81 08 00 0c 00 00 00 0f 82 08 00 08 00 00 00 ........v.......p...............
10d80 1c 82 08 00 0c 00 00 00 25 82 08 00 0c 00 00 00 32 82 08 00 0c 00 00 00 3f 82 08 00 1b 00 00 00 ........%.......2.......?.......
10da0 4c 82 08 00 1b 00 00 00 68 82 08 00 06 00 00 00 84 82 08 00 1a 00 00 00 8b 82 08 00 26 00 00 00 L.......h...................&...
10dc0 a6 82 08 00 06 00 00 00 cd 82 08 00 09 00 00 00 d4 82 08 00 79 00 00 00 de 82 08 00 06 00 00 00 ....................y...........
10de0 58 83 08 00 0c 00 00 00 5f 83 08 00 3a 00 00 00 6c 83 08 00 34 00 00 00 a7 83 08 00 06 00 00 00 X......._...:...l...4...........
10e00 dc 83 08 00 12 00 00 00 e3 83 08 00 06 00 00 00 f6 83 08 00 06 00 00 00 fd 83 08 00 0d 00 00 00 ................................
10e20 04 84 08 00 12 00 00 00 12 84 08 00 07 00 00 00 25 84 08 00 12 00 00 00 2d 84 08 00 44 00 00 00 ................%.......-...D...
10e40 40 84 08 00 13 00 00 00 85 84 08 00 07 00 00 00 99 84 08 00 12 00 00 00 a1 84 08 00 0c 00 00 00 @...............................
10e60 b4 84 08 00 1c 00 00 00 c1 84 08 00 12 00 00 00 de 84 08 00 0c 00 00 00 f1 84 08 00 1e 00 00 00 ................................
10e80 fe 84 08 00 0c 00 00 00 1d 85 08 00 2b 00 00 00 2a 85 08 00 0c 00 00 00 56 85 08 00 15 00 00 00 ............+...*.......V.......
10ea0 63 85 08 00 09 00 00 00 79 85 08 00 19 00 00 00 83 85 08 00 0e 00 00 00 9d 85 08 00 17 01 00 00 c.......y.......................
10ec0 ac 85 08 00 0c 00 00 00 c4 86 08 00 1b 00 00 00 d1 86 08 00 1e 00 00 00 ed 86 08 00 09 00 00 00 ................................
10ee0 0c 87 08 00 13 00 00 00 16 87 08 00 1d 00 00 00 2a 87 08 00 19 00 00 00 48 87 08 00 13 00 00 00 ................*.......H.......
10f00 62 87 08 00 13 00 00 00 76 87 08 00 1d 00 00 00 8a 87 08 00 13 00 00 00 a8 87 08 00 13 00 00 00 b.......v.......................
10f20 bc 87 08 00 0f 00 00 00 d0 87 08 00 17 00 00 00 e0 87 08 00 17 00 00 00 f8 87 08 00 15 00 00 00 ................................
10f40 10 88 08 00 06 00 00 00 26 88 08 00 0c 00 00 00 2d 88 08 00 0c 00 00 00 3a 88 08 00 0c 00 00 00 ........&.......-.......:.......
10f60 47 88 08 00 21 00 00 00 54 88 08 00 18 00 00 00 76 88 08 00 21 00 00 00 8f 88 08 00 18 00 00 00 G...!...T.......v...!...........
10f80 b1 88 08 00 18 00 00 00 ca 88 08 00 2a 00 00 00 e3 88 08 00 18 00 00 00 0e 89 08 00 11 00 00 00 ............*...................
10fa0 27 89 08 00 2c 00 00 00 39 89 08 00 1c 00 00 00 66 89 08 00 1c 00 00 00 83 89 08 00 06 00 00 00 '...,...9.......f...............
10fc0 a0 89 08 00 09 00 00 00 a7 89 08 00 0c 00 00 00 b1 89 08 00 0c 00 00 00 be 89 08 00 0c 00 00 00 ................................
10fe0 cb 89 08 00 0f 00 00 00 d8 89 08 00 0c 00 00 00 e8 89 08 00 1b 00 00 00 f5 89 08 00 1b 00 00 00 ................................
11000 11 8a 08 00 95 00 00 00 2d 8a 08 00 06 00 00 00 c3 8a 08 00 0f 00 00 00 ca 8a 08 00 18 00 00 00 ........-.......................
11020 da 8a 08 00 0f 00 00 00 f3 8a 08 00 40 00 00 00 03 8b 08 00 09 00 00 00 44 8b 08 00 21 00 00 00 ............@...........D...!...
11040 4e 8b 08 00 5b 00 00 00 70 8b 08 00 30 00 00 00 cc 8b 08 00 27 00 00 00 fd 8b 08 00 55 00 00 00 N...[...p...0.......'.......U...
11060 25 8c 08 00 2a 00 00 00 7b 8c 08 00 40 00 00 00 a6 8c 08 00 27 00 00 00 e7 8c 08 00 4b 00 00 00 %...*...{...@.......'.......K...
11080 0f 8d 08 00 30 00 00 00 5b 8d 08 00 06 00 00 00 8c 8d 08 00 0c 00 00 00 93 8d 08 00 06 00 00 00 ....0...[.......................
110a0 a0 8d 08 00 06 00 00 00 a7 8d 08 00 12 00 00 00 ae 8d 08 00 06 00 00 00 c1 8d 08 00 06 00 00 00 ................................
110c0 c8 8d 08 00 0b 00 00 00 cf 8d 08 00 15 00 00 00 db 8d 08 00 0d 00 00 00 f1 8d 08 00 10 00 00 00 ................................
110e0 ff 8d 08 00 0c 00 00 00 10 8e 08 00 24 00 00 00 1d 8e 08 00 1e 00 00 00 42 8e 08 00 13 00 00 00 ............$...........B.......
11100 61 8e 08 00 0f 00 00 00 75 8e 08 00 0c 00 00 00 85 8e 08 00 57 00 00 00 92 8e 08 00 15 00 00 00 a.......u...........W...........
11120 ea 8e 08 00 0c 00 00 00 00 8f 08 00 0c 00 00 00 0d 8f 08 00 1b 00 00 00 1a 8f 08 00 29 00 00 00 ............................)...
11140 36 8f 08 00 17 00 00 00 60 8f 08 00 1f 00 00 00 78 8f 08 00 50 00 00 00 98 8f 08 00 29 00 00 00 6.......`.......x...P.......)...
11160 e9 8f 08 00 18 00 00 00 13 90 08 00 2f 00 00 00 2c 90 08 00 69 00 00 00 5c 90 08 00 52 00 00 00 ............/...,...i...\...R...
11180 c6 90 08 00 1c 00 00 00 19 91 08 00 11 00 00 00 36 91 08 00 21 00 00 00 48 91 08 00 25 00 00 00 ................6...!...H...%...
111a0 6a 91 08 00 28 00 00 00 90 91 08 00 22 00 00 00 b9 91 08 00 22 00 00 00 dc 91 08 00 2d 00 00 00 j...(.......".......".......-...
111c0 ff 91 08 00 19 00 00 00 2d 92 08 00 32 00 00 00 47 92 08 00 31 00 00 00 7a 92 08 00 2a 00 00 00 ........-...2...G...1...z...*...
111e0 ac 92 08 00 17 00 00 00 d7 92 08 00 24 00 00 00 ef 92 08 00 06 00 00 00 14 93 08 00 22 00 00 00 ............$..............."...
11200 1b 93 08 00 06 00 00 00 3e 93 08 00 0c 00 00 00 45 93 08 00 0f 00 00 00 52 93 08 00 12 00 00 00 ........>.......E.......R.......
11220 62 93 08 00 0e 00 00 00 75 93 08 00 19 00 00 00 84 93 08 00 18 00 00 00 9e 93 08 00 32 00 00 00 b.......u...................2...
11240 b7 93 08 00 21 00 00 00 ea 93 08 00 13 00 00 00 0c 94 08 00 21 00 00 00 20 94 08 00 28 00 00 00 ....!...............!.......(...
11260 42 94 08 00 0f 00 00 00 6b 94 08 00 13 00 00 00 7b 94 08 00 1e 00 00 00 8f 94 08 00 27 00 00 00 B.......k.......{...........'...
11280 ae 94 08 00 06 00 00 00 d6 94 08 00 33 00 00 00 dd 94 08 00 26 00 00 00 11 95 08 00 0e 00 00 00 ............3.......&...........
112a0 38 95 08 00 0b 00 00 00 47 95 08 00 09 00 00 00 53 95 08 00 14 00 00 00 5d 95 08 00 14 00 00 00 8.......G.......S.......].......
112c0 72 95 08 00 1b 00 00 00 87 95 08 00 1b 00 00 00 a3 95 08 00 1b 00 00 00 bf 95 08 00 0c 00 00 00 r...............................
112e0 db 95 08 00 18 00 00 00 e8 95 08 00 12 00 00 00 01 96 08 00 20 00 00 00 14 96 08 00 1f 00 00 00 ................................
11300 35 96 08 00 1b 00 00 00 55 96 08 00 15 00 00 00 71 96 08 00 1b 00 00 00 87 96 08 00 18 00 00 00 5.......U.......q...............
11320 a3 96 08 00 24 00 00 00 bc 96 08 00 15 00 00 00 e1 96 08 00 14 00 00 00 f7 96 08 00 21 00 00 00 ....$.......................!...
11340 0c 97 08 00 0c 00 00 00 2e 97 08 00 18 00 00 00 3b 97 08 00 0c 00 00 00 54 97 08 00 0d 00 00 00 ................;.......T.......
11360 61 97 08 00 0c 00 00 00 6f 97 08 00 06 00 00 00 7c 97 08 00 15 00 00 00 83 97 08 00 0c 00 00 00 a.......o.......|...............
11380 99 97 08 00 13 00 00 00 a6 97 08 00 12 00 00 00 ba 97 08 00 15 00 00 00 cd 97 08 00 09 00 00 00 ................................
113a0 e3 97 08 00 15 00 00 00 ed 97 08 00 0c 00 00 00 03 98 08 00 13 00 00 00 10 98 08 00 18 00 00 00 ................................
113c0 24 98 08 00 1b 00 00 00 3d 98 08 00 0f 00 00 00 59 98 08 00 09 00 00 00 69 98 08 00 15 00 00 00 $.......=.......Y.......i.......
113e0 73 98 08 00 41 00 00 00 89 98 08 00 41 00 00 00 cb 98 08 00 0f 00 00 00 0d 99 08 00 12 00 00 00 s...A.......A...................
11400 1d 99 08 00 0f 00 00 00 30 99 08 00 09 00 00 00 40 99 08 00 21 00 00 00 4a 99 08 00 18 00 00 00 ........0.......@...!...J.......
11420 6c 99 08 00 0c 00 00 00 85 99 08 00 18 00 00 00 92 99 08 00 12 00 00 00 ab 99 08 00 12 00 00 00 l...............................
11440 be 99 08 00 12 00 00 00 d1 99 08 00 0f 00 00 00 e4 99 08 00 14 00 00 00 f4 99 08 00 31 00 00 00 ............................1...
11460 09 9a 08 00 31 00 00 00 3b 9a 08 00 05 00 00 00 6d 9a 08 00 04 00 00 00 73 9a 08 00 13 00 00 00 ....1...;.......m.......s.......
11480 78 9a 08 00 32 00 00 00 8c 9a 08 00 0a 00 00 00 bf 9a 08 00 10 00 00 00 ca 9a 08 00 0a 00 00 00 x...2...........................
114a0 db 9a 08 00 0a 00 00 00 e6 9a 08 00 10 00 00 00 f1 9a 08 00 61 00 00 00 02 9b 08 00 0a 00 00 00 ....................a...........
114c0 64 9b 08 00 6d 00 00 00 6f 9b 08 00 44 00 00 00 dd 9b 08 00 44 00 00 00 22 9c 08 00 10 00 00 00 d...m...o...D.......D...".......
114e0 67 9c 08 00 0a 00 00 00 78 9c 08 00 10 00 00 00 83 9c 08 00 10 00 00 00 94 9c 08 00 05 00 00 00 g.......x.......................
11500 a5 9c 08 00 14 00 00 00 ab 9c 08 00 0a 00 00 00 c0 9c 08 00 16 00 00 00 cb 9c 08 00 0c 00 00 00 ................................
11520 e2 9c 08 00 0d 00 00 00 ef 9c 08 00 12 00 00 00 fd 9c 08 00 55 00 00 00 10 9d 08 00 0c 00 00 00 ....................U...........
11540 66 9d 08 00 12 00 00 00 73 9d 08 00 67 00 00 00 86 9d 08 00 0d 00 00 00 ee 9d 08 00 0c 00 00 00 f.......s...g...................
11560 fc 9d 08 00 70 00 00 00 09 9e 08 00 21 00 00 00 7a 9e 08 00 09 00 00 00 9c 9e 08 00 0d 00 00 00 ....p.......!...z...............
11580 a6 9e 08 00 06 00 00 00 b4 9e 08 00 0c 00 00 00 bb 9e 08 00 0c 00 00 00 c8 9e 08 00 3b 00 00 00 ............................;...
115a0 d5 9e 08 00 0b 00 00 00 11 9f 08 00 1e 00 00 00 1d 9f 08 00 0c 00 00 00 3c 9f 08 00 0f 00 00 00 ........................<.......
115c0 49 9f 08 00 15 00 00 00 59 9f 08 00 0b 00 00 00 6f 9f 08 00 18 00 00 00 7b 9f 08 00 0d 00 00 00 I.......Y.......o.......{.......
115e0 94 9f 08 00 0f 00 00 00 a2 9f 08 00 0f 00 00 00 b2 9f 08 00 0f 00 00 00 c2 9f 08 00 0f 00 00 00 ................................
11600 d2 9f 08 00 12 00 00 00 e2 9f 08 00 13 00 00 00 f5 9f 08 00 12 00 00 00 09 a0 08 00 0d 00 00 00 ................................
11620 1c a0 08 00 0d 00 00 00 2a a0 08 00 2a 00 00 00 38 a0 08 00 2a 00 00 00 63 a0 08 00 15 00 00 00 ........*...*...8...*...c.......
11640 8e a0 08 00 1b 00 00 00 a4 a0 08 00 0c 00 00 00 c0 a0 08 00 0d 00 00 00 cd a0 08 00 2c 00 00 00 ............................,...
11660 db a0 08 00 39 00 00 00 08 a1 08 00 06 00 00 00 42 a1 08 00 33 00 00 00 49 a1 08 00 08 00 00 00 ....9...........B...3...I.......
11680 7d a1 08 00 04 00 00 00 86 a1 08 00 07 00 00 00 8b a1 08 00 29 00 00 00 93 a1 08 00 07 00 00 00 }...................)...........
116a0 bd a1 08 00 1f 00 00 00 c5 a1 08 00 08 00 00 00 e5 a1 08 00 2c 00 00 00 ee a1 08 00 09 00 00 00 ....................,...........
116c0 1b a2 08 00 27 00 00 00 25 a2 08 00 0c 00 00 00 4d a2 08 00 06 00 00 00 5a a2 08 00 12 00 00 00 ....'...%.......M.......Z.......
116e0 61 a2 08 00 0f 00 00 00 74 a2 08 00 18 00 00 00 84 a2 08 00 09 00 00 00 9d a2 08 00 0c 00 00 00 a.......t.......................
11700 a7 a2 08 00 18 00 00 00 b4 a2 08 00 12 00 00 00 cd a2 08 00 06 00 00 00 e0 a2 08 00 12 00 00 00 ................................
11720 e7 a2 08 00 09 00 00 00 fa a2 08 00 39 00 00 00 04 a3 08 00 12 00 00 00 3e a3 08 00 06 00 00 00 ............9...........>.......
11740 51 a3 08 00 21 00 00 00 58 a3 08 00 03 00 00 00 7a a3 08 00 06 00 00 00 7e a3 08 00 1b 00 00 00 Q...!...X.......z.......~.......
11760 85 a3 08 00 15 00 00 00 a1 a3 08 00 06 00 00 00 b7 a3 08 00 06 00 00 00 be a3 08 00 0c 00 00 00 ................................
11780 c5 a3 08 00 06 00 00 00 d2 a3 08 00 15 00 00 00 d9 a3 08 00 0b 00 00 00 ef a3 08 00 30 00 00 00 ............................0...
117a0 fb a3 08 00 12 00 00 00 2c a4 08 00 13 00 00 00 3f a4 08 00 0c 00 00 00 53 a4 08 00 1a 00 00 00 ........,.......?.......S.......
117c0 60 a4 08 00 0d 00 00 00 7b a4 08 00 12 00 00 00 89 a4 08 00 1b 00 00 00 9c a4 08 00 12 00 00 00 `.......{.......................
117e0 b8 a4 08 00 37 00 00 00 cb a4 08 00 27 00 00 00 03 a5 08 00 1a 00 00 00 2b a5 08 00 12 00 00 00 ....7.......'...........+.......
11800 46 a5 08 00 47 00 00 00 59 a5 08 00 4b 00 00 00 a1 a5 08 00 0c 00 00 00 ed a5 08 00 82 00 00 00 F...G...Y...K...................
11820 fa a5 08 00 7e 00 00 00 7d a6 08 00 0f 00 00 00 fc a6 08 00 06 00 00 00 0c a7 08 00 0b 00 00 00 ....~...}.......................
11840 13 a7 08 00 24 00 00 00 1f a7 08 00 18 00 00 00 44 a7 08 00 0c 00 00 00 5d a7 08 00 06 00 00 00 ....$...........D.......].......
11860 6a a7 08 00 0a 00 00 00 71 a7 08 00 0f 00 00 00 7c a7 08 00 0a 00 00 00 8c a7 08 00 10 00 00 00 j.......q.......|...............
11880 97 a7 08 00 0c 00 00 00 a8 a7 08 00 0c 00 00 00 b5 a7 08 00 0f 00 00 00 c2 a7 08 00 0f 00 00 00 ................................
118a0 d2 a7 08 00 10 00 00 00 e2 a7 08 00 08 00 00 00 f3 a7 08 00 10 00 00 00 fc a7 08 00 0f 00 00 00 ................................
118c0 0d a8 08 00 0f 00 00 00 1d a8 08 00 13 00 00 00 2d a8 08 00 0f 00 00 00 41 a8 08 00 12 00 00 00 ................-.......A.......
118e0 51 a8 08 00 0c 00 00 00 64 a8 08 00 12 00 00 00 71 a8 08 00 18 00 00 00 84 a8 08 00 0c 00 00 00 Q.......d.......q...............
11900 9d a8 08 00 10 00 00 00 aa a8 08 00 0c 00 00 00 bb a8 08 00 15 00 00 00 c8 a8 08 00 10 00 00 00 ................................
11920 de a8 08 00 0c 00 00 00 ef a8 08 00 0f 00 00 00 fc a8 08 00 0c 00 00 00 0c a9 08 00 0c 00 00 00 ................................
11940 19 a9 08 00 0f 00 00 00 26 a9 08 00 09 00 00 00 36 a9 08 00 12 00 00 00 40 a9 08 00 0f 00 00 00 ........&.......6.......@.......
11960 53 a9 08 00 0c 00 00 00 63 a9 08 00 0f 00 00 00 70 a9 08 00 0c 00 00 00 80 a9 08 00 0c 00 00 00 S.......c.......p...............
11980 8d a9 08 00 0c 00 00 00 9a a9 08 00 0c 00 00 00 a7 a9 08 00 13 00 00 00 b4 a9 08 00 14 00 00 00 ................................
119a0 c8 a9 08 00 0f 00 00 00 dd a9 08 00 0c 00 00 00 ed a9 08 00 0c 00 00 00 fa a9 08 00 0f 00 00 00 ................................
119c0 07 aa 08 00 1c 00 00 00 17 aa 08 00 15 00 00 00 34 aa 08 00 15 00 00 00 4a aa 08 00 1b 00 00 00 ................4.......J.......
119e0 60 aa 08 00 15 00 00 00 7c aa 08 00 15 00 00 00 92 aa 08 00 10 00 00 00 a8 aa 08 00 0f 00 00 00 `.......|.......................
11a00 b9 aa 08 00 12 00 00 00 c9 aa 08 00 18 00 00 00 dc aa 08 00 0c 00 00 00 f5 aa 08 00 0f 00 00 00 ................................
11a20 02 ab 08 00 0f 00 00 00 12 ab 08 00 0d 00 00 00 22 ab 08 00 0e 00 00 00 30 ab 08 00 15 00 00 00 ................".......0.......
11a40 3f ab 08 00 0f 00 00 00 55 ab 08 00 0c 00 00 00 65 ab 08 00 13 00 00 00 72 ab 08 00 24 00 00 00 ?.......U.......e.......r...$...
11a60 86 ab 08 00 20 00 00 00 ab ab 08 00 2e 00 00 00 cc ab 08 00 33 00 00 00 fb ab 08 00 2b 00 00 00 ....................3.......+...
11a80 2f ac 08 00 19 00 00 00 5b ac 08 00 14 00 00 00 75 ac 08 00 21 00 00 00 8a ac 08 00 1b 00 00 00 /.......[.......u...!...........
11aa0 ac ac 08 00 14 00 00 00 c8 ac 08 00 32 00 00 00 dd ac 08 00 22 00 00 00 10 ad 08 00 20 00 00 00 ............2......."...........
11ac0 33 ad 08 00 24 00 00 00 54 ad 08 00 28 00 00 00 79 ad 08 00 36 00 00 00 a2 ad 08 00 04 00 00 00 3...$...T...(...y...6...........
11ae0 d9 ad 08 00 0d 00 00 00 de ad 08 00 31 00 00 00 ec ad 08 00 30 00 00 00 1e ae 08 00 24 00 00 00 ............1.......0.......$...
11b00 4f ae 08 00 2f 00 00 00 74 ae 08 00 15 00 00 00 a4 ae 08 00 49 00 00 00 ba ae 08 00 06 00 00 00 O.../...t...........I...........
11b20 04 af 08 00 42 00 00 00 0b af 08 00 27 00 00 00 4e af 08 00 0d 00 00 00 76 af 08 00 0c 00 00 00 ....B.......'...N.......v.......
11b40 84 af 08 00 0c 00 00 00 91 af 08 00 0c 00 00 00 9e af 08 00 0c 00 00 00 ab af 08 00 08 00 00 00 ................................
11b60 b8 af 08 00 0e 00 00 00 c1 af 08 00 08 00 00 00 d0 af 08 00 10 00 00 00 d9 af 08 00 0c 00 00 00 ................................
11b80 ea af 08 00 12 00 00 00 f7 af 08 00 0c 00 00 00 0a b0 08 00 0f 00 00 00 17 b0 08 00 35 00 00 00 ............................5...
11ba0 27 b0 08 00 37 00 00 00 5d b0 08 00 0c 00 00 00 95 b0 08 00 0c 00 00 00 a2 b0 08 00 0f 00 00 00 '...7...].......................
11bc0 af b0 08 00 1c 00 00 00 bf b0 08 00 0c 00 00 00 dc b0 08 00 15 00 00 00 e9 b0 08 00 21 00 00 00 ............................!...
11be0 ff b0 08 00 1e 00 00 00 21 b1 08 00 12 00 00 00 40 b1 08 00 0f 00 00 00 53 b1 08 00 0f 00 00 00 ........!.......@.......S.......
11c00 63 b1 08 00 0c 00 00 00 73 b1 08 00 0f 00 00 00 80 b1 08 00 0f 00 00 00 90 b1 08 00 25 00 00 00 c.......s...................%...
11c20 a0 b1 08 00 06 00 00 00 c6 b1 08 00 43 00 00 00 cd b1 08 00 12 00 00 00 11 b2 08 00 0d 00 00 00 ............C...................
11c40 24 b2 08 00 f5 01 00 00 32 b2 08 00 06 00 00 00 28 b4 08 00 0c 00 00 00 2f b4 08 00 0c 00 00 00 $.......2.......(......./.......
11c60 3c b4 08 00 0c 00 00 00 49 b4 08 00 06 00 00 00 56 b4 08 00 43 00 00 00 5d b4 08 00 15 00 00 00 <.......I.......V...C...].......
11c80 a1 b4 08 00 06 00 00 00 b7 b4 08 00 06 00 00 00 be b4 08 00 30 00 00 00 c5 b4 08 00 0c 00 00 00 ....................0...........
11ca0 f6 b4 08 00 21 00 00 00 03 b5 08 00 1b 00 00 00 25 b5 08 00 18 00 00 00 41 b5 08 00 12 00 00 00 ....!...........%.......A.......
11cc0 5a b5 08 00 1c 00 00 00 6d b5 08 00 0f 00 00 00 8a b5 08 00 15 00 00 00 9a b5 08 00 13 00 00 00 Z.......m.......................
11ce0 b0 b5 08 00 18 00 00 00 c4 b5 08 00 0b 00 00 00 dd b5 08 00 11 00 00 00 e9 b5 08 00 1c 00 00 00 ................................
11d00 fb b5 08 00 11 00 00 00 18 b6 08 00 19 00 00 00 2a b6 08 00 10 00 00 00 44 b6 08 00 2d 00 00 00 ................*.......D...-...
11d20 55 b6 08 00 12 00 00 00 83 b6 08 00 3b 00 00 00 96 b6 08 00 34 00 00 00 d2 b6 08 00 12 00 00 00 U...........;.......4...........
11d40 07 b7 08 00 0a 00 00 00 1a b7 08 00 10 00 00 00 25 b7 08 00 24 00 00 00 36 b7 08 00 3d 00 00 00 ................%...$...6...=...
11d60 5b b7 08 00 1e 00 00 00 99 b7 08 00 27 00 00 00 b8 b7 08 00 a3 00 00 00 e0 b7 08 00 80 00 00 00 [...........'...................
11d80 84 b8 08 00 10 00 00 00 05 b9 08 00 2a 00 00 00 16 b9 08 00 0c 00 00 00 41 b9 08 00 23 00 00 00 ............*...........A...#...
11da0 4e b9 08 00 61 00 00 00 72 b9 08 00 0c 00 00 00 d4 b9 08 00 1c 00 00 00 e1 b9 08 00 1c 00 00 00 N...a...r.......................
11dc0 fe b9 08 00 1e 00 00 00 1b ba 08 00 25 00 00 00 3a ba 08 00 25 00 00 00 60 ba 08 00 2a 00 00 00 ............%...:...%...`...*...
11de0 86 ba 08 00 12 00 00 00 b1 ba 08 00 0c 00 00 00 c4 ba 08 00 1b 00 00 00 d1 ba 08 00 0c 00 00 00 ................................
11e00 ed ba 08 00 0f 00 00 00 fa ba 08 00 2d 00 00 00 0a bb 08 00 26 00 00 00 38 bb 08 00 27 00 00 00 ............-.......&...8...'...
11e20 5f bb 08 00 24 00 00 00 87 bb 08 00 1e 00 00 00 ac bb 08 00 1d 00 00 00 cb bb 08 00 13 00 00 00 _...$...........................
11e40 e9 bb 08 00 12 00 00 00 fd bb 08 00 10 00 00 00 10 bc 08 00 38 00 00 00 21 bc 08 00 0f 00 00 00 ....................8...!.......
11e60 5a bc 08 00 12 00 00 00 6a bc 08 00 15 00 00 00 7d bc 08 00 39 00 00 00 93 bc 08 00 3a 01 00 00 Z.......j.......}...9.......:...
11e80 cd bc 08 00 1f 00 00 00 08 be 08 00 19 00 00 00 28 be 08 00 27 00 00 00 42 be 08 00 06 00 00 00 ................(...'...B.......
11ea0 6a be 08 00 19 00 00 00 71 be 08 00 14 00 00 00 8b be 08 00 1a 00 00 00 a0 be 08 00 48 00 00 00 j.......q...................H...
11ec0 bb be 08 00 2d 00 00 00 04 bf 08 00 3c 00 00 00 32 bf 08 00 0c 00 00 00 6f bf 08 00 1b 00 00 00 ....-.......<...2.......o.......
11ee0 7c bf 08 00 11 00 00 00 98 bf 08 00 10 00 00 00 aa bf 08 00 21 00 00 00 bb bf 08 00 12 00 00 00 |...................!...........
11f00 dd bf 08 00 0d 00 00 00 f0 bf 08 00 0f 00 00 00 fe bf 08 00 2d 00 00 00 0e c0 08 00 10 00 00 00 ....................-...........
11f20 3c c0 08 00 06 00 00 00 4d c0 08 00 12 00 00 00 54 c0 08 00 15 00 00 00 67 c0 08 00 31 00 00 00 <.......M.......T.......g...1...
11f40 7d c0 08 00 0c 00 00 00 af c0 08 00 0c 00 00 00 bc c0 08 00 12 00 00 00 c9 c0 08 00 30 00 00 00 }...........................0...
11f60 dc c0 08 00 30 00 00 00 0d c1 08 00 0f 00 00 00 3e c1 08 00 17 00 00 00 4e c1 08 00 4b 00 00 00 ....0...........>.......N...K...
11f80 66 c1 08 00 18 00 00 00 b2 c1 08 00 15 00 00 00 cb c1 08 00 0f 00 00 00 e1 c1 08 00 15 00 00 00 f...............................
11fa0 f1 c1 08 00 1b 00 00 00 07 c2 08 00 78 00 00 00 23 c2 08 00 06 00 00 00 9c c2 08 00 29 00 00 00 ............x...#...........)...
11fc0 a3 c2 08 00 09 00 00 00 cd c2 08 00 1f 00 00 00 d7 c2 08 00 09 00 00 00 f7 c2 08 00 18 00 00 00 ................................
11fe0 01 c3 08 00 25 00 00 00 1a c3 08 00 57 00 00 00 40 c3 08 00 15 00 00 00 98 c3 08 00 24 00 00 00 ....%.......W...@...........$...
12000 ae c3 08 00 30 00 00 00 d3 c3 08 00 24 00 00 00 04 c4 08 00 71 00 00 00 29 c4 08 00 1e 00 00 00 ....0.......$.......q...).......
12020 9b c4 08 00 2c 00 00 00 ba c4 08 00 27 00 00 00 e7 c4 08 00 30 00 00 00 0f c5 08 00 21 00 00 00 ....,.......'.......0.......!...
12040 40 c5 08 00 3a 00 00 00 62 c5 08 00 3a 00 00 00 9d c5 08 00 28 00 00 00 d8 c5 08 00 68 01 00 00 @...:...b...:.......(.......h...
12060 01 c6 08 00 44 00 00 00 6a c7 08 00 45 00 00 00 af c7 08 00 0e 00 00 00 f5 c7 08 00 12 00 00 00 ....D...j...E...................
12080 04 c8 08 00 24 00 00 00 17 c8 08 00 12 00 00 00 3c c8 08 00 0c 00 00 00 4f c8 08 00 03 00 00 00 ....$...........<.......O.......
120a0 5c c8 08 00 0f 00 00 00 60 c8 08 00 09 00 00 00 70 c8 08 00 06 00 00 00 7a c8 08 00 22 00 00 00 \.......`.......p.......z..."...
120c0 81 c8 08 00 24 00 00 00 a4 c8 08 00 27 00 00 00 c9 c8 08 00 0f 00 00 00 f1 c8 08 00 78 00 00 00 ....$.......'...............x...
120e0 01 c9 08 00 42 00 00 00 7a c9 08 00 2a 00 00 00 bd c9 08 00 21 00 00 00 e8 c9 08 00 16 00 00 00 ....B...z...*.......!...........
12100 0a ca 08 00 52 00 00 00 21 ca 08 00 49 00 00 00 74 ca 08 00 4a 00 00 00 be ca 08 00 2b 00 00 00 ....R...!...I...t...J.......+...
12120 09 cb 08 00 f2 00 00 00 35 cb 08 00 12 00 00 00 28 cc 08 00 18 00 00 00 3b cc 08 00 06 00 00 00 ........5.......(.......;.......
12140 54 cc 08 00 0a 00 00 00 5b cc 08 00 12 00 00 00 66 cc 08 00 1b 00 00 00 79 cc 08 00 07 00 00 00 T.......[.......f.......y.......
12160 95 cc 08 00 06 00 00 00 9d cc 08 00 15 00 00 00 a4 cc 08 00 0c 00 00 00 ba cc 08 00 0c 00 00 00 ................................
12180 c7 cc 08 00 15 00 00 00 d4 cc 08 00 33 00 00 00 ea cc 08 00 28 00 00 00 1e cd 08 00 24 00 00 00 ............3.......(.......$...
121a0 47 cd 08 00 0c 00 00 00 6c cd 08 00 09 00 00 00 79 cd 08 00 42 00 00 00 83 cd 08 00 39 00 00 00 G.......l.......y...B.......9...
121c0 c6 cd 08 00 06 00 00 00 00 ce 08 00 0c 00 00 00 07 ce 08 00 29 00 00 00 14 ce 08 00 0c 00 00 00 ....................)...........
121e0 3e ce 08 00 09 00 00 00 4b ce 08 00 44 00 00 00 55 ce 08 00 36 00 00 00 9a ce 08 00 46 00 00 00 >.......K...D...U...6.......F...
12200 d1 ce 08 00 3a 00 00 00 18 cf 08 00 0a 00 00 00 53 cf 08 00 35 00 00 00 5e cf 08 00 54 00 00 00 ....:...........S...5...^...T...
12220 94 cf 08 00 2b 00 00 00 e9 cf 08 00 50 00 00 00 15 d0 08 00 37 00 00 00 66 d0 08 00 30 00 00 00 ....+.......P.......7...f...0...
12240 9e d0 08 00 2f 00 00 00 cf d0 08 00 31 00 00 00 ff d0 08 00 2c 00 00 00 31 d1 08 00 2a 00 00 00 ..../.......1.......,...1...*...
12260 5e d1 08 00 4d 00 00 00 89 d1 08 00 45 00 00 00 d7 d1 08 00 12 00 00 00 1d d2 08 00 12 00 00 00 ^...M.......E...................
12280 30 d2 08 00 0f 00 00 00 43 d2 08 00 1e 00 00 00 53 d2 08 00 1e 00 00 00 72 d2 08 00 1b 00 00 00 0.......C.......S.......r.......
122a0 91 d2 08 00 1b 00 00 00 ad d2 08 00 1b 00 00 00 c9 d2 08 00 4b 00 00 00 e5 d2 08 00 48 00 00 00 ....................K.......H...
122c0 31 d3 08 00 1d 00 00 00 7a d3 08 00 28 00 00 00 98 d3 08 00 40 00 00 00 c1 d3 08 00 24 00 00 00 1.......z...(.......@.......$...
122e0 02 d4 08 00 28 00 00 00 27 d4 08 00 09 00 00 00 50 d4 08 00 0c 00 00 00 5a d4 08 00 40 00 00 00 ....(...'.......P.......Z...@...
12300 67 d4 08 00 40 00 00 00 a8 d4 08 00 06 00 00 00 e9 d4 08 00 0f 00 00 00 f0 d4 08 00 0c 00 00 00 g...@...........................
12320 00 d5 08 00 35 00 00 00 0d d5 08 00 0a 00 00 00 43 d5 08 00 33 00 00 00 4e d5 08 00 07 00 00 00 ....5...........C...3...N.......
12340 82 d5 08 00 30 00 00 00 8a d5 08 00 0a 00 00 00 bb d5 08 00 0f 00 00 00 c6 d5 08 00 50 00 00 00 ....0.......................P...
12360 d6 d5 08 00 13 00 00 00 27 d6 08 00 05 00 00 00 3b d6 08 00 1e 00 00 00 41 d6 08 00 1e 00 00 00 ........'.......;.......A.......
12380 60 d6 08 00 21 00 00 00 7f d6 08 00 09 00 00 00 a1 d6 08 00 27 00 00 00 ab d6 08 00 36 00 00 00 `...!...............'.......6...
123a0 d3 d6 08 00 49 00 00 00 0a d7 08 00 3f 00 00 00 54 d7 08 00 3d 00 00 00 94 d7 08 00 37 00 00 00 ....I.......?...T...=.......7...
123c0 d2 d7 08 00 43 00 00 00 0a d8 08 00 3d 00 00 00 4e d8 08 00 3a 00 00 00 8c d8 08 00 45 00 00 00 ....C.......=...N...:.......E...
123e0 c7 d8 08 00 3f 00 00 00 0d d9 08 00 37 00 00 00 4d d9 08 00 36 00 00 00 85 d9 08 00 3d 00 00 00 ....?.......7...M...6.......=...
12400 bc d9 08 00 3d 00 00 00 fa d9 08 00 50 00 00 00 38 da 08 00 7d 01 00 00 89 da 08 00 12 00 00 00 ....=.......P...8...}...........
12420 07 dc 08 00 12 00 00 00 1a dc 08 00 94 01 00 00 2d dc 08 00 22 00 00 00 c2 dd 08 00 0c 00 00 00 ................-..."...........
12440 e5 dd 08 00 24 00 00 00 f2 dd 08 00 30 00 00 00 17 de 08 00 1b 00 00 00 48 de 08 00 2d 00 00 00 ....$.......0...........H...-...
12460 64 de 08 00 0c 00 00 00 92 de 08 00 0c 00 00 00 9f de 08 00 0b 00 00 00 ac de 08 00 48 00 00 00 d...........................H...
12480 b8 de 08 00 06 00 00 00 01 df 08 00 0a 00 00 00 08 df 08 00 1b 00 00 00 13 df 08 00 08 00 00 00 ................................
124a0 2f df 08 00 0a 00 00 00 38 df 08 00 10 00 00 00 43 df 08 00 1a 00 00 00 54 df 08 00 0c 00 00 00 /.......8.......C.......T.......
124c0 6f df 08 00 0f 00 00 00 7c df 08 00 0c 00 00 00 8c df 08 00 15 00 00 00 99 df 08 00 0f 00 00 00 o.......|.......................
124e0 af df 08 00 0f 00 00 00 bf df 08 00 0d 00 00 00 cf df 08 00 15 00 00 00 dd df 08 00 12 00 00 00 ................................
12500 f3 df 08 00 10 00 00 00 06 e0 08 00 08 00 00 00 17 e0 08 00 21 00 00 00 20 e0 08 00 10 00 00 00 ....................!...........
12520 42 e0 08 00 12 00 00 00 53 e0 08 00 15 00 00 00 66 e0 08 00 15 00 00 00 7c e0 08 00 0f 00 00 00 B.......S.......f.......|.......
12540 92 e0 08 00 12 00 00 00 a2 e0 08 00 13 00 00 00 b5 e0 08 00 0f 00 00 00 c9 e0 08 00 11 00 00 00 ................................
12560 d9 e0 08 00 0f 00 00 00 eb e0 08 00 10 00 00 00 fb e0 08 00 15 00 00 00 0c e1 08 00 12 00 00 00 ................................
12580 22 e1 08 00 18 00 00 00 35 e1 08 00 12 00 00 00 4e e1 08 00 12 00 00 00 61 e1 08 00 06 00 00 00 ".......5.......N.......a.......
125a0 74 e1 08 00 0b 00 00 00 7b e1 08 00 0e 00 00 00 87 e1 08 00 1b 00 00 00 96 e1 08 00 10 00 00 00 t.......{.......................
125c0 b2 e1 08 00 0c 00 00 00 c3 e1 08 00 10 00 00 00 d0 e1 08 00 0f 00 00 00 e1 e1 08 00 0d 00 00 00 ................................
125e0 f1 e1 08 00 0f 00 00 00 ff e1 08 00 09 00 00 00 0f e2 08 00 12 00 00 00 19 e2 08 00 0f 00 00 00 ................................
12600 2c e2 08 00 0f 00 00 00 3c e2 08 00 0c 00 00 00 4c e2 08 00 0c 00 00 00 59 e2 08 00 0c 00 00 00 ,.......<.......L.......Y.......
12620 66 e2 08 00 13 00 00 00 73 e2 08 00 13 00 00 00 87 e2 08 00 0f 00 00 00 9b e2 08 00 0c 00 00 00 f.......s.......................
12640 ab e2 08 00 0c 00 00 00 b8 e2 08 00 0f 00 00 00 c5 e2 08 00 10 00 00 00 d5 e2 08 00 0f 00 00 00 ................................
12660 e6 e2 08 00 15 00 00 00 f6 e2 08 00 0c 00 00 00 0c e3 08 00 06 00 00 00 19 e3 08 00 0c 00 00 00 ................................
12680 20 e3 08 00 0e 00 00 00 2d e3 08 00 15 00 00 00 3c e3 08 00 0f 00 00 00 52 e3 08 00 0c 00 00 00 ........-.......<.......R.......
126a0 62 e3 08 00 20 00 00 00 6f e3 08 00 1b 00 00 00 90 e3 08 00 55 00 00 00 ac e3 08 00 09 00 00 00 b.......o...........U...........
126c0 02 e4 08 00 0c 00 00 00 0c e4 08 00 2a 00 00 00 19 e4 08 00 5a 00 00 00 44 e4 08 00 06 00 00 00 ............*.......Z...D.......
126e0 9f e4 08 00 32 00 00 00 a6 e4 08 00 2f 00 00 00 d9 e4 08 00 06 00 00 00 09 e5 08 00 16 00 00 00 ....2......./...................
12700 10 e5 08 00 12 00 00 00 27 e5 08 00 12 00 00 00 3a e5 08 00 29 00 00 00 4d e5 08 00 12 00 00 00 ........'.......:...)...M.......
12720 77 e5 08 00 11 00 00 00 8a e5 08 00 1d 00 00 00 9c e5 08 00 20 00 00 00 ba e5 08 00 1e 00 00 00 w...............................
12740 db e5 08 00 21 00 00 00 fa e5 08 00 13 00 00 00 1c e6 08 00 12 00 00 00 30 e6 08 00 27 00 00 00 ....!...................0...'...
12760 43 e6 08 00 7d 00 00 00 6b e6 08 00 18 00 00 00 e9 e6 08 00 18 00 00 00 02 e7 08 00 12 00 00 00 C...}...k.......................
12780 1b e7 08 00 12 00 00 00 2e e7 08 00 0e 00 00 00 41 e7 08 00 21 00 00 00 50 e7 08 00 1c 00 00 00 ................A...!...P.......
127a0 72 e7 08 00 1a 00 00 00 8f e7 08 00 12 00 00 00 aa e7 08 00 13 00 00 00 bd e7 08 00 13 00 00 00 r...............................
127c0 d1 e7 08 00 8a 00 00 00 e5 e7 08 00 1c 00 00 00 70 e8 08 00 0f 00 00 00 8d e8 08 00 13 00 00 00 ................p...............
127e0 9d e8 08 00 0a 00 00 00 b1 e8 08 00 1e 00 00 00 bc e8 08 00 1c 00 00 00 db e8 08 00 12 00 00 00 ................................
12800 f8 e8 08 00 14 00 00 00 0b e9 08 00 2d 00 00 00 20 e9 08 00 1c 00 00 00 4e e9 08 00 12 00 00 00 ............-...........N.......
12820 6b e9 08 00 0c 00 00 00 7e e9 08 00 12 00 00 00 8b e9 08 00 30 00 00 00 9e e9 08 00 12 00 00 00 k.......~...........0...........
12840 cf e9 08 00 0e 00 00 00 e2 e9 08 00 18 00 00 00 f1 e9 08 00 1c 00 00 00 0a ea 08 00 0e 00 00 00 ................................
12860 27 ea 08 00 0f 00 00 00 36 ea 08 00 a1 00 00 00 46 ea 08 00 16 00 00 00 e8 ea 08 00 12 00 00 00 '.......6.......F...............
12880 ff ea 08 00 61 00 00 00 12 eb 08 00 09 00 00 00 74 eb 08 00 0a 00 00 00 7e eb 08 00 0f 00 00 00 ....a...........t.......~.......
128a0 89 eb 08 00 1b 00 00 00 99 eb 08 00 1a 00 00 00 b5 eb 08 00 0f 00 00 00 d0 eb 08 00 23 00 00 00 ............................#...
128c0 e0 eb 08 00 52 00 00 00 04 ec 08 00 12 00 00 00 57 ec 08 00 47 00 00 00 6a ec 08 00 15 00 00 00 ....R...........W...G...j.......
128e0 b2 ec 08 00 0c 00 00 00 c8 ec 08 00 0c 00 00 00 d5 ec 08 00 33 00 00 00 e2 ec 08 00 36 00 00 00 ....................3.......6...
12900 16 ed 08 00 1e 00 00 00 4d ed 08 00 19 00 00 00 6c ed 08 00 19 00 00 00 86 ed 08 00 33 00 00 00 ........M.......l...........3...
12920 a0 ed 08 00 12 00 00 00 d4 ed 08 00 28 00 00 00 e7 ed 08 00 2d 00 00 00 10 ee 08 00 2e 00 00 00 ............(.......-...........
12940 3e ee 08 00 0c 00 00 00 6d ee 08 00 0f 00 00 00 7a ee 08 00 27 00 00 00 8a ee 08 00 18 00 00 00 >.......m.......z...'...........
12960 b2 ee 08 00 93 00 00 00 cb ee 08 00 22 00 00 00 5f ef 08 00 1c 00 00 00 82 ef 08 00 24 00 00 00 ............"..._...........$...
12980 9f ef 08 00 4e 00 00 00 c4 ef 08 00 5d 00 00 00 13 f0 08 00 0f 00 00 00 71 f0 08 00 56 00 00 00 ....N.......]...........q...V...
129a0 81 f0 08 00 8c 00 00 00 d8 f0 08 00 18 00 00 00 65 f1 08 00 33 00 00 00 7e f1 08 00 27 00 00 00 ................e...3...~...'...
129c0 b2 f1 08 00 24 00 00 00 da f1 08 00 0d 00 00 00 ff f1 08 00 1f 00 00 00 0d f2 08 00 06 00 00 00 ....$...........................
129e0 2d f2 08 00 12 00 00 00 34 f2 08 00 14 00 00 00 47 f2 08 00 1a 00 00 00 5c f2 08 00 87 00 00 00 -.......4.......G.......\.......
12a00 77 f2 08 00 12 00 00 00 ff f2 08 00 1e 00 00 00 12 f3 08 00 6a 00 00 00 31 f3 08 00 12 00 00 00 w...................j...1.......
12a20 9c f3 08 00 57 00 00 00 af f3 08 00 4e 00 00 00 07 f4 08 00 1b 00 00 00 56 f4 08 00 09 00 00 00 ....W.......N...........V.......
12a40 72 f4 08 00 1e 00 00 00 7c f4 08 00 1b 00 00 00 9b f4 08 00 06 00 00 00 b7 f4 08 00 2d 00 00 00 r.......|...................-...
12a60 be f4 08 00 06 00 00 00 ec f4 08 00 1a 00 00 00 f3 f4 08 00 0c 00 00 00 0e f5 08 00 06 00 00 00 ................................
12a80 1b f5 08 00 16 00 00 00 22 f5 08 00 23 00 00 00 39 f5 08 00 3f 00 00 00 5d f5 08 00 1c 00 00 00 ........"...#...9...?...].......
12aa0 9d f5 08 00 1f 00 00 00 ba f5 08 00 24 00 00 00 da f5 08 00 33 00 00 00 ff f5 08 00 62 00 00 00 ............$.......3.......b...
12ac0 33 f6 08 00 57 00 00 00 96 f6 08 00 2d 00 00 00 ee f6 08 00 2d 00 00 00 1c f7 08 00 2d 00 00 00 3...W.......-.......-.......-...
12ae0 4a f7 08 00 39 00 00 00 78 f7 08 00 20 00 00 00 b2 f7 08 00 3e 00 00 00 d3 f7 08 00 20 00 00 00 J...9...x...........>...........
12b00 12 f8 08 00 1d 00 00 00 33 f8 08 00 4d 00 00 00 51 f8 08 00 b1 00 00 00 9f f8 08 00 5c 00 00 00 ........3...M...Q...........\...
12b20 51 f9 08 00 20 00 00 00 ae f9 08 00 9d 00 00 00 cf f9 08 00 64 00 00 00 6d fa 08 00 3e 00 00 00 Q...................d...m...>...
12b40 d2 fa 08 00 1f 00 00 00 11 fb 08 00 42 00 00 00 31 fb 08 00 89 00 00 00 74 fb 08 00 52 00 00 00 ............B...1.......t...R...
12b60 fe fb 08 00 82 00 00 00 51 fc 08 00 57 00 00 00 d4 fc 08 00 92 00 00 00 2c fd 08 00 8d 00 00 00 ........Q...W...........,.......
12b80 bf fd 08 00 58 01 00 00 4d fe 08 00 2a 00 00 00 a6 ff 08 00 61 00 00 00 d1 ff 08 00 6a 00 00 00 ....X...M...*.......a.......j...
12ba0 33 00 09 00 76 00 00 00 9e 00 09 00 4a 00 00 00 15 01 09 00 24 00 00 00 60 01 09 00 33 01 00 00 3...v.......J.......$...`...3...
12bc0 85 01 09 00 23 00 00 00 b9 02 09 00 e4 00 00 00 dd 02 09 00 e2 00 00 00 c2 03 09 00 3a 00 00 00 ....#.......................:...
12be0 a5 04 09 00 13 00 00 00 e0 04 09 00 22 00 00 00 f4 04 09 00 1c 00 00 00 17 05 09 00 34 00 00 00 ............"...............4...
12c00 34 05 09 00 75 00 00 00 69 05 09 00 af 01 00 00 df 05 09 00 54 00 00 00 8f 07 09 00 4e 00 00 00 4...u...i...........T.......N...
12c20 e4 07 09 00 48 00 00 00 33 08 09 00 29 00 00 00 7c 08 09 00 50 00 00 00 a6 08 09 00 22 00 00 00 ....H...3...)...|...P......."...
12c40 f7 08 09 00 95 00 00 00 1a 09 09 00 ce 00 00 00 b0 09 09 00 6c 00 00 00 7f 0a 09 00 4c 00 00 00 ....................l.......L...
12c60 ec 0a 09 00 a6 00 00 00 39 0b 09 00 5a 00 00 00 e0 0b 09 00 29 00 00 00 3b 0c 09 00 90 00 00 00 ........9...Z.......)...;.......
12c80 65 0c 09 00 4a 00 00 00 f6 0c 09 00 40 00 00 00 41 0d 09 00 28 00 00 00 82 0d 09 00 34 00 00 00 e...J.......@...A...(.......4...
12ca0 ab 0d 09 00 2a 00 00 00 e0 0d 09 00 32 00 00 00 0b 0e 09 00 34 00 00 00 3e 0e 09 00 32 00 00 00 ....*.......2.......4...>...2...
12cc0 73 0e 09 00 3d 00 00 00 a6 0e 09 00 36 00 00 00 e4 0e 09 00 45 00 00 00 1b 0f 09 00 48 00 00 00 s...=.......6.......E.......H...
12ce0 61 0f 09 00 4a 00 00 00 aa 0f 09 00 15 00 00 00 f5 0f 09 00 93 00 00 00 0b 10 09 00 93 00 00 00 a...J...........................
12d00 9f 10 09 00 3b 00 00 00 33 11 09 00 75 00 00 00 6f 11 09 00 0c 00 00 00 e5 11 09 00 0f 00 00 00 ....;...3...u...o...............
12d20 f2 11 09 00 12 00 00 00 02 12 09 00 06 00 00 00 15 12 09 00 0a 00 00 00 1c 12 09 00 0a 00 00 00 ................................
12d40 27 12 09 00 1d 00 00 00 32 12 09 00 15 00 00 00 50 12 09 00 2d 00 00 00 66 12 09 00 15 00 00 00 '.......2.......P...-...f.......
12d60 94 12 09 00 3b 00 00 00 aa 12 09 00 6f 00 00 00 e6 12 09 00 1b 00 00 00 56 13 09 00 0f 00 00 00 ....;.......o...........V.......
12d80 72 13 09 00 48 00 00 00 82 13 09 00 5b 00 00 00 cb 13 09 00 27 00 00 00 27 14 09 00 37 00 00 00 r...H.......[.......'...'...7...
12da0 4f 14 09 00 12 00 00 00 87 14 09 00 1b 00 00 00 9a 14 09 00 16 00 00 00 b6 14 09 00 1a 00 00 00 O...............................
12dc0 cd 14 09 00 26 00 00 00 e8 14 09 00 2b 00 00 00 0f 15 09 00 2a 00 00 00 3b 15 09 00 2c 00 00 00 ....&.......+.......*...;...,...
12de0 66 15 09 00 2b 00 00 00 93 15 09 00 27 00 00 00 bf 15 09 00 28 00 00 00 e7 15 09 00 50 00 00 00 f...+.......'.......(.......P...
12e00 10 16 09 00 4a 00 00 00 61 16 09 00 42 00 00 00 ac 16 09 00 45 00 00 00 ef 16 09 00 49 00 00 00 ....J...a...B.......E.......I...
12e20 35 17 09 00 43 00 00 00 7f 17 09 00 41 00 00 00 c3 17 09 00 3e 00 00 00 05 18 09 00 50 00 00 00 5...C.......A.......>.......P...
12e40 44 18 09 00 44 00 00 00 95 18 09 00 3c 00 00 00 da 18 09 00 44 00 00 00 17 19 09 00 3e 00 00 00 D...D.......<.......D.......>...
12e60 5c 19 09 00 3c 00 00 00 9b 19 09 00 3d 00 00 00 d8 19 09 00 3e 00 00 00 16 1a 09 00 45 00 00 00 \...<.......=.......>.......E...
12e80 55 1a 09 00 46 00 00 00 9b 1a 09 00 41 00 00 00 e2 1a 09 00 3f 00 00 00 24 1b 09 00 20 00 00 00 U...F.......A.......?...$.......
12ea0 64 1b 09 00 1e 00 00 00 85 1b 09 00 0a 00 00 00 a4 1b 09 00 0a 00 00 00 af 1b 09 00 0c 00 00 00 d...............................
12ec0 ba 1b 09 00 06 00 00 00 c7 1b 09 00 3b 00 00 00 ce 1b 09 00 0f 00 00 00 0a 1c 09 00 0f 00 00 00 ............;...................
12ee0 1a 1c 09 00 07 00 00 00 2a 1c 09 00 35 00 00 00 32 1c 09 00 2d 00 00 00 68 1c 09 00 06 00 00 00 ........*...5...2...-...h.......
12f00 96 1c 09 00 0f 00 00 00 9d 1c 09 00 11 00 00 00 ad 1c 09 00 15 00 00 00 bf 1c 09 00 12 00 00 00 ................................
12f20 d5 1c 09 00 2c 00 00 00 e8 1c 09 00 2b 00 00 00 15 1d 09 00 31 00 00 00 41 1d 09 00 1b 00 00 00 ....,.......+.......1...A.......
12f40 73 1d 09 00 13 00 00 00 8f 1d 09 00 1c 00 00 00 a3 1d 09 00 06 00 00 00 c0 1d 09 00 06 00 00 00 s...............................
12f60 c7 1d 09 00 13 00 00 00 ce 1d 09 00 06 00 00 00 e2 1d 09 00 0c 00 00 00 e9 1d 09 00 06 00 00 00 ................................
12f80 f6 1d 09 00 0c 00 00 00 fd 1d 09 00 15 00 00 00 0a 1e 09 00 0a 00 00 00 20 1e 09 00 61 00 00 00 ............................a...
12fa0 2b 1e 09 00 09 00 00 00 8d 1e 09 00 06 00 00 00 97 1e 09 00 a7 00 00 00 9e 1e 09 00 08 00 00 00 +...............................
12fc0 46 1f 09 00 09 00 00 00 4f 1f 09 00 0c 00 00 00 59 1f 09 00 0c 00 00 00 66 1f 09 00 0d 00 00 00 F.......O.......Y.......f.......
12fe0 73 1f 09 00 0a 00 00 00 81 1f 09 00 0c 00 00 00 8c 1f 09 00 0d 00 00 00 99 1f 09 00 25 00 00 00 s...........................%...
13000 a7 1f 09 00 13 00 00 00 cd 1f 09 00 0d 00 00 00 e1 1f 09 00 18 00 00 00 ef 1f 09 00 08 00 00 00 ................................
13020 08 20 09 00 0c 00 00 00 11 20 09 00 13 00 00 00 1e 20 09 00 0c 00 00 00 32 20 09 00 0c 00 00 00 ........................2.......
13040 3f 20 09 00 06 00 00 00 4c 20 09 00 08 00 00 00 53 20 09 00 12 00 00 00 5c 20 09 00 10 00 00 00 ?.......L.......S.......\.......
13060 6f 20 09 00 0a 00 00 00 80 20 09 00 0a 00 00 00 8b 20 09 00 0c 00 00 00 96 20 09 00 12 00 00 00 o...............................
13080 a3 20 09 00 12 00 00 00 b6 20 09 00 07 00 00 00 c9 20 09 00 1b 00 00 00 d1 20 09 00 36 00 00 00 ............................6...
130a0 ed 20 09 00 4c 00 00 00 24 21 09 00 33 00 00 00 71 21 09 00 26 00 00 00 a5 21 09 00 15 00 00 00 ....L...$!..3...q!..&....!......
130c0 cc 21 09 00 1c 00 00 00 e2 21 09 00 15 00 00 00 ff 21 09 00 11 00 00 00 15 22 09 00 13 00 00 00 .!.......!.......!......."......
130e0 27 22 09 00 13 00 00 00 3b 22 09 00 1f 00 00 00 4f 22 09 00 10 00 00 00 6f 22 09 00 17 00 00 00 '"......;"......O"......o"......
13100 80 22 09 00 09 00 00 00 98 22 09 00 09 00 00 00 a2 22 09 00 0c 00 00 00 ac 22 09 00 05 00 00 00 ."......."......."......."......
13120 b9 22 09 00 15 00 00 00 bf 22 09 00 06 00 00 00 d5 22 09 00 19 00 00 00 dc 22 09 00 0c 00 00 00 ."......."......."......."......
13140 f6 22 09 00 2e 00 00 00 03 23 09 00 16 00 00 00 32 23 09 00 13 00 00 00 49 23 09 00 09 00 00 00 .".......#......2#......I#......
13160 5d 23 09 00 12 00 00 00 67 23 09 00 0c 00 00 00 7a 23 09 00 0c 00 00 00 87 23 09 00 09 00 00 00 ]#......g#......z#.......#......
13180 94 23 09 00 0f 00 00 00 9e 23 09 00 0f 00 00 00 ae 23 09 00 0f 00 00 00 be 23 09 00 27 00 00 00 .#.......#.......#.......#..'...
131a0 ce 23 09 00 0c 00 00 00 f6 23 09 00 0f 00 00 00 03 24 09 00 09 00 00 00 13 24 09 00 12 00 00 00 .#.......#.......$.......$......
131c0 1d 24 09 00 09 00 00 00 30 24 09 00 0e 00 00 00 3a 24 09 00 18 00 00 00 49 24 09 00 16 00 00 00 .$......0$......:$......I$......
131e0 62 24 09 00 09 00 00 00 79 24 09 00 0f 00 00 00 83 24 09 00 0f 00 00 00 93 24 09 00 1b 00 00 00 b$......y$.......$.......$......
13200 a3 24 09 00 15 00 00 00 bf 24 09 00 18 00 00 00 d5 24 09 00 15 00 00 00 ee 24 09 00 0f 00 00 00 .$.......$.......$.......$......
13220 04 25 09 00 18 00 00 00 14 25 09 00 0f 00 00 00 2d 25 09 00 0f 00 00 00 3d 25 09 00 27 00 00 00 .%.......%......-%......=%..'...
13240 4d 25 09 00 0f 00 00 00 75 25 09 00 1b 00 00 00 85 25 09 00 1b 00 00 00 a1 25 09 00 12 00 00 00 M%......u%.......%.......%......
13260 bd 25 09 00 31 00 00 00 d0 25 09 00 3a 00 00 00 02 26 09 00 37 00 00 00 3d 26 09 00 37 00 00 00 .%..1....%..:....&..7...=&..7...
13280 75 26 09 00 31 00 00 00 ad 26 09 00 38 00 00 00 df 26 09 00 2a 00 00 00 18 27 09 00 33 00 00 00 u&..1....&..8....&..*....'..3...
132a0 43 27 09 00 2a 00 00 00 77 27 09 00 2a 00 00 00 a2 27 09 00 2a 00 00 00 cd 27 09 00 31 00 00 00 C'..*...w'..*....'..*....'..1...
132c0 f8 27 09 00 34 00 00 00 2a 28 09 00 3d 00 00 00 5f 28 09 00 31 00 00 00 9d 28 09 00 34 00 00 00 .'..4...*(..=..._(..1....(..4...
132e0 cf 28 09 00 34 00 00 00 04 29 09 00 34 00 00 00 39 29 09 00 3b 00 00 00 6e 29 09 00 43 00 00 00 .(..4....)..4...9)..;...n)..C...
13300 aa 29 09 00 37 00 00 00 ee 29 09 00 2f 00 00 00 26 2a 09 00 35 00 00 00 56 2a 09 00 2f 00 00 00 .)..7....)../...&*..5...V*../...
13320 8c 2a 09 00 2f 00 00 00 bc 2a 09 00 2f 00 00 00 ec 2a 09 00 36 00 00 00 1c 2b 09 00 12 00 00 00 .*../....*../....*..6....+......
13340 53 2b 09 00 27 00 00 00 66 2b 09 00 23 00 00 00 8e 2b 09 00 27 00 00 00 b2 2b 09 00 06 00 00 00 S+..'...f+..#....+..'....+......
13360 da 2b 09 00 06 00 00 00 e1 2b 09 00 65 01 00 00 e8 2b 09 00 24 00 00 00 4e 2d 09 00 77 00 00 00 .+.......+..e....+..$...N-..w...
13380 73 2d 09 00 a5 00 00 00 eb 2d 09 00 57 00 00 00 91 2e 09 00 57 00 00 00 e9 2e 09 00 58 00 00 00 s-.......-..W.......W.......X...
133a0 41 2f 09 00 4e 00 00 00 9a 2f 09 00 40 00 00 00 e9 2f 09 00 ac 00 00 00 2a 30 09 00 8b 00 00 00 A/..N..../..@..../......*0......
133c0 d7 30 09 00 3b 00 00 00 63 31 09 00 7f 00 00 00 9f 31 09 00 37 00 00 00 1f 32 09 00 06 00 00 00 .0..;...c1.......1..7....2......
133e0 57 32 09 00 12 00 00 00 5e 32 09 00 15 00 00 00 71 32 09 00 14 00 00 00 87 32 09 00 33 00 00 00 W2......^2......q2.......2..3...
13400 9c 32 09 00 37 00 00 00 d0 32 09 00 37 00 00 00 08 33 09 00 42 00 00 00 40 33 09 00 1b 00 00 00 .2..7....2..7....3..B...@3......
13420 83 33 09 00 0c 00 00 00 9f 33 09 00 38 00 00 00 ac 33 09 00 1e 00 00 00 e5 33 09 00 17 00 00 00 .3.......3..8....3.......3......
13440 04 34 09 00 1b 00 00 00 1c 34 09 00 24 00 00 00 38 34 09 00 09 00 00 00 5d 34 09 00 16 00 00 00 .4.......4..$...84......]4......
13460 67 34 09 00 06 00 00 00 7e 34 09 00 2d 00 00 00 85 34 09 00 0c 00 00 00 b3 34 09 00 13 00 00 00 g4......~4..-....4.......4......
13480 c0 34 09 00 1c 00 00 00 d4 34 09 00 23 00 00 00 f1 34 09 00 0d 00 00 00 15 35 09 00 0d 00 00 00 .4.......4..#....4.......5......
134a0 23 35 09 00 06 00 00 00 31 35 09 00 09 00 00 00 38 35 09 00 03 00 00 00 42 35 09 00 0c 00 00 00 #5......15......85......B5......
134c0 46 35 09 00 03 00 00 00 53 35 09 00 0a 00 00 00 57 35 09 00 0c 00 00 00 62 35 09 00 0c 00 00 00 F5......S5......W5......b5......
134e0 6f 35 09 00 40 00 00 00 7c 35 09 00 3f 00 00 00 bd 35 09 00 85 00 00 00 fd 35 09 00 06 00 00 00 o5..@...|5..?....5.......5......
13500 83 36 09 00 07 00 00 00 8a 36 09 00 12 00 00 00 92 36 09 00 2a 00 00 00 a5 36 09 00 37 00 00 00 .6.......6.......6..*....6..7...
13520 d0 36 09 00 04 00 00 00 08 37 09 00 39 00 00 00 0d 37 09 00 1f 00 00 00 47 37 09 00 11 00 00 00 .6.......7..9....7......G7......
13540 67 37 09 00 0a 00 00 00 79 37 09 00 03 00 00 00 84 37 09 00 09 00 00 00 88 37 09 00 09 00 00 00 g7......y7.......7.......7......
13560 92 37 09 00 04 00 00 00 9c 37 09 00 03 00 00 00 a1 37 09 00 09 00 00 00 a5 37 09 00 0c 00 00 00 .7.......7.......7.......7......
13580 af 37 09 00 09 00 00 00 bc 37 09 00 09 00 00 00 c6 37 09 00 09 00 00 00 d0 37 09 00 04 00 00 00 .7.......7.......7.......7......
135a0 da 37 09 00 0f 00 00 00 df 37 09 00 0c 00 00 00 ef 37 09 00 06 00 00 00 fc 37 09 00 3f 00 00 00 .7.......7.......7.......7..?...
135c0 03 38 09 00 43 00 00 00 43 38 09 00 4a 00 00 00 87 38 09 00 47 00 00 00 d2 38 09 00 0c 00 00 00 .8..C...C8..J....8..G....8......
135e0 1a 39 09 00 0a 00 00 00 27 39 09 00 08 00 00 00 32 39 09 00 0f 00 00 00 3b 39 09 00 15 00 00 00 .9......'9......29......;9......
13600 4b 39 09 00 0a 00 00 00 61 39 09 00 0a 00 00 00 6c 39 09 00 12 00 00 00 77 39 09 00 0c 00 00 00 K9......a9......l9......w9......
13620 8a 39 09 00 0c 00 00 00 97 39 09 00 0c 00 00 00 a4 39 09 00 0c 00 00 00 b1 39 09 00 0c 00 00 00 .9.......9.......9.......9......
13640 be 39 09 00 38 00 00 00 cb 39 09 00 48 00 00 00 04 3a 09 00 47 00 00 00 4d 3a 09 00 19 00 00 00 .9..8....9..H....:..G...M:......
13660 95 3a 09 00 1f 00 00 00 af 3a 09 00 24 00 00 00 cf 3a 09 00 1d 00 00 00 f4 3a 09 00 0d 00 00 00 .:.......:..$....:.......:......
13680 12 3b 09 00 21 00 00 00 20 3b 09 00 21 00 00 00 42 3b 09 00 04 00 00 00 64 3b 09 00 0c 00 00 00 .;..!....;..!...B;......d;......
136a0 69 3b 09 00 0c 00 00 00 76 3b 09 00 0c 00 00 00 83 3b 09 00 0c 00 00 00 90 3b 09 00 0c 00 00 00 i;......v;.......;.......;......
136c0 9d 3b 09 00 0c 00 00 00 aa 3b 09 00 12 00 00 00 b7 3b 09 00 0c 00 00 00 ca 3b 09 00 0c 00 00 00 .;.......;.......;.......;......
136e0 d7 3b 09 00 0c 00 00 00 e4 3b 09 00 21 00 00 00 f1 3b 09 00 27 00 00 00 13 3c 09 00 29 00 00 00 .;.......;..!....;..'....<..)...
13700 3b 3c 09 00 0f 00 00 00 65 3c 09 00 28 00 00 00 75 3c 09 00 10 00 00 00 9e 3c 09 00 15 00 00 00 ;<......e<..(...u<.......<......
13720 af 3c 09 00 0f 00 00 00 c5 3c 09 00 0f 00 00 00 d5 3c 09 00 12 00 00 00 e5 3c 09 00 18 00 00 00 .<.......<.......<.......<......
13740 f8 3c 09 00 4a 00 00 00 11 3d 09 00 06 00 00 00 5c 3d 09 00 09 00 00 00 63 3d 09 00 28 00 00 00 .<..J....=......\=......c=..(...
13760 6d 3d 09 00 09 00 00 00 96 3d 09 00 12 00 00 00 a0 3d 09 00 0c 00 00 00 b3 3d 09 00 09 00 00 00 m=.......=.......=.......=......
13780 c0 3d 09 00 17 00 00 00 ca 3d 09 00 06 00 00 00 e2 3d 09 00 06 00 00 00 e9 3d 09 00 04 00 00 00 .=.......=.......=.......=......
137a0 f0 3d 09 00 10 00 00 00 f5 3d 09 00 09 00 00 00 06 3e 09 00 0f 00 00 00 10 3e 09 00 12 00 00 00 .=.......=.......>.......>......
137c0 20 3e 09 00 09 00 00 00 33 3e 09 00 0f 00 00 00 3d 3e 09 00 0c 00 00 00 4d 3e 09 00 09 00 00 00 .>......3>......=>......M>......
137e0 5a 3e 09 00 09 00 00 00 64 3e 09 00 27 00 00 00 6e 3e 09 00 10 00 00 00 96 3e 09 00 0f 00 00 00 Z>......d>..'...n>.......>......
13800 a7 3e 09 00 15 00 00 00 b7 3e 09 00 0f 00 00 00 cd 3e 09 00 15 00 00 00 dd 3e 09 00 07 00 00 00 .>.......>.......>.......>......
13820 f3 3e 09 00 18 00 00 00 fb 3e 09 00 20 00 00 00 14 3f 09 00 19 00 00 00 35 3f 09 00 10 00 00 00 .>.......>.......?......5?......
13840 4f 3f 09 00 18 00 00 00 60 3f 09 00 03 00 00 00 79 3f 09 00 05 00 00 00 7d 3f 09 00 3f 00 00 00 O?......`?......y?......}?..?...
13860 83 3f 09 00 1a 00 00 00 c3 3f 09 00 1d 00 00 00 de 3f 09 00 04 00 00 00 fc 3f 09 00 10 00 00 00 .?.......?.......?.......?......
13880 01 40 09 00 04 00 00 00 12 40 09 00 13 00 00 00 17 40 09 00 12 00 00 00 2b 40 09 00 0a 00 00 00 .@.......@.......@......+@......
138a0 3e 40 09 00 0b 00 00 00 49 40 09 00 24 00 00 00 55 40 09 00 05 00 00 00 7a 40 09 00 0c 00 00 00 >@......I@..$...U@......z@......
138c0 80 40 09 00 0b 00 00 00 8d 40 09 00 0c 00 00 00 99 40 09 00 06 00 00 00 a6 40 09 00 0c 00 00 00 .@.......@.......@.......@......
138e0 ad 40 09 00 1b 00 00 00 ba 40 09 00 41 00 00 00 d6 40 09 00 12 00 00 00 18 41 09 00 14 00 00 00 .@.......@..A....@.......A......
13900 2b 41 09 00 4c 00 00 00 40 41 09 00 0d 00 00 00 8d 41 09 00 40 00 00 00 9b 41 09 00 1b 00 00 00 +A..L...@A.......A..@....A......
13920 dc 41 09 00 0c 00 00 00 f8 41 09 00 18 00 00 00 05 42 09 00 0c 00 00 00 1e 42 09 00 15 00 00 00 .A.......A.......B.......B......
13940 2b 42 09 00 0d 00 00 00 41 42 09 00 06 00 00 00 4f 42 09 00 07 00 00 00 56 42 09 00 0c 00 00 00 +B......AB......OB......VB......
13960 5e 42 09 00 38 00 00 00 6b 42 09 00 06 00 00 00 a4 42 09 00 0c 00 00 00 ab 42 09 00 36 00 00 00 ^B..8...kB.......B.......B..6...
13980 b8 42 09 00 0c 00 00 00 ef 42 09 00 12 00 00 00 fc 42 09 00 12 00 00 00 0f 43 09 00 15 00 00 00 .B.......B.......B.......C......
139a0 22 43 09 00 0c 00 00 00 38 43 09 00 15 00 00 00 45 43 09 00 0a 00 00 00 5b 43 09 00 0c 00 00 00 "C......8C......EC......[C......
139c0 66 43 09 00 15 00 00 00 73 43 09 00 03 00 00 00 89 43 09 00 0c 00 00 00 8d 43 09 00 0c 00 00 00 fC......sC.......C.......C......
139e0 9a 43 09 00 09 00 00 00 a7 43 09 00 19 01 00 00 b1 43 09 00 09 00 00 00 cb 44 09 00 06 00 00 00 .C.......C.......C.......D......
13a00 d5 44 09 00 09 00 00 00 dc 44 09 00 2e 00 00 00 e6 44 09 00 de 00 00 00 15 45 09 00 0c 00 00 00 .D.......D.......D.......E......
13a20 f4 45 09 00 40 00 00 00 01 46 09 00 0a 00 00 00 42 46 09 00 19 00 00 00 4d 46 09 00 28 00 00 00 .E..@....F......BF......MF..(...
13a40 67 46 09 00 0c 00 00 00 90 46 09 00 0d 00 00 00 9d 46 09 00 08 00 00 00 ab 46 09 00 09 00 00 00 gF.......F.......F.......F......
13a60 b4 46 09 00 0e 00 00 00 be 46 09 00 12 00 00 00 cd 46 09 00 0c 00 00 00 e0 46 09 00 0c 00 00 00 .F.......F.......F.......F......
13a80 ed 46 09 00 15 00 00 00 fa 46 09 00 1e 00 00 00 10 47 09 00 32 00 00 00 2f 47 09 00 0c 00 00 00 .F.......F.......G..2.../G......
13aa0 62 47 09 00 24 00 00 00 6f 47 09 00 2a 00 00 00 94 47 09 00 15 00 00 00 bf 47 09 00 42 00 00 00 bG..$...oG..*....G.......G..B...
13ac0 d5 47 09 00 09 00 00 00 18 48 09 00 09 00 00 00 22 48 09 00 3a 00 00 00 2c 48 09 00 14 00 00 00 .G.......H......"H..:...,H......
13ae0 67 48 09 00 27 00 00 00 7c 48 09 00 30 00 00 00 a4 48 09 00 15 00 00 00 d5 48 09 00 0c 00 00 00 gH..'...|H..0....H.......H......
13b00 eb 48 09 00 0f 00 00 00 f8 48 09 00 46 00 00 00 08 49 09 00 1e 00 00 00 4f 49 09 00 3c 00 00 00 .H.......H..F....I......OI..<...
13b20 6e 49 09 00 1e 00 00 00 ab 49 09 00 2d 00 00 00 ca 49 09 00 69 00 00 00 f8 49 09 00 27 00 00 00 nI.......I..-....I..i....I..'...
13b40 62 4a 09 00 06 00 00 00 8a 4a 09 00 10 00 00 00 91 4a 09 00 15 00 00 00 a2 4a 09 00 04 01 00 00 bJ.......J.......J.......J......
13b60 b8 4a 09 00 54 00 00 00 bd 4b 09 00 40 00 00 00 12 4c 09 00 3d 00 00 00 53 4c 09 00 12 00 00 00 .J..T....K..@....L..=...SL......
13b80 91 4c 09 00 04 00 00 00 a4 4c 09 00 16 00 00 00 a9 4c 09 00 04 00 00 00 c0 4c 09 00 05 00 00 00 .L.......L.......L.......L......
13ba0 c5 4c 09 00 10 00 00 00 cb 4c 09 00 10 00 00 00 dc 4c 09 00 40 00 00 00 ed 4c 09 00 02 00 00 00 .L.......L.......L..@....L......
13bc0 2e 4d 09 00 11 00 00 00 31 4d 09 00 0a 00 00 00 43 4d 09 00 06 00 00 00 4e 4d 09 00 0a 00 00 00 .M......1M......CM......NM......
13be0 55 4d 09 00 10 00 00 00 60 4d 09 00 0a 00 00 00 71 4d 09 00 03 00 00 00 7c 4d 09 00 0c 00 00 00 UM......`M......qM......|M......
13c00 80 4d 09 00 0a 00 00 00 8d 4d 09 00 06 00 00 00 98 4d 09 00 02 00 00 00 9f 4d 09 00 09 00 00 00 .M.......M.......M.......M......
13c20 a2 4d 09 00 1a 00 00 00 ac 4d 09 00 1a 00 00 00 c7 4d 09 00 08 00 00 00 e2 4d 09 00 08 00 00 00 .M.......M.......M.......M......
13c40 eb 4d 09 00 14 00 00 00 f4 4d 09 00 09 00 00 00 09 4e 09 00 0f 00 00 00 13 4e 09 00 13 00 00 00 .M.......M.......N.......N......
13c60 23 4e 09 00 08 00 00 00 37 4e 09 00 10 00 00 00 40 4e 09 00 14 00 00 00 51 4e 09 00 14 00 00 00 #N......7N......@N......QN......
13c80 66 4e 09 00 08 00 00 00 7b 4e 09 00 1a 00 00 00 84 4e 09 00 29 00 00 00 9f 4e 09 00 93 00 00 00 fN......{N.......N..)....N......
13ca0 c9 4e 09 00 1a 00 00 00 5d 4f 09 00 f1 00 00 00 78 4f 09 00 3a 00 00 00 6a 50 09 00 11 00 00 00 .N......]O......xO..:...jP......
13cc0 a5 50 09 00 3d 00 00 00 b7 50 09 00 4c 00 00 00 f5 50 09 00 0a 00 00 00 42 51 09 00 0e 00 00 00 .P..=....P..L....P......BQ......
13ce0 4d 51 09 00 09 00 00 00 5c 51 09 00 27 00 00 00 66 51 09 00 08 00 00 00 8e 51 09 00 05 00 00 00 MQ......\Q..'...fQ.......Q......
13d00 97 51 09 00 05 00 00 00 9d 51 09 00 53 00 00 00 a3 51 09 00 14 00 00 00 f7 51 09 00 17 00 00 00 .Q.......Q..S....Q.......Q......
13d20 0c 52 09 00 2a 00 00 00 24 52 09 00 0c 00 00 00 4f 52 09 00 0b 00 00 00 5c 52 09 00 0b 00 00 00 .R..*...$R......OR......\R......
13d40 68 52 09 00 09 00 00 00 74 52 09 00 28 00 00 00 7e 52 09 00 39 00 00 00 a7 52 09 00 2f 00 00 00 hR......tR..(...~R..9....R../...
13d60 e1 52 09 00 0e 00 00 00 11 53 09 00 0b 00 00 00 20 53 09 00 2f 00 00 00 2c 53 09 00 0b 00 00 00 .R.......S.......S../...,S......
13d80 5c 53 09 00 0a 00 00 00 68 53 09 00 10 00 00 00 73 53 09 00 10 00 00 00 84 53 09 00 10 00 00 00 \S......hS......sS.......S......
13da0 95 53 09 00 07 00 00 00 a6 53 09 00 10 00 00 00 ae 53 09 00 10 00 00 00 bf 53 09 00 0b 00 00 00 .S.......S.......S.......S......
13dc0 d0 53 09 00 11 00 00 00 dc 53 09 00 11 00 00 00 ee 53 09 00 10 00 00 00 00 54 09 00 10 00 00 00 .S.......S.......S.......T......
13de0 11 54 09 00 0a 00 00 00 22 54 09 00 1c 00 00 00 2d 54 09 00 19 00 00 00 4a 54 09 00 35 00 00 00 .T......"T......-T......JT..5...
13e00 64 54 09 00 4f 00 00 00 9a 54 09 00 34 00 00 00 ea 54 09 00 15 00 00 00 1f 55 09 00 ec 00 00 00 dT..O....T..4....T.......U......
13e20 35 55 09 00 19 01 00 00 22 56 09 00 07 00 00 00 3c 57 09 00 9b 00 00 00 44 57 09 00 55 00 00 00 5U......"V......<W......DW..U...
13e40 e0 57 09 00 1e 00 00 00 36 58 09 00 0b 00 00 00 55 58 09 00 10 00 00 00 61 58 09 00 0f 00 00 00 .W......6X......UX......aX......
13e60 72 58 09 00 10 00 00 00 82 58 09 00 10 00 00 00 93 58 09 00 10 00 00 00 a4 58 09 00 10 00 00 00 rX.......X.......X.......X......
13e80 b5 58 09 00 0b 00 00 00 c6 58 09 00 07 00 00 00 d2 58 09 00 0a 00 00 00 da 58 09 00 0b 00 00 00 .X.......X.......X.......X......
13ea0 e5 58 09 00 0c 00 00 00 f1 58 09 00 10 00 00 00 fe 58 09 00 10 00 00 00 0f 59 09 00 0a 00 00 00 .X.......X.......X.......Y......
13ec0 20 59 09 00 11 00 00 00 2b 59 09 00 10 00 00 00 3d 59 09 00 10 00 00 00 4e 59 09 00 0a 00 00 00 .Y......+Y......=Y......NY......
13ee0 5f 59 09 00 24 00 00 00 6a 59 09 00 1e 00 00 00 8f 59 09 00 3b 00 00 00 ae 59 09 00 35 00 00 00 _Y..$...jY.......Y..;....Y..5...
13f00 ea 59 09 00 3a 00 00 00 20 5a 09 00 30 00 00 00 5b 5a 09 00 15 00 00 00 8c 5a 09 00 ed 00 00 00 .Y..:....Z..0...[Z.......Z......
13f20 a2 5a 09 00 07 00 00 00 90 5b 09 00 14 00 00 00 98 5b 09 00 24 00 00 00 ad 5b 09 00 10 00 00 00 .Z.......[.......[..$....[......
13f40 d2 5b 09 00 28 00 00 00 e3 5b 09 00 19 00 00 00 0c 5c 09 00 1a 00 00 00 26 5c 09 00 06 00 00 00 .[..(....[.......\......&\......
13f60 41 5c 09 00 0a 00 00 00 48 5c 09 00 18 00 00 00 53 5c 09 00 12 00 00 00 6c 5c 09 00 0c 00 00 00 A\......H\......S\......l\......
13f80 7f 5c 09 00 18 00 00 00 8c 5c 09 00 16 00 00 00 a5 5c 09 00 10 00 00 00 bc 5c 09 00 0c 00 00 00 .\.......\.......\.......\......
13fa0 cd 5c 09 00 14 00 00 00 da 5c 09 00 15 00 00 00 ef 5c 09 00 0f 00 00 00 05 5d 09 00 fa 00 00 00 .\.......\.......\.......]......
13fc0 15 5d 09 00 d3 00 00 00 10 5e 09 00 44 00 00 00 e4 5e 09 00 f1 00 00 00 29 5f 09 00 4e 00 00 00 .].......^..D....^......)_..N...
13fe0 1b 60 09 00 6f 00 00 00 6a 60 09 00 ef 00 00 00 da 60 09 00 53 01 00 00 ca 61 09 00 64 00 00 00 .`..o...j`.......`..S....a..d...
14000 1e 63 09 00 4b 00 00 00 83 63 09 00 51 00 00 00 cf 63 09 00 8f 00 00 00 21 64 09 00 7d 00 00 00 .c..K....c..Q....c......!d..}...
14020 b1 64 09 00 8e 00 00 00 2f 65 09 00 5d 00 00 00 be 65 09 00 be 00 00 00 1c 66 09 00 82 00 00 00 .d....../e..]....e.......f......
14040 db 66 09 00 9d 00 00 00 5e 67 09 00 99 00 00 00 fc 67 09 00 39 00 00 00 96 68 09 00 45 00 00 00 .f......^g.......g..9....h..E...
14060 d0 68 09 00 05 01 00 00 16 69 09 00 a0 00 00 00 1c 6a 09 00 a0 00 00 00 bd 6a 09 00 06 01 00 00 .h.......i.......j.......j......
14080 5e 6b 09 00 7b 00 00 00 65 6c 09 00 66 00 00 00 e1 6c 09 00 66 00 00 00 48 6d 09 00 75 00 00 00 ^k..{...el..f....l..f...Hm..u...
140a0 af 6d 09 00 3f 00 00 00 25 6e 09 00 45 00 00 00 65 6e 09 00 53 00 00 00 ab 6e 09 00 ec 00 00 00 .m..?...%n..E...en..S....n......
140c0 ff 6e 09 00 7b 00 00 00 ec 6f 09 00 3f 00 00 00 68 70 09 00 3a 00 00 00 a8 70 09 00 55 00 00 00 .n..{....o..?...hp..:....p..U...
140e0 e3 70 09 00 52 00 00 00 39 71 09 00 53 00 00 00 8c 71 09 00 81 00 00 00 e0 71 09 00 ac 00 00 00 .p..R...9q..S....q.......q......
14100 62 72 09 00 86 01 00 00 0f 73 09 00 98 00 00 00 96 74 09 00 68 00 00 00 2f 75 09 00 78 00 00 00 br.......s.......t..h.../u..x...
14120 98 75 09 00 4c 00 00 00 11 76 09 00 40 00 00 00 5e 76 09 00 99 00 00 00 9f 76 09 00 7e 00 00 00 .u..L....v..@...^v.......v..~...
14140 39 77 09 00 a1 00 00 00 b8 77 09 00 e7 00 00 00 5a 78 09 00 b5 00 00 00 42 79 09 00 75 00 00 00 9w.......w......Zx......By..u...
14160 f8 79 09 00 69 00 00 00 6e 7a 09 00 7c 00 00 00 d8 7a 09 00 61 00 00 00 55 7b 09 00 5f 00 00 00 .y..i...nz..|....z..a...U{.._...
14180 b7 7b 09 00 5b 00 00 00 17 7c 09 00 5b 00 00 00 73 7c 09 00 ab 00 00 00 cf 7c 09 00 d5 00 00 00 .{..[....|..[...s|.......|......
141a0 7b 7d 09 00 6e 01 00 00 51 7e 09 00 86 00 00 00 c0 7f 09 00 c6 00 00 00 47 80 09 00 b1 00 00 00 {}..n...Q~..............G.......
141c0 0e 81 09 00 bf 00 00 00 c0 81 09 00 52 01 00 00 80 82 09 00 f4 00 00 00 d3 83 09 00 bd 00 00 00 ............R...................
141e0 c8 84 09 00 97 00 00 00 86 85 09 00 97 00 00 00 1e 86 09 00 06 00 00 00 b6 86 09 00 3e 00 00 00 ............................>...
14200 bd 86 09 00 47 00 00 00 fc 86 09 00 18 00 00 00 44 87 09 00 1b 00 00 00 5d 87 09 00 3b 00 00 00 ....G...........D.......]...;...
14220 79 87 09 00 18 00 00 00 b5 87 09 00 06 00 00 00 ce 87 09 00 0d 00 00 00 d5 87 09 00 6b 00 00 00 y...........................k...
14240 e3 87 09 00 16 00 00 00 4f 88 09 00 21 00 00 00 66 88 09 00 1e 00 00 00 88 88 09 00 1b 00 00 00 ........O...!...f...............
14260 a7 88 09 00 14 00 00 00 c3 88 09 00 03 00 00 00 d8 88 09 00 0e 00 00 00 dc 88 09 00 db 00 00 00 ................................
14280 eb 88 09 00 0c 00 00 00 c7 89 09 00 87 00 00 00 d4 89 09 00 1b 00 00 00 5c 8a 09 00 2d 00 00 00 ........................\...-...
142a0 78 8a 09 00 5a 00 00 00 a6 8a 09 00 5a 00 00 00 01 8b 09 00 85 00 00 00 5c 8b 09 00 85 00 00 00 x...Z.......Z...........\.......
142c0 e2 8b 09 00 4c 00 00 00 68 8c 09 00 19 00 00 00 b5 8c 09 00 0f 00 00 00 cf 8c 09 00 11 00 00 00 ....L...h.......................
142e0 df 8c 09 00 1d 00 00 00 f1 8c 09 00 1d 00 00 00 0f 8d 09 00 0f 00 00 00 2d 8d 09 00 16 00 00 00 ........................-.......
14300 3d 8d 09 00 18 00 00 00 54 8d 09 00 12 00 00 00 6d 8d 09 00 3f 00 00 00 80 8d 09 00 55 00 00 00 =.......T.......m...?.......U...
14320 c0 8d 09 00 29 00 00 00 16 8e 09 00 2a 00 00 00 40 8e 09 00 cf 00 00 00 6b 8e 09 00 33 00 00 00 ....).......*...@.......k...3...
14340 3b 8f 09 00 79 00 00 00 6f 8f 09 00 28 00 00 00 e9 8f 09 00 29 00 00 00 12 90 09 00 2d 00 00 00 ;...y...o...(.......).......-...
14360 3c 90 09 00 4b 00 00 00 6a 90 09 00 9b 00 00 00 b6 90 09 00 48 00 00 00 52 91 09 00 8b 00 00 00 <...K...j...........H...R.......
14380 9b 91 09 00 06 00 00 00 27 92 09 00 07 00 00 00 2e 92 09 00 0d 00 00 00 36 92 09 00 06 00 00 00 ........'...............6.......
143a0 44 92 09 00 0b 00 00 00 4b 92 09 00 06 00 00 00 57 92 09 00 0f 00 00 00 5e 92 09 00 0c 00 00 00 D.......K.......W.......^.......
143c0 6e 92 09 00 0c 00 00 00 7b 92 09 00 0c 00 00 00 88 92 09 00 14 00 00 00 95 92 09 00 0a 00 00 00 n.......{.......................
143e0 aa 92 09 00 0d 00 00 00 b5 92 09 00 0c 00 00 00 c3 92 09 00 0c 00 00 00 d0 92 09 00 0f 00 00 00 ................................
14400 dd 92 09 00 09 00 00 00 ed 92 09 00 0f 00 00 00 f7 92 09 00 29 00 00 00 07 93 09 00 37 00 00 00 ....................).......7...
14420 31 93 09 00 18 00 00 00 69 93 09 00 17 00 00 00 82 93 09 00 0c 00 00 00 9a 93 09 00 0f 00 00 00 1.......i.......................
14440 a7 93 09 00 12 00 00 00 b7 93 09 00 38 00 00 00 ca 93 09 00 0f 00 00 00 03 94 09 00 12 00 00 00 ............8...................
14460 13 94 09 00 15 00 00 00 26 94 09 00 15 00 00 00 3c 94 09 00 31 00 00 00 52 94 09 00 e1 00 00 00 ........&.......<...1...R.......
14480 84 94 09 00 04 00 00 00 66 95 09 00 0e 00 00 00 6b 95 09 00 12 00 00 00 7a 95 09 00 12 00 00 00 ........f.......k.......z.......
144a0 8d 95 09 00 1f 00 00 00 a0 95 09 00 13 00 00 00 c0 95 09 00 06 00 00 00 d4 95 09 00 2b 00 00 00 ............................+...
144c0 db 95 09 00 29 00 00 00 07 96 09 00 30 00 00 00 31 96 09 00 14 00 00 00 62 96 09 00 14 00 00 00 ....).......0...1.......b.......
144e0 77 96 09 00 31 00 00 00 8c 96 09 00 23 00 00 00 be 96 09 00 29 00 00 00 e2 96 09 00 0c 00 00 00 w...1.......#.......)...........
14500 0c 97 09 00 0c 00 00 00 19 97 09 00 0c 00 00 00 26 97 09 00 0f 00 00 00 33 97 09 00 09 00 00 00 ................&.......3.......
14520 43 97 09 00 8f 00 00 00 4d 97 09 00 e0 00 00 00 dd 97 09 00 dc 00 00 00 be 98 09 00 0c 00 00 00 C.......M.......................
14540 9b 99 09 00 12 00 00 00 a8 99 09 00 12 00 00 00 bb 99 09 00 77 00 00 00 ce 99 09 00 36 00 00 00 ....................w.......6...
14560 46 9a 09 00 3e 00 00 00 7d 9a 09 00 27 00 00 00 bc 9a 09 00 1e 00 00 00 e4 9a 09 00 1e 00 00 00 F...>...}...'...................
14580 03 9b 09 00 51 00 00 00 22 9b 09 00 0d 00 00 00 74 9b 09 00 0c 00 00 00 82 9b 09 00 0c 00 00 00 ....Q...".......t...............
145a0 8f 9b 09 00 18 00 00 00 9c 9b 09 00 3b 00 00 00 b5 9b 09 00 26 00 00 00 f1 9b 09 00 a4 00 00 00 ............;.......&...........
145c0 18 9c 09 00 28 00 00 00 bd 9c 09 00 06 00 00 00 e6 9c 09 00 2c 00 00 00 ed 9c 09 00 2c 00 00 00 ....(...............,.......,...
145e0 1a 9d 09 00 07 00 00 00 47 9d 09 00 79 00 00 00 4f 9d 09 00 0d 00 00 00 c9 9d 09 00 18 00 00 00 ........G...y...O...............
14600 d7 9d 09 00 19 00 00 00 f0 9d 09 00 08 00 00 00 0a 9e 09 00 10 00 00 00 13 9e 09 00 0c 00 00 00 ................................
14620 24 9e 09 00 06 00 00 00 31 9e 09 00 15 00 00 00 38 9e 09 00 71 00 00 00 4e 9e 09 00 1b 00 00 00 $.......1.......8...q...N.......
14640 c0 9e 09 00 13 00 00 00 dc 9e 09 00 70 00 00 00 f0 9e 09 00 36 00 00 00 61 9f 09 00 61 00 00 00 ............p.......6...a...a...
14660 98 9f 09 00 15 00 00 00 fa 9f 09 00 37 00 00 00 10 a0 09 00 18 00 00 00 48 a0 09 00 17 00 00 00 ............7...........H.......
14680 61 a0 09 00 1a 00 00 00 79 a0 09 00 17 00 00 00 94 a0 09 00 20 00 00 00 ac a0 09 00 a8 00 00 00 a.......y.......................
146a0 cd a0 09 00 12 00 00 00 76 a1 09 00 0e 00 00 00 89 a1 09 00 18 00 00 00 98 a1 09 00 15 00 00 00 ........v.......................
146c0 b1 a1 09 00 18 00 00 00 c7 a1 09 00 2a 00 00 00 e0 a1 09 00 2a 00 00 00 0b a2 09 00 26 00 00 00 ............*.......*.......&...
146e0 36 a2 09 00 23 00 00 00 5d a2 09 00 48 00 00 00 81 a2 09 00 4d 00 00 00 ca a2 09 00 15 00 00 00 6...#...]...H.......M...........
14700 18 a3 09 00 3c 00 00 00 2e a3 09 00 12 00 00 00 6b a3 09 00 2f 00 00 00 7e a3 09 00 1e 00 00 00 ....<...........k.../...~.......
14720 ae a3 09 00 1e 00 00 00 cd a3 09 00 0f 00 00 00 ec a3 09 00 21 00 00 00 fc a3 09 00 12 00 00 00 ....................!...........
14740 1e a4 09 00 12 00 00 00 31 a4 09 00 18 00 00 00 44 a4 09 00 2b 00 00 00 5d a4 09 00 2a 00 00 00 ........1.......D...+...]...*...
14760 89 a4 09 00 0f 00 00 00 b4 a4 09 00 19 00 00 00 c4 a4 09 00 18 00 00 00 de a4 09 00 1e 00 00 00 ................................
14780 f7 a4 09 00 12 00 00 00 16 a5 09 00 19 00 00 00 29 a5 09 00 19 00 00 00 43 a5 09 00 1e 00 00 00 ................).......C.......
147a0 5d a5 09 00 18 00 00 00 7c a5 09 00 1b 00 00 00 95 a5 09 00 15 00 00 00 b1 a5 09 00 15 00 00 00 ].......|.......................
147c0 c7 a5 09 00 12 00 00 00 dd a5 09 00 12 00 00 00 f0 a5 09 00 06 00 00 00 03 a6 09 00 33 00 00 00 ............................3...
147e0 0a a6 09 00 0e 00 00 00 3e a6 09 00 0f 00 00 00 4d a6 09 00 0c 00 00 00 5d a6 09 00 0c 00 00 00 ........>.......M.......].......
14800 6a a6 09 00 26 00 00 00 77 a6 09 00 0a 00 00 00 9e a6 09 00 95 00 00 00 a9 a6 09 00 06 00 00 00 j...&...w.......................
14820 3f a7 09 00 05 00 00 00 46 a7 09 00 06 00 00 00 4c a7 09 00 0c 00 00 00 53 a7 09 00 0c 00 00 00 ?.......F.......L.......S.......
14840 60 a7 09 00 05 00 00 00 6d a7 09 00 05 00 00 00 73 a7 09 00 04 00 00 00 79 a7 09 00 03 00 00 00 `.......m.......s.......y.......
14860 7e a7 09 00 04 00 00 00 82 a7 09 00 04 00 00 00 87 a7 09 00 04 00 00 00 8c a7 09 00 12 00 00 00 ~...............................
14880 91 a7 09 00 2a 00 00 00 a4 a7 09 00 0c 00 00 00 cf a7 09 00 07 00 00 00 dc a7 09 00 35 00 00 00 ....*.......................5...
148a0 e4 a7 09 00 0f 00 00 00 1a a8 09 00 0d 00 00 00 2a a8 09 00 34 00 00 00 38 a8 09 00 0d 00 00 00 ................*...4...8.......
148c0 6d a8 09 00 0d 00 00 00 7b a8 09 00 0c 00 00 00 89 a8 09 00 12 00 00 00 96 a8 09 00 06 00 00 00 m.......{.......................
148e0 a9 a8 09 00 0c 00 00 00 b0 a8 09 00 20 00 00 00 bd a8 09 00 15 00 00 00 de a8 09 00 0d 00 00 00 ................................
14900 f4 a8 09 00 04 00 00 00 02 a9 09 00 0a 00 00 00 07 a9 09 00 0d 00 00 00 12 a9 09 00 0a 00 00 00 ................................
14920 20 a9 09 00 08 00 00 00 2b a9 09 00 1b 00 00 00 34 a9 09 00 0e 00 00 00 50 a9 09 00 0a 00 00 00 ........+.......4.......P.......
14940 5f a9 09 00 12 00 00 00 6a a9 09 00 0d 00 00 00 7d a9 09 00 0d 00 00 00 8b a9 09 00 04 00 00 00 _.......j.......}...............
14960 99 a9 09 00 0a 00 00 00 9e a9 09 00 0a 00 00 00 a9 a9 09 00 0a 00 00 00 b4 a9 09 00 0a 00 00 00 ................................
14980 bf a9 09 00 05 00 00 00 ca a9 09 00 31 00 00 00 d0 a9 09 00 04 00 00 00 02 aa 09 00 0d 00 00 00 ............1...................
149a0 07 aa 09 00 14 00 00 00 15 aa 09 00 13 00 00 00 2a aa 09 00 30 00 00 00 3e aa 09 00 0a 00 00 00 ................*...0...>.......
149c0 6f aa 09 00 0a 00 00 00 7a aa 09 00 0b 00 00 00 85 aa 09 00 25 00 00 00 91 aa 09 00 0b 00 00 00 o.......z...........%...........
149e0 b7 aa 09 00 17 00 00 00 c3 aa 09 00 1f 00 00 00 db aa 09 00 26 00 00 00 fb aa 09 00 28 00 00 00 ....................&.......(...
14a00 22 ab 09 00 0a 00 00 00 4b ab 09 00 1a 00 00 00 56 ab 09 00 19 00 00 00 71 ab 09 00 1b 00 00 00 ".......K.......V.......q.......
14a20 8b ab 09 00 17 00 00 00 a7 ab 09 00 12 00 00 00 bf ab 09 00 0c 00 00 00 d2 ab 09 00 0f 00 00 00 ................................
14a40 df ab 09 00 0c 00 00 00 ef ab 09 00 0c 00 00 00 fc ab 09 00 12 00 00 00 09 ac 09 00 55 00 00 00 ............................U...
14a60 1c ac 09 00 0a 00 00 00 72 ac 09 00 06 00 00 00 7d ac 09 00 0c 00 00 00 84 ac 09 00 0c 00 00 00 ........r.......}...............
14a80 91 ac 09 00 2f 00 00 00 9e ac 09 00 06 00 00 00 ce ac 09 00 55 02 00 00 d5 ac 09 00 15 00 00 00 ..../...............U...........
14aa0 2b af 09 00 0d 00 00 00 41 af 09 00 61 00 00 00 4f af 09 00 06 00 00 00 b1 af 09 00 12 00 00 00 +.......A...a...O...............
14ac0 b8 af 09 00 1c 00 00 00 cb af 09 00 a0 00 00 00 e8 af 09 00 39 00 00 00 89 b0 09 00 4a 00 00 00 ....................9.......J...
14ae0 c3 b0 09 00 6a 00 00 00 0e b1 09 00 72 00 00 00 79 b1 09 00 40 00 00 00 ec b1 09 00 4f 00 00 00 ....j.......r...y...@.......O...
14b00 2d b2 09 00 d5 00 00 00 7d b2 09 00 9b 00 00 00 53 b3 09 00 97 00 00 00 ef b3 09 00 18 00 00 00 -.......}.......S...............
14b20 87 b4 09 00 1b 00 00 00 a0 b4 09 00 57 00 00 00 bc b4 09 00 63 00 00 00 14 b5 09 00 0c 00 00 00 ............W.......c...........
14b40 78 b5 09 00 06 00 00 00 85 b5 09 00 b5 00 00 00 8c b5 09 00 06 00 00 00 42 b6 09 00 06 00 00 00 x.......................B.......
14b60 49 b6 09 00 08 00 00 00 50 b6 09 00 0c 00 00 00 59 b6 09 00 19 00 00 00 66 b6 09 00 09 00 00 00 I.......P.......Y.......f.......
14b80 80 b6 09 00 12 00 00 00 8a b6 09 00 2f 00 00 00 9d b6 09 00 13 00 00 00 cd b6 09 00 0c 00 00 00 ............/...................
14ba0 e1 b6 09 00 0c 00 00 00 ee b6 09 00 12 00 00 00 fb b6 09 00 09 00 00 00 0e b7 09 00 39 00 00 00 ............................9...
14bc0 18 b7 09 00 0c 00 00 00 52 b7 09 00 b2 00 00 00 5f b7 09 00 3f 00 00 00 12 b8 09 00 0c 00 00 00 ........R......._...?...........
14be0 52 b8 09 00 0c 00 00 00 5f b8 09 00 0d 00 00 00 6c b8 09 00 0c 00 00 00 7a b8 09 00 0c 00 00 00 R......._.......l.......z.......
14c00 87 b8 09 00 0f 00 00 00 94 b8 09 00 0c 00 00 00 a4 b8 09 00 2a 00 00 00 b1 b8 09 00 55 00 00 00 ....................*.......U...
14c20 dc b8 09 00 61 00 00 00 32 b9 09 00 0c 00 00 00 94 b9 09 00 1c 00 00 00 a1 b9 09 00 0c 00 00 00 ....a...2.......................
14c40 be b9 09 00 07 00 00 00 cb b9 09 00 0f 00 00 00 d3 b9 09 00 0c 00 00 00 e3 b9 09 00 0c 00 00 00 ................................
14c60 f0 b9 09 00 15 00 00 00 fd b9 09 00 12 00 00 00 13 ba 09 00 15 00 00 00 26 ba 09 00 18 00 00 00 ........................&.......
14c80 3c ba 09 00 1e 00 00 00 55 ba 09 00 21 00 00 00 74 ba 09 00 0c 00 00 00 96 ba 09 00 0c 00 00 00 <.......U...!...t...............
14ca0 a3 ba 09 00 0d 00 00 00 b0 ba 09 00 0a 00 00 00 be ba 09 00 17 00 00 00 c9 ba 09 00 1c 00 00 00 ................................
14cc0 e1 ba 09 00 16 00 00 00 fe ba 09 00 15 00 00 00 15 bb 09 00 1b 00 00 00 2b bb 09 00 24 00 00 00 ........................+...$...
14ce0 47 bb 09 00 1b 00 00 00 6c bb 09 00 06 00 00 00 88 bb 09 00 0c 00 00 00 8f bb 09 00 0f 00 00 00 G.......l.......................
14d00 9c bb 09 00 16 00 00 00 ac bb 09 00 08 00 00 00 c3 bb 09 00 0e 00 00 00 cc bb 09 00 0e 00 00 00 ................................
14d20 db bb 09 00 0e 00 00 00 ea bb 09 00 33 00 00 00 f9 bb 09 00 0c 00 00 00 2d bc 09 00 0d 00 00 00 ............3...........-.......
14d40 3a bc 09 00 15 00 00 00 48 bc 09 00 13 00 00 00 5e bc 09 00 0d 00 00 00 72 bc 09 00 14 00 00 00 :.......H.......^.......r.......
14d60 80 bc 09 00 09 00 00 00 95 bc 09 00 09 00 00 00 9f bc 09 00 06 00 00 00 a9 bc 09 00 06 00 00 00 ................................
14d80 b0 bc 09 00 0c 00 00 00 b7 bc 09 00 39 00 00 00 c4 bc 09 00 1e 00 00 00 fe bc 09 00 0f 00 00 00 ............9...................
14da0 1d bd 09 00 0c 00 00 00 2d bd 09 00 0c 00 00 00 3a bd 09 00 30 00 00 00 47 bd 09 00 30 00 00 00 ........-.......:...0...G...0...
14dc0 78 bd 09 00 21 00 00 00 a9 bd 09 00 19 00 00 00 cb bd 09 00 3c 00 00 00 e5 bd 09 00 18 00 00 00 x...!...............<...........
14de0 22 be 09 00 0f 00 00 00 3b be 09 00 1c 00 00 00 4b be 09 00 35 00 00 00 68 be 09 00 39 00 00 00 ".......;.......K...5...h...9...
14e00 9e be 09 00 36 00 00 00 d8 be 09 00 36 00 00 00 0f bf 09 00 6a 00 00 00 46 bf 09 00 6b 00 00 00 ....6.......6.......j...F...k...
14e20 b1 bf 09 00 21 00 00 00 1d c0 09 00 2d 00 00 00 3f c0 09 00 36 00 00 00 6d c0 09 00 2a 00 00 00 ....!.......-...?...6...m...*...
14e40 a4 c0 09 00 51 00 00 00 cf c0 09 00 0d 00 00 00 21 c1 09 00 3a 00 00 00 2f c1 09 00 06 00 00 00 ....Q...........!...:.../.......
14e60 6a c1 09 00 06 00 00 00 71 c1 09 00 0c 00 00 00 78 c1 09 00 0f 00 00 00 85 c1 09 00 12 00 00 00 j.......q.......x...............
14e80 95 c1 09 00 0e 00 00 00 a8 c1 09 00 0c 00 00 00 b7 c1 09 00 12 00 00 00 c4 c1 09 00 12 00 00 00 ................................
14ea0 d7 c1 09 00 07 00 00 00 ea c1 09 00 c3 00 00 00 f2 c1 09 00 03 00 00 00 b6 c2 09 00 06 00 00 00 ................................
14ec0 ba c2 09 00 17 00 00 00 c1 c2 09 00 06 00 00 00 d9 c2 09 00 0c 00 00 00 e0 c2 09 00 03 00 00 00 ................................
14ee0 ed c2 09 00 4d 00 00 00 f1 c2 09 00 33 00 00 00 3f c3 09 00 03 00 00 00 73 c3 09 00 09 00 00 00 ....M.......3...?.......s.......
14f00 77 c3 09 00 0c 00 00 00 81 c3 09 00 0c 00 00 00 8e c3 09 00 09 00 00 00 9b c3 09 00 49 00 00 00 w...........................I...
14f20 a5 c3 09 00 0f 00 00 00 ef c3 09 00 0f 00 00 00 ff c3 09 00 0f 00 00 00 0f c4 09 00 04 00 00 00 ................................
14f40 1f c4 09 00 04 00 00 00 24 c4 09 00 0d 00 00 00 29 c4 09 00 06 00 00 00 37 c4 09 00 37 00 00 00 ........$.......).......7...7...
14f60 3e c4 09 00 33 00 00 00 76 c4 09 00 38 00 00 00 aa c4 09 00 32 00 00 00 e3 c4 09 00 04 00 00 00 >...3...v...8.......2...........
14f80 16 c5 09 00 03 00 00 00 1b c5 09 00 03 00 00 00 1f c5 09 00 03 00 00 00 23 c5 09 00 03 00 00 00 ........................#.......
14fa0 27 c5 09 00 2a 00 00 00 2b c5 09 00 06 00 00 00 56 c5 09 00 b5 00 00 00 5d c5 09 00 03 00 00 00 '...*...+.......V.......].......
14fc0 13 c6 09 00 81 00 00 00 17 c6 09 00 0c 00 00 00 99 c6 09 00 3c 00 00 00 a6 c6 09 00 36 00 00 00 ....................<.......6...
14fe0 e3 c6 09 00 65 00 00 00 1a c7 09 00 12 00 00 00 80 c7 09 00 0c 00 00 00 93 c7 09 00 0c 00 00 00 ....e...........................
15000 a0 c7 09 00 09 00 00 00 ad c7 09 00 4d 00 00 00 b7 c7 09 00 12 00 00 00 05 c8 09 00 15 00 00 00 ............M...................
15020 18 c8 09 00 3b 00 00 00 2e c8 09 00 13 00 00 00 6a c8 09 00 06 00 00 00 7e c8 09 00 05 00 00 00 ....;...........j.......~.......
15040 85 c8 09 00 12 00 00 00 8b c8 09 00 0f 00 00 00 9e c8 09 00 18 00 00 00 ae c8 09 00 86 00 00 00 ................................
15060 c7 c8 09 00 dd 00 00 00 4e c9 09 00 06 00 00 00 2c ca 09 00 3e 00 00 00 33 ca 09 00 30 00 00 00 ........N.......,...>...3...0...
15080 72 ca 09 00 06 00 00 00 a3 ca 09 00 0f 00 00 00 aa ca 09 00 22 00 00 00 ba ca 09 00 18 00 00 00 r..................."...........
150a0 dd ca 09 00 0c 00 00 00 f6 ca 09 00 12 00 00 00 03 cb 09 00 0f 00 00 00 16 cb 09 00 15 00 00 00 ................................
150c0 26 cb 09 00 18 00 00 00 3c cb 09 00 12 00 00 00 55 cb 09 00 12 00 00 00 68 cb 09 00 0f 00 00 00 &.......<.......U.......h.......
150e0 7b cb 09 00 22 00 00 00 8b cb 09 00 27 00 00 00 ae cb 09 00 06 00 00 00 d6 cb 09 00 09 00 00 00 {...".......'...................
15100 dd cb 09 00 0b 00 00 00 e7 cb 09 00 0d 00 00 00 f3 cb 09 00 0e 00 00 00 01 cc 09 00 18 00 00 00 ................................
15120 10 cc 09 00 24 00 00 00 29 cc 09 00 32 00 00 00 4e cc 09 00 0c 00 00 00 81 cc 09 00 1e 00 00 00 ....$...)...2...N...............
15140 8e cc 09 00 12 00 00 00 ad cc 09 00 15 00 00 00 c0 cc 09 00 56 00 00 00 d6 cc 09 00 33 00 00 00 ....................V.......3...
15160 2d cd 09 00 4c 00 00 00 61 cd 09 00 59 00 00 00 ae cd 09 00 37 00 00 00 08 ce 09 00 51 00 00 00 -...L...a...Y.......7.......Q...
15180 40 ce 09 00 0c 00 00 00 92 ce 09 00 28 00 00 00 9f ce 09 00 6a 00 00 00 c8 ce 09 00 59 00 00 00 @...........(.......j.......Y...
151a0 33 cf 09 00 0d 00 00 00 8d cf 09 00 73 00 00 00 9b cf 09 00 42 00 00 00 0f d0 09 00 21 00 00 00 3...........s.......B.......!...
151c0 52 d0 09 00 1e 00 00 00 74 d0 09 00 1e 00 00 00 93 d0 09 00 ac 00 00 00 b2 d0 09 00 36 00 00 00 R.......t...................6...
151e0 5f d1 09 00 45 00 00 00 96 d1 09 00 21 00 00 00 dc d1 09 00 2d 00 00 00 fe d1 09 00 05 00 00 00 _...E.......!.......-...........
15200 2c d2 09 00 04 00 00 00 32 d2 09 00 0c 00 00 00 37 d2 09 00 03 00 00 00 44 d2 09 00 0c 00 00 00 ,.......2.......7.......D.......
15220 48 d2 09 00 06 00 00 00 55 d2 09 00 0c 00 00 00 5c d2 09 00 0c 00 00 00 69 d2 09 00 07 00 00 00 H.......U.......\.......i.......
15240 76 d2 09 00 09 00 00 00 7e d2 09 00 06 00 00 00 88 d2 09 00 0f 00 00 00 8f d2 09 00 0f 00 00 00 v.......~.......................
15260 9f d2 09 00 0c 00 00 00 af d2 09 00 36 00 00 00 bc d2 09 00 06 00 00 00 f3 d2 09 00 12 00 00 00 ............6...................
15280 fa d2 09 00 4e 00 00 00 0d d3 09 00 0c 00 00 00 5c d3 09 00 16 00 00 00 69 d3 09 00 05 00 00 00 ....N...........\.......i.......
152a0 80 d3 09 00 18 00 00 00 86 d3 09 00 06 00 00 00 9f d3 09 00 06 00 00 00 a6 d3 09 00 0e 00 00 00 ................................
152c0 ad d3 09 00 18 00 00 00 bc d3 09 00 2a 00 00 00 d5 d3 09 00 44 00 00 00 00 d4 09 00 28 00 00 00 ............*.......D.......(...
152e0 45 d4 09 00 15 00 00 00 6e d4 09 00 06 00 00 00 84 d4 09 00 10 00 00 00 8b d4 09 00 0c 00 00 00 E.......n.......................
15300 9c d4 09 00 12 00 00 00 a9 d4 09 00 2e 00 00 00 bc d4 09 00 3e 00 00 00 eb d4 09 00 29 00 00 00 ....................>.......)...
15320 2a d5 09 00 5e 00 00 00 54 d5 09 00 09 00 00 00 b3 d5 09 00 06 00 00 00 bd d5 09 00 0c 00 00 00 *...^...T.......................
15340 c4 d5 09 00 0f 00 00 00 d1 d5 09 00 15 00 00 00 e1 d5 09 00 1e 00 00 00 f7 d5 09 00 07 00 00 00 ................................
15360 16 d6 09 00 0f 00 00 00 1e d6 09 00 0f 00 00 00 2e d6 09 00 0c 00 00 00 3e d6 09 00 15 00 00 00 ........................>.......
15380 4b d6 09 00 12 00 00 00 61 d6 09 00 12 00 00 00 74 d6 09 00 06 00 00 00 87 d6 09 00 15 00 00 00 K.......a.......t...............
153a0 8e d6 09 00 06 00 00 00 a4 d6 09 00 30 00 00 00 ab d6 09 00 27 00 00 00 dc d6 09 00 09 00 00 00 ............0.......'...........
153c0 04 d7 09 00 06 00 00 00 0e d7 09 00 08 00 00 00 15 d7 09 00 0c 00 00 00 1e d7 09 00 06 00 00 00 ................................
153e0 2b d7 09 00 03 00 00 00 32 d7 09 00 06 00 00 00 36 d7 09 00 15 00 00 00 3d d7 09 00 0c 00 00 00 +.......2.......6.......=.......
15400 53 d7 09 00 1b 00 00 00 60 d7 09 00 21 00 00 00 7c d7 09 00 50 00 00 00 9e d7 09 00 54 00 00 00 S.......`...!...|...P.......T...
15420 ef d7 09 00 18 00 00 00 44 d8 09 00 12 00 00 00 5d d8 09 00 1b 00 00 00 70 d8 09 00 15 00 00 00 ........D.......].......p.......
15440 8c d8 09 00 18 00 00 00 a2 d8 09 00 18 00 00 00 bb d8 09 00 15 00 00 00 d4 d8 09 00 15 00 00 00 ................................
15460 ea d8 09 00 15 00 00 00 00 d9 09 00 5f 00 00 00 16 d9 09 00 1e 00 00 00 76 d9 09 00 2a 00 00 00 ............_...........v...*...
15480 95 d9 09 00 0a 00 00 00 c0 d9 09 00 12 00 00 00 cb d9 09 00 0a 00 00 00 de d9 09 00 12 00 00 00 ................................
154a0 e9 d9 09 00 0e 00 00 00 fc d9 09 00 0d 00 00 00 0b da 09 00 0e 00 00 00 19 da 09 00 27 00 00 00 ............................'...
154c0 28 da 09 00 0c 00 00 00 50 da 09 00 0b 00 00 00 5d da 09 00 0f 00 00 00 69 da 09 00 09 00 00 00 (.......P.......].......i.......
154e0 79 da 09 00 06 00 00 00 83 da 09 00 09 00 00 00 8a da 09 00 0f 00 00 00 94 da 09 00 0c 00 00 00 y...............................
15500 a4 da 09 00 1b 00 00 00 b1 da 09 00 09 00 00 00 cd da 09 00 09 00 00 00 d7 da 09 00 09 00 00 00 ................................
15520 e1 da 09 00 11 00 00 00 eb da 09 00 09 00 00 00 fd da 09 00 06 00 00 00 07 db 09 00 16 00 00 00 ................................
15540 0e db 09 00 0a 00 00 00 25 db 09 00 04 00 00 00 30 db 09 00 09 00 00 00 35 db 09 00 65 00 00 00 ........%.......0.......5...e...
15560 3f db 09 00 48 00 00 00 a5 db 09 00 3e 00 00 00 ee db 09 00 3d 00 00 00 2d dc 09 00 e2 00 00 00 ?...H.......>.......=...-.......
15580 6b dc 09 00 71 00 00 00 4e dd 09 00 4b 00 00 00 c0 dd 09 00 4f 00 00 00 0c de 09 00 21 01 00 00 k...q...N...K.......O.......!...
155a0 5c de 09 00 6f 00 00 00 7e df 09 00 09 00 00 00 ee df 09 00 03 00 00 00 f8 df 09 00 0a 00 00 00 \...o...~.......................
155c0 fc df 09 00 0b 00 00 00 07 e0 09 00 0a 00 00 00 13 e0 09 00 13 00 00 00 1e e0 09 00 12 00 00 00 ................................
155e0 32 e0 09 00 0d 00 00 00 45 e0 09 00 0d 00 00 00 53 e0 09 00 12 00 00 00 61 e0 09 00 12 00 00 00 2.......E.......S.......a.......
15600 74 e0 09 00 0c 00 00 00 87 e0 09 00 09 00 00 00 94 e0 09 00 0f 00 00 00 9e e0 09 00 0c 00 00 00 t...............................
15620 ae e0 09 00 7f 02 00 00 bb e0 09 00 06 00 00 00 3b e3 09 00 4b 00 00 00 42 e3 09 00 36 00 00 00 ................;...K...B...6...
15640 8e e3 09 00 1e 00 00 00 c5 e3 09 00 77 00 00 00 e4 e3 09 00 2f 00 00 00 5c e4 09 00 0f 00 00 00 ............w......./...\.......
15660 8c e4 09 00 0d 00 00 00 9c e4 09 00 24 00 00 00 aa e4 09 00 28 00 00 00 cf e4 09 00 27 00 00 00 ............$.......(.......'...
15680 f8 e4 09 00 34 00 00 00 20 e5 09 00 33 00 00 00 55 e5 09 00 2a 00 00 00 89 e5 09 00 0c 00 00 00 ....4.......3...U...*...........
156a0 b4 e5 09 00 0c 00 00 00 c1 e5 09 00 0d 00 00 00 ce e5 09 00 0e 00 00 00 dc e5 09 00 15 00 00 00 ................................
156c0 eb e5 09 00 0e 00 00 00 01 e6 09 00 0f 00 00 00 10 e6 09 00 09 00 00 00 20 e6 09 00 06 00 00 00 ................................
156e0 2a e6 09 00 12 00 00 00 31 e6 09 00 0c 00 00 00 44 e6 09 00 0d 00 00 00 51 e6 09 00 0d 00 00 00 *.......1.......D.......Q.......
15700 5f e6 09 00 21 00 00 00 6d e6 09 00 18 00 00 00 8f e6 09 00 12 00 00 00 a8 e6 09 00 2b 00 00 00 _...!...m...................+...
15720 bb e6 09 00 18 00 00 00 e7 e6 09 00 0c 00 00 00 00 e7 09 00 1e 00 00 00 0d e7 09 00 22 00 00 00 ............................"...
15740 2c e7 09 00 0f 00 00 00 4f e7 09 00 0d 00 00 00 5f e7 09 00 0c 00 00 00 6d e7 09 00 09 00 00 00 ,.......O......._.......m.......
15760 7a e7 09 00 1b 00 00 00 84 e7 09 00 0d 00 00 00 a0 e7 09 00 0c 00 00 00 ae e7 09 00 06 00 00 00 z...............................
15780 bb e7 09 00 74 01 00 00 c2 e7 09 00 06 00 00 00 37 e9 09 00 06 00 00 00 3e e9 09 00 13 00 00 00 ....t...........7.......>.......
157a0 45 e9 09 00 1c 00 00 00 59 e9 09 00 10 00 00 00 76 e9 09 00 16 00 00 00 87 e9 09 00 12 00 00 00 E.......Y.......v...............
157c0 9e e9 09 00 13 00 00 00 b1 e9 09 00 33 00 00 00 c5 e9 09 00 33 00 00 00 f9 e9 09 00 13 00 00 00 ............3.......3...........
157e0 2d ea 09 00 27 00 00 00 41 ea 09 00 12 00 00 00 69 ea 09 00 09 00 00 00 7c ea 09 00 03 00 00 00 -...'...A.......i.......|.......
15800 86 ea 09 00 08 00 00 00 8a ea 09 00 19 00 00 00 93 ea 09 00 19 00 00 00 ad ea 09 00 17 00 00 00 ................................
15820 c7 ea 09 00 16 00 00 00 df ea 09 00 67 00 00 00 f6 ea 09 00 7f 00 00 00 5e eb 09 00 3b 00 00 00 ............g...........^...;...
15840 de eb 09 00 5a 00 00 00 1a ec 09 00 14 00 00 00 75 ec 09 00 17 00 00 00 8a ec 09 00 0a 00 00 00 ....Z...........u...............
15860 a2 ec 09 00 24 00 00 00 ad ec 09 00 15 00 00 00 d2 ec 09 00 18 00 00 00 e8 ec 09 00 0e 00 00 00 ....$...........................
15880 01 ed 09 00 17 00 00 00 10 ed 09 00 1d 00 00 00 28 ed 09 00 23 00 00 00 46 ed 09 00 25 00 00 00 ................(...#...F...%...
158a0 6a ed 09 00 12 00 00 00 90 ed 09 00 16 00 00 00 a3 ed 09 00 17 00 00 00 ba ed 09 00 15 00 00 00 j...............................
158c0 d2 ed 09 00 1e 00 00 00 e8 ed 09 00 06 00 00 00 07 ee 09 00 09 00 00 00 0e ee 09 00 2d 00 00 00 ............................-...
158e0 18 ee 09 00 11 00 00 00 46 ee 09 00 1b 00 00 00 58 ee 09 00 18 00 00 00 74 ee 09 00 1f 00 00 00 ........F.......X.......t.......
15900 8d ee 09 00 0f 00 00 00 ad ee 09 00 0f 00 00 00 bd ee 09 00 43 00 00 00 cd ee 09 00 1b 00 00 00 ....................C...........
15920 11 ef 09 00 12 00 00 00 2d ef 09 00 24 00 00 00 40 ef 09 00 18 00 00 00 65 ef 09 00 1d 00 00 00 ........-...$...@.......e.......
15940 7e ef 09 00 22 00 00 00 9c ef 09 00 50 00 00 00 bf ef 09 00 3a 00 00 00 10 f0 09 00 40 00 00 00 ~...".......P.......:.......@...
15960 4b f0 09 00 14 00 00 00 8c f0 09 00 0f 00 00 00 a1 f0 09 00 21 00 00 00 b1 f0 09 00 15 00 00 00 K...................!...........
15980 d3 f0 09 00 15 00 00 00 e9 f0 09 00 15 00 00 00 ff f0 09 00 21 00 00 00 15 f1 09 00 27 00 00 00 ....................!.......'...
159a0 37 f1 09 00 15 00 00 00 5f f1 09 00 2f 00 00 00 75 f1 09 00 1b 00 00 00 a5 f1 09 00 12 00 00 00 7......._.../...u...............
159c0 c1 f1 09 00 27 00 00 00 d4 f1 09 00 15 00 00 00 fc f1 09 00 37 00 00 00 12 f2 09 00 1b 00 00 00 ....'...............7...........
159e0 4a f2 09 00 18 00 00 00 66 f2 09 00 24 00 00 00 7f f2 09 00 17 00 00 00 a4 f2 09 00 1b 00 00 00 J.......f...$...................
15a00 bc f2 09 00 18 00 00 00 d8 f2 09 00 18 00 00 00 f1 f2 09 00 1e 00 00 00 0a f3 09 00 12 00 00 00 ................................
15a20 29 f3 09 00 18 00 00 00 3c f3 09 00 57 00 00 00 55 f3 09 00 12 00 00 00 ad f3 09 00 33 00 00 00 ).......<...W...U...........3...
15a40 c0 f3 09 00 36 00 00 00 f4 f3 09 00 1d 00 00 00 2b f4 09 00 34 00 00 00 49 f4 09 00 09 00 00 00 ....6...........+...4...I.......
15a60 7e f4 09 00 26 00 00 00 88 f4 09 00 69 00 00 00 af f4 09 00 20 00 00 00 19 f5 09 00 12 00 00 00 ~...&.......i...................
15a80 3a f5 09 00 12 00 00 00 4d f5 09 00 21 00 00 00 60 f5 09 00 21 00 00 00 82 f5 09 00 0f 00 00 00 :.......M...!...`...!...........
15aa0 a4 f5 09 00 12 00 00 00 b4 f5 09 00 18 00 00 00 c7 f5 09 00 2d 00 00 00 e0 f5 09 00 18 00 00 00 ....................-...........
15ac0 0e f6 09 00 15 00 00 00 27 f6 09 00 12 00 00 00 3d f6 09 00 2c 00 00 00 50 f6 09 00 2c 00 00 00 ........'.......=...,...P...,...
15ae0 7d f6 09 00 12 00 00 00 aa f6 09 00 1e 00 00 00 bd f6 09 00 09 00 00 00 dc f6 09 00 1b 00 00 00 }...............................
15b00 e6 f6 09 00 0f 00 00 00 02 f7 09 00 1b 00 00 00 12 f7 09 00 0c 00 00 00 2e f7 09 00 12 00 00 00 ................................
15b20 3b f7 09 00 12 00 00 00 4e f7 09 00 15 00 00 00 61 f7 09 00 04 00 00 00 77 f7 09 00 12 00 00 00 ;.......N.......a.......w.......
15b40 7c f7 09 00 12 00 00 00 8f f7 09 00 24 00 00 00 a2 f7 09 00 0f 00 00 00 c7 f7 09 00 06 00 00 00 |...........$...................
15b60 d7 f7 09 00 0c 00 00 00 de f7 09 00 63 00 00 00 eb f7 09 00 30 00 00 00 4f f8 09 00 12 00 00 00 ............c.......0...O.......
15b80 80 f8 09 00 06 00 00 00 93 f8 09 00 28 00 00 00 9a f8 09 00 2b 00 00 00 c3 f8 09 00 24 00 00 00 ............(.......+.......$...
15ba0 ef f8 09 00 32 00 00 00 14 f9 09 00 36 00 00 00 47 f9 09 00 40 00 00 00 7e f9 09 00 e2 00 00 00 ....2.......6...G...@...~.......
15bc0 bf f9 09 00 de 00 00 00 a2 fa 09 00 0c 00 00 00 81 fb 09 00 2d 00 00 00 8e fb 09 00 29 00 00 00 ....................-.......)...
15be0 bc fb 09 00 0a 00 00 00 e6 fb 09 00 09 00 00 00 f1 fb 09 00 31 00 00 00 fb fb 09 00 06 00 00 00 ....................1...........
15c00 2d fc 09 00 78 00 00 00 34 fc 09 00 d7 00 00 00 ad fc 09 00 23 00 00 00 85 fd 09 00 f0 00 00 00 -...x...4...........#...........
15c20 a9 fd 09 00 ba 00 00 00 9a fe 09 00 39 00 00 00 55 ff 09 00 b1 00 00 00 8f ff 09 00 32 00 00 00 ............9...U...........2...
15c40 41 00 0a 00 ab 00 00 00 74 00 0a 00 a8 00 00 00 20 01 0a 00 55 00 00 00 c9 01 0a 00 06 00 00 00 A.......t...........U...........
15c60 1f 02 0a 00 15 00 00 00 26 02 0a 00 06 00 00 00 3c 02 0a 00 18 00 00 00 43 02 0a 00 19 00 00 00 ........&.......<.......C.......
15c80 5c 02 0a 00 19 00 00 00 76 02 0a 00 1c 00 00 00 90 02 0a 00 0c 00 00 00 ad 02 0a 00 07 00 00 00 \.......v.......................
15ca0 ba 02 0a 00 1a 00 00 00 c2 02 0a 00 06 00 00 00 dd 02 0a 00 1a 00 00 00 e4 02 0a 00 39 00 00 00 ............................9...
15cc0 ff 02 0a 00 06 00 00 00 39 03 0a 00 13 00 00 00 40 03 0a 00 23 00 00 00 54 03 0a 00 25 00 00 00 ........9.......@...#...T...%...
15ce0 78 03 0a 00 18 00 00 00 9e 03 0a 00 18 00 00 00 b7 03 0a 00 4e 01 00 00 d0 03 0a 00 2d 00 00 00 x...................N.......-...
15d00 1f 05 0a 00 09 00 00 00 4d 05 0a 00 30 00 00 00 57 05 0a 00 3e 00 00 00 88 05 0a 00 3e 00 00 00 ........M...0...W...>.......>...
15d20 c7 05 0a 00 0c 00 00 00 06 06 0a 00 02 00 00 00 13 06 0a 00 2a 00 00 00 16 06 0a 00 56 00 00 00 ....................*.......V...
15d40 41 06 0a 00 42 00 00 00 98 06 0a 00 1e 00 00 00 db 06 0a 00 14 00 00 00 fa 06 0a 00 06 00 00 00 A...B...........................
15d60 0f 07 0a 00 06 00 00 00 16 07 0a 00 07 00 00 00 1d 07 0a 00 12 00 00 00 25 07 0a 00 06 00 00 00 ........................%.......
15d80 38 07 0a 00 2b 00 00 00 3f 07 0a 00 45 00 00 00 6b 07 0a 00 02 00 00 00 b1 07 0a 00 13 00 00 00 8...+...?...E...k...............
15da0 b4 07 0a 00 06 00 00 00 c8 07 0a 00 2a 00 00 00 cf 07 0a 00 1b 00 00 00 fa 07 0a 00 3b 00 00 00 ............*...............;...
15dc0 16 08 0a 00 39 00 00 00 52 08 0a 00 39 00 00 00 8c 08 0a 00 33 00 00 00 c6 08 0a 00 36 00 00 00 ....9...R...9.......3.......6...
15de0 fa 08 0a 00 30 00 00 00 31 09 0a 00 3c 00 00 00 62 09 0a 00 2a 00 00 00 9f 09 0a 00 24 00 00 00 ....0...1...<...b...*.......$...
15e00 ca 09 0a 00 2d 00 00 00 ef 09 0a 00 30 00 00 00 1d 0a 0a 00 30 00 00 00 4e 0a 0a 00 06 00 00 00 ....-.......0.......0...N.......
15e20 7f 0a 0a 00 18 00 00 00 86 0a 0a 00 1a 00 00 00 9f 0a 0a 00 34 00 00 00 ba 0a 0a 00 2a 00 00 00 ....................4.......*...
15e40 ef 0a 0a 00 25 00 00 00 1a 0b 0a 00 36 00 00 00 40 0b 0a 00 75 00 00 00 77 0b 0a 00 25 00 00 00 ....%.......6...@...u...w...%...
15e60 ed 0b 0a 00 2a 00 00 00 13 0c 0a 00 2f 00 00 00 3e 0c 0a 00 39 00 00 00 6e 0c 0a 00 27 00 00 00 ....*......./...>...9...n...'...
15e80 a8 0c 0a 00 2d 00 00 00 d0 0c 0a 00 2e 00 00 00 fe 0c 0a 00 30 00 00 00 2d 0d 0a 00 18 00 00 00 ....-...............0...-.......
15ea0 5e 0d 0a 00 29 00 00 00 77 0d 0a 00 43 00 00 00 a1 0d 0a 00 70 00 00 00 e5 0d 0a 00 3c 00 00 00 ^...)...w...C.......p.......<...
15ec0 56 0e 0a 00 07 00 00 00 93 0e 0a 00 11 00 00 00 9b 0e 0a 00 11 00 00 00 ad 0e 0a 00 11 00 00 00 V...............................
15ee0 bf 0e 0a 00 34 00 00 00 d1 0e 0a 00 11 00 00 00 06 0f 0a 00 17 00 00 00 18 0f 0a 00 11 00 00 00 ....4...........................
15f00 30 0f 0a 00 0d 00 00 00 42 0f 0a 00 10 00 00 00 50 0f 0a 00 0d 00 00 00 61 0f 0a 00 44 00 00 00 0.......B.......P.......a...D...
15f20 6f 0f 0a 00 10 00 00 00 b4 0f 0a 00 21 00 00 00 c5 0f 0a 00 21 00 00 00 e7 0f 0a 00 80 00 00 00 o...........!.......!...........
15f40 09 10 0a 00 06 00 00 00 8a 10 0a 00 0f 00 00 00 91 10 0a 00 06 00 00 00 a1 10 0a 00 09 00 00 00 ................................
15f60 a8 10 0a 00 53 00 00 00 b2 10 0a 00 2a 00 00 00 06 11 0a 00 3f 00 00 00 31 11 0a 00 06 00 00 00 ....S.......*.......?...1.......
15f80 71 11 0a 00 06 00 00 00 78 11 0a 00 12 00 00 00 7f 11 0a 00 0c 00 00 00 92 11 0a 00 06 00 00 00 q.......x.......................
15fa0 9f 11 0a 00 0c 00 00 00 a6 11 0a 00 02 01 00 00 b3 11 0a 00 06 00 00 00 b6 12 0a 00 06 00 00 00 ................................
15fc0 bd 12 0a 00 0c 00 00 00 c4 12 0a 00 21 00 00 00 d1 12 0a 00 4b 00 00 00 f3 12 0a 00 0c 00 00 00 ............!.......K...........
15fe0 3f 13 0a 00 03 00 00 00 4c 13 0a 00 06 00 00 00 50 13 0a 00 0f 00 00 00 57 13 0a 00 06 00 00 00 ?.......L.......P.......W.......
16000 67 13 0a 00 0f 00 00 00 6e 13 0a 00 12 00 00 00 7e 13 0a 00 09 00 00 00 91 13 0a 00 06 00 00 00 g.......n.......~...............
16020 9b 13 0a 00 1e 00 00 00 a2 13 0a 00 06 00 00 00 c1 13 0a 00 1b 00 00 00 c8 13 0a 00 09 00 00 00 ................................
16040 e4 13 0a 00 09 00 00 00 ee 13 0a 00 0f 00 00 00 f8 13 0a 00 0f 00 00 00 08 14 0a 00 0f 00 00 00 ................................
16060 18 14 0a 00 0f 00 00 00 28 14 0a 00 0f 00 00 00 38 14 0a 00 09 00 00 00 48 14 0a 00 07 00 00 00 ........(.......8.......H.......
16080 52 14 0a 00 0f 00 00 00 5a 14 0a 00 0f 00 00 00 6a 14 0a 00 0f 00 00 00 7a 14 0a 00 09 00 00 00 R.......Z.......j.......z.......
160a0 8a 14 0a 00 02 00 00 00 94 14 0a 00 24 00 00 00 97 14 0a 00 0d 00 00 00 bc 14 0a 00 03 00 00 00 ............$...................
160c0 ca 14 0a 00 06 00 00 00 ce 14 0a 00 03 00 00 00 d5 14 0a 00 09 00 00 00 d9 14 0a 00 3f 00 00 00 ............................?...
160e0 e3 14 0a 00 09 00 00 00 23 15 0a 00 24 00 00 00 2d 15 0a 00 05 00 00 00 52 15 0a 00 0b 00 00 00 ........#...$...-.......R.......
16100 58 15 0a 00 0b 00 00 00 64 15 0a 00 26 00 00 00 70 15 0a 00 0b 00 00 00 97 15 0a 00 15 00 00 00 X.......d...&...p...............
16120 a3 15 0a 00 0f 00 00 00 b9 15 0a 00 0f 00 00 00 c9 15 0a 00 0c 00 00 00 d9 15 0a 00 0b 00 00 00 ................................
16140 e6 15 0a 00 0e 00 00 00 f2 15 0a 00 04 00 00 00 01 16 0a 00 03 00 00 00 06 16 0a 00 0a 00 00 00 ................................
16160 0a 16 0a 00 04 00 00 00 15 16 0a 00 12 00 00 00 1a 16 0a 00 0a 00 00 00 2d 16 0a 00 12 00 00 00 ........................-.......
16180 38 16 0a 00 0a 00 00 00 4b 16 0a 00 0d 00 00 00 56 16 0a 00 0f 00 00 00 64 16 0a 00 3f 00 00 00 8.......K.......V.......d...?...
161a0 74 16 0a 00 09 00 00 00 b4 16 0a 00 44 00 00 00 be 16 0a 00 28 00 00 00 03 17 0a 00 06 00 00 00 t...........D.......(...........
161c0 2c 17 0a 00 40 00 00 00 33 17 0a 00 12 00 00 00 74 17 0a 00 0c 00 00 00 87 17 0a 00 0c 00 00 00 ,...@...3.......t...............
161e0 94 17 0a 00 0c 00 00 00 a1 17 0a 00 0c 00 00 00 ae 17 0a 00 0c 00 00 00 bb 17 0a 00 12 00 00 00 ................................
16200 c8 17 0a 00 0c 00 00 00 db 17 0a 00 33 00 00 00 e8 17 0a 00 2d 00 00 00 1c 18 0a 00 36 00 00 00 ............3.......-.......6...
16220 4a 18 0a 00 24 00 00 00 81 18 0a 00 36 00 00 00 a6 18 0a 00 1a 00 00 00 dd 18 0a 00 12 00 00 00 J...$.......6...................
16240 f8 18 0a 00 06 00 00 00 0b 19 0a 00 12 00 00 00 12 19 0a 00 25 00 00 00 25 19 0a 00 03 00 00 00 ....................%...%.......
16260 4b 19 0a 00 0c 00 00 00 4f 19 0a 00 06 00 00 00 5c 19 0a 00 06 00 00 00 63 19 0a 00 07 00 00 00 K.......O.......\.......c.......
16280 6a 19 0a 00 09 00 00 00 72 19 0a 00 2c 00 00 00 7c 19 0a 00 13 00 00 00 a9 19 0a 00 0c 00 00 00 j.......r...,...|...............
162a0 bd 19 0a 00 1e 00 00 00 ca 19 0a 00 09 00 00 00 e9 19 0a 00 06 00 00 00 f3 19 0a 00 09 00 00 00 ................................
162c0 fa 19 0a 00 12 00 00 00 04 1a 0a 00 0d 00 00 00 17 1a 0a 00 0d 00 00 00 25 1a 0a 00 7c 00 00 00 ........................%...|...
162e0 33 1a 0a 00 88 00 00 00 b0 1a 0a 00 10 00 00 00 39 1b 0a 00 10 00 00 00 4a 1b 0a 00 0c 00 00 00 3...............9.......J.......
16300 5b 1b 0a 00 1d 00 00 00 68 1b 0a 00 0f 00 00 00 86 1b 0a 00 52 00 00 00 96 1b 0a 00 09 00 00 00 [.......h...........R...........
16320 e9 1b 0a 00 49 00 00 00 f3 1b 0a 00 06 00 00 00 3d 1c 0a 00 0c 00 00 00 44 1c 0a 00 15 00 00 00 ....I...........=.......D.......
16340 51 1c 0a 00 0c 00 00 00 67 1c 0a 00 06 00 00 00 74 1c 0a 00 21 00 00 00 7b 1c 0a 00 21 00 00 00 Q.......g.......t...!...{...!...
16360 9d 1c 0a 00 21 00 00 00 bf 1c 0a 00 24 00 00 00 e1 1c 0a 00 1c 00 00 00 06 1d 0a 00 36 00 00 00 ....!.......$...............6...
16380 23 1d 0a 00 2d 00 00 00 5a 1d 0a 00 22 00 00 00 88 1d 0a 00 30 00 00 00 ab 1d 0a 00 8f 00 00 00 #...-...Z...".......0...........
163a0 dc 1d 0a 00 5a 00 00 00 6c 1e 0a 00 f6 00 00 00 c7 1e 0a 00 a8 00 00 00 be 1f 0a 00 74 00 00 00 ....Z...l...................t...
163c0 67 20 0a 00 39 00 00 00 dc 20 0a 00 88 00 00 00 16 21 0a 00 1b 00 00 00 9f 21 0a 00 06 00 00 00 g...9............!.......!......
163e0 bb 21 0a 00 1b 00 00 00 c2 21 0a 00 06 00 00 00 de 21 0a 00 0c 00 00 00 e5 21 0a 00 18 00 00 00 .!.......!.......!.......!......
16400 f2 21 0a 00 18 00 00 00 0b 22 0a 00 0e 00 00 00 24 22 0a 00 0c 00 00 00 33 22 0a 00 2a 00 00 00 .!......."......$"......3"..*...
16420 40 22 0a 00 2d 00 00 00 6b 22 0a 00 18 00 00 00 99 22 0a 00 1b 00 00 00 b2 22 0a 00 24 00 00 00 @"..-...k"......."......."..$...
16440 ce 22 0a 00 09 00 00 00 f3 22 0a 00 06 00 00 00 fd 22 0a 00 0c 00 00 00 04 23 0a 00 12 00 00 00 .".......".......".......#......
16460 11 23 0a 00 0c 00 00 00 24 23 0a 00 16 00 00 00 31 23 0a 00 12 00 00 00 48 23 0a 00 1b 00 00 00 .#......$#......1#......H#......
16480 5b 23 0a 00 0f 00 00 00 77 23 0a 00 0c 00 00 00 87 23 0a 00 0c 00 00 00 94 23 0a 00 36 00 00 00 [#......w#.......#.......#..6...
164a0 a1 23 0a 00 14 00 00 00 d8 23 0a 00 12 00 00 00 ed 23 0a 00 1a 00 00 00 00 24 0a 00 22 00 00 00 .#.......#.......#.......$.."...
164c0 1b 24 0a 00 2b 00 00 00 3e 24 0a 00 0e 00 00 00 6a 24 0a 00 3d 00 00 00 79 24 0a 00 42 00 00 00 .$..+...>$......j$..=...y$..B...
164e0 b7 24 0a 00 0c 00 00 00 fa 24 0a 00 46 00 00 00 07 25 0a 00 06 00 00 00 4e 25 0a 00 2d 00 00 00 .$.......$..F....%......N%..-...
16500 55 25 0a 00 05 00 00 00 83 25 0a 00 06 00 00 00 89 25 0a 00 12 00 00 00 90 25 0a 00 41 00 00 00 U%.......%.......%.......%..A...
16520 a3 25 0a 00 3f 00 00 00 e5 25 0a 00 70 00 00 00 25 26 0a 00 52 00 00 00 96 26 0a 00 4c 00 00 00 .%..?....%..p...%&..R....&..L...
16540 e9 26 0a 00 1e 00 00 00 36 27 0a 00 1b 00 00 00 55 27 0a 00 1f 00 00 00 71 27 0a 00 18 00 00 00 .&......6'......U'......q'......
16560 91 27 0a 00 2b 00 00 00 aa 27 0a 00 30 00 00 00 d6 27 0a 00 33 00 00 00 07 28 0a 00 2e 00 00 00 .'..+....'..0....'..3....(......
16580 3b 28 0a 00 2c 00 00 00 6a 28 0a 00 3d 00 00 00 97 28 0a 00 3e 00 00 00 d5 28 0a 00 23 00 00 00 ;(..,...j(..=....(..>....(..#...
165a0 14 29 0a 00 1e 00 00 00 38 29 0a 00 39 00 00 00 57 29 0a 00 27 00 00 00 91 29 0a 00 27 00 00 00 .)......8)..9...W)..'....)..'...
165c0 b9 29 0a 00 25 00 00 00 e1 29 0a 00 15 00 00 00 07 2a 0a 00 5a 00 00 00 1d 2a 0a 00 24 00 00 00 .)..%....).......*..Z....*..$...
165e0 78 2a 0a 00 21 00 00 00 9d 2a 0a 00 1e 00 00 00 bf 2a 0a 00 24 00 00 00 de 2a 0a 00 21 00 00 00 x*..!....*.......*..$....*..!...
16600 03 2b 0a 00 53 00 00 00 25 2b 0a 00 1e 00 00 00 79 2b 0a 00 1e 00 00 00 98 2b 0a 00 20 00 00 00 .+..S...%+......y+.......+......
16620 b7 2b 0a 00 29 00 00 00 d8 2b 0a 00 25 00 00 00 02 2c 0a 00 2a 00 00 00 28 2c 0a 00 26 00 00 00 .+..)....+..%....,..*...(,..&...
16640 53 2c 0a 00 1e 00 00 00 7a 2c 0a 00 1e 00 00 00 99 2c 0a 00 12 00 00 00 b8 2c 0a 00 09 00 00 00 S,......z,.......,.......,......
16660 cb 2c 0a 00 06 00 00 00 d5 2c 0a 00 0c 00 00 00 dc 2c 0a 00 09 00 00 00 e9 2c 0a 00 0f 00 00 00 .,.......,.......,.......,......
16680 f3 2c 0a 00 0f 00 00 00 03 2d 0a 00 0c 00 00 00 13 2d 0a 00 0f 00 00 00 20 2d 0a 00 0f 00 00 00 .,.......-.......-.......-......
166a0 30 2d 0a 00 0f 00 00 00 40 2d 0a 00 09 00 00 00 50 2d 0a 00 06 00 00 00 5a 2d 0a 00 25 00 00 00 0-......@-......P-......Z-..%...
166c0 61 2d 0a 00 18 00 00 00 87 2d 0a 00 0c 00 00 00 a0 2d 0a 00 0f 00 00 00 ad 2d 0a 00 33 00 00 00 a-.......-.......-.......-..3...
166e0 bd 2d 0a 00 db 00 00 00 f1 2d 0a 00 0a 00 00 00 cd 2e 0a 00 21 00 00 00 d8 2e 0a 00 09 00 00 00 .-.......-..........!...........
16700 fa 2e 0a 00 12 00 00 00 04 2f 0a 00 06 00 00 00 17 2f 0a 00 0c 00 00 00 1e 2f 0a 00 0c 00 00 00 ........./......./......./......
16720 2b 2f 0a 00 c4 00 00 00 38 2f 0a 00 c6 00 00 00 fd 2f 0a 00 9c 00 00 00 c4 30 0a 00 0c 00 00 00 +/......8/......./.......0......
16740 61 31 0a 00 0c 00 00 00 6e 31 0a 00 0c 00 00 00 7b 31 0a 00 0f 00 00 00 88 31 0a 00 24 00 00 00 a1......n1......{1.......1..$...
16760 98 31 0a 00 0f 00 00 00 bd 31 0a 00 18 00 00 00 cd 31 0a 00 06 00 00 00 e6 31 0a 00 43 00 00 00 .1.......1.......1.......1..C...
16780 ed 31 0a 00 0a 00 00 00 31 32 0a 00 14 00 00 00 3c 32 0a 00 27 00 00 00 51 32 0a 00 26 00 00 00 .1......12......<2..'...Q2..&...
167a0 79 32 0a 00 15 00 00 00 a0 32 0a 00 0c 00 00 00 b6 32 0a 00 0c 00 00 00 c3 32 0a 00 37 00 00 00 y2.......2.......2.......2..7...
167c0 d0 32 0a 00 12 00 00 00 08 33 0a 00 12 00 00 00 1b 33 0a 00 36 00 00 00 2e 33 0a 00 39 00 00 00 .2.......3.......3..6....3..9...
167e0 65 33 0a 00 0c 00 00 00 9f 33 0a 00 12 00 00 00 ac 33 0a 00 0c 00 00 00 bf 33 0a 00 1e 00 00 00 e3.......3.......3.......3......
16800 cc 33 0a 00 27 00 00 00 eb 33 0a 00 3f 00 00 00 13 34 0a 00 06 00 00 00 53 34 0a 00 15 00 00 00 .3..'....3..?....4......S4......
16820 5a 34 0a 00 33 00 00 00 70 34 0a 00 3d 00 00 00 a4 34 0a 00 42 00 00 00 e2 34 0a 00 9e 00 00 00 Z4..3...p4..=....4..B....4......
16840 25 35 0a 00 71 00 00 00 c4 35 0a 00 09 00 00 00 36 36 0a 00 13 00 00 00 40 36 0a 00 0c 00 00 00 %5..q....5......66......@6......
16860 54 36 0a 00 15 00 00 00 61 36 0a 00 14 00 00 00 77 36 0a 00 14 00 00 00 8c 36 0a 00 15 00 00 00 T6......a6......w6.......6......
16880 a1 36 0a 00 23 00 00 00 b7 36 0a 00 09 00 00 00 db 36 0a 00 42 00 00 00 e5 36 0a 00 29 00 00 00 .6..#....6.......6..B....6..)...
168a0 28 37 0a 00 0d 00 00 00 52 37 0a 00 4e 00 00 00 60 37 0a 00 0c 00 00 00 af 37 0a 00 0c 00 00 00 (7......R7..N...`7.......7......
168c0 bc 37 0a 00 06 00 00 00 c9 37 0a 00 4a 00 00 00 d0 37 0a 00 12 00 00 00 1b 38 0a 00 2a 00 00 00 .7.......7..J....7.......8..*...
168e0 2e 38 0a 00 06 00 00 00 59 38 0a 00 06 00 00 00 60 38 0a 00 0c 00 00 00 67 38 0a 00 06 00 00 00 .8......Y8......`8......g8......
16900 74 38 0a 00 0e 00 00 00 7b 38 0a 00 0c 00 00 00 8a 38 0a 00 4d 00 00 00 97 38 0a 00 4d 00 00 00 t8......{8.......8..M....8..M...
16920 e5 38 0a 00 0c 00 00 00 33 39 0a 00 4c 00 00 00 40 39 0a 00 15 00 00 00 8d 39 0a 00 0c 00 00 00 .8......39..L...@9.......9......
16940 a3 39 0a 00 1b 00 00 00 b0 39 0a 00 0d 00 00 00 cc 39 0a 00 06 00 00 00 da 39 0a 00 24 00 00 00 .9.......9.......9.......9..$...
16960 e1 39 0a 00 45 00 00 00 06 3a 0a 00 26 00 00 00 4c 3a 0a 00 1e 00 00 00 73 3a 0a 00 2a 00 00 00 .9..E....:..&...L:......s:..*...
16980 92 3a 0a 00 4f 00 00 00 bd 3a 0a 00 1b 00 00 00 0d 3b 0a 00 20 00 00 00 29 3b 0a 00 22 00 00 00 .:..O....:.......;......);.."...
169a0 4a 3b 0a 00 1b 00 00 00 6d 3b 0a 00 24 00 00 00 89 3b 0a 00 45 00 00 00 ae 3b 0a 00 09 00 00 00 J;......m;..$....;..E....;......
169c0 f4 3b 0a 00 51 00 00 00 fe 3b 0a 00 09 00 00 00 50 3c 0a 00 8c 00 00 00 5a 3c 0a 00 0c 00 00 00 .;..Q....;......P<......Z<......
169e0 e7 3c 0a 00 0c 00 00 00 f4 3c 0a 00 0d 00 00 00 01 3d 0a 00 0c 00 00 00 0f 3d 0a 00 0c 00 00 00 .<.......<.......=.......=......
16a00 1c 3d 0a 00 30 00 00 00 29 3d 0a 00 0f 00 00 00 5a 3d 0a 00 16 00 00 00 6a 3d 0a 00 27 00 00 00 .=..0...)=......Z=......j=..'...
16a20 81 3d 0a 00 0c 00 00 00 a9 3d 0a 00 3d 00 00 00 b6 3d 0a 00 06 00 00 00 f4 3d 0a 00 06 00 00 00 .=.......=..=....=.......=......
16a40 fb 3d 0a 00 06 00 00 00 02 3e 0a 00 3a 00 00 00 09 3e 0a 00 3c 00 00 00 44 3e 0a 00 a1 00 00 00 .=.......>..:....>..<...D>......
16a60 81 3e 0a 00 0b 00 00 00 23 3f 0a 00 10 00 00 00 2f 3f 0a 00 0e 00 00 00 40 3f 0a 00 40 00 00 00 .>......#?....../?......@?..@...
16a80 4f 3f 0a 00 13 00 00 00 90 3f 0a 00 34 00 00 00 a4 3f 0a 00 0d 00 00 00 d9 3f 0a 00 05 00 00 00 O?.......?..4....?.......?......
16aa0 e7 3f 0a 00 18 00 00 00 ed 3f 0a 00 15 00 00 00 06 40 0a 00 06 00 00 00 1c 40 0a 00 06 00 00 00 .?.......?.......@.......@......
16ac0 23 40 0a 00 06 00 00 00 2a 40 0a 00 18 00 00 00 31 40 0a 00 0c 00 00 00 4a 40 0a 00 0c 00 00 00 #@......*@......1@......J@......
16ae0 57 40 0a 00 06 00 00 00 64 40 0a 00 0c 00 00 00 6b 40 0a 00 0c 00 00 00 78 40 0a 00 2a 00 00 00 W@......d@......k@......x@..*...
16b00 85 40 0a 00 1e 00 00 00 b0 40 0a 00 1b 00 00 00 cf 40 0a 00 18 00 00 00 eb 40 0a 00 21 00 00 00 .@.......@.......@.......@..!...
16b20 04 41 0a 00 12 00 00 00 26 41 0a 00 0c 00 00 00 39 41 0a 00 06 00 00 00 46 41 0a 00 08 00 00 00 .A......&A......9A......FA......
16b40 4d 41 0a 00 08 00 00 00 56 41 0a 00 06 00 00 00 5f 41 0a 00 14 00 00 00 66 41 0a 00 17 00 00 00 MA......VA......_A......fA......
16b60 7b 41 0a 00 13 00 00 00 93 41 0a 00 16 00 00 00 a7 41 0a 00 1b 00 00 00 be 41 0a 00 2d 00 00 00 {A.......A.......A.......A..-...
16b80 da 41 0a 00 3a 00 00 00 08 42 0a 00 11 00 00 00 43 42 0a 00 18 00 00 00 55 42 0a 00 16 00 00 00 .A..:....B......CB......UB......
16ba0 6e 42 0a 00 13 00 00 00 85 42 0a 00 37 00 00 00 99 42 0a 00 2a 00 00 00 d1 42 0a 00 10 00 00 00 nB.......B..7....B..*....B......
16bc0 fc 42 0a 00 0e 00 00 00 0d 43 0a 00 12 00 00 00 1c 43 0a 00 12 00 00 00 2f 43 0a 00 0b 00 00 00 .B.......C.......C....../C......
16be0 42 43 0a 00 b0 00 00 00 4e 43 0a 00 11 00 00 00 ff 43 0a 00 03 00 00 00 11 44 0a 00 0a 00 00 00 BC......NC.......C.......D......
16c00 15 44 0a 00 09 00 00 00 20 44 0a 00 2d 00 00 00 2a 44 0a 00 2f 00 00 00 58 44 0a 00 2a 00 00 00 .D.......D..-...*D../...XD..*...
16c20 88 44 0a 00 03 00 00 00 b3 44 0a 00 04 00 00 00 b7 44 0a 00 08 00 00 00 bc 44 0a 00 0b 00 00 00 .D.......D.......D.......D......
16c40 c5 44 0a 00 0c 00 00 00 d1 44 0a 00 05 00 00 00 de 44 0a 00 0c 00 00 00 e4 44 0a 00 06 00 00 00 .D.......D.......D.......D......
16c60 f1 44 0a 00 18 00 00 00 f8 44 0a 00 38 00 00 00 11 45 0a 00 4d 00 00 00 4a 45 0a 00 4a 00 00 00 .D.......D..8....E..M...JE..J...
16c80 98 45 0a 00 2d 00 00 00 e3 45 0a 00 0c 00 00 00 11 46 0a 00 0c 00 00 00 1e 46 0a 00 36 00 00 00 .E..-....E.......F.......F..6...
16ca0 2b 46 0a 00 1d 00 00 00 62 46 0a 00 97 00 00 00 80 46 0a 00 06 00 00 00 18 47 0a 00 06 00 00 00 +F......bF.......F.......G......
16cc0 1f 47 0a 00 0a 00 00 00 26 47 0a 00 3e 00 00 00 31 47 0a 00 0c 00 00 00 70 47 0a 00 06 00 00 00 .G......&G..>...1G......pG......
16ce0 7d 47 0a 00 21 00 00 00 84 47 0a 00 0f 00 00 00 a6 47 0a 00 15 00 00 00 b6 47 0a 00 0d 00 00 00 }G..!....G.......G.......G......
16d00 cc 47 0a 00 06 00 00 00 da 47 0a 00 0f 00 00 00 e1 47 0a 00 07 00 00 00 f1 47 0a 00 06 00 00 00 .G.......G.......G.......G......
16d20 f9 47 0a 00 28 00 00 00 00 48 0a 00 0c 00 00 00 29 48 0a 00 2a 00 00 00 36 48 0a 00 33 00 00 00 .G..(....H......)H..*...6H..3...
16d40 61 48 0a 00 12 00 00 00 95 48 0a 00 36 00 00 00 a8 48 0a 00 06 00 00 00 df 48 0a 00 15 00 00 00 aH.......H..6....H.......H......
16d60 e6 48 0a 00 15 00 00 00 fc 48 0a 00 0c 00 00 00 12 49 0a 00 12 00 00 00 1f 49 0a 00 0c 00 00 00 .H.......H.......I.......I......
16d80 32 49 0a 00 54 00 00 00 3f 49 0a 00 2b 00 00 00 94 49 0a 00 2d 00 00 00 c0 49 0a 00 1e 00 00 00 2I..T...?I..+....I..-....I......
16da0 ee 49 0a 00 15 00 00 00 0d 4a 0a 00 0c 00 00 00 23 4a 0a 00 06 00 00 00 30 4a 0a 00 08 00 00 00 .I.......J......#J......0J......
16dc0 37 4a 0a 00 10 00 00 00 40 4a 0a 00 13 00 00 00 51 4a 0a 00 13 00 00 00 65 4a 0a 00 11 00 00 00 7J......@J......QJ......eJ......
16de0 79 4a 0a 00 21 00 00 00 8b 4a 0a 00 15 00 00 00 ad 4a 0a 00 1e 00 00 00 c3 4a 0a 00 15 00 00 00 yJ..!....J.......J.......J......
16e00 e2 4a 0a 00 08 00 00 00 f8 4a 0a 00 0c 00 00 00 01 4b 0a 00 06 00 00 00 0e 4b 0a 00 0c 00 00 00 .J.......J.......K.......K......
16e20 15 4b 0a 00 0c 00 00 00 22 4b 0a 00 06 00 00 00 2f 4b 0a 00 0f 00 00 00 36 4b 0a 00 0f 00 00 00 .K......"K....../K......6K......
16e40 46 4b 0a 00 24 00 00 00 56 4b 0a 00 22 00 00 00 7b 4b 0a 00 29 00 00 00 9e 4b 0a 00 28 00 00 00 FK..$...VK.."...{K..)....K..(...
16e60 c8 4b 0a 00 34 00 00 00 f1 4b 0a 00 0c 00 00 00 26 4c 0a 00 15 00 00 00 33 4c 0a 00 0c 00 00 00 .K..4....K......&L......3L......
16e80 49 4c 0a 00 09 00 00 00 56 4c 0a 00 0c 00 00 00 60 4c 0a 00 12 00 00 00 6d 4c 0a 00 14 00 00 00 IL......VL......`L......mL......
16ea0 80 4c 0a 00 21 00 00 00 95 4c 0a 00 2a 00 00 00 b7 4c 0a 00 3a 00 00 00 e2 4c 0a 00 38 00 00 00 .L..!....L..*....L..:....L..8...
16ec0 1d 4d 0a 00 06 00 00 00 56 4d 0a 00 0c 00 00 00 5d 4d 0a 00 23 00 00 00 6a 4d 0a 00 0c 00 00 00 .M......VM......]M..#...jM......
16ee0 8e 4d 0a 00 0c 00 00 00 9b 4d 0a 00 0c 00 00 00 a8 4d 0a 00 0c 00 00 00 b5 4d 0a 00 12 00 00 00 .M.......M.......M.......M......
16f00 c2 4d 0a 00 06 00 00 00 d5 4d 0a 00 0f 00 00 00 dc 4d 0a 00 0c 00 00 00 ec 4d 0a 00 0f 00 00 00 .M.......M.......M.......M......
16f20 f9 4d 0a 00 0c 00 00 00 09 4e 0a 00 be 00 00 00 16 4e 0a 00 07 00 00 00 d5 4e 0a 00 1b 00 00 00 .M.......N.......N.......N......
16f40 dd 4e 0a 00 29 00 00 00 f9 4e 0a 00 1e 00 00 00 23 4f 0a 00 18 00 00 00 42 4f 0a 00 18 00 00 00 .N..)....N......#O......BO......
16f60 5b 4f 0a 00 0c 00 00 00 74 4f 0a 00 0d 00 00 00 81 4f 0a 00 08 00 00 00 8f 4f 0a 00 08 00 00 00 [O......tO.......O.......O......
16f80 98 4f 0a 00 0f 00 00 00 a1 4f 0a 00 12 00 00 00 b1 4f 0a 00 0d 00 00 00 c4 4f 0a 00 18 00 00 00 .O.......O.......O.......O......
16fa0 d2 4f 0a 00 12 00 00 00 eb 4f 0a 00 15 00 00 00 fe 4f 0a 00 0d 00 00 00 14 50 0a 00 15 00 00 00 .O.......O.......O.......P......
16fc0 22 50 0a 00 13 00 00 00 38 50 0a 00 13 00 00 00 4c 50 0a 00 0c 00 00 00 60 50 0a 00 15 00 00 00 "P......8P......LP......`P......
16fe0 6d 50 0a 00 1a 00 00 00 83 50 0a 00 12 00 00 00 9e 50 0a 00 0f 00 00 00 b1 50 0a 00 09 00 00 00 mP.......P.......P.......P......
17000 c1 50 0a 00 07 00 00 00 cb 50 0a 00 0c 00 00 00 d3 50 0a 00 2f 00 00 00 e0 50 0a 00 35 00 00 00 .P.......P.......P../....P..5...
17020 10 51 0a 00 24 00 00 00 46 51 0a 00 1b 00 00 00 6b 51 0a 00 1b 00 00 00 87 51 0a 00 0f 00 00 00 .Q..$...FQ......kQ.......Q......
17040 a3 51 0a 00 1b 00 00 00 b3 51 0a 00 15 00 00 00 cf 51 0a 00 43 00 00 00 e5 51 0a 00 0f 00 00 00 .Q.......Q.......Q..C....Q......
17060 29 52 0a 00 15 00 00 00 39 52 0a 00 3b 00 00 00 4f 52 0a 00 18 00 00 00 8b 52 0a 00 18 00 00 00 )R......9R..;...OR.......R......
17080 a4 52 0a 00 10 00 00 00 bd 52 0a 00 3e 00 00 00 ce 52 0a 00 06 00 00 00 0d 53 0a 00 4c 00 00 00 .R.......R..>....R.......S..L...
170a0 14 53 0a 00 a5 00 00 00 61 53 0a 00 0f 00 00 00 07 54 0a 00 0c 00 00 00 17 54 0a 00 2d 00 00 00 .S......aS.......T.......T..-...
170c0 24 54 0a 00 13 00 00 00 52 54 0a 00 0c 00 00 00 66 54 0a 00 0f 00 00 00 73 54 0a 00 09 00 00 00 $T......RT......fT......sT......
170e0 83 54 0a 00 0c 00 00 00 8d 54 0a 00 35 00 00 00 9a 54 0a 00 e3 00 00 00 d0 54 0a 00 49 00 00 00 .T.......T..5....T.......T..I...
17100 b4 55 0a 00 a9 00 00 00 fe 55 0a 00 0c 00 00 00 a8 56 0a 00 51 00 00 00 b5 56 0a 00 0c 00 00 00 .U.......U.......V..Q....V......
17120 07 57 0a 00 21 00 00 00 14 57 0a 00 6e 00 00 00 36 57 0a 00 a4 00 00 00 a5 57 0a 00 0e 01 00 00 .W..!....W..n...6W.......W......
17140 4a 58 0a 00 07 00 00 00 59 59 0a 00 12 00 00 00 61 59 0a 00 16 00 00 00 74 59 0a 00 13 00 00 00 JX......YY......aY......tY......
17160 8b 59 0a 00 12 00 00 00 9f 59 0a 00 0c 00 00 00 b2 59 0a 00 30 00 00 00 bf 59 0a 00 19 00 00 00 .Y.......Y.......Y..0....Y......
17180 f0 59 0a 00 1b 00 00 00 0a 5a 0a 00 20 00 00 00 26 5a 0a 00 21 00 00 00 47 5a 0a 00 18 00 00 00 .Y.......Z......&Z..!...GZ......
171a0 69 5a 0a 00 0c 00 00 00 82 5a 0a 00 18 00 00 00 8f 5a 0a 00 18 00 00 00 a8 5a 0a 00 0f 00 00 00 iZ.......Z.......Z.......Z......
171c0 c1 5a 0a 00 b6 00 00 00 d1 5a 0a 00 1a 02 00 00 88 5b 0a 00 57 00 00 00 a3 5d 0a 00 06 00 00 00 .Z.......Z.......[..W....]......
171e0 fb 5d 0a 00 17 00 00 00 02 5e 0a 00 0c 00 00 00 1a 5e 0a 00 0c 00 00 00 27 5e 0a 00 14 00 00 00 .].......^.......^......'^......
17200 34 5e 0a 00 06 00 00 00 49 5e 0a 00 0c 00 00 00 50 5e 0a 00 12 00 00 00 5d 5e 0a 00 09 00 00 00 4^......I^......P^......]^......
17220 70 5e 0a 00 2a 00 00 00 7a 5e 0a 00 40 00 00 00 a5 5e 0a 00 12 00 00 00 e6 5e 0a 00 0c 00 00 00 p^..*...z^..@....^.......^......
17240 f9 5e 0a 00 06 00 00 00 06 5f 0a 00 0c 00 00 00 0d 5f 0a 00 12 00 00 00 1a 5f 0a 00 06 00 00 00 .^......._......._......._......
17260 2d 5f 0a 00 34 00 00 00 34 5f 0a 00 34 00 00 00 69 5f 0a 00 29 00 00 00 9e 5f 0a 00 1c 00 00 00 -_..4...4_..4...i_..)...._......
17280 c8 5f 0a 00 24 00 00 00 e5 5f 0a 00 06 00 00 00 0a 60 0a 00 11 00 00 00 11 60 0a 00 12 00 00 00 ._..$...._.......`.......`......
172a0 23 60 0a 00 12 00 00 00 36 60 0a 00 12 00 00 00 49 60 0a 00 12 00 00 00 5c 60 0a 00 06 00 00 00 #`......6`......I`......\`......
172c0 6f 60 0a 00 15 00 00 00 76 60 0a 00 06 00 00 00 8c 60 0a 00 12 00 00 00 93 60 0a 00 12 00 00 00 o`......v`.......`.......`......
172e0 a6 60 0a 00 0f 00 00 00 b9 60 0a 00 0c 00 00 00 c9 60 0a 00 0d 00 00 00 d6 60 0a 00 0d 00 00 00 .`.......`.......`.......`......
17300 e4 60 0a 00 09 00 00 00 f2 60 0a 00 0a 00 00 00 fc 60 0a 00 04 00 00 00 07 61 0a 00 03 00 00 00 .`.......`.......`.......a......
17320 0c 61 0a 00 06 00 00 00 10 61 0a 00 14 00 00 00 17 61 0a 00 20 00 00 00 2c 61 0a 00 06 00 00 00 .a.......a.......a......,a......
17340 4d 61 0a 00 0a 00 00 00 54 61 0a 00 0a 00 00 00 5f 61 0a 00 0c 00 00 00 6a 61 0a 00 1c 00 00 00 Ma......Ta......_a......ja......
17360 77 61 0a 00 28 00 00 00 94 61 0a 00 71 00 00 00 bd 61 0a 00 17 00 00 00 2f 62 0a 00 09 00 00 00 wa..(....a..q....a....../b......
17380 47 62 0a 00 1b 00 00 00 51 62 0a 00 0f 00 00 00 6d 62 0a 00 0c 00 00 00 7d 62 0a 00 31 00 00 00 Gb......Qb......mb......}b..1...
173a0 8a 62 0a 00 0f 00 00 00 bc 62 0a 00 15 00 00 00 cc 62 0a 00 32 00 00 00 e2 62 0a 00 15 00 00 00 .b.......b.......b..2....b......
173c0 15 63 0a 00 0f 00 00 00 2b 63 0a 00 0c 00 00 00 3b 63 0a 00 0c 00 00 00 48 63 0a 00 30 00 00 00 .c......+c......;c......Hc..0...
173e0 55 63 0a 00 09 00 00 00 86 63 0a 00 06 00 00 00 90 63 0a 00 0f 00 00 00 97 63 0a 00 0c 00 00 00 Uc.......c.......c.......c......
17400 a7 63 0a 00 06 00 00 00 b4 63 0a 00 09 00 00 00 bb 63 0a 00 0c 00 00 00 c5 63 0a 00 0c 00 00 00 .c.......c.......c.......c......
17420 d2 63 0a 00 18 00 00 00 df 63 0a 00 08 00 00 00 f8 63 0a 00 0c 00 00 00 01 64 0a 00 27 00 00 00 .c.......c.......c.......d..'...
17440 0e 64 0a 00 7e 00 00 00 36 64 0a 00 31 00 00 00 b5 64 0a 00 88 00 00 00 e7 64 0a 00 06 00 00 00 .d..~...6d..1....d.......d......
17460 70 65 0a 00 18 00 00 00 77 65 0a 00 21 00 00 00 90 65 0a 00 0c 00 00 00 b2 65 0a 00 14 00 00 00 pe......we..!....e.......e......
17480 bf 65 0a 00 10 00 00 00 d4 65 0a 00 06 00 00 00 e5 65 0a 00 0b 00 00 00 ec 65 0a 00 0b 00 00 00 .e.......e.......e.......e......
174a0 f8 65 0a 00 27 00 00 00 04 66 0a 00 0c 00 00 00 2c 66 0a 00 04 00 00 00 39 66 0a 00 05 00 00 00 .e..'....f......,f......9f......
174c0 3e 66 0a 00 40 00 00 00 44 66 0a 00 2e 00 00 00 85 66 0a 00 07 00 00 00 b4 66 0a 00 0e 00 00 00 >f..@...Df.......f.......f......
174e0 bc 66 0a 00 06 00 00 00 cb 66 0a 00 26 00 00 00 d2 66 0a 00 0a 00 00 00 f9 66 0a 00 19 00 00 00 .f.......f..&....f.......f......
17500 04 67 0a 00 22 00 00 00 1e 67 0a 00 0a 00 00 00 41 67 0a 00 10 00 00 00 4c 67 0a 00 0a 00 00 00 .g.."....g......Ag......Lg......
17520 5d 67 0a 00 0d 00 00 00 68 67 0a 00 0d 00 00 00 76 67 0a 00 0a 00 00 00 84 67 0a 00 10 00 00 00 ]g......hg......vg.......g......
17540 8f 67 0a 00 13 00 00 00 a0 67 0a 00 10 00 00 00 b4 67 0a 00 0e 00 00 00 c5 67 0a 00 04 00 00 00 .g.......g.......g.......g......
17560 d4 67 0a 00 03 00 00 00 d9 67 0a 00 0a 00 00 00 dd 67 0a 00 04 00 00 00 e8 67 0a 00 10 00 00 00 .g.......g.......g.......g......
17580 ed 67 0a 00 09 00 00 00 fe 67 0a 00 46 00 00 00 08 68 0a 00 0d 00 00 00 4f 68 0a 00 15 00 00 00 .g.......g..F....h......Oh......
175a0 5d 68 0a 00 09 00 00 00 73 68 0a 00 06 00 00 00 7d 68 0a 00 0c 00 00 00 84 68 0a 00 0f 00 00 00 ]h......sh......}h.......h......
175c0 91 68 0a 00 15 00 00 00 a1 68 0a 00 0f 00 00 00 b7 68 0a 00 13 00 00 00 c7 68 0a 00 13 00 00 00 .h.......h.......h.......h......
175e0 db 68 0a 00 54 00 00 00 ef 68 0a 00 18 00 00 00 44 69 0a 00 12 00 00 00 5d 69 0a 00 12 00 00 00 .h..T....h......Di......]i......
17600 70 69 0a 00 0c 00 00 00 83 69 0a 00 2a 00 00 00 90 69 0a 00 2a 00 00 00 bb 69 0a 00 26 00 00 00 pi.......i..*....i..*....i..&...
17620 e6 69 0a 00 1d 00 00 00 0d 6a 0a 00 23 00 00 00 2b 6a 0a 00 23 00 00 00 4f 6a 0a 00 2d 00 00 00 .i.......j..#...+j..#...Oj..-...
17640 73 6a 0a 00 27 00 00 00 a1 6a 0a 00 28 00 00 00 c9 6a 0a 00 39 00 00 00 f2 6a 0a 00 2c 00 00 00 sj..'....j..(....j..9....j..,...
17660 2c 6b 0a 00 30 00 00 00 59 6b 0a 00 39 00 00 00 8a 6b 0a 00 2d 00 00 00 c4 6b 0a 00 26 00 00 00 ,k..0...Yk..9....k..-....k..&...
17680 f2 6b 0a 00 1e 00 00 00 19 6c 0a 00 1e 00 00 00 38 6c 0a 00 1e 00 00 00 57 6c 0a 00 1e 00 00 00 .k.......l......8l......Wl......
176a0 76 6c 0a 00 39 00 00 00 95 6c 0a 00 1b 00 00 00 cf 6c 0a 00 0f 00 00 00 eb 6c 0a 00 15 00 00 00 vl..9....l.......l.......l......
176c0 fb 6c 0a 00 1e 00 00 00 11 6d 0a 00 1e 00 00 00 30 6d 0a 00 09 00 00 00 4f 6d 0a 00 0f 00 00 00 .l.......m......0m......Om......
176e0 59 6d 0a 00 0f 00 00 00 69 6d 0a 00 21 00 00 00 79 6d 0a 00 1e 00 00 00 9b 6d 0a 00 1e 00 00 00 Ym......im..!...ym.......m......
17700 ba 6d 0a 00 1e 00 00 00 d9 6d 0a 00 0c 00 00 00 f8 6d 0a 00 0c 00 00 00 05 6e 0a 00 0c 00 00 00 .m.......m.......m.......n......
17720 12 6e 0a 00 0c 00 00 00 1f 6e 0a 00 18 00 00 00 2c 6e 0a 00 0c 00 00 00 45 6e 0a 00 48 00 00 00 .n.......n......,n......En..H...
17740 52 6e 0a 00 09 00 00 00 9b 6e 0a 00 06 00 00 00 a5 6e 0a 00 0f 00 00 00 ac 6e 0a 00 06 00 00 00 Rn.......n.......n.......n......
17760 bc 6e 0a 00 0c 00 00 00 c3 6e 0a 00 16 00 00 00 d0 6e 0a 00 0d 00 00 00 e7 6e 0a 00 09 00 00 00 .n.......n.......n.......n......
17780 f5 6e 0a 00 4c 00 00 00 ff 6e 0a 00 35 00 00 00 4c 6f 0a 00 15 00 00 00 82 6f 0a 00 14 00 00 00 .n..L....n..5...Lo.......o......
177a0 98 6f 0a 00 12 00 00 00 ad 6f 0a 00 15 00 00 00 c0 6f 0a 00 04 00 00 00 d6 6f 0a 00 b1 00 00 00 .o.......o.......o.......o......
177c0 db 6f 0a 00 07 00 00 00 8d 70 0a 00 16 00 00 00 95 70 0a 00 18 00 00 00 ac 70 0a 00 0a 00 00 00 .o.......p.......p.......p......
177e0 c5 70 0a 00 0c 00 00 00 d0 70 0a 00 17 00 00 00 dd 70 0a 00 0f 00 00 00 f5 70 0a 00 39 00 00 00 .p.......p.......p.......p..9...
17800 05 71 0a 00 45 00 00 00 3f 71 0a 00 5f 00 00 00 85 71 0a 00 2a 00 00 00 e5 71 0a 00 3e 00 00 00 .q..E...?q.._....q..*....q..>...
17820 10 72 0a 00 06 00 00 00 4f 72 0a 00 24 00 00 00 56 72 0a 00 22 00 00 00 7b 72 0a 00 3f 00 00 00 .r......Or..$...Vr.."...{r..?...
17840 9e 72 0a 00 33 00 00 00 de 72 0a 00 0c 00 00 00 12 73 0a 00 bd 00 00 00 1f 73 0a 00 19 00 00 00 .r..3....r.......s.......s......
17860 dd 73 0a 00 33 00 00 00 f7 73 0a 00 1e 00 00 00 2b 74 0a 00 1e 00 00 00 4a 74 0a 00 d0 00 00 00 .s..3....s......+t......Jt......
17880 69 74 0a 00 35 00 00 00 3a 75 0a 00 18 00 00 00 70 75 0a 00 0c 00 00 00 89 75 0a 00 12 00 00 00 it..5...:u......pu.......u......
178a0 96 75 0a 00 19 00 00 00 a9 75 0a 00 1b 00 00 00 c3 75 0a 00 35 00 00 00 df 75 0a 00 7e 00 00 00 .u.......u.......u..5....u..~...
178c0 15 76 0a 00 17 00 00 00 94 76 0a 00 2c 00 00 00 ac 76 0a 00 3b 00 00 00 d9 76 0a 00 38 00 00 00 .v.......v..,....v..;....v..8...
178e0 15 77 0a 00 83 00 00 00 4e 77 0a 00 24 00 00 00 d2 77 0a 00 31 00 00 00 f7 77 0a 00 24 00 00 00 .w......Nw..$....w..1....w..$...
17900 29 78 0a 00 1e 00 00 00 4e 78 0a 00 2d 00 00 00 6d 78 0a 00 79 00 00 00 9b 78 0a 00 27 00 00 00 )x......Nx..-...mx..y....x..'...
17920 15 79 0a 00 16 00 00 00 3d 79 0a 00 c0 00 00 00 54 79 0a 00 2a 00 00 00 15 7a 0a 00 1b 00 00 00 .y......=y......Ty..*....z......
17940 40 7a 0a 00 6a 00 00 00 5c 7a 0a 00 48 00 00 00 c7 7a 0a 00 2a 00 00 00 10 7b 0a 00 21 00 00 00 @z..j...\z..H....z..*....{..!...
17960 3b 7b 0a 00 0c 00 00 00 5d 7b 0a 00 2a 00 00 00 6a 7b 0a 00 60 00 00 00 95 7b 0a 00 09 00 00 00 ;{......]{..*...j{..`....{......
17980 f6 7b 0a 00 0d 00 00 00 00 7c 0a 00 2f 00 00 00 0e 7c 0a 00 06 00 00 00 3e 7c 0a 00 06 00 00 00 .{.......|../....|......>|......
179a0 45 7c 0a 00 16 00 00 00 4c 7c 0a 00 18 00 00 00 63 7c 0a 00 2b 00 00 00 7c 7c 0a 00 40 00 00 00 E|......L|......c|..+...||..@...
179c0 a8 7c 0a 00 2d 00 00 00 e9 7c 0a 00 0c 00 00 00 17 7d 0a 00 0b 00 00 00 24 7d 0a 00 12 00 00 00 .|..-....|.......}......$}......
179e0 30 7d 0a 00 16 00 00 00 43 7d 0a 00 18 00 00 00 5a 7d 0a 00 18 00 00 00 73 7d 0a 00 13 00 00 00 0}......C}......Z}......s}......
17a00 8c 7d 0a 00 27 00 00 00 a0 7d 0a 00 cb 00 00 00 c8 7d 0a 00 22 00 00 00 94 7e 0a 00 19 00 00 00 .}..'....}.......}.."....~......
17a20 b7 7e 0a 00 09 00 00 00 d1 7e 0a 00 05 00 00 00 db 7e 0a 00 06 00 00 00 e1 7e 0a 00 0c 00 00 00 .~.......~.......~.......~......
17a40 e8 7e 0a 00 0f 00 00 00 f5 7e 0a 00 0a 00 00 00 05 7f 0a 00 0c 00 00 00 10 7f 0a 00 0c 00 00 00 .~.......~......................
17a60 1d 7f 0a 00 0d 00 00 00 2a 7f 0a 00 1b 00 00 00 38 7f 0a 00 07 00 00 00 54 7f 0a 00 09 00 00 00 ........*.......8.......T.......
17a80 5c 7f 0a 00 0f 00 00 00 66 7f 0a 00 28 00 00 00 76 7f 0a 00 09 00 00 00 9f 7f 0a 00 09 00 00 00 \.......f...(...v...............
17aa0 a9 7f 0a 00 0a 00 00 00 b3 7f 0a 00 0b 00 00 00 be 7f 0a 00 0b 00 00 00 ca 7f 0a 00 0b 00 00 00 ................................
17ac0 d6 7f 0a 00 0b 00 00 00 e2 7f 0a 00 19 00 00 00 ee 7f 0a 00 35 00 00 00 08 80 0a 00 19 00 00 00 ....................5...........
17ae0 3e 80 0a 00 3d 00 00 00 58 80 0a 00 35 00 00 00 96 80 0a 00 10 00 00 00 cc 80 0a 00 11 00 00 00 >...=...X...5...................
17b00 dd 80 0a 00 0f 00 00 00 ef 80 0a 00 21 00 00 00 ff 80 0a 00 0f 00 00 00 21 81 0a 00 0f 00 00 00 ............!...........!.......
17b20 31 81 0a 00 0c 00 00 00 41 81 0a 00 0f 00 00 00 4e 81 0a 00 0f 00 00 00 5e 81 0a 00 22 00 00 00 1.......A.......N.......^..."...
17b40 6e 81 0a 00 1e 00 00 00 91 81 0a 00 15 00 00 00 b0 81 0a 00 18 00 00 00 c6 81 0a 00 0e 00 00 00 n...............................
17b60 df 81 0a 00 0f 00 00 00 ee 81 0a 00 09 00 00 00 fe 81 0a 00 06 00 00 00 08 82 0a 00 16 00 00 00 ................................
17b80 0f 82 0a 00 14 00 00 00 26 82 0a 00 0f 00 00 00 3b 82 0a 00 12 00 00 00 4b 82 0a 00 0c 00 00 00 ........&.......;.......K.......
17ba0 5e 82 0a 00 0c 00 00 00 6b 82 0a 00 24 00 00 00 78 82 0a 00 0c 00 00 00 9d 82 0a 00 09 00 00 00 ^.......k...$...x...............
17bc0 aa 82 0a 00 0c 00 00 00 b4 82 0a 00 16 00 00 00 c1 82 0a 00 0c 00 00 00 d8 82 0a 00 15 00 00 00 ................................
17be0 e5 82 0a 00 26 00 00 00 fb 82 0a 00 0c 00 00 00 22 83 0a 00 25 00 00 00 2f 83 0a 00 10 00 00 00 ....&..........."...%.../.......
17c00 55 83 0a 00 a2 00 00 00 66 83 0a 00 ca 00 00 00 09 84 0a 00 6c 00 00 00 d4 84 0a 00 42 00 00 00 U.......f...........l.......B...
17c20 41 85 0a 00 50 00 00 00 84 85 0a 00 46 00 00 00 d5 85 0a 00 9b 00 00 00 1c 86 0a 00 47 00 00 00 A...P.......F...............G...
17c40 b8 86 0a 00 41 00 00 00 00 87 0a 00 aa 00 00 00 42 87 0a 00 c0 00 00 00 ed 87 0a 00 5f 00 00 00 ....A...........B..........._...
17c60 ae 88 0a 00 8e 00 00 00 0e 89 0a 00 7b 00 00 00 9d 89 0a 00 89 00 00 00 19 8a 0a 00 57 00 00 00 ............{...............W...
17c80 a3 8a 0a 00 59 00 00 00 fb 8a 0a 00 27 00 00 00 55 8b 0a 00 48 00 00 00 7d 8b 0a 00 51 00 00 00 ....Y.......'...U...H...}...Q...
17ca0 c6 8b 0a 00 45 00 00 00 18 8c 0a 00 43 00 00 00 5e 8c 0a 00 42 00 00 00 a2 8c 0a 00 48 00 00 00 ....E.......C...^...B.......H...
17cc0 e5 8c 0a 00 4b 00 00 00 2e 8d 0a 00 84 00 00 00 7a 8d 0a 00 2f 01 00 00 ff 8d 0a 00 b2 00 00 00 ....K...........z.../...........
17ce0 2f 8f 0a 00 29 00 00 00 e2 8f 0a 00 16 00 00 00 0c 90 0a 00 15 00 00 00 23 90 0a 00 5d 00 00 00 /...)...................#...]...
17d00 39 90 0a 00 0f 00 00 00 97 90 0a 00 11 00 00 00 a7 90 0a 00 16 00 00 00 b9 90 0a 00 12 00 00 00 9...............................
17d20 d0 90 0a 00 19 00 00 00 e3 90 0a 00 1c 00 00 00 fd 90 0a 00 1e 00 00 00 1a 91 0a 00 06 00 00 00 ................................
17d40 39 91 0a 00 51 00 00 00 40 91 0a 00 4c 00 00 00 92 91 0a 00 0c 00 00 00 df 91 0a 00 06 00 00 00 9...Q...@...L...................
17d60 ec 91 0a 00 3a 00 00 00 f3 91 0a 00 0c 00 00 00 2e 92 0a 00 0d 00 00 00 3b 92 0a 00 11 00 00 00 ....:...................;.......
17d80 49 92 0a 00 03 00 00 00 5b 92 0a 00 08 00 00 00 5f 92 0a 00 27 00 00 00 68 92 0a 00 06 00 00 00 I.......[......._...'...h.......
17da0 90 92 0a 00 12 00 00 00 97 92 0a 00 0c 00 00 00 aa 92 0a 00 0c 00 00 00 b7 92 0a 00 16 00 00 00 ................................
17dc0 c4 92 0a 00 19 00 00 00 db 92 0a 00 0f 00 00 00 f5 92 0a 00 1e 00 00 00 05 93 0a 00 1b 00 00 00 ................................
17de0 24 93 0a 00 48 00 00 00 40 93 0a 00 1e 00 00 00 89 93 0a 00 11 00 00 00 a8 93 0a 00 3c 00 00 00 $...H...@...................<...
17e00 ba 93 0a 00 41 00 00 00 f7 93 0a 00 1e 00 00 00 39 94 0a 00 21 00 00 00 58 94 0a 00 15 00 00 00 ....A...........9...!...X.......
17e20 7a 94 0a 00 2d 00 00 00 90 94 0a 00 3c 00 00 00 be 94 0a 00 18 00 00 00 fb 94 0a 00 21 00 00 00 z...-.......<...............!...
17e40 14 95 0a 00 18 00 00 00 36 95 0a 00 12 00 00 00 4f 95 0a 00 12 00 00 00 62 95 0a 00 0f 00 00 00 ........6.......O.......b.......
17e60 75 95 0a 00 15 00 00 00 85 95 0a 00 21 00 00 00 9b 95 0a 00 2a 00 00 00 bd 95 0a 00 30 00 00 00 u...........!.......*.......0...
17e80 e8 95 0a 00 2d 00 00 00 19 96 0a 00 27 00 00 00 47 96 0a 00 85 00 00 00 6f 96 0a 00 82 00 00 00 ....-.......'...G.......o.......
17ea0 f5 96 0a 00 6c 00 00 00 78 97 0a 00 27 00 00 00 e5 97 0a 00 09 00 00 00 0d 98 0a 00 18 00 00 00 ....l...x...'...................
17ec0 17 98 0a 00 0f 00 00 00 30 98 0a 00 17 00 00 00 40 98 0a 00 49 00 00 00 58 98 0a 00 17 00 00 00 ........0.......@...I...X.......
17ee0 a2 98 0a 00 50 00 00 00 ba 98 0a 00 16 00 00 00 0b 99 0a 00 47 00 00 00 22 99 0a 00 18 00 00 00 ....P...............G...".......
17f00 6a 99 0a 00 12 00 00 00 83 99 0a 00 06 00 00 00 96 99 0a 00 06 00 00 00 9d 99 0a 00 0c 00 00 00 j...............................
17f20 a4 99 0a 00 0c 00 00 00 b1 99 0a 00 0c 00 00 00 be 99 0a 00 15 00 00 00 cb 99 0a 00 04 00 00 00 ................................
17f40 e1 99 0a 00 06 00 00 00 e6 99 0a 00 d4 00 00 00 ed 99 0a 00 09 00 00 00 c2 9a 0a 00 12 00 00 00 ................................
17f60 cc 9a 0a 00 0f 00 00 00 df 9a 0a 00 1e 00 00 00 ef 9a 0a 00 06 00 00 00 0e 9b 0a 00 0f 00 00 00 ................................
17f80 15 9b 0a 00 09 00 00 00 25 9b 0a 00 8d 00 00 00 2f 9b 0a 00 45 00 00 00 bd 9b 0a 00 8e 01 00 00 ........%......./...E...........
17fa0 03 9c 0a 00 24 00 00 00 92 9d 0a 00 2f 00 00 00 b7 9d 0a 00 2c 00 00 00 e7 9d 0a 00 2f 00 00 00 ....$......./.......,......./...
17fc0 14 9e 0a 00 0f 00 00 00 44 9e 0a 00 0c 00 00 00 54 9e 0a 00 06 00 00 00 61 9e 0a 00 09 00 00 00 ........D.......T.......a.......
17fe0 68 9e 0a 00 37 00 00 00 72 9e 0a 00 19 00 00 00 aa 9e 0a 00 09 00 00 00 c4 9e 0a 00 0c 00 00 00 h...7...r.......................
18000 ce 9e 0a 00 70 00 00 00 db 9e 0a 00 05 00 00 00 4c 9f 0a 00 0b 00 00 00 52 9f 0a 00 6f 00 00 00 ....p...........L.......R...o...
18020 5e 9f 0a 00 06 00 00 00 ce 9f 0a 00 0f 00 00 00 d5 9f 0a 00 09 00 00 00 e5 9f 0a 00 0f 00 00 00 ^...............................
18040 ef 9f 0a 00 09 00 00 00 ff 9f 0a 00 09 00 00 00 09 a0 0a 00 09 00 00 00 13 a0 0a 00 09 00 00 00 ................................
18060 1d a0 0a 00 0c 00 00 00 27 a0 0a 00 09 00 00 00 34 a0 0a 00 13 00 00 00 3e a0 0a 00 24 00 00 00 ........'.......4.......>...$...
18080 52 a0 0a 00 0f 00 00 00 77 a0 0a 00 0f 00 00 00 87 a0 0a 00 09 00 00 00 97 a0 0a 00 09 00 00 00 R.......w.......................
180a0 a1 a0 0a 00 0f 00 00 00 ab a0 0a 00 39 00 00 00 bb a0 0a 00 0b 00 00 00 f5 a0 0a 00 57 00 00 00 ............9...............W...
180c0 01 a1 0a 00 09 00 00 00 59 a1 0a 00 1b 00 00 00 63 a1 0a 00 0c 00 00 00 7f a1 0a 00 29 00 00 00 ........Y.......c...........)...
180e0 8c a1 0a 00 35 00 00 00 b6 a1 0a 00 39 01 00 00 ec a1 0a 00 21 00 00 00 26 a3 0a 00 1e 00 00 00 ....5.......9.......!...&.......
18100 48 a3 0a 00 4c 00 00 00 67 a3 0a 00 6c 00 00 00 b4 a3 0a 00 39 00 00 00 21 a4 0a 00 c2 00 00 00 H...L...g...l.......9...!.......
18120 5b a4 0a 00 79 00 00 00 1e a5 0a 00 ce 00 00 00 98 a5 0a 00 2f 00 00 00 67 a6 0a 00 0f 00 00 00 [...y.............../...g.......
18140 97 a6 0a 00 09 00 00 00 a7 a6 0a 00 0c 00 00 00 b1 a6 0a 00 06 00 00 00 be a6 0a 00 35 00 00 00 ............................5...
18160 c5 a6 0a 00 06 00 00 00 fb a6 0a 00 0e 00 00 00 02 a7 0a 00 2f 00 00 00 11 a7 0a 00 1e 00 00 00 ..................../...........
18180 41 a7 0a 00 11 00 00 00 60 a7 0a 00 11 00 00 00 72 a7 0a 00 0c 00 00 00 84 a7 0a 00 19 00 00 00 A.......`.......r...............
181a0 91 a7 0a 00 33 00 00 00 ab a7 0a 00 1f 00 00 00 df a7 0a 00 19 00 00 00 ff a7 0a 00 21 00 00 00 ....3.......................!...
181c0 19 a8 0a 00 1b 00 00 00 3b a8 0a 00 1b 00 00 00 57 a8 0a 00 1e 00 00 00 73 a8 0a 00 19 00 00 00 ........;.......W.......s.......
181e0 92 a8 0a 00 19 00 00 00 ac a8 0a 00 3f 00 00 00 c6 a8 0a 00 16 00 00 00 06 a9 0a 00 1e 00 00 00 ............?...................
18200 1d a9 0a 00 13 00 00 00 3c a9 0a 00 06 00 00 00 50 a9 0a 00 0f 00 00 00 57 a9 0a 00 1b 00 00 00 ........<.......P.......W.......
18220 67 a9 0a 00 14 00 00 00 83 a9 0a 00 09 00 00 00 98 a9 0a 00 0f 00 00 00 a2 a9 0a 00 30 00 00 00 g...........................0...
18240 b2 a9 0a 00 32 00 00 00 e3 a9 0a 00 62 00 00 00 16 aa 0a 00 12 00 00 00 79 aa 0a 00 0f 00 00 00 ....2.......b...........y.......
18260 8c aa 0a 00 0c 00 00 00 9c aa 0a 00 30 00 00 00 a9 aa 0a 00 0c 00 00 00 da aa 0a 00 0d 00 00 00 ............0...................
18280 e7 aa 0a 00 4f 00 00 00 f5 aa 0a 00 06 00 00 00 45 ab 0a 00 0c 00 00 00 4c ab 0a 00 12 00 00 00 ....O...........E.......L.......
182a0 59 ab 0a 00 06 00 00 00 6c ab 0a 00 09 00 00 00 73 ab 0a 00 29 00 00 00 7d ab 0a 00 0a 00 00 00 Y.......l.......s...)...}.......
182c0 a7 ab 0a 00 12 00 00 00 b2 ab 0a 00 0a 00 00 00 c5 ab 0a 00 16 00 00 00 d0 ab 0a 00 0a 00 00 00 ................................
182e0 e7 ab 0a 00 10 00 00 00 f2 ab 0a 00 0c 00 00 00 03 ac 0a 00 12 00 00 00 10 ac 0a 00 0c 00 00 00 ................................
18300 23 ac 0a 00 27 00 00 00 30 ac 0a 00 12 00 00 00 58 ac 0a 00 0d 00 00 00 6b ac 0a 00 07 00 00 00 #...'...0.......X.......k.......
18320 79 ac 0a 00 0c 00 00 00 81 ac 0a 00 09 00 00 00 8e ac 0a 00 58 00 00 00 98 ac 0a 00 0c 00 00 00 y...................X...........
18340 f1 ac 0a 00 0c 00 00 00 fe ac 0a 00 0c 00 00 00 0b ad 0a 00 15 00 00 00 18 ad 0a 00 11 00 00 00 ................................
18360 2e ad 0a 00 ae 00 00 00 40 ad 0a 00 0c 00 00 00 ef ad 0a 00 4a 00 00 00 fc ad 0a 00 06 00 00 00 ........@...........J...........
18380 47 ae 0a 00 0e 00 00 00 4e ae 0a 00 0e 00 00 00 5d ae 0a 00 0e 00 00 00 6c ae 0a 00 0c 00 00 00 G.......N.......].......l.......
183a0 7b ae 0a 00 0d 00 00 00 88 ae 0a 00 1d 00 00 00 96 ae 0a 00 06 00 00 00 b4 ae 0a 00 15 00 00 00 {...............................
183c0 bb ae 0a 00 06 00 00 00 d1 ae 0a 00 10 00 00 00 d8 ae 0a 00 12 00 00 00 e9 ae 0a 00 15 00 00 00 ................................
183e0 fc ae 0a 00 18 00 00 00 12 af 0a 00 0c 00 00 00 2b af 0a 00 12 00 00 00 38 af 0a 00 09 00 00 00 ................+.......8.......
18400 4b af 0a 00 9f 00 00 00 55 af 0a 00 0e 00 00 00 f5 af 0a 00 45 00 00 00 04 b0 0a 00 06 00 00 00 K.......U...........E...........
18420 4a b0 0a 00 36 00 00 00 51 b0 0a 00 0c 00 00 00 88 b0 0a 00 0f 00 00 00 95 b0 0a 00 36 00 00 00 J...6...Q...................6...
18440 a5 b0 0a 00 0c 00 00 00 dc b0 0a 00 10 00 00 00 e9 b0 0a 00 10 00 00 00 fa b0 0a 00 2a 00 00 00 ............................*...
18460 0b b1 0a 00 08 00 00 00 36 b1 0a 00 06 00 00 00 3f b1 0a 00 0b 01 00 00 46 b1 0a 00 06 00 00 00 ........6.......?.......F.......
18480 52 b2 0a 00 29 00 00 00 59 b2 0a 00 1e 00 00 00 83 b2 0a 00 1b 00 00 00 a2 b2 0a 00 33 00 00 00 R...)...Y...................3...
184a0 be b2 0a 00 30 01 00 00 f2 b2 0a 00 0c 00 00 00 23 b4 0a 00 09 00 00 00 30 b4 0a 00 46 00 00 00 ....0...........#.......0...F...
184c0 3a b4 0a 00 8d 02 00 00 81 b4 0a 00 0f 00 00 00 0f b7 0a 00 06 00 00 00 1f b7 0a 00 0d 00 00 00 :...............................
184e0 26 b7 0a 00 10 00 00 00 34 b7 0a 00 11 00 00 00 45 b7 0a 00 06 00 00 00 57 b7 0a 00 09 00 00 00 &.......4.......E.......W.......
18500 5e b7 0a 00 0c 00 00 00 68 b7 0a 00 0c 00 00 00 75 b7 0a 00 0c 00 00 00 82 b7 0a 00 0f 00 00 00 ^.......h.......u...............
18520 8f b7 0a 00 0f 00 00 00 9f b7 0a 00 0c 00 00 00 af b7 0a 00 06 00 00 00 bc b7 0a 00 14 00 00 00 ................................
18540 c3 b7 0a 00 0a 00 00 00 d8 b7 0a 00 22 00 00 00 e3 b7 0a 00 0f 00 00 00 06 b8 0a 00 12 00 00 00 ............"...................
18560 16 b8 0a 00 05 00 00 00 29 b8 0a 00 0c 00 00 00 2f b8 0a 00 0f 00 00 00 3c b8 0a 00 03 00 00 00 ........)......./.......<.......
18580 4c b8 0a 00 07 00 00 00 50 b8 0a 00 06 00 00 00 58 b8 0a 00 0c 00 00 00 5f b8 0a 00 0c 00 00 00 L.......P.......X......._.......
185a0 6c b8 0a 00 08 00 00 00 79 b8 0a 00 1a 00 00 00 82 b8 0a 00 0c 00 00 00 9d b8 0a 00 0c 00 00 00 l.......y.......................
185c0 aa b8 0a 00 1b 00 00 00 b7 b8 0a 00 18 00 00 00 d3 b8 0a 00 0f 00 00 00 ec b8 0a 00 0c 00 00 00 ................................
185e0 fc b8 0a 00 08 00 00 00 09 b9 0a 00 0c 00 00 00 12 b9 0a 00 16 00 00 00 1f b9 0a 00 d6 00 00 00 ................................
18600 36 b9 0a 00 06 00 00 00 0d ba 0a 00 19 00 00 00 14 ba 0a 00 17 00 00 00 2e ba 0a 00 0c 00 00 00 6...............................
18620 46 ba 0a 00 0f 00 00 00 53 ba 0a 00 10 00 00 00 63 ba 0a 00 0c 00 00 00 74 ba 0a 00 0c 00 00 00 F.......S.......c.......t.......
18640 81 ba 0a 00 0c 00 00 00 8e ba 0a 00 0d 00 00 00 9b ba 0a 00 1b 00 00 00 a9 ba 0a 00 0c 00 00 00 ................................
18660 c5 ba 0a 00 12 00 00 00 d2 ba 0a 00 15 00 00 00 e5 ba 0a 00 12 00 00 00 fb ba 0a 00 0c 00 00 00 ................................
18680 0e bb 0a 00 0c 00 00 00 1b bb 0a 00 15 00 00 00 28 bb 0a 00 1e 00 00 00 3e bb 0a 00 2e 00 00 00 ................(.......>.......
186a0 5d bb 0a 00 0f 00 00 00 8c bb 0a 00 03 00 00 00 9c bb 0a 00 04 00 00 00 a0 bb 0a 00 09 00 00 00 ]...............................
186c0 a5 bb 0a 00 0f 00 00 00 af bb 0a 00 09 00 00 00 bf bb 0a 00 0c 00 00 00 c9 bb 0a 00 04 00 00 00 ................................
186e0 d6 bb 0a 00 0a 00 00 00 db bb 0a 00 0d 00 00 00 e6 bb 0a 00 0d 00 00 00 f4 bb 0a 00 04 00 00 00 ................................
18700 02 bc 0a 00 0f 00 00 00 07 bc 0a 00 0a 00 00 00 17 bc 0a 00 12 00 00 00 22 bc 0a 00 0f 00 00 00 ........................".......
18720 35 bc 0a 00 03 00 00 00 45 bc 0a 00 16 00 00 00 49 bc 0a 00 03 00 00 00 60 bc 0a 00 1c 00 00 00 5.......E.......I.......`.......
18740 64 bc 0a 00 12 00 00 00 81 bc 0a 00 03 00 00 00 94 bc 0a 00 06 00 00 00 98 bc 0a 00 06 00 00 00 d...............................
18760 9f bc 0a 00 4b 00 00 00 a6 bc 0a 00 0c 00 00 00 f2 bc 0a 00 21 00 00 00 ff bc 0a 00 1e 00 00 00 ....K...............!...........
18780 21 bd 0a 00 06 00 00 00 40 bd 0a 00 10 00 00 00 47 bd 0a 00 06 00 00 00 58 bd 0a 00 11 00 00 00 !.......@.......G.......X.......
187a0 5f bd 0a 00 0c 00 00 00 71 bd 0a 00 0c 00 00 00 7e bd 0a 00 10 00 00 00 8b bd 0a 00 0c 00 00 00 _.......q.......~...............
187c0 9c bd 0a 00 0d 00 00 00 a9 bd 0a 00 0d 00 00 00 b7 bd 0a 00 07 00 00 00 c5 bd 0a 00 21 00 00 00 ............................!...
187e0 cd bd 0a 00 1f 00 00 00 ef bd 0a 00 61 00 00 00 0f be 0a 00 94 00 00 00 71 be 0a 00 31 00 00 00 ............a...........q...1...
18800 06 bf 0a 00 30 00 00 00 38 bf 0a 00 2d 00 00 00 69 bf 0a 00 ac 00 00 00 97 bf 0a 00 15 00 00 00 ....0...8...-...i...............
18820 44 c0 0a 00 1b 00 00 00 5a c0 0a 00 32 00 00 00 76 c0 0a 00 32 00 00 00 a9 c0 0a 00 32 00 00 00 D.......Z...2...v...2.......2...
18840 dc c0 0a 00 21 00 00 00 0f c1 0a 00 6f 00 00 00 31 c1 0a 00 21 00 00 00 a1 c1 0a 00 2d 00 00 00 ....!.......o...1...!.......-...
18860 c3 c1 0a 00 27 00 00 00 f1 c1 0a 00 24 00 00 00 19 c2 0a 00 42 00 00 00 3e c2 0a 00 60 00 00 00 ....'.......$.......B...>...`...
18880 81 c2 0a 00 20 00 00 00 e2 c2 0a 00 2c 00 00 00 03 c3 0a 00 96 00 00 00 30 c3 0a 00 9d 00 00 00 ............,...........0.......
188a0 c7 c3 0a 00 4d 00 00 00 65 c4 0a 00 4c 00 00 00 b3 c4 0a 00 32 00 00 00 00 c5 0a 00 44 00 00 00 ....M...e...L.......2.......D...
188c0 33 c5 0a 00 55 00 00 00 78 c5 0a 00 a2 00 00 00 ce c5 0a 00 5b 00 00 00 71 c6 0a 00 56 00 00 00 3...U...x...........[...q...V...
188e0 cd c6 0a 00 58 00 00 00 24 c7 0a 00 58 00 00 00 7d c7 0a 00 21 00 00 00 d6 c7 0a 00 71 01 00 00 ....X...$...X...}...!.......q...
18900 f8 c7 0a 00 1f 00 00 00 6a c9 0a 00 8e 00 00 00 8a c9 0a 00 28 00 00 00 19 ca 0a 00 2b 00 00 00 ........j...........(.......+...
18920 42 ca 0a 00 21 00 00 00 6e ca 0a 00 2b 00 00 00 90 ca 0a 00 6f 00 00 00 bc ca 0a 00 27 00 00 00 B...!...n...+.......o.......'...
18940 2c cb 0a 00 95 00 00 00 54 cb 0a 00 60 00 00 00 ea cb 0a 00 2d 00 00 00 4b cc 0a 00 2d 00 00 00 ,.......T...`.......-...K...-...
18960 79 cc 0a 00 2a 00 00 00 a7 cc 0a 00 34 00 00 00 d2 cc 0a 00 34 00 00 00 07 cd 0a 00 31 00 00 00 y...*.......4.......4.......1...
18980 3c cd 0a 00 47 00 00 00 6e cd 0a 00 47 00 00 00 b6 cd 0a 00 31 00 00 00 fe cd 0a 00 30 00 00 00 <...G...n...G.......1.......0...
189a0 30 ce 0a 00 21 00 00 00 61 ce 0a 00 31 00 00 00 83 ce 0a 00 36 00 00 00 b5 ce 0a 00 25 00 00 00 0...!...a...1.......6.......%...
189c0 ec ce 0a 00 28 00 00 00 12 cf 0a 00 1c 00 00 00 3b cf 0a 00 bf 00 00 00 58 cf 0a 00 25 00 00 00 ....(...........;.......X...%...
189e0 18 d0 0a 00 22 00 00 00 3e d0 0a 00 21 00 00 00 61 d0 0a 00 1f 00 00 00 83 d0 0a 00 2d 00 00 00 ...."...>...!...a...........-...
18a00 a3 d0 0a 00 42 00 00 00 d1 d0 0a 00 2a 00 00 00 14 d1 0a 00 17 00 00 00 3f d1 0a 00 2d 00 00 00 ....B.......*...........?...-...
18a20 57 d1 0a 00 1a 00 00 00 85 d1 0a 00 3a 00 00 00 a0 d1 0a 00 32 00 00 00 db d1 0a 00 33 00 00 00 W...........:.......2.......3...
18a40 0e d2 0a 00 39 00 00 00 42 d2 0a 00 31 00 00 00 7c d2 0a 00 34 00 00 00 ae d2 0a 00 1c 00 00 00 ....9...B...1...|...4...........
18a60 e3 d2 0a 00 3b 00 00 00 00 d3 0a 00 28 00 00 00 3c d3 0a 00 38 00 00 00 65 d3 0a 00 47 00 00 00 ....;.......(...<...8...e...G...
18a80 9e d3 0a 00 28 00 00 00 e6 d3 0a 00 22 00 00 00 0f d4 0a 00 2b 00 00 00 32 d4 0a 00 18 00 00 00 ....(.......".......+...2.......
18aa0 5e d4 0a 00 f3 00 00 00 77 d4 0a 00 7a 01 00 00 6b d5 0a 00 15 00 00 00 e6 d6 0a 00 1e 00 00 00 ^.......w...z...k...............
18ac0 fc d6 0a 00 7c 00 00 00 1b d7 0a 00 2a 00 00 00 98 d7 0a 00 27 00 00 00 c3 d7 0a 00 27 00 00 00 ....|.......*.......'.......'...
18ae0 eb d7 0a 00 22 00 00 00 13 d8 0a 00 2a 00 00 00 36 d8 0a 00 1d 00 00 00 61 d8 0a 00 71 00 00 00 ....".......*...6.......a...q...
18b00 7f d8 0a 00 57 00 00 00 f1 d8 0a 00 1e 00 00 00 49 d9 0a 00 46 00 00 00 68 d9 0a 00 49 00 00 00 ....W...........I...F...h...I...
18b20 af d9 0a 00 28 00 00 00 f9 d9 0a 00 24 00 00 00 22 da 0a 00 24 00 00 00 47 da 0a 00 27 00 00 00 ....(.......$..."...$...G...'...
18b40 6c da 0a 00 2d 00 00 00 94 da 0a 00 28 00 00 00 c2 da 0a 00 24 00 00 00 eb da 0a 00 27 00 00 00 l...-.......(.......$.......'...
18b60 10 db 0a 00 21 00 00 00 38 db 0a 00 21 00 00 00 5a db 0a 00 15 00 00 00 7c db 0a 00 30 00 00 00 ....!...8...!...Z.......|...0...
18b80 92 db 0a 00 2b 00 00 00 c3 db 0a 00 2d 00 00 00 ef db 0a 00 2d 00 00 00 1d dc 0a 00 65 00 00 00 ....+.......-.......-.......e...
18ba0 4b dc 0a 00 77 00 00 00 b1 dc 0a 00 1e 00 00 00 29 dd 0a 00 30 00 00 00 48 dd 0a 00 1e 00 00 00 K...w...........)...0...H.......
18bc0 79 dd 0a 00 41 00 00 00 98 dd 0a 00 18 00 00 00 da dd 0a 00 1c 00 00 00 f3 dd 0a 00 3d 00 00 00 y...A.......................=...
18be0 10 de 0a 00 30 00 00 00 4e de 0a 00 3c 00 00 00 7f de 0a 00 1e 00 00 00 bc de 0a 00 28 00 00 00 ....0...N...<...............(...
18c00 db de 0a 00 1e 00 00 00 04 df 0a 00 33 00 00 00 23 df 0a 00 31 00 00 00 57 df 0a 00 1b 00 00 00 ............3...#...1...W.......
18c20 89 df 0a 00 53 00 00 00 a5 df 0a 00 44 00 00 00 f9 df 0a 00 2a 00 00 00 3e e0 0a 00 18 00 00 00 ....S.......D.......*...>.......
18c40 69 e0 0a 00 27 00 00 00 82 e0 0a 00 27 00 00 00 aa e0 0a 00 21 00 00 00 d2 e0 0a 00 5b 00 00 00 i...'.......'.......!.......[...
18c60 f4 e0 0a 00 39 00 00 00 50 e1 0a 00 8c 00 00 00 8a e1 0a 00 3c 00 00 00 17 e2 0a 00 2d 00 00 00 ....9...P...........<.......-...
18c80 54 e2 0a 00 18 00 00 00 82 e2 0a 00 58 00 00 00 9b e2 0a 00 da 00 00 00 f4 e2 0a 00 60 00 00 00 T...........X...............`...
18ca0 cf e3 0a 00 8d 00 00 00 30 e4 0a 00 72 00 00 00 be e4 0a 00 70 00 00 00 31 e5 0a 00 68 00 00 00 ........0...r.......p...1...h...
18cc0 a2 e5 0a 00 20 00 00 00 0b e6 0a 00 12 00 00 00 2c e6 0a 00 64 00 00 00 3f e6 0a 00 2d 00 00 00 ................,...d...?...-...
18ce0 a4 e6 0a 00 36 00 00 00 d2 e6 0a 00 15 00 00 00 09 e7 0a 00 4e 00 00 00 1f e7 0a 00 4d 00 00 00 ....6...............N.......M...
18d00 6e e7 0a 00 1c 00 00 00 bc e7 0a 00 16 00 00 00 d9 e7 0a 00 3b 00 00 00 f0 e7 0a 00 4a 00 00 00 n...................;.......J...
18d20 2c e8 0a 00 1e 00 00 00 77 e8 0a 00 18 00 00 00 96 e8 0a 00 33 00 00 00 af e8 0a 00 2b 00 00 00 ,.......w...........3.......+...
18d40 e3 e8 0a 00 3e 00 00 00 0f e9 0a 00 3d 00 00 00 4e e9 0a 00 3c 00 00 00 8c e9 0a 00 3d 00 00 00 ....>.......=...N...<.......=...
18d60 c9 e9 0a 00 3e 00 00 00 07 ea 0a 00 3d 00 00 00 46 ea 0a 00 3c 00 00 00 84 ea 0a 00 3d 00 00 00 ....>.......=...F...<.......=...
18d80 c1 ea 0a 00 24 00 00 00 ff ea 0a 00 3e 00 00 00 24 eb 0a 00 3c 00 00 00 63 eb 0a 00 3d 00 00 00 ....$.......>...$...<...c...=...
18da0 a0 eb 0a 00 3d 00 00 00 de eb 0a 00 4e 00 00 00 1c ec 0a 00 42 00 00 00 6b ec 0a 00 45 00 00 00 ....=.......N.......B...k...E...
18dc0 ae ec 0a 00 1e 00 00 00 f4 ec 0a 00 27 00 00 00 13 ed 0a 00 1b 00 00 00 3b ed 0a 00 25 00 00 00 ............'...........;...%...
18de0 57 ed 0a 00 3f 00 00 00 7d ed 0a 00 3e 00 00 00 bd ed 0a 00 1b 00 00 00 fc ed 0a 00 22 00 00 00 W...?...}...>..............."...
18e00 18 ee 0a 00 21 00 00 00 3b ee 0a 00 2d 00 00 00 5d ee 0a 00 24 00 00 00 8b ee 0a 00 2d 00 00 00 ....!...;...-...]...$.......-...
18e20 b0 ee 0a 00 a1 00 00 00 de ee 0a 00 24 00 00 00 80 ef 0a 00 79 00 00 00 a5 ef 0a 00 26 00 00 00 ............$.......y.......&...
18e40 1f f0 0a 00 1e 00 00 00 46 f0 0a 00 ba 00 00 00 65 f0 0a 00 4b 00 00 00 20 f1 0a 00 56 00 00 00 ........F.......e...K.......V...
18e60 6c f1 0a 00 7b 00 00 00 c3 f1 0a 00 36 00 00 00 3f f2 0a 00 25 00 00 00 76 f2 0a 00 33 00 00 00 l...{.......6...?...%...v...3...
18e80 9c f2 0a 00 30 00 00 00 d0 f2 0a 00 19 00 00 00 01 f3 0a 00 58 00 00 00 1b f3 0a 00 22 00 00 00 ....0...............X......."...
18ea0 74 f3 0a 00 23 00 00 00 97 f3 0a 00 3d 00 00 00 bb f3 0a 00 47 00 00 00 f9 f3 0a 00 47 00 00 00 t...#.......=.......G.......G...
18ec0 41 f4 0a 00 37 00 00 00 89 f4 0a 00 30 00 00 00 c1 f4 0a 00 21 00 00 00 f2 f4 0a 00 21 00 00 00 A...7.......0.......!.......!...
18ee0 14 f5 0a 00 20 00 00 00 36 f5 0a 00 27 00 00 00 57 f5 0a 00 21 00 00 00 7f f5 0a 00 21 00 00 00 ........6...'...W...!.......!...
18f00 a1 f5 0a 00 21 00 00 00 c3 f5 0a 00 2a 00 00 00 e5 f5 0a 00 21 00 00 00 10 f6 0a 00 2a 00 00 00 ....!.......*.......!.......*...
18f20 32 f6 0a 00 1e 00 00 00 5d f6 0a 00 2d 00 00 00 7c f6 0a 00 57 00 00 00 aa f6 0a 00 5d 00 00 00 2.......]...-...|...W.......]...
18f40 02 f7 0a 00 30 00 00 00 60 f7 0a 00 1e 00 00 00 91 f7 0a 00 1b 00 00 00 b0 f7 0a 00 64 00 00 00 ....0...`...................d...
18f60 cc f7 0a 00 b2 00 00 00 31 f8 0a 00 1f 00 00 00 e4 f8 0a 00 1f 00 00 00 04 f9 0a 00 27 00 00 00 ........1...................'...
18f80 24 f9 0a 00 27 00 00 00 4c f9 0a 00 52 00 00 00 74 f9 0a 00 44 00 00 00 c7 f9 0a 00 59 00 00 00 $...'...L...R...t...D.......Y...
18fa0 0c fa 0a 00 1b 00 00 00 66 fa 0a 00 24 00 00 00 82 fa 0a 00 1f 00 00 00 a7 fa 0a 00 58 00 00 00 ........f...$...............X...
18fc0 c7 fa 0a 00 3c 00 00 00 20 fb 0a 00 48 00 00 00 5d fb 0a 00 48 00 00 00 a6 fb 0a 00 33 00 00 00 ....<.......H...]...H.......3...
18fe0 ef fb 0a 00 2d 00 00 00 23 fc 0a 00 76 00 00 00 51 fc 0a 00 3c 00 00 00 c8 fc 0a 00 24 00 00 00 ....-...#...v...Q...<.......$...
19000 05 fd 0a 00 05 01 00 00 2a fd 0a 00 37 00 00 00 30 fe 0a 00 18 00 00 00 68 fe 0a 00 4c 00 00 00 ........*...7...0.......h...L...
19020 81 fe 0a 00 4f 00 00 00 ce fe 0a 00 c4 00 00 00 1e ff 0a 00 ea 00 00 00 e3 ff 0a 00 96 00 00 00 ....O...........................
19040 ce 00 0b 00 3f 00 00 00 65 01 0b 00 1c 00 00 00 a5 01 0b 00 22 00 00 00 c2 01 0b 00 76 00 00 00 ....?...e...........".......v...
19060 e5 01 0b 00 a8 00 00 00 5c 02 0b 00 18 00 00 00 05 03 0b 00 56 01 00 00 1e 03 0b 00 1e 00 00 00 ........\...........V...........
19080 75 04 0b 00 39 00 00 00 94 04 0b 00 21 00 00 00 ce 04 0b 00 27 00 00 00 f0 04 0b 00 27 00 00 00 u...9.......!.......'.......'...
190a0 18 05 0b 00 21 00 00 00 40 05 0b 00 21 00 00 00 62 05 0b 00 21 00 00 00 84 05 0b 00 3f 00 00 00 ....!...@...!...b...!.......?...
190c0 a6 05 0b 00 1e 00 00 00 e6 05 0b 00 26 00 00 00 05 06 0b 00 41 00 00 00 2c 06 0b 00 3e 00 00 00 ............&.......A...,...>...
190e0 6e 06 0b 00 5b 00 00 00 ad 06 0b 00 52 00 00 00 09 07 0b 00 5a 00 00 00 5c 07 0b 00 4a 00 00 00 n...[.......R.......Z...\...J...
19100 b7 07 0b 00 2f 00 00 00 02 08 0b 00 20 00 00 00 32 08 0b 00 5d 00 00 00 53 08 0b 00 51 00 00 00 ..../...........2...]...S...Q...
19120 b1 08 0b 00 6c 00 00 00 03 09 0b 00 54 00 00 00 70 09 0b 00 5d 00 00 00 c5 09 0b 00 48 00 00 00 ....l.......T...p...].......H...
19140 23 0a 0b 00 51 00 00 00 6c 0a 0b 00 57 00 00 00 be 0a 0b 00 60 00 00 00 16 0b 0b 00 60 00 00 00 #...Q...l...W.......`.......`...
19160 77 0b 0b 00 60 00 00 00 d8 0b 0b 00 41 00 00 00 39 0c 0b 00 57 00 00 00 7b 0c 0b 00 80 00 00 00 w...`.......A...9...W...{.......
19180 d3 0c 0b 00 4e 00 00 00 54 0d 0b 00 22 00 00 00 a3 0d 0b 00 73 00 00 00 c6 0d 0b 00 40 00 00 00 ....N...T...".......s.......@...
191a0 3a 0e 0b 00 39 00 00 00 7b 0e 0b 00 43 00 00 00 b5 0e 0b 00 1e 00 00 00 f9 0e 0b 00 33 00 00 00 :...9...{...C...............3...
191c0 18 0f 0b 00 39 00 00 00 4c 0f 0b 00 27 00 00 00 86 0f 0b 00 25 00 00 00 ae 0f 0b 00 35 00 00 00 ....9...L...'.......%.......5...
191e0 d4 0f 0b 00 18 00 00 00 0a 10 0b 00 16 00 00 00 23 10 0b 00 79 00 00 00 3a 10 0b 00 7c 00 00 00 ................#...y...:...|...
19200 b4 10 0b 00 63 00 00 00 31 11 0b 00 2a 00 00 00 95 11 0b 00 4b 00 00 00 c0 11 0b 00 70 00 00 00 ....c...1...*.......K.......p...
19220 0c 12 0b 00 40 00 00 00 7d 12 0b 00 79 00 00 00 be 12 0b 00 33 00 00 00 38 13 0b 00 37 00 00 00 ....@...}...y.......3...8...7...
19240 6c 13 0b 00 13 00 00 00 a4 13 0b 00 1b 00 00 00 b8 13 0b 00 8c 00 00 00 d4 13 0b 00 4b 00 00 00 l...........................K...
19260 61 14 0b 00 42 00 00 00 ad 14 0b 00 3a 00 00 00 f0 14 0b 00 2e 00 00 00 2b 15 0b 00 30 00 00 00 a...B.......:...........+...0...
19280 5a 15 0b 00 68 00 00 00 8b 15 0b 00 6c 02 00 00 f4 15 0b 00 39 00 00 00 61 18 0b 00 2d 00 00 00 Z...h.......l.......9...a...-...
192a0 9b 18 0b 00 1f 01 00 00 c9 18 0b 00 1e 00 00 00 e9 19 0b 00 1e 00 00 00 08 1a 0b 00 24 00 00 00 ............................$...
192c0 27 1a 0b 00 27 00 00 00 4c 1a 0b 00 94 00 00 00 74 1a 0b 00 35 00 00 00 09 1b 0b 00 36 00 00 00 '...'...L.......t...5.......6...
192e0 3f 1b 0b 00 2d 00 00 00 76 1b 0b 00 1b 00 00 00 a4 1b 0b 00 30 00 00 00 c0 1b 0b 00 36 00 00 00 ?...-...v...........0.......6...
19300 f1 1b 0b 00 2d 00 00 00 28 1c 0b 00 1e 00 00 00 56 1c 0b 00 12 00 00 00 75 1c 0b 00 47 00 00 00 ....-...(.......V.......u...G...
19320 88 1c 0b 00 24 00 00 00 d0 1c 0b 00 27 00 00 00 f5 1c 0b 00 12 00 00 00 1d 1d 0b 00 43 00 00 00 ....$.......'...............C...
19340 30 1d 0b 00 1f 00 00 00 74 1d 0b 00 46 00 00 00 94 1d 0b 00 34 00 00 00 db 1d 0b 00 1c 00 00 00 0.......t...F.......4...........
19360 10 1e 0b 00 27 00 00 00 2d 1e 0b 00 1f 00 00 00 55 1e 0b 00 43 00 00 00 75 1e 0b 00 2a 00 00 00 ....'...-.......U...C...u...*...
19380 b9 1e 0b 00 34 00 00 00 e4 1e 0b 00 43 00 00 00 19 1f 0b 00 18 00 00 00 5d 1f 0b 00 2f 00 00 00 ....4.......C...........].../...
193a0 76 1f 0b 00 30 00 00 00 a6 1f 0b 00 30 00 00 00 d7 1f 0b 00 18 00 00 00 08 20 0b 00 15 00 00 00 v...0.......0...................
193c0 21 20 0b 00 1b 00 00 00 37 20 0b 00 42 00 00 00 53 20 0b 00 39 00 00 00 96 20 0b 00 4b 00 00 00 !.......7...B...S...9.......K...
193e0 d0 20 0b 00 1e 00 00 00 1c 21 0b 00 1e 00 00 00 3b 21 0b 00 5d 00 00 00 5a 21 0b 00 1b 00 00 00 .........!......;!..]...Z!......
19400 b8 21 0b 00 18 00 00 00 d4 21 0b 00 33 00 00 00 ed 21 0b 00 1e 00 00 00 21 22 0b 00 2a 00 00 00 .!.......!..3....!......!"..*...
19420 40 22 0b 00 2e 00 00 00 6b 22 0b 00 30 00 00 00 9a 22 0b 00 2e 00 00 00 cb 22 0b 00 24 00 00 00 @"......k"..0...."......."..$...
19440 fa 22 0b 00 5b 00 00 00 1f 23 0b 00 3a 00 00 00 7b 23 0b 00 27 00 00 00 b6 23 0b 00 21 00 00 00 ."..[....#..:...{#..'....#..!...
19460 de 23 0b 00 1e 00 00 00 00 24 0b 00 8a 00 00 00 1f 24 0b 00 33 00 00 00 aa 24 0b 00 42 00 00 00 .#.......$.......$..3....$..B...
19480 de 24 0b 00 2a 00 00 00 21 25 0b 00 2d 00 00 00 4c 25 0b 00 3a 00 00 00 7a 25 0b 00 19 00 00 00 .$..*...!%..-...L%..:...z%......
194a0 b5 25 0b 00 27 00 00 00 cf 25 0b 00 2f 00 00 00 f7 25 0b 00 21 00 00 00 27 26 0b 00 1d 00 00 00 .%..'....%../....%..!...'&......
194c0 49 26 0b 00 63 00 00 00 67 26 0b 00 41 00 00 00 cb 26 0b 00 2d 00 00 00 0d 27 0b 00 37 00 00 00 I&..c...g&..A....&..-....'..7...
194e0 3b 27 0b 00 0b 01 00 00 73 27 0b 00 1c 00 00 00 7f 28 0b 00 23 00 00 00 9c 28 0b 00 37 00 00 00 ;'......s'.......(..#....(..7...
19500 c0 28 0b 00 8f 00 00 00 f8 28 0b 00 57 00 00 00 88 29 0b 00 75 01 00 00 e0 29 0b 00 41 00 00 00 .(.......(..W....)..u....)..A...
19520 56 2b 0b 00 3b 00 00 00 98 2b 0b 00 71 00 00 00 d4 2b 0b 00 49 00 00 00 46 2c 0b 00 73 00 00 00 V+..;....+..q....+..I...F,..s...
19540 90 2c 0b 00 66 01 00 00 04 2d 0b 00 e8 00 00 00 6b 2e 0b 00 21 00 00 00 54 2f 0b 00 36 00 00 00 .,..f....-......k...!...T/..6...
19560 76 2f 0b 00 37 00 00 00 ad 2f 0b 00 3d 00 00 00 e5 2f 0b 00 07 00 00 00 23 30 0b 00 5a 00 00 00 v/..7..../..=..../......#0..Z...
19580 2b 30 0b 00 37 00 00 00 86 30 0b 00 17 00 00 00 be 30 0b 00 21 00 00 00 d6 30 0b 00 28 00 00 00 +0..7....0.......0..!....0..(...
195a0 f8 30 0b 00 28 00 00 00 21 31 0b 00 30 00 00 00 4a 31 0b 00 47 00 00 00 7b 31 0b 00 46 00 00 00 .0..(...!1..0...J1..G...{1..F...
195c0 c3 31 0b 00 40 00 00 00 0a 32 0b 00 3b 00 00 00 4b 32 0b 00 52 00 00 00 87 32 0b 00 26 00 00 00 .1..@....2..;...K2..R....2..&...
195e0 da 32 0b 00 29 00 00 00 01 33 0b 00 0f 00 00 00 2b 33 0b 00 5e 00 00 00 3b 33 0b 00 4b 01 00 00 .2..)....3......+3..^...;3..K...
19600 9a 33 0b 00 e2 00 00 00 e6 34 0b 00 55 01 00 00 c9 35 0b 00 21 01 00 00 1f 37 0b 00 ec 00 00 00 .3.......4..U....5..!....7......
19620 41 38 0b 00 7c 00 00 00 2e 39 0b 00 e9 00 00 00 ab 39 0b 00 62 00 00 00 95 3a 0b 00 6a 01 00 00 A8..|....9.......9..b....:..j...
19640 f8 3a 0b 00 33 00 00 00 63 3c 0b 00 29 00 00 00 97 3c 0b 00 09 00 00 00 c1 3c 0b 00 10 00 00 00 .:..3...c<..)....<.......<......
19660 cb 3c 0b 00 4f 00 00 00 dc 3c 0b 00 30 00 00 00 2c 3d 0b 00 2f 00 00 00 5d 3d 0b 00 25 00 00 00 .<..O....<..0...,=../...]=..%...
19680 8d 3d 0b 00 2b 00 00 00 b3 3d 0b 00 2b 00 00 00 df 3d 0b 00 25 00 00 00 0b 3e 0b 00 3a 00 00 00 .=..+....=..+....=..%....>..:...
196a0 31 3e 0b 00 2d 00 00 00 6c 3e 0b 00 4f 00 00 00 9a 3e 0b 00 4c 00 00 00 ea 3e 0b 00 43 00 00 00 1>..-...l>..O....>..L....>..C...
196c0 37 3f 0b 00 46 00 00 00 7b 3f 0b 00 21 00 00 00 c2 3f 0b 00 3b 03 00 00 e4 3f 0b 00 3f 00 00 00 7?..F...{?..!....?..;....?..?...
196e0 20 43 0b 00 44 00 00 00 60 43 0b 00 18 00 00 00 a5 43 0b 00 29 00 00 00 be 43 0b 00 3c 00 00 00 .C..D...`C.......C..)....C..<...
19700 e8 43 0b 00 27 00 00 00 25 44 0b 00 27 00 00 00 4d 44 0b 00 44 00 00 00 75 44 0b 00 46 00 00 00 .C..'...%D..'...MD..D...uD..F...
19720 ba 44 0b 00 4c 00 00 00 01 45 0b 00 51 00 00 00 4e 45 0b 00 42 00 00 00 a0 45 0b 00 4e 00 00 00 .D..L....E..Q...NE..B....E..N...
19740 e3 45 0b 00 7c 00 00 00 32 46 0b 00 50 00 00 00 af 46 0b 00 15 00 00 00 00 47 0b 00 91 00 00 00 .E..|...2F..P....F.......G......
19760 16 47 0b 00 16 00 00 00 a8 47 0b 00 4f 00 00 00 bf 47 0b 00 4f 00 00 00 0f 48 0b 00 62 00 00 00 .G.......G..O....G..O....H..b...
19780 5f 48 0b 00 30 00 00 00 c2 48 0b 00 3d 00 00 00 f3 48 0b 00 62 00 00 00 31 49 0b 00 32 00 00 00 _H..0....H..=....H..b...1I..2...
197a0 94 49 0b 00 32 00 00 00 c7 49 0b 00 36 00 00 00 fa 49 0b 00 5a 00 00 00 31 4a 0b 00 5a 00 00 00 .I..2....I..6....I..Z...1J..Z...
197c0 8c 4a 0b 00 30 00 00 00 e7 4a 0b 00 2a 00 00 00 18 4b 0b 00 43 00 00 00 43 4b 0b 00 3f 00 00 00 .J..0....J..*....K..C...CK..?...
197e0 87 4b 0b 00 3f 00 00 00 c7 4b 0b 00 27 00 00 00 07 4c 0b 00 55 00 00 00 2f 4c 0b 00 36 00 00 00 .K..?....K..'....L..U.../L..6...
19800 85 4c 0b 00 34 00 00 00 bc 4c 0b 00 ac 00 00 00 f1 4c 0b 00 67 00 00 00 9e 4d 0b 00 4e 00 00 00 .L..4....L.......L..g....M..N...
19820 06 4e 0b 00 46 00 00 00 55 4e 0b 00 1f 00 00 00 9c 4e 0b 00 35 00 00 00 bc 4e 0b 00 05 01 00 00 .N..F...UN.......N..5....N......
19840 f2 4e 0b 00 0b 01 00 00 f8 4f 0b 00 31 00 00 00 04 51 0b 00 1c 01 00 00 36 51 0b 00 f5 00 00 00 .N.......O..1....Q......6Q......
19860 53 52 0b 00 3d 00 00 00 49 53 0b 00 48 00 00 00 87 53 0b 00 83 00 00 00 d0 53 0b 00 5a 00 00 00 SR..=...IS..H....S.......S..Z...
19880 54 54 0b 00 52 00 00 00 af 54 0b 00 67 00 00 00 02 55 0b 00 51 00 00 00 6a 55 0b 00 2d 00 00 00 TT..R....T..g....U..Q...jU..-...
198a0 bc 55 0b 00 50 00 00 00 ea 55 0b 00 6e 00 00 00 3b 56 0b 00 30 00 00 00 aa 56 0b 00 4a 00 00 00 .U..P....U..n...;V..0....V..J...
198c0 db 56 0b 00 35 00 00 00 26 57 0b 00 33 00 00 00 5c 57 0b 00 35 00 00 00 90 57 0b 00 33 00 00 00 .V..5...&W..3...\W..5....W..3...
198e0 c6 57 0b 00 1e 00 00 00 fa 57 0b 00 36 00 00 00 19 58 0b 00 7f 00 00 00 50 58 0b 00 40 00 00 00 .W.......W..6....X......PX..@...
19900 d0 58 0b 00 2e 00 00 00 11 59 0b 00 20 01 00 00 40 59 0b 00 33 00 00 00 61 5a 0b 00 c1 00 00 00 .X.......Y......@Y..3...aZ......
19920 95 5a 0b 00 be 00 00 00 57 5b 0b 00 62 00 00 00 16 5c 0b 00 b9 00 00 00 79 5c 0b 00 b3 00 00 00 .Z......W[..b....\......y\......
19940 33 5d 0b 00 18 00 00 00 e7 5d 0b 00 93 00 00 00 00 5e 0b 00 b9 00 00 00 94 5e 0b 00 e9 00 00 00 3].......].......^.......^......
19960 4e 5f 0b 00 7c 00 00 00 38 60 0b 00 26 00 00 00 b5 60 0b 00 71 00 00 00 dc 60 0b 00 50 00 00 00 N_..|...8`..&....`..q....`..P...
19980 4e 61 0b 00 5e 00 00 00 9f 61 0b 00 54 00 00 00 fe 61 0b 00 2a 00 00 00 53 62 0b 00 49 00 00 00 Na..^....a..T....a..*...Sb..I...
199a0 7e 62 0b 00 1e 02 00 00 c8 62 0b 00 ec 01 00 00 e7 64 0b 00 6c 00 00 00 d4 66 0b 00 88 00 00 00 ~b.......b.......d..l....f......
199c0 41 67 0b 00 46 00 00 00 ca 67 0b 00 1f 00 00 00 11 68 0b 00 55 00 00 00 31 68 0b 00 3f 00 00 00 Ag..F....g.......h..U...1h..?...
199e0 87 68 0b 00 3f 00 00 00 c7 68 0b 00 77 00 00 00 07 69 0b 00 15 00 00 00 7f 69 0b 00 52 00 00 00 .h..?....h..w....i.......i..R...
19a00 95 69 0b 00 18 00 00 00 e8 69 0b 00 39 00 00 00 01 6a 0b 00 3f 00 00 00 3b 6a 0b 00 48 00 00 00 .i.......i..9....j..?...;j..H...
19a20 7b 6a 0b 00 18 00 00 00 c4 6a 0b 00 1e 00 00 00 dd 6a 0b 00 79 00 00 00 fc 6a 0b 00 34 00 00 00 {j.......j.......j..y....j..4...
19a40 76 6b 0b 00 72 00 00 00 ab 6b 0b 00 5d 00 00 00 1e 6c 0b 00 91 00 00 00 7c 6c 0b 00 26 00 00 00 vk..r....k..]....l......|l..&...
19a60 0e 6d 0b 00 2d 00 00 00 35 6d 0b 00 24 00 00 00 63 6d 0b 00 15 00 00 00 88 6d 0b 00 1b 00 00 00 .m..-...5m..$...cm.......m......
19a80 9e 6d 0b 00 5a 00 00 00 ba 6d 0b 00 0e 01 00 00 15 6e 0b 00 25 02 00 00 24 6f 0b 00 55 00 00 00 .m..Z....m.......n..%...$o..U...
19aa0 4a 71 0b 00 6d 00 00 00 a0 71 0b 00 3f 00 00 00 0e 72 0b 00 27 00 00 00 4e 72 0b 00 3f 00 00 00 Jq..m....q..?....r..'...Nr..?...
19ac0 76 72 0b 00 3c 00 00 00 b6 72 0b 00 23 00 00 00 f3 72 0b 00 06 00 00 00 17 73 0b 00 74 00 00 00 vr..<....r..#....r.......s..t...
19ae0 1e 73 0b 00 09 00 00 00 93 73 0b 00 09 00 00 00 9d 73 0b 00 a4 00 00 00 a7 73 0b 00 06 00 00 00 .s.......s.......s.......s......
19b00 4c 74 0b 00 07 00 00 00 53 74 0b 00 06 00 00 00 5b 74 0b 00 2d 00 00 00 62 74 0b 00 0c 00 00 00 Lt......St......[t..-...bt......
19b20 90 74 0b 00 0c 00 00 00 9d 74 0b 00 0f 00 00 00 aa 74 0b 00 83 00 00 00 ba 74 0b 00 80 00 00 00 .t.......t.......t.......t......
19b40 3e 75 0b 00 06 00 00 00 bf 75 0b 00 12 00 00 00 c6 75 0b 00 50 00 00 00 d9 75 0b 00 a7 00 00 00 >u.......u.......u..P....u......
19b60 2a 76 0b 00 54 00 00 00 d2 76 0b 00 53 00 00 00 27 77 0b 00 48 00 00 00 7b 77 0b 00 12 00 00 00 *v..T....v..S...'w..H...{w......
19b80 c4 77 0b 00 b3 00 00 00 d7 77 0b 00 3f 00 00 00 8b 78 0b 00 06 00 00 00 cb 78 0b 00 19 00 00 00 .w.......w..?....x.......x......
19ba0 d2 78 0b 00 15 00 00 00 ec 78 0b 00 1e 00 00 00 02 79 0b 00 30 00 00 00 21 79 0b 00 92 00 00 00 .x.......x.......y..0...!y......
19bc0 52 79 0b 00 0f 00 00 00 e5 79 0b 00 0c 00 00 00 f5 79 0b 00 0f 00 00 00 02 7a 0b 00 06 00 00 00 Ry.......y.......y.......z......
19be0 12 7a 0b 00 03 00 00 00 19 7a 0b 00 35 00 00 00 1d 7a 0b 00 3e 00 00 00 53 7a 0b 00 2d 00 00 00 .z.......z..5....z..>...Sz..-...
19c00 92 7a 0b 00 eb 00 00 00 c0 7a 0b 00 03 00 00 00 ac 7b 0b 00 7e 00 00 00 b0 7b 0b 00 96 00 00 00 .z.......z.......{..~....{......
19c20 2f 7c 0b 00 39 00 00 00 c6 7c 0b 00 35 00 00 00 00 7d 0b 00 18 00 00 00 36 7d 0b 00 0c 00 00 00 /|..9....|..5....}......6}......
19c40 4f 7d 0b 00 06 00 00 00 5c 7d 0b 00 06 00 00 00 63 7d 0b 00 06 00 00 00 6a 7d 0b 00 10 00 00 00 O}......\}......c}......j}......
19c60 71 7d 0b 00 0c 00 00 00 82 7d 0b 00 0f 00 00 00 8f 7d 0b 00 0c 00 00 00 9f 7d 0b 00 10 00 00 00 q}.......}.......}.......}......
19c80 ac 7d 0b 00 0c 00 00 00 bd 7d 0b 00 06 00 00 00 ca 7d 0b 00 0c 00 00 00 d1 7d 0b 00 0c 00 00 00 .}.......}.......}.......}......
19ca0 de 7d 0b 00 0c 00 00 00 eb 7d 0b 00 1b 00 00 00 f8 7d 0b 00 12 00 00 00 14 7e 0b 00 12 00 00 00 .}.......}.......}.......~......
19cc0 27 7e 0b 00 12 00 00 00 3a 7e 0b 00 2d 00 00 00 4d 7e 0b 00 30 00 00 00 7b 7e 0b 00 1c 00 00 00 '~......:~..-...M~..0...{~......
19ce0 ac 7e 0b 00 06 00 00 00 c9 7e 0b 00 39 00 00 00 d0 7e 0b 00 0c 00 00 00 0a 7f 0b 00 0b 00 00 00 .~.......~..9....~..............
19d00 17 7f 0b 00 06 00 00 00 23 7f 0b 00 15 00 00 00 2a 7f 0b 00 0c 00 00 00 40 7f 0b 00 0f 00 00 00 ........#.......*.......@.......
19d20 4d 7f 0b 00 15 00 00 00 5d 7f 0b 00 0f 00 00 00 73 7f 0b 00 29 00 00 00 83 7f 0b 00 1a 00 00 00 M.......].......s...)...........
19d40 ad 7f 0b 00 20 00 00 00 c8 7f 0b 00 24 00 00 00 e9 7f 0b 00 1d 00 00 00 0e 80 0b 00 2f 00 00 00 ............$.............../...
19d60 2c 80 0b 00 1a 00 00 00 5c 80 0b 00 57 00 00 00 77 80 0b 00 18 00 00 00 cf 80 0b 00 09 00 00 00 ,.......\...W...w...............
19d80 e8 80 0b 00 09 00 00 00 f2 80 0b 00 0c 00 00 00 fc 80 0b 00 0a 00 00 00 09 81 0b 00 0a 00 00 00 ................................
19da0 14 81 0b 00 0d 00 00 00 1f 81 0b 00 0d 00 00 00 2d 81 0b 00 0d 00 00 00 3b 81 0b 00 06 00 00 00 ................-.......;.......
19dc0 49 81 0b 00 06 00 00 00 50 81 0b 00 21 00 00 00 57 81 0b 00 06 00 00 00 79 81 0b 00 10 00 00 00 I.......P...!...W.......y.......
19de0 80 81 0b 00 0d 00 00 00 91 81 0b 00 35 00 00 00 9f 81 0b 00 38 00 00 00 d5 81 0b 00 03 00 00 00 ............5.......8...........
19e00 0e 82 0b 00 04 00 00 00 12 82 0b 00 0d 00 00 00 17 82 0b 00 14 00 00 00 25 82 0b 00 14 00 00 00 ........................%.......
19e20 3a 82 0b 00 0f 00 00 00 4f 82 0b 00 12 00 00 00 5f 82 0b 00 18 00 00 00 72 82 0b 00 0a 00 00 00 :.......O......._.......r.......
19e40 8b 82 0b 00 3c 00 00 00 96 82 0b 00 06 00 00 00 d3 82 0b 00 06 00 00 00 da 82 0b 00 15 00 00 00 ....<...........................
19e60 e1 82 0b 00 0e 00 00 00 f7 82 0b 00 0d 00 00 00 06 83 0b 00 12 00 00 00 14 83 0b 00 0e 00 00 00 ................................
19e80 27 83 0b 00 11 00 00 00 36 83 0b 00 0f 00 00 00 48 83 0b 00 15 00 00 00 58 83 0b 00 10 00 00 00 '.......6.......H.......X.......
19ea0 6e 83 0b 00 06 00 00 00 7f 83 0b 00 0a 00 00 00 86 83 0b 00 41 00 00 00 91 83 0b 00 59 00 00 00 n...................A.......Y...
19ec0 d3 83 0b 00 18 00 00 00 2d 84 0b 00 24 00 00 00 46 84 0b 00 54 00 00 00 6b 84 0b 00 2a 00 00 00 ........-...$...F...T...k...*...
19ee0 c0 84 0b 00 38 00 00 00 eb 84 0b 00 1b 00 00 00 24 85 0b 00 12 00 00 00 40 85 0b 00 1b 00 00 00 ....8...........$.......@.......
19f00 53 85 0b 00 24 00 00 00 6f 85 0b 00 2e 00 00 00 94 85 0b 00 2a 00 00 00 c3 85 0b 00 23 00 00 00 S...$...o...........*.......#...
19f20 ee 85 0b 00 15 00 00 00 12 86 0b 00 0c 00 00 00 28 86 0b 00 0f 00 00 00 35 86 0b 00 06 00 00 00 ................(.......5.......
19f40 45 86 0b 00 15 00 00 00 4c 86 0b 00 06 00 00 00 62 86 0b 00 24 00 00 00 69 86 0b 00 1f 00 00 00 E.......L.......b...$...i.......
19f60 8e 86 0b 00 0c 00 00 00 ae 86 0b 00 0c 00 00 00 bb 86 0b 00 0c 00 00 00 c8 86 0b 00 0f 00 00 00 ................................
19f80 d5 86 0b 00 0c 00 00 00 e5 86 0b 00 15 00 00 00 f2 86 0b 00 15 00 00 00 08 87 0b 00 0c 00 00 00 ................................
19fa0 1e 87 0b 00 24 00 00 00 2b 87 0b 00 24 00 00 00 50 87 0b 00 09 00 00 00 75 87 0b 00 41 00 00 00 ....$...+...$...P.......u...A...
19fc0 7f 87 0b 00 0d 00 00 00 c1 87 0b 00 2c 00 00 00 cf 87 0b 00 31 00 00 00 fc 87 0b 00 27 00 00 00 ............,.......1.......'...
19fe0 2e 88 0b 00 2e 00 00 00 56 88 0b 00 3d 00 00 00 85 88 0b 00 39 00 00 00 c3 88 0b 00 19 00 00 00 ........V...=.......9...........
1a000 fd 88 0b 00 44 00 00 00 17 89 0b 00 19 00 00 00 5c 89 0b 00 52 00 00 00 76 89 0b 00 13 00 00 00 ....D...........\...R...v.......
1a020 c9 89 0b 00 41 00 00 00 dd 89 0b 00 12 00 00 00 1f 8a 0b 00 62 00 00 00 32 8a 0b 00 09 00 00 00 ....A...............b...2.......
1a040 95 8a 0b 00 06 00 00 00 9f 8a 0b 00 0c 00 00 00 a6 8a 0b 00 0a 00 00 00 b3 8a 0b 00 0f 00 00 00 ................................
1a060 be 8a 0b 00 0c 00 00 00 ce 8a 0b 00 0c 00 00 00 db 8a 0b 00 0c 00 00 00 e8 8a 0b 00 0c 00 00 00 ................................
1a080 f5 8a 0b 00 0f 00 00 00 02 8b 0b 00 36 00 00 00 12 8b 0b 00 0c 00 00 00 49 8b 0b 00 0c 00 00 00 ............6...........I.......
1a0a0 56 8b 0b 00 3c 00 00 00 63 8b 0b 00 0c 00 00 00 a0 8b 0b 00 0f 00 00 00 ad 8b 0b 00 06 00 00 00 V...<...c.......................
1a0c0 bd 8b 0b 00 16 00 00 00 c4 8b 0b 00 2e 00 00 00 db 8b 0b 00 34 00 00 00 0a 8c 0b 00 32 00 00 00 ....................4.......2...
1a0e0 3f 8c 0b 00 20 00 00 00 72 8c 0b 00 33 00 00 00 93 8c 0b 00 30 00 00 00 c7 8c 0b 00 36 00 00 00 ?.......r...3.......0.......6...
1a100 f8 8c 0b 00 06 00 00 00 2f 8d 0b 00 0c 00 00 00 36 8d 0b 00 2b 00 00 00 43 8d 0b 00 27 00 00 00 ......../.......6...+...C...'...
1a120 6f 8d 0b 00 15 00 00 00 97 8d 0b 00 0f 00 00 00 ad 8d 0b 00 12 00 00 00 bd 8d 0b 00 15 00 00 00 o...............................
1a140 d0 8d 0b 00 2c 00 00 00 e6 8d 0b 00 19 00 00 00 13 8e 0b 00 17 00 00 00 2d 8e 0b 00 25 00 00 00 ....,...................-...%...
1a160 45 8e 0b 00 24 00 00 00 6b 8e 0b 00 06 00 00 00 90 8e 0b 00 0c 00 00 00 97 8e 0b 00 0c 00 00 00 E...$...k.......................
1a180 a4 8e 0b 00 6f 04 00 00 b1 8e 0b 00 28 00 00 00 21 93 0b 00 24 00 00 00 4a 93 0b 00 17 00 00 00 ....o.......(...!...$...J.......
1a1a0 6f 93 0b 00 37 00 00 00 87 93 0b 00 06 00 00 00 bf 93 0b 00 0c 00 00 00 c6 93 0b 00 0c 00 00 00 o...7...........................
1a1c0 d3 93 0b 00 18 00 00 00 e0 93 0b 00 18 00 00 00 f9 93 0b 00 06 00 00 00 12 94 0b 00 ca 00 00 00 ................................
1a1e0 19 94 0b 00 c0 00 00 00 e4 94 0b 00 47 00 00 00 a5 95 0b 00 0c 00 00 00 ed 95 0b 00 0a 00 00 00 ............G...................
1a200 fa 95 0b 00 16 00 00 00 05 96 0b 00 12 00 00 00 1c 96 0b 00 21 00 00 00 2f 96 0b 00 1f 00 00 00 ....................!.../.......
1a220 51 96 0b 00 0f 00 00 00 71 96 0b 00 16 00 00 00 81 96 0b 00 27 00 00 00 98 96 0b 00 22 00 00 00 Q.......q...........'......."...
1a240 c0 96 0b 00 0f 00 00 00 e3 96 0b 00 21 00 00 00 f3 96 0b 00 85 00 00 00 15 97 0b 00 1f 00 00 00 ............!...................
1a260 9b 97 0b 00 21 00 00 00 bb 97 0b 00 2a 00 00 00 dd 97 0b 00 3e 00 00 00 08 98 0b 00 48 00 00 00 ....!.......*.......>.......H...
1a280 47 98 0b 00 28 00 00 00 90 98 0b 00 15 00 00 00 b9 98 0b 00 30 00 00 00 cf 98 0b 00 0f 00 00 00 G...(...............0...........
1a2a0 00 99 0b 00 27 00 00 00 10 99 0b 00 12 00 00 00 38 99 0b 00 15 00 00 00 4b 99 0b 00 33 00 00 00 ....'...........8.......K...3...
1a2c0 61 99 0b 00 21 00 00 00 95 99 0b 00 5d 00 00 00 b7 99 0b 00 41 00 00 00 15 9a 0b 00 53 00 00 00 a...!.......].......A.......S...
1a2e0 57 9a 0b 00 06 00 00 00 ab 9a 0b 00 15 00 00 00 b2 9a 0b 00 24 00 00 00 c8 9a 0b 00 18 00 00 00 W...................$...........
1a300 ed 9a 0b 00 21 00 00 00 06 9b 0b 00 24 00 00 00 28 9b 0b 00 27 00 00 00 4d 9b 0b 00 3f 00 00 00 ....!.......$...(...'...M...?...
1a320 75 9b 0b 00 1b 00 00 00 b5 9b 0b 00 23 00 00 00 d1 9b 0b 00 20 00 00 00 f5 9b 0b 00 19 00 00 00 u...........#...................
1a340 16 9c 0b 00 1a 00 00 00 30 9c 0b 00 12 00 00 00 4b 9c 0b 00 10 00 00 00 5e 9c 0b 00 12 00 00 00 ........0.......K.......^.......
1a360 6f 9c 0b 00 0c 00 00 00 82 9c 0b 00 0d 00 00 00 8f 9c 0b 00 08 00 00 00 9d 9c 0b 00 0c 00 00 00 o...............................
1a380 a6 9c 0b 00 0c 00 00 00 b3 9c 0b 00 28 00 00 00 c0 9c 0b 00 0d 00 00 00 e9 9c 0b 00 0c 00 00 00 ............(...................
1a3a0 f7 9c 0b 00 0c 00 00 00 04 9d 0b 00 0c 00 00 00 11 9d 0b 00 11 00 00 00 1e 9d 0b 00 15 00 00 00 ................................
1a3c0 30 9d 0b 00 1b 00 00 00 46 9d 0b 00 1d 00 00 00 62 9d 0b 00 18 00 00 00 80 9d 0b 00 09 00 00 00 0.......F.......b...............
1a3e0 99 9d 0b 00 2d 00 00 00 a3 9d 0b 00 12 00 00 00 d1 9d 0b 00 20 00 00 00 e4 9d 0b 00 0c 00 00 00 ....-...........................
1a400 05 9e 0b 00 1e 00 00 00 12 9e 0b 00 2a 00 00 00 31 9e 0b 00 09 00 00 00 5c 9e 0b 00 0f 00 00 00 ............*...1.......\.......
1a420 66 9e 0b 00 52 00 00 00 76 9e 0b 00 1b 00 00 00 c9 9e 0b 00 06 00 00 00 e5 9e 0b 00 14 00 00 00 f...R...v.......................
1a440 ec 9e 0b 00 69 00 00 00 01 9f 0b 00 3c 00 00 00 6b 9f 0b 00 eb 00 00 00 a8 9f 0b 00 7e 00 00 00 ....i.......<...k...........~...
1a460 94 a0 0b 00 0c 00 00 00 13 a1 0b 00 07 00 00 00 20 a1 0b 00 13 00 00 00 28 a1 0b 00 0a 00 00 00 ........................(.......
1a480 3c a1 0b 00 0a 00 00 00 47 a1 0b 00 0e 00 00 00 52 a1 0b 00 14 00 00 00 61 a1 0b 00 0d 00 00 00 <.......G.......R.......a.......
1a4a0 76 a1 0b 00 0d 00 00 00 84 a1 0b 00 0a 00 00 00 92 a1 0b 00 31 00 00 00 9d a1 0b 00 05 00 00 00 v...................1...........
1a4c0 cf a1 0b 00 05 00 00 00 d5 a1 0b 00 03 00 00 00 db a1 0b 00 2f 00 00 00 df a1 0b 00 09 00 00 00 ..................../...........
1a4e0 0f a2 0b 00 16 00 00 00 19 a2 0b 00 0c 00 00 00 30 a2 0b 00 15 00 00 00 3d a2 0b 00 0c 00 00 00 ................0.......=.......
1a500 53 a2 0b 00 0c 00 00 00 60 a2 0b 00 29 00 00 00 6d a2 0b 00 24 00 00 00 97 a2 0b 00 0c 00 00 00 S.......`...)...m...$...........
1a520 bc a2 0b 00 03 00 00 00 c9 a2 0b 00 03 00 00 00 cd a2 0b 00 0c 00 00 00 d1 a2 0b 00 0c 00 00 00 ................................
1a540 de a2 0b 00 0c 00 00 00 eb a2 0b 00 29 00 00 00 f8 a2 0b 00 15 00 00 00 22 a3 0b 00 12 00 00 00 ............)...........".......
1a560 38 a3 0b 00 0c 00 00 00 4b a3 0b 00 06 00 00 00 58 a3 0b 00 1b 00 00 00 5f a3 0b 00 09 00 00 00 8.......K.......X......._.......
1a580 7b a3 0b 00 7e 00 00 00 85 a3 0b 00 06 00 00 00 04 a4 0b 00 0c 00 00 00 0b a4 0b 00 0d 00 00 00 {...~...........................
1a5a0 18 a4 0b 00 12 00 00 00 26 a4 0b 00 12 00 00 00 39 a4 0b 00 12 00 00 00 4c a4 0b 00 0f 00 00 00 ........&.......9.......L.......
1a5c0 5f a4 0b 00 12 00 00 00 6f a4 0b 00 0d 00 00 00 82 a4 0b 00 10 00 00 00 90 a4 0b 00 08 00 00 00 _.......o.......................
1a5e0 a1 a4 0b 00 09 00 00 00 aa a4 0b 00 0e 00 00 00 b4 a4 0b 00 0e 00 00 00 c3 a4 0b 00 09 00 00 00 ................................
1a600 d2 a4 0b 00 08 00 00 00 dc a4 0b 00 13 00 00 00 e5 a4 0b 00 18 00 00 00 f9 a4 0b 00 0f 00 00 00 ................................
1a620 12 a5 0b 00 12 00 00 00 22 a5 0b 00 5e 00 00 00 35 a5 0b 00 07 00 00 00 94 a5 0b 00 15 00 00 00 ........"...^...5...............
1a640 9c a5 0b 00 0c 00 00 00 b2 a5 0b 00 0c 00 00 00 bf a5 0b 00 09 00 00 00 cc a5 0b 00 23 00 00 00 ............................#...
1a660 d6 a5 0b 00 0c 00 00 00 fa a5 0b 00 0c 00 00 00 07 a6 0b 00 0c 00 00 00 14 a6 0b 00 0c 00 00 00 ................................
1a680 21 a6 0b 00 0f 00 00 00 2e a6 0b 00 15 00 00 00 3e a6 0b 00 18 00 00 00 54 a6 0b 00 0a 00 00 00 !...............>.......T.......
1a6a0 6d a6 0b 00 06 00 00 00 78 a6 0b 00 11 00 00 00 7f a6 0b 00 23 00 00 00 91 a6 0b 00 3a 00 00 00 m.......x...........#.......:...
1a6c0 b5 a6 0b 00 3e 00 00 00 f0 a6 0b 00 39 00 00 00 2f a7 0b 00 28 00 00 00 69 a7 0b 00 3a 00 00 00 ....>.......9.../...(...i...:...
1a6e0 92 a7 0b 00 65 00 00 00 cd a7 0b 00 10 00 00 00 33 a8 0b 00 10 00 00 00 44 a8 0b 00 0e 00 00 00 ....e...........3.......D.......
1a700 55 a8 0b 00 14 00 00 00 64 a8 0b 00 0e 00 00 00 79 a8 0b 00 03 00 00 00 88 a8 0b 00 15 00 00 00 U.......d.......y...............
1a720 8c a8 0b 00 09 00 00 00 a2 a8 0b 00 2d 00 00 00 ac a8 0b 00 12 00 00 00 da a8 0b 00 09 00 00 00 ............-...................
1a740 ed a8 0b 00 04 00 00 00 f7 a8 0b 00 47 00 00 00 fc a8 0b 00 0c 00 00 00 44 a9 0b 00 06 00 00 00 ............G...........D.......
1a760 51 a9 0b 00 18 00 00 00 58 a9 0b 00 0c 00 00 00 71 a9 0b 00 09 00 00 00 7e a9 0b 00 0c 00 00 00 Q.......X.......q.......~.......
1a780 88 a9 0b 00 15 00 00 00 95 a9 0b 00 0c 00 00 00 ab a9 0b 00 07 00 00 00 b8 a9 0b 00 3e 00 00 00 ............................>...
1a7a0 c0 a9 0b 00 10 00 00 00 ff a9 0b 00 19 00 00 00 10 aa 0b 00 24 00 00 00 2a aa 0b 00 20 00 00 00 ....................$...*.......
1a7c0 4f aa 0b 00 20 00 00 00 70 aa 0b 00 63 00 00 00 91 aa 0b 00 4a 00 00 00 f5 aa 0b 00 31 00 00 00 O.......p...c.......J.......1...
1a7e0 40 ab 0b 00 12 00 00 00 72 ab 0b 00 26 00 00 00 85 ab 0b 00 23 00 00 00 ac ab 0b 00 17 00 00 00 @.......r...&.......#...........
1a800 d0 ab 0b 00 17 00 00 00 e8 ab 0b 00 20 00 00 00 00 ac 0b 00 2f 00 00 00 21 ac 0b 00 1f 00 00 00 ..................../...!.......
1a820 51 ac 0b 00 25 00 00 00 71 ac 0b 00 25 00 00 00 97 ac 0b 00 25 00 00 00 bd ac 0b 00 22 00 00 00 Q...%...q...%.......%......."...
1a840 e3 ac 0b 00 25 00 00 00 06 ad 0b 00 25 00 00 00 2c ad 0b 00 25 00 00 00 52 ad 0b 00 25 00 00 00 ....%.......%...,...%...R...%...
1a860 78 ad 0b 00 23 00 00 00 9e ad 0b 00 25 00 00 00 c2 ad 0b 00 25 00 00 00 e8 ad 0b 00 25 00 00 00 x...#.......%.......%.......%...
1a880 0e ae 0b 00 20 00 00 00 34 ae 0b 00 25 00 00 00 55 ae 0b 00 1d 00 00 00 7b ae 0b 00 25 00 00 00 ........4...%...U.......{...%...
1a8a0 99 ae 0b 00 25 00 00 00 bf ae 0b 00 22 00 00 00 e5 ae 0b 00 25 00 00 00 08 af 0b 00 28 00 00 00 ....%.......".......%.......(...
1a8c0 2e af 0b 00 25 00 00 00 57 af 0b 00 22 00 00 00 7d af 0b 00 25 00 00 00 a0 af 0b 00 25 00 00 00 ....%...W..."...}...%.......%...
1a8e0 c6 af 0b 00 25 00 00 00 ec af 0b 00 25 00 00 00 12 b0 0b 00 1c 00 00 00 38 b0 0b 00 21 00 00 00 ....%.......%...........8...!...
1a900 55 b0 0b 00 1e 00 00 00 77 b0 0b 00 23 00 00 00 96 b0 0b 00 23 00 00 00 ba b0 0b 00 22 00 00 00 U.......w...#.......#......."...
1a920 de b0 0b 00 2f 00 00 00 01 b1 0b 00 27 00 00 00 31 b1 0b 00 2e 00 00 00 59 b1 0b 00 27 00 00 00 ..../.......'...1.......Y...'...
1a940 88 b1 0b 00 2f 00 00 00 b0 b1 0b 00 2a 00 00 00 e0 b1 0b 00 31 00 00 00 0b b2 0b 00 30 00 00 00 ..../.......*.......1.......0...
1a960 3d b2 0b 00 38 00 00 00 6e b2 0b 00 22 00 00 00 a7 b2 0b 00 2a 00 00 00 ca b2 0b 00 22 00 00 00 =...8...n...".......*......."...
1a980 f5 b2 0b 00 2a 00 00 00 18 b3 0b 00 22 00 00 00 43 b3 0b 00 2d 00 00 00 66 b3 0b 00 2a 00 00 00 ....*......."...C...-...f...*...
1a9a0 94 b3 0b 00 2a 00 00 00 bf b3 0b 00 27 00 00 00 ea b3 0b 00 1f 00 00 00 12 b4 0b 00 17 00 00 00 ....*.......'...................
1a9c0 32 b4 0b 00 20 00 00 00 4a b4 0b 00 20 00 00 00 6b b4 0b 00 1f 00 00 00 8c b4 0b 00 25 00 00 00 2.......J.......k...........%...
1a9e0 ac b4 0b 00 1c 00 00 00 d2 b4 0b 00 24 00 00 00 ef b4 0b 00 1c 00 00 00 14 b5 0b 00 24 00 00 00 ............$...............$...
1aa00 31 b5 0b 00 1f 00 00 00 56 b5 0b 00 24 00 00 00 76 b5 0b 00 25 00 00 00 9b b5 0b 00 1e 00 00 00 1.......V...$...v...%...........
1aa20 c1 b5 0b 00 25 00 00 00 e0 b5 0b 00 1d 00 00 00 06 b6 0b 00 25 00 00 00 24 b6 0b 00 1d 00 00 00 ....%...............%...$.......
1aa40 4a b6 0b 00 25 00 00 00 68 b6 0b 00 1d 00 00 00 8e b6 0b 00 25 00 00 00 ac b6 0b 00 1c 00 00 00 J...%...h...........%...........
1aa60 d2 b6 0b 00 1f 00 00 00 ef b6 0b 00 27 00 00 00 0f b7 0b 00 22 00 00 00 37 b7 0b 00 2a 00 00 00 ............'......."...7...*...
1aa80 5a b7 0b 00 2d 00 00 00 85 b7 0b 00 29 00 00 00 b3 b7 0b 00 1d 00 00 00 dd b7 0b 00 1a 00 00 00 Z...-.......)...................
1aaa0 fb b7 0b 00 19 00 00 00 16 b8 0b 00 1e 00 00 00 30 b8 0b 00 24 00 00 00 4f b8 0b 00 2f 00 00 00 ................0...$...O.../...
1aac0 74 b8 0b 00 2c 00 00 00 a4 b8 0b 00 2b 00 00 00 d1 b8 0b 00 38 00 00 00 fd b8 0b 00 32 00 00 00 t...,.......+.......8.......2...
1aae0 36 b9 0b 00 3e 00 00 00 69 b9 0b 00 38 00 00 00 a8 b9 0b 00 36 00 00 00 e1 b9 0b 00 32 00 00 00 6...>...i...8.......6.......2...
1ab00 18 ba 0b 00 32 00 00 00 4b ba 0b 00 30 00 00 00 7e ba 0b 00 26 00 00 00 af ba 0b 00 2f 00 00 00 ....2...K...0...~...&......./...
1ab20 d6 ba 0b 00 23 00 00 00 06 bb 0b 00 24 00 00 00 2a bb 0b 00 38 00 00 00 4f bb 0b 00 26 00 00 00 ....#.......$...*...8...O...&...
1ab40 88 bb 0b 00 26 00 00 00 af bb 0b 00 3a 00 00 00 d6 bb 0b 00 23 00 00 00 11 bc 0b 00 34 00 00 00 ....&.......:.......#.......4...
1ab60 35 bc 0b 00 31 00 00 00 6a bc 0b 00 23 00 00 00 9c bc 0b 00 32 00 00 00 c0 bc 0b 00 31 00 00 00 5...1...j...#.......2.......1...
1ab80 f3 bc 0b 00 34 00 00 00 25 bd 0b 00 31 00 00 00 5a bd 0b 00 2c 00 00 00 8c bd 0b 00 2c 00 00 00 ....4...%...1...Z...,.......,...
1aba0 b9 bd 0b 00 24 00 00 00 e6 bd 0b 00 2c 00 00 00 0b be 0b 00 34 00 00 00 38 be 0b 00 2c 00 00 00 ....$.......,.......4...8...,...
1abc0 6d be 0b 00 2c 00 00 00 9a be 0b 00 32 00 00 00 c7 be 0b 00 27 00 00 00 fa be 0b 00 20 00 00 00 m...,.......2.......'...........
1abe0 22 bf 0b 00 27 00 00 00 43 bf 0b 00 23 00 00 00 6b bf 0b 00 25 00 00 00 8f bf 0b 00 2d 00 00 00 "...'...C...#...k...%.......-...
1ac00 b5 bf 0b 00 33 00 00 00 e3 bf 0b 00 2b 00 00 00 17 c0 0b 00 27 00 00 00 43 c0 0b 00 1d 00 00 00 ....3.......+.......'...C.......
1ac20 6b c0 0b 00 25 00 00 00 89 c0 0b 00 25 00 00 00 af c0 0b 00 2d 00 00 00 d5 c0 0b 00 1d 00 00 00 k...%.......%.......-...........
1ac40 03 c1 0b 00 22 00 00 00 21 c1 0b 00 25 00 00 00 44 c1 0b 00 30 00 00 00 6a c1 0b 00 2c 00 00 00 ...."...!...%...D...0...j...,...
1ac60 9b c1 0b 00 33 00 00 00 c8 c1 0b 00 33 00 00 00 fc c1 0b 00 23 00 00 00 30 c2 0b 00 25 00 00 00 ....3.......3.......#...0...%...
1ac80 54 c2 0b 00 28 00 00 00 7a c2 0b 00 22 00 00 00 a3 c2 0b 00 1f 00 00 00 c6 c2 0b 00 1e 00 00 00 T...(...z..."...................
1aca0 e6 c2 0b 00 26 00 00 00 05 c3 0b 00 24 00 00 00 2c c3 0b 00 23 00 00 00 51 c3 0b 00 25 00 00 00 ....&.......$...,...#...Q...%...
1acc0 75 c3 0b 00 30 00 00 00 9b c3 0b 00 33 00 00 00 cc c3 0b 00 2b 00 00 00 00 c4 0b 00 30 00 00 00 u...0.......3.......+.......0...
1ace0 2c c4 0b 00 2d 00 00 00 5d c4 0b 00 33 00 00 00 8b c4 0b 00 2d 00 00 00 bf c4 0b 00 25 00 00 00 ,...-...]...3.......-.......%...
1ad00 ed c4 0b 00 2a 00 00 00 13 c5 0b 00 1c 00 00 00 3e c5 0b 00 20 00 00 00 5b c5 0b 00 25 00 00 00 ....*...........>.......[...%...
1ad20 7c c5 0b 00 25 00 00 00 a2 c5 0b 00 3f 00 00 00 c8 c5 0b 00 3c 00 00 00 08 c6 0b 00 30 00 00 00 |...%.......?.......<.......0...
1ad40 45 c6 0b 00 32 00 00 00 76 c6 0b 00 29 00 00 00 a9 c6 0b 00 2d 00 00 00 d3 c6 0b 00 33 00 00 00 E...2...v...).......-.......3...
1ad60 01 c7 0b 00 2c 00 00 00 35 c7 0b 00 2c 00 00 00 62 c7 0b 00 25 00 00 00 8f c7 0b 00 2d 00 00 00 ....,...5...,...b...%.......-...
1ad80 b5 c7 0b 00 24 00 00 00 e3 c7 0b 00 1f 00 00 00 08 c8 0b 00 35 00 00 00 28 c8 0b 00 2f 00 00 00 ....$...............5...(.../...
1ada0 5e c8 0b 00 2c 00 00 00 8e c8 0b 00 25 00 00 00 bb c8 0b 00 26 00 00 00 e1 c8 0b 00 2c 00 00 00 ^...,.......%.......&.......,...
1adc0 08 c9 0b 00 21 00 00 00 35 c9 0b 00 1c 00 00 00 57 c9 0b 00 2b 00 00 00 74 c9 0b 00 1f 00 00 00 ....!...5.......W...+...t.......
1ade0 a0 c9 0b 00 1b 00 00 00 c0 c9 0b 00 18 00 00 00 dc c9 0b 00 27 00 00 00 f5 c9 0b 00 2a 00 00 00 ....................'.......*...
1ae00 1d ca 0b 00 1f 00 00 00 48 ca 0b 00 1c 00 00 00 68 ca 0b 00 29 00 00 00 85 ca 0b 00 1f 00 00 00 ........H.......h...)...........
1ae20 af ca 0b 00 19 00 00 00 cf ca 0b 00 2c 00 00 00 e9 ca 0b 00 1e 00 00 00 16 cb 0b 00 2c 00 00 00 ............,...............,...
1ae40 35 cb 0b 00 29 00 00 00 62 cb 0b 00 1f 00 00 00 8c cb 0b 00 2d 00 00 00 ac cb 0b 00 21 00 00 00 5...)...b...........-.......!...
1ae60 da cb 0b 00 1e 00 00 00 fc cb 0b 00 2d 00 00 00 1b cc 0b 00 27 00 00 00 49 cc 0b 00 25 00 00 00 ............-.......'...I...%...
1ae80 71 cc 0b 00 1f 00 00 00 97 cc 0b 00 1e 00 00 00 b7 cc 0b 00 2f 00 00 00 d6 cc 0b 00 2f 00 00 00 q.................../......./...
1aea0 06 cd 0b 00 35 00 00 00 36 cd 0b 00 2f 00 00 00 6c cd 0b 00 35 00 00 00 9c cd 0b 00 26 00 00 00 ....5...6.../...l...5.......&...
1aec0 d2 cd 0b 00 1d 00 00 00 f9 cd 0b 00 24 00 00 00 17 ce 0b 00 2d 00 00 00 3c ce 0b 00 1e 00 00 00 ............$.......-...<.......
1aee0 6a ce 0b 00 15 00 00 00 89 ce 0b 00 21 00 00 00 9f ce 0b 00 15 00 00 00 c1 ce 0b 00 0f 00 00 00 j...........!...................
1af00 d7 ce 0b 00 21 00 00 00 e7 ce 0b 00 0d 00 00 00 09 cf 0b 00 09 00 00 00 17 cf 0b 00 06 00 00 00 ....!...........................
1af20 21 cf 0b 00 12 00 00 00 28 cf 0b 00 06 00 00 00 3b cf 0b 00 2a 00 00 00 42 cf 0b 00 2e 00 00 00 !.......(.......;...*...B.......
1af40 6d cf 0b 00 0f 00 00 00 9c cf 0b 00 1e 00 00 00 ac cf 0b 00 06 00 00 00 cb cf 0b 00 6a 00 00 00 m...........................j...
1af60 d2 cf 0b 00 4b 00 00 00 3d d0 0b 00 6a 00 00 00 89 d0 0b 00 51 00 00 00 f4 d0 0b 00 91 00 00 00 ....K...=...j.......Q...........
1af80 46 d1 0b 00 2d 00 00 00 d8 d1 0b 00 2a 00 00 00 06 d2 0b 00 cb 00 00 00 31 d2 0b 00 67 00 00 00 F...-.......*...........1...g...
1afa0 fd d2 0b 00 9f 00 00 00 65 d3 0b 00 9c 00 00 00 05 d4 0b 00 62 00 00 00 a2 d4 0b 00 83 00 00 00 ........e...........b...........
1afc0 05 d5 0b 00 8f 00 00 00 89 d5 0b 00 78 01 00 00 19 d6 0b 00 6a 00 00 00 92 d7 0b 00 72 00 00 00 ............x.......j.......r...
1afe0 fd d7 0b 00 05 01 00 00 70 d8 0b 00 7f 00 00 00 76 d9 0b 00 54 00 00 00 f6 d9 0b 00 dc 00 00 00 ........p.......v...T...........
1b000 4b da 0b 00 68 00 00 00 28 db 0b 00 0a 01 00 00 91 db 0b 00 4b 00 00 00 9c dc 0b 00 3c 00 00 00 K...h...(...........K.......<...
1b020 e8 dc 0b 00 37 01 00 00 25 dd 0b 00 ab 00 00 00 5d de 0b 00 06 02 00 00 09 df 0b 00 81 01 00 00 ....7...%.......]...............
1b040 10 e1 0b 00 8e 00 00 00 92 e2 0b 00 f0 00 00 00 21 e3 0b 00 18 00 00 00 12 e4 0b 00 3e 00 00 00 ................!...........>...
1b060 2b e4 0b 00 3e 00 00 00 6a e4 0b 00 de 00 00 00 a9 e4 0b 00 54 00 00 00 88 e5 0b 00 0c 00 00 00 +...>...j...........T...........
1b080 dd e5 0b 00 eb 01 00 00 ea e5 0b 00 5a 00 00 00 d6 e7 0b 00 0f 00 00 00 31 e8 0b 00 0f 00 00 00 ............Z...........1.......
1b0a0 41 e8 0b 00 18 00 00 00 51 e8 0b 00 0c 00 00 00 6a e8 0b 00 0f 00 00 00 77 e8 0b 00 09 00 00 00 A.......Q.......j.......w.......
1b0c0 87 e8 0b 00 3f 00 00 00 91 e8 0b 00 55 00 00 00 d1 e8 0b 00 51 00 00 00 27 e9 0b 00 2d 00 00 00 ....?.......U.......Q...'...-...
1b0e0 79 e9 0b 00 1b 00 00 00 a7 e9 0b 00 06 00 00 00 c3 e9 0b 00 16 00 00 00 ca e9 0b 00 12 00 00 00 y...............................
1b100 e1 e9 0b 00 0c 00 00 00 f4 e9 0b 00 45 00 00 00 01 ea 0b 00 e3 00 00 00 47 ea 0b 00 bb 00 00 00 ............E...........G.......
1b120 2b eb 0b 00 18 01 00 00 e7 eb 0b 00 06 00 00 00 00 ed 0b 00 06 00 00 00 07 ed 0b 00 18 00 00 00 +...............................
1b140 0e ed 0b 00 35 00 00 00 27 ed 0b 00 15 00 00 00 5d ed 0b 00 0c 00 00 00 73 ed 0b 00 15 00 00 00 ....5...'.......].......s.......
1b160 80 ed 0b 00 15 00 00 00 96 ed 0b 00 15 00 00 00 ac ed 0b 00 32 00 00 00 c2 ed 0b 00 2d 00 00 00 ....................2.......-...
1b180 f5 ed 0b 00 21 00 00 00 23 ee 0b 00 34 00 00 00 45 ee 0b 00 1d 00 00 00 7a ee 0b 00 2f 00 00 00 ....!...#...4...E.......z.../...
1b1a0 98 ee 0b 00 25 00 00 00 c8 ee 0b 00 23 00 00 00 ee ee 0b 00 1e 00 00 00 12 ef 0b 00 06 00 00 00 ....%.......#...................
1b1c0 31 ef 0b 00 1e 00 00 00 38 ef 0b 00 53 00 00 00 57 ef 0b 00 0b 00 00 00 ab ef 0b 00 0c 00 00 00 1.......8...S...W...............
1b1e0 b7 ef 0b 00 0c 00 00 00 c4 ef 0b 00 08 00 00 00 d1 ef 0b 00 0c 00 00 00 da ef 0b 00 16 00 00 00 ................................
1b200 e7 ef 0b 00 0c 00 00 00 fe ef 0b 00 0c 00 00 00 0b f0 0b 00 5f 00 00 00 18 f0 0b 00 32 00 00 00 ...................._.......2...
1b220 78 f0 0b 00 14 00 00 00 ab f0 0b 00 14 00 00 00 c0 f0 0b 00 2c 00 00 00 d5 f0 0b 00 1b 00 00 00 x...................,...........
1b240 02 f1 0b 00 06 00 00 00 1e f1 0b 00 0c 00 00 00 25 f1 0b 00 03 00 00 00 32 f1 0b 00 06 00 00 00 ................%.......2.......
1b260 36 f1 0b 00 0f 00 00 00 3d f1 0b 00 0c 00 00 00 4d f1 0b 00 05 00 00 00 5a f1 0b 00 04 00 00 00 6.......=.......M.......Z.......
1b280 60 f1 0b 00 06 00 00 00 65 f1 0b 00 2d 00 00 00 6c f1 0b 00 09 00 00 00 9a f1 0b 00 23 00 00 00 `.......e...-...l...........#...
1b2a0 a4 f1 0b 00 2b 00 00 00 c8 f1 0b 00 2b 00 00 00 f4 f1 0b 00 09 00 00 00 20 f2 0b 00 12 00 00 00 ....+.......+...................
1b2c0 2a f2 0b 00 09 00 00 00 3d f2 0b 00 1f 00 00 00 47 f2 0b 00 09 00 00 00 67 f2 0b 00 29 00 00 00 *.......=.......G.......g...)...
1b2e0 71 f2 0b 00 45 00 00 00 9b f2 0b 00 0f 00 00 00 e1 f2 0b 00 13 00 00 00 f1 f2 0b 00 01 00 00 00 q...E...........................
1b300 05 f3 0b 00 09 00 00 00 07 f3 0b 00 06 00 00 00 11 f3 0b 00 13 00 00 00 18 f3 0b 00 12 00 00 00 ................................
1b320 2c f3 0b 00 39 00 00 00 3f f3 0b 00 1a 00 00 00 79 f3 0b 00 82 00 00 00 94 f3 0b 00 06 00 00 00 ,...9...?.......y...............
1b340 17 f4 0b 00 12 00 00 00 1e f4 0b 00 0a 00 00 00 31 f4 0b 00 09 00 00 00 3c f4 0b 00 09 00 00 00 ................1.......<.......
1b360 46 f4 0b 00 2d 00 00 00 50 f4 0b 00 39 00 00 00 7e f4 0b 00 28 00 00 00 b8 f4 0b 00 06 00 00 00 F...-...P...9...~...(...........
1b380 e1 f4 0b 00 2f 00 00 00 e8 f4 0b 00 0e 00 00 00 18 f5 0b 00 11 00 00 00 27 f5 0b 00 34 00 00 00 ..../...................'...4...
1b3a0 39 f5 0b 00 06 00 00 00 6e f5 0b 00 07 00 00 00 75 f5 0b 00 15 00 00 00 7d f5 0b 00 07 00 00 00 9.......n.......u.......}.......
1b3c0 93 f5 0b 00 07 00 00 00 9b f5 0b 00 0f 00 00 00 a3 f5 0b 00 38 00 00 00 b3 f5 0b 00 06 00 00 00 ....................8...........
1b3e0 ec f5 0b 00 0c 00 00 00 f3 f5 0b 00 0f 00 00 00 00 f6 0b 00 06 00 00 00 10 f6 0b 00 09 00 00 00 ................................
1b400 17 f6 0b 00 30 00 00 00 21 f6 0b 00 0f 00 00 00 52 f6 0b 00 15 00 00 00 62 f6 0b 00 16 00 00 00 ....0...!.......R.......b.......
1b420 78 f6 0b 00 16 00 00 00 8f f6 0b 00 06 00 00 00 a6 f6 0b 00 02 00 00 00 ad f6 0b 00 28 00 00 00 x...........................(...
1b440 b0 f6 0b 00 03 00 00 00 d9 f6 0b 00 06 00 00 00 dd f6 0b 00 0c 00 00 00 e4 f6 0b 00 0d 00 00 00 ................................
1b460 f1 f6 0b 00 0c 00 00 00 ff f6 0b 00 0d 00 00 00 0c f7 0b 00 35 00 00 00 1a f7 0b 00 4d 00 00 00 ....................5.......M...
1b480 50 f7 0b 00 38 00 00 00 9e f7 0b 00 36 00 00 00 d7 f7 0b 00 2e 00 00 00 0e f8 0b 00 36 00 00 00 P...8.......6...............6...
1b4a0 3d f8 0b 00 3d 00 00 00 74 f8 0b 00 0c 00 00 00 b2 f8 0b 00 09 00 00 00 bf f8 0b 00 06 00 00 00 =...=...t.......................
1b4c0 c9 f8 0b 00 06 00 00 00 d0 f8 0b 00 09 00 00 00 d7 f8 0b 00 09 00 00 00 e1 f8 0b 00 1f 00 00 00 ................................
1b4e0 eb f8 0b 00 2c 00 00 00 0b f9 0b 00 2c 00 00 00 38 f9 0b 00 37 00 00 00 65 f9 0b 00 44 00 00 00 ....,.......,...8...7...e...D...
1b500 9d f9 0b 00 24 00 00 00 e2 f9 0b 00 15 00 00 00 07 fa 0b 00 0c 00 00 00 1d fa 0b 00 04 00 00 00 ....$...........................
1b520 2a fa 0b 00 08 00 00 00 2f fa 0b 00 02 00 00 00 38 fa 0b 00 02 00 00 00 3b fa 0b 00 06 00 00 00 *......./.......8.......;.......
1b540 3e fa 0b 00 06 00 00 00 45 fa 0b 00 03 00 00 00 4c fa 0b 00 06 00 00 00 50 fa 0b 00 12 00 00 00 >.......E.......L.......P.......
1b560 57 fa 0b 00 0f 00 00 00 6a fa 0b 00 0c 00 00 00 7a fa 0b 00 0b 00 00 00 87 fa 0b 00 03 00 00 00 W.......j.......z...............
1b580 93 fa 0b 00 0b 00 00 00 97 fa 0b 00 2b 00 00 00 a3 fa 0b 00 06 00 00 00 cf fa 0b 00 0e 00 00 00 ............+...................
1b5a0 d6 fa 0b 00 0c 00 00 00 e5 fa 0b 00 09 00 00 00 f2 fa 0b 00 04 00 00 00 fc fa 0b 00 09 00 00 00 ................................
1b5c0 01 fb 0b 00 09 00 00 00 0b fb 0b 00 09 00 00 00 15 fb 0b 00 09 00 00 00 1f fb 0b 00 04 00 00 00 ................................
1b5e0 29 fb 0b 00 03 00 00 00 2e fb 0b 00 07 00 00 00 32 fb 0b 00 02 00 00 00 3a fb 0b 00 02 00 00 00 )...............2.......:.......
1b600 3d fb 0b 00 07 00 00 00 40 fb 0b 00 37 00 00 00 48 fb 0b 00 03 00 00 00 80 fb 0b 00 06 00 00 00 =.......@...7...H...............
1b620 84 fb 0b 00 09 00 00 00 8b fb 0b 00 26 00 00 00 95 fb 0b 00 0d 00 00 00 bc fb 0b 00 0d 00 00 00 ............&...................
1b640 ca fb 0b 00 0d 00 00 00 d8 fb 0b 00 0c 00 00 00 e6 fb 0b 00 0c 00 00 00 f3 fb 0b 00 0c 00 00 00 ................................
1b660 00 fc 0b 00 05 00 00 00 0d fc 0b 00 0c 00 00 00 13 fc 0b 00 0e 00 00 00 20 fc 0b 00 27 00 00 00 ............................'...
1b680 2f fc 0b 00 1c 00 00 00 57 fc 0b 00 45 00 00 00 74 fc 0b 00 0c 00 00 00 ba fc 0b 00 41 00 00 00 /.......W...E...t...........A...
1b6a0 c7 fc 0b 00 44 00 00 00 09 fd 0b 00 3b 00 00 00 4e fd 0b 00 40 00 00 00 8a fd 0b 00 2c 00 00 00 ....D.......;...N...@.......,...
1b6c0 cb fd 0b 00 06 00 00 00 f8 fd 0b 00 09 00 00 00 ff fd 0b 00 06 00 00 00 09 fe 0b 00 06 00 00 00 ................................
1b6e0 10 fe 0b 00 06 00 00 00 17 fe 0b 00 30 00 00 00 1e fe 0b 00 07 00 00 00 4f fe 0b 00 21 00 00 00 ............0...........O...!...
1b700 57 fe 0b 00 19 00 00 00 79 fe 0b 00 26 00 00 00 93 fe 0b 00 26 00 00 00 ba fe 0b 00 31 00 00 00 W.......y...&.......&.......1...
1b720 e1 fe 0b 00 3e 00 00 00 13 ff 0b 00 06 00 00 00 52 ff 0b 00 2b 00 00 00 59 ff 0b 00 15 00 00 00 ....>...........R...+...Y.......
1b740 85 ff 0b 00 12 00 00 00 9b ff 0b 00 12 00 00 00 ae ff 0b 00 06 00 00 00 c1 ff 0b 00 06 00 00 00 ................................
1b760 c8 ff 0b 00 35 00 00 00 cf ff 0b 00 06 00 00 00 05 00 0c 00 0c 00 00 00 0c 00 0c 00 06 00 00 00 ....5...........................
1b780 19 00 0c 00 09 00 00 00 20 00 0c 00 3f 00 00 00 2a 00 0c 00 03 00 00 00 6a 00 0c 00 06 00 00 00 ............?...*.......j.......
1b7a0 6e 00 0c 00 2f 00 00 00 75 00 0c 00 2f 00 00 00 a5 00 0c 00 0a 00 00 00 d5 00 0c 00 09 00 00 00 n.../...u.../...................
1b7c0 e0 00 0c 00 06 00 00 00 ea 00 0c 00 1f 00 00 00 f1 00 0c 00 31 00 00 00 11 01 0c 00 06 00 00 00 ....................1...........
1b7e0 43 01 0c 00 06 00 00 00 4a 01 0c 00 03 00 00 00 51 01 0c 00 06 00 00 00 55 01 0c 00 06 00 00 00 C.......J.......Q.......U.......
1b800 5c 01 0c 00 0c 00 00 00 63 01 0c 00 03 00 00 00 70 01 0c 00 47 00 00 00 74 01 0c 00 16 00 00 00 \.......c.......p...G...t.......
1b820 bc 01 0c 00 06 00 00 00 d3 01 0c 00 06 00 00 00 da 01 0c 00 06 00 00 00 e1 01 0c 00 0f 00 00 00 ................................
1b840 e8 01 0c 00 0f 00 00 00 f8 01 0c 00 0f 00 00 00 08 02 0c 00 0c 00 00 00 18 02 0c 00 0f 00 00 00 ................................
1b860 25 02 0c 00 03 00 00 00 35 02 0c 00 0f 00 00 00 39 02 0c 00 0c 00 00 00 49 02 0c 00 02 00 00 00 %.......5.......9.......I.......
1b880 56 02 0c 00 19 00 00 00 59 02 0c 00 26 00 00 00 73 02 0c 00 23 00 00 00 9a 02 0c 00 31 00 00 00 V.......Y...&...s...#.......1...
1b8a0 be 02 0c 00 3e 00 00 00 f0 02 0c 00 0a 00 00 00 2f 03 0c 00 2c 00 00 00 3a 03 0c 00 2c 00 00 00 ....>.........../...,...:...,...
1b8c0 67 03 0c 00 06 00 00 00 94 03 0c 00 16 00 00 00 9b 03 0c 00 2f 00 00 00 b2 03 0c 00 3c 00 00 00 g.................../.......<...
1b8e0 e2 03 0c 00 3a 00 00 00 1f 04 0c 00 0d 00 00 00 5a 04 0c 00 15 00 00 00 68 04 0c 00 26 00 00 00 ....:...........Z.......h...&...
1b900 7e 04 0c 00 2f 00 00 00 a5 04 0c 00 3c 00 00 00 d5 04 0c 00 1a 00 00 00 12 05 0c 00 01 00 00 00 ~.../.......<...................
1b920 00 00 00 00 cd 0e 00 00 c7 0c 00 00 ab 13 00 00 97 04 00 00 97 07 00 00 c8 17 00 00 cf 08 00 00 ................................
1b940 f5 07 00 00 e8 0d 00 00 98 11 00 00 0a 07 00 00 1e 17 00 00 65 18 00 00 00 00 00 00 b6 14 00 00 ....................e...........
1b960 17 07 00 00 00 00 00 00 2c 09 00 00 08 08 00 00 00 00 00 00 00 00 00 00 db 11 00 00 a5 0f 00 00 ........,.......................
1b980 00 00 00 00 7c 15 00 00 ac 0a 00 00 b7 07 00 00 b3 02 00 00 d1 0f 00 00 00 00 00 00 02 00 00 00 ....|...........................
1b9a0 3f 0e 00 00 49 0f 00 00 00 00 00 00 0f 06 00 00 6f 09 00 00 73 17 00 00 1a 06 00 00 85 0e 00 00 ?...I...........o...s...........
1b9c0 ff 18 00 00 b4 00 00 00 a0 00 00 00 6a 01 00 00 80 0a 00 00 6f 01 00 00 43 00 00 00 75 02 00 00 ............j.......o...C...u...
1b9e0 86 19 00 00 e2 0c 00 00 f3 04 00 00 ca 08 00 00 a8 0e 00 00 fc 1a 00 00 b3 12 00 00 a8 19 00 00 ................................
1ba00 00 00 00 00 00 00 00 00 00 00 00 00 e6 11 00 00 00 00 00 00 f3 05 00 00 00 00 00 00 4a 14 00 00 ............................J...
1ba20 44 19 00 00 20 1b 00 00 14 1a 00 00 30 01 00 00 d5 0f 00 00 0b 1a 00 00 03 0c 00 00 00 00 00 00 D...........0...................
1ba40 00 00 00 00 00 00 00 00 00 00 00 00 6b 0b 00 00 fd 18 00 00 89 13 00 00 b9 05 00 00 00 00 00 00 ............k...................
1ba60 00 00 00 00 4e 0f 00 00 00 00 00 00 00 00 00 00 96 1a 00 00 00 00 00 00 34 16 00 00 a4 00 00 00 ....N...................4.......
1ba80 00 00 00 00 72 0d 00 00 56 10 00 00 74 17 00 00 e8 04 00 00 b9 17 00 00 d7 08 00 00 12 14 00 00 ....r...V...t...................
1baa0 96 16 00 00 17 0a 00 00 e1 03 00 00 16 17 00 00 00 00 00 00 90 01 00 00 00 00 00 00 16 18 00 00 ................................
1bac0 00 00 00 00 00 00 00 00 6a 0d 00 00 b2 08 00 00 00 00 00 00 1a 0b 00 00 7e 14 00 00 cb 0c 00 00 ........j...............~.......
1bae0 7a 02 00 00 4c 14 00 00 53 11 00 00 00 00 00 00 04 13 00 00 46 06 00 00 6e 17 00 00 7f 16 00 00 z...L...S...........F...n.......
1bb00 00 00 00 00 3a 02 00 00 23 09 00 00 a6 08 00 00 80 19 00 00 a2 0c 00 00 f4 12 00 00 5a 17 00 00 ....:...#...................Z...
1bb20 00 00 00 00 dc 15 00 00 ce 0b 00 00 00 00 00 00 d2 02 00 00 93 11 00 00 ea 05 00 00 ec 12 00 00 ................................
1bb40 72 03 00 00 53 13 00 00 7e 17 00 00 4d 00 00 00 00 00 00 00 b2 15 00 00 6a 00 00 00 b1 0a 00 00 r...S...~...M...........j.......
1bb60 0a 0a 00 00 00 00 00 00 8e 09 00 00 df 0f 00 00 98 0d 00 00 00 00 00 00 06 0b 00 00 c3 05 00 00 ................................
1bb80 c1 19 00 00 d8 04 00 00 8d 0c 00 00 44 16 00 00 00 0d 00 00 22 11 00 00 00 00 00 00 4f 0b 00 00 ............D.......".......O...
1bba0 ea 03 00 00 83 19 00 00 00 00 00 00 00 00 00 00 37 0b 00 00 00 00 00 00 68 0d 00 00 d3 0f 00 00 ................7.......h.......
1bbc0 6c 11 00 00 00 00 00 00 de 07 00 00 54 02 00 00 dd 08 00 00 f7 1a 00 00 67 02 00 00 98 02 00 00 l...........T...........g.......
1bbe0 a8 0a 00 00 a6 0f 00 00 da 0f 00 00 18 12 00 00 84 04 00 00 d5 03 00 00 7a 0b 00 00 67 1b 00 00 ........................z...g...
1bc00 5a 01 00 00 00 00 00 00 00 00 00 00 3d 10 00 00 27 15 00 00 00 00 00 00 32 10 00 00 1e 02 00 00 Z...........=...'.......2.......
1bc20 f4 0f 00 00 bf 00 00 00 00 00 00 00 32 0b 00 00 2a 0f 00 00 1d 0d 00 00 62 16 00 00 76 12 00 00 ............2...*.......b...v...
1bc40 fa 16 00 00 c5 08 00 00 a6 15 00 00 3c 0d 00 00 55 16 00 00 4d 02 00 00 c0 16 00 00 dd 0e 00 00 ............<...U...M...........
1bc60 00 00 00 00 78 0f 00 00 24 0e 00 00 88 09 00 00 c0 0a 00 00 00 00 00 00 00 00 00 00 10 06 00 00 ....x...$.......................
1bc80 bb 18 00 00 00 00 00 00 54 04 00 00 00 00 00 00 76 05 00 00 00 00 00 00 98 0b 00 00 60 13 00 00 ........T.......v...........`...
1bca0 5d 16 00 00 00 00 00 00 00 00 00 00 6b 0e 00 00 06 08 00 00 00 00 00 00 71 14 00 00 00 00 00 00 ]...........k...........q.......
1bcc0 00 00 00 00 00 00 00 00 00 00 00 00 8f 00 00 00 94 00 00 00 3a 11 00 00 05 0c 00 00 27 13 00 00 ....................:.......'...
1bce0 00 00 00 00 39 07 00 00 01 18 00 00 00 00 00 00 50 0c 00 00 5f 05 00 00 de 10 00 00 00 00 00 00 ....9...........P..._...........
1bd00 00 00 00 00 05 0b 00 00 07 05 00 00 df 10 00 00 fb 01 00 00 0d 1b 00 00 15 07 00 00 d7 17 00 00 ................................
1bd20 00 00 00 00 d4 04 00 00 5f 16 00 00 11 00 00 00 e6 16 00 00 cc 10 00 00 00 00 00 00 ab 08 00 00 ........_.......................
1bd40 00 00 00 00 62 0b 00 00 c2 01 00 00 c3 12 00 00 00 00 00 00 1d 03 00 00 ce 15 00 00 51 0f 00 00 ....b.......................Q...
1bd60 00 00 00 00 34 14 00 00 5b 0d 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 09 17 00 00 1c 17 00 00 ....4...[.......................
1bd80 fe 10 00 00 db 0b 00 00 17 1a 00 00 00 00 00 00 b4 17 00 00 e1 0f 00 00 75 16 00 00 75 09 00 00 ........................u...u...
1bda0 52 10 00 00 7c 02 00 00 00 00 00 00 9c 07 00 00 00 00 00 00 2c 0d 00 00 95 11 00 00 9d 04 00 00 R...|...............,...........
1bdc0 00 00 00 00 d1 07 00 00 cc 13 00 00 00 00 00 00 0f 04 00 00 cd 1a 00 00 77 09 00 00 93 00 00 00 ........................w.......
1bde0 3d 05 00 00 d1 19 00 00 b7 00 00 00 3e 07 00 00 4e 04 00 00 52 01 00 00 e0 09 00 00 50 15 00 00 =...........>...N...R.......P...
1be00 29 01 00 00 7c 18 00 00 ee 08 00 00 85 1b 00 00 10 14 00 00 6e 09 00 00 f0 11 00 00 72 0c 00 00 )...|...............n.......r...
1be20 b1 12 00 00 a9 12 00 00 20 08 00 00 25 03 00 00 c3 0c 00 00 35 0d 00 00 00 00 00 00 ca 19 00 00 ............%.......5...........
1be40 c8 03 00 00 00 00 00 00 26 19 00 00 00 00 00 00 00 13 00 00 90 03 00 00 e2 01 00 00 23 00 00 00 ........&...................#...
1be60 00 00 00 00 96 04 00 00 00 00 00 00 60 09 00 00 c6 15 00 00 53 01 00 00 00 00 00 00 a8 12 00 00 ............`.......S...........
1be80 0a 0f 00 00 c6 0e 00 00 00 00 00 00 a2 09 00 00 be 12 00 00 79 08 00 00 2a 1a 00 00 00 00 00 00 ....................y...*.......
1bea0 04 0d 00 00 02 12 00 00 67 15 00 00 5e 12 00 00 00 00 00 00 f6 09 00 00 2c 0a 00 00 00 00 00 00 ........g...^...........,.......
1bec0 f3 12 00 00 9a 06 00 00 0f 14 00 00 68 15 00 00 00 00 00 00 8e 1b 00 00 7e 13 00 00 00 00 00 00 ............h...........~.......
1bee0 a0 0d 00 00 55 17 00 00 15 06 00 00 05 07 00 00 c8 09 00 00 3b 07 00 00 ae 00 00 00 81 08 00 00 ....U...............;...........
1bf00 f3 0a 00 00 3f 0f 00 00 07 02 00 00 da 16 00 00 7b 14 00 00 31 18 00 00 00 00 00 00 bb 09 00 00 ....?...........{...1...........
1bf20 f9 0c 00 00 00 00 00 00 ff 14 00 00 b9 14 00 00 00 00 00 00 c5 04 00 00 9c 08 00 00 3f 06 00 00 ............................?...
1bf40 b7 03 00 00 a5 17 00 00 78 07 00 00 88 17 00 00 38 0a 00 00 33 03 00 00 0d 02 00 00 b9 01 00 00 ........x.......8...3...........
1bf60 00 00 00 00 30 09 00 00 00 00 00 00 b0 00 00 00 7e 03 00 00 6a 05 00 00 c4 16 00 00 00 00 00 00 ....0...........~...j...........
1bf80 cf 0f 00 00 68 0e 00 00 de 14 00 00 70 09 00 00 28 18 00 00 05 02 00 00 58 0f 00 00 00 00 00 00 ....h.......p...(.......X.......
1bfa0 1e 01 00 00 bd 0c 00 00 64 12 00 00 84 00 00 00 cb 15 00 00 24 15 00 00 a2 10 00 00 ef 0f 00 00 ........d...........$...........
1bfc0 25 01 00 00 c7 00 00 00 92 19 00 00 2e 16 00 00 48 0a 00 00 58 08 00 00 f3 10 00 00 00 00 00 00 %...............H...X...........
1bfe0 a6 13 00 00 4f 02 00 00 00 00 00 00 ce 05 00 00 2f 0e 00 00 67 17 00 00 e2 0b 00 00 28 0a 00 00 ....O.........../...g.......(...
1c000 61 03 00 00 70 07 00 00 62 0a 00 00 00 00 00 00 00 00 00 00 10 0e 00 00 3b 06 00 00 00 00 00 00 a...p...b...............;.......
1c020 cb 0f 00 00 bb 15 00 00 12 0a 00 00 a8 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c040 ab 10 00 00 ac 1a 00 00 00 00 00 00 f4 14 00 00 00 00 00 00 bd 19 00 00 a5 13 00 00 b5 06 00 00 ................................
1c060 7a 0d 00 00 93 15 00 00 1f 16 00 00 59 12 00 00 00 00 00 00 9b 04 00 00 6d 11 00 00 a1 02 00 00 z...........Y...........m.......
1c080 00 00 00 00 48 10 00 00 83 0e 00 00 00 00 00 00 2b 00 00 00 af 18 00 00 00 00 00 00 08 0c 00 00 ....H...........+...............
1c0a0 00 00 00 00 00 00 00 00 00 00 00 00 a4 08 00 00 6b 0f 00 00 5e 1b 00 00 00 00 00 00 85 08 00 00 ................k...^...........
1c0c0 d4 13 00 00 f8 19 00 00 83 0a 00 00 e4 0a 00 00 ad 04 00 00 03 10 00 00 00 00 00 00 00 00 00 00 ................................
1c0e0 b4 09 00 00 4a 0d 00 00 0a 06 00 00 34 0e 00 00 90 08 00 00 00 00 00 00 00 00 00 00 7d 15 00 00 ....J.......4...............}...
1c100 4b 17 00 00 53 19 00 00 07 18 00 00 e1 0a 00 00 ab 04 00 00 97 19 00 00 c8 04 00 00 dc 08 00 00 K...S...........................
1c120 94 0a 00 00 00 00 00 00 7d 18 00 00 96 02 00 00 0c 0c 00 00 00 00 00 00 2c 12 00 00 fd 0d 00 00 ........}...............,.......
1c140 00 00 00 00 f8 03 00 00 00 00 00 00 51 1b 00 00 6f 16 00 00 00 00 00 00 8d 18 00 00 9e 13 00 00 ............Q...o...............
1c160 26 10 00 00 79 18 00 00 1e 16 00 00 2f 1a 00 00 00 00 00 00 00 00 00 00 78 06 00 00 88 12 00 00 &...y......./...........x.......
1c180 ba 01 00 00 06 07 00 00 00 00 00 00 f2 04 00 00 f4 06 00 00 63 09 00 00 a7 0d 00 00 87 0b 00 00 ....................c...........
1c1a0 60 0a 00 00 ee 12 00 00 55 19 00 00 00 00 00 00 af 02 00 00 00 00 00 00 17 0b 00 00 a4 0f 00 00 `.......U.......................
1c1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 0f 00 00 a3 0d 00 00 cc 06 00 00 ....................J...........
1c1e0 ce 19 00 00 00 00 00 00 d8 0c 00 00 61 02 00 00 00 00 00 00 b8 05 00 00 00 00 00 00 00 00 00 00 ............a...................
1c200 5b 1a 00 00 8b 04 00 00 5c 18 00 00 44 1b 00 00 00 00 00 00 54 07 00 00 9f 0b 00 00 89 08 00 00 [.......\...D.......T...........
1c220 ed 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c240 65 14 00 00 d4 18 00 00 00 00 00 00 6d 08 00 00 32 08 00 00 00 00 00 00 4a 07 00 00 3d 11 00 00 e...........m...2.......J...=...
1c260 00 00 00 00 00 00 00 00 c0 17 00 00 d5 14 00 00 27 0d 00 00 2a 19 00 00 18 06 00 00 6d 05 00 00 ................'...*.......m...
1c280 66 10 00 00 b5 1a 00 00 00 00 00 00 b9 0c 00 00 00 00 00 00 57 02 00 00 00 00 00 00 3f 1b 00 00 f...................W.......?...
1c2a0 25 00 00 00 26 00 00 00 81 0b 00 00 2b 10 00 00 a9 15 00 00 68 0b 00 00 28 10 00 00 c2 0b 00 00 %...&.......+.......h...(.......
1c2c0 00 00 00 00 f7 0f 00 00 e8 10 00 00 d2 04 00 00 fa 05 00 00 00 00 00 00 00 00 00 00 cd 03 00 00 ................................
1c2e0 53 16 00 00 0a 0c 00 00 28 16 00 00 00 00 00 00 60 18 00 00 00 00 00 00 05 01 00 00 33 12 00 00 S.......(.......`...........3...
1c300 c8 06 00 00 68 13 00 00 f1 12 00 00 00 00 00 00 86 0d 00 00 6d 13 00 00 f3 0b 00 00 a1 06 00 00 ....h...............m...........
1c320 8a 13 00 00 45 09 00 00 98 15 00 00 00 00 00 00 f4 10 00 00 00 00 00 00 b7 10 00 00 0c 10 00 00 ....E...........................
1c340 3c 11 00 00 4c 1b 00 00 00 00 00 00 00 00 00 00 fb 15 00 00 dc 12 00 00 00 00 00 00 31 04 00 00 <...L.......................1...
1c360 01 04 00 00 5d 09 00 00 a0 0e 00 00 00 00 00 00 53 05 00 00 42 10 00 00 00 00 00 00 00 00 00 00 ....]...........S...B...........
1c380 00 00 00 00 43 0b 00 00 00 00 00 00 87 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....C...........................
1c3a0 29 17 00 00 b5 05 00 00 00 00 00 00 06 14 00 00 5b 18 00 00 00 00 00 00 7c 00 00 00 e8 13 00 00 )...............[.......|.......
1c3c0 2f 11 00 00 0b 05 00 00 58 09 00 00 32 07 00 00 b7 0a 00 00 22 16 00 00 65 0d 00 00 d7 0b 00 00 /.......X...2......."...e.......
1c3e0 7e 1b 00 00 00 00 00 00 5d 13 00 00 cc 0e 00 00 76 0c 00 00 00 00 00 00 e9 04 00 00 f6 16 00 00 ~.......].......v...............
1c400 3c 0c 00 00 ba 09 00 00 6e 0c 00 00 3b 05 00 00 20 12 00 00 5e 18 00 00 8c 04 00 00 ca 06 00 00 <.......n...;.......^...........
1c420 b5 02 00 00 3e 12 00 00 65 00 00 00 de 05 00 00 39 13 00 00 00 00 00 00 a4 0a 00 00 8d 09 00 00 ....>...e.......9...............
1c440 8a 0d 00 00 1c 0f 00 00 d1 17 00 00 38 07 00 00 79 04 00 00 00 00 00 00 68 08 00 00 00 00 00 00 ............8...y.......h.......
1c460 bd 13 00 00 c1 13 00 00 00 00 00 00 00 00 00 00 82 05 00 00 a3 18 00 00 00 00 00 00 70 02 00 00 ............................p...
1c480 50 1b 00 00 55 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 06 00 00 e9 19 00 00 e6 14 00 00 P...U...............W...........
1c4a0 00 00 00 00 e1 17 00 00 d7 0a 00 00 15 17 00 00 87 15 00 00 3b 18 00 00 5e 19 00 00 00 00 00 00 ....................;...^.......
1c4c0 3e 1b 00 00 cc 11 00 00 00 00 00 00 4d 13 00 00 ab 0d 00 00 0a 0e 00 00 63 03 00 00 d7 0c 00 00 >...........M...........c.......
1c4e0 c3 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 09 00 00 ................................
1c500 25 10 00 00 d9 04 00 00 b7 0b 00 00 7f 1a 00 00 00 00 00 00 8c 11 00 00 59 19 00 00 0e 04 00 00 %.......................Y.......
1c520 bd 12 00 00 31 13 00 00 00 00 00 00 63 0b 00 00 4f 0f 00 00 15 14 00 00 17 14 00 00 00 00 00 00 ....1.......c...O...............
1c540 00 00 00 00 9e 0d 00 00 af 16 00 00 6f 08 00 00 00 00 00 00 e4 16 00 00 06 06 00 00 4b 11 00 00 ............o...............K...
1c560 3d 12 00 00 b2 07 00 00 00 00 00 00 2a 06 00 00 84 08 00 00 45 02 00 00 3e 15 00 00 95 07 00 00 =...........*.......E...>.......
1c580 6d 16 00 00 2d 00 00 00 01 17 00 00 cb 00 00 00 79 05 00 00 ee 02 00 00 ea 0f 00 00 d4 1a 00 00 m...-...........y...............
1c5a0 b9 1a 00 00 00 00 00 00 00 00 00 00 bb 12 00 00 bb 05 00 00 c2 15 00 00 2d 0c 00 00 4e 1a 00 00 ........................-...N...
1c5c0 4a 13 00 00 7b 16 00 00 03 04 00 00 2e 19 00 00 30 18 00 00 47 17 00 00 00 00 00 00 00 00 00 00 J...{...........0...G...........
1c5e0 df 0a 00 00 ce 11 00 00 ad 0f 00 00 f4 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 19 00 00 ................................
1c600 00 00 00 00 00 00 00 00 f3 11 00 00 1b 0f 00 00 38 02 00 00 37 00 00 00 bb 02 00 00 3f 02 00 00 ................8...7.......?...
1c620 91 0e 00 00 e7 0d 00 00 02 19 00 00 37 05 00 00 d5 19 00 00 4e 0b 00 00 da 0a 00 00 db 07 00 00 ............7.......N...........
1c640 b1 03 00 00 40 12 00 00 35 06 00 00 00 00 00 00 85 17 00 00 00 00 00 00 0d 1a 00 00 0a 19 00 00 ....@...5.......................
1c660 00 00 00 00 9f 0c 00 00 45 11 00 00 c4 03 00 00 13 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........E.......................
1c680 00 00 00 00 25 17 00 00 f8 1a 00 00 00 00 00 00 7d 0d 00 00 95 0a 00 00 8e 10 00 00 fe 19 00 00 ....%...........}...............
1c6a0 16 02 00 00 e7 18 00 00 00 00 00 00 00 00 00 00 6e 15 00 00 89 07 00 00 c8 0a 00 00 00 00 00 00 ................n...............
1c6c0 51 02 00 00 a3 04 00 00 dc 00 00 00 05 06 00 00 39 18 00 00 12 1a 00 00 aa 0c 00 00 00 00 00 00 Q...............9...............
1c6e0 00 00 00 00 00 00 00 00 23 12 00 00 c8 0f 00 00 4d 0f 00 00 00 00 00 00 6a 0c 00 00 f3 13 00 00 ........#.......M.......j.......
1c700 39 0c 00 00 61 0a 00 00 d9 16 00 00 c0 0f 00 00 00 00 00 00 59 08 00 00 d6 0d 00 00 87 0a 00 00 9...a...............Y...........
1c720 00 00 00 00 0e 1a 00 00 00 00 00 00 99 18 00 00 35 03 00 00 af 11 00 00 5f 04 00 00 00 00 00 00 ................5......._.......
1c740 94 0b 00 00 00 00 00 00 00 00 00 00 10 0f 00 00 8a 06 00 00 94 0f 00 00 ff 16 00 00 fc 16 00 00 ................................
1c760 00 00 00 00 eb 05 00 00 cb 04 00 00 81 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 0b 00 00 ................................
1c780 80 1a 00 00 00 00 00 00 00 00 00 00 4c 07 00 00 00 00 00 00 22 18 00 00 00 00 00 00 00 00 00 00 ............L......."...........
1c7a0 23 11 00 00 fa 0c 00 00 06 01 00 00 00 00 00 00 21 0e 00 00 00 00 00 00 86 18 00 00 00 00 00 00 #...............!...............
1c7c0 43 0e 00 00 b3 10 00 00 00 00 00 00 74 06 00 00 18 1a 00 00 5d 03 00 00 e2 03 00 00 00 00 00 00 C...........t.......]...........
1c7e0 00 00 00 00 46 1a 00 00 00 00 00 00 4d 14 00 00 20 00 00 00 37 07 00 00 da 02 00 00 0c 01 00 00 ....F.......M.......7...........
1c800 40 0e 00 00 f3 16 00 00 9f 11 00 00 5b 0c 00 00 4d 1a 00 00 00 00 00 00 a6 10 00 00 00 00 00 00 @...........[...M...............
1c820 cc 04 00 00 fa 09 00 00 8b 09 00 00 00 00 00 00 54 0d 00 00 3b 1a 00 00 00 00 00 00 00 00 00 00 ................T...;...........
1c840 32 0d 00 00 ed 06 00 00 e2 08 00 00 10 19 00 00 95 05 00 00 71 0d 00 00 49 1a 00 00 11 1b 00 00 2...................q...I.......
1c860 00 05 00 00 48 00 00 00 40 02 00 00 6b 0c 00 00 05 05 00 00 00 00 00 00 b1 11 00 00 9d 0d 00 00 ....H...@...k...................
1c880 21 0c 00 00 dc 0b 00 00 d4 03 00 00 00 00 00 00 75 0c 00 00 8d 17 00 00 00 00 00 00 98 0e 00 00 !...............u...............
1c8a0 a5 11 00 00 0e 0e 00 00 26 1a 00 00 00 00 00 00 9f 1a 00 00 d9 12 00 00 9c 0f 00 00 c0 13 00 00 ........&.......................
1c8c0 14 12 00 00 3c 0e 00 00 8d 16 00 00 7b 04 00 00 3d 0d 00 00 90 0f 00 00 a9 00 00 00 43 1b 00 00 ....<.......{...=...........C...
1c8e0 00 00 00 00 00 00 00 00 8d 0b 00 00 00 00 00 00 0b 0d 00 00 00 00 00 00 55 1a 00 00 44 09 00 00 ........................U...D...
1c900 ef 09 00 00 8f 1b 00 00 00 00 00 00 81 02 00 00 79 07 00 00 d9 02 00 00 a3 08 00 00 00 00 00 00 ................y...............
1c920 ba 03 00 00 b5 18 00 00 98 12 00 00 39 16 00 00 00 00 00 00 40 0a 00 00 83 16 00 00 f7 11 00 00 ............9.......@...........
1c940 04 17 00 00 9b 1a 00 00 00 00 00 00 a3 01 00 00 a5 10 00 00 3e 02 00 00 4b 05 00 00 00 00 00 00 ....................>...K.......
1c960 41 06 00 00 33 16 00 00 00 00 00 00 8d 08 00 00 00 00 00 00 00 00 00 00 1e 19 00 00 00 00 00 00 A...3...........................
1c980 b9 0e 00 00 bc 0d 00 00 4f 0a 00 00 00 00 00 00 86 15 00 00 04 0a 00 00 d5 09 00 00 00 00 00 00 ........O.......................
1c9a0 09 05 00 00 00 00 00 00 00 00 00 00 8b 0f 00 00 d0 0e 00 00 55 11 00 00 33 04 00 00 13 0f 00 00 ....................U...3.......
1c9c0 78 0d 00 00 1c 09 00 00 4b 16 00 00 00 00 00 00 63 16 00 00 00 00 00 00 90 06 00 00 00 00 00 00 x.......K.......c...............
1c9e0 e7 13 00 00 0c 16 00 00 ef 12 00 00 00 00 00 00 95 12 00 00 ea 00 00 00 12 01 00 00 be 0d 00 00 ................................
1ca00 81 0c 00 00 00 00 00 00 c4 01 00 00 7a 13 00 00 0f 03 00 00 7f 0f 00 00 69 07 00 00 00 00 00 00 ............z...........i.......
1ca20 f7 01 00 00 dd 15 00 00 55 0f 00 00 c8 0b 00 00 01 12 00 00 fa 0b 00 00 8f 03 00 00 30 0a 00 00 ........U...................0...
1ca40 00 00 00 00 4d 01 00 00 5f 17 00 00 00 00 00 00 e1 10 00 00 2e 0b 00 00 12 00 00 00 2f 0b 00 00 ....M..._.................../...
1ca60 13 1a 00 00 a7 1a 00 00 2d 06 00 00 52 18 00 00 5c 15 00 00 38 00 00 00 37 12 00 00 00 00 00 00 ........-...R...\...8...7.......
1ca80 00 00 00 00 f0 12 00 00 f6 12 00 00 00 00 00 00 53 0b 00 00 fd 19 00 00 00 00 00 00 a4 1a 00 00 ................S...............
1caa0 1c 1b 00 00 c9 1a 00 00 31 00 00 00 8a 0f 00 00 1b 02 00 00 bf 05 00 00 f2 01 00 00 a7 0c 00 00 ........1.......................
1cac0 54 14 00 00 b8 11 00 00 13 00 00 00 aa 04 00 00 ba 19 00 00 84 13 00 00 d9 17 00 00 00 00 00 00 T...............................
1cae0 4f 05 00 00 bd 18 00 00 9f 0a 00 00 6e 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 01 00 00 O...........n...................
1cb00 88 11 00 00 68 10 00 00 eb 12 00 00 00 00 00 00 00 00 00 00 e2 13 00 00 35 1b 00 00 bc 18 00 00 ....h...................5.......
1cb20 c0 04 00 00 16 05 00 00 e9 0c 00 00 b8 10 00 00 75 13 00 00 7e 09 00 00 00 00 00 00 85 16 00 00 ................u...~...........
1cb40 00 00 00 00 cf 16 00 00 94 19 00 00 19 14 00 00 b6 08 00 00 ae 0f 00 00 a8 16 00 00 ac 19 00 00 ................................
1cb60 95 00 00 00 e4 1a 00 00 75 14 00 00 9b 02 00 00 d2 10 00 00 fd 0c 00 00 00 00 00 00 a2 16 00 00 ........u.......................
1cb80 10 01 00 00 15 1b 00 00 00 00 00 00 7b 0f 00 00 cf 1a 00 00 ea 04 00 00 f0 06 00 00 72 09 00 00 ............{...............r...
1cba0 6b 08 00 00 43 11 00 00 b5 0b 00 00 6d 14 00 00 8f 0a 00 00 00 00 00 00 76 01 00 00 6a 03 00 00 k...C.......m...........v...j...
1cbc0 d9 0e 00 00 00 00 00 00 60 19 00 00 00 00 00 00 00 00 00 00 f9 05 00 00 43 1a 00 00 d6 0b 00 00 ........`...............C.......
1cbe0 00 00 00 00 e0 1a 00 00 62 05 00 00 08 0b 00 00 09 0b 00 00 5b 1b 00 00 73 11 00 00 84 0c 00 00 ........b...........[...s.......
1cc00 7e 12 00 00 29 03 00 00 de 04 00 00 00 00 00 00 00 00 00 00 21 07 00 00 0f 19 00 00 00 00 00 00 ~...)...............!...........
1cc20 fa 01 00 00 6e 0f 00 00 91 06 00 00 f4 13 00 00 b6 12 00 00 00 00 00 00 00 00 00 00 66 16 00 00 ....n.......................f...
1cc40 7a 08 00 00 00 00 00 00 00 00 00 00 a6 03 00 00 b7 0c 00 00 66 1a 00 00 00 00 00 00 11 09 00 00 z...................f...........
1cc60 30 08 00 00 d0 19 00 00 00 00 00 00 e5 0b 00 00 00 00 00 00 e8 0b 00 00 00 00 00 00 00 00 00 00 0...............................
1cc80 06 00 00 00 73 00 00 00 e0 0e 00 00 00 00 00 00 5e 0d 00 00 00 00 00 00 30 15 00 00 f0 0b 00 00 ....s...........^.......0.......
1cca0 4b 08 00 00 00 00 00 00 84 02 00 00 ba 02 00 00 00 00 00 00 86 09 00 00 17 17 00 00 fd 17 00 00 K...............................
1ccc0 a4 16 00 00 08 15 00 00 5c 09 00 00 00 00 00 00 c2 0a 00 00 78 15 00 00 13 0d 00 00 da 07 00 00 ........\...........x...........
1cce0 00 00 00 00 42 12 00 00 99 0a 00 00 00 00 00 00 00 00 00 00 e2 02 00 00 75 05 00 00 f4 1a 00 00 ....B...................u.......
1cd00 a5 14 00 00 d8 09 00 00 00 00 00 00 00 00 00 00 8c 0f 00 00 bb 0c 00 00 2c 03 00 00 6a 02 00 00 ........................,...j...
1cd20 00 00 00 00 d8 18 00 00 00 00 00 00 d1 0c 00 00 0a 1b 00 00 84 0e 00 00 49 06 00 00 00 00 00 00 ........................I.......
1cd40 1b 0b 00 00 4f 0d 00 00 04 19 00 00 00 00 00 00 36 15 00 00 16 11 00 00 ff 05 00 00 64 0c 00 00 ....O...........6...........d...
1cd60 91 01 00 00 00 00 00 00 c2 13 00 00 82 0d 00 00 13 0b 00 00 4c 0f 00 00 b5 00 00 00 d4 0b 00 00 ....................L...........
1cd80 a3 0a 00 00 d2 06 00 00 00 00 00 00 1e 0e 00 00 db 12 00 00 ec 05 00 00 74 0a 00 00 a4 14 00 00 ........................t.......
1cda0 1d 15 00 00 e9 18 00 00 00 00 00 00 00 00 00 00 90 1a 00 00 4f 07 00 00 21 02 00 00 61 0e 00 00 ....................O...!...a...
1cdc0 f7 03 00 00 3f 18 00 00 aa 11 00 00 21 15 00 00 00 00 00 00 d4 14 00 00 de 01 00 00 9a 12 00 00 ....?.......!...................
1cde0 26 16 00 00 00 00 00 00 00 00 00 00 09 03 00 00 ea 11 00 00 09 02 00 00 6e 07 00 00 62 0f 00 00 &.......................n...b...
1ce00 c1 15 00 00 9a 07 00 00 9a 09 00 00 10 16 00 00 c7 0e 00 00 00 00 00 00 00 00 00 00 4a 19 00 00 ............................J...
1ce20 00 00 00 00 00 00 00 00 8e 0c 00 00 00 00 00 00 b0 0c 00 00 82 10 00 00 f5 0c 00 00 00 00 00 00 ................................
1ce40 89 19 00 00 69 11 00 00 00 00 00 00 ae 19 00 00 e4 15 00 00 58 0d 00 00 6d 0f 00 00 9f 07 00 00 ....i...............X...m.......
1ce60 7a 15 00 00 57 1a 00 00 00 00 00 00 00 00 00 00 88 10 00 00 00 00 00 00 69 18 00 00 0c 0b 00 00 z...W...................i.......
1ce80 ec 15 00 00 aa 14 00 00 d0 05 00 00 25 0c 00 00 00 00 00 00 ea 06 00 00 00 00 00 00 17 15 00 00 ............%...................
1cea0 d6 0c 00 00 bd 1a 00 00 f6 11 00 00 15 13 00 00 1e 07 00 00 45 05 00 00 9f 17 00 00 00 00 00 00 ....................E...........
1cec0 47 0a 00 00 00 00 00 00 2d 05 00 00 00 00 00 00 00 00 00 00 eb 06 00 00 00 00 00 00 00 00 00 00 G.......-.......................
1cee0 e4 02 00 00 8f 0f 00 00 47 0b 00 00 00 00 00 00 75 0f 00 00 1a 0e 00 00 84 12 00 00 46 03 00 00 ........G.......u...........F...
1cf00 5a 05 00 00 56 19 00 00 ff 0f 00 00 c9 02 00 00 f8 12 00 00 44 0b 00 00 00 00 00 00 7f 09 00 00 Z...V...............D...........
1cf20 d1 13 00 00 19 0d 00 00 af 04 00 00 00 07 00 00 91 0a 00 00 12 15 00 00 00 09 00 00 5d 01 00 00 ............................]...
1cf40 00 00 00 00 00 00 00 00 ea 13 00 00 00 00 00 00 00 00 00 00 a9 07 00 00 32 11 00 00 71 18 00 00 ........................2...q...
1cf60 7a 06 00 00 00 00 00 00 c2 18 00 00 00 19 00 00 00 00 00 00 fc 0e 00 00 87 12 00 00 e0 0c 00 00 z...............................
1cf80 e4 09 00 00 00 00 00 00 1f 00 00 00 88 04 00 00 33 11 00 00 d2 09 00 00 ff 0c 00 00 11 10 00 00 ................3...............
1cfa0 6b 13 00 00 91 08 00 00 41 0c 00 00 77 14 00 00 7f 0e 00 00 ca 0f 00 00 f8 13 00 00 65 10 00 00 k.......A...w...............e...
1cfc0 00 00 00 00 00 00 00 00 db 04 00 00 00 00 00 00 ae 03 00 00 79 0e 00 00 47 13 00 00 5a 16 00 00 ....................y...G...Z...
1cfe0 b3 06 00 00 5f 18 00 00 15 10 00 00 f5 0b 00 00 00 00 00 00 ac 06 00 00 00 00 00 00 c0 09 00 00 ...._...........................
1d000 30 07 00 00 29 1a 00 00 00 00 00 00 85 1a 00 00 69 04 00 00 85 04 00 00 af 0c 00 00 6f 13 00 00 0...)...........i...........o...
1d020 1c 18 00 00 ec 17 00 00 99 00 00 00 00 00 00 00 cb 09 00 00 9a 00 00 00 2b 07 00 00 2c 07 00 00 ........................+...,...
1d040 2d 07 00 00 44 0f 00 00 8e 19 00 00 d4 0f 00 00 fc 15 00 00 4c 12 00 00 19 08 00 00 00 00 00 00 -...D...............L...........
1d060 81 00 00 00 00 00 00 00 a8 07 00 00 5e 16 00 00 7f 03 00 00 8b 15 00 00 b6 19 00 00 00 00 00 00 ............^...................
1d080 00 00 00 00 28 07 00 00 98 09 00 00 cd 09 00 00 24 06 00 00 00 00 00 00 d0 08 00 00 65 19 00 00 ....(...........$...........e...
1d0a0 46 16 00 00 cb 13 00 00 91 19 00 00 00 00 00 00 4d 0d 00 00 b5 11 00 00 d6 13 00 00 a8 13 00 00 F...............M...............
1d0c0 12 17 00 00 7f 06 00 00 00 00 00 00 03 00 00 00 06 03 00 00 fb 13 00 00 b7 19 00 00 05 03 00 00 ................................
1d0e0 74 19 00 00 ff 11 00 00 3e 06 00 00 00 00 00 00 00 00 00 00 b4 15 00 00 a1 09 00 00 f9 02 00 00 t.......>.......................
1d100 0e 13 00 00 2f 0c 00 00 00 00 00 00 6e 14 00 00 98 06 00 00 05 09 00 00 70 01 00 00 8b 16 00 00 ..../.......n...........p.......
1d120 00 00 00 00 40 04 00 00 00 00 00 00 8d 12 00 00 7b 0c 00 00 54 05 00 00 e2 14 00 00 08 00 00 00 ....@...........{...T...........
1d140 d8 0a 00 00 88 0b 00 00 1d 1b 00 00 02 01 00 00 00 00 00 00 00 00 00 00 3e 0e 00 00 41 0a 00 00 ........................>...A...
1d160 00 00 00 00 fb 1a 00 00 35 13 00 00 00 00 00 00 00 00 00 00 76 0d 00 00 37 16 00 00 d2 14 00 00 ........5...........v...7.......
1d180 00 00 00 00 00 00 00 00 8c 10 00 00 00 00 00 00 db 10 00 00 e3 0e 00 00 32 02 00 00 4b 03 00 00 ........................2...K...
1d1a0 ef 0d 00 00 00 00 00 00 6e 0d 00 00 49 02 00 00 00 00 00 00 00 00 00 00 6f 17 00 00 d7 03 00 00 ........n...I...........o.......
1d1c0 8c 0a 00 00 e3 0a 00 00 5a 1a 00 00 34 00 00 00 00 00 00 00 77 0d 00 00 c7 0f 00 00 6e 0b 00 00 ........Z...4.......w.......n...
1d1e0 00 00 00 00 96 12 00 00 3c 14 00 00 c3 0f 00 00 ed 0e 00 00 00 00 00 00 84 10 00 00 08 04 00 00 ........<.......................
1d200 e2 09 00 00 00 00 00 00 00 00 00 00 a4 18 00 00 c1 18 00 00 ec 03 00 00 44 11 00 00 a4 0e 00 00 ........................D.......
1d220 16 00 00 00 cc 07 00 00 c4 00 00 00 64 03 00 00 78 04 00 00 00 00 00 00 1e 10 00 00 14 15 00 00 ............d...x...............
1d240 46 04 00 00 65 0f 00 00 64 0b 00 00 fa 08 00 00 82 04 00 00 1e 03 00 00 b8 17 00 00 61 15 00 00 F...e...d...................a...
1d260 00 0c 00 00 af 08 00 00 00 00 00 00 b1 02 00 00 85 12 00 00 00 00 00 00 02 10 00 00 00 00 00 00 ................................
1d280 57 10 00 00 40 00 00 00 2a 02 00 00 90 05 00 00 f1 08 00 00 bd 08 00 00 5f 0b 00 00 be 0f 00 00 W...@...*..............._.......
1d2a0 49 17 00 00 97 12 00 00 00 00 00 00 56 03 00 00 1c 0c 00 00 74 18 00 00 67 0f 00 00 dd 19 00 00 I...........V.......t...g.......
1d2c0 00 00 00 00 00 00 00 00 85 18 00 00 00 00 00 00 60 11 00 00 97 0b 00 00 0f 0e 00 00 00 00 00 00 ................`...............
1d2e0 00 00 00 00 00 00 00 00 c4 0e 00 00 00 00 00 00 ef 0b 00 00 16 08 00 00 07 1b 00 00 30 14 00 00 ............................0...
1d300 bd 10 00 00 00 00 00 00 00 00 00 00 e7 0a 00 00 71 1a 00 00 3f 15 00 00 00 0f 00 00 17 02 00 00 ................q...?...........
1d320 ad 0a 00 00 00 00 00 00 7e 0a 00 00 00 00 00 00 00 00 00 00 56 1b 00 00 dc 13 00 00 48 1a 00 00 ........~...........V.......H...
1d340 b4 05 00 00 83 17 00 00 e0 03 00 00 45 12 00 00 00 00 00 00 4a 18 00 00 00 00 00 00 fa 1a 00 00 ............E.......J...........
1d360 14 09 00 00 d6 06 00 00 54 0b 00 00 ce 1a 00 00 a7 0a 00 00 1d 10 00 00 c7 1a 00 00 75 15 00 00 ........T...................u...
1d380 2a 09 00 00 00 00 00 00 ba 0a 00 00 ee 03 00 00 7d 01 00 00 45 14 00 00 00 00 00 00 88 03 00 00 *...............}...E...........
1d3a0 f5 05 00 00 c9 15 00 00 00 00 00 00 76 02 00 00 5e 0b 00 00 d9 0a 00 00 85 00 00 00 6b 19 00 00 ............v...^...........k...
1d3c0 56 15 00 00 79 0d 00 00 1c 04 00 00 ee 0b 00 00 f9 06 00 00 00 00 00 00 00 00 00 00 ee 0c 00 00 V...y...........................
1d3e0 94 04 00 00 e1 09 00 00 77 0e 00 00 e5 02 00 00 3c 17 00 00 9b 12 00 00 cd 12 00 00 5b 06 00 00 ........w.......<...........[...
1d400 eb 14 00 00 00 00 00 00 bf 08 00 00 77 00 00 00 98 14 00 00 00 00 00 00 86 08 00 00 00 00 00 00 ............w...................
1d420 90 0b 00 00 ed 0c 00 00 00 00 00 00 00 00 00 00 4c 13 00 00 00 00 00 00 dd 17 00 00 00 00 00 00 ................L...............
1d440 b3 08 00 00 99 02 00 00 72 13 00 00 16 14 00 00 a7 0e 00 00 e7 07 00 00 f2 14 00 00 48 08 00 00 ........r...................H...
1d460 17 13 00 00 79 12 00 00 1f 05 00 00 ad 08 00 00 af 03 00 00 00 00 00 00 cb 19 00 00 00 00 00 00 ....y...........................
1d480 fb 00 00 00 00 00 00 00 60 17 00 00 8e 00 00 00 70 19 00 00 5c 05 00 00 00 00 00 00 d6 04 00 00 ........`.......p...\...........
1d4a0 d6 0e 00 00 14 14 00 00 fa 03 00 00 00 00 00 00 c5 09 00 00 95 18 00 00 22 02 00 00 f6 19 00 00 ........................".......
1d4c0 00 00 00 00 18 0c 00 00 00 00 00 00 52 1a 00 00 6d 01 00 00 2b 09 00 00 33 06 00 00 1d 04 00 00 ............R...m...+...3.......
1d4e0 25 07 00 00 00 00 00 00 ea 0c 00 00 ea 19 00 00 61 04 00 00 00 00 00 00 00 00 00 00 bc 10 00 00 %...............a...............
1d500 17 04 00 00 af 10 00 00 00 00 00 00 14 11 00 00 87 02 00 00 2a 0c 00 00 55 0a 00 00 cb 03 00 00 ....................*...U.......
1d520 fc 04 00 00 56 14 00 00 73 0b 00 00 00 00 00 00 f4 19 00 00 99 16 00 00 92 06 00 00 21 01 00 00 ....V...s...................!...
1d540 ed 01 00 00 6f 07 00 00 00 00 00 00 67 0b 00 00 00 00 00 00 a2 04 00 00 00 00 00 00 dd 07 00 00 ....o.......g...................
1d560 f4 0a 00 00 31 12 00 00 00 00 00 00 b3 18 00 00 09 06 00 00 00 00 00 00 00 00 00 00 45 0d 00 00 ....1.......................E...
1d580 00 00 00 00 00 00 00 00 10 0c 00 00 26 14 00 00 00 00 00 00 cb 0b 00 00 00 00 00 00 00 00 00 00 ............&...................
1d5a0 8d 07 00 00 55 0b 00 00 00 00 00 00 00 00 00 00 86 0c 00 00 ae 16 00 00 ae 18 00 00 45 13 00 00 ....U.......................E...
1d5c0 a7 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 11 00 00 b1 0e 00 00 00 00 00 00 83 0b 00 00 ................................
1d5e0 55 09 00 00 5c 0e 00 00 47 1b 00 00 00 00 00 00 00 00 00 00 33 19 00 00 2a 0d 00 00 01 08 00 00 U...\...G...........3...*.......
1d600 ce 14 00 00 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 12 00 00 00 00 00 00 ....@...........................
1d620 cd 18 00 00 54 16 00 00 8c 15 00 00 00 00 00 00 27 04 00 00 ed 1a 00 00 80 16 00 00 7b 19 00 00 ....T...........'...........{...
1d640 f9 00 00 00 b7 05 00 00 00 00 00 00 73 19 00 00 90 07 00 00 49 08 00 00 3f 19 00 00 e8 07 00 00 ............s.......I...?.......
1d660 ce 0e 00 00 57 09 00 00 00 00 00 00 4e 16 00 00 c7 17 00 00 26 15 00 00 8b 18 00 00 00 00 00 00 ....W.......N.......&...........
1d680 e4 0d 00 00 a1 0c 00 00 7d 0f 00 00 85 0a 00 00 00 00 00 00 d6 09 00 00 00 00 00 00 45 1a 00 00 ........}...................E...
1d6a0 7c 12 00 00 b4 12 00 00 00 00 00 00 fc 18 00 00 74 09 00 00 ec 18 00 00 51 08 00 00 bf 18 00 00 |...............t.......Q.......
1d6c0 40 16 00 00 00 04 00 00 00 00 00 00 0b 0b 00 00 00 00 00 00 86 0a 00 00 00 00 00 00 96 00 00 00 @...............................
1d6e0 ed 0a 00 00 f9 1a 00 00 c7 01 00 00 2b 06 00 00 c6 0b 00 00 19 01 00 00 2d 1a 00 00 b8 08 00 00 ............+...........-.......
1d700 00 00 00 00 0d 00 00 00 57 0d 00 00 a3 09 00 00 81 14 00 00 00 00 00 00 e4 0f 00 00 01 03 00 00 ........W.......................
1d720 b1 0d 00 00 00 00 00 00 d2 12 00 00 f5 06 00 00 6b 07 00 00 a1 16 00 00 7c 07 00 00 8f 16 00 00 ................k.......|.......
1d740 1f 02 00 00 a2 19 00 00 00 00 00 00 c0 0c 00 00 a2 06 00 00 00 00 00 00 00 00 00 00 22 14 00 00 ............................"...
1d760 82 01 00 00 4b 09 00 00 62 07 00 00 d8 0d 00 00 00 00 00 00 c9 00 00 00 90 1b 00 00 b4 08 00 00 ....K...b.......................
1d780 bb 0f 00 00 00 00 00 00 47 10 00 00 00 00 00 00 4e 08 00 00 00 00 00 00 5f 15 00 00 00 00 00 00 ........G.......N......._.......
1d7a0 a6 14 00 00 92 13 00 00 18 11 00 00 18 18 00 00 31 0d 00 00 72 1a 00 00 2e 1a 00 00 ae 08 00 00 ................1...r...........
1d7c0 41 05 00 00 00 00 00 00 4a 03 00 00 00 00 00 00 00 00 00 00 a1 1a 00 00 35 14 00 00 40 05 00 00 A.......J...............5...@...
1d7e0 00 00 00 00 69 0d 00 00 df 07 00 00 00 00 00 00 cf 0d 00 00 00 00 00 00 02 0c 00 00 5a 10 00 00 ....i.......................Z...
1d800 ad 03 00 00 08 17 00 00 00 00 00 00 55 18 00 00 ff 02 00 00 a8 0c 00 00 b6 15 00 00 7d 1b 00 00 ............U...............}...
1d820 f9 03 00 00 37 0d 00 00 a0 01 00 00 bd 11 00 00 50 13 00 00 a0 02 00 00 00 00 00 00 00 00 00 00 ....7...........P...............
1d840 51 09 00 00 d7 10 00 00 90 13 00 00 8d 1a 00 00 d7 1a 00 00 00 00 00 00 9e 0b 00 00 03 15 00 00 Q...............................
1d860 11 0d 00 00 fb 09 00 00 00 00 00 00 00 00 00 00 bf 0e 00 00 7b 02 00 00 71 0c 00 00 00 00 00 00 ....................{...q.......
1d880 76 04 00 00 36 0e 00 00 37 04 00 00 72 05 00 00 82 07 00 00 00 00 00 00 00 00 00 00 2c 0f 00 00 v...6...7...r...............,...
1d8a0 20 06 00 00 31 1a 00 00 00 00 00 00 4e 0e 00 00 1c 07 00 00 5b 0b 00 00 bc 12 00 00 6d 12 00 00 ....1.......N.......[.......m...
1d8c0 72 0f 00 00 6c 06 00 00 8b 11 00 00 c9 16 00 00 ad 12 00 00 cf 17 00 00 21 13 00 00 64 01 00 00 r...l...................!...d...
1d8e0 00 00 00 00 00 00 00 00 e1 14 00 00 00 00 00 00 95 03 00 00 be 0a 00 00 da 08 00 00 3a 16 00 00 ............................:...
1d900 06 0a 00 00 93 02 00 00 f7 00 00 00 82 12 00 00 04 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d920 00 00 00 00 5b 11 00 00 59 01 00 00 00 00 00 00 00 00 00 00 fd 15 00 00 c5 12 00 00 62 17 00 00 ....[...Y...................b...
1d940 00 00 00 00 00 00 00 00 d7 04 00 00 19 0f 00 00 40 09 00 00 94 10 00 00 f9 14 00 00 00 00 00 00 ................@...............
1d960 f6 0c 00 00 b7 13 00 00 00 00 00 00 01 1b 00 00 f7 02 00 00 63 19 00 00 00 00 00 00 af 17 00 00 ....................c...........
1d980 00 00 00 00 00 00 00 00 13 09 00 00 00 00 00 00 e1 16 00 00 00 00 00 00 c2 08 00 00 74 15 00 00 ............................t...
1d9a0 c0 0d 00 00 00 00 00 00 fb 0d 00 00 00 00 00 00 95 16 00 00 e3 13 00 00 a1 07 00 00 86 05 00 00 ................................
1d9c0 a2 0a 00 00 49 19 00 00 35 09 00 00 16 0f 00 00 29 00 00 00 e7 09 00 00 00 00 00 00 99 12 00 00 ....I...5.......)...............
1d9e0 80 11 00 00 d7 16 00 00 57 11 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........W.......................
1da00 e9 12 00 00 1a 0d 00 00 00 00 00 00 64 18 00 00 cf 13 00 00 ba 0f 00 00 e3 0c 00 00 00 00 00 00 ............d...................
1da20 09 14 00 00 15 12 00 00 00 00 00 00 e5 07 00 00 a2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1da40 00 00 00 00 f6 04 00 00 8e 11 00 00 07 0a 00 00 cc 0b 00 00 87 0c 00 00 00 00 00 00 74 1b 00 00 ............................t...
1da60 00 00 00 00 00 00 00 00 e2 17 00 00 11 0b 00 00 76 1b 00 00 00 00 00 00 00 00 00 00 74 16 00 00 ................v...........t...
1da80 b8 04 00 00 da 04 00 00 00 00 00 00 e5 01 00 00 00 06 00 00 4b 0b 00 00 00 00 00 00 1c 00 00 00 ....................K...........
1daa0 27 0e 00 00 d9 03 00 00 25 08 00 00 a4 04 00 00 5b 12 00 00 bf 07 00 00 e6 08 00 00 45 04 00 00 '.......%.......[...........E...
1dac0 4a 15 00 00 de 0e 00 00 10 17 00 00 00 00 00 00 7b 17 00 00 56 12 00 00 fc 07 00 00 00 00 00 00 J...............{...V...........
1dae0 17 0f 00 00 4d 06 00 00 75 04 00 00 00 00 00 00 31 10 00 00 db 15 00 00 00 00 00 00 6f 14 00 00 ....M...u.......1...........o...
1db00 00 00 00 00 78 19 00 00 57 05 00 00 00 00 00 00 00 00 00 00 f8 0e 00 00 00 00 00 00 00 00 00 00 ....x...W.......................
1db20 0e 06 00 00 00 00 00 00 76 09 00 00 00 00 00 00 68 06 00 00 00 00 00 00 78 08 00 00 55 03 00 00 ........v.......h.......x...U...
1db40 9d 0c 00 00 50 02 00 00 40 17 00 00 00 00 00 00 72 15 00 00 00 00 00 00 a4 06 00 00 a0 09 00 00 ....P...@.......r...............
1db60 32 00 00 00 93 0f 00 00 39 08 00 00 a6 0a 00 00 00 00 00 00 a5 0a 00 00 94 13 00 00 09 00 00 00 2.......9.......................
1db80 99 03 00 00 00 00 00 00 7c 16 00 00 5a 15 00 00 17 10 00 00 60 12 00 00 9e 11 00 00 51 0a 00 00 ........|...Z.......`.......Q...
1dba0 4c 15 00 00 af 0d 00 00 00 00 00 00 e8 16 00 00 64 0e 00 00 00 00 00 00 00 00 00 00 a7 17 00 00 L...............d...............
1dbc0 00 00 00 00 6d 00 00 00 36 0f 00 00 9d 10 00 00 22 09 00 00 90 12 00 00 ad 16 00 00 00 00 00 00 ....m...6......."...............
1dbe0 36 17 00 00 00 00 00 00 21 0f 00 00 0d 0f 00 00 18 0d 00 00 bb 03 00 00 65 0b 00 00 00 00 00 00 6.......!...............e.......
1dc00 00 00 00 00 14 07 00 00 00 00 00 00 00 00 00 00 60 02 00 00 e5 04 00 00 00 00 00 00 00 00 00 00 ................`...............
1dc20 e0 12 00 00 00 00 00 00 ec 0a 00 00 78 10 00 00 92 0a 00 00 ae 13 00 00 af 05 00 00 86 1a 00 00 ............x...................
1dc40 74 02 00 00 3d 0c 00 00 00 00 00 00 35 01 00 00 78 02 00 00 30 11 00 00 ff 0b 00 00 31 08 00 00 t...=.......5...x...0.......1...
1dc60 00 00 00 00 66 0a 00 00 27 0f 00 00 8b 02 00 00 ff 1a 00 00 52 0a 00 00 00 00 00 00 c9 0b 00 00 ....f...'...........R...........
1dc80 65 05 00 00 22 04 00 00 ec 0b 00 00 0e 0a 00 00 1a 08 00 00 f9 17 00 00 50 10 00 00 09 11 00 00 e..."...................P.......
1dca0 6c 10 00 00 00 00 00 00 69 1b 00 00 00 00 00 00 f7 13 00 00 d9 15 00 00 56 02 00 00 3e 09 00 00 l.......i...............V...>...
1dcc0 6f 18 00 00 00 00 00 00 5e 0e 00 00 e3 03 00 00 00 00 00 00 32 05 00 00 12 07 00 00 00 00 00 00 o.......^...........2...........
1dce0 c8 00 00 00 00 00 00 00 00 00 00 00 14 0c 00 00 00 00 00 00 f6 0e 00 00 5a 1b 00 00 00 00 00 00 ........................Z.......
1dd00 5f 0e 00 00 14 13 00 00 17 05 00 00 7c 04 00 00 b9 16 00 00 df 08 00 00 00 00 00 00 dc 07 00 00 _...........|...................
1dd20 f0 1a 00 00 11 02 00 00 90 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 1a 00 00 c0 01 00 00 ................................
1dd40 c9 03 00 00 00 00 00 00 78 05 00 00 00 00 00 00 03 0d 00 00 7b 11 00 00 00 00 00 00 6a 09 00 00 ........x...........{.......j...
1dd60 00 00 00 00 e3 16 00 00 ac 04 00 00 c8 0d 00 00 8f 11 00 00 09 01 00 00 c1 01 00 00 14 08 00 00 ................................
1dd80 ac 0c 00 00 00 00 00 00 41 17 00 00 00 00 00 00 8f 02 00 00 8e 07 00 00 6b 14 00 00 a4 01 00 00 ........A...............k.......
1dda0 20 16 00 00 1b 13 00 00 eb 1a 00 00 72 14 00 00 33 15 00 00 0b 10 00 00 00 00 00 00 00 00 00 00 ............r...3...............
1ddc0 57 07 00 00 f7 07 00 00 00 00 00 00 ef 04 00 00 03 13 00 00 00 00 00 00 5f 1a 00 00 00 00 00 00 W......................._.......
1dde0 5f 19 00 00 73 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 16 00 00 5e 0c 00 00 00 00 00 00 _...s...............M...^.......
1de00 fa 19 00 00 00 00 00 00 45 15 00 00 00 00 00 00 00 00 00 00 b2 06 00 00 3a 08 00 00 b3 17 00 00 ........E...............:.......
1de20 1f 0a 00 00 8e 15 00 00 48 17 00 00 60 14 00 00 71 08 00 00 41 03 00 00 bc 08 00 00 00 00 00 00 ........H...`...q...A...........
1de40 b0 15 00 00 00 00 00 00 e7 16 00 00 00 00 00 00 50 06 00 00 8a 17 00 00 41 1b 00 00 c9 10 00 00 ................P.......A.......
1de60 00 00 00 00 d5 15 00 00 00 00 00 00 97 0a 00 00 82 1a 00 00 00 00 00 00 c7 18 00 00 26 18 00 00 ............................&...
1de80 a5 06 00 00 cb 0a 00 00 18 01 00 00 00 00 00 00 20 05 00 00 21 0b 00 00 26 11 00 00 00 00 00 00 ....................!...&.......
1dea0 81 12 00 00 9e 1a 00 00 72 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 03 00 00 ........r.......................
1dec0 1c 01 00 00 28 00 00 00 c5 10 00 00 c3 08 00 00 98 16 00 00 9f 00 00 00 5a 14 00 00 af 01 00 00 ....(...................Z.......
1dee0 00 00 00 00 83 13 00 00 00 00 00 00 eb 07 00 00 cf 01 00 00 c4 0a 00 00 d3 0d 00 00 00 00 00 00 ................................
1df00 52 00 00 00 3b 0f 00 00 17 01 00 00 00 00 00 00 00 00 00 00 eb 09 00 00 19 18 00 00 26 0e 00 00 R...;.......................&...
1df20 87 06 00 00 00 00 00 00 cf 12 00 00 49 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 0c 00 00 ............I...................
1df40 eb 0b 00 00 83 00 00 00 22 0e 00 00 59 04 00 00 42 16 00 00 00 00 00 00 74 03 00 00 b0 12 00 00 ........"...Y...B.......t.......
1df60 00 00 00 00 d0 07 00 00 bb 0d 00 00 e8 08 00 00 0d 14 00 00 56 09 00 00 2d 15 00 00 0e 0f 00 00 ....................V...-.......
1df80 dd 0d 00 00 00 00 00 00 ac 14 00 00 1f 0f 00 00 00 00 00 00 a9 0a 00 00 e1 08 00 00 4e 11 00 00 ............................N...
1dfa0 00 00 00 00 0a 11 00 00 89 0e 00 00 8e 06 00 00 70 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................p...............
1dfc0 fa 0e 00 00 9d 02 00 00 00 00 00 00 00 00 00 00 ba 05 00 00 e4 0b 00 00 8d 00 00 00 d8 17 00 00 ................................
1dfe0 00 00 00 00 c4 05 00 00 fe 06 00 00 77 19 00 00 ec 07 00 00 7d 14 00 00 77 0c 00 00 fe 17 00 00 ............w.......}...w.......
1e000 00 00 00 00 83 08 00 00 76 0e 00 00 00 00 00 00 20 02 00 00 05 04 00 00 f1 14 00 00 f6 0d 00 00 ........v.......................
1e020 51 07 00 00 fe 16 00 00 00 00 00 00 fb 18 00 00 00 00 00 00 9b 18 00 00 84 0b 00 00 76 0a 00 00 Q...........................v...
1e040 0d 11 00 00 4e 06 00 00 1f 06 00 00 b6 01 00 00 1d 0e 00 00 2e 09 00 00 ca 09 00 00 00 00 00 00 ....N...........................
1e060 0f 15 00 00 c3 03 00 00 00 00 00 00 22 15 00 00 00 00 00 00 b1 0b 00 00 3c 03 00 00 00 00 00 00 ............"...........<.......
1e080 00 00 00 00 97 08 00 00 96 15 00 00 c6 06 00 00 49 0e 00 00 8c 17 00 00 a9 14 00 00 94 0e 00 00 ................I...............
1e0a0 3f 0c 00 00 00 00 00 00 31 0e 00 00 e4 11 00 00 aa 1a 00 00 00 00 00 00 90 17 00 00 5a 06 00 00 ?.......1...................Z...
1e0c0 fa 10 00 00 24 0f 00 00 b6 16 00 00 00 00 00 00 56 11 00 00 00 00 00 00 25 15 00 00 c6 07 00 00 ....$...........V.......%.......
1e0e0 f0 02 00 00 da 05 00 00 27 14 00 00 e3 06 00 00 1d 11 00 00 00 00 00 00 00 00 00 00 e0 08 00 00 ........'.......................
1e100 f5 03 00 00 00 00 00 00 17 00 00 00 00 00 00 00 81 17 00 00 26 03 00 00 ad 0e 00 00 a0 12 00 00 ....................&...........
1e120 7c 01 00 00 00 00 00 00 9d 0b 00 00 f7 0c 00 00 12 06 00 00 9b 0b 00 00 03 18 00 00 00 00 00 00 |...............................
1e140 24 05 00 00 81 18 00 00 66 07 00 00 b1 07 00 00 4a 16 00 00 00 00 00 00 26 07 00 00 83 01 00 00 $.......f.......J.......&.......
1e160 3a 14 00 00 2b 19 00 00 00 00 00 00 c5 0b 00 00 18 09 00 00 e6 00 00 00 6c 14 00 00 ae 0d 00 00 :...+...................l.......
1e180 00 00 00 00 b6 0d 00 00 32 15 00 00 c7 0a 00 00 70 10 00 00 3e 13 00 00 00 00 00 00 00 00 00 00 ........2.......p...>...........
1e1a0 b7 0f 00 00 15 0d 00 00 26 06 00 00 2c 14 00 00 c2 02 00 00 00 00 00 00 31 16 00 00 86 13 00 00 ........&...,...........1.......
1e1c0 a4 17 00 00 00 00 00 00 68 09 00 00 e0 14 00 00 00 00 00 00 e8 17 00 00 13 0c 00 00 dd 02 00 00 ........h.......................
1e1e0 00 00 00 00 00 00 00 00 88 19 00 00 03 12 00 00 f3 09 00 00 f3 0d 00 00 38 13 00 00 62 09 00 00 ........................8...b...
1e200 b6 1a 00 00 00 00 00 00 69 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 10 00 00 a2 0e 00 00 ........i.......................
1e220 39 14 00 00 00 00 00 00 37 01 00 00 00 00 00 00 10 0b 00 00 c1 09 00 00 00 00 00 00 92 0d 00 00 9.......7.......................
1e240 6c 0e 00 00 59 06 00 00 00 00 00 00 b8 03 00 00 00 00 00 00 a1 19 00 00 9d 15 00 00 f2 06 00 00 l...Y...........................
1e260 00 00 00 00 9a 11 00 00 72 12 00 00 5a 0d 00 00 c2 03 00 00 00 00 00 00 be 02 00 00 ce 17 00 00 ........r...Z...................
1e280 9c 0c 00 00 88 00 00 00 00 00 00 00 6d 1a 00 00 4a 04 00 00 1f 0b 00 00 91 0d 00 00 6e 1a 00 00 ............m...J...........n...
1e2a0 3b 14 00 00 b1 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 04 00 00 ;...............................
1e2c0 3f 07 00 00 00 00 00 00 48 11 00 00 a1 0b 00 00 00 00 00 00 da 09 00 00 2e 07 00 00 4c 09 00 00 ?.......H...................L...
1e2e0 00 00 00 00 f4 03 00 00 00 00 00 00 e7 12 00 00 08 06 00 00 00 00 00 00 13 10 00 00 9d 13 00 00 ................................
1e300 9a 10 00 00 11 08 00 00 53 06 00 00 00 00 00 00 00 00 00 00 ca 02 00 00 00 00 00 00 89 0b 00 00 ........S.......................
1e320 9e 05 00 00 00 00 00 00 3a 06 00 00 5e 03 00 00 00 00 00 00 fe 0f 00 00 23 0d 00 00 b0 01 00 00 ........:...^...........#.......
1e340 36 12 00 00 00 00 00 00 cb 1a 00 00 4e 00 00 00 1e 08 00 00 00 00 00 00 00 00 00 00 dc 1a 00 00 6...........N...................
1e360 c7 10 00 00 00 00 00 00 44 0e 00 00 00 00 00 00 cd 15 00 00 d2 0a 00 00 00 00 00 00 c1 05 00 00 ........D.......................
1e380 3c 10 00 00 45 07 00 00 00 00 00 00 92 14 00 00 00 00 00 00 68 12 00 00 e3 05 00 00 ec 16 00 00 <...E...............h...........
1e3a0 54 03 00 00 0a 13 00 00 db 14 00 00 27 08 00 00 00 00 00 00 ea 10 00 00 00 00 00 00 7d 04 00 00 T...........'...............}...
1e3c0 00 00 00 00 71 01 00 00 00 00 00 00 fa 02 00 00 00 00 00 00 e1 12 00 00 cb 0d 00 00 00 00 00 00 ....q...........................
1e3e0 e3 08 00 00 33 01 00 00 ed 07 00 00 00 00 00 00 47 04 00 00 00 00 00 00 1f 09 00 00 b3 11 00 00 ....3...........G...............
1e400 00 00 00 00 a4 13 00 00 37 0a 00 00 19 09 00 00 20 10 00 00 00 00 00 00 00 00 00 00 6c 05 00 00 ........7...................l...
1e420 93 05 00 00 15 04 00 00 15 0c 00 00 1e 0d 00 00 d8 15 00 00 3b 10 00 00 aa 13 00 00 e0 13 00 00 ....................;...........
1e440 95 04 00 00 00 00 00 00 2e 12 00 00 0a 15 00 00 a9 16 00 00 00 00 00 00 0c 03 00 00 08 02 00 00 ................................
1e460 60 0d 00 00 00 00 00 00 00 00 00 00 e5 0e 00 00 52 12 00 00 00 00 00 00 41 07 00 00 00 14 00 00 `...............R.......A.......
1e480 ec 06 00 00 45 06 00 00 75 08 00 00 23 13 00 00 96 0e 00 00 c9 0c 00 00 30 02 00 00 ab 14 00 00 ....E...u...#...........0.......
1e4a0 c6 08 00 00 18 08 00 00 d9 10 00 00 95 19 00 00 5c 00 00 00 1d 0a 00 00 00 00 00 00 92 02 00 00 ................\...............
1e4c0 4c 08 00 00 bc 17 00 00 12 02 00 00 5b 19 00 00 6d 09 00 00 3d 16 00 00 47 0e 00 00 e1 0d 00 00 L...........[...m...=...G.......
1e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 09 00 00 00 00 00 00 ........................k.......
1e500 59 02 00 00 ca 18 00 00 ba 00 00 00 f5 13 00 00 f3 14 00 00 a2 13 00 00 00 00 00 00 8d 0d 00 00 Y...............................
1e520 dc 03 00 00 26 05 00 00 2d 18 00 00 1f 1a 00 00 1f 13 00 00 c5 0d 00 00 00 00 00 00 00 00 00 00 ....&...-.......................
1e540 4e 19 00 00 bc 13 00 00 00 00 00 00 b9 0f 00 00 f1 0f 00 00 dd 16 00 00 be 00 00 00 00 00 00 00 N...............................
1e560 7c 0c 00 00 5e 00 00 00 00 00 00 00 0b 0a 00 00 b0 13 00 00 d9 01 00 00 21 14 00 00 00 00 00 00 |...^...................!.......
1e580 00 00 00 00 00 00 00 00 00 00 00 00 39 04 00 00 ad 07 00 00 3e 14 00 00 f1 07 00 00 00 00 00 00 ............9.......>...........
1e5a0 1b 10 00 00 e3 1a 00 00 ff 00 00 00 00 00 00 00 52 05 00 00 00 00 00 00 f2 0b 00 00 69 09 00 00 ................R...........i...
1e5c0 53 02 00 00 00 00 00 00 b8 09 00 00 0e 0b 00 00 12 0f 00 00 08 1b 00 00 eb 0c 00 00 86 0f 00 00 S...............................
1e5e0 75 07 00 00 8d 06 00 00 8f 17 00 00 e5 0c 00 00 1d 13 00 00 e8 11 00 00 30 00 00 00 5e 02 00 00 u.......................0...^...
1e600 13 0a 00 00 00 00 00 00 00 00 00 00 07 17 00 00 60 0f 00 00 1b 0e 00 00 00 00 00 00 54 12 00 00 ................`...........T...
1e620 2b 1b 00 00 f8 06 00 00 08 13 00 00 31 01 00 00 ce 0f 00 00 85 10 00 00 22 19 00 00 e8 0e 00 00 +...........1...........".......
1e640 36 05 00 00 4a 09 00 00 9d 1a 00 00 21 19 00 00 cd 0a 00 00 7b 1b 00 00 54 19 00 00 b8 06 00 00 6...J.......!.......{...T.......
1e660 43 10 00 00 b0 0e 00 00 ac 07 00 00 9c 1a 00 00 35 0b 00 00 c4 0b 00 00 00 00 00 00 00 00 00 00 C...............5...............
1e680 00 00 00 00 cf 15 00 00 00 00 00 00 00 00 00 00 67 08 00 00 ba 13 00 00 ea 17 00 00 40 11 00 00 ................g...........@...
1e6a0 11 12 00 00 51 19 00 00 00 00 00 00 c6 18 00 00 17 1b 00 00 ee 0a 00 00 3b 16 00 00 00 00 00 00 ....Q...................;.......
1e6c0 00 00 00 00 90 02 00 00 fc 0d 00 00 21 10 00 00 00 00 00 00 4c 18 00 00 00 00 00 00 ad 0d 00 00 ............!.......L...........
1e6e0 00 00 00 00 e5 15 00 00 00 00 00 00 c3 0a 00 00 d1 0b 00 00 1f 12 00 00 fb 02 00 00 e7 0c 00 00 ................................
1e700 00 00 00 00 00 00 00 00 a3 06 00 00 00 00 00 00 3c 08 00 00 8d 0e 00 00 00 00 00 00 5f 0d 00 00 ................<..........._...
1e720 00 00 00 00 cf 0e 00 00 32 01 00 00 00 00 00 00 00 00 00 00 96 0f 00 00 00 00 00 00 00 00 00 00 ........2.......................
1e740 11 19 00 00 00 00 00 00 a2 0b 00 00 00 00 00 00 77 05 00 00 00 00 00 00 00 00 00 00 b9 03 00 00 ................w...............
1e760 00 00 00 00 0f 0c 00 00 00 00 00 00 f9 01 00 00 e7 03 00 00 e6 12 00 00 29 06 00 00 de 18 00 00 ........................).......
1e780 9c 04 00 00 2b 13 00 00 67 16 00 00 17 0e 00 00 43 12 00 00 00 00 00 00 60 03 00 00 eb 19 00 00 ....+...g.......C.......`.......
1e7a0 c7 07 00 00 8d 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 18 00 00 b4 0c 00 00 00 00 00 00 ................................
1e7c0 00 00 00 00 a1 03 00 00 71 12 00 00 c1 03 00 00 4f 00 00 00 39 19 00 00 de 0a 00 00 ac 00 00 00 ........q.......O...9...........
1e7e0 0c 0f 00 00 e0 05 00 00 7f 0c 00 00 ea 0e 00 00 15 02 00 00 43 06 00 00 a9 13 00 00 26 08 00 00 ....................C.......&...
1e800 1f 10 00 00 be 10 00 00 00 00 00 00 a9 01 00 00 b7 0d 00 00 ee 10 00 00 6c 1b 00 00 ef 10 00 00 ........................l.......
1e820 04 03 00 00 28 01 00 00 bc 14 00 00 00 00 00 00 14 02 00 00 87 10 00 00 00 00 00 00 00 00 00 00 ....(...........................
1e840 98 10 00 00 00 1b 00 00 00 00 00 00 66 0d 00 00 50 18 00 00 de 16 00 00 00 00 00 00 9e 07 00 00 ............f...P...............
1e860 2e 0e 00 00 00 00 00 00 c6 17 00 00 36 0a 00 00 67 04 00 00 ee 15 00 00 cc 09 00 00 00 00 00 00 ............6...g...............
1e880 62 12 00 00 0d 05 00 00 24 00 00 00 5d 1a 00 00 57 0f 00 00 3a 1b 00 00 73 0d 00 00 9f 02 00 00 b.......$...]...W...:...s.......
1e8a0 00 00 00 00 b0 08 00 00 00 00 00 00 e9 10 00 00 00 00 00 00 b4 0f 00 00 00 00 00 00 74 0e 00 00 ............................t...
1e8c0 80 06 00 00 84 0f 00 00 69 16 00 00 89 1b 00 00 cc 15 00 00 00 00 00 00 ce 18 00 00 00 00 00 00 ........i.......................
1e8e0 6c 0b 00 00 0a 14 00 00 d1 08 00 00 ad 02 00 00 7d 12 00 00 db 03 00 00 00 00 00 00 4f 0e 00 00 l...............}...........O...
1e900 00 00 00 00 40 1b 00 00 00 00 00 00 00 00 00 00 7f 0b 00 00 d8 10 00 00 8b 13 00 00 27 02 00 00 ....@.......................'...
1e920 9a 0a 00 00 80 13 00 00 f4 02 00 00 00 00 00 00 1d 17 00 00 00 00 00 00 03 0b 00 00 00 00 00 00 ................................
1e940 e4 01 00 00 3f 09 00 00 90 15 00 00 97 1a 00 00 a2 00 00 00 dd 09 00 00 ab 16 00 00 f5 08 00 00 ....?...........................
1e960 55 00 00 00 00 00 00 00 42 1b 00 00 00 00 00 00 13 02 00 00 d6 02 00 00 9f 05 00 00 00 00 00 00 U.......B.......................
1e980 00 00 00 00 00 00 00 00 89 0f 00 00 73 1b 00 00 00 00 00 00 2a 0b 00 00 04 04 00 00 a3 13 00 00 ............s.......*...........
1e9a0 24 10 00 00 3d 06 00 00 5b 01 00 00 22 0f 00 00 00 00 00 00 29 0b 00 00 b2 01 00 00 b0 09 00 00 $...=...[...".......)...........
1e9c0 d5 1a 00 00 00 00 00 00 da 15 00 00 e3 02 00 00 74 07 00 00 fd 11 00 00 00 00 00 00 00 00 00 00 ................t...............
1e9e0 c3 16 00 00 6b 04 00 00 00 00 00 00 6b 1b 00 00 72 11 00 00 9a 13 00 00 af 15 00 00 f5 04 00 00 ....k.......k...r...............
1ea00 d0 09 00 00 bb 0e 00 00 9c 10 00 00 1a 10 00 00 72 00 00 00 fe 0a 00 00 a7 15 00 00 73 14 00 00 ................r...........s...
1ea20 c2 0f 00 00 96 14 00 00 00 00 00 00 d4 16 00 00 b2 02 00 00 7b 08 00 00 3f 05 00 00 d3 04 00 00 ....................{...?.......
1ea40 c2 14 00 00 65 0e 00 00 f1 0a 00 00 00 00 00 00 88 0a 00 00 84 15 00 00 14 1b 00 00 8d 13 00 00 ....e...........................
1ea60 aa 19 00 00 46 08 00 00 00 1a 00 00 46 0a 00 00 82 0a 00 00 00 00 00 00 00 00 00 00 d6 0a 00 00 ....F.......F...................
1ea80 00 00 00 00 00 00 00 00 cd 00 00 00 de 0b 00 00 12 09 00 00 00 00 00 00 b9 09 00 00 00 00 00 00 ................................
1eaa0 00 00 00 00 00 00 00 00 d0 03 00 00 19 04 00 00 00 00 00 00 8b 08 00 00 f0 03 00 00 64 00 00 00 ............................d...
1eac0 d7 09 00 00 00 00 00 00 b7 16 00 00 00 00 00 00 91 05 00 00 56 16 00 00 f3 02 00 00 b8 12 00 00 ....................V...........
1eae0 e2 04 00 00 d5 0e 00 00 00 00 00 00 e6 07 00 00 00 00 00 00 6b 01 00 00 bc 06 00 00 e7 00 00 00 ....................k...........
1eb00 2c 05 00 00 3b 04 00 00 3c 18 00 00 60 1a 00 00 d7 19 00 00 1c 1a 00 00 00 00 00 00 f1 19 00 00 ,...;...<...`...................
1eb20 a1 13 00 00 7c 06 00 00 e6 0b 00 00 00 00 00 00 00 00 00 00 9d 16 00 00 b9 0d 00 00 28 08 00 00 ....|.......................(...
1eb40 e0 07 00 00 27 10 00 00 29 04 00 00 d7 13 00 00 dd 04 00 00 a9 19 00 00 c4 15 00 00 5d 0d 00 00 ....'...)...................]...
1eb60 a9 11 00 00 00 00 00 00 00 00 00 00 21 16 00 00 e4 17 00 00 00 00 00 00 7a 07 00 00 eb 0e 00 00 ............!...........z.......
1eb80 a0 06 00 00 00 10 00 00 20 0b 00 00 a8 05 00 00 e0 17 00 00 02 07 00 00 00 00 00 00 67 06 00 00 ............................g...
1eba0 01 1a 00 00 18 04 00 00 ed 0f 00 00 00 00 00 00 00 03 00 00 e3 12 00 00 7a 04 00 00 69 1a 00 00 ........................z...i...
1ebc0 a0 10 00 00 00 00 00 00 a4 19 00 00 00 00 00 00 00 00 00 00 44 06 00 00 24 19 00 00 01 0f 00 00 ....................D...$.......
1ebe0 00 00 00 00 de 13 00 00 00 00 00 00 70 06 00 00 00 00 00 00 cd 0d 00 00 e9 08 00 00 00 00 00 00 ............p...................
1ec00 00 00 00 00 f3 01 00 00 52 0d 00 00 6b 0d 00 00 1b 11 00 00 f1 03 00 00 40 03 00 00 02 1a 00 00 ........R...k...........@.......
1ec20 b8 0d 00 00 19 03 00 00 5e 10 00 00 fc 06 00 00 00 00 00 00 bb 16 00 00 53 08 00 00 22 07 00 00 ........^...............S..."...
1ec40 cf 10 00 00 77 16 00 00 39 05 00 00 d3 02 00 00 00 00 00 00 00 00 00 00 ae 1a 00 00 1d 06 00 00 ....w...9.......................
1ec60 ab 0a 00 00 f8 14 00 00 00 00 00 00 3a 01 00 00 6c 0d 00 00 ef 0a 00 00 02 0e 00 00 00 00 00 00 ............:...l...............
1ec80 e2 05 00 00 1e 14 00 00 00 00 00 00 85 03 00 00 16 0e 00 00 2b 05 00 00 72 0b 00 00 a0 04 00 00 ....................+...r.......
1eca0 c6 01 00 00 b7 17 00 00 6a 13 00 00 9b 01 00 00 98 19 00 00 73 12 00 00 7b 0e 00 00 00 00 00 00 ........j...........s...{.......
1ecc0 80 0e 00 00 00 01 00 00 9e 01 00 00 2d 12 00 00 c6 16 00 00 59 14 00 00 00 00 00 00 00 00 00 00 ............-.......Y...........
1ece0 c3 1a 00 00 1d 05 00 00 00 00 00 00 00 00 00 00 b0 06 00 00 98 18 00 00 89 0a 00 00 79 03 00 00 ............................y...
1ed00 f1 0c 00 00 9b 0c 00 00 a7 10 00 00 b8 1a 00 00 00 00 00 00 e9 05 00 00 00 00 00 00 4d 04 00 00 ............................M...
1ed20 00 00 00 00 ac 11 00 00 00 00 00 00 b1 17 00 00 00 00 00 00 00 00 00 00 a1 0e 00 00 2c 0e 00 00 ............................,...
1ed40 c9 0d 00 00 bb 10 00 00 00 00 00 00 00 00 00 00 0e 17 00 00 00 00 00 00 00 00 00 00 27 19 00 00 ............................'...
1ed60 89 00 00 00 90 11 00 00 a1 0a 00 00 00 00 00 00 94 12 00 00 00 00 00 00 00 00 00 00 58 13 00 00 ............................X...
1ed80 d6 16 00 00 2b 0c 00 00 ca 05 00 00 86 00 00 00 aa 06 00 00 27 09 00 00 79 16 00 00 eb 18 00 00 ....+...............'...y.......
1eda0 55 08 00 00 f5 19 00 00 cd 05 00 00 00 00 00 00 c1 0a 00 00 00 00 00 00 be 09 00 00 e2 19 00 00 U...............................
1edc0 fe 04 00 00 ee 14 00 00 00 00 00 00 ff 19 00 00 fd 07 00 00 a1 17 00 00 19 06 00 00 40 06 00 00 ............................@...
1ede0 00 00 00 00 0d 08 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 24 08 00 00 e3 01 00 00 00 00 00 00 ....................$...........
1ee00 08 19 00 00 6a 10 00 00 4f 10 00 00 56 06 00 00 d6 07 00 00 00 00 00 00 bc 09 00 00 e4 07 00 00 ....j...O...V...................
1ee20 00 00 00 00 b1 10 00 00 44 0a 00 00 36 16 00 00 0e 1b 00 00 b8 01 00 00 ff 08 00 00 a8 0d 00 00 ........D...6...................
1ee40 99 15 00 00 2d 0a 00 00 12 19 00 00 23 17 00 00 24 1b 00 00 00 00 00 00 24 0a 00 00 07 15 00 00 ....-.......#...$.......$.......
1ee60 5a 0b 00 00 77 0a 00 00 00 00 00 00 1b 0a 00 00 73 0e 00 00 00 00 00 00 ea 08 00 00 a6 06 00 00 Z...w...........s...............
1ee80 5b 0a 00 00 00 00 00 00 04 06 00 00 00 00 00 00 17 16 00 00 00 00 00 00 02 06 00 00 19 11 00 00 [...............................
1eea0 05 1a 00 00 ba 12 00 00 47 08 00 00 18 0a 00 00 cf 09 00 00 00 00 00 00 00 00 00 00 74 12 00 00 ........G...................t...
1eec0 78 14 00 00 ea 01 00 00 a6 00 00 00 00 00 00 00 64 09 00 00 d9 1a 00 00 1a 03 00 00 52 11 00 00 x...............d...........R...
1eee0 6d 17 00 00 00 00 00 00 44 00 00 00 00 00 00 00 2f 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 m.......D......./...............
1ef00 dc 0c 00 00 f9 09 00 00 00 00 00 00 00 00 00 00 f5 16 00 00 9c 12 00 00 35 16 00 00 00 00 00 00 ........................5.......
1ef20 37 13 00 00 2a 07 00 00 97 11 00 00 5d 07 00 00 8a 0a 00 00 28 13 00 00 00 00 00 00 91 0b 00 00 7...*.......].......(...........
1ef40 8c 03 00 00 80 14 00 00 d6 18 00 00 d8 14 00 00 e5 0a 00 00 1a 15 00 00 7e 0c 00 00 00 00 00 00 ........................~.......
1ef60 07 13 00 00 8c 14 00 00 d3 13 00 00 00 00 00 00 46 07 00 00 47 18 00 00 00 00 00 00 5e 08 00 00 ................F...G.......^...
1ef80 c9 01 00 00 ae 11 00 00 f2 13 00 00 15 03 00 00 00 00 00 00 38 16 00 00 4e 15 00 00 f0 05 00 00 ....................8...N.......
1efa0 e4 05 00 00 98 04 00 00 8a 05 00 00 8e 17 00 00 6e 12 00 00 9b 05 00 00 d8 03 00 00 5d 18 00 00 ................n...........]...
1efc0 81 1a 00 00 00 00 00 00 4a 00 00 00 04 0c 00 00 96 11 00 00 a7 0b 00 00 00 00 00 00 00 00 00 00 ........J.......................
1efe0 3a 17 00 00 62 19 00 00 a3 1a 00 00 66 0f 00 00 21 03 00 00 37 1a 00 00 62 00 00 00 c3 04 00 00 :...b.......f...!...7...b.......
1f000 00 00 00 00 fc 10 00 00 00 00 00 00 ed 13 00 00 53 1a 00 00 27 17 00 00 48 02 00 00 d1 04 00 00 ................S...'...H.......
1f020 b8 07 00 00 1a 07 00 00 f6 14 00 00 00 00 00 00 2f 1b 00 00 9f 19 00 00 2d 19 00 00 50 05 00 00 ................/.......-...P...
1f040 22 01 00 00 00 00 00 00 c6 12 00 00 e7 0f 00 00 c6 0a 00 00 45 0e 00 00 00 00 00 00 00 00 00 00 "...................E...........
1f060 07 0d 00 00 5e 01 00 00 00 00 00 00 58 03 00 00 d3 18 00 00 5b 09 00 00 e2 0f 00 00 0f 0d 00 00 ....^.......X.......[...........
1f080 85 06 00 00 3c 19 00 00 e0 00 00 00 e2 0e 00 00 51 01 00 00 00 00 00 00 00 00 00 00 05 13 00 00 ....<...........Q...............
1f0a0 00 00 00 00 b5 10 00 00 35 0c 00 00 00 00 00 00 53 1b 00 00 e4 03 00 00 5c 03 00 00 63 07 00 00 ........5.......S.......\...c...
1f0c0 36 10 00 00 00 00 00 00 00 00 00 00 2e 10 00 00 04 01 00 00 00 00 00 00 d0 18 00 00 30 16 00 00 6...........................0...
1f0e0 71 13 00 00 58 07 00 00 3d 19 00 00 fd 0a 00 00 32 13 00 00 00 00 00 00 00 00 00 00 76 14 00 00 q...X...=.......2...........v...
1f100 f2 11 00 00 00 00 00 00 73 0a 00 00 00 00 00 00 f6 1a 00 00 0f 01 00 00 dd 0f 00 00 00 00 00 00 ........s.......................
1f120 a9 0e 00 00 38 17 00 00 e0 0a 00 00 bf 17 00 00 46 02 00 00 d8 08 00 00 40 07 00 00 dd 00 00 00 ....8...........F.......@.......
1f140 00 00 00 00 26 09 00 00 8f 19 00 00 58 15 00 00 57 1b 00 00 99 06 00 00 f1 1a 00 00 f4 17 00 00 ....&.......X...W...............
1f160 08 05 00 00 a9 10 00 00 6a 0b 00 00 77 07 00 00 93 07 00 00 00 00 00 00 91 12 00 00 9e 18 00 00 ........j...w...................
1f180 58 0c 00 00 a9 02 00 00 6f 04 00 00 93 17 00 00 a2 08 00 00 00 00 00 00 00 00 00 00 df 12 00 00 X.......o.......................
1f1a0 00 00 00 00 00 00 00 00 00 00 00 00 5a 18 00 00 b8 0f 00 00 77 12 00 00 00 00 00 00 c2 06 00 00 ............Z.......w...........
1f1c0 41 08 00 00 ae 0b 00 00 f8 0f 00 00 00 00 00 00 d7 0d 00 00 45 1b 00 00 d1 18 00 00 00 00 00 00 A...................E...........
1f1e0 2f 05 00 00 00 00 00 00 f1 11 00 00 c9 17 00 00 00 00 00 00 da 13 00 00 91 11 00 00 ef 18 00 00 /...............................
1f200 10 00 00 00 2f 07 00 00 00 00 00 00 a8 04 00 00 00 00 00 00 00 00 00 00 97 0d 00 00 25 12 00 00 ..../.......................%...
1f220 00 00 00 00 93 09 00 00 a0 1a 00 00 25 14 00 00 e3 07 00 00 00 00 00 00 a6 11 00 00 0f 16 00 00 ............%...................
1f240 15 08 00 00 3c 00 00 00 00 00 00 00 0b 0c 00 00 a1 14 00 00 00 00 00 00 41 18 00 00 14 06 00 00 ....<...................A.......
1f260 35 07 00 00 10 13 00 00 ac 13 00 00 71 09 00 00 dd 03 00 00 51 15 00 00 00 00 00 00 00 00 00 00 5...........q.......Q...........
1f280 e0 02 00 00 34 06 00 00 80 03 00 00 00 00 00 00 e2 0a 00 00 00 00 00 00 14 17 00 00 02 05 00 00 ....4...........................
1f2a0 53 09 00 00 48 14 00 00 d0 16 00 00 c6 1a 00 00 d8 07 00 00 c3 09 00 00 71 19 00 00 c4 0c 00 00 S...H...................q.......
1f2c0 24 09 00 00 3e 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 02 00 00 61 10 00 00 af 06 00 00 $...>...............K...a.......
1f2e0 00 00 00 00 8a 08 00 00 b4 02 00 00 b4 0a 00 00 00 00 00 00 29 19 00 00 00 00 00 00 00 00 00 00 ....................)...........
1f300 b1 05 00 00 3d 1a 00 00 b1 00 00 00 f9 15 00 00 00 00 00 00 56 17 00 00 77 13 00 00 cc 0c 00 00 ....=...............V...w.......
1f320 b6 07 00 00 d0 11 00 00 37 10 00 00 16 0c 00 00 1d 1a 00 00 e5 19 00 00 00 00 00 00 00 00 00 00 ........7.......................
1f340 67 03 00 00 6e 02 00 00 86 02 00 00 1f 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 08 00 00 g...n...........................
1f360 71 1b 00 00 00 00 00 00 a1 11 00 00 00 00 00 00 74 11 00 00 21 08 00 00 58 0e 00 00 86 14 00 00 q...............t...!...X.......
1f380 85 05 00 00 91 17 00 00 e6 18 00 00 13 16 00 00 75 11 00 00 4b 0f 00 00 00 00 00 00 98 01 00 00 ................u...K...........
1f3a0 f9 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 01 00 00 62 14 00 00 44 07 00 00 00 00 00 00 ....................b...D.......
1f3c0 52 06 00 00 e9 1a 00 00 81 0e 00 00 f5 01 00 00 76 1a 00 00 00 00 00 00 4c 19 00 00 50 0f 00 00 R...............v.......L...P...
1f3e0 57 0c 00 00 10 09 00 00 a7 08 00 00 55 0e 00 00 eb 01 00 00 33 0c 00 00 2c 1b 00 00 9b 0e 00 00 W...........U.......3...,.......
1f400 c1 0c 00 00 5d 1b 00 00 00 00 00 00 5f 0f 00 00 1f 15 00 00 53 0f 00 00 47 06 00 00 06 1a 00 00 ....]......._.......S...G.......
1f420 00 00 00 00 c6 11 00 00 7a 19 00 00 7e 0e 00 00 5b 17 00 00 9f 10 00 00 9e 0a 00 00 00 00 00 00 ........z...~...[...............
1f440 00 00 00 00 e9 14 00 00 96 09 00 00 ab 15 00 00 00 00 00 00 a7 16 00 00 7a 01 00 00 a2 01 00 00 ........................z.......
1f460 92 12 00 00 06 0d 00 00 c1 02 00 00 3e 0d 00 00 00 00 00 00 00 00 00 00 49 03 00 00 70 11 00 00 ............>...........I...p...
1f480 63 14 00 00 00 00 00 00 3a 05 00 00 00 00 00 00 c9 0e 00 00 42 06 00 00 4f 13 00 00 34 02 00 00 c.......:...........B...O...4...
1f4a0 04 15 00 00 02 0d 00 00 00 00 00 00 68 01 00 00 9e 17 00 00 89 18 00 00 d3 11 00 00 18 14 00 00 ............h...................
1f4c0 fa 06 00 00 db 1a 00 00 00 00 00 00 52 1b 00 00 27 1a 00 00 00 00 00 00 86 1b 00 00 fd 05 00 00 ............R...'...............
1f4e0 c8 12 00 00 46 15 00 00 f6 05 00 00 1b 0d 00 00 9d 17 00 00 19 15 00 00 00 00 00 00 00 00 00 00 ....F...........................
1f500 b4 0b 00 00 6e 18 00 00 00 00 00 00 23 0c 00 00 05 12 00 00 ed 05 00 00 cf 0a 00 00 00 00 00 00 ....n.......#...................
1f520 b0 0d 00 00 ee 17 00 00 f7 05 00 00 2e 03 00 00 6d 10 00 00 65 01 00 00 56 0d 00 00 52 0b 00 00 ................m...e...V...R...
1f540 58 11 00 00 ce 00 00 00 7f 05 00 00 0b 0f 00 00 00 00 00 00 d5 01 00 00 c2 19 00 00 00 00 00 00 X...............................
1f560 00 00 00 00 7c 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 19 00 00 73 05 00 00 e1 0c 00 00 ....|...................s.......
1f580 8e 14 00 00 2f 0d 00 00 ff 09 00 00 13 17 00 00 ff 0a 00 00 00 00 00 00 34 1b 00 00 00 00 00 00 ..../...................4.......
1f5a0 7c 0e 00 00 00 00 00 00 85 11 00 00 5b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |...........[...................
1f5c0 62 06 00 00 24 12 00 00 66 15 00 00 ef 01 00 00 20 07 00 00 85 09 00 00 64 1a 00 00 d5 17 00 00 b...$...f...............d.......
1f5e0 00 00 00 00 00 00 00 00 00 00 00 00 6f 0c 00 00 74 0b 00 00 00 00 00 00 69 03 00 00 00 00 00 00 ............o...t.......i.......
1f600 28 11 00 00 fa 18 00 00 09 0f 00 00 00 00 00 00 00 00 00 00 73 03 00 00 00 00 00 00 00 00 00 00 (...................s...........
1f620 1f 1b 00 00 1a 02 00 00 01 19 00 00 00 00 00 00 a8 0f 00 00 f7 06 00 00 24 11 00 00 52 16 00 00 ........................$...R...
1f640 37 02 00 00 df 14 00 00 00 00 00 00 eb 16 00 00 00 00 00 00 6f 15 00 00 d2 13 00 00 00 00 00 00 7...................o...........
1f660 5a 0e 00 00 fa 00 00 00 fe 15 00 00 e5 06 00 00 68 03 00 00 eb 04 00 00 90 0d 00 00 29 07 00 00 Z...............h...........)...
1f680 00 00 00 00 9c 02 00 00 5e 13 00 00 22 05 00 00 22 10 00 00 07 19 00 00 b3 14 00 00 00 00 00 00 ........^..."..."...............
1f6a0 76 13 00 00 82 0c 00 00 00 00 00 00 b7 08 00 00 02 11 00 00 e6 09 00 00 00 00 00 00 b9 15 00 00 v...............................
1f6c0 a5 1a 00 00 10 04 00 00 91 13 00 00 90 19 00 00 57 15 00 00 5c 1b 00 00 36 0c 00 00 00 00 00 00 ................W...\...6.......
1f6e0 c1 06 00 00 8a 09 00 00 00 00 00 00 59 10 00 00 19 13 00 00 2e 04 00 00 c5 07 00 00 9f 12 00 00 ............Y...................
1f700 00 00 00 00 00 00 00 00 7f 14 00 00 00 00 00 00 00 00 00 00 d3 14 00 00 00 00 00 00 00 00 00 00 ................................
1f720 08 0d 00 00 00 00 00 00 37 17 00 00 00 00 00 00 ba 18 00 00 00 00 00 00 e8 09 00 00 00 00 00 00 ........7.......................
1f740 88 06 00 00 9b 19 00 00 72 1b 00 00 25 06 00 00 27 03 00 00 55 12 00 00 82 0e 00 00 f3 18 00 00 ........r...%...'...U...........
1f760 47 07 00 00 8b 0a 00 00 7a 11 00 00 18 19 00 00 fa 0a 00 00 62 0e 00 00 4c 0e 00 00 9e 0f 00 00 G.......z...........b...L.......
1f780 f8 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 0b 00 00 09 04 00 00 00 00 00 00 44 0d 00 00 ............................D...
1f7a0 f5 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 11 00 00 ec 13 00 00 ........................G.......
1f7c0 00 00 00 00 3a 0e 00 00 00 00 00 00 e2 06 00 00 00 00 00 00 38 06 00 00 00 00 00 00 c9 11 00 00 ....:...............8...........
1f7e0 1a 1b 00 00 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 04 00 00 93 13 00 00 8f 07 00 00 ....u...............?...........
1f800 19 00 00 00 94 02 00 00 b0 19 00 00 00 00 00 00 c9 18 00 00 70 0b 00 00 01 10 00 00 52 19 00 00 ....................p.......R...
1f820 87 1b 00 00 2d 17 00 00 3d 0f 00 00 00 00 00 00 00 00 00 00 31 07 00 00 9a 17 00 00 00 00 00 00 ....-...=...........1...........
1f840 d1 0e 00 00 de 19 00 00 44 0c 00 00 de 09 00 00 04 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........D.......................
1f860 27 0c 00 00 00 00 00 00 00 00 00 00 8c 13 00 00 d8 12 00 00 22 17 00 00 58 14 00 00 5c 11 00 00 '..................."...X...\...
1f880 00 00 00 00 02 16 00 00 f3 03 00 00 43 08 00 00 5e 07 00 00 00 00 00 00 00 00 00 00 37 0e 00 00 ............C...^...........7...
1f8a0 1f 11 00 00 1c 0e 00 00 06 12 00 00 83 14 00 00 d2 07 00 00 00 00 00 00 83 06 00 00 54 06 00 00 ............................T...
1f8c0 61 0b 00 00 ff 0e 00 00 24 0d 00 00 47 1a 00 00 00 00 00 00 29 05 00 00 cc 02 00 00 dd 11 00 00 a.......$...G.......)...........
1f8e0 26 0c 00 00 67 0d 00 00 00 00 00 00 c8 01 00 00 9e 19 00 00 3c 15 00 00 00 00 00 00 16 13 00 00 &...g...............<...........
1f900 9f 0f 00 00 99 0c 00 00 da 0d 00 00 00 00 00 00 d3 01 00 00 89 16 00 00 93 0c 00 00 a8 00 00 00 ................................
1f920 50 07 00 00 52 15 00 00 00 00 00 00 ea 12 00 00 55 07 00 00 89 11 00 00 2d 08 00 00 87 19 00 00 P...R...........U.......-.......
1f940 00 00 00 00 41 14 00 00 00 00 00 00 85 01 00 00 f9 08 00 00 13 05 00 00 f3 0c 00 00 4c 02 00 00 ....A.......................L...
1f960 7e 02 00 00 00 00 00 00 00 00 00 00 3a 1a 00 00 80 02 00 00 63 06 00 00 51 0d 00 00 07 14 00 00 ~...........:.......c...Q.......
1f980 e0 19 00 00 a3 19 00 00 ca 0a 00 00 25 0f 00 00 e8 18 00 00 94 03 00 00 42 19 00 00 00 00 00 00 ............%...........B.......
1f9a0 76 00 00 00 00 00 00 00 00 00 00 00 ec 01 00 00 11 15 00 00 00 00 00 00 c5 05 00 00 c7 03 00 00 v...............................
1f9c0 e7 05 00 00 cb 07 00 00 0c 09 00 00 4a 1b 00 00 d1 0a 00 00 e1 02 00 00 0a 16 00 00 7c 1a 00 00 ............J...............|...
1f9e0 ca 01 00 00 d8 0b 00 00 ff 17 00 00 91 0c 00 00 97 0e 00 00 00 00 00 00 da 10 00 00 00 00 00 00 ................................
1fa00 00 00 00 00 42 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 02 00 00 a1 04 00 00 f5 0f 00 00 ....B...............r...........
1fa20 00 00 00 00 bc 00 00 00 ec 00 00 00 b5 0c 00 00 26 12 00 00 64 06 00 00 8a 1b 00 00 5d 08 00 00 ................&...d.......]...
1fa40 8f 05 00 00 00 00 00 00 00 00 00 00 57 16 00 00 71 03 00 00 00 00 00 00 2c 10 00 00 00 00 00 00 ............W...q.......,.......
1fa60 93 16 00 00 00 00 00 00 79 0f 00 00 03 08 00 00 f1 15 00 00 54 01 00 00 de 03 00 00 b1 19 00 00 ........y...........T...........
1fa80 0a 0b 00 00 ae 14 00 00 48 19 00 00 f0 16 00 00 c7 12 00 00 9f 06 00 00 51 18 00 00 00 00 00 00 ........H...............Q.......
1faa0 20 04 00 00 d8 01 00 00 12 10 00 00 3b 01 00 00 58 05 00 00 83 15 00 00 87 03 00 00 8f 0b 00 00 ............;...X...............
1fac0 6b 06 00 00 00 00 00 00 a6 04 00 00 a9 0b 00 00 85 0b 00 00 3a 04 00 00 00 00 00 00 4d 18 00 00 k...................:.......M...
1fae0 db 08 00 00 00 00 00 00 00 00 00 00 7d 11 00 00 00 00 00 00 8a 12 00 00 00 00 00 00 42 07 00 00 ............}...............B...
1fb00 00 00 00 00 10 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 1a 00 00 00 00 00 00 d4 00 00 00 ................................
1fb20 3e 01 00 00 9e 04 00 00 80 0d 00 00 aa 17 00 00 00 00 00 00 a3 03 00 00 88 07 00 00 db 06 00 00 >...............................
1fb40 00 00 00 00 82 09 00 00 00 00 00 00 62 01 00 00 00 00 00 00 4b 18 00 00 99 17 00 00 99 01 00 00 ............b.......K...........
1fb60 a9 0f 00 00 21 06 00 00 00 00 00 00 17 12 00 00 e7 04 00 00 00 00 00 00 d2 05 00 00 4f 19 00 00 ....!.......................O...
1fb80 ed 08 00 00 b3 07 00 00 af 07 00 00 8c 05 00 00 00 00 00 00 15 09 00 00 00 00 00 00 d7 00 00 00 ................................
1fba0 50 00 00 00 2e 01 00 00 31 15 00 00 63 1b 00 00 bc 15 00 00 83 0c 00 00 00 00 00 00 00 00 00 00 P.......1...c...................
1fbc0 7c 0a 00 00 ab 05 00 00 00 00 00 00 00 00 00 00 43 03 00 00 00 00 00 00 00 00 00 00 83 0f 00 00 |...............C...............
1fbe0 9d 0e 00 00 00 00 00 00 87 0d 00 00 3c 07 00 00 0a 10 00 00 00 00 00 00 b2 0a 00 00 f5 0e 00 00 ............<...................
1fc00 83 1b 00 00 11 07 00 00 ff 13 00 00 8c 08 00 00 79 00 00 00 25 0e 00 00 45 0c 00 00 ca 13 00 00 ................y...%...E.......
1fc20 da 01 00 00 2b 1a 00 00 e7 0b 00 00 a6 0c 00 00 92 17 00 00 00 00 00 00 1f 08 00 00 00 00 00 00 ....+...........................
1fc40 1b 15 00 00 1b 18 00 00 ed 18 00 00 00 00 00 00 f0 08 00 00 cf 11 00 00 7b 13 00 00 00 00 00 00 ........................{.......
1fc60 df 0b 00 00 9c 18 00 00 91 03 00 00 0a 05 00 00 24 16 00 00 b2 0c 00 00 48 04 00 00 42 08 00 00 ................$.......H...B...
1fc80 00 00 00 00 7f 0d 00 00 48 13 00 00 1d 0c 00 00 00 00 00 00 08 12 00 00 af 0b 00 00 49 0a 00 00 ........H...................I...
1fca0 00 00 00 00 62 11 00 00 00 00 00 00 83 12 00 00 9a 19 00 00 57 17 00 00 00 00 00 00 0e 08 00 00 ....b...............W...........
1fcc0 60 01 00 00 00 00 00 00 ed 03 00 00 18 00 00 00 45 03 00 00 92 05 00 00 00 00 00 00 00 00 00 00 `...............E...............
1fce0 09 0c 00 00 34 07 00 00 0a 01 00 00 00 00 00 00 cc 03 00 00 00 00 00 00 8c 16 00 00 00 00 00 00 ....4...........................
1fd00 bc 0e 00 00 00 00 00 00 00 00 00 00 a1 08 00 00 81 10 00 00 a9 09 00 00 1f 19 00 00 27 1b 00 00 ............................'...
1fd20 00 00 00 00 32 1b 00 00 df 1a 00 00 6c 04 00 00 31 09 00 00 30 12 00 00 00 00 00 00 5a 08 00 00 ....2.......l...1...0.......Z...
1fd40 3d 00 00 00 00 00 00 00 22 1a 00 00 df 13 00 00 00 00 00 00 04 18 00 00 00 00 00 00 f8 17 00 00 =.......".......................
1fd60 0e 18 00 00 0f 08 00 00 94 01 00 00 b9 0a 00 00 1c 19 00 00 d2 03 00 00 00 00 00 00 41 04 00 00 ............................A...
1fd80 09 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 13 00 00 00 00 00 00 76 07 00 00 00 00 00 00 ........................v.......
1fda0 59 16 00 00 33 18 00 00 d9 07 00 00 e9 0b 00 00 5c 16 00 00 00 00 00 00 b0 0a 00 00 fb 0e 00 00 Y...3...........\...............
1fdc0 66 12 00 00 00 00 00 00 f0 17 00 00 43 02 00 00 08 07 00 00 98 17 00 00 00 00 00 00 33 05 00 00 f...........C...............3...
1fde0 85 0d 00 00 81 1b 00 00 b2 0e 00 00 81 13 00 00 00 00 00 00 55 13 00 00 00 00 00 00 d1 1a 00 00 ....................U...........
1fe00 00 00 00 00 27 18 00 00 00 00 00 00 f7 10 00 00 6c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....'...........l...............
1fe20 29 10 00 00 4b 19 00 00 b2 09 00 00 42 02 00 00 97 15 00 00 b4 0d 00 00 fc 02 00 00 00 00 00 00 )...K.......B...................
1fe40 00 00 00 00 2f 12 00 00 1f 14 00 00 d1 03 00 00 66 13 00 00 00 00 00 00 4e 12 00 00 a0 17 00 00 ..../...........f.......N.......
1fe60 97 0c 00 00 00 00 00 00 a9 08 00 00 00 0b 00 00 b9 12 00 00 b5 03 00 00 d4 07 00 00 59 17 00 00 ............................Y...
1fe80 62 0d 00 00 33 00 00 00 ab 0f 00 00 7d 08 00 00 ba 08 00 00 93 1a 00 00 00 00 00 00 67 11 00 00 b...3.......}...............g...
1fea0 3f 17 00 00 9a 04 00 00 3c 09 00 00 fc 14 00 00 37 08 00 00 47 0f 00 00 67 1a 00 00 00 00 00 00 ?.......<.......7...G...g.......
1fec0 00 00 00 00 34 12 00 00 ca 17 00 00 ef 1a 00 00 91 07 00 00 ec 11 00 00 7c 03 00 00 f7 0e 00 00 ....4...................|.......
1fee0 cb 12 00 00 00 00 00 00 00 00 00 00 0b 02 00 00 60 05 00 00 a1 0f 00 00 aa 0a 00 00 39 00 00 00 ................`...........9...
1ff00 00 00 00 00 3e 0b 00 00 3a 00 00 00 22 0c 00 00 ca 14 00 00 52 0e 00 00 00 00 00 00 46 19 00 00 ....>...:...".......R.......F...
1ff20 1b 19 00 00 93 0d 00 00 21 09 00 00 00 00 00 00 ee 11 00 00 57 18 00 00 4d 11 00 00 b8 14 00 00 ........!...........W...M.......
1ff40 ca 00 00 00 dd 0b 00 00 bf 12 00 00 99 09 00 00 00 00 00 00 a8 11 00 00 73 15 00 00 00 00 00 00 ........................s.......
1ff60 ee 1a 00 00 c8 0c 00 00 77 0f 00 00 ae 12 00 00 00 00 00 00 64 15 00 00 00 00 00 00 00 00 00 00 ........w...........d...........
1ff80 59 00 00 00 00 00 00 00 83 1a 00 00 00 0e 00 00 00 00 00 00 c0 12 00 00 6f 00 00 00 8b 07 00 00 Y.......................o.......
1ffa0 a7 01 00 00 cd 13 00 00 41 02 00 00 3c 0b 00 00 0a 02 00 00 00 00 00 00 38 19 00 00 ad 01 00 00 ........A...<...........8.......
1ffc0 00 00 00 00 ac 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 17 00 00 be 07 00 00 43 15 00 00 ....................>.......C...
1ffe0 00 00 00 00 00 00 00 00 6e 0e 00 00 c8 05 00 00 23 1b 00 00 db 0c 00 00 3a 0c 00 00 71 04 00 00 ........n.......#.......:...q...
20000 06 0f 00 00 5f 00 00 00 6f 12 00 00 d5 16 00 00 f7 08 00 00 4c 0c 00 00 00 00 00 00 6b 17 00 00 ...._...o...........L.......k...
20020 00 00 00 00 cb 01 00 00 cd 08 00 00 5c 08 00 00 d2 11 00 00 9f 15 00 00 62 08 00 00 ef 06 00 00 ............\...........b.......
20040 86 12 00 00 67 05 00 00 00 00 00 00 0c 0d 00 00 00 00 00 00 00 00 00 00 18 0f 00 00 af 0a 00 00 ....g...........................
20060 3b 19 00 00 2a 05 00 00 79 1b 00 00 00 00 00 00 a4 0c 00 00 01 0d 00 00 8b 06 00 00 f0 0a 00 00 ;...*...y.......................
20080 eb 08 00 00 00 00 00 00 00 00 00 00 9e 15 00 00 00 00 00 00 8d 01 00 00 68 17 00 00 c4 10 00 00 ........................h.......
200a0 50 09 00 00 5b 16 00 00 6c 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 05 00 00 P...[...l...................a...
200c0 4c 0d 00 00 38 05 00 00 40 19 00 00 78 01 00 00 2f 14 00 00 bd 0f 00 00 fb 03 00 00 7f 18 00 00 L...8...@...x.../...............
200e0 5e 1a 00 00 95 14 00 00 2f 10 00 00 d2 15 00 00 da 17 00 00 fb 06 00 00 e2 07 00 00 3a 12 00 00 ^......./...................:...
20100 a7 07 00 00 fe 13 00 00 00 00 00 00 85 15 00 00 df 00 00 00 8f 18 00 00 fe 12 00 00 61 11 00 00 ............................a...
20120 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 17 00 00 97 00 00 00 06 11 00 00 89 03 00 00 k...............................
20140 a1 12 00 00 e2 10 00 00 72 18 00 00 00 00 00 00 25 0b 00 00 00 00 00 00 79 17 00 00 4f 06 00 00 ........r.......%.......y...O...
20160 00 00 00 00 a3 00 00 00 00 00 00 00 52 03 00 00 66 18 00 00 00 00 00 00 00 00 00 00 b8 16 00 00 ............R...f...............
20180 f7 0a 00 00 00 00 00 00 60 0e 00 00 00 00 00 00 29 02 00 00 9a 02 00 00 c7 0b 00 00 2c 17 00 00 ........`.......)...........,...
201a0 75 18 00 00 83 03 00 00 6e 03 00 00 3a 09 00 00 00 00 00 00 ed 11 00 00 33 14 00 00 c5 1a 00 00 u.......n...:...........3.......
201c0 34 0f 00 00 d9 0f 00 00 1d 18 00 00 4c 00 00 00 00 00 00 00 0b 16 00 00 56 18 00 00 dd 12 00 00 4...........L...........V.......
201e0 6a 17 00 00 ad 18 00 00 66 0c 00 00 13 04 00 00 38 10 00 00 c2 0c 00 00 f2 18 00 00 00 00 00 00 j.......f.......8...............
20200 d8 19 00 00 12 0e 00 00 00 12 00 00 28 06 00 00 b6 18 00 00 00 00 00 00 7b 0a 00 00 00 00 00 00 ............(...........{.......
20220 76 03 00 00 6e 01 00 00 8a 03 00 00 f1 00 00 00 61 14 00 00 1a 04 00 00 90 0e 00 00 88 18 00 00 v...n...........a...............
20240 b0 05 00 00 d6 15 00 00 8f 14 00 00 d5 08 00 00 a5 0d 00 00 5f 12 00 00 88 02 00 00 32 19 00 00 ...................._.......2...
20260 b2 12 00 00 f5 0a 00 00 f1 0e 00 00 00 00 00 00 16 0b 00 00 07 1a 00 00 00 00 00 00 04 1b 00 00 ................................
20280 f0 01 00 00 f2 0d 00 00 53 0d 00 00 00 00 00 00 00 00 00 00 17 0d 00 00 4e 01 00 00 00 00 00 00 ........S...............N.......
202a0 bd 02 00 00 90 0a 00 00 ab 0b 00 00 48 0c 00 00 07 01 00 00 00 00 00 00 e7 11 00 00 17 03 00 00 ............H...................
202c0 8a 0e 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 10 00 00 6f 11 00 00 1b 05 00 00 ....;...............n...o.......
202e0 80 07 00 00 48 06 00 00 f8 02 00 00 46 05 00 00 00 00 00 00 c8 11 00 00 0f 00 00 00 00 00 00 00 ....H.......F...................
20300 00 00 00 00 2d 0b 00 00 db 0f 00 00 66 05 00 00 00 00 00 00 03 02 00 00 54 18 00 00 99 0b 00 00 ....-.......f...........T.......
20320 16 16 00 00 00 00 00 00 23 1a 00 00 7b 0d 00 00 be 17 00 00 02 0a 00 00 90 00 00 00 00 00 00 00 ........#...{...................
20340 4f 18 00 00 00 00 00 00 7e 00 00 00 dc 14 00 00 00 00 00 00 b8 13 00 00 a5 09 00 00 32 1a 00 00 O.......~...................2...
20360 8f 0e 00 00 63 1a 00 00 49 14 00 00 6c 1a 00 00 00 00 00 00 1c 13 00 00 34 17 00 00 2b 16 00 00 ....c...I...l...........4...+...
20380 2b 04 00 00 00 00 00 00 f8 16 00 00 00 00 00 00 95 15 00 00 00 00 00 00 70 00 00 00 00 00 00 00 +.......................p.......
203a0 60 15 00 00 3e 03 00 00 00 00 00 00 a7 09 00 00 00 00 00 00 3f 1a 00 00 00 00 00 00 62 10 00 00 `...>...............?.......b...
203c0 3d 1b 00 00 00 00 00 00 00 00 00 00 6b 0a 00 00 38 01 00 00 00 00 00 00 0e 19 00 00 00 00 00 00 =...........k...8...............
203e0 00 00 00 00 1c 12 00 00 7c 13 00 00 03 0a 00 00 f0 07 00 00 f5 15 00 00 50 19 00 00 00 00 00 00 ........|...............P.......
20400 68 0f 00 00 8d 05 00 00 64 10 00 00 55 06 00 00 00 00 00 00 47 00 00 00 b7 0e 00 00 93 0a 00 00 h.......d...U.......G...........
20420 0b 06 00 00 00 00 00 00 25 0a 00 00 72 0a 00 00 3a 07 00 00 f5 00 00 00 b3 00 00 00 30 05 00 00 ........%...r...:...........0...
20440 00 00 00 00 91 04 00 00 1a 18 00 00 9e 08 00 00 00 00 00 00 89 05 00 00 ad 17 00 00 9a 05 00 00 ................................
20460 c4 19 00 00 71 0a 00 00 75 0a 00 00 60 16 00 00 4f 16 00 00 43 07 00 00 e5 0d 00 00 6a 08 00 00 ....q...u...`...O...C.......j...
20480 58 1b 00 00 00 00 00 00 8a 0b 00 00 5a 13 00 00 94 17 00 00 bb 19 00 00 01 0a 00 00 9f 14 00 00 X...........Z...................
204a0 68 11 00 00 44 15 00 00 00 00 00 00 f4 0b 00 00 97 05 00 00 00 00 00 00 1a 09 00 00 15 00 00 00 h...D...........................
204c0 94 1a 00 00 00 00 00 00 a7 03 00 00 00 00 00 00 dd 05 00 00 00 00 00 00 fb 0c 00 00 c4 07 00 00 ................................
204e0 9a 14 00 00 89 10 00 00 4c 17 00 00 00 00 00 00 ad 1a 00 00 a9 17 00 00 b0 11 00 00 d9 13 00 00 ........L.......................
20500 84 07 00 00 fd 09 00 00 fb 0f 00 00 00 00 00 00 2f 01 00 00 00 00 00 00 54 1a 00 00 6d 15 00 00 ................/.......T...m...
20520 03 07 00 00 bc 0a 00 00 cd 10 00 00 27 11 00 00 da 1a 00 00 00 00 00 00 2b 11 00 00 20 03 00 00 ............'...........+.......
20540 00 00 00 00 00 00 00 00 f4 16 00 00 78 18 00 00 05 10 00 00 07 0c 00 00 00 00 00 00 00 00 00 00 ............x...................
20560 00 00 00 00 5c 0a 00 00 e1 00 00 00 26 0d 00 00 5a 19 00 00 cc 16 00 00 61 17 00 00 00 00 00 00 ....\.......&...Z.......a.......
20580 fc 0c 00 00 00 00 00 00 bb 01 00 00 f8 0b 00 00 f8 15 00 00 0f 02 00 00 67 14 00 00 75 12 00 00 ........................g...u...
205a0 e8 1a 00 00 6b 12 00 00 76 06 00 00 00 00 00 00 82 02 00 00 de 1a 00 00 39 0e 00 00 00 00 00 00 ....k...v...............9.......
205c0 7c 17 00 00 ab 06 00 00 a0 0f 00 00 55 15 00 00 00 00 00 00 00 00 00 00 be 0c 00 00 00 00 00 00 |...........U...................
205e0 d2 00 00 00 f9 0f 00 00 08 14 00 00 38 09 00 00 ef 17 00 00 42 0d 00 00 5b 15 00 00 00 00 00 00 ............8.......B...[.......
20600 f6 00 00 00 b0 0f 00 00 12 03 00 00 44 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 0a 00 00 ............D..............._...
20620 c4 0f 00 00 33 1a 00 00 00 00 00 00 20 18 00 00 74 01 00 00 6f 1a 00 00 d9 06 00 00 8d 0f 00 00 ....3...........t...o...........
20640 00 00 00 00 21 18 00 00 39 10 00 00 00 00 00 00 00 00 00 00 15 16 00 00 d8 00 00 00 00 00 00 00 ....!...9.......................
20660 00 00 00 00 a9 03 00 00 46 0c 00 00 d9 08 00 00 ef 13 00 00 da 12 00 00 f1 01 00 00 c5 13 00 00 ........F.......................
20680 a5 0c 00 00 f8 00 00 00 97 18 00 00 00 00 00 00 00 00 00 00 61 0f 00 00 54 0e 00 00 b5 19 00 00 ....................a...T.......
206a0 00 00 00 00 ce 06 00 00 06 17 00 00 fd 02 00 00 a5 12 00 00 00 00 00 00 04 12 00 00 99 10 00 00 ................................
206c0 d7 18 00 00 9e 06 00 00 44 12 00 00 9b 16 00 00 71 0f 00 00 7f 12 00 00 1b 1b 00 00 a0 18 00 00 ........D.......q...............
206e0 2f 04 00 00 a3 16 00 00 7b 03 00 00 ca 10 00 00 bb 00 00 00 00 00 00 00 39 1b 00 00 3e 08 00 00 /.......{...............9...>...
20700 00 00 00 00 d4 05 00 00 b9 10 00 00 4f 08 00 00 3d 15 00 00 cf 03 00 00 8d 19 00 00 ed 00 00 00 ............O...=...............
20720 00 00 00 00 1d 14 00 00 00 00 00 00 9c 03 00 00 70 18 00 00 ea 02 00 00 96 06 00 00 2f 08 00 00 ................p.........../...
20740 54 11 00 00 cd 01 00 00 66 08 00 00 7e 01 00 00 0c 07 00 00 40 1a 00 00 a8 08 00 00 cf 02 00 00 T.......f...~.......@...........
20760 d0 02 00 00 00 00 00 00 00 00 00 00 4d 17 00 00 40 10 00 00 d3 16 00 00 08 01 00 00 6e 04 00 00 ............M...@...........n...
20780 00 00 00 00 fb 16 00 00 e7 01 00 00 46 11 00 00 00 00 00 00 ab 07 00 00 b6 0e 00 00 47 01 00 00 ............F...............G...
207a0 fd 12 00 00 81 0f 00 00 00 00 00 00 ea 0a 00 00 b2 14 00 00 0d 0e 00 00 ae 04 00 00 50 0d 00 00 ............................P...
207c0 e4 18 00 00 f9 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 11 00 00 ................................
207e0 58 06 00 00 de 0c 00 00 a8 17 00 00 db 01 00 00 39 01 00 00 ca 11 00 00 30 03 00 00 b1 14 00 00 X...............9.......0.......
20800 c9 07 00 00 f3 0f 00 00 00 00 00 00 00 00 00 00 0e 03 00 00 25 0d 00 00 00 00 00 00 46 01 00 00 ....................%.......F...
20820 6d 1b 00 00 00 00 00 00 fe 14 00 00 be 0b 00 00 2b 08 00 00 00 00 00 00 00 00 00 00 13 0e 00 00 m...............+...............
20840 00 00 00 00 f8 18 00 00 05 14 00 00 fe 03 00 00 00 00 00 00 5c 04 00 00 e2 15 00 00 00 00 00 00 ....................\...........
20860 00 00 00 00 5d 02 00 00 96 10 00 00 0e 12 00 00 b9 06 00 00 00 00 00 00 5f 11 00 00 00 00 00 00 ....]..................._.......
20880 f2 07 00 00 d1 01 00 00 24 07 00 00 51 16 00 00 00 00 00 00 09 15 00 00 00 00 00 00 00 00 00 00 ........$...Q...................
208a0 bd 00 00 00 aa 09 00 00 00 00 00 00 d7 12 00 00 bb 07 00 00 8e 0f 00 00 d0 01 00 00 0c 1a 00 00 ................................
208c0 00 00 00 00 00 00 00 00 d8 16 00 00 2a 14 00 00 6d 0a 00 00 0a 08 00 00 00 00 00 00 41 0b 00 00 ............*...m...........A...
208e0 7b 18 00 00 2d 03 00 00 52 08 00 00 80 04 00 00 d6 17 00 00 00 00 00 00 00 00 00 00 36 11 00 00 {...-...R...................6...
20900 77 0b 00 00 ca 0e 00 00 90 18 00 00 00 00 00 00 11 1a 00 00 03 0e 00 00 00 00 00 00 0c 0a 00 00 w...............................
20920 00 00 00 00 00 00 00 00 40 15 00 00 f6 07 00 00 00 00 00 00 7e 1a 00 00 97 0f 00 00 13 07 00 00 ........@...........~...........
20940 0e 14 00 00 00 00 00 00 63 02 00 00 4a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........c...J...................
20960 26 0f 00 00 bd 0d 00 00 7f 1b 00 00 20 0c 00 00 00 00 00 00 5a 03 00 00 12 05 00 00 0b 1b 00 00 &...................Z...........
20980 91 10 00 00 29 0e 00 00 f1 05 00 00 ae 0c 00 00 00 00 00 00 d7 0f 00 00 25 19 00 00 46 09 00 00 ....)...................%...F...
209a0 f2 1a 00 00 6f 06 00 00 b6 05 00 00 de 02 00 00 00 00 00 00 00 00 00 00 56 05 00 00 2c 19 00 00 ....o...................V...,...
209c0 00 00 00 00 50 1a 00 00 e0 11 00 00 0f 10 00 00 18 07 00 00 81 09 00 00 00 00 00 00 1a 12 00 00 ....P...........................
209e0 2d 13 00 00 9e 14 00 00 df 06 00 00 00 00 00 00 6c 07 00 00 fd 03 00 00 44 1a 00 00 00 00 00 00 -...............l.......D.......
20a00 b5 01 00 00 9b 03 00 00 00 00 00 00 e6 0c 00 00 a5 04 00 00 c7 06 00 00 62 18 00 00 1d 0b 00 00 ........................b.......
20a20 00 00 00 00 00 00 00 00 b7 11 00 00 f6 02 00 00 8b 12 00 00 19 12 00 00 00 00 00 00 8c 19 00 00 ................................
20a40 00 00 00 00 00 00 00 00 51 14 00 00 00 00 00 00 da 0e 00 00 b9 13 00 00 de 0d 00 00 75 10 00 00 ........Q...................u...
20a60 00 00 00 00 39 12 00 00 af 09 00 00 b4 03 00 00 d1 06 00 00 9c 00 00 00 c1 1a 00 00 f2 16 00 00 ....9...........................
20a80 80 01 00 00 9c 16 00 00 6f 10 00 00 00 00 00 00 00 00 00 00 70 0d 00 00 1a 01 00 00 d8 1a 00 00 ........o...........p...........
20aa0 bd 03 00 00 ee 0f 00 00 a1 00 00 00 a8 10 00 00 15 0a 00 00 e8 06 00 00 a3 12 00 00 00 00 00 00 ................................
20ac0 00 00 00 00 00 00 00 00 f2 15 00 00 0e 07 00 00 00 00 00 00 57 13 00 00 00 00 00 00 00 00 00 00 ....................W...........
20ae0 d8 02 00 00 48 1b 00 00 a8 01 00 00 00 00 00 00 25 11 00 00 3e 10 00 00 00 00 00 00 b1 16 00 00 ....H...........%...>...........
20b00 5c 07 00 00 b3 0b 00 00 00 00 00 00 56 00 00 00 00 00 00 00 97 16 00 00 00 00 00 00 12 16 00 00 \...........V...................
20b20 d2 1a 00 00 00 00 00 00 00 00 00 00 77 1a 00 00 f8 01 00 00 33 0f 00 00 74 05 00 00 35 00 00 00 ............w.......3...t...5...
20b40 65 0a 00 00 48 16 00 00 a3 0c 00 00 00 00 00 00 00 00 00 00 bf 14 00 00 9d 01 00 00 8e 0e 00 00 e...H...........................
20b60 ad 15 00 00 00 00 00 00 73 08 00 00 fb 10 00 00 2d 0d 00 00 01 0b 00 00 00 00 00 00 69 00 00 00 ........s.......-...........i...
20b80 24 04 00 00 de 11 00 00 d1 11 00 00 a4 02 00 00 e5 0f 00 00 00 00 00 00 00 00 00 00 8e 03 00 00 $...............................
20ba0 00 00 00 00 00 00 00 00 00 00 00 00 c8 02 00 00 00 00 00 00 35 04 00 00 42 0e 00 00 0b 07 00 00 ....................5...B.......
20bc0 e8 0c 00 00 c2 10 00 00 00 00 00 00 14 0a 00 00 45 01 00 00 70 0f 00 00 ef 0c 00 00 e2 00 00 00 ................E...p...........
20be0 00 00 00 00 00 00 00 00 a7 11 00 00 66 03 00 00 5d 19 00 00 df 15 00 00 00 00 00 00 7f 08 00 00 ............f...]...............
20c00 41 00 00 00 f8 04 00 00 00 00 00 00 00 00 00 00 78 12 00 00 05 0e 00 00 73 13 00 00 7e 06 00 00 A...............x.......s...~...
20c20 00 00 00 00 e5 17 00 00 00 00 00 00 51 0b 00 00 85 0f 00 00 00 00 00 00 df 17 00 00 54 09 00 00 ............Q...............T...
20c40 82 14 00 00 70 08 00 00 0f 1a 00 00 5b 08 00 00 00 00 00 00 00 00 00 00 d4 0a 00 00 91 1a 00 00 ....p.......[...................
20c60 7c 0d 00 00 76 08 00 00 a2 03 00 00 00 00 00 00 e5 18 00 00 fb 14 00 00 03 0f 00 00 74 14 00 00 |...v.......................t...
20c80 16 01 00 00 dd 06 00 00 00 00 00 00 41 0d 00 00 5b 04 00 00 55 14 00 00 d4 0e 00 00 f2 03 00 00 ............A...[...U...........
20ca0 00 00 00 00 ad 14 00 00 00 00 00 00 63 0e 00 00 eb 15 00 00 b3 13 00 00 00 00 00 00 9a 0b 00 00 ............c...................
20cc0 97 03 00 00 e6 17 00 00 00 00 00 00 a7 04 00 00 00 00 00 00 7a 0a 00 00 97 14 00 00 03 01 00 00 ....................z...........
20ce0 69 0c 00 00 d9 19 00 00 a0 16 00 00 2c 00 00 00 f2 0a 00 00 00 00 00 00 f2 08 00 00 2c 01 00 00 i...........,...............,...
20d00 00 00 00 00 e1 18 00 00 00 00 00 00 dd 1a 00 00 7f 13 00 00 00 00 00 00 3a 0a 00 00 a3 0f 00 00 ........................:.......
20d20 00 00 00 00 12 0b 00 00 24 0c 00 00 fa 0d 00 00 f9 18 00 00 00 00 00 00 9b 0d 00 00 87 08 00 00 ........$.......................
20d40 1b 16 00 00 f3 00 00 00 78 00 00 00 00 00 00 00 a1 01 00 00 6e 13 00 00 86 01 00 00 00 00 00 00 ........x...........n...........
20d60 34 13 00 00 00 00 00 00 02 17 00 00 4d 08 00 00 30 0c 00 00 00 00 00 00 1a 05 00 00 b4 16 00 00 4...........M...0...............
20d80 93 01 00 00 8a 0c 00 00 00 00 00 00 e3 10 00 00 13 12 00 00 bc 11 00 00 0c 05 00 00 00 00 00 00 ................................
20da0 99 04 00 00 ec 04 00 00 00 00 00 00 7e 04 00 00 ce 08 00 00 00 00 00 00 61 1a 00 00 00 00 00 00 ............~...........a.......
20dc0 c6 0c 00 00 20 0d 00 00 f7 19 00 00 00 00 00 00 54 0f 00 00 00 00 00 00 e6 10 00 00 00 00 00 00 ................T...............
20de0 2c 0c 00 00 16 0a 00 00 b9 02 00 00 c5 11 00 00 ea 16 00 00 eb 13 00 00 c6 00 00 00 00 00 00 00 ,...............................
20e00 1d 16 00 00 00 00 00 00 00 00 00 00 8a 02 00 00 7e 0d 00 00 35 19 00 00 3b 0c 00 00 00 00 00 00 ................~...5...;.......
20e20 9f 13 00 00 00 00 00 00 16 1b 00 00 00 00 00 00 7d 00 00 00 2a 15 00 00 a4 09 00 00 56 01 00 00 ................}...*.......V...
20e40 4f 1a 00 00 85 02 00 00 cb 08 00 00 94 09 00 00 00 00 00 00 96 17 00 00 00 00 00 00 d3 17 00 00 O...............................
20e60 99 19 00 00 e1 07 00 00 4e 09 00 00 63 01 00 00 7f 15 00 00 44 08 00 00 74 1a 00 00 00 00 00 00 ........N...c.......D...t.......
20e80 29 0f 00 00 bb 11 00 00 cc 1a 00 00 79 1a 00 00 a3 10 00 00 1a 0c 00 00 51 11 00 00 4e 05 00 00 )...........y...........Q...N...
20ea0 00 00 00 00 42 05 00 00 00 00 00 00 f5 02 00 00 5b 14 00 00 8e 0d 00 00 2a 01 00 00 3e 0a 00 00 ....B...........[.......*...>...
20ec0 00 00 00 00 00 00 00 00 00 00 00 00 66 01 00 00 3f 0b 00 00 f6 17 00 00 00 00 00 00 54 08 00 00 ............f...?...........T...
20ee0 c1 0e 00 00 56 0b 00 00 00 00 00 00 5d 12 00 00 8b 03 00 00 0b 0e 00 00 eb 11 00 00 59 1b 00 00 ....V.......]...............Y...
20f00 61 12 00 00 c1 0b 00 00 c2 04 00 00 12 0c 00 00 00 00 00 00 83 11 00 00 75 0e 00 00 1a 14 00 00 a.......................u.......
20f20 0d 04 00 00 5a 0c 00 00 00 00 00 00 66 06 00 00 39 03 00 00 16 07 00 00 00 00 00 00 00 00 00 00 ....Z.......f...9...............
20f40 00 00 00 00 f5 09 00 00 a5 16 00 00 f9 0b 00 00 00 00 00 00 00 00 00 00 b7 18 00 00 43 0c 00 00 ............................C...
20f60 00 00 00 00 00 00 00 00 ac 05 00 00 eb 17 00 00 00 00 00 00 d9 14 00 00 09 07 00 00 db 0d 00 00 ................................
20f80 00 00 00 00 bc 02 00 00 35 17 00 00 02 15 00 00 63 12 00 00 00 00 00 00 8a 11 00 00 00 00 00 00 ........5.......c...............
20fa0 28 0e 00 00 5d 15 00 00 00 00 00 00 00 00 00 00 ef 0e 00 00 00 00 00 00 14 04 00 00 00 00 00 00 (...]...........................
20fc0 04 0e 00 00 a4 12 00 00 95 13 00 00 d6 11 00 00 00 00 00 00 21 17 00 00 bb 08 00 00 73 04 00 00 ....................!.......s...
20fe0 00 00 00 00 8c 1a 00 00 00 00 00 00 75 1b 00 00 c1 11 00 00 cd 17 00 00 00 00 00 00 a5 00 00 00 ............u...................
21000 b2 10 00 00 00 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 17 00 00 40 08 00 00 ............................@...
21020 df 04 00 00 00 00 00 00 47 16 00 00 c4 06 00 00 52 02 00 00 08 11 00 00 00 00 00 00 bc 04 00 00 ........G.......R...............
21040 e6 19 00 00 00 00 00 00 2e 0c 00 00 5d 0b 00 00 95 0c 00 00 00 00 00 00 3f 12 00 00 75 03 00 00 ............]...........?...u...
21060 00 00 00 00 00 00 00 00 4f 11 00 00 00 00 00 00 00 00 00 00 d5 0d 00 00 00 00 00 00 a2 11 00 00 ........O.......................
21080 00 00 00 00 00 00 00 00 40 14 00 00 e8 00 00 00 00 00 00 00 09 10 00 00 10 12 00 00 94 07 00 00 ........@.......................
210a0 35 0e 00 00 77 01 00 00 a9 06 00 00 00 00 00 00 a4 15 00 00 59 13 00 00 9d 12 00 00 00 00 00 00 5...w...............Y...........
210c0 8f 13 00 00 e5 16 00 00 b2 19 00 00 64 11 00 00 5d 10 00 00 01 13 00 00 11 11 00 00 c3 17 00 00 ............d...]...............
210e0 be 04 00 00 a6 12 00 00 82 19 00 00 00 00 00 00 00 00 00 00 08 16 00 00 00 00 00 00 78 0c 00 00 ............................x...
21100 19 0a 00 00 39 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 00 00 bf 04 00 00 00 00 00 00 ....9...............?...........
21120 ef 19 00 00 37 1b 00 00 b5 07 00 00 46 13 00 00 87 11 00 00 30 0f 00 00 0c 06 00 00 7c 11 00 00 ....7.......F.......0.......|...
21140 00 00 00 00 00 00 00 00 e3 0b 00 00 5a 04 00 00 be 19 00 00 ce 10 00 00 4e 17 00 00 8f 06 00 00 ............Z...........N.......
21160 1f 03 00 00 c0 0b 00 00 c2 16 00 00 89 0d 00 00 86 0e 00 00 00 00 00 00 00 00 00 00 61 0d 00 00 ............................a...
21180 72 16 00 00 27 00 00 00 11 17 00 00 2d 1b 00 00 00 00 00 00 00 00 00 00 50 0a 00 00 c9 12 00 00 r...'.......-...........P.......
211a0 00 00 00 00 00 00 00 00 34 15 00 00 98 05 00 00 30 17 00 00 c5 0c 00 00 a2 18 00 00 ec 0e 00 00 ........4.......0...............
211c0 35 1a 00 00 00 00 00 00 c2 0e 00 00 00 00 00 00 34 04 00 00 77 11 00 00 3d 0a 00 00 53 15 00 00 5...............4...w...=...S...
211e0 fb 0a 00 00 4b 00 00 00 cf 14 00 00 aa 05 00 00 36 03 00 00 00 00 00 00 ab 0c 00 00 2c 0b 00 00 ....K...........6...........,...
21200 57 19 00 00 3e 1a 00 00 d0 0a 00 00 00 00 00 00 32 06 00 00 00 00 00 00 6a 19 00 00 00 00 00 00 W...>...........2.......j.......
21220 00 00 00 00 c3 06 00 00 81 15 00 00 cd 02 00 00 8f 1a 00 00 a9 18 00 00 0b 18 00 00 8d 11 00 00 ................................
21240 00 00 00 00 d5 0b 00 00 46 10 00 00 44 01 00 00 36 02 00 00 ba 07 00 00 ea 07 00 00 7b 15 00 00 ........F...D...6...........{...
21260 66 19 00 00 c8 0e 00 00 00 00 00 00 00 00 00 00 53 0a 00 00 91 14 00 00 45 16 00 00 3d 04 00 00 f...............S.......E...=...
21280 50 11 00 00 05 19 00 00 00 00 00 00 00 00 00 00 88 05 00 00 4a 02 00 00 00 00 00 00 00 00 00 00 P...................J...........
212a0 d4 06 00 00 d7 02 00 00 00 00 00 00 e6 02 00 00 b6 0a 00 00 5e 14 00 00 6a 04 00 00 68 07 00 00 ....................^...j...h...
212c0 f7 0b 00 00 ab 19 00 00 00 00 00 00 00 00 00 00 d5 02 00 00 81 03 00 00 00 00 00 00 92 0b 00 00 ................................
212e0 7a 03 00 00 00 00 00 00 2a 1b 00 00 ce 03 00 00 29 11 00 00 b2 00 00 00 00 00 00 00 00 00 00 00 z.......*.......)...............
21300 59 0e 00 00 ac 15 00 00 fc 05 00 00 e4 0c 00 00 d9 0d 00 00 00 00 00 00 34 10 00 00 77 15 00 00 Y.......................4...w...
21320 fc 0f 00 00 00 00 00 00 6c 09 00 00 ee 04 00 00 9b 17 00 00 06 1b 00 00 31 19 00 00 00 00 00 00 ........l...............1.......
21340 00 00 00 00 00 00 00 00 00 00 00 00 e9 07 00 00 96 0c 00 00 00 00 00 00 96 0a 00 00 9e 09 00 00 ................................
21360 eb 00 00 00 00 00 00 00 31 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........1.......................
21380 54 10 00 00 2b 0a 00 00 00 00 00 00 00 00 00 00 93 0e 00 00 00 00 00 00 00 00 00 00 88 1b 00 00 T...+...........................
213a0 30 0e 00 00 a2 17 00 00 00 00 00 00 84 0a 00 00 00 00 00 00 b4 13 00 00 44 03 00 00 fa 14 00 00 0.......................D.......
213c0 9e 00 00 00 d6 12 00 00 e7 19 00 00 3f 14 00 00 cd 0b 00 00 c7 13 00 00 9c 09 00 00 0e 0d 00 00 ............?...................
213e0 8b 01 00 00 1b 1a 00 00 f3 19 00 00 5f 06 00 00 2b 0d 00 00 8e 18 00 00 98 0c 00 00 54 0c 00 00 ............_...+...........T...
21400 a5 08 00 00 c5 0f 00 00 7a 0c 00 00 ca 03 00 00 4b 0a 00 00 4e 13 00 00 00 00 00 00 4d 19 00 00 ........z.......K...N.......M...
21420 00 00 00 00 67 13 00 00 00 00 00 00 5d 06 00 00 4d 0b 00 00 00 00 00 00 38 0c 00 00 2e 15 00 00 ....g.......]...M.......8.......
21440 00 00 00 00 00 00 00 00 53 14 00 00 23 08 00 00 d4 09 00 00 7d 19 00 00 00 00 00 00 00 00 00 00 ........S...#.......}...........
21460 00 00 00 00 00 00 00 00 d2 19 00 00 8f 12 00 00 18 1b 00 00 34 0b 00 00 49 07 00 00 da 19 00 00 ....................4...I.......
21480 9f 03 00 00 20 1a 00 00 43 19 00 00 00 00 00 00 21 0d 00 00 69 10 00 00 00 00 00 00 00 00 00 00 ........C.......!...i...........
214a0 a5 18 00 00 db 18 00 00 d2 01 00 00 00 00 00 00 6f 0b 00 00 58 18 00 00 1f 0c 00 00 50 04 00 00 ................o...X.......P...
214c0 cd 0f 00 00 9d 14 00 00 00 00 00 00 2a 13 00 00 00 00 00 00 8c 18 00 00 00 00 00 00 5e 11 00 00 ............*...............^...
214e0 42 0b 00 00 22 06 00 00 a4 07 00 00 00 00 00 00 14 18 00 00 b5 04 00 00 64 07 00 00 e0 0f 00 00 B..."...................d.......
21500 14 00 00 00 66 0b 00 00 01 06 00 00 0e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....f...........................
21520 36 04 00 00 15 15 00 00 b6 10 00 00 82 06 00 00 00 00 00 00 3e 18 00 00 c4 04 00 00 53 17 00 00 6...................>.......S...
21540 5b 0e 00 00 d1 0d 00 00 57 0a 00 00 84 05 00 00 da 0c 00 00 46 12 00 00 30 13 00 00 dc 17 00 00 [.......W...........F...0.......
21560 92 1a 00 00 38 04 00 00 2b 0e 00 00 5a 09 00 00 7d 1a 00 00 bf 19 00 00 8b 17 00 00 04 11 00 00 ....8...+...Z...}...............
21580 2a 04 00 00 00 00 00 00 00 00 00 00 b6 11 00 00 fb 05 00 00 1a 1a 00 00 00 00 00 00 f6 08 00 00 *...............................
215a0 43 13 00 00 36 13 00 00 00 00 00 00 c0 07 00 00 93 14 00 00 fb 07 00 00 8e 1a 00 00 21 11 00 00 C...6.......................!...
215c0 00 00 00 00 fa 13 00 00 34 18 00 00 c1 16 00 00 eb 0a 00 00 b3 16 00 00 5b 07 00 00 56 0c 00 00 ........4...............[...V...
215e0 20 19 00 00 06 10 00 00 38 15 00 00 e3 15 00 00 d5 05 00 00 b3 0f 00 00 00 00 00 00 28 14 00 00 ........8...................(...
21600 35 08 00 00 ad 19 00 00 00 00 00 00 6c 12 00 00 7e 0f 00 00 00 00 00 00 64 05 00 00 59 07 00 00 5...........l...~.......d...Y...
21620 a6 18 00 00 00 00 00 00 f7 04 00 00 00 00 00 00 6a 0e 00 00 00 00 00 00 00 00 00 00 cf 19 00 00 ................j...............
21640 00 00 00 00 00 00 00 00 b7 04 00 00 7a 0f 00 00 72 01 00 00 5d 00 00 00 a2 0d 00 00 32 17 00 00 ............z...r...].......2...
21660 27 0a 00 00 5c 01 00 00 00 00 00 00 5d 0a 00 00 f3 08 00 00 be 18 00 00 89 15 00 00 00 00 00 00 '...\.......]...................
21680 e1 0b 00 00 1b 0c 00 00 00 00 00 00 09 19 00 00 3c 0a 00 00 01 15 00 00 e9 09 00 00 00 00 00 00 ................<...............
216a0 00 00 00 00 55 10 00 00 a6 09 00 00 c4 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 0a 00 00 ....U.......................c...
216c0 00 00 00 00 96 19 00 00 00 00 00 00 0c 17 00 00 bc 16 00 00 00 00 00 00 e1 1a 00 00 ec 02 00 00 ................................
216e0 7a 1a 00 00 ac 10 00 00 12 13 00 00 8c 09 00 00 00 00 00 00 00 00 00 00 a7 05 00 00 ee 07 00 00 z...............................
21700 ed 0b 00 00 e5 13 00 00 49 16 00 00 bf 0c 00 00 02 13 00 00 00 00 00 00 47 03 00 00 68 02 00 00 ........I...............G...h...
21720 70 16 00 00 00 00 00 00 fe 1a 00 00 1e 11 00 00 0b 19 00 00 00 00 00 00 8e 02 00 00 70 04 00 00 p...........................p...
21740 00 00 00 00 ee 13 00 00 00 00 00 00 bd 04 00 00 e8 02 00 00 d6 14 00 00 e4 08 00 00 4b 0d 00 00 ............................K...
21760 e1 15 00 00 c8 07 00 00 18 13 00 00 00 00 00 00 e0 04 00 00 db 19 00 00 65 13 00 00 96 0d 00 00 ........................e.......
21780 9e 0c 00 00 00 00 00 00 0d 18 00 00 1f 04 00 00 c1 0f 00 00 00 00 00 00 c4 18 00 00 fb 17 00 00 ................................
217a0 96 01 00 00 ec 0c 00 00 00 00 00 00 18 10 00 00 8a 04 00 00 a3 0b 00 00 07 0f 00 00 da 03 00 00 ................................
217c0 1e 00 00 00 48 0f 00 00 00 00 00 00 00 00 00 00 39 17 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 ....H...........9...............
217e0 ae 17 00 00 88 08 00 00 13 14 00 00 00 00 00 00 53 12 00 00 2e 14 00 00 f4 05 00 00 d0 00 00 00 ................S...............
21800 de 0f 00 00 1e 0f 00 00 a7 00 00 00 c8 18 00 00 05 00 00 00 18 15 00 00 f3 15 00 00 3f 10 00 00 ............................?...
21820 00 00 00 00 13 06 00 00 a5 01 00 00 4c 05 00 00 21 1b 00 00 71 11 00 00 b5 17 00 00 48 15 00 00 ............L...!...q.......H...
21840 f9 11 00 00 f4 07 00 00 00 00 00 00 e6 05 00 00 79 11 00 00 0f 1b 00 00 31 05 00 00 70 14 00 00 ................y.......1...p...
21860 00 00 00 00 c7 15 00 00 c6 09 00 00 8b 00 00 00 88 01 00 00 38 12 00 00 00 00 00 00 08 0e 00 00 ....................8...........
21880 ec 10 00 00 49 09 00 00 30 0b 00 00 79 19 00 00 00 00 00 00 c4 13 00 00 84 16 00 00 fb 12 00 00 ....I...0...y...................
218a0 00 00 00 00 63 17 00 00 00 00 00 00 ae 05 00 00 5f 1b 00 00 00 00 00 00 0b 03 00 00 00 00 00 00 ....c..........._...............
218c0 00 00 00 00 f0 10 00 00 d1 16 00 00 d5 11 00 00 00 00 00 00 05 0a 00 00 aa 00 00 00 71 10 00 00 ............................q...
218e0 09 0a 00 00 86 04 00 00 df 11 00 00 00 00 00 00 00 00 00 00 e0 16 00 00 00 00 00 00 ee 16 00 00 ................................
21900 b9 07 00 00 00 00 00 00 08 0f 00 00 00 00 00 00 00 00 00 00 29 0a 00 00 d3 10 00 00 f2 0c 00 00 ....................)...........
21920 95 0f 00 00 b3 0d 00 00 ff 10 00 00 1a 16 00 00 80 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21940 26 0b 00 00 ab 17 00 00 70 05 00 00 e8 01 00 00 00 00 00 00 80 08 00 00 8b 1b 00 00 01 01 00 00 &.......p.......................
21960 93 0b 00 00 84 06 00 00 92 0e 00 00 00 00 00 00 f5 11 00 00 00 08 00 00 fc 11 00 00 77 03 00 00 ............................w...
21980 0a 09 00 00 f7 14 00 00 9b 08 00 00 00 00 00 00 69 17 00 00 e0 01 00 00 67 0a 00 00 e1 01 00 00 ................i.......g.......
219a0 23 10 00 00 b3 15 00 00 cb 14 00 00 00 00 00 00 9c 0e 00 00 3b 17 00 00 61 19 00 00 cd 07 00 00 #...................;...a.......
219c0 68 19 00 00 a5 02 00 00 31 11 00 00 00 00 00 00 59 15 00 00 ed 19 00 00 33 0a 00 00 00 00 00 00 h.......1.......Y.......3.......
219e0 68 16 00 00 00 00 00 00 00 00 00 00 9b 10 00 00 87 01 00 00 48 03 00 00 99 14 00 00 1d 08 00 00 h...................H...........
21a00 00 00 00 00 c5 17 00 00 61 07 00 00 24 1a 00 00 9d 09 00 00 00 00 00 00 5c 17 00 00 91 15 00 00 ........a...$...........\.......
21a20 a8 18 00 00 16 0d 00 00 4b 0c 00 00 00 00 00 00 69 0e 00 00 00 00 00 00 8e 0b 00 00 ee 01 00 00 ........K.......i...............
21a40 00 00 00 00 00 00 00 00 46 0f 00 00 36 07 00 00 c9 19 00 00 19 0b 00 00 00 00 00 00 41 11 00 00 ........F...6...............A...
21a60 00 00 00 00 00 00 00 00 b4 1a 00 00 00 00 00 00 00 00 00 00 a6 01 00 00 02 09 00 00 42 18 00 00 ............................B...
21a80 0c 19 00 00 6e 05 00 00 4f 03 00 00 5e 0f 00 00 6c 13 00 00 9f 01 00 00 05 0d 00 00 00 00 00 00 ....n...O...^...l...............
21aa0 00 00 00 00 3d 09 00 00 95 02 00 00 fa 12 00 00 6d 02 00 00 d3 07 00 00 51 13 00 00 00 00 00 00 ....=...........m.......Q.......
21ac0 cf 05 00 00 39 06 00 00 71 0e 00 00 2d 0e 00 00 1e 15 00 00 45 0f 00 00 45 00 00 00 8c 02 00 00 ....9...q...-.......E...E.......
21ae0 00 00 00 00 00 00 00 00 00 00 00 00 29 0d 00 00 aa 01 00 00 15 18 00 00 9f 08 00 00 00 00 00 00 ............)...................
21b00 7b 01 00 00 b3 03 00 00 00 00 00 00 00 00 00 00 6a 11 00 00 ae 10 00 00 23 0f 00 00 9c 17 00 00 {...............j.......#.......
21b20 4f 09 00 00 00 00 00 00 34 1a 00 00 fe 05 00 00 00 00 00 00 5e 17 00 00 7c 08 00 00 43 09 00 00 O.......4...........^...|...C...
21b40 a2 0f 00 00 80 17 00 00 00 00 00 00 1e 13 00 00 00 00 00 00 5b 03 00 00 f7 0d 00 00 c3 00 00 00 ....................[...........
21b60 00 00 00 00 96 07 00 00 bd 07 00 00 00 00 00 00 47 09 00 00 5e 05 00 00 a5 19 00 00 29 1b 00 00 ................G...^.......)...
21b80 00 00 00 00 bd 05 00 00 bd 16 00 00 00 00 00 00 f1 06 00 00 ef 00 00 00 00 00 00 00 00 00 00 00 ................................
21ba0 65 02 00 00 ff 15 00 00 52 17 00 00 00 00 00 00 57 00 00 00 b5 16 00 00 92 10 00 00 37 14 00 00 e.......R.......W...........7...
21bc0 20 14 00 00 00 00 00 00 00 00 00 00 09 0d 00 00 00 00 00 00 00 00 00 00 01 0e 00 00 38 1b 00 00 ............................8...
21be0 00 00 00 00 9a 0c 00 00 3c 12 00 00 00 00 00 00 8b 10 00 00 63 15 00 00 37 09 00 00 67 09 00 00 ........<...........c...7...g...
21c00 00 00 00 00 00 00 00 00 5b 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 10 00 00 00 00 00 00 ........[.......................
21c20 eb 02 00 00 30 0d 00 00 00 00 00 00 d9 0c 00 00 c0 0e 00 00 9e 0e 00 00 6a 14 00 00 0d 13 00 00 ....0...................j.......
21c40 1e 0a 00 00 3b 02 00 00 09 12 00 00 cc 05 00 00 00 00 00 00 f1 0d 00 00 7e 05 00 00 01 02 00 00 ....;...................~.......
21c60 b3 01 00 00 bc 05 00 00 65 08 00 00 b2 04 00 00 cd 16 00 00 00 00 00 00 38 03 00 00 f2 19 00 00 ........e...............8.......
21c80 cb 16 00 00 32 0a 00 00 00 00 00 00 db 05 00 00 bb 06 00 00 66 02 00 00 00 00 00 00 d7 05 00 00 ....2...............f...........
21ca0 f0 13 00 00 d4 19 00 00 ed 10 00 00 b7 12 00 00 00 00 00 00 31 02 00 00 bd 0b 00 00 00 00 00 00 ....................1...........
21cc0 00 00 00 00 5a 0f 00 00 00 00 00 00 b0 18 00 00 30 04 00 00 17 19 00 00 00 00 00 00 5a 12 00 00 ....Z...........0...........Z...
21ce0 c3 11 00 00 33 08 00 00 5c 10 00 00 86 17 00 00 00 00 00 00 00 00 00 00 d9 05 00 00 00 00 00 00 ....3...\.......................
21d00 00 00 00 00 8f 0d 00 00 2c 16 00 00 d3 0b 00 00 c4 17 00 00 23 02 00 00 05 11 00 00 39 09 00 00 ........,...........#.......9...
21d20 5a 0a 00 00 7f 19 00 00 7d 03 00 00 bf 03 00 00 fd 0f 00 00 e8 05 00 00 08 18 00 00 8c 12 00 00 Z.......}.......................
21d40 10 07 00 00 63 13 00 00 a8 14 00 00 0d 0b 00 00 aa 08 00 00 00 00 00 00 00 00 00 00 fd 10 00 00 ....c...........................
21d60 0b 01 00 00 95 06 00 00 00 00 00 00 00 00 00 00 58 19 00 00 50 0b 00 00 ec 08 00 00 a8 0b 00 00 ................X...P...........
21d80 59 03 00 00 50 12 00 00 00 00 00 00 4a 0c 00 00 ef 08 00 00 d3 0a 00 00 37 0c 00 00 00 00 00 00 Y...P.......J...........7.......
21da0 08 0a 00 00 7d 09 00 00 00 00 00 00 6c 0f 00 00 1d 00 00 00 72 0e 00 00 78 1b 00 00 00 00 00 00 ....}.......l.......r...x.......
21dc0 00 00 00 00 43 0d 00 00 00 00 00 00 95 10 00 00 70 1a 00 00 28 05 00 00 00 00 00 00 db 0a 00 00 ....C...........p...(...........
21de0 0c 15 00 00 cd 0c 00 00 00 00 00 00 76 0f 00 00 34 08 00 00 09 1a 00 00 ff 0d 00 00 6d 0b 00 00 ............v...4...........m...
21e00 05 16 00 00 19 10 00 00 47 14 00 00 56 13 00 00 70 0a 00 00 a7 19 00 00 00 00 00 00 e1 11 00 00 ........G...V...p...............
21e20 00 00 00 00 00 00 00 00 84 18 00 00 00 00 00 00 88 0d 00 00 95 1a 00 00 41 09 00 00 15 0b 00 00 ........................A.......
21e40 0d 0d 00 00 8e 13 00 00 1b 01 00 00 d6 00 00 00 9d 0a 00 00 98 00 00 00 4e 18 00 00 4f 15 00 00 ........................N...O...
21e60 cb 05 00 00 82 18 00 00 04 08 00 00 1b 03 00 00 00 00 00 00 2e 0d 00 00 00 00 00 00 fe 11 00 00 ................................
21e80 78 03 00 00 65 16 00 00 49 01 00 00 d4 10 00 00 00 00 00 00 4e 02 00 00 c0 1a 00 00 00 00 00 00 x...e...I...........N...........
21ea0 00 00 00 00 00 00 00 00 d3 00 00 00 2f 03 00 00 9a 18 00 00 98 0a 00 00 a5 07 00 00 86 06 00 00 ............/...................
21ec0 b1 09 00 00 ea 09 00 00 80 0b 00 00 07 00 00 00 30 1b 00 00 c6 05 00 00 5f 07 00 00 0a 04 00 00 ................0......._.......
21ee0 00 00 00 00 3f 11 00 00 00 00 00 00 76 15 00 00 75 1a 00 00 dc 04 00 00 5f 08 00 00 32 18 00 00 ....?.......v...u......._...2...
21f00 1d 0f 00 00 a9 0d 00 00 c1 14 00 00 dc 11 00 00 5c 02 00 00 04 02 00 00 00 00 00 00 e9 06 00 00 ................\...............
21f20 23 06 00 00 5b 10 00 00 2e 1b 00 00 10 10 00 00 9d 07 00 00 00 00 00 00 50 03 00 00 00 00 00 00 #...[...................P.......
21f40 0a 18 00 00 b4 14 00 00 95 0e 00 00 b6 0b 00 00 ab 03 00 00 d2 16 00 00 a1 15 00 00 75 0d 00 00 ............................u...
21f60 00 00 00 00 f0 04 00 00 00 00 00 00 ca 07 00 00 42 14 00 00 a7 13 00 00 df 16 00 00 1b 17 00 00 ................B...............
21f80 ed 15 00 00 11 0e 00 00 48 07 00 00 2b 0f 00 00 da 18 00 00 6a 15 00 00 ab 09 00 00 00 00 00 00 ........H...+.......j...........
21fa0 00 00 00 00 00 00 00 00 48 0e 00 00 f9 0d 00 00 cc 19 00 00 dd 13 00 00 46 0e 00 00 bf 06 00 00 ........H...............F.......
21fc0 62 04 00 00 94 05 00 00 00 00 00 00 fe 0e 00 00 68 1a 00 00 5c 0d 00 00 74 0c 00 00 7a 16 00 00 b...............h...\...t...z...
21fe0 74 08 00 00 9c 0d 00 00 47 05 00 00 ce 07 00 00 00 00 00 00 32 0f 00 00 e7 02 00 00 f6 18 00 00 t.......G...........2...........
22000 6f 02 00 00 0a 17 00 00 b4 01 00 00 42 11 00 00 8a 07 00 00 00 00 00 00 06 15 00 00 00 00 00 00 o...........B...................
22020 4a 05 00 00 ff 07 00 00 d3 08 00 00 e8 15 00 00 10 11 00 00 00 00 00 00 d5 07 00 00 d8 06 00 00 J...............................
22040 d0 0c 00 00 b3 0a 00 00 00 00 00 00 67 00 00 00 00 00 00 00 9f 18 00 00 2d 11 00 00 76 16 00 00 ............g...........-...v...
22060 64 04 00 00 2f 0a 00 00 31 17 00 00 98 08 00 00 a4 0d 00 00 00 00 00 00 30 19 00 00 00 00 00 00 d.../...1...............0.......
22080 8f 04 00 00 d1 12 00 00 f0 18 00 00 d6 19 00 00 22 12 00 00 61 06 00 00 d3 03 00 00 0f 12 00 00 ................"...a...........
220a0 eb 10 00 00 f7 17 00 00 90 0c 00 00 fe 08 00 00 23 05 00 00 25 1b 00 00 8d 0a 00 00 2c 06 00 00 ................#...%.......,...
220c0 c0 19 00 00 06 05 00 00 82 16 00 00 3b 1b 00 00 19 17 00 00 ba 0e 00 00 00 00 00 00 40 0f 00 00 ............;...............@...
220e0 c0 08 00 00 17 09 00 00 a6 19 00 00 e6 1a 00 00 b1 13 00 00 fc 19 00 00 10 18 00 00 fa 0f 00 00 ................................
22100 00 00 00 00 ba 11 00 00 fa 11 00 00 00 00 00 00 00 00 00 00 3b 0a 00 00 be 11 00 00 dd 01 00 00 ....................;...........
22120 00 00 00 00 59 0c 00 00 00 00 00 00 65 06 00 00 4b 10 00 00 22 0a 00 00 43 05 00 00 3c 04 00 00 ....Y.......e...K..."...C...<...
22140 8c 0d 00 00 4c 0b 00 00 7a 05 00 00 c8 14 00 00 01 16 00 00 00 00 00 00 7f 02 00 00 00 00 00 00 ....L...z.......................
22160 d0 0f 00 00 4b 0e 00 00 00 00 00 00 bc 0b 00 00 de 00 00 00 68 04 00 00 00 00 00 00 84 09 00 00 ....K...............h...........
22180 6f 0f 00 00 00 00 00 00 95 0b 00 00 4b 13 00 00 04 1a 00 00 1b 06 00 00 25 09 00 00 53 18 00 00 o...........K...........%...S...
221a0 df 02 00 00 c5 00 00 00 3b 0d 00 00 00 00 00 00 68 0c 00 00 9b 06 00 00 57 0b 00 00 3c 01 00 00 ........;.......h.......W...<...
221c0 e4 0e 00 00 4e 0d 00 00 00 00 00 00 1e 12 00 00 0f 0f 00 00 79 01 00 00 00 00 00 00 c5 02 00 00 ....N...............y...........
221e0 00 00 00 00 4b 14 00 00 4f 01 00 00 b7 01 00 00 8e 04 00 00 55 02 00 00 00 00 00 00 00 00 00 00 ....K...O...........U...........
22200 1b 08 00 00 f0 00 00 00 7a 10 00 00 a7 12 00 00 d3 0c 00 00 f1 04 00 00 ae 01 00 00 35 18 00 00 ........z...................5...
22220 00 00 00 00 f4 18 00 00 f9 19 00 00 00 00 00 00 99 0f 00 00 14 0b 00 00 29 0c 00 00 98 1a 00 00 ........................).......
22240 8c 01 00 00 b8 0a 00 00 00 00 00 00 2a 17 00 00 00 00 00 00 55 01 00 00 92 08 00 00 00 00 00 00 ............*.......U...........
22260 aa 0b 00 00 00 00 00 00 45 08 00 00 ac 0e 00 00 b5 0a 00 00 63 18 00 00 00 00 00 00 37 0f 00 00 ........E...........c.......7...
22280 00 00 00 00 98 13 00 00 00 00 00 00 37 15 00 00 00 00 00 00 00 00 00 00 49 0c 00 00 51 1a 00 00 ............7...........I...Q...
222a0 58 12 00 00 00 00 00 00 2d 16 00 00 00 00 00 00 49 05 00 00 10 1b 00 00 60 0c 00 00 c6 04 00 00 X.......-.......I.......`.......
222c0 00 00 00 00 6f 0a 00 00 00 00 00 00 0e 10 00 00 00 00 00 00 ed 17 00 00 4f 0c 00 00 83 18 00 00 ....o...................O.......
222e0 00 00 00 00 00 00 00 00 00 00 00 00 62 15 00 00 f8 0d 00 00 8a 10 00 00 73 0c 00 00 c9 0f 00 00 ............b...........s.......
22300 00 00 00 00 70 0e 00 00 f6 13 00 00 00 00 00 00 73 0f 00 00 a6 07 00 00 dc 01 00 00 be 05 00 00 ....p...........s...............
22320 00 00 00 00 bd 09 00 00 89 1a 00 00 80 1b 00 00 25 04 00 00 00 00 00 00 00 00 00 00 85 07 00 00 ................%...............
22340 52 14 00 00 00 00 00 00 91 18 00 00 2e 13 00 00 a8 02 00 00 e9 17 00 00 00 00 00 00 b5 15 00 00 R...............................
22360 00 00 00 00 9e 03 00 00 00 00 00 00 93 04 00 00 5e 09 00 00 00 00 00 00 de 12 00 00 8b 05 00 00 ................^...............
22380 00 00 00 00 a1 0d 00 00 00 00 00 00 0b 17 00 00 00 00 00 00 d7 07 00 00 c0 02 00 00 12 1b 00 00 ................................
223a0 4d 0e 00 00 4d 15 00 00 8b 0e 00 00 a3 14 00 00 c4 02 00 00 00 00 00 00 e2 16 00 00 b7 06 00 00 M...M...........................
223c0 29 15 00 00 e9 11 00 00 36 14 00 00 21 05 00 00 d5 0c 00 00 7b 05 00 00 67 10 00 00 ee 19 00 00 ).......6...!.......{...g.......
223e0 34 0c 00 00 e9 01 00 00 ac 0f 00 00 2d 10 00 00 dc 10 00 00 0d 16 00 00 00 00 00 00 00 00 00 00 4...........-...................
22400 00 00 00 00 00 00 00 00 e0 0b 00 00 00 00 00 00 b7 1a 00 00 8f 09 00 00 e0 10 00 00 c5 01 00 00 ................................
22420 f1 17 00 00 07 10 00 00 a8 1a 00 00 fc 12 00 00 0d 10 00 00 29 08 00 00 84 1b 00 00 f4 09 00 00 ....................)...........
22440 29 16 00 00 00 00 00 00 b7 14 00 00 92 18 00 00 00 00 00 00 d5 0a 00 00 49 11 00 00 7d 13 00 00 ).......................I...}...
22460 15 11 00 00 3a 03 00 00 60 10 00 00 0d 07 00 00 1e 1a 00 00 00 00 00 00 00 00 00 00 d3 05 00 00 ....:...`.......................
22480 fd 08 00 00 b1 15 00 00 50 14 00 00 16 10 00 00 fd 0e 00 00 00 16 00 00 20 09 00 00 ac 18 00 00 ........P.......................
224a0 00 00 00 00 5c 1a 00 00 bd 14 00 00 71 17 00 00 70 13 00 00 e2 0d 00 00 55 0d 00 00 88 0f 00 00 ....\.......q...p.......U.......
224c0 ab 01 00 00 d7 0e 00 00 18 0e 00 00 97 09 00 00 71 15 00 00 48 18 00 00 00 00 00 00 9c 13 00 00 ................q...H...........
224e0 a7 02 00 00 68 00 00 00 c5 18 00 00 66 11 00 00 45 10 00 00 79 0b 00 00 00 00 00 00 87 00 00 00 ....h.......f...E...y...........
22500 c7 04 00 00 33 13 00 00 00 00 00 00 7e 16 00 00 ba 1a 00 00 9b 0f 00 00 33 07 00 00 00 00 00 00 ....3.......~...........3.......
22520 11 0a 00 00 33 09 00 00 56 0a 00 00 ad 0b 00 00 00 00 00 00 7b 12 00 00 a2 15 00 00 61 01 00 00 ....3...V...........{.......a...
22540 00 00 00 00 c1 0d 00 00 f8 0a 00 00 49 0d 00 00 46 1b 00 00 dd 10 00 00 f1 09 00 00 26 04 00 00 ............I...F...........&...
22560 39 0f 00 00 ba 16 00 00 8f 01 00 00 00 00 00 00 00 00 00 00 03 06 00 00 32 03 00 00 d8 0f 00 00 9.......................2.......
22580 79 10 00 00 00 00 00 00 6d 03 00 00 62 1a 00 00 e3 04 00 00 d2 0c 00 00 06 0c 00 00 20 15 00 00 y.......m...b...................
225a0 23 14 00 00 0e 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 1a 00 00 6a 0f 00 00 29 12 00 00 #.......................j...)...
225c0 00 00 00 00 bd 06 00 00 27 12 00 00 f5 10 00 00 00 00 00 00 7c 0b 00 00 1f 0e 00 00 15 19 00 00 ........'...........|...........
225e0 43 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 00 00 00 00 00 00 00 c6 13 00 00 C...............................
22600 00 00 00 00 00 00 00 00 31 06 00 00 80 0c 00 00 b5 12 00 00 00 00 00 00 5f 14 00 00 98 0f 00 00 ........1..............._.......
22620 ac 0b 00 00 2e 02 00 00 00 00 00 00 bf 0a 00 00 87 0e 00 00 3f 0a 00 00 a0 14 00 00 e1 06 00 00 ....................?...........
22640 e4 00 00 00 dc 0a 00 00 00 00 00 00 00 00 00 00 47 02 00 00 82 0f 00 00 00 00 00 00 02 1b 00 00 ................G...............
22660 f5 12 00 00 10 05 00 00 00 00 00 00 00 00 00 00 4c 06 00 00 00 00 00 00 92 11 00 00 00 00 00 00 ................L...............
22680 00 00 00 00 a3 07 00 00 8a 15 00 00 fd 14 00 00 32 12 00 00 f5 17 00 00 00 00 00 00 ac 17 00 00 ................2...............
226a0 9f 04 00 00 00 00 00 00 a3 15 00 00 ae 09 00 00 86 07 00 00 2c 15 00 00 30 10 00 00 00 00 00 00 ....................,...0.......
226c0 00 00 00 00 59 0f 00 00 00 00 00 00 00 00 00 00 20 11 00 00 5a 07 00 00 a9 0c 00 00 fe 18 00 00 ....Y...............Z...........
226e0 00 00 00 00 e1 04 00 00 00 18 00 00 2b 02 00 00 ac 09 00 00 49 1b 00 00 b2 17 00 00 58 1a 00 00 ............+.......I.......X...
22700 54 0a 00 00 93 19 00 00 00 00 00 00 00 00 00 00 3e 0f 00 00 0a 0d 00 00 ab 1a 00 00 00 00 00 00 T...............>...............
22720 6b 02 00 00 19 0e 00 00 8e 16 00 00 00 00 00 00 03 05 00 00 00 00 00 00 00 00 00 00 e6 13 00 00 k...............................
22740 4d 1b 00 00 8b 19 00 00 1d 12 00 00 ce 0a 00 00 00 00 00 00 46 17 00 00 05 0f 00 00 c5 0a 00 00 M...................F...........
22760 ba 04 00 00 3d 14 00 00 00 00 00 00 99 1a 00 00 79 14 00 00 b7 02 00 00 e8 0a 00 00 b2 0f 00 00 ....=...........y...............
22780 00 00 00 00 00 00 00 00 00 00 00 00 9d 11 00 00 00 00 00 00 b7 15 00 00 00 00 00 00 00 00 00 00 ................................
227a0 38 1a 00 00 16 04 00 00 00 00 00 00 51 00 00 00 41 1a 00 00 83 10 00 00 00 00 00 00 00 00 00 00 8...........Q...A...............
227c0 df 01 00 00 6c 0a 00 00 cd 19 00 00 67 12 00 00 c1 07 00 00 f0 0e 00 00 00 00 00 00 2d 04 00 00 ....l.......g...............-...
227e0 00 00 00 00 3d 03 00 00 00 00 00 00 ce 01 00 00 70 15 00 00 00 00 00 00 00 00 00 00 d6 01 00 00 ....=...........p...............
22800 2c 1a 00 00 00 00 00 00 cc 18 00 00 e3 19 00 00 00 00 00 00 00 00 00 00 3e 00 00 00 61 18 00 00 ,.......................>...a...
22820 79 06 00 00 00 00 00 00 00 00 00 00 81 11 00 00 88 0c 00 00 06 13 00 00 ae 0e 00 00 e7 17 00 00 y...............................
22840 78 1a 00 00 49 12 00 00 bc 01 00 00 8d 15 00 00 ca 16 00 00 48 12 00 00 16 15 00 00 dc 0d 00 00 x...I...............H...........
22860 00 00 00 00 94 06 00 00 5b 13 00 00 00 00 00 00 54 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ........[.......T...*...........
22880 27 07 00 00 00 00 00 00 11 0c 00 00 00 00 00 00 00 00 00 00 f2 00 00 00 41 16 00 00 b3 19 00 00 '.......................A.......
228a0 e7 1a 00 00 d6 0f 00 00 0c 18 00 00 4e 0c 00 00 00 00 00 00 00 00 00 00 84 01 00 00 ab 00 00 00 ............N...................
228c0 76 17 00 00 5e 06 00 00 00 00 00 00 66 09 00 00 02 14 00 00 00 00 00 00 68 0a 00 00 ab 02 00 00 v...^.......f...........h.......
228e0 78 09 00 00 01 05 00 00 95 0d 00 00 01 0c 00 00 4d 12 00 00 00 00 00 00 00 00 00 00 04 0b 00 00 x...............M...............
22900 84 19 00 00 4e 10 00 00 00 00 00 00 b7 09 00 00 b2 16 00 00 1c 14 00 00 82 11 00 00 1f 01 00 00 ....N...........................
22920 cb 06 00 00 ea 18 00 00 a2 1a 00 00 83 07 00 00 06 18 00 00 0c 02 00 00 9b 13 00 00 a5 03 00 00 ................................
22940 23 16 00 00 00 00 00 00 62 0c 00 00 00 00 00 00 3b 13 00 00 40 0b 00 00 a8 15 00 00 00 00 00 00 #.......b.......;...@...........
22960 97 06 00 00 c0 11 00 00 d1 05 00 00 6a 12 00 00 f8 09 00 00 28 0b 00 00 00 00 00 00 0c 1b 00 00 ............j.......(...........
22980 b8 0c 00 00 53 0e 00 00 b2 18 00 00 d0 0d 00 00 8c 0b 00 00 b6 17 00 00 9e 16 00 00 2c 04 00 00 ....S.......................,...
229a0 00 00 00 00 43 01 00 00 6d 0d 00 00 e3 14 00 00 00 00 00 00 1c 03 00 00 34 19 00 00 07 03 00 00 ....C...m...............4.......
229c0 00 00 00 00 49 10 00 00 7e 0b 00 00 00 00 00 00 3d 0b 00 00 00 00 00 00 2f 09 00 00 ed 0d 00 00 ....I...~.......=......./.......
229e0 00 00 00 00 71 16 00 00 00 00 00 00 41 10 00 00 00 00 00 00 1c 11 00 00 86 0b 00 00 c3 02 00 00 ....q.......A...................
22a00 3b 15 00 00 c9 05 00 00 a9 1a 00 00 00 00 00 00 ac 16 00 00 00 00 00 00 d1 02 00 00 3e 04 00 00 ;...........................>...
22a20 fd 16 00 00 af 0f 00 00 67 01 00 00 9b 0a 00 00 61 09 00 00 23 03 00 00 a8 03 00 00 2f 17 00 00 ........g.......a...#......./...
22a40 00 00 00 00 a6 1a 00 00 85 19 00 00 00 00 00 00 7d 06 00 00 a3 05 00 00 1a 00 00 00 95 09 00 00 ................}...............
22a60 b2 11 00 00 b8 18 00 00 e3 11 00 00 f2 12 00 00 00 00 00 00 00 00 00 00 65 12 00 00 45 18 00 00 ........................e...E...
22a80 00 00 00 00 fd 13 00 00 24 14 00 00 68 14 00 00 00 00 00 00 00 00 00 00 da 11 00 00 ca 12 00 00 ........$...h...................
22aa0 98 07 00 00 00 00 00 00 f9 04 00 00 36 06 00 00 0d 03 00 00 00 00 00 00 c6 0d 00 00 00 00 00 00 ............6...................
22ac0 0b 12 00 00 94 08 00 00 40 0d 00 00 d4 0d 00 00 00 00 00 00 00 00 00 00 3d 01 00 00 3e 11 00 00 ........@...............=...>...
22ae0 c2 1a 00 00 7d 10 00 00 12 08 00 00 5f 01 00 00 2a 08 00 00 00 00 00 00 fa 17 00 00 ca 04 00 00 ....}......._...*...............
22b00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 95 17 00 00 e5 09 00 00 ce 12 00 00 04 07 00 00 ................................
22b20 db 02 00 00 00 00 00 00 de 06 00 00 00 00 00 00 3a 18 00 00 00 00 00 00 28 04 00 00 00 00 00 00 ................:.......(.......
22b40 7f 10 00 00 f0 0f 00 00 00 00 00 00 b2 0b 00 00 00 00 00 00 5d 0e 00 00 8c 0e 00 00 00 00 00 00 ....................]...........
22b60 65 09 00 00 7a 00 00 00 bf 0b 00 00 2c 02 00 00 1f 07 00 00 f0 09 00 00 ef 16 00 00 b2 0d 00 00 e...z.......,...................
22b80 d5 13 00 00 45 19 00 00 41 13 00 00 60 06 00 00 c8 10 00 00 12 04 00 00 a0 0b 00 00 4a 1a 00 00 ....E...A...`...............J...
22ba0 83 05 00 00 0c 11 00 00 33 0e 00 00 ee 06 00 00 ee 05 00 00 47 0d 00 00 00 00 00 00 00 00 00 00 ........3...........G...........
22bc0 a4 05 00 00 60 00 00 00 42 0a 00 00 84 14 00 00 b3 05 00 00 b6 0f 00 00 3d 08 00 00 00 00 00 00 ....`...B...............=.......
22be0 88 1a 00 00 00 00 00 00 29 14 00 00 b9 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........).......................
22c00 00 00 00 00 e3 09 00 00 f6 15 00 00 71 0b 00 00 11 04 00 00 6d 0e 00 00 73 1a 00 00 00 00 00 00 ............q.......m...s.......
22c20 22 00 00 00 00 00 00 00 07 04 00 00 2d 09 00 00 00 00 00 00 00 00 00 00 a0 13 00 00 00 00 00 00 "...........-...................
22c40 bf 01 00 00 cc 12 00 00 00 00 00 00 88 16 00 00 9a 0f 00 00 e4 13 00 00 d1 15 00 00 e5 08 00 00 ................................
22c60 00 00 00 00 9a 01 00 00 1b 14 00 00 26 17 00 00 59 0b 00 00 93 03 00 00 00 00 00 00 87 17 00 00 ............&...Y...............
22c80 ff 06 00 00 9b 11 00 00 00 00 00 00 00 00 00 00 cc 17 00 00 e2 18 00 00 3d 17 00 00 ea 14 00 00 ........................=.......
22ca0 e9 03 00 00 a7 18 00 00 01 11 00 00 c4 11 00 00 4f 04 00 00 5b 02 00 00 4a 0a 00 00 5c 06 00 00 ................O...[...J...\...
22cc0 00 00 00 00 b6 02 00 00 94 11 00 00 96 18 00 00 63 00 00 00 78 0a 00 00 17 11 00 00 cd 06 00 00 ................c...x...........
22ce0 9a 0e 00 00 1c 0a 00 00 cb 18 00 00 00 00 00 00 7f 01 00 00 fa 15 00 00 00 00 00 00 00 00 00 00 ................................
22d00 df 0d 00 00 81 07 00 00 00 00 00 00 00 00 00 00 f2 17 00 00 0f 07 00 00 9a 08 00 00 d9 11 00 00 ................................
22d20 3e 19 00 00 9d 00 00 00 96 05 00 00 e2 12 00 00 45 17 00 00 94 15 00 00 0d 0a 00 00 00 00 00 00 >...............E...............
22d40 ef 02 00 00 00 00 00 00 93 18 00 00 19 0c 00 00 17 18 00 00 2b 0b 00 00 4a 0e 00 00 00 00 00 00 ....................+...J.......
22d60 00 00 00 00 a2 12 00 00 00 00 00 00 41 0e 00 00 00 00 00 00 31 0c 00 00 be 03 00 00 12 11 00 00 ............A.......1...........
22d80 17 06 00 00 00 00 00 00 15 05 00 00 56 07 00 00 00 00 00 00 47 12 00 00 6e 0a 00 00 32 09 00 00 ............V.......G...n...2...
22da0 6b 10 00 00 00 00 00 00 00 00 00 00 cf 0c 00 00 79 09 00 00 e4 12 00 00 09 1b 00 00 33 17 00 00 k...............y...........3...
22dc0 29 18 00 00 97 01 00 00 48 01 00 00 4a 17 00 00 1c 0d 00 00 58 04 00 00 56 0e 00 00 62 02 00 00 ).......H...J.......X...V...b...
22de0 c3 19 00 00 c3 18 00 00 7d 0b 00 00 eb 0f 00 00 ce 13 00 00 00 00 00 00 00 00 00 00 d6 1a 00 00 ........}.......................
22e00 00 00 00 00 c3 0d 00 00 b4 04 00 00 00 00 00 00 6b 11 00 00 00 00 00 00 63 10 00 00 00 00 00 00 ................k.......c.......
22e20 ec 14 00 00 a6 05 00 00 56 08 00 00 ad 06 00 00 00 00 00 00 93 12 00 00 4e 1b 00 00 00 00 00 00 ........V...............N.......
22e40 d7 11 00 00 2f 18 00 00 e0 18 00 00 65 1b 00 00 00 00 00 00 97 13 00 00 1c 16 00 00 00 00 00 00 ..../.......e...................
22e60 00 00 00 00 8a 1a 00 00 b5 0e 00 00 52 0c 00 00 52 04 00 00 fe 0d 00 00 d5 12 00 00 21 12 00 00 ............R...R...........!...
22e80 4c 03 00 00 84 17 00 00 c8 13 00 00 69 12 00 00 00 00 00 00 6e 08 00 00 d4 0c 00 00 00 00 00 00 L...........i.......n...........
22ea0 fc 03 00 00 65 03 00 00 91 02 00 00 04 09 00 00 0a 03 00 00 66 17 00 00 00 00 00 00 f7 16 00 00 ....e...............f...........
22ec0 12 12 00 00 2e 06 00 00 00 00 00 00 ba 10 00 00 e1 0e 00 00 b3 0c 00 00 36 08 00 00 14 16 00 00 ........................6.......
22ee0 f4 0d 00 00 dc 05 00 00 a0 15 00 00 00 00 00 00 c7 02 00 00 7d 16 00 00 62 13 00 00 13 19 00 00 ....................}...b.......
22f00 db 17 00 00 0b 09 00 00 00 00 00 00 00 00 00 00 68 18 00 00 28 0d 00 00 00 00 00 00 00 00 00 00 ................h...(...........
22f20 aa 15 00 00 ae 0a 00 00 1a 13 00 00 c3 14 00 00 bf 11 00 00 00 00 00 00 00 00 00 00 2e 05 00 00 ................................
22f40 ae 02 00 00 00 00 00 00 63 05 00 00 e9 0d 00 00 65 17 00 00 93 06 00 00 d9 0b 00 00 6c 0c 00 00 ........c.......e...........l...
22f60 00 00 00 00 00 00 00 00 c7 16 00 00 00 00 00 00 0d 17 00 00 cb 10 00 00 13 03 00 00 d6 03 00 00 ................................
22f80 4c 16 00 00 29 09 00 00 00 00 00 00 69 0b 00 00 48 05 00 00 77 1b 00 00 6e 06 00 00 92 16 00 00 L...).......i...H...w...n.......
22fa0 1d 07 00 00 00 00 00 00 00 00 00 00 ee 18 00 00 95 08 00 00 90 14 00 00 65 15 00 00 e6 04 00 00 ........................e.......
22fc0 9a 15 00 00 36 01 00 00 10 03 00 00 00 00 00 00 82 0b 00 00 98 03 00 00 63 11 00 00 a5 05 00 00 ....6...................c.......
22fe0 30 06 00 00 00 00 00 00 00 00 00 00 8d 03 00 00 f2 10 00 00 47 0c 00 00 bf 02 00 00 4b 1a 00 00 0...................G.......K...
23000 cc 14 00 00 00 00 00 00 8b 0d 00 00 a0 03 00 00 00 00 00 00 3b 11 00 00 00 00 00 00 00 00 00 00 ....................;...........
23020 fe 00 00 00 36 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 13 00 00 31 03 00 00 00 00 00 00 ....6..............._...1.......
23040 4d 07 00 00 b2 03 00 00 88 0e 00 00 6f 0d 00 00 34 0d 00 00 8b 0b 00 00 50 01 00 00 99 0e 00 00 M...........o...4.......P.......
23060 ec 19 00 00 a5 15 00 00 00 00 00 00 58 01 00 00 c0 03 00 00 db 09 00 00 00 00 00 00 d1 00 00 00 ............X...................
23080 4c 0a 00 00 43 0a 00 00 00 00 00 00 f6 01 00 00 c8 08 00 00 4a 0b 00 00 b4 07 00 00 00 00 00 00 L...C...............J...........
230a0 5d 11 00 00 4b 04 00 00 38 0e 00 00 76 11 00 00 9b 14 00 00 92 00 00 00 25 13 00 00 6a 0a 00 00 ]...K...8...v...........%...j...
230c0 67 0e 00 00 4f 1b 00 00 27 0b 00 00 61 00 00 00 54 13 00 00 f0 0c 00 00 b8 15 00 00 29 13 00 00 g...O...'...a...T...........)...
230e0 4a 10 00 00 00 00 00 00 fd 1a 00 00 65 11 00 00 00 00 00 00 3d 0e 00 00 71 07 00 00 00 00 00 00 J...........e.......=...q.......
23100 1e 1b 00 00 00 00 00 00 36 09 00 00 92 09 00 00 e7 06 00 00 9f 0e 00 00 2d 14 00 00 82 13 00 00 ........6...............-.......
23120 00 00 00 00 a3 17 00 00 91 09 00 00 35 12 00 00 ce 16 00 00 d7 14 00 00 37 11 00 00 6f 0e 00 00 ............5...........7...o...
23140 df 19 00 00 6b 15 00 00 cb 11 00 00 ca 0b 00 00 c1 17 00 00 a4 03 00 00 72 08 00 00 69 02 00 00 ....k...................r...i...
23160 fc 01 00 00 83 02 00 00 00 00 00 00 f8 11 00 00 00 00 00 00 00 00 00 00 ff 12 00 00 3d 07 00 00 ............................=...
23180 bc 07 00 00 00 00 00 00 19 1a 00 00 c1 12 00 00 82 03 00 00 88 15 00 00 3a 0d 00 00 ce 02 00 00 ........................:.......
231a0 00 00 00 00 e3 18 00 00 8e 05 00 00 69 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 0f 00 00 ............i...............c...
231c0 10 1a 00 00 00 00 00 00 00 00 00 00 6f 1b 00 00 00 00 00 00 00 00 00 00 3b 0e 00 00 bb 1a 00 00 ............o...........;.......
231e0 87 16 00 00 11 0f 00 00 c2 12 00 00 72 19 00 00 e6 0a 00 00 81 01 00 00 83 0d 00 00 00 00 00 00 ............r...................
23200 3f 08 00 00 b5 08 00 00 e4 14 00 00 58 16 00 00 53 04 00 00 99 08 00 00 d4 01 00 00 00 00 00 00 ?...........X...S...............
23220 6f 19 00 00 43 17 00 00 1c 0b 00 00 00 00 00 00 19 19 00 00 e8 12 00 00 00 00 00 00 00 00 00 00 o...C...........................
23240 57 12 00 00 00 00 00 00 00 00 00 00 fc 0b 00 00 00 00 00 00 00 17 00 00 7f 17 00 00 c8 1a 00 00 W...............................
23260 00 00 00 00 e5 03 00 00 c4 09 00 00 ca 1a 00 00 f0 0d 00 00 0c 00 00 00 42 01 00 00 00 00 00 00 ........................B.......
23280 00 00 00 00 59 18 00 00 59 0a 00 00 7d 02 00 00 c4 1a 00 00 d4 15 00 00 0b 13 00 00 7e 18 00 00 ....Y...Y...}...............~...
232a0 00 00 00 00 00 00 00 00 92 04 00 00 9c 05 00 00 84 0d 00 00 c2 0d 00 00 27 05 00 00 2a 16 00 00 ........................'...*...
232c0 00 00 00 00 44 14 00 00 73 02 00 00 51 03 00 00 3c 0f 00 00 cd 11 00 00 ec 0f 00 00 6d 0c 00 00 ....D...s...Q...<...........m...
232e0 00 00 00 00 00 00 00 00 46 0d 00 00 79 0c 00 00 de 17 00 00 00 00 00 00 b6 0c 00 00 00 00 00 00 ........F...y...................
23300 00 00 00 00 5c 0c 00 00 00 00 00 00 c3 13 00 00 00 00 00 00 fe 0b 00 00 04 10 00 00 bc 1a 00 00 ....\...........................
23320 00 00 00 00 e4 06 00 00 81 04 00 00 02 03 00 00 7c 05 00 00 46 14 00 00 64 14 00 00 00 00 00 00 ................|...F...d.......
23340 25 05 00 00 64 17 00 00 76 19 00 00 08 09 00 00 eb 0d 00 00 00 00 00 00 32 04 00 00 00 00 00 00 %...d...v...............2.......
23360 19 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 0b 00 00 34 0a 00 00 00 00 00 00 a6 0e 00 00 ....................4...........
23380 00 00 00 00 cb 0e 00 00 2a 0e 00 00 00 00 00 00 00 00 00 00 f1 0b 00 00 00 00 00 00 b9 08 00 00 ........*.......................
233a0 3b 12 00 00 00 00 00 00 00 00 00 00 3c 13 00 00 e7 08 00 00 64 19 00 00 78 11 00 00 2b 18 00 00 ;...........<.......d...x...+...
233c0 53 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 16 00 00 38 08 00 00 ab 18 00 00 57 01 00 00 S...................8.......W...
233e0 00 00 00 00 d0 1a 00 00 4d 0c 00 00 00 00 00 00 b2 1a 00 00 d2 18 00 00 ce 09 00 00 83 04 00 00 ........M.......................
23400 00 00 00 00 93 08 00 00 67 18 00 00 d4 08 00 00 4f 12 00 00 00 00 00 00 37 06 00 00 df 09 00 00 ........g.......O.......7.......
23420 64 13 00 00 11 13 00 00 5c 12 00 00 c7 14 00 00 b8 00 00 00 28 17 00 00 0e 00 00 00 77 02 00 00 d.......\...........(.......w...
23440 6a 1b 00 00 bd 17 00 00 49 15 00 00 00 00 00 00 00 00 00 00 c9 14 00 00 0e 16 00 00 00 00 00 00 j.......I.......................
23460 82 15 00 00 e2 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 0e 00 00 7f 07 00 00 88 14 00 00 ....................f...........
23480 26 01 00 00 af 19 00 00 6b 1a 00 00 c2 09 00 00 1a 11 00 00 99 11 00 00 f3 06 00 00 00 00 00 00 &.......k.......................
234a0 58 0a 00 00 20 0e 00 00 00 00 00 00 1f 18 00 00 04 14 00 00 00 00 00 00 c4 14 00 00 00 00 00 00 X...............................
234c0 a8 09 00 00 00 00 00 00 23 0a 00 00 00 00 00 00 c8 15 00 00 2f 00 00 00 00 00 00 00 55 1b 00 00 ........#.........../.......U...
234e0 06 16 00 00 00 00 00 00 36 1b 00 00 f4 08 00 00 f4 11 00 00 00 00 00 00 f3 0e 00 00 8b 1a 00 00 ........6.......................
23500 00 00 00 00 00 00 00 00 a5 0e 00 00 e8 19 00 00 b6 03 00 00 9b 07 00 00 7b 07 00 00 00 00 00 00 ........................{.......
23520 4e 03 00 00 00 00 00 00 91 16 00 00 22 03 00 00 00 00 00 00 00 00 00 00 02 02 00 00 8e 12 00 00 N..........."...................
23540 0f 05 00 00 89 12 00 00 00 00 00 00 ba 0c 00 00 77 04 00 00 f4 0c 00 00 9c 01 00 00 0d 06 00 00 ................w...............
23560 fd 01 00 00 00 11 00 00 0a 1a 00 00 af 14 00 00 00 00 00 00 48 0b 00 00 ab 11 00 00 24 17 00 00 ....................H.......$...
23580 6b 05 00 00 00 00 00 00 db 0e 00 00 00 00 00 00 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 k...............t...............
235a0 fc 08 00 00 71 00 00 00 67 0c 00 00 b9 19 00 00 11 14 00 00 2c 18 00 00 00 00 00 00 9a 16 00 00 ....q...g...........,...........
235c0 bf 1a 00 00 ec 09 00 00 3d 13 00 00 00 00 00 00 d5 04 00 00 2e 11 00 00 a5 0b 00 00 52 09 00 00 ........=...................R...
235e0 2f 02 00 00 bb 0b 00 00 b6 06 00 00 21 1a 00 00 d2 0e 00 00 46 18 00 00 5e 04 00 00 11 06 00 00 /...........!.......F...^.......
23600 b3 04 00 00 47 19 00 00 77 06 00 00 25 1a 00 00 7e 15 00 00 8a 00 00 00 8c 07 00 00 00 00 00 00 ....G...w...%...~...............
23620 bb 17 00 00 3f 16 00 00 00 00 00 00 1d 09 00 00 00 00 00 00 f2 0f 00 00 7d 05 00 00 99 07 00 00 ....?...................}.......
23640 b1 0c 00 00 75 01 00 00 42 17 00 00 00 00 00 00 c4 0d 00 00 51 12 00 00 64 02 00 00 75 17 00 00 ....u...B...........Q...d...u...
23660 d5 00 00 00 aa 0f 00 00 48 0d 00 00 bf 09 00 00 e0 0d 00 00 d3 09 00 00 0e 0c 00 00 17 08 00 00 ........H.......................
23680 f1 13 00 00 34 11 00 00 00 00 00 00 dc 09 00 00 51 05 00 00 b3 1a 00 00 a6 17 00 00 8f 08 00 00 ....4...........Q...............
236a0 d8 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 34 09 00 00 23 0b 00 00 c3 10 00 00 ....................4...#.......
236c0 d3 0e 00 00 69 13 00 00 f4 00 00 00 03 19 00 00 f8 0c 00 00 62 1b 00 00 0c 0e 00 00 25 18 00 00 ....i...............b.......%...
236e0 00 00 00 00 00 00 00 00 6a 18 00 00 df 18 00 00 6b 18 00 00 9d 08 00 00 0b 08 00 00 aa 07 00 00 ........j.......k...............
23700 be 08 00 00 85 13 00 00 00 00 00 00 27 16 00 00 b5 0d 00 00 12 18 00 00 00 00 00 00 c1 08 00 00 ............'...................
23720 f4 04 00 00 00 00 00 00 00 00 00 00 78 13 00 00 c7 05 00 00 dd 18 00 00 89 17 00 00 4a 11 00 00 ............x...............J...
23740 0f 0a 00 00 00 00 00 00 4a 08 00 00 aa 12 00 00 00 00 00 00 5d 05 00 00 00 00 00 00 00 00 00 00 ........J...........]...........
23760 00 00 00 00 e9 15 00 00 5f 10 00 00 60 0b 00 00 a2 05 00 00 32 16 00 00 22 0b 00 00 e9 13 00 00 ........_...`.......2...".......
23780 1a 0f 00 00 00 00 00 00 6e 00 00 00 28 0c 00 00 7b 09 00 00 00 00 00 00 dc 18 00 00 00 00 00 00 ........n...(...{...............
237a0 00 00 00 00 72 06 00 00 b0 07 00 00 4b 06 00 00 18 03 00 00 69 0f 00 00 00 00 00 00 14 0f 00 00 ....r.......K.......i...........
237c0 28 12 00 00 5d 04 00 00 7a 17 00 00 00 00 00 00 00 00 00 00 07 09 00 00 00 00 00 00 00 00 00 00 (...]...z.......................
237e0 44 18 00 00 73 01 00 00 00 00 00 00 ad 09 00 00 51 17 00 00 00 00 00 00 1a 0a 00 00 ba 06 00 00 D...s...........Q...............
23800 dc 16 00 00 94 0d 00 00 d1 10 00 00 00 00 00 00 14 01 00 00 45 0b 00 00 00 00 00 00 00 00 00 00 ....................E...........
23820 00 00 00 00 b6 13 00 00 31 14 00 00 28 09 00 00 00 00 00 00 52 13 00 00 66 00 00 00 ee 09 00 00 ........1...(.......R...f.......
23840 b9 04 00 00 ef 03 00 00 00 00 00 00 05 17 00 00 3a 13 00 00 42 03 00 00 38 0b 00 00 35 0a 00 00 ................:...B...8...5...
23860 ec 0d 00 00 60 07 00 00 1c 08 00 00 30 1a 00 00 5a 00 00 00 40 13 00 00 f4 0e 00 00 b3 09 00 00 ....`.......0...Z...@...........
23880 49 0b 00 00 11 05 00 00 69 19 00 00 df 05 00 00 d2 0f 00 00 3c 06 00 00 8a 19 00 00 76 18 00 00 I.......i...........<.......v...
238a0 00 00 00 00 b1 08 00 00 9d 06 00 00 6c 16 00 00 bb 13 00 00 a2 14 00 00 e9 16 00 00 26 0a 00 00 ............l...............&...
238c0 00 00 00 00 90 09 00 00 00 00 00 00 00 00 00 00 f9 0e 00 00 8f 10 00 00 87 1a 00 00 60 1b 00 00 ............................`...
238e0 1e 0b 00 00 b0 03 00 00 23 07 00 00 00 00 00 00 42 00 00 00 03 11 00 00 00 00 00 00 00 00 00 00 ........#.......B...............
23900 22 13 00 00 9d 03 00 00 01 07 00 00 00 00 00 00 fd 04 00 00 67 19 00 00 b6 04 00 00 00 00 00 00 "...................g...........
23920 00 00 00 00 9c 06 00 00 de 08 00 00 00 00 00 00 69 01 00 00 3c 16 00 00 f6 0b 00 00 ae 07 00 00 ................i...<...........
23940 00 00 00 00 7a 12 00 00 00 00 00 00 4b 01 00 00 84 1a 00 00 7d 07 00 00 af 00 00 00 59 09 00 00 ....z.......K.......}.......Y...
23960 da 00 00 00 74 10 00 00 99 05 00 00 2b 12 00 00 fc 09 00 00 00 00 00 00 a3 02 00 00 00 00 00 00 ....t.......+...................
23980 5d 14 00 00 00 00 00 00 07 07 00 00 66 1b 00 00 00 00 00 00 00 00 00 00 ad 0c 00 00 6b 16 00 00 ]...........f...............k...
239a0 00 00 00 00 02 0f 00 00 3a 19 00 00 fc 0a 00 00 41 0f 00 00 bd 01 00 00 00 00 00 00 64 0f 00 00 ........:.......A...........d...
239c0 00 00 00 00 0d 01 00 00 08 10 00 00 2a 0a 00 00 e6 01 00 00 bf 0d 00 00 ee 0d 00 00 00 00 00 00 ............*...................
239e0 86 16 00 00 02 04 00 00 c9 13 00 00 f9 10 00 00 00 00 00 00 00 00 00 00 63 0c 00 00 00 00 00 00 ........................c.......
23a00 cc 08 00 00 24 02 00 00 87 0f 00 00 2e 0f 00 00 00 00 00 00 00 00 00 00 7d 0a 00 00 41 12 00 00 ....$...................}...A...
23a20 00 00 00 00 00 00 00 00 00 00 00 00 ae 06 00 00 00 00 00 00 2b 03 00 00 13 15 00 00 00 00 00 00 ....................+...........
23a40 2f 19 00 00 00 00 00 00 72 10 00 00 13 11 00 00 00 00 00 00 00 00 00 00 8e 01 00 00 80 0f 00 00 /.......r.......................
23a60 00 00 00 00 77 18 00 00 e5 12 00 00 5e 15 00 00 b4 10 00 00 24 18 00 00 00 00 00 00 58 0b 00 00 ....w.......^.......$.......X...
23a80 f7 12 00 00 78 17 00 00 73 18 00 00 31 0f 00 00 fc 13 00 00 0a 12 00 00 46 00 00 00 0d 12 00 00 ....x...s...1...........F.......
23aa0 e6 03 00 00 5c 0b 00 00 39 15 00 00 2e 17 00 00 41 01 00 00 6e 11 00 00 a7 0f 00 00 80 10 00 00 ....\...9.......A...n...........
23ac0 36 1a 00 00 00 00 00 00 00 00 00 00 38 0f 00 00 78 0e 00 00 a1 05 00 00 69 0a 00 00 23 0e 00 00 6...........8...x.......i...#...
23ae0 44 17 00 00 34 03 00 00 3c 05 00 00 00 00 00 00 b5 0f 00 00 79 13 00 00 00 00 00 00 7f 04 00 00 D...4...<...........y...........
23b00 52 0f 00 00 3e 05 00 00 3b 08 00 00 81 05 00 00 0e 15 00 00 d7 15 00 00 ea 0b 00 00 79 0a 00 00 R...>...;...................y...
23b20 dc 19 00 00 61 1b 00 00 00 00 00 00 f0 15 00 00 74 13 00 00 14 05 00 00 00 00 00 00 ba 0b 00 00 ....a...........t...............
23b40 70 17 00 00 d5 06 00 00 1b 07 00 00 01 09 00 00 97 17 00 00 00 00 00 00 a9 05 00 00 00 00 00 00 p...............................
23b60 f3 17 00 00 c9 0a 00 00 00 00 00 00 87 14 00 00 b0 17 00 00 4f 17 00 00 ba 14 00 00 92 07 00 00 ....................O...........
23b80 00 00 00 00 00 00 00 00 2b 14 00 00 41 15 00 00 00 00 00 00 5d 17 00 00 9b 15 00 00 aa 16 00 00 ........+...A.......]...........
23ba0 00 00 00 00 00 00 00 00 00 00 00 00 5f 02 00 00 ab 0e 00 00 d6 10 00 00 af 1a 00 00 d3 19 00 00 ............_...................
23bc0 00 00 00 00 00 00 00 00 a3 11 00 00 f0 19 00 00 00 00 00 00 b0 02 00 00 28 19 00 00 43 18 00 00 ........................(...C...
23be0 77 10 00 00 00 00 00 00 23 19 00 00 ef 05 00 00 fb 11 00 00 88 13 00 00 9b 00 00 00 16 09 00 00 w.......#.......................
23c00 06 02 00 00 5b 05 00 00 00 00 00 00 a6 0b 00 00 00 00 00 00 00 00 00 00 e7 10 00 00 d2 17 00 00 ....[...........................
23c20 4d 03 00 00 05 08 00 00 00 00 00 00 58 02 00 00 00 00 00 00 7a 14 00 00 a6 02 00 00 4e 07 00 00 M...........X.......z.......N...
23c40 42 04 00 00 df 0c 00 00 b3 0e 00 00 00 00 00 00 4a 01 00 00 d4 11 00 00 9d 05 00 00 e8 03 00 00 B...............J...............
23c60 ab 12 00 00 b4 19 00 00 20 0f 00 00 20 0a 00 00 00 00 00 00 fe 09 00 00 e0 06 00 00 f4 01 00 00 ................................
23c80 1c 02 00 00 00 00 00 00 2b 01 00 00 dd 0c 00 00 b1 18 00 00 03 16 00 00 d4 17 00 00 57 0e 00 00 ........+...................W...
23ca0 bf 10 00 00 00 00 00 00 00 00 00 00 8d 1b 00 00 f2 05 00 00 bb 04 00 00 d0 12 00 00 00 00 00 00 ................................
23cc0 75 0b 00 00 00 00 00 00 cf 04 00 00 32 14 00 00 3d 02 00 00 24 03 00 00 db 00 00 00 33 0b 00 00 u...........2...=...$.......3...
23ce0 d0 06 00 00 00 00 00 00 6c 17 00 00 ea 0d 00 00 7b 06 00 00 82 00 00 00 00 00 00 00 00 00 00 00 ........l.......{...............
23d00 11 16 00 00 00 00 00 00 0f 09 00 00 c6 02 00 00 6f 05 00 00 74 0d 00 00 b9 0b 00 00 33 0d 00 00 ................o...t.......3...
23d20 7e 10 00 00 4f 14 00 00 b4 06 00 00 c0 06 00 00 00 00 00 00 38 11 00 00 f9 16 00 00 be 16 00 00 ~...O...............8...........
23d40 ba 15 00 00 51 0c 00 00 c2 00 00 00 77 08 00 00 ed 14 00 00 db 13 00 00 ee 0e 00 00 00 00 00 00 ....Q.......w...................
23d60 ff 01 00 00 00 00 00 00 4e 14 00 00 6c 01 00 00 12 0d 00 00 00 00 00 00 34 05 00 00 00 00 00 00 ........N...l...........4.......
23d80 ba 0d 00 00 4d 09 00 00 3c 1b 00 00 54 15 00 00 00 00 00 00 28 1a 00 00 1e 0c 00 00 72 04 00 00 ....M...<...T.......(.......r...
23da0 24 0b 00 00 b8 19 00 00 e8 0f 00 00 a1 10 00 00 00 00 00 00 8a 14 00 00 07 0e 00 00 35 0f 00 00 $...........................5...
23dc0 8a 18 00 00 16 03 00 00 66 04 00 00 00 00 00 00 50 17 00 00 54 1b 00 00 3b 03 00 00 00 00 00 00 ........f.......P...T...;.......
23de0 06 0e 00 00 00 00 00 00 00 00 00 00 4c 1a 00 00 c7 08 00 00 00 00 00 00 2b 15 00 00 00 00 00 00 ............L...........+.......
23e00 27 01 00 00 aa 0d 00 00 63 04 00 00 16 12 00 00 ea 15 00 00 d9 00 00 00 af 13 00 00 71 05 00 00 '.......c...................q...
23e20 00 00 00 00 96 08 00 00 b8 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 0c 00 00 4b 12 00 00 ............................K...
23e40 00 00 00 00 96 03 00 00 71 06 00 00 11 18 00 00 35 05 00 00 13 1b 00 00 aa 0e 00 00 00 00 00 00 ........q.......5...............
23e60 04 0f 00 00 3e 0c 00 00 c5 15 00 00 42 0f 00 00 36 00 00 00 00 00 00 00 c2 11 00 00 d7 01 00 00 ....>.......B...6...............
23e80 bf 0f 00 00 2d 0f 00 00 7d 17 00 00 1f 0d 00 00 00 02 00 00 c0 18 00 00 00 00 00 00 ac 03 00 00 ....-...}.......................
23ea0 e3 0f 00 00 20 13 00 00 cc 01 00 00 e6 0f 00 00 69 06 00 00 00 00 00 00 00 00 00 00 b0 16 00 00 ................i...............
23ec0 00 00 00 00 36 18 00 00 3f 00 00 00 d4 12 00 00 94 18 00 00 00 00 00 00 ea 1a 00 00 56 0f 00 00 ....6...?...................V...
23ee0 e7 0e 00 00 1b 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 11 00 00 49 13 00 00 81 06 00 00 ........................I.......
23f00 00 00 00 00 44 05 00 00 03 1b 00 00 87 09 00 00 50 0e 00 00 11 03 00 00 d8 0e 00 00 bc 19 00 00 ....D...........P...............
23f20 ec 1a 00 00 bc 03 00 00 86 03 00 00 b4 18 00 00 00 00 00 00 00 00 00 00 7f 0a 00 00 ef 11 00 00 ................................
23f40 b0 04 00 00 00 00 00 00 00 00 00 00 a0 0c 00 00 55 04 00 00 f7 15 00 00 7a 1b 00 00 2e 0a 00 00 ................U.......z.......
23f60 d2 0b 00 00 c0 10 00 00 10 08 00 00 00 00 00 00 73 07 00 00 00 00 00 00 4b 15 00 00 00 00 00 00 ................s.......K.......
23f80 20 01 00 00 4a 12 00 00 9c 0a 00 00 2b 17 00 00 fa 04 00 00 99 13 00 00 76 0b 00 00 1c 05 00 00 ....J.......+...........v.......
23fa0 fb 0b 00 00 a0 0a 00 00 39 0d 00 00 00 00 00 00 13 01 00 00 ef 15 00 00 00 00 00 00 b6 09 00 00 ........9.......................
23fc0 b1 06 00 00 bb 14 00 00 1a 19 00 00 14 0d 00 00 da 0b 00 00 0c 12 00 00 00 00 00 00 2e 00 00 00 ................................
23fe0 49 00 00 00 00 00 00 00 00 00 00 00 6d 04 00 00 00 00 00 00 80 18 00 00 21 04 00 00 9c 14 00 00 I...........m...........!.......
24000 4b 1b 00 00 b4 11 00 00 65 0c 00 00 dc 02 00 00 00 00 00 00 c8 19 00 00 d0 14 00 00 10 15 00 00 K.......e.......................
24020 b8 0b 00 00 45 0a 00 00 37 18 00 00 fe 02 00 00 cf 07 00 00 cf 18 00 00 00 00 00 00 92 15 00 00 ....E...7.......................
24040 38 18 00 00 58 17 00 00 00 00 00 00 00 00 00 00 e2 1a 00 00 00 00 00 00 22 08 00 00 00 00 00 00 8...X...................".......
24060 64 0a 00 00 02 18 00 00 f8 07 00 00 77 17 00 00 7e 19 00 00 5c 0f 00 00 8e 08 00 00 a0 08 00 00 d...........w...~...\...........
24080 0f 13 00 00 00 00 00 00 7b 1a 00 00 00 00 00 00 69 14 00 00 00 00 00 00 9f 0d 00 00 c6 10 00 00 ........{.......i...............
240a0 3b 09 00 00 4c 10 00 00 05 15 00 00 00 00 00 00 5c 14 00 00 0a 00 00 00 b9 18 00 00 86 10 00 00 ;...L...........\...............
240c0 35 15 00 00 c7 0d 00 00 00 00 00 00 00 00 00 00 03 03 00 00 ad 05 00 00 28 03 00 00 1a 17 00 00 5.......................(.......
240e0 32 0e 00 00 1c 06 00 00 00 00 00 00 00 00 00 00 8f 0c 00 00 64 0d 00 00 ca 0c 00 00 26 13 00 00 2...................d.......&...
24100 c0 00 00 00 00 00 00 00 fd 0b 00 00 00 00 00 00 1d 19 00 00 f2 02 00 00 00 00 00 00 e7 15 00 00 ................................
24120 ee 00 00 00 f8 05 00 00 00 00 00 00 14 03 00 00 0f 11 00 00 03 17 00 00 6c 15 00 00 14 19 00 00 ........................l.......
24140 00 00 00 00 f6 06 00 00 d3 06 00 00 b2 13 00 00 60 08 00 00 c5 16 00 00 0c 14 00 00 00 00 00 00 ................`...............
24160 80 09 00 00 7f 00 00 00 00 00 00 00 c3 0b 00 00 d2 0d 00 00 18 05 00 00 00 00 00 00 70 0c 00 00 ............................p...
24180 00 00 00 00 c6 0f 00 00 00 00 00 00 00 00 00 00 9d 0f 00 00 c1 00 00 00 55 05 00 00 e1 13 00 00 ........................U.......
241a0 94 16 00 00 0b 00 00 00 28 02 00 00 7e 11 00 00 00 00 00 00 e5 05 00 00 00 00 00 00 f3 07 00 00 ........(...~...................
241c0 fd 06 00 00 35 11 00 00 c5 03 00 00 89 04 00 00 8c 1b 00 00 9c 11 00 00 00 00 00 00 4e 0a 00 00 ....5.......................N...
241e0 44 13 00 00 8b 14 00 00 80 05 00 00 57 04 00 00 3a 0f 00 00 00 00 00 00 be 15 00 00 47 15 00 00 D...........W...:...........G...
24200 00 00 00 00 d0 04 00 00 d8 05 00 00 00 00 00 00 00 00 00 00 bf 16 00 00 00 00 00 00 00 00 00 00 ................................
24220 00 00 00 00 00 00 00 00 66 14 00 00 00 00 00 00 cc 0f 00 00 f1 16 00 00 9e 12 00 00 26 1b 00 00 ........f...................&...
24240 b0 10 00 00 49 18 00 00 d1 14 00 00 5c 13 00 00 0d 19 00 00 d4 02 00 00 00 00 00 00 43 14 00 00 ....I.......\...............C...
24260 c3 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 02 00 00 89 09 00 00 07 12 00 00 17 0c 00 00 ................................
24280 92 0c 00 00 cd 04 00 00 00 00 00 00 a9 04 00 00 0c 08 00 00 6a 16 00 00 b0 0b 00 00 3b 0b 00 00 ....................j.......;...
242a0 23 04 00 00 00 00 00 00 00 00 00 00 4c 01 00 00 df 0e 00 00 26 02 00 00 f6 03 00 00 00 00 00 00 #...........L.......&...........
242c0 ef 14 00 00 89 01 00 00 be 1a 00 00 00 00 00 00 09 08 00 00 16 19 00 00 00 00 00 00 96 0b 00 00 ................................
242e0 00 00 00 00 3a 10 00 00 68 05 00 00 00 00 00 00 6d 19 00 00 00 00 00 00 70 1b 00 00 44 10 00 00 ....:...h.......m.......p...D...
24300 6a 07 00 00 e6 0d 00 00 c2 05 00 00 c6 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 j...............................
24320 90 10 00 00 70 12 00 00 56 04 00 00 2a 11 00 00 9c 15 00 00 a1 18 00 00 00 00 00 00 00 00 00 00 ....p...V...*...................
24340 06 09 00 00 6c 08 00 00 68 1b 00 00 00 00 00 00 6c 19 00 00 00 00 00 00 51 0e 00 00 00 00 00 00 ....l...h.......l.......Q.......
24360 9d 18 00 00 00 00 00 00 e9 0a 00 00 1e 06 00 00 ad 10 00 00 00 00 00 00 fb 04 00 00 00 00 00 00 ................................
24380 f1 18 00 00 00 00 00 00 2a 12 00 00 a0 19 00 00 41 19 00 00 2c 11 00 00 69 15 00 00 18 17 00 00 ........*.......A...,...i.......
243a0 ac 01 00 00 31 0b 00 00 65 07 00 00 3f 13 00 00 cc 00 00 00 64 16 00 00 00 00 00 00 bd 15 00 00 ....1...e...?.......d...........
243c0 f5 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 09 00 00 57 03 00 00 00 00 00 00 86 11 00 00 ....................W...........
243e0 94 0c 00 00 e4 04 00 00 e4 19 00 00 64 1b 00 00 52 07 00 00 00 00 00 00 0b 15 00 00 0d 09 00 00 ............d...R...............
24400 a6 0d 00 00 e5 1a 00 00 aa 18 00 00 1e 05 00 00 e3 0d 00 00 6c 00 00 00 b1 0f 00 00 e9 0e 00 00 ....................l...........
24420 cf 06 00 00 40 18 00 00 89 06 00 00 33 1b 00 00 ff 04 00 00 a4 10 00 00 0b 14 00 00 0e 09 00 00 ....@.......3...................
24440 00 00 00 00 d0 0b 00 00 24 01 00 00 1b 12 00 00 19 05 00 00 63 0d 00 00 f0 14 00 00 22 0d 00 00 ........$...........c......."...
24460 c7 11 00 00 b5 13 00 00 6d 06 00 00 b6 00 00 00 7d 0e 00 00 93 10 00 00 1e 09 00 00 00 00 00 00 ........m.......}...............
24480 f2 09 00 00 48 09 00 00 00 00 00 00 a0 07 00 00 a2 02 00 00 87 07 00 00 b8 02 00 00 00 00 00 00 ....H...........................
244a0 84 03 00 00 19 1b 00 00 00 00 00 00 54 17 00 00 39 02 00 00 18 02 00 00 38 0d 00 00 7c 09 00 00 ............T...9.......8...|...
244c0 65 04 00 00 ff 03 00 00 f6 0a 00 00 b1 1a 00 00 e8 14 00 00 00 00 00 00 34 01 00 00 8f 15 00 00 e.......................4.......
244e0 d6 08 00 00 08 03 00 00 00 00 00 00 0f 17 00 00 00 00 00 00 e6 15 00 00 57 14 00 00 44 04 00 00 ........................W...D...
24500 0e 02 00 00 f7 18 00 00 08 1a 00 00 8d 10 00 00 00 00 00 00 00 00 00 00 c3 07 00 00 00 00 00 00 ................................
24520 03 1a 00 00 00 00 00 00 0b 11 00 00 00 00 00 00 00 00 00 00 19 02 00 00 ce 0d 00 00 00 00 00 00 ................................
24540 dd 14 00 00 00 00 00 00 ac 12 00 00 11 01 00 00 b2 05 00 00 79 15 00 00 8d 04 00 00 2a 03 00 00 ....................y.......*...
24560 53 10 00 00 9c 19 00 00 af 0e 00 00 00 00 00 00 33 02 00 00 d0 17 00 00 07 06 00 00 d6 05 00 00 S...............3...............
24580 39 0b 00 00 00 0a 00 00 7f 11 00 00 e6 06 00 00 82 08 00 00 00 00 00 00 00 15 00 00 00 00 00 00 9...............................
245a0 00 00 00 00 00 00 00 00 94 14 00 00 00 00 00 00 a3 0e 00 00 00 00 00 00 00 00 00 00 51 06 00 00 ............................Q...
245c0 00 00 00 00 51 10 00 00 14 0e 00 00 61 08 00 00 5f 0c 00 00 f1 02 00 00 42 13 00 00 f6 10 00 00 ....Q.......a..._.......B.......
245e0 c9 04 00 00 00 00 00 00 c3 01 00 00 2a 18 00 00 50 08 00 00 42 0c 00 00 9d 19 00 00 6d 07 00 00 ............*...P...B.......m...
24600 43 0f 00 00 00 00 00 00 00 00 00 00 78 16 00 00 28 1b 00 00 92 0f 00 00 e6 0e 00 00 c5 0e 00 00 C...........x...(...............
24620 c9 09 00 00 87 13 00 00 35 02 00 00 fe 0c 00 00 00 00 00 00 00 00 00 00 1e 18 00 00 00 00 00 00 ........5.......................
24640 00 00 00 00 be 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 16 00 00 00 00 00 00 dd 0a 00 00 ................................
24660 02 08 00 00 0d 15 00 00 c0 05 00 00 00 00 00 00 dc 06 00 00 99 0d 00 00 00 00 00 00 42 1a 00 00 ............................B...
24680 00 00 00 00 00 00 00 00 00 00 00 00 da 06 00 00 ca 0d 00 00 d0 13 00 00 cc 0d 00 00 1b 04 00 00 ................................
246a0 3c 02 00 00 00 00 00 00 91 00 00 00 6c 03 00 00 00 00 00 00 fd 00 00 00 3f 03 00 00 bf 13 00 00 <...........l...........?.......
246c0 00 00 00 00 59 0d 00 00 67 07 00 00 58 00 00 00 ca 15 00 00 7a 0e 00 00 00 00 00 00 00 00 00 00 ....Y...g...X.......z...........
246e0 e7 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 0a 00 00 c2 07 00 00 fa 07 00 00 ................................
24700 d0 10 00 00 39 0a 00 00 3f 0d 00 00 c0 14 00 00 a0 05 00 00 7a 09 00 00 82 17 00 00 00 00 00 00 ....9...?...........z...........
24720 25 02 00 00 71 02 00 00 59 11 00 00 00 00 00 00 e1 05 00 00 00 00 00 00 24 13 00 00 ed 12 00 00 %...q...Y...............$.......
24740 f7 09 00 00 00 00 00 00 00 00 00 00 87 18 00 00 2f 15 00 00 1c 10 00 00 89 02 00 00 96 13 00 00 ................/...............
24760 b4 0e 00 00 00 00 00 00 0b 04 00 00 74 04 00 00 00 00 00 00 1c 15 00 00 00 00 00 00 38 14 00 00 ............t...............8...
24780 09 16 00 00 fc 17 00 00 9a 1a 00 00 a6 16 00 00 00 00 00 00 37 19 00 00 0c 13 00 00 16 06 00 00 ....................7...........
247a0 fc 00 00 00 00 00 00 00 21 00 00 00 85 0c 00 00 03 14 00 00 73 06 00 00 c5 14 00 00 f9 12 00 00 ........!...........s...........
247c0 36 19 00 00 4c 11 00 00 00 00 00 00 9f 16 00 00 00 00 00 00 00 00 00 00 ed 09 00 00 32 0c 00 00 6...L.......................2...
247e0 85 14 00 00 7c 19 00 00 00 00 00 00 be 14 00 00 00 00 00 00 7b 00 00 00 87 05 00 00 2d 01 00 00 ....|...............{.......-...
24800 8a 16 00 00 07 16 00 00 7b 0b 00 00 00 00 00 00 00 00 00 00 23 01 00 00 5c 19 00 00 39 1a 00 00 ........{...........#...\...9...
24820 25 16 00 00 8a 01 00 00 28 0f 00 00 8e 0a 00 00 37 03 00 00 00 00 00 00 9f 09 00 00 b0 14 00 00 %.......(.......7...............
24840 d7 06 00 00 89 14 00 00 eb 03 00 00 64 08 00 00 95 01 00 00 00 00 00 00 6a 06 00 00 c2 17 00 00 ............d...........j.......
24860 0f 18 00 00 ce 04 00 00 c9 08 00 00 00 00 00 00 b0 1a 00 00 7b 10 00 00 5f 09 00 00 75 06 00 00 ....................{..._...u...
24880 00 00 00 00 a4 11 00 00 e1 19 00 00 cb 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 00 00 ............................@...
248a0 43 16 00 00 2e 18 00 00 a7 06 00 00 00 00 00 00 72 07 00 00 7e 07 00 00 aa 03 00 00 5a 11 00 00 C...............r...~.......Z...
248c0 15 1a 00 00 00 00 00 00 9b 09 00 00 c7 19 00 00 00 00 00 00 15 01 00 00 00 00 00 00 2d 02 00 00 ............................-...
248e0 21 0a 00 00 e0 15 00 00 6e 19 00 00 c9 06 00 00 e5 14 00 00 15 0f 00 00 fb 19 00 00 81 0a 00 00 !.......n.......................
24900 51 04 00 00 bc 0f 00 00 ae 15 00 00 91 0f 00 00 62 03 00 00 7c 10 00 00 de 15 00 00 00 00 00 00 Q...............b...|...........
24920 42 09 00 00 59 05 00 00 9e 10 00 00 05 18 00 00 00 00 00 00 5d 0f 00 00 ed 16 00 00 b1 01 00 00 B...Y...............]...........
24940 00 00 00 00 ad 13 00 00 e5 11 00 00 0e 01 00 00 74 0f 00 00 5f 03 00 00 dc 0e 00 00 76 10 00 00 ................t..._.......v...
24960 4d 10 00 00 28 15 00 00 aa 02 00 00 00 00 00 00 ac 0d 00 00 61 16 00 00 ad 00 00 00 e5 10 00 00 M...(...............a...........
24980 00 00 00 00 50 16 00 00 53 03 00 00 2e 08 00 00 00 00 00 00 9a 03 00 00 4d 05 00 00 65 1a 00 00 ....P...S...............M...e...
249a0 4d 0a 00 00 00 00 00 00 00 00 00 00 84 11 00 00 a4 0b 00 00 c0 15 00 00 18 16 00 00 82 1b 00 00 M...............................
249c0 d0 15 00 00 00 00 00 00 31 1b 00 00 00 00 00 00 c1 10 00 00 00 00 00 00 53 0c 00 00 05 1b 00 00 ........1...............S.......
249e0 00 00 00 00 9e 02 00 00 e9 0f 00 00 00 00 00 00 00 00 00 00 3a 0b 00 00 06 04 00 00 06 19 00 00 ....................:...........
24a00 57 08 00 00 5d 0c 00 00 fe 07 00 00 8d 14 00 00 c7 09 00 00 00 00 00 00 ad 11 00 00 d5 18 00 00 W...]...........................
24a20 61 13 00 00 03 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 0d 00 00 00 00 00 00 2a 10 00 00 a...........................*...
24a40 00 00 00 00 dc 0f 00 00 1d 02 00 00 f9 13 00 00 36 0b 00 00 d5 10 00 00 8b 0c 00 00 23 18 00 00 ................6...........#...
24a60 c1 04 00 00 00 00 00 00 aa 10 00 00 22 1b 00 00 3d 18 00 00 79 02 00 00 07 08 00 00 6a 1a 00 00 ............"...=...y.......j...
24a80 b5 14 00 00 19 16 00 00 75 19 00 00 7c 1b 00 00 00 00 00 00 23 15 00 00 33 10 00 00 00 00 00 00 ........u...|.......#...3.......
24aa0 00 00 00 00 be 06 00 00 00 00 00 00 bf 15 00 00 2c 13 00 00 bd 0e 00 00 00 00 00 00 6f 03 00 00 ................,...........o...
24ac0 b5 09 00 00 97 02 00 00 56 1a 00 00 af 12 00 00 cd 14 00 00 2f 06 00 00 ef 07 00 00 9a 0d 00 00 ........V.........../...........
24ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 0f 00 00 3c 1a 00 00 6b 03 00 00 46 0b 00 00 ................/...<...k...F...
24b00 ed 04 00 00 61 0c 00 00 73 10 00 00 b9 00 00 00 7e 08 00 00 81 0d 00 00 e3 17 00 00 00 00 00 00 ....a...s.......~...............
24b20 da 14 00 00 27 06 00 00 8c 0c 00 00 3a 15 00 00 e5 00 00 00 6d 18 00 00 7c 0f 00 00 60 04 00 00 ....'.......:.......m...|...`...
24b40 78 0b 00 00 83 09 00 00 5e 0a 00 00 fe 01 00 00 f5 18 00 00 f2 0e 00 00 5a 02 00 00 f1 10 00 00 x.......^...............Z.......
24b60 f5 0d 00 00 d2 08 00 00 00 00 00 00 bb 0a 00 00 10 02 00 00 f6 0f 00 00 63 08 00 00 90 04 00 00 ........................c.......
24b80 00 00 00 00 2c 08 00 00 c5 06 00 00 be 0e 00 00 e9 02 00 00 bd 0a 00 00 0d 0c 00 00 35 10 00 00 ....,.......................5...
24ba0 c5 19 00 00 00 00 00 00 09 09 00 00 58 10 00 00 d3 12 00 00 13 18 00 00 00 00 00 00 15 0e 00 00 ............X...................
24bc0 e4 10 00 00 6e 1b 00 00 00 00 00 00 00 00 00 00 92 03 00 00 2f 16 00 00 4c 04 00 00 53 00 00 00 ....n.............../...L...S...
24be0 7a 18 00 00 bc 0c 00 00 00 00 00 00 fb 08 00 00 20 17 00 00 4b 07 00 00 7d 0c 00 00 59 1a 00 00 z...................K...}...Y...
24c00 d3 15 00 00 cf 0b 00 00 02 0b 00 00 01 14 00 00 00 00 00 00 9c 0b 00 00 be 01 00 00 73 09 00 00 ............................s...
24c20 13 08 00 00 f8 08 00 00 8c 06 00 00 0c 04 00 00 00 20 00 20 2d 20 25 31 24 73 20 74 6f 20 25 32 ....................-.%1$s.to.%2
24c40 24 73 00 20 41 64 64 72 65 73 73 00 20 41 6e 79 20 66 6c 61 67 73 2e 00 20 49 6e 62 6f 75 6e 64 $s..Address..Any.flags...Inbound
24c60 00 20 49 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 69 73 ..Indicates.that.the.schedule.is
24c80 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 2e 00 20 49 6e 74 65 72 66 61 63 65 20 00 20 .currently.active...Interface...
24ca0 4c 6f 61 64 69 6e 67 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 20 4f 75 74 62 6f 75 6e Loading,.please.wait.....Outboun
24cc0 64 00 20 50 61 74 68 20 63 6f 73 74 00 20 50 72 69 6f 72 69 74 79 00 20 52 65 6d 61 69 6e 69 6e d..Path.cost..Priority..Remainin
24ce0 67 20 64 69 73 6b 20 73 70 61 63 65 20 66 6f 72 20 6c 6f 67 20 66 69 6c 65 73 3a 20 00 20 54 79 g.disk.space.for.log.files:...Ty
24d00 70 65 00 20 62 69 74 73 00 20 64 6f 6e 65 21 00 20 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 70 pe..bits..done!..modified.'%s'.p
24d20 6f 6f 6c 3a 00 20 6e 6f 74 00 20 6f 66 20 00 20 70 6f 72 74 20 62 65 67 69 6e 00 20 70 6f 72 74 ool:..not..of...port.begin..port
24d40 20 65 6e 64 00 20 73 65 63 6f 6e 64 73 20 28 00 20 74 6f 20 00 22 25 73 22 20 69 73 20 6e 6f 74 .end..seconds.(..to.."%s".is.not
24d60 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 .a.valid.redirect.target.IP.addr
24d80 65 73 73 20 6f 72 20 68 6f 73 74 20 61 6c 69 61 73 2e 00 22 74 75 6e 22 20 6d 6f 64 65 20 63 61 ess.or.host.alias.."tun".mode.ca
24da0 72 72 69 65 73 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 4f 53 49 20 6c 61 79 65 72 20 33 rries.IPv4.and.IPv6.(OSI.layer.3
24dc0 29 20 61 6e 64 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 61 6e 64 20 63 6f 6d ).and.is.the.most.common.and.com
24de0 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 61 63 72 6f 73 73 20 61 6c 6c 20 70 6c 61 74 66 6f 72 6d patible.mode.across.all.platform
24e00 73 2e 25 31 24 73 22 74 61 70 22 20 6d 6f 64 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 63 s.%1$s"tap".mode.is.capable.of.c
24e20 61 72 72 79 69 6e 67 20 38 30 32 2e 33 20 28 4f 53 49 20 4c 61 79 65 72 20 32 2e 29 00 23 20 43 arrying.802.3.(OSI.Layer.2.).#.C
24e40 6f 6e 6e 65 63 74 69 6f 6e 73 00 23 20 53 74 61 74 65 73 00 23 20 53 74 6f 72 69 65 73 00 23 20 onnections.#.States.#.Stories.#.
24e60 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 52 6f 6c 6c 20 49 64 20 6e 65 65 64 73 20 74 of.Bits.to.store.Roll.Id.needs.t
24e80 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f o.be.between.1..31..#.of.Bits.to
24ea0 20 73 74 6f 72 65 20 54 69 63 6b 65 74 20 49 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 .store.Ticket.Id.needs.to.be.bet
24ec0 77 65 65 6e 20 31 2e 2e 31 36 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 63 ween.1..16..#.of.Bits.to.store.c
24ee0 68 65 63 6b 73 75 6d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 hecksum.needs.to.be.between.1..3
24f00 31 2e 00 23 20 6f 66 20 43 68 65 63 6b 73 75 6d 20 62 69 74 73 00 23 20 6f 66 20 52 6f 6c 6c 20 1..#.of.Checksum.bits.#.of.Roll.
24f20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 bits.#.of.Ticket.bits.#.of.Ticke
24f40 74 73 00 23 20 6f 66 20 6c 65 61 73 65 73 20 69 6e 20 75 73 65 00 23 31 00 23 32 00 25 31 24 64 ts.#.of.leases.in.use.#1.#2.%1$d
24f60 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 .Matched.%2$s.Log.Entries..%1$s.
24f80 28 25 32 24 73 29 20 2d 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 25 31 24 73 20 28 25 32 24 73 (%2$s).-.Notification.%1$s.(%2$s
24fa0 2f 25 33 24 73 29 20 61 63 74 69 76 65 20 61 6e 64 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 64 20 /%3$s).active.and.good.for.%4$d.
24fc0 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 61 6c 72 65 61 64 79 Minutes.%1$s.(%2$s/%3$s).already
24fe0 20 75 73 65 64 20 61 6e 64 20 65 78 70 69 72 65 64 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 .used.and.expired.%1$s.(%2$s/%3$
25000 73 29 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 73 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 s).good.for.%4$s.Minutes.%1$s.(%
25020 32 24 73 2f 25 33 24 73 29 3a 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 61 6e 79 20 72 65 67 69 2$s/%3$s):.not.found.on.any.regi
25040 73 74 65 72 65 64 20 52 6f 6c 6c 00 25 31 24 73 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f stered.Roll.%1$s.Matched.%2$s.Lo
25060 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 53 65 72 76 69 63 65 20 69 73 20 25 32 24 73 00 g.Entries..%1$s.Service.is.%2$s.
25080 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 %1$s.at.line.%2$d.%1$s.by.%2$s.%
250a0 31 24 73 20 68 61 73 20 61 20 43 49 44 52 20 6d 61 73 6b 20 6f 66 20 25 32 24 73 2c 20 77 68 69 1$s.has.a.CIDR.mask.of.%2$s,.whi
250c0 63 68 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 65 6e 6f 75 67 68 20 61 64 64 72 65 ch.does.not.contain.enough.addre
250e0 73 73 65 73 2e 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 sses..%1$s.installation.failed!.
25100 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 %1$s.installation.successfully.c
25120 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 24 73 20 21 21 00 ompleted..%1$s.invalid:.%2$s.!!.
25140 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 24 73 21 21 00 25 31 24 73 20 69 73 20 6e 6f 74 %1$s.invalid:.%2$s!!.%1$s.is.not
25160 20 61 20 76 61 6c 69 64 20 25 32 24 73 20 61 64 64 72 65 73 73 2c 20 46 51 44 4e 20 6f 72 20 61 .a.valid.%2$s.address,.FQDN.or.a
25180 6c 69 61 73 2e 00 25 31 24 73 20 69 73 20 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 lias..%1$s.is.restoring.the.conf
251a0 69 67 75 72 61 74 69 6f 6e 20 25 32 24 73 00 25 31 24 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 iguration.%2$s.%1$s.reinstallati
251c0 6f 6e 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 on.failed!.%1$s.reinstallation.s
251e0 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 72 65 6d 6f uccessfully.completed..%1$s.remo
25200 76 61 6c 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 73 75 63 63 65 73 73 val.failed!.%1$s.removal.success
25220 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 72 65 71 75 69 72 65 73 20 2a fully.completed..%1$s.requires.*
25240 41 54 20 4c 45 41 53 54 2a 20 25 32 24 73 20 52 41 4d 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 63 AT.LEAST*.%2$s.RAM.to.function.c
25260 6f 72 72 65 63 74 6c 79 2e 25 33 24 73 00 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 orrectly.%3$s.%1$s.seconds.(%2$s
25280 29 20 61 67 6f 00 25 31 24 73 20 75 70 64 61 74 65 64 20 74 6f 20 25 32 24 73 00 25 31 24 73 25 ).ago.%1$s.updated.to.%2$s.%1$s%
252a0 33 24 73 20 69 73 20 62 6f 6f 74 69 6e 67 2c 20 74 68 65 6e 20 70 61 63 6b 61 67 65 73 20 77 69 3$s.is.booting,.then.packages.wi
252c0 6c 6c 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f ll.be.reinstalled.in.the.backgro
252e0 75 6e 64 2e 25 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 und.%2$s%1$sDo.not.make.changes.
25300 69 6e 20 74 68 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 in.the.GUI.until.this.is.complet
25320 65 2e 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 6f 72 20 61 29 3a 20 00 25 31 24 73 2c 20 25 e.%2$s.%1$s(%2$s.or.a):..%1$s,.%
25340 32 24 73 20 53 65 72 76 69 63 65 20 69 73 20 25 33 24 73 00 25 31 24 73 2e 25 32 24 73 00 25 31 2$s.Service.is.%3$s.%1$s.%2$s.%1
25360 24 73 2f 25 32 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 75 62 6e 65 74 2e 00 25 $s/%2$s.is.not.a.valid.subnet..%
25380 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 20 41 6c 6c 6f 77 20 72 65 63 75 72 73 1$sAllow.Snoop:%2$s.Allow.recurs
253a0 69 76 65 20 61 6e 64 20 6e 6f 6e 72 65 63 75 72 73 69 76 65 20 61 63 63 65 73 73 20 66 72 6f 6d ive.and.nonrecursive.access.from
253c0 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e .hosts.within.the.netblock.defin
253e0 65 64 20 62 65 6c 6f 77 2e 20 55 73 65 64 20 66 6f 72 20 63 61 63 68 65 20 73 6e 6f 6f 70 69 6e ed.below..Used.for.cache.snoopin
25400 67 20 61 6e 64 20 69 64 65 61 6c 6c 79 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 63 6f 6e g.and.ideally.should.only.be.con
25420 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 68 figured.for.the.administrative.h
25440 6f 73 74 2e 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 41 6c 6c 6f 77 20 71 75 ost.%3$s.%1$sAllow:%2$s.Allow.qu
25460 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 eries.from.hosts.within.the.netb
25480 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 24 73 43 4f 4d 4d lock.defined.below.%3$s.%1$sCOMM
254a0 41 4e 44 25 32 24 73 09 25 33 24 73 54 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 20 68 6f AND%2$s.%3$sThe.command.which.ho
254c0 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 43 6c 69 63 6b 20 74 68 lds.the.socket.%4$s.%1$sClick.th
254e0 65 20 61 6e 63 68 6f 72 20 69 63 6f 6e 20 25 32 24 73 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b e.anchor.icon.%2$s.to.move.check
25500 65 64 20 72 75 6c 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e ed.rules.before.the.clicked.row.
25520 20 48 6f 6c 64 20 64 6f 77 6e 20 74 68 65 20 73 68 69 66 74 20 6b 65 79 20 61 6e 64 20 63 6c 69 .Hold.down.the.shift.key.and.cli
25540 63 6b 20 74 6f 20 6d 6f 76 65 20 74 68 65 20 72 75 6c 65 73 20 61 66 74 65 72 20 74 68 65 20 63 ck.to.move.the.rules.after.the.c
25560 6c 69 63 6b 65 64 20 72 6f 77 2e 00 25 31 24 73 43 6f 64 65 6c 20 41 63 74 69 76 65 20 51 75 65 licked.row..%1$sCodel.Active.Que
25580 75 65 25 32 24 73 00 25 31 24 73 43 72 65 61 74 65 25 32 24 73 20 61 6e 20 69 6e 74 65 72 6e 61 ue%2$s.%1$sCreate%2$s.an.interna
255a0 6c 20 43 41 2e 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 41 6c 6c l.CA..%1$sDeny.Nonlocal:%2$s.All
255c0 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 61 6c 2d 64 61 74 61 ow.only.authoritative.local-data
255e0 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e .queries.from.hosts.within.the.n
25600 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 4d 65 73 73 61 67 65 73 20 etblock.defined.below..Messages.
25620 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 61 72 65 20 64 72 6f 70 70 65 64 2e that.are.disallowed.are.dropped.
25640 25 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 53 74 6f 70 73 20 71 75 65 72 69 65 73 %3$s.%1$sDeny:%2$s.Stops.queries
25660 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 .from.hosts.within.the.netblock.
25680 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 68 65 defined.below.%3$s.%1$sEnter.the
256a0 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 .LAN.interface.name.or.'a'.for.a
256c0 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 20 25 32 24 73 4e 4f 54 45 3a 20 74 68 69 73 20 65 6e 61 uto-detection.%2$sNOTE:.this.ena
256e0 62 6c 65 73 20 66 75 6c 6c 20 46 69 72 65 77 61 6c 6c 69 6e 67 2f 4e 41 54 20 6d 6f 64 65 2e 25 bles.full.Firewalling/NAT.mode.%
25700 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 3$s(%4$s.a.or.nothing.if.finishe
25720 64 29 3a 25 35 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 4f 70 74 69 6f 6e 61 6c 20 25 d):%5$s.%1$sEnter.the.Optional.%
25740 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 2$s.interface.name.or.'a'.for.au
25760 74 6f 2d 64 65 74 65 63 74 69 6f 6e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 to-detection%3$s(%4$s.a.or.nothi
25780 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 72 72 6f 72 3a 20 ng.if.finished):%5$s.%1$sError:.
257a0 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 25 32 24 73 Could.not.find.settings.for.%2$s
257c0 25 33 24 73 00 25 31 24 73 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 74 65 73 74 20 73 65 74 74 %3$s.%1$sError:.cannot.test.sett
257e0 69 6e 67 73 20 66 6f 72 20 25 32 24 73 20 62 65 63 61 75 73 65 20 74 65 73 74 69 6e 67 20 69 73 ings.for.%2$s.because.testing.is
25800 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 6c 79 20 66 6f 72 20 4c 44 41 50 20 62 61 73 65 64 20 62 .supported.only.for.LDAP.based.b
25820 61 63 6b 65 6e 64 73 2e 25 33 24 73 00 25 31 24 73 45 78 70 6c 69 63 69 74 20 43 6f 6e 67 65 73 ackends.%3$s.%1$sExplicit.Conges
25840 74 69 6f 6e 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 25 32 24 73 00 25 31 24 73 46 44 25 32 24 73 tion.Notification%2$s.%1$sFD%2$s
25860 09 25 33 24 73 54 68 65 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 20 6e 75 6d 62 65 72 20 .%3$sThe.file.descriptor.number.
25880 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 4e 20 41 of.the.socket.%4$s.%1$sFOREIGN.A
258a0 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 66 DDRESS%2$s.%3$sThe.address.the.f
258c0 6f 72 65 69 67 6e 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 6f 75 6e oreign.end.of.the.socket.is.boun
258e0 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 46 6c 61 67 73 3a 25 32 24 73 20 41 20 3d 20 61 75 74 d.to.%4$s.%1$sFlags:%2$s.A.=.aut
25900 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e horized,.E.=.Extended.Rate.(802.
25920 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 11g),.P.=.Power.saving.mode.%3$s
25940 25 31 24 73 43 61 70 61 62 69 6c 69 74 69 65 73 3a 25 32 24 73 20 45 20 3d 20 45 53 53 20 28 69 %1$sCapabilities:%2$s.E.=.ESS.(i
25960 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 20 28 61 nfrastructure.mode),.I.=.IBSS.(a
25980 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 2f 54 4b d-hoc.mode),.P.=.privacy.(WEP/TK
259a0 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d IP/AES),.S.=.Short.preamble,.s.=
259c0 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 49 66 20 74 68 65 20 61 62 6f .Short.slot.time..%1$sIf.the.abo
259e0 76 65 20 6d 65 73 73 61 67 65 20 69 73 20 73 74 69 6c 6c 20 64 69 73 70 6c 61 79 65 64 20 61 66 ve.message.is.still.displayed.af
25a00 74 65 72 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 68 6f 75 72 73 2c 20 75 73 65 20 74 68 65 20 27 ter.a.couple.of.hours,.use.the.'
25a20 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 27 20 62 75 74 74 6f 6e 20 6f 6e 20 74 68 Clear.Package.Lock'.button.on.th
25a40 65 20 25 33 24 73 20 70 61 67 65 20 61 6e 64 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 e.%3$s.page.and.reinstall.packag
25a60 65 73 20 6d 61 6e 75 61 6c 6c 79 2e 25 32 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 56 4c 41 es.manually.%2$s.%1$sInvalid.VLA
25a80 4e 20 74 61 67 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 69 6e 74 N.tag.'%2$s'%3$s.%1$sInvalid.int
25aa0 65 72 66 61 63 65 20 6e 61 6d 65 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f 43 41 4c erface.name.'%2$s'%3$s.%1$sLOCAL
25ac0 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 .ADDRESS%2$s.%3$sThe.address.the
25ae0 20 6c 6f 63 61 6c 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 6f 75 6e .local.end.of.the.socket.is.boun
25b00 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 4d 6f 6e 69 74 6f 72 25 32 24 73 20 74 68 65 20 66 69 d.to.%4$s.%1$sMonitor%2$s.the.fi
25b20 6c 74 65 72 20 72 65 6c 6f 61 64 20 70 72 6f 67 72 65 73 73 2e 00 25 31 24 73 4e 6f 6e 2d 70 72 lter.reload.progress..%1$sNon-pr
25b40 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 20 63 61 70 74 75 72 65 73 20 6f 6e 6c 79 20 74 72 61 omiscuous.mode.captures.only.tra
25b60 66 66 69 63 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 72 65 6c 65 76 61 6e 74 20 74 ffic.that.is.directly.relevant.t
25b80 6f 20 74 68 65 20 68 6f 73 74 20 28 73 65 6e 74 20 62 79 20 69 74 2c 20 73 65 6e 74 20 6f 72 20 o.the.host.(sent.by.it,.sent.or.
25ba0 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 2c 20 6f 72 20 72 6f 75 74 65 64 20 74 68 72 6f 75 broadcast.to.it,.or.routed.throu
25bc0 67 68 20 69 74 29 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 73 68 6f 77 20 70 61 63 6b 65 74 73 gh.it).and.does.not.show.packets
25be0 20 74 68 61 74 20 61 72 65 20 69 67 6e 6f 72 65 64 20 61 74 20 6e 65 74 77 6f 72 6b 20 61 64 61 .that.are.ignored.at.network.ada
25c00 70 74 65 72 20 6c 65 76 65 6c 2e 25 32 24 73 25 33 24 73 50 72 6f 6d 69 73 63 75 6f 75 73 20 6d pter.level.%2$s%3$sPromiscuous.m
25c20 6f 64 65 25 34 24 73 20 28 22 73 6e 69 66 66 69 6e 67 22 29 20 63 61 70 74 75 72 65 73 20 61 6c ode%4$s.("sniffing").captures.al
25c40 6c 20 64 61 74 61 20 73 65 65 6e 20 62 79 20 74 68 65 20 61 64 61 70 74 65 72 2c 20 77 68 65 74 l.data.seen.by.the.adapter,.whet
25c60 68 65 72 20 6f 72 20 6e 6f 74 20 69 74 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 6c 61 74 65 her.or.not.it.is.valid.or.relate
25c80 64 20 74 6f 20 74 68 65 20 68 6f 73 74 2c 20 62 75 74 20 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 d.to.the.host,.but.in.some.cases
25ca0 20 6d 61 79 20 68 61 76 65 20 75 6e 64 65 73 69 72 61 62 6c 65 20 73 69 64 65 20 65 66 66 65 63 .may.have.undesirable.side.effec
25cc0 74 73 20 61 6e 64 20 6e 6f 74 20 61 6c 6c 20 61 64 61 70 74 65 72 73 20 73 75 70 70 6f 72 74 20 ts.and.not.all.adapters.support.
25ce0 74 68 69 73 20 6f 70 74 69 6f 6e 2e 20 43 6c 69 63 6b 20 49 6e 66 6f 20 66 6f 72 20 64 65 74 61 this.option..Click.Info.for.deta
25d00 69 6c 73 20 25 35 24 73 50 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 20 72 65 71 75 69 72 65 ils.%5$sPromiscuous.mode.require
25d20 73 20 6d 6f 72 65 20 6b 65 72 6e 65 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 70 61 63 6b s.more.kernel.processing.of.pack
25d40 65 74 73 2e 20 54 68 69 73 20 70 75 74 73 20 61 20 73 6c 69 67 68 74 6c 79 20 68 69 67 68 65 72 ets..This.puts.a.slightly.higher
25d60 20 64 65 6d 61 6e 64 20 6f 6e 20 73 79 73 74 65 6d 20 72 65 73 6f 75 72 63 65 73 2c 20 65 73 70 .demand.on.system.resources,.esp
25d80 65 63 69 61 6c 6c 79 20 6f 6e 20 76 65 72 79 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 73 20 6f 72 ecially.on.very.busy.networks.or
25da0 20 6c 6f 77 20 70 6f 77 65 72 20 70 72 6f 63 65 73 73 6f 72 73 2e 20 54 68 65 20 63 68 61 6e 67 .low.power.processors..The.chang
25dc0 65 20 69 6e 20 70 61 63 6b 65 74 20 70 72 6f 63 65 73 73 69 6e 67 20 6d 61 79 20 61 6c 6c 6f 77 e.in.packet.processing.may.allow
25de0 20 61 20 68 6f 73 74 69 6c 65 20 68 6f 73 74 20 74 6f 20 64 65 74 65 63 74 20 74 68 61 74 20 61 .a.hostile.host.to.detect.that.a
25e00 6e 20 61 64 61 70 74 65 72 20 69 73 20 69 6e 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 n.adapter.is.in.promiscuous.mode
25e20 20 6f 72 20 74 6f 20 27 66 69 6e 67 65 72 70 72 69 6e 74 27 20 74 68 65 20 6b 65 72 6e 65 6c 20 .or.to.'fingerprint'.the.kernel.
25e40 28 73 65 65 20 25 36 24 73 29 2e 20 53 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 (see.%6$s)..Some.network.adapter
25e60 73 20 6d 61 79 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6f 72 20 77 6f 72 6b 20 77 65 6c 6c 20 69 s.may.not.support.or.work.well.i
25e80 6e 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 20 28 73 65 65 20 25 37 24 73 29 2e 25 38 n.promiscuous.mode.(see.%7$s).%8
25ea0 24 73 00 25 31 24 73 4f 70 74 69 6f 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 64 $s.%1$sOptional.interface.%2$s.d
25ec0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 75 6e 64 3a 20 25 33 24 73 00 25 31 24 73 50 49 44 25 32 escription.found:.%3$s.%1$sPID%2
25ee0 24 73 09 25 33 24 73 54 68 65 20 70 72 6f 63 65 73 73 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6d $s.%3$sThe.process.ID.of.the.com
25f00 6d 61 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 mand.which.holds.the.socket.%4$s
25f20 00 25 31 24 73 50 52 4f 54 4f 25 32 24 73 09 25 33 24 73 54 68 65 20 74 72 61 6e 73 70 6f 72 74 .%1$sPROTO%2$s.%3$sThe.transport
25f40 20 70 72 6f 74 6f 63 6f 6c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 6f .protocol.associated.with.the.so
25f60 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 61 63 6b 61 67 65 73 20 61 72 65 20 63 75 72 72 65 cket.%4$s.%1$sPackages.are.curre
25f80 6e 74 6c 79 20 62 65 69 6e 67 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 ntly.being.reinstalled.in.the.ba
25fa0 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 ckground.%2$s%1$sDo.not.make.cha
25fc0 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f nges.in.the.GUI.until.this.is.co
25fe0 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 mplete.%2$s.%1$sRandom.Early.Det
26000 65 63 74 69 6f 6e 20 49 6e 20 61 6e 64 20 4f 75 74 25 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d ection.In.and.Out%2$s.%1$sRandom
26020 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 20 .Early.Detection%2$s.%1$sRefuse.
26040 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 Nonlocal:%2$s.Allow.only.authori
26060 74 61 74 69 76 65 20 6c 6f 63 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 tative.local-data.queries.from.h
26080 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 osts.within.the.netblock.defined
260a0 20 62 65 6c 6f 77 2e 20 53 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 .below..Sends.a.DNS.rcode.REFUSE
260c0 44 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 D.error.message.back.to.the.clie
260e0 6e 74 20 66 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f nt.for.messages.that.are.disallo
26100 77 65 64 2e 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 73 20 53 74 6f 70 73 20 71 75 65 72 69 wed..%1$sRefuse:%2$s.Stops.queri
26120 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 es.from.hosts.within.the.netbloc
26140 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2c 20 62 75 74 20 73 65 6e 64 73 20 61 20 44 4e 53 k.defined.below,.but.sends.a.DNS
26160 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 62 61 63 .rcode.REFUSED.error.message.bac
26180 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 25 33 24 73 00 25 31 24 73 54 68 65 20 70 75 72 k.to.the.client.%3$s.%1$sThe.pur
261a0 65 20 4e 41 54 20 6d 6f 64 65 20 75 73 65 73 20 61 20 73 65 74 20 6f 66 20 4e 41 54 20 72 75 6c e.NAT.mode.uses.a.set.of.NAT.rul
261c0 65 73 20 74 6f 20 64 69 72 65 63 74 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 es.to.direct.packets.to.the.targ
261e0 65 74 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 68 61 73 20 62 et.of.the.port.forward..It.has.b
26200 65 74 74 65 72 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 62 75 74 20 69 74 20 6d 75 73 74 20 62 etter.scalability,.but.it.must.b
26220 65 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 63 63 75 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 e.possible.to.accurately.determi
26240 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 67 61 74 65 77 61 79 20 49 50 20 ne.the.interface.and.gateway.IP.
26260 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 used.for.communication.with.the.
26280 74 61 72 67 65 74 20 61 74 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 target.at.the.time.the.rules.are
262a0 20 6c 6f 61 64 65 64 2e 20 54 68 65 72 65 20 61 72 65 20 6e 6f 20 69 6e 68 65 72 65 6e 74 20 6c .loaded..There.are.no.inherent.l
262c0 69 6d 69 74 73 20 74 6f 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 6f 72 74 73 20 6f 74 68 imits.to.the.number.of.ports.oth
262e0 65 72 20 74 68 61 6e 20 74 68 65 20 6c 69 6d 69 74 73 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 er.than.the.limits.of.the.protoc
26300 6f 6c 73 2e 20 20 41 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f ols...All.protocols.available.fo
26320 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 32 r.port.forwards.are.supported.%2
26340 24 73 54 68 65 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 6d 6f 64 65 20 75 73 65 73 20 61 20 68 65 $sThe.NAT.+.proxy.mode.uses.a.he
26360 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 74 6f 20 lper.program.to.send.packets.to.
26380 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 the.target.of.the.port.forward..
263a0 49 74 20 69 73 20 75 73 65 66 75 6c 20 69 6e 20 73 65 74 75 70 73 20 77 68 65 72 65 20 74 68 65 It.is.useful.in.setups.where.the
263c0 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 2f 6f 72 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 .interface.and/or.gateway.IP.use
263e0 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 d.for.communication.with.the.tar
26400 67 65 74 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 63 75 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 get.cannot.be.accurately.determi
26420 6e 65 64 20 61 74 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f ned.at.the.time.the.rules.are.lo
26440 61 64 65 64 2e 20 52 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 74 20 63 aded..Reflection.rules.are.not.c
26460 72 65 61 74 65 64 20 66 6f 72 20 72 61 6e 67 65 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 35 30 reated.for.ranges.larger.than.50
26480 30 20 70 6f 72 74 73 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 0.ports.and.will.not.be.used.for
264a0 20 6d 6f 72 65 20 74 68 61 6e 20 31 30 30 30 20 70 6f 72 74 73 20 74 6f 74 61 6c 20 62 65 74 77 .more.than.1000.ports.total.betw
264c0 65 65 6e 20 61 6c 6c 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 4f 6e 6c 79 20 54 43 50 20 een.all.port.forwards..Only.TCP.
264e0 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e and.UDP.protocols.are.supported.
26500 25 33 24 73 49 6e 64 69 76 69 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 %3$sIndividual.rules.may.be.conf
26520 69 67 75 72 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 igured.to.override.this.system.s
26540 65 74 74 69 6e 67 20 6f 6e 20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 25 31 24 73 etting.on.a.per-rule.basis..%1$s
26560 55 53 45 52 25 32 24 73 09 25 33 24 73 54 68 65 20 75 73 65 72 20 77 68 6f 20 6f 77 6e 73 20 74 USER%2$s.%3$sThe.user.who.owns.t
26580 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 64 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d he.socket.%4$s.%d.is.the.maximum
265a0 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 76 65 72 73 2e 00 25 .number.of.configured.servers..%
265c0 73 00 25 73 20 49 50 73 20 68 61 76 65 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 s.%s.IPs.have.been.disabled..Ple
265e0 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 64 69 73 61 62 6c 69 6e 67 20 64 6f 65 73 20 6e 6f 74 ase.note.that.disabling.does.not
26600 20 73 75 72 76 69 76 65 20 61 20 72 65 62 6f 6f 74 20 61 6e 64 20 73 6f 6d 65 20 63 6f 6e 66 69 .survive.a.reboot.and.some.confi
26620 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 77 69 6c 6c 20 72 65 2d 65 6e 61 62 6c 65 2e guration.changes.will.re-enable.
26640 00 25 73 20 54 61 62 6c 65 00 25 73 20 54 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 .%s.Table.%s.Timeout.value.must.
26660 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 70 6f 73 69 74 69 76 65 2e 00 25 73 20 68 61 73 20 be.numeric.and.positive..%s.has.
26680 62 65 65 6e 20 72 65 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 61 72 been.restarted..%s.has.been.star
266a0 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 6f 70 70 65 64 2e 00 25 73 20 68 61 73 ted..%s.has.been.stopped..%s.has
266c0 20 64 65 74 65 63 74 65 64 20 61 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 6f 72 20 70 72 6f 67 .detected.a.crash.report.or.prog
266e0 72 61 6d 6d 69 6e 67 20 62 75 67 2e 00 25 73 20 68 61 73 20 6e 6f 20 73 75 62 6e 65 74 2e 00 25 ramming.bug..%s.has.no.subnet..%
26700 73 20 69 6e 74 65 72 66 61 63 65 20 70 61 74 68 20 63 6f 73 74 20 66 6f 72 20 53 54 50 20 6e 65 s.interface.path.cost.for.STP.ne
26720 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 eds.to.be.an.integer.between.1.a
26740 6e 64 20 32 30 30 30 30 30 30 30 30 2e 00 25 73 20 69 6e 74 65 72 66 61 63 65 20 70 72 69 6f 72 nd.200000000..%s.interface.prior
26760 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 ity.for.STP.needs.to.be.an.integ
26780 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 32 34 30 2e 00 25 73 20 69 6e 76 61 6c 69 64 er.between.0.and.240..%s.invalid
267a0 3a 20 54 6f 6f 20 73 68 6f 72 74 21 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 :.Too.short!.%s.is.a.subnet.cont
267c0 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 aining.more.than.64.IP.addresses
267e0 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 61 20 73 .(in."disabled".list)..%s.is.a.s
26800 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 ubnet.containing.more.than.64.IP
26820 20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 .addresses.(in."enabled".list)..
26840 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 %s.is.a.subnet.containing.more.t
26860 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 han.64.IP.addresses..%s.is.not.a
26880 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 34 20 73 75 62 6e 65 74 .valid.IP.address.or.IPv4.subnet
268a0 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 6e 6f 74 .(in."disabled".list)..%s.is.not
268c0 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 34 20 73 75 62 6e .a.valid.IP.address.or.IPv4.subn
268e0 65 74 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 6e 6f et.(in."enabled".list)..%s.is.no
26900 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 49 50 76 34 20 73 75 62 6e 65 t.a.valid.IP.address,.IPv4.subne
26920 74 2c 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 t,.or.alias..%s.is.not.a.valid.I
26940 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 Pv4.address.or.could.not.be.dele
26960 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 ted..%s.is.not.a.valid.IPv6.addr
26980 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 25 73 20 ess.or.could.not.be.deleted..%s.
269a0 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 is.not.a.valid.authentication.se
269c0 72 76 65 72 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 rver.%s.is.not.a.valid.destinati
269e0 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f on.IP.address.or.alias..%s.is.no
26a00 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 t.a.valid.end.destination.port..
26a20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 It.must.be.a.port.alias.or.integ
26a40 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f er.between.1.and.65535..%s.is.no
26a60 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 t.a.valid.end.source.port..It.mu
26a80 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 st.be.a.port.alias.or.integer.be
26aa0 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 tween.1.and.65535..%s.is.not.a.v
26ac0 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 alid.port.or.alias..%s.is.not.a.
26ae0 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 2e 00 25 73 20 69 73 20 valid.port.or.port.range..%s.is.
26b00 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 70 6f 72 74 not.a.valid.redirect.target.port
26b20 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 ..It.must.be.a.port.alias.or.int
26b40 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 eger.between.1.and.65535..%s.is.
26b60 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 not.a.valid.source.IP.address.or
26b80 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 74 61 72 74 20 .alias..%s.is.not.a.valid.start.
26ba0 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 destination.port..It.must.be.a.p
26bc0 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 ort.alias.or.integer.between.1.a
26be0 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 74 61 72 nd.65535..%s.is.not.a.valid.star
26c00 74 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 t.source.port..It.must.be.a.port
26c20 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 .alias.or.integer.between.1.and.
26c40 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 65535..%s.is.not.an.IP.address..
26c60 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 65 72 72 6f 72 20 74 6f 20 63 6f 6e 74 Please.correct.the.error.to.cont
26c80 69 6e 75 65 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 67 61 74 inue.%s.is.only.valid.if.the.gat
26ca0 65 77 61 79 20 69 73 20 73 65 74 20 74 6f 20 27 64 65 66 61 75 6c 74 27 2e 00 25 73 20 69 73 20 eway.is.set.to.'default'..%s.is.
26cc0 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 25 73 only.valid.with.protocol.TCP..%s
26ce0 20 69 73 20 70 61 72 74 20 6f 66 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 2e 20 52 65 6d 6f .is.part.of.another.bridge..Remo
26d00 76 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d ve.the.interface.from.bridge.mem
26d20 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 25 73 20 6d 61 64 65 20 75 6e 6b 6e 6f 77 bers.to.continue..%s.made.unknow
26d40 6e 20 63 68 61 6e 67 65 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 n.change.%s.must.be.a.valid.IPv4
26d60 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 .address.or.alias..%s.must.be.a.
26d80 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 valid.IPv4.address..%s.must.be.a
26da0 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 .valid.IPv4.or.IPv6.address.or.a
26dc0 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 lias..%s.must.be.a.valid.IPv4.or
26de0 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 .IPv6.address..%s.must.be.a.vali
26e00 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 d.IPv6.address.or.alias..%s.must
26e20 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 72 65 63 .be.a.valid.IPv6.address..%s.rec
26e40 6f 72 64 73 2e 00 25 73 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 54 ords..%sClick.for.additional.PPT
26e60 50 20 61 6e 64 20 4c 32 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 P.and.L2TP.configuration.options
26e80 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 ..Save.first.if.changes.have.bee
26ea0 6e 20 6d 61 64 65 2e 00 25 73 52 65 74 72 69 65 76 69 6e 67 20 73 75 70 70 6f 72 74 20 69 6e 66 n.made..%sRetrieving.support.inf
26ec0 6f 72 6d 61 74 69 6f 6e 20 25 73 20 25 73 00 25 73 55 73 65 72 2d 63 72 65 61 74 65 64 20 74 68 ormation.%s.%s.%sUser-created.th
26ee0 65 6d 65 73 20 61 72 65 20 75 6e 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 20 61 74 20 79 6f 75 emes.are.unsupported,.use.at.you
26f00 72 20 6f 77 6e 20 72 69 73 6b 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 r.own.risk..%sWarning:.filter.ru
26f20 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 le.removed.(destination.network.
26f40 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 '%s'.does.not.exist.anymore)..%s
26f60 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e Warning:.filter.rule.removed.(in
26f80 74 65 72 66 61 63 65 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d terface.'%s'.does.not.exist.anym
26fa0 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d ore)..%sWarning:.filter.rule.rem
26fc0 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e oved.(source.network.'%s'.does.n
26fe0 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 ot.exist.anymore)..%sWarning:.tr
27000 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 69 affic.shaper.rule.removed.(desti
27020 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 nation.network.'%s'.does.not.exi
27040 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 st.anymore)..%sWarning:.traffic.
27060 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 20 27 shaper.rule.removed.(interface.'
27080 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 %s'.does.not.exist.anymore)..%sW
270a0 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f arning:.traffic.shaper.rule.remo
270c0 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f ved.(source.network.'%s'.does.no
270e0 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 72 69 74 69 6e 67 20 63 6f 6e 66 t.exist.anymore)..%sWriting.conf
27100 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 26 64 65 67 3b 43 00 26 64 65 67 3b 46 00 26 6e 62 73 70 iguration....&deg;C.&deg;F.&nbsp
27120 3b 00 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 31 30 30 20 2a 20 ;.&nbsp;&nbsp;&nbsp;&nbsp;100.*.
27140 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 2f 20 28 74 69 6d 65 20 70 65 72 69 6f 64 20 2d 20 probe.interval./.(time.period.-.
27160 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 00 26 71 75 6f 74 3b 51 75 69 63 6b 26 71 75 6f 74 3b loss.interval).&quot;Quick&quot;
27180 20 72 75 6c 65 2e 20 41 70 70 6c 69 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 .rule..Applied.immediately.on.ma
271a0 74 63 68 2e 00 27 2c 27 20 61 72 65 6e 27 74 20 61 6c 6c 6f 77 65 64 2e 00 27 4d 61 78 69 6d 75 tch..','.aren't.allowed..'Maximu
271c0 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d m.TTL.for.RRsets.and.Messages'.m
271e0 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 4d 69 6e 69 ust.be.a.positive.integer..'Mini
27200 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 mum.TTL.for.RRsets.and.Messages'
27220 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 53 65 .must.be.a.positive.integer..'Se
27240 72 76 65 72 20 61 64 64 72 65 73 73 27 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 4e rver.address'.parameter.should.N
27260 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 OT.be.set.to.any.IP.address.curr
27280 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 28 ently.in.use.on.this.firewall..(
272a0 25 31 24 73 20 68 6f 75 72 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 20 68 6f 75 72 73 20 %1$s.hour.%2$s.GMT).(%1$s.hours.
272c0 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 68 65 78 61 64 65 63 69 6d 61 6c 25 32 24 73 20 66 %2$s.GMT).(%1$shexadecimal%2$s.f
272e0 72 6f 6d 20 30 20 74 6f 20 25 33 24 73 29 20 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 rom.0.to.%3$s).The.value.in.this
27300 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 28 44 65 6c 65 67 61 74 65 64 29 20 49 50 76 36 20 70 .field.is.the.(Delegated).IPv6.p
27320 72 65 66 69 78 20 49 44 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 63 6f refix.ID..This.determines.the.co
27340 6e 66 69 67 75 72 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 49 44 20 62 61 73 65 64 20 6f 6e 20 74 nfigurable.network.ID.based.on.t
27360 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 he.dynamic.IPv6.connection..The.
27380 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 28 31 26 6e 64 61 73 68 3b 31 30 30 default.value.is.0..(1&ndash;100
273a0 29 00 28 31 26 6e 64 61 73 68 3b 32 31 32 29 00 28 54 68 69 73 20 69 73 20 6e 6f 74 20 67 65 6e ).(1&ndash;212).(This.is.not.gen
273c0 65 72 61 6c 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 62 75 74 20 6d 61 79 20 62 65 20 6e erally.recommended,.but.may.be.n
273e0 65 65 64 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 29 00 28 54 68 69 73 eeded.for.some.scenarios.).(This
27400 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 73 20 61 64 6d .privilege.effectively.gives.adm
27420 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 75 inistrator-level.access.to.the.u
27440 73 65 72 29 00 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 ser).(This.privilege.effectively
27460 20 67 69 76 65 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 .gives.administrator-level.acces
27480 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 29 00 28 55 29 53 49 4d 20 s.to.users.in.the.group).(U)SIM.
274a0 63 61 72 64 20 6c 6f 63 6b 20 53 74 61 74 65 00 28 55 70 64 61 74 69 6e 67 2e 2e 2e 29 00 28 55 card.lock.State.(Updating...).(U
274c0 73 65 72 20 25 73 29 00 28 61 64 6d 69 6e 20 70 72 69 76 69 6c 65 67 65 29 00 28 64 65 66 61 75 ser.%s).(admin.privilege).(defau
274e0 6c 74 29 00 28 68 69 73 74 6f 72 69 63 61 6c 29 00 28 6e 65 77 65 73 74 20 61 74 20 62 6f 74 74 lt).(historical).(newest.at.bott
27500 6f 6d 29 00 28 6e 65 77 65 73 74 20 61 74 20 74 6f 70 29 00 28 6e 6f 20 67 72 61 70 68 29 00 28 om).(newest.at.top).(no.graph).(
27520 6f 74 68 65 72 29 00 28 70 6c 61 74 66 6f 72 6d 20 64 65 66 61 75 6c 74 29 00 2a 00 2a 20 41 20 other).(platform.default).*.*.A.
27540 70 72 6f 70 65 72 20 54 68 65 72 6d 61 6c 20 53 65 6e 73 6f 72 20 2f 20 4d 6f 64 75 6c 65 20 63 proper.Thermal.Sensor./.Module.c
27560 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 00 2a 36 52 44 20 42 6f 72 64 an.be.configured.under.*6RD.Bord
27580 65 72 20 72 65 6c 61 79 00 2a 41 63 74 69 6f 6e 00 2a 41 64 64 72 65 73 73 00 2a 41 64 64 72 65 er.relay.*Action.*Address.*Addre
275a0 73 73 20 46 61 6d 69 6c 79 00 2a 41 64 64 72 65 73 73 28 65 73 29 00 2a 41 6c 69 61 73 20 4e 61 ss.Family.*Address(es).*Alias.Na
275c0 6d 65 00 2a 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 2a 41 73 73 69 67 6e 65 64 20 me.*Aliases.to.import.*Assigned.
275e0 70 72 69 76 69 6c 65 67 65 73 00 2a 41 75 74 68 20 64 69 67 65 73 74 20 61 6c 67 6f 72 69 74 68 privileges.*Auth.digest.algorith
27600 6d 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 2a 41 75 74 68 65 6e m.*Authentication.Method.*Authen
27620 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 tication.Server.*Authentication.
27640 63 6f 6e 74 61 69 6e 65 72 73 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 00 containers.*Authentication.type.
27660 2a 42 61 63 6b 65 6e 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 42 69 6e *Backend.for.authentication.*Bin
27680 64 20 63 72 65 64 65 6e 74 69 61 6c 73 00 2a 42 72 61 6e 63 68 00 2a 43 41 20 74 6f 20 73 69 67 d.credentials.*Branch.*CA.to.sig
276a0 6e 20 77 69 74 68 00 2a 43 52 4c 20 64 61 74 61 00 2a 43 53 52 20 74 6f 20 73 69 67 6e 00 2a 43 n.with.*CRL.data.*CSR.to.sign.*C
276c0 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 43 65 72 74 69 66 69 63 61 74 ertificate.Authority.*Certificat
276e0 65 20 44 65 70 74 68 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 4c 69 66 65 74 69 6d 65 20 28 64 e.Depth.*Certificate.Lifetime.(d
27700 61 79 73 29 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 54 79 70 65 00 2a 43 65 72 74 69 66 69 63 ays).*Certificate.Type.*Certific
27720 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 ate.authority.*Certificate.data.
27740 2a 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 2a 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 2a 43 6f 75 6e *Common.Name.*Confirmation.*Coun
27760 74 00 2a 44 48 20 47 72 6f 75 70 00 2a 44 48 20 50 61 72 61 6d 65 74 65 72 20 4c 65 6e 67 74 68 t.*DH.Group.*DH.Parameter.Length
27780 00 2a 44 55 49 44 00 2a 44 61 74 65 00 2a 44 65 73 63 72 69 70 74 69 6f 6e 00 2a 44 65 73 63 72 .*DUID.*Date.*Description.*Descr
277a0 69 70 74 69 76 65 20 6e 61 6d 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 00 2a 44 65 73 74 69 6e iptive.name.*Destination.*Destin
277c0 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 ation.network.*Destination.port.
277e0 72 61 6e 67 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 2a 44 65 76 69 63 range.*Destination.server.*Devic
27800 65 20 6d 6f 64 65 00 2a 44 69 67 65 73 74 20 41 6c 67 6f 72 69 74 68 6d 00 2a 44 69 72 65 63 74 e.mode.*Digest.Algorithm.*Direct
27820 69 6f 6e 00 2a 44 6f 6d 61 69 6e 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 ion.*Domain.*Encryption.Algorith
27840 6d 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 45 78 69 73 74 69 m.*Encryption.Algorithms.*Existi
27860 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 73 00 2a 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 ng.Certificates.*External.subnet
27880 20 49 50 00 2a 46 69 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 46 69 72 .IP.*Final.certificate.data.*Fir
278a0 73 74 20 6c 65 76 65 6c 20 74 61 67 00 2a 47 49 46 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 st.level.tag.*GIF.Remote.Address
278c0 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 .*GIF.tunnel.local.address.*GIF.
278e0 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 tunnel.remote.address.*GIF.tunne
27900 6c 20 73 75 62 6e 65 74 00 2a 47 52 45 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 52 l.subnet.*GRE.Remote.Address.*GR
27920 45 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e E.tunnel.local.address.*GRE.tunn
27940 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 el.remote.address.*GRE.tunnel.su
27960 62 6e 65 74 00 2a 47 61 74 65 77 61 79 00 2a 47 61 74 65 77 61 79 20 50 72 69 6f 72 69 74 79 00 bnet.*Gateway.*Gateway.Priority.
27980 2a 47 72 6f 75 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 47 72 6f 75 70 20 4e 61 6d *Group.Authentication.*Group.Nam
279a0 65 00 2a 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 2a 47 72 6f 75 70 e.*Group.member.attribute.*Group
279c0 20 6e 61 6d 65 00 2a 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 48 .name.*Group.naming.attribute.*H
279e0 54 54 50 53 20 73 65 72 76 65 72 20 6e 61 6d 65 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 74 68 6d TTPS.server.name.*Hash.Algorithm
27a00 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 48 6f 73 74 6e 61 6d 65 00 2a 48 6f 73 .*Hash.Algorithms.*Hostname.*Hos
27a20 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 00 2a 49 50 20 41 64 64 72 65 73 73 00 tname.or.IP.address.*IP.Address.
27a40 2a 49 50 20 50 72 6f 74 6f 63 6f 6c 00 2a 49 50 76 34 20 41 64 64 72 65 73 73 00 2a 49 50 76 36 *IP.Protocol.*IPv4.Address.*IPv6
27a60 20 49 6e 74 65 72 66 61 63 65 00 2a 49 50 76 36 20 61 64 64 72 65 73 73 00 2a 49 64 65 6e 74 69 .Interface.*IPv6.address.*Identi
27a80 66 69 65 72 00 2a 49 6e 74 65 72 66 61 63 65 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 6f fier.*Interface.*Interface.to.mo
27aa0 6e 69 74 6f 72 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 6e 64 20 75 70 64 61 74 65 20 nitor.*Interface.to.send.update.
27ac0 66 72 6f 6d 00 2a 49 6e 74 65 72 66 61 63 65 28 73 29 00 2a 49 6e 74 65 72 66 61 63 65 73 00 2a from.*Interface(s).*Interfaces.*
27ae0 49 6e 74 65 72 6e 61 6c 20 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 00 2a Internal.IP.*Internet.Protocol.*
27b00 4b 65 79 00 2a 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 00 2a 4b 65 79 20 61 Key.*Key.Exchange.version.*Key.a
27b20 6c 67 6f 72 69 74 68 6d 00 2a 4b 65 79 20 6c 65 6e 67 74 68 00 2a 4b 65 79 20 6c 65 6e 67 74 68 lgorithm.*Key.length.*Key.length
27b40 20 28 62 69 74 73 29 00 2a 4b 65 79 20 6e 61 6d 65 00 2a 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c .(bits).*Key.name.*LAGG.Protocol
27b60 00 2a 4c 61 6e 67 75 61 67 65 00 2a 4c 65 76 65 6c 00 2a 4c 69 66 65 74 69 6d 65 20 28 53 65 63 .*Language.*Level.*Lifetime.(Sec
27b80 6f 6e 64 73 29 00 2a 4c 69 66 65 74 69 6d 65 20 28 64 61 79 73 29 00 2a 4c 69 6e 6b 20 49 6e 74 onds).*Lifetime.(days).*Link.Int
27ba0 65 72 66 61 63 65 28 73 29 00 2a 4c 69 6e 6b 20 54 79 70 65 00 2a 4c 6f 63 61 6c 20 49 50 20 61 erface(s).*Link.Type.*Local.IP.a
27bc0 64 64 72 65 73 73 00 2a 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 00 2a 4c 6f 63 61 6c 20 70 6f 72 ddress.*Local.Network.*Local.por
27be0 74 00 2a 4d 41 43 20 41 64 64 72 65 73 73 00 2a 4d 41 43 20 61 64 64 72 65 73 73 00 2a 4d 65 6d t.*MAC.Address.*MAC.address.*Mem
27c00 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 2a 4d 65 6d 62 65 72 73 00 2a 4d 65 74 68 6f 64 00 ber.Interfaces.*Members.*Method.
27c20 2a 4d 69 6e 75 74 65 73 20 70 65 72 20 74 69 63 6b 65 74 00 2a 4d 6f 64 65 00 2a 4d 6f 64 65 6d *Minutes.per.ticket.*Mode.*Modem
27c40 20 70 6f 72 74 00 2a 4d 79 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 4d 79 20 69 64 65 6e 74 69 .port.*My.Certificate.*My.identi
27c60 66 69 65 72 00 2a 4e 61 6d 65 00 2a 4e 65 67 6f 74 69 61 74 69 6f 6e 20 6d 6f 64 65 00 2a 4e 65 fier.*Name.*Negotiation.mode.*Ne
27c80 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 4e 65 74 77 6f 72 6b 73 00 2a 4e 75 6d 62 twork.Interfaces.*Networks.*Numb
27ca0 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 72 73 00 2a 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f er.of.L2TP.users.*Outgoing.Netwo
27cc0 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 00 rk.Interfaces.*Parent.Interface.
27ce0 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 69 6e 74 65 72 *Parent.Interfaces.*Parent.inter
27d00 66 61 63 65 00 2a 50 61 73 73 77 6f 72 64 00 2a 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 face.*Password.*Peer.Certificate
27d20 20 41 75 74 68 6f 72 69 74 79 00 2a 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 2a 50 68 6f .Authority.*Peer.identifier.*Pho
27d40 6e 65 20 6e 75 6d 62 65 72 00 2a 50 6f 72 74 00 2a 50 6f 72 74 20 76 61 6c 75 65 00 2a 50 72 65 ne.number.*Port.*Port.value.*Pre
27d60 2d 53 68 61 72 65 64 20 4b 65 79 00 2a 50 72 69 76 61 74 65 20 6b 65 79 20 64 61 74 61 00 2a 50 -Shared.Key.*Private.key.data.*P
27d80 72 6f 74 6f 63 6f 6c 00 2a 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 2a 52 61 6e 67 65 rotocol.*Protocol.version.*Range
27da0 00 2a 52 65 63 6f 72 64 20 54 79 70 65 00 2a 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 .*Record.Type.*Redirect.target.I
27dc0 50 00 2a 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 70 6f 72 74 00 2a 52 65 6d 6f 74 65 20 P.*Redirect.target.port.*Remote.
27de0 41 64 64 72 65 73 73 20 52 61 6e 67 65 00 2a 52 65 6d 6f 74 65 20 47 61 74 65 77 61 79 00 2a 52 Address.Range.*Remote.Gateway.*R
27e00 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 2a 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b emote.IP.address.*Remote.Network
27e20 00 2a 52 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 00 2a 52 6f 6c 6c 20 23 00 2a .*Remote.address.range.*Roll.#.*
27e40 52 6f 75 74 65 72 20 6d 6f 64 65 00 2a 52 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 00 2a 53 53 Router.mode.*Router.priority.*SS
27e60 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 53 63 68 65 64 75 6c 65 20 4e 61 6d 65 00 2a 53 63 L.Certificate.*Schedule.Name.*Sc
27e80 6f 70 65 00 2a 53 65 63 72 65 74 00 2a 53 65 63 72 65 74 20 74 79 70 65 00 2a 53 65 72 76 65 72 ope.*Secret.*Secret.type.*Server
27ea0 00 2a 53 65 72 76 65 72 20 41 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 61 64 64 72 65 73 73 .*Server.Address.*Server.address
27ec0 00 2a 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 2a 53 65 72 76 65 72 20 68 6f 73 .*Server.certificate.*Server.hos
27ee0 74 20 6f 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 6d 6f 64 65 00 2a 53 65 72 76 65 t.or.address.*Server.mode.*Serve
27f00 72 20 70 6f 72 74 00 2a 53 65 72 76 69 63 65 20 54 79 70 65 00 2a 53 65 72 76 69 63 65 73 20 6f r.port.*Service.Type.*Services.o
27f20 66 66 65 72 65 64 00 2a 53 68 61 72 65 64 20 4b 65 79 00 2a 53 68 61 72 65 64 20 53 65 63 72 65 ffered.*Shared.Key.*Shared.Secre
27f40 74 00 2a 53 69 67 6e 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 t.*Signing.Certificate.Authority
27f60 00 2a 53 6f 75 72 63 65 00 2a 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 2a 53 6f 75 72 63 65 .*Source.*Source.Address.*Source
27f80 20 61 64 64 72 65 73 73 00 2a 53 75 62 6e 65 74 20 6d 61 73 6b 00 2a 53 79 73 74 65 6d 20 44 6f .address.*Subnet.mask.*System.Do
27fa0 6d 61 69 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 00 2a 54 4c 53 20 4b 65 79 00 2a 54 main.Local.Zone.Type.*TLS.Key.*T
27fc0 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 00 2a 54 54 4c 20 28 73 65 63 6f 6e 64 73 29 LS.Key.Usage.Mode.*TTL.(seconds)
27fe0 00 2a 54 61 67 28 73 29 00 2a 54 69 6d 65 00 2a 54 69 6d 65 7a 6f 6e 65 00 2a 54 6f 74 61 6c 20 .*Tag(s).*Time.*Timezone.*Total.
28000 55 73 65 72 20 43 6f 75 6e 74 00 2a 54 72 61 6e 73 70 6f 72 74 00 2a 54 72 69 67 67 65 72 20 4c User.Count.*Transport.*Trigger.L
28020 65 76 65 6c 00 2a 54 75 6e 61 62 6c 65 00 2a 54 79 70 65 00 2a 55 52 4c 00 2a 55 73 65 72 20 41 evel.*Tunable.*Type.*URL.*User.A
28040 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 00 2a uthentication.*User.Max.Logins.*
28060 55 73 65 72 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 55 73 65 72 6e 61 6d 65 00 User.naming.attribute.*Username.
28080 2a 56 4c 41 4e 20 54 61 67 00 2a 56 61 6c 75 65 00 2a 56 6f 75 63 68 65 72 73 00 2a 5a 6f 6e 65 *VLAN.Tag.*Value.*Vouchers.*Zone
280a0 20 6e 61 6d 65 00 2c 00 2d 20 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 .name.,.-.The.alert.interval.mus
280c0 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 t.be.greater.than.or.equal.to.th
280e0 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 72 65 20 69 73 20 6e 6f 20 70 6f e.probe.interval..There.is.no.po
28100 69 6e 74 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6c 65 72 74 73 20 6d 6f 72 65 20 6f 66 74 int.checking.for.alerts.more.oft
28120 65 6e 20 74 68 61 6e 20 70 72 6f 62 65 73 20 61 72 65 20 64 6f 6e 65 2e 00 2d 20 54 68 65 20 6c en.than.probes.are.done..-.The.l
28140 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 oss.interval.must.be.greater.tha
28160 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 n.or.equal.to.the.high.latency.t
28180 68 72 65 73 68 6f 6c 64 2e 00 2d 20 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6d 75 73 74 hreshold..-.The.time.period.must
281a0 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 65 .be.greater.than.twice.the.probe
281c0 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c .interval.plus.the.loss.interval
281e0 2e 20 54 68 69 73 20 67 75 61 72 61 6e 74 65 65 73 20 74 68 65 72 65 20 69 73 20 61 74 20 6c 65 ..This.guarantees.there.is.at.le
28200 61 73 74 20 6f 6e 65 20 63 6f 6d 70 6c 65 74 65 64 20 70 72 6f 62 65 20 61 74 20 61 6c 6c 20 74 ast.one.completed.probe.at.all.t
28220 69 6d 65 73 2e 20 00 2d 2d 2d 2d 2d 2d 2d 20 4d 65 64 69 61 20 53 75 70 70 6f 72 74 65 64 20 62 imes...-------.Media.Supported.b
28240 79 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 2d 2d 2d 2d 2d 2d 2d 00 2e 00 2f 20 70 65 72 y.this.interface.-------.../.per
28260 20 68 6f 77 20 6d 61 6e 79 20 73 65 63 6f 6e 64 28 73 29 20 28 54 43 50 20 6f 6e 6c 79 29 00 2f .how.many.second(s).(TCP.only)./
28280 74 6d 70 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 74 6d 70 20 52 41 4d 20 44 69 73 6b 3c tmp.RAM.Disk.Size./tmp.RAM.Disk<
282a0 62 72 20 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 34 30 2e 00 2f br./>Do.not.set.lower.than.40../
282c0 74 6d 70 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f tmp.Size.must.be.numeric.and.sho
282e0 75 6c 64 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 34 30 4d 69 42 2e 00 2f 76 61 72 uld.not.be.less.than.40MiB../var
28300 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 76 61 72 20 52 41 4d 20 44 69 73 6b 3c 62 72 20 .RAM.Disk.Size./var.RAM.Disk<br.
28320 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 36 30 2e 00 2f 76 61 72 />Do.not.set.lower.than.60../var
28340 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f 75 6c 64 .Size.must.be.numeric.and.should
28360 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 36 30 4d 69 42 2e 00 31 20 28 37 36 38 20 .not.be.less.than.60MiB..1.(768.
28380 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 4f 66 66 69 63 65 20 6e 65 74 77 6f 72 6b bit).10.20.0.0/16.Office.network
283a0 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 4d 61 6e 61 67 65 64 20 73 .10.40.1.10-10.40.1.19.Managed.s
283c0 77 69 74 63 68 65 73 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 witches.100BASE-TX.full-duplex.1
283e0 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 00BASE-TX.half-duplex.10BASE-T.f
28400 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 ull-duplex.10BASE-T.half-duplex.
28420 31 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 14.(2048.bit).15.(3072.bit).16.(
28440 34 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 4096.bit).17.(6144.bit).18.(8192
28460 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 .bit).19.(nist.ecp256).192.168.1
28480 2e 32 35 34 20 48 6f 6d 65 20 72 6f 75 74 65 72 00 31 3a 31 00 32 20 28 31 30 32 34 20 62 69 74 .254.Home.router.1:1.2.(1024.bit
284a0 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 ).20.(nist.ecp384).21.(nist.ecp5
284c0 32 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 21).22.(1024(sub.160).bit).23.(2
284e0 30 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 048(sub.224).bit).24.(2048(sub.2
28500 35 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 56).bit).28.(brainpool.ecp256).2
28520 39 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 20 28 72 65 63 6f 6d 6d 65 6e 9.(brainpool.ecp384).3.(recommen
28540 64 65 64 29 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 3a ded).30.(brainpool.ecp512).4000:
28560 34 30 39 39 20 44 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 4099.Description.of.a.port.range
28580 00 34 34 33 20 48 54 54 50 53 20 70 6f 72 74 00 35 20 28 31 35 33 36 20 62 69 74 29 00 36 20 68 .443.HTTPS.port.5.(1536.bit).6.h
285a0 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 00 36 52 ex.octets.separated.by.colons.6R
285c0 44 20 42 6f 72 64 65 72 20 52 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 D.Border.Relay.must.be.an.IPv4.a
285e0 64 64 72 65 73 73 2e 00 36 52 44 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 36 52 44 20 49 50 ddress..6RD.Configuration.6RD.IP
28600 76 34 20 50 72 65 66 69 78 20 6c 65 6e 67 74 68 00 36 52 44 20 49 50 76 34 20 70 72 65 66 69 78 v4.Prefix.length.6RD.IPv4.prefix
28620 20 6c 65 6e 67 74 68 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 .length..Normally.specified.by.t
28640 68 65 20 49 53 50 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 65 6d 62 65 64 he.ISP..A.value.of.0.means.embed
28660 20 74 68 65 20 65 6e 74 69 72 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 .the.entire.IPv4.address.in.the.
28680 36 52 44 20 70 72 65 66 69 78 2e 00 36 52 44 20 50 72 65 66 69 78 00 36 72 64 20 54 75 6e 6e 65 6RD.prefix..6RD.Prefix.6rd.Tunne
286a0 6c 00 36 74 6f 34 20 54 75 6e 6e 65 6c 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 l.6to4.Tunnel.802.11g.802.11g.OF
286c0 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 38 30 32 2e 31 31 67 20 6f 6e 6c 79 00 DM.Protection.Mode.802.11g.only.
286e0 38 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 802.11n.802.11n.standards.requir
28700 65 20 65 6e 61 62 6c 69 6e 67 20 57 4d 45 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e 20 50 72 69 6f e.enabling.WME..802.1Q.VLAN.Prio
28720 72 69 74 79 20 28 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 29 2e 00 38 30 32 2e 31 51 20 56 rity.(between.0.and.7)..802.1Q.V
28740 4c 41 4e 20 74 61 67 20 28 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 29 2e 00 38 30 LAN.tag.(between.1.and.4094)..80
28760 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 2.1X.Authentication.Server.Port.
28780 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 must.be.a.valid.port.number.(1-6
287a0 35 35 33 35 29 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 5535)..802.1X.Authentication.Ser
287c0 76 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 38 ver.must.be.an.IP.or.hostname..8
287e0 30 32 2e 31 78 20 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 3c 61 20 74 61 72 67 65 74 3d 22 02.1x.RADIUS.Options.<a.target="
28800 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 74 _blank".href="http://www.php.net
28820 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 2f /manual/en/book.pcre.php">.<br./
28840 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e >.<div.class="alert.alert-info">
28860 20 00 3c 65 6d 3e 63 6c 69 63 6b 20 66 6f 72 20 66 69 6c 74 65 72 20 68 65 6c 70 3c 2f 65 6d 3e ..<em>click.for.filter.help</em>
28880 25 31 24 73 3c 63 6f 64 65 3e 5b 70 72 6f 74 6f 20 26 6c 74 3b 69 70 7c 69 70 36 7c 61 68 7c 63 %1$s<code>[proto.&lt;ip|ip6|ah|c
288a0 61 72 70 7c 65 73 70 7c 69 63 6d 70 7c 69 70 76 36 2d 69 63 6d 70 7c 70 66 73 79 6e 63 7c 74 63 arp|esp|icmp|ipv6-icmp|pfsync|tc
288c0 70 7c 75 64 70 26 67 74 3b 5d 3c 2f 63 6f 64 65 3e 3c 62 72 20 2f 3e 3c 63 6f 64 65 3e 5b 73 72 p|udp&gt;]</code><br./><code>[sr
288e0 63 7c 64 73 74 7c 67 77 5d 20 5b 68 6f 73 74 7c 6e 65 74 7c 70 6f 72 74 5d 20 26 6c 74 3b 68 6f c|dst|gw].[host|net|port].&lt;ho
28900 73 74 2f 6e 65 74 77 6f 72 6b 2f 70 6f 72 74 26 67 74 3b 3c 2f 63 6f 64 65 3e 3c 62 72 20 2f 3e st/network/port&gt;</code><br./>
28920 3c 63 6f 64 65 3e 5b 69 6e 7c 6f 75 74 5d 3c 2f 63 6f 64 65 3e 3c 62 72 20 2f 3e 3c 62 72 20 2f <code>[in|out]</code><br./><br./
28940 3e 54 68 65 73 65 20 61 72 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 6c 65 63 >These.are.the.most.common.selec
28960 74 6f 72 73 2e 20 53 6f 6d 65 20 65 78 70 72 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 6f tors..Some.expressions.can.be.co
28980 6d 62 69 6e 65 64 20 75 73 69 6e 67 20 22 61 6e 64 22 20 2f 20 22 6f 72 22 2e 20 53 65 65 20 25 mbined.using."and"./."or"..See.%
289a0 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 65 78 70 72 65 73 73 69 6f 6e 2$s.for.more.detailed.expression
289c0 20 73 79 6e 74 61 78 2e 25 33 24 73 00 3c 69 3e 45 72 72 6f 72 20 69 6e 20 76 65 72 73 69 6f 6e .syntax.%3$s.<i>Error.in.version
289e0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3c 2f 69 3e 00 3c 69 3e 55 6e 61 62 6c 65 20 74 6f 20 63 68 .information</i>.<i>Unable.to.ch
28a00 65 63 6b 20 66 6f 72 20 75 70 64 61 74 65 73 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d eck.for.updates</i>.<span.class=
28a20 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d "help-block">.<span.class="help-
28a40 62 6c 6f 63 6b 22 3e 54 68 69 73 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 block">This.is.associated.with.a
28a60 20 4e 41 54 20 72 75 6c 65 2e 3c 62 72 2f 3e 45 64 69 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 .NAT.rule.<br/>Editing.the.inter
28a80 66 61 63 65 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 2c 20 6f 72 20 64 65 73 74 69 face,.protocol,.source,.or.desti
28aa0 6e 61 74 69 6f 6e 20 6f 66 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 nation.of.associated.filter.rule
28ac0 73 20 69 73 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 2e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d s.is.not.permitted..<span.class=
28ae0 22 68 65 6c 70 74 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 "helptext">.<span.id="ldaptestop
28b00 22 3e 54 65 73 74 69 6e 67 20 70 66 53 65 6e 73 65 20 4c 44 41 50 20 73 65 74 74 69 6e 67 73 2e ">Testing.pfSense.LDAP.settings.
28b20 2e 2e 20 4f 6e 65 20 6d 6f 6d 65 6e 74 20 70 6c 65 61 73 65 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 ...One.moment.please....<span.id
28b40 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d 20 4e 6f 6e 2d 53 65 72 76 ="linkparamhelp">.=====.Non-Serv
28b60 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d 20 53 65 72 76 er.Certificates.=====.=====.Serv
28b80 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 41 er.Certificates.=====.A.(IPv4).A
28ba0 20 42 61 63 6b 65 6e 64 20 66 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 .Backend.for.Authentication.must
28bc0 20 62 65 20 73 65 6c 65 63 74 65 64 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 6d 6f 64 65 20 .be.selected.if.the.server.mode.
28be0 72 65 71 75 69 72 65 73 20 55 73 65 72 20 41 75 74 68 2e 00 41 20 43 41 52 50 20 70 61 72 65 6e requires.User.Auth..A.CARP.paren
28c00 74 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 t.interface.can.only.be.used.wit
28c20 68 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 2e 00 41 20 43 h.IP.Alias.type.Virtual.IPs..A.C
28c40 41 52 50 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 69 73 20 73 68 61 72 65 64 20 62 65 74 77 ARP.password.that.is.shared.betw
28c60 65 65 6e 20 74 68 65 20 74 77 6f 20 56 48 49 44 20 6d 65 6d 62 65 72 73 20 6d 75 73 74 20 62 65 een.the.two.VHID.members.must.be
28c80 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 44 48 43 50 76 36 20 55 6e 69 71 75 65 20 49 64 65 6e .specified..A.DHCPv6.Unique.Iden
28ca0 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 tifier.(DUID).is.used.by.the.fir
28cc0 65 77 61 6c 6c 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 6e 20 49 50 76 36 20 61 64 ewall.when.requesting.an.IPv6.ad
28ce0 64 72 65 73 73 2e 25 31 24 73 25 31 24 73 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 66 69 dress.%1$s%1$sBy.default,.the.fi
28d00 72 65 77 61 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 61 20 64 rewall.automatically.creates.a.d
28d20 79 6e 61 6d 69 63 20 44 55 49 44 2d 4c 4c 54 20 77 68 69 63 68 20 69 73 20 6e 6f 74 20 73 61 76 ynamic.DUID-LLT.which.is.not.sav
28d40 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ed.in.the.firewall.configuration
28d60 2e 20 54 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 73 61 6d 65 20 44 55 49 44 20 69 ..To.ensure.that.the.same.DUID.i
28d80 73 20 72 65 74 61 69 6e 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 74 20 61 6c s.retained.by.the.firewall.at.al
28da0 6c 20 74 69 6d 65 73 2c 20 65 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 69 73 20 73 65 l.times,.enter.a.DUID.in.this.se
28dc0 63 74 69 6f 6e 2e 20 54 68 65 20 6e 65 77 20 44 55 49 44 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 ction..The.new.DUID.will.take.ef
28de0 66 65 63 74 20 61 66 74 65 72 20 61 20 72 65 62 6f 6f 74 20 6f 72 20 77 68 65 6e 20 74 68 65 20 fect.after.a.reboot.or.when.the.
28e00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 61 72 65 20 72 65 63 6f 6e 66 69 67 75 72 65 WAN.interface(s).are.reconfigure
28e20 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 25 31 24 73 25 31 24 73 49 66 20 74 68 65 d.by.the.firewall.%1$s%1$sIf.the
28e40 20 66 69 72 65 77 61 6c 6c 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 61 .firewall.is.configured.to.use.a
28e60 20 52 41 4d 20 64 69 73 6b 20 66 6f 72 20 2f 76 61 72 2c 20 74 68 65 20 62 65 73 74 20 70 72 61 .RAM.disk.for./var,.the.best.pra
28e80 63 74 69 63 65 20 69 73 20 74 6f 20 73 74 6f 72 65 20 61 20 44 55 49 44 20 68 65 72 65 3b 20 6f ctice.is.to.store.a.DUID.here;.o
28ea0 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 44 55 49 44 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 6f therwise,.the.DUID.will.change.o
28ec0 6e 20 65 61 63 68 20 72 65 62 6f 6f 74 2e 00 41 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 n.each.reboot..A.DNS.server.must
28ee0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 .be.configured.in.%1$sSystem:.Ge
28f00 6e 65 72 61 6c 20 53 65 74 75 70 20 25 32 24 73 6f 72 20 61 6c 6c 6f 77 20 74 68 65 20 44 4e 53 neral.Setup.%2$sor.allow.the.DNS
28f20 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 .server.list.to.be.overridden.by
28f40 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 .DHCP/PPP.on.WAN.for.dynamic.DNS
28f60 20 75 70 64 61 74 65 73 20 74 6f 20 77 6f 72 6b 2e 00 41 20 46 61 6c 6c 20 42 61 63 6b 20 50 6f .updates.to.work..A.Fall.Back.Po
28f80 6f 6c 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 75 73 69 6e 67 ol.cannot.be.selected.when.using
28fa0 20 74 68 65 20 44 4e 53 20 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 20 47 50 53 20 63 .the.DNS.relay.protocol..A.GPS.c
28fc0 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 61 20 73 65 72 69 61 6c 20 70 6f 72 74 20 6d 61 79 20 62 onnected.via.a.serial.port.may.b
28fe0 65 20 75 73 65 64 20 61 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 66 6f 72 20 e.used.as.a.reference.clock.for.
29000 4e 54 50 2e 20 49 66 20 74 68 65 20 47 50 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 50 50 NTP..If.the.GPS.also.supports.PP
29020 53 20 61 6e 64 20 69 73 20 70 72 6f 70 65 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6e S.and.is.properly.configured,.an
29040 64 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 61 74 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 d.connected,.that.GPS.may.also.b
29060 65 20 75 73 65 64 20 61 73 20 61 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 63 6c 6f e.used.as.a.Pulse.Per.Second.clo
29080 63 6b 20 72 65 66 65 72 65 6e 63 65 2e 20 4e 4f 54 45 3a 20 41 20 55 53 42 20 47 50 53 20 6d 61 ck.reference..NOTE:.A.USB.GPS.ma
290a0 79 20 77 6f 72 6b 2c 20 62 75 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 64 y.work,.but.is.not.recommended.d
290c0 75 65 20 74 6f 20 55 53 42 20 62 75 73 20 74 69 6d 69 6e 67 20 69 73 73 75 65 73 2e 3c 62 72 20 ue.to.USB.bus.timing.issues.<br.
290e0 2f 3e 46 6f 72 20 74 68 65 20 62 65 73 74 20 72 65 73 75 6c 74 73 2c 20 4e 54 50 20 73 68 6f 75 />For.the.best.results,.NTP.shou
29100 6c 64 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 20 74 68 72 65 65 20 73 6f 75 72 63 65 73 20 6f ld.have.at.least.three.sources.o
29120 66 20 74 69 6d 65 2e 20 53 6f 20 69 74 20 69 73 20 62 65 73 74 20 74 6f 20 63 6f 6e 66 69 67 75 f.time..So.it.is.best.to.configu
29140 72 65 20 61 74 20 6c 65 61 73 74 20 32 20 73 65 72 76 65 72 73 20 75 6e 64 65 72 20 3c 61 20 68 re.at.least.2.servers.under.<a.h
29160 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 ref="services_ntpd.php">Services
29180 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 6d 69 6e 69 6d 69 7a .>.NTP.>.Settings</a>.to.minimiz
291a0 65 20 63 6c 6f 63 6b 20 64 72 69 66 74 20 69 66 20 74 68 65 20 47 50 53 20 64 61 74 61 20 69 73 e.clock.drift.if.the.GPS.data.is
291c0 20 6e 6f 74 20 76 61 6c 69 64 20 6f 76 65 72 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 .not.valid.over.time..Otherwise.
291e0 6e 74 70 64 20 6d 61 79 20 6f 6e 6c 79 20 75 73 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 74 68 ntpd.may.only.use.values.from.th
29200 65 20 75 6e 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 6c 6f 63 61 6c 20 63 6c 6f 63 6b 20 77 68 65 e.unsynchronized.local.clock.whe
29220 6e 20 70 72 6f 76 69 64 69 6e 67 20 74 69 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 41 20 47 n.providing.time.to.clients..A.G
29240 52 45 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 RE.tunnel.with.the.network.%s.is
29260 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 49 50 76 34 20 73 75 62 6e 65 74 20 .already.defined..A.IPv4.subnet.
29280 63 61 6e 20 6e 6f 74 20 62 65 20 6f 76 65 72 20 33 32 20 62 69 74 73 2e 00 41 20 4e 54 50 20 54 can.not.be.over.32.bits..A.NTP.T
292a0 69 6d 65 20 53 65 72 76 65 72 20 6e 61 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e ime.Server.name.may.only.contain
292c0 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e .the.characters.a-z,.0-9,.'-'.an
292e0 64 20 27 2e 27 2e 00 41 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 d.'.'..A.NetBIOS.Scope.ID.provid
29300 65 73 20 61 6e 20 65 78 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f es.an.extended.naming.service.fo
29320 72 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 r.NetBIOS.over.TCP/IP..The.NetBI
29340 4f 53 20 73 63 6f 70 65 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 OS.scope.ID.isolates.NetBIOS.tra
29360 66 66 69 63 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 ffic.on.a.single.network.to.only
29380 20 74 68 6f 73 65 20 6e 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 .those.nodes.with.the.same.NetBI
293a0 4f 53 20 73 63 6f 70 65 20 49 44 00 41 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 OS.scope.ID.A.NetBIOS.Scope.ID.p
293c0 72 6f 76 69 64 65 73 20 61 6e 20 65 78 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 rovides.an.extended.naming.servi
293e0 63 65 20 66 6f 72 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 ce.for.NetBIOS.over.TCP/IP..The.
29400 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f NetBIOS.scope.ID.isolates.NetBIO
29420 53 20 74 72 61 66 66 69 63 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f S.traffic.on.a.single.network.to
29440 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 .only.those.nodes.with.the.same.
29460 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 2e 20 00 41 20 50 72 65 66 69 78 20 72 61 6e 67 NetBIOS.scope.ID...A.Prefix.rang
29480 65 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 66 6f 72 20 44 48 43 50 20 50 e.can.be.defined.here.for.DHCP.P
294a0 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f refix.Delegation..This.allows.fo
294c0 72 20 61 73 73 69 67 6e 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 73 75 62 72 6f 75 74 65 r.assigning.networks.to.subroute
294e0 72 73 2e 20 54 68 65 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 72 61 6e rs..The.start.and.end.of.the.ran
29500 67 65 20 6d 75 73 74 20 65 6e 64 20 6f 6e 20 62 6f 75 6e 64 61 72 69 65 73 20 6f 66 20 74 68 65 ge.must.end.on.boundaries.of.the
29520 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 2e 00 41 20 51 69 6e 51 20 .prefix.delegation.size..A.QinQ.
29540 56 4c 41 4e 20 65 78 69 73 74 73 20 6f 6e 20 25 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 2e VLAN.exists.on.%s.with.this.tag.
29560 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 .Please.remove.it.to.use.this.ta
29580 67 20 66 6f 72 20 61 20 6e 6f 72 6d 61 6c 20 56 4c 41 4e 2e 00 41 20 53 63 68 65 64 75 6c 65 20 g.for.a.normal.VLAN..A.Schedule.
295a0 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 with.this.name.already.exists..A
295c0 20 53 79 73 74 65 6d 20 44 6f 6d 61 69 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 20 6f .System.Domain.Local.Zone.Type.o
295e0 66 20 22 72 65 64 69 72 65 63 74 22 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 f."redirect".is.not.compatible.w
29600 69 74 68 20 64 79 6e 61 6d 69 63 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 2e 00 41 ith.dynamic.DHCP.Registration..A
29620 20 54 4c 53 20 6b 65 79 20 65 6e 68 61 6e 63 65 73 20 73 65 63 75 72 69 74 79 20 6f 66 20 61 6e .TLS.key.enhances.security.of.an
29640 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 79 20 72 65 71 75 69 72 69 6e 67 .OpenVPN.connection.by.requiring
29660 20 62 6f 74 68 20 70 61 72 74 69 65 73 20 74 6f 20 68 61 76 65 20 61 20 63 6f 6d 6d 6f 6e 20 6b .both.parties.to.have.a.common.k
29680 65 79 20 62 65 66 6f 72 65 20 61 20 70 65 65 72 20 63 61 6e 20 70 65 72 66 6f 72 6d 20 61 20 54 ey.before.a.peer.can.perform.a.T
296a0 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 20 54 68 69 73 20 6c 61 79 65 72 20 6f 66 20 48 4d 41 43 LS.handshake..This.layer.of.HMAC
296c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 63 .authentication.allows.control.c
296e0 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 69 74 68 6f 75 74 20 74 68 65 20 70 72 6f 70 65 hannel.packets.without.the.prope
29700 72 20 6b 65 79 20 74 6f 20 62 65 20 64 72 6f 70 70 65 64 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 r.key.to.be.dropped,.protecting.
29720 74 68 65 20 70 65 65 72 73 20 66 72 6f 6d 20 61 74 74 61 63 6b 20 6f 72 20 75 6e 61 75 74 68 6f the.peers.from.attack.or.unautho
29740 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 54 68 65 20 54 4c 53 20 4b 65 79 20 64 6f rized.connections.The.TLS.Key.do
29760 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 65 66 66 65 63 74 20 6f 6e 20 74 75 6e 6e 65 6c es.not.have.any.effect.on.tunnel
29780 20 64 61 74 61 2e 00 41 20 56 4c 41 4e 20 77 69 74 68 20 74 68 65 20 74 61 67 20 25 73 20 69 73 .data..A.VLAN.with.the.tag.%s.is
297a0 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 .already.defined.on.this.interfa
297c0 63 65 2e 00 41 20 57 50 41 20 50 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 73 70 65 ce..A.WPA.Passphrase.must.be.spe
297e0 63 69 66 69 65 64 20 77 68 65 6e 20 57 50 41 20 50 53 4b 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 cified.when.WPA.PSK.is.enabled..
29800 41 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 61 20 6d A.bridge.interface.cannot.be.a.m
29820 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 2e 00 41 20 63 68 69 6c 64 20 71 75 65 75 65 ember.of.a.bridge..A.child.queue
29840 20 63 61 6e 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 74 68 65 20 73 61 6d 65 20 61 73 20 61 20 70 .cannot.be.named.the.same.as.a.p
29860 61 72 65 6e 74 20 6c 69 6d 69 74 65 72 2e 00 41 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 arent.limiter..A.communications.
29880 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 61 74 74 65 6d 70 74 69 6e 67 20 error.occurred.while.attempting.
298a0 58 4d 4c 52 50 43 20 73 79 6e 63 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 XMLRPC.sync.with.%s.(pfsense.%s)
298c0 2e 00 41 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f ..A.cryptographic.accelerator.mo
298e0 64 75 6c 65 20 77 69 6c 6c 20 75 73 65 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 74 dule.will.use.hardware.support.t
29900 6f 20 73 70 65 65 64 20 75 70 20 73 6f 6d 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 66 75 o.speed.up.some.cryptographic.fu
29920 6e 63 74 69 6f 6e 73 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 68 69 63 68 20 68 61 76 65 20 74 68 nctions.on.systems.which.have.th
29940 65 20 63 68 69 70 2e 20 4c 6f 61 64 69 6e 67 20 74 68 65 20 42 53 44 20 43 72 79 70 74 6f 20 44 e.chip..Loading.the.BSD.Crypto.D
29960 65 76 69 63 65 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 evice.module.will.allow.access.t
29980 6f 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 64 72 69 o.acceleration.devices.using.dri
299a0 76 65 72 73 20 62 75 69 6c 74 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 73 75 63 68 vers.built.into.the.kernel,.such
299c0 20 61 73 20 48 69 66 6e 20 6f 72 20 75 62 73 65 63 20 63 68 69 70 73 65 74 73 2e 20 49 66 20 74 .as.Hifn.or.ubsec.chipsets..If.t
299e0 68 65 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 63 he.firewall.does.not.contain.a.c
29a00 72 79 70 74 6f 20 63 68 69 70 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 76 rypto.chip,.this.option.will.hav
29a20 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 63 e.no.effect..To.unload.the.selec
29a40 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 22 ted.module,.set.this.option.to."
29a60 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 41 20 64 65 73 63 72 69 70 none".and.then.reboot..A.descrip
29a80 74 69 6f 6e 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 tion.for.administrative.referenc
29aa0 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 e.(not.parsed)..A.description.ma
29ac0 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 y.be.entered.here.for.administra
29ae0 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 00 41 20 64 65 tive.reference.(not.parsed).A.de
29b00 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f scription.may.be.entered.here.fo
29b20 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 r.administrative.reference.(not.
29b40 70 61 72 73 65 64 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e parsed)..A.description.may.be.en
29b60 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 tered.here.for.administrative.re
29b80 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 20 00 41 20 64 65 73 63 72 69 70 ference.(not.parsed)...A.descrip
29ba0 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d tion.may.be.entered.here.for.adm
29bc0 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 inistrative.reference.(not.parse
29be0 64 29 2e 25 31 24 73 54 68 69 73 20 66 69 65 6c 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 d).%1$sThis.field.will.be.used.i
29c00 6e 20 74 68 65 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 74 61 74 75 73 20 57 69 64 67 65 74 20 n.the.Dynamic.DNS.Status.Widget.
29c20 66 6f 72 20 43 75 73 74 6f 6d 20 73 65 72 76 69 63 65 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 for.Custom.services..A.descripti
29c40 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e on.may.be.entered.here.for.admin
29c60 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 00 41 20 64 65 73 63 72 69 70 74 69 istrative.reference..A.descripti
29c80 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e on.may.be.entered.here.for.admin
29ca0 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 20 41 20 6d 61 78 69 6d 75 6d 20 6f istrative.reference..A.maximum.o
29cc0 66 20 25 73 20 63 68 61 72 61 63 74 65 72 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 f.%s.characters.will.be.used.in.
29ce0 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 the.ruleset.and.displayed.in.the
29d00 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 .firewall.log..A.description.may
29d20 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 .be.entered.here.for.administrat
29d40 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 20 77 69 6c 6c 20 ive.reference..Description.will.
29d60 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 22 49 6e 74 65 72 66 61 63 65 73 20 41 73 73 69 67 6e appear.in.the."Interfaces.Assign
29d80 22 20 73 65 6c 65 63 74 20 6c 69 73 74 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 ".select.lists..A.description.ma
29da0 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 y.be.entered.here.for.reference.
29dc0 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 6e 61 (not.parsed)..A.file.with.the.na
29de0 6d 65 20 27 25 73 27 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 66 75 6c 6c 20 63 me.'%s'.already.exists..A.full.c
29e00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 onfiguration.restore.was.selecte
29e20 64 20 62 75 74 20 61 20 25 73 20 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 d.but.a.%s.tag.could.not.be.loca
29e40 74 65 64 2e 00 41 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e ted..A.gateway.can.not.be.assign
29e60 65 64 20 74 6f 20 44 4e 53 20 27 25 73 27 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 6f ed.to.DNS.'%s'.server.which.is.o
29e80 6e 20 61 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 2e 00 n.a.directly.connected.network..
29ea0 41 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 74 68 65 20 A.gateway.group.cannot.have.the.
29ec0 73 61 6d 65 20 6e 61 6d 65 20 61 73 20 61 20 67 61 74 65 77 61 79 20 22 25 73 22 20 70 6c 65 61 same.name.as.a.gateway."%s".plea
29ee0 73 65 20 63 68 6f 6f 73 65 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 2e 00 41 20 67 61 74 65 77 61 se.choose.another.name..A.gatewa
29f00 79 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 y.group.with.this.name."%s".alre
29f20 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 67 69 66 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f ady.exists..A.gif.with.the.netwo
29f40 72 6b 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 67 72 6f 75 rk.%s.is.already.defined..A.grou
29f60 70 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 p.description.may.be.entered.her
29f80 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 e.for.administrative.reference.(
29fa0 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 68 69 67 68 65 72 20 62 61 75 64 20 72 61 74 65 20 not.parsed)..A.higher.baud.rate.
29fc0 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 68 65 6c 70 66 75 6c 20 69 66 20 74 68 65 is.generally.only.helpful.if.the
29fe0 20 47 50 53 20 69 73 20 73 65 6e 64 69 6e 67 20 74 6f 6f 20 6d 61 6e 79 20 73 65 6e 74 65 6e 63 .GPS.is.sending.too.many.sentenc
2a000 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 es..It.is.recommended.to.configu
2a020 72 65 20 74 68 65 20 47 50 53 20 74 6f 20 73 65 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 6e 74 re.the.GPS.to.send.only.one.sent
2a040 65 6e 63 65 20 61 74 20 61 20 62 61 75 64 20 72 61 74 65 20 6f 66 20 34 38 30 30 20 6f 72 20 39 ence.at.a.baud.rate.of.4800.or.9
2a060 36 30 30 2e 00 41 20 6c 6f 6e 67 65 72 20 74 69 6d 65 20 70 65 72 69 6f 64 20 77 69 6c 6c 20 70 600..A.longer.time.period.will.p
2a080 72 6f 76 69 64 65 20 73 6d 6f 6f 74 68 65 72 20 72 65 73 75 6c 74 73 20 66 6f 72 20 72 6f 75 6e rovide.smoother.results.for.roun
2a0a0 64 20 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 6c 6f 73 73 2c 20 62 75 74 20 77 69 6c 6c 20 69 d.trip.time.and.loss,.but.will.i
2a0c0 6e 63 72 65 61 73 65 20 74 68 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e 63 ncrease.the.time.before.a.latenc
2a0e0 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2e 00 41 20 y.or.loss.alert.is.triggered..A.
2a100 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 70 61 73 73 65 64 20 64 6f 65 73 20 6e 6f 74 member.interface.passed.does.not
2a120 20 65 78 69 73 74 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 20 6e 65 74 77 6f 72 .exist.in.configuration.A.networ
2a140 6b 20 74 79 70 65 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 k.type.address.cannot.be.configu
2a160 72 65 64 20 66 6f 72 20 4e 41 54 20 77 68 69 6c 65 20 6f 6e 6c 79 20 61 6e 20 61 64 64 72 65 73 red.for.NAT.while.only.an.addres
2a180 73 20 74 79 70 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 73 6f 75 s.type.is.selected.for.local.sou
2a1a0 72 63 65 2e 00 41 20 6e 6f 72 6d 61 6c 20 56 4c 41 4e 20 65 78 69 73 74 73 20 77 69 74 68 20 74 rce..A.normal.VLAN.exists.with.t
2a1c0 68 69 73 20 74 61 67 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 his.tag.please.remove.it.to.use.
2a1e0 74 68 69 73 20 74 61 67 20 66 6f 72 20 51 69 6e 51 20 66 69 72 73 74 20 6c 65 76 65 6c 2e 00 41 this.tag.for.QinQ.first.level..A
2a200 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 .numeric.value.must.be.specified
2a220 20 66 6f 72 20 44 50 44 20 64 65 6c 61 79 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 .for.DPD.delay..A.numeric.value.
2a240 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 20 72 65 74 72 69 65 must.be.specified.for.DPD.retrie
2a260 73 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 s..A.numeric.value.must.be.speci
2a280 66 69 65 64 20 66 6f 72 20 54 46 43 20 62 79 74 65 73 2e 00 41 20 70 61 63 6b 65 74 20 63 61 6e fied.for.TFC.bytes..A.packet.can
2a2a0 20 62 65 20 6d 61 74 63 68 65 64 20 6f 6e 20 61 20 6d 61 72 6b 20 70 6c 61 63 65 64 20 62 65 66 .be.matched.on.a.mark.placed.bef
2a2c0 6f 72 65 20 6f 6e 20 61 6e 6f 74 68 65 72 20 72 75 6c 65 2e 00 41 20 70 61 63 6b 65 74 20 6d 61 ore.on.another.rule..A.packet.ma
2a2e0 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 62 65 20 6d 61 72 6b 65 64 20 61 tching.this.rule.can.be.marked.a
2a300 6e 64 20 74 68 69 73 20 6d 61 72 6b 20 75 73 65 64 20 74 6f 20 6d 61 74 63 68 20 6f 6e 20 6f 74 nd.this.mark.used.to.match.on.ot
2a320 68 65 72 20 4e 41 54 2f 66 69 6c 74 65 72 20 72 75 6c 65 73 2e 20 49 74 20 69 73 20 63 61 6c 6c her.NAT/filter.rules..It.is.call
2a340 65 64 20 25 31 24 73 50 6f 6c 69 63 79 20 66 69 6c 74 65 72 69 6e 67 25 32 24 73 2e 00 41 20 70 ed.%1$sPolicy.filtering%2$s..A.p
2a360 61 73 73 77 6f 72 64 20 66 6f 72 20 64 65 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 assword.for.decryption.must.be.s
2a380 75 70 70 6c 69 65 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 70 61 73 73 77 6f 72 upplied.and.confirmed..A.passwor
2a3a0 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 d.for.encryption.must.be.supplie
2a3c0 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 71 75 65 75 65 20 61 6e 64 20 61 20 76 d.and.confirmed..A.queue.and.a.v
2a3e0 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 irtual.interface.cannot.be.selec
2a400 74 65 64 20 66 6f 72 20 49 4e 20 61 6e 64 20 4f 75 74 2e 20 42 6f 74 68 20 6d 75 73 74 20 62 65 ted.for.IN.and.Out..Both.must.be
2a420 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 41 20 71 75 65 75 65 20 6d 75 73 .from.the.same.type..A.queue.mus
2a440 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 74 68 65 20 49 6e 20 64 69 72 65 63 74 69 t.be.selected.for.the.In.directi
2a460 6f 6e 20 62 65 66 6f 72 65 20 73 65 6c 65 63 74 69 6e 67 20 6f 6e 65 20 66 6f 72 20 4f 75 74 20 on.before.selecting.one.for.Out.
2a480 74 6f 6f 2e 00 41 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 too..A.queue.must.be.selected.wh
2a4a0 65 6e 20 61 6e 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 69 73 20 61 6c 73 6f 20 en.an.acknowledge.queue.is.also.
2a4c0 73 65 6c 65 63 74 65 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 selected..A.remote.server.error.
2a4e0 6f 63 63 75 72 72 65 64 20 61 64 64 69 6e 67 20 61 20 6e 65 77 20 72 65 63 6f 72 64 2e 00 41 20 occurred.adding.a.new.record..A.
2a500 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 6c 6f 61 remote.server.error.occurred.loa
2a520 64 69 6e 67 20 74 68 65 20 7a 6f 6e 65 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 ding.the.zone..A.remote.server.e
2a540 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 72 65 6d 6f 76 69 6e 67 20 61 6e 20 65 78 69 73 74 69 rror.occurred.removing.an.existi
2a560 6e 67 20 72 65 63 6f 72 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 ng.record..A.remote.server.error
2a580 20 6f 63 63 75 72 72 65 64 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 7a 6f 6e 65 2e 00 41 20 72 .occurred.updating.the.zone..A.r
2a5a0 6f 6c 6c 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 6f 75 63 68 65 72 20 61 6e 64 oll.has.at.least.one.voucher.and
2a5c0 20 6c 65 73 73 20 74 68 61 6e 20 25 73 2e 00 41 20 72 6f 75 74 65 20 74 6f 20 74 68 65 73 65 20 .less.than.%s..A.route.to.these.
2a5e0 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 20 61 6c 72 65 61 64 79 20 65 78 69 destination.networks.already.exi
2a600 73 74 73 00 41 20 73 63 68 65 64 75 6c 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 70 65 63 69 sts.A.schedule.needs.to.be.speci
2a620 66 69 65 64 20 66 6f 72 20 65 76 65 72 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 65 6e 74 72 79 2e fied.for.every.additional.entry.
2a640 00 41 20 73 68 6f 72 74 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 64 .A.shorter.probe.interval.will.d
2a660 65 63 72 65 61 73 65 20 74 68 65 20 74 69 6d 65 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 ecrease.the.time.required.before
2a680 20 61 20 6c 61 74 65 6e 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 .a.latency.or.loss.alert.is.trig
2a6a0 67 65 72 65 64 2c 20 62 75 74 20 77 69 6c 6c 20 75 73 65 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b gered,.but.will.use.more.network
2a6c0 20 72 65 73 6f 75 72 63 65 2e 20 4c 6f 6e 67 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c .resource..Longer.probe.interval
2a6e0 73 20 77 69 6c 6c 20 64 65 67 72 61 64 65 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 s.will.degrade.the.accuracy.of.t
2a700 68 65 20 71 75 61 6c 69 74 79 20 67 72 61 70 68 73 2e 00 41 20 73 70 65 63 69 66 69 63 20 63 68 he.quality.graphs..A.specific.ch
2a720 61 6e 6e 65 6c 2c 20 6e 6f 74 20 61 75 74 6f 2c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 annel,.not.auto,.must.be.selecte
2a740 64 20 66 6f 72 20 41 63 63 65 73 73 20 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 41 20 74 65 73 74 20 d.for.Access.Point.mode..A.test.
2a760 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 6e 20 69 notification.will.be.sent.even.i
2a780 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 69 73 61 62 f.the.service.is.marked.as.disab
2a7a0 6c 65 64 2e 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 led..A.test.notification.will.be
2a7c0 20 73 65 6e 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 .sent.even.if.the.service.is.mar
2a7e0 6b 65 64 20 61 73 20 64 69 73 61 62 6c 65 64 2e 20 20 54 68 65 20 6c 61 73 74 20 53 41 56 45 44 ked.as.disabled...The.last.SAVED
2a800 20 76 61 6c 75 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 6e 65 63 65 73 73 .values.will.be.used,.not.necess
2a820 61 72 69 6c 79 20 74 68 65 20 76 61 6c 75 65 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 2e 00 41 arily.the.values.entered.here..A
2a840 20 75 73 65 72 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 .user.with.this.name.already.exi
2a860 73 74 73 2e 20 41 64 64 20 74 68 65 20 6b 65 79 20 74 6f 20 74 68 65 20 75 73 65 72 20 69 6e 73 sts..Add.the.key.to.the.user.ins
2a880 74 65 61 64 2e 00 41 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6d 75 tead..A.username.and.password.mu
2a8a0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 st.be.specified..A.valid.DUID.mu
2a8c0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 79 6e 61 6d 69 63 st.be.specified..A.valid.Dynamic
2a8e0 20 44 4e 53 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 .DNS.address.for.'My.identifier'
2a900 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 46 51 44 4e .must.be.specified..A.valid.FQDN
2a920 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 .for.'My.identifier'.must.be.spe
2a940 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 50 65 65 72 20 69 cified..A.valid.FQDN.for.'Peer.i
2a960 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 dentifier'.must.be.specified..A.
2a980 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 valid.Hostname.must.be.specified
2a9a0 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f ..[%s].A.valid.IP.address.and.po
2a9c0 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c rt.must.be.specified,.for.exampl
2a9e0 65 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 2e 00 41 20 76 61 6c 69 64 20 49 e.192.168.100.10@5353..A.valid.I
2aa00 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 P.address.for.'DNS.Server.#1'.mu
2aa20 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 st.be.specified..A.valid.IP.addr
2aa40 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 ess.for.'DNS.Server.#2'.must.be.
2aa60 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f specified..A.valid.IP.address.fo
2aa80 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 r.'DNS.Server.#3'.must.be.specif
2aaa0 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 ied..A.valid.IP.address.for.'DNS
2aac0 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 .Server.#4'.must.be.specified..A
2aae0 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 .valid.IP.address.for.'My.identi
2ab00 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 fier'.must.be.specified..A.valid
2ab20 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 .IP.address.for.'Peer.identifier
2ab40 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 '.must.be.specified..A.valid.IP.
2ab60 61 64 64 72 65 73 73 20 66 6f 72 20 27 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f address.for.'Virtual.Address.Poo
2ab80 6c 20 4e 65 74 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 l.Network'.must.be.specified..A.
2aba0 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 valid.IP.address.for.'WINS.Serve
2abc0 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 r.#1'.must.be.specified..A.valid
2abe0 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 32 27 .IP.address.for.'WINS.Server.#2'
2ac00 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 .must.be.specified..A.valid.IP.a
2ac20 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 ddress.must.be.entered.for.each.
2ac40 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 row.under.Networks..A.valid.IP.a
2ac60 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 72 6f 77 20 25 ddress.must.be.entered.for.row.%
2ac80 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 s.under.Networks..A.valid.IP.add
2aca0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 4e 53 20 73 ress.must.be.specified.for.DNS.s
2acc0 65 72 76 65 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 erver.%s..A.valid.IP.address.mus
2ace0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 t.be.specified.for.each.of.the.D
2ad00 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d NS.servers..A.valid.IP.address.m
2ad20 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 ust.be.specified.for.the.gateway
2ad40 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 ..A.valid.IP.address.must.be.spe
2ad60 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 72 76 cified.for.the.network.boot.serv
2ad80 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 er..A.valid.IP.address.must.be.s
2ada0 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 pecified.for.the.primary/seconda
2adc0 72 79 20 57 49 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 ry.WINS.servers..A.valid.IP.addr
2ade0 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 ess.must.be.specified,.for.examp
2ae00 6c 65 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 le.192.168.100.10..A.valid.IP.ad
2ae20 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 6f 72 20 23 20 66 6f dress.must.be.specified,.or.#.fo
2ae40 72 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 6f 72 20 21 20 74 6f 20 6e 6f 74 20 66 6f 72 77 61 r.an.exclusion.or.!.to.not.forwa
2ae60 72 64 20 61 74 20 61 6c 6c 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 rd.at.all..A.valid.IP.address.mu
2ae80 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 st.be.specified..A.valid.IP.addr
2aea0 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 ess.must.be.specified..[%s].A.va
2aec0 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 lid.IP.address.or.hostname.must.
2aee0 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 be.specified.for.the.primary/sec
2af00 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 ondary.NTP.servers..A.valid.IP.a
2af20 64 64 72 65 73 73 2c 20 43 49 44 52 20 62 6c 6f 63 6b 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 ddress,.CIDR.block,.or.MAC.addre
2af40 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c ss.must.be.specified..[%s].A.val
2af60 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d id.IP.address,.hostname.or.URL.m
2af80 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 ust.be.specified.for.the.TFTP.se
2afa0 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d rver..A.valid.IP.address/hostnam
2afc0 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 e.or.IP/hostname:port.must.be.sp
2afe0 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 ecified.for.remote.syslog.server
2b000 20 23 31 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 .#1..A.valid.IP.address/hostname
2b020 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 .or.IP/hostname:port.must.be.spe
2b040 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 cified.for.remote.syslog.server.
2b060 23 32 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 #2..A.valid.IP.address/hostname.
2b080 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 or.IP/hostname:port.must.be.spec
2b0a0 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 ified.for.remote.syslog.server.#
2b0c0 33 2e 00 41 20 76 61 6c 69 64 20 49 50 56 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 3..A.valid.IPV4.address.must.be.
2b0e0 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 specified.for.each.of.the.DNS.se
2b100 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 rvers..A.valid.IPv4.address.must
2b120 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 66 72 6f 6d 2e 00 41 20 .be.specified.for.range.from..A.
2b140 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 valid.IPv4.address.must.be.speci
2b160 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 74 6f 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 fied.for.range.to..A.valid.IPv4.
2b180 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 address.must.be.specified.for.th
2b1a0 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 e.gateway..A.valid.IPv4.address.
2b1c0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 must.be.specified.for.the.networ
2b1e0 6b 20 62 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 k.boot.server..A.valid.IPv4.addr
2b200 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 ess.must.be.specified.for.the.pr
2b220 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 imary/secondary.NTP.servers..A.v
2b240 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 alid.IPv4.address.must.be.specif
2b260 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 ied.for.the.primary/secondary.WI
2b280 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 NS.servers..A.valid.IPv4.address
2b2a0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 .must.be.specified.for.use.with.
2b2c0 73 74 61 74 69 63 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 static.ARP..A.valid.IPv4.address
2b2e0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 .must.be.specified..A.valid.IPv4
2b300 20 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 .address,.hostname.or.URL.must.b
2b320 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e e.specified.for.the.TFTP.server.
2b340 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 .A.valid.IPv4.gateway.must.be.sp
2b360 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 ecified..A.valid.IPv4.netmask.mu
2b380 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 34 20 72 6f 77 20 25 73 20 75 6e st.be.entered.for.IPv4.row.%s.un
2b3a0 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 der.Networks..A.valid.IPv4.netma
2b3c0 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 34 sk.must.be.entered.for.each.IPv4
2b3e0 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 .row.under.Networks..A.valid.IPv
2b400 34 20 6f 72 20 49 50 76 36 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 6d 75 4.or.IPv6.destination.network.mu
2b420 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 st.be.specified..A.valid.IPv6.ad
2b440 64 72 65 73 73 20 66 6f 72 20 27 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 dress.for.'Virtual.IPv6.Address.
2b460 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e Pool.Network'.must.be.specified.
2b480 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 .A.valid.IPv6.address.must.be.sp
2b4a0 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 ecified.for.each.of.the.DNS.serv
2b4c0 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 ers..A.valid.IPv6.address.must.b
2b4e0 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 e.specified.for.the.gateway..A.v
2b500 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 alid.IPv6.address.must.be.specif
2b520 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 ied.for.the.primary/secondary.NT
2b540 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 P.servers..A.valid.IPv6.address.
2b560 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 must.be.specified..A.valid.IPv6.
2b580 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 address.or.hostname.must.be.spec
2b5a0 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c ified.for.the.TFTP.server..A.val
2b5c0 69 64 20 49 50 76 36 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 id.IPv6.gateway.must.be.specifie
2b5e0 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 d..A.valid.IPv6.netmask.must.be.
2b600 65 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 36 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 entered.for.IPv6.row.%s.under.Ne
2b620 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 tworks..A.valid.IPv6.netmask.mus
2b640 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 36 20 72 6f 77 20 75 t.be.entered.for.each.IPv6.row.u
2b660 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 nder.Networks..A.valid.MAC.addre
2b680 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 ss.must.be.specified.for.use.wit
2b6a0 68 20 73 74 61 74 69 63 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 h.static.ARP..A.valid.MAC.addres
2b6c0 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 s.must.be.specified..A.valid.MAC
2b6e0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d .address.must.be.specified..[%s]
2b700 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 .A.valid.NAT.local.network.IP.ad
2b720 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 dress.must.be.specified..A.valid
2b740 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 .NAT.local.network.IPv4.address.
2b760 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 must.be.specified.or.Mode.needs.
2b780 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 4e 41 to.be.changed.to.IPv6.A.valid.NA
2b7a0 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 T.local.network.IPv6.address.mus
2b7c0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 t.be.specified.or.Mode.needs.to.
2b7e0 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c be.changed.to.IPv4.A.valid.NAT.l
2b800 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 ocal.network.bit.count.must.be.s
2b820 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 pecified..A.valid.PPPoE.reset.da
2b840 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 6d 6d 2f 64 64 2f 79 79 79 79 te.must.be.specified.(mm/dd/yyyy
2b860 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 79 20 6f 66 20 6d 6f )..A.valid.PPPoE.reset.day.of.mo
2b880 6e 74 68 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 33 31 29 20 69 6e 20 nth.must.be.specified.(1-31).in.
2b8a0 74 68 65 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 the.Custom.PPPoE.Periodic.reset.
2b8c0 66 69 65 6c 64 73 2e 20 4e 6f 20 63 68 65 63 6b 73 20 61 72 65 20 64 6f 6e 65 20 6f 6e 20 76 61 fields..No.checks.are.done.on.va
2b8e0 6c 69 64 20 23 20 6f 66 20 64 61 79 73 20 70 65 72 20 6d 6f 6e 74 68 00 41 20 76 61 6c 69 64 20 lid.#.of.days.per.month.A.valid.
2b900 50 50 50 6f 45 20 72 65 73 65 74 20 68 6f 75 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 PPPoE.reset.hour.must.be.specifi
2b920 65 64 20 28 30 2d 32 33 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d ed.(0-23)..A.valid.PPPoE.reset.m
2b940 69 6e 75 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 35 39 29 2e 00 inute.must.be.specified.(0-59)..
2b960 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d 6f 6e 74 68 20 6d 75 73 74 20 62 A.valid.PPPoE.reset.month.must.b
2b980 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 31 32 29 20 69 6e 20 74 68 65 20 43 75 73 74 6f 6d e.specified.(1-12).in.the.Custom
2b9a0 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 00 41 20 .PPPoE.Periodic.reset.fields..A.
2b9c0 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 79 65 61 72 20 6d 75 73 74 20 62 65 20 73 valid.PPPoE.reset.year.must.be.s
2b9e0 70 65 63 69 66 69 65 64 2e 20 44 6f 6e 27 74 20 73 65 6c 65 63 74 20 61 20 79 65 61 72 20 69 6e pecified..Don't.select.a.year.in
2ba00 20 74 68 65 20 70 61 73 74 21 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 .the.past!.A.valid.PPTP.local.IP
2ba20 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .address.must.be.specified..A.va
2ba40 6c 69 64 20 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 lid.PPTP.remote.IP.address.must.
2ba60 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 73 75 62 6e 65 be.specified..A.valid.PPTP.subne
2ba80 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 t.bit.count.must.be.specified..A
2baa0 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 73 .valid.RADIUS.server.address.mus
2bac0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 t.be.specified..A.valid.RADIUS.s
2bae0 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 75 73 65 72 20 erver.must.be.selected.for.user.
2bb00 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 43 6c 69 authentication.on.the.Mobile.Cli
2bb20 65 6e 74 73 20 74 61 62 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 74 20 45 41 50 2d 52 41 44 ents.tab.in.order.to.set.EAP-RAD
2bb40 49 55 53 20 61 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 IUS.as.the.authentication.method
2bb60 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 ..A.valid.URL.must.be.provided..
2bb80 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 20 43 6f A.valid.URL.must.be.provided..Co
2bba0 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 20 66 72 6f 6d 20 27 uld.not.fetch.usable.data.from.'
2bbc0 25 73 27 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 %s'..A.valid.URL.must.be.specifi
2bbe0 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 66 69 6c 65 2e 00 41 20 76 ed.for.the.network.bootfile..A.v
2bc00 61 6c 69 64 20 55 73 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 alid.User.FQDN.in.the.form.of.us
2bc20 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 er@my.domain.com.for.'My.identif
2bc40 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ier'.must.be.specified..A.valid.
2bc60 55 73 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 User.FQDN.in.the.form.of.user@my
2bc80 2e 64 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 .domain.com.for.'Peer.identifier
2bca0 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 61 6c 69 '.must.be.specified..A.valid.ali
2bcc0 61 73 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e as.IP.address.must.be.specified.
2bce0 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 .A.valid.alias.hostname.is.speci
2bd00 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 fied,.but.the.domain.name.part.s
2bd20 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 73 hould.be.omitted.A.valid.alias.s
2bd40 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ubnet.bit.count.must.be.specifie
2bd60 64 2e 00 41 20 76 61 6c 69 64 20 63 6f 6e 73 75 6d 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 d..A.valid.consumer.name.must.be
2bd80 20 73 75 70 70 6c 69 65 64 00 41 20 76 61 6c 69 64 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 6d .supplied.A.valid.data.payload.m
2bda0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e ust.be.specified..A.valid.destin
2bdc0 61 74 69 6f 6e 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ation.bit.count.must.be.specifie
2bde0 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 d..A.valid.destination.must.be.s
2be00 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 pecified..A.valid.destination.ne
2be20 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 twork.bit.count.must.be.specifie
2be40 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 2c 20 61 6c 67 6f d..A.valid.domain.key.name,.algo
2be60 72 69 74 68 6d 20 61 6e 64 20 73 65 63 72 65 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 rithm.and.secret.must.be.specifi
2be80 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ed..A.valid.domain.must.be.speci
2bea0 66 69 65 64 20 61 66 74 65 72 20 5f 6d 73 64 63 73 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 fied.after._msdcs..A.valid.domai
2bec0 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 6c 69 61 73 20 6c 69 73 n.must.be.specified.in.alias.lis
2bee0 74 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 t..A.valid.domain.must.be.specif
2bf00 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 ied..A.valid.domain.name.for.'My
2bf20 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 .identifier'.must.be.specified..
2bf40 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 69 64 A.valid.domain.name.for.'Peer.id
2bf60 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 entifier'.must.be.specified..A.v
2bf80 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 alid.domain.name.must.be.specifi
2bfa0 65 64 20 66 6f 72 20 74 68 65 20 44 4e 53 20 64 6f 6d 61 69 6e 2e 00 41 20 76 61 6c 69 64 20 64 ed.for.the.DNS.domain..A.valid.d
2bfc0 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 omain.name.must.be.specified.for
2bfe0 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 00 41 .the.dynamic.DNS.registration..A
2c000 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 20 6d 75 73 74 20 62 .valid.domain.search.list.must.b
2c020 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 50 20 e.specified..A.valid.gateway.IP.
2c040 61 64 64 72 65 73 73 20 4f 52 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 address.OR.hostname.must.be.spec
2c060 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 50 ified.for.%s..A.valid.gateway.IP
2c080 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .address.must.be.specified..A.va
2c0a0 6c 69 64 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 lid.gateway.group.name.must.be.s
2c0c0 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 pecified..A.valid.gateway.must.b
2c0e0 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 68 65 78 61 64 65 63 69 6d 61 6c e.specified..A.valid.hexadecimal
2c100 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 74 68 65 20 .number.must.be.entered.for.the.
2c120 49 50 76 36 20 70 72 65 66 69 78 20 49 44 2e 00 41 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 IPv6.prefix.ID..A.valid.hostname
2c140 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 .is.specified,.but.the.domain.na
2c160 6d 65 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 me.part.should.be.omitted.A.vali
2c180 64 20 69 6b 65 69 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c d.ikeid.must.be.specified..A.val
2c1a0 69 64 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 id.interface.must.be.specified..
2c1c0 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 6d 75 73 74 20 A.valid.interface.to.track.must.
2c1e0 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 6e 61 6c 20 62 69 be.selected..A.valid.internal.bi
2c200 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c t.count.must.be.specified..A.val
2c220 69 64 20 69 70 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 21 00 41 20 76 61 6c 69 id.ip.could.not.be.found!.A.vali
2c240 64 20 6c 69 66 65 74 69 6d 65 20 62 65 6c 6f 77 20 32 20 68 6f 75 72 73 20 77 69 6c 6c 20 62 65 d.lifetime.below.2.hours.will.be
2c260 20 69 67 6e 6f 72 65 64 20 62 79 20 63 6c 69 65 6e 74 73 20 28 52 46 43 20 34 38 36 32 20 53 65 .ignored.by.clients.(RFC.4862.Se
2c280 63 74 69 6f 6e 20 35 2e 35 2e 33 20 70 6f 69 6e 74 20 65 29 00 41 20 76 61 6c 69 64 20 6c 6f 63 ction.5.5.3.point.e).A.valid.loc
2c2a0 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 al.IP.address.must.be.specified.
2c2c0 66 6f 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 for.%s..A.valid.local.network.IP
2c2e0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .address.must.be.specified..A.va
2c300 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 lid.local.network.bit.count.must
2c320 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 6d 69 72 72 6f 72 20 6e 61 .be.specified..A.valid.mirror.na
2c340 6d 65 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 me.must.be.supplied..A.valid.por
2c360 74 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 4e 41 54 20 70 t.must.be.supplied.for.the.NAT.p
2c380 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d ort.entry..A.valid.port.number.m
2c3a0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 ust.be.specified.A.valid.port.nu
2c3c0 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 mber.must.be.specified..A.valid.
2c3e0 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c port.or.port.alias.must.be.suppl
2c400 69 65 64 20 66 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 65 6e 74 ied.for.the.destination.port.ent
2c420 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d ry..A.valid.port.or.port.alias.m
2c440 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 70 ust.be.supplied.for.the.source.p
2c460 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 72 65 66 69 78 20 72 61 6e 67 65 20 ort.entry..A.valid.prefix.range.
2c480 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 must.be.specified..A.valid.prima
2c4a0 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 ry.domain.name.server.IP.address
2c4c0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d .must.be.specified.for.the.dynam
2c4e0 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 72 79 20 ic.domain.name..A.valid.primary.
2c500 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 domain.name.server.IPv4.address.
2c520 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 must.be.specified.for.the.dynami
2c540 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 72 61 6e 67 65 20 6d 75 73 c.domain.name..A.valid.range.mus
2c560 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 t.be.specified..A.valid.remote.g
2c580 61 74 65 77 61 79 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 ateway.IPv4.address.must.be.spec
2c5a0 69 66 69 65 64 20 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 ified.or.protocol.needs.to.be.ch
2c5c0 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 anged.to.IPv6.A.valid.remote.gat
2c5e0 65 77 61 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 eway.IPv6.address.must.be.specif
2c600 69 65 64 20 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e ied.or.protocol.needs.to.be.chan
2c620 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 ged.to.IPv4.A.valid.remote.gatew
2c640 61 79 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 ay.address.or.host.name.must.be.
2c660 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 specified..A.valid.remote.networ
2c680 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 k.IP.address.must.be.specified..
2c6a0 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 A.valid.remote.network.bit.count
2c6c0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f .must.be.specified..A.valid.remo
2c6e0 74 65 20 73 74 61 72 74 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 te.start.address.must.be.specifi
2c700 65 64 2e 00 41 20 76 61 6c 69 64 20 72 75 6c 65 20 74 79 70 65 20 69 73 20 6e 6f 74 20 73 65 6c ed..A.valid.rule.type.is.not.sel
2c720 65 63 74 65 64 2e 00 41 20 76 61 6c 69 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 ected..A.valid.server.address.mu
2c740 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 st.be.specified..A.valid.source.
2c760 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 bit.count.must.be.specified..A.v
2c780 61 6c 69 64 20 73 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 alid.source.must.be.specified..A
2c7a0 20 76 61 6c 69 64 20 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6c 69 73 74 20 6d 75 73 .valid.split.DNS.domain.list.mus
2c7c0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e 65 74 20 62 t.be.specified..A.valid.subnet.b
2c7e0 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 it.count.must.be.specified..A.va
2c800 6c 69 64 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 lid.subnet.mask.must.be.specifie
2c820 64 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 d.A.valid.target.IP.address.must
2c840 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 49 50 .be.specified..A.valid.target.IP
2c860 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 .must.be.specified.when.using.th
2c880 65 20 27 4f 74 68 65 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 76 61 6c 69 64 20 74 e.'Other.Subnet'.type..A.valid.t
2c8a0 61 72 67 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 arget.bit.count.must.be.specifie
2c8c0 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 53 75 62 6e 65 74 27 20 d.when.using.the.'Other.Subnet'.
2c8e0 74 79 70 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 27 44 4e 53 20 44 65 66 type..A.valid.value.for.'DNS.Def
2c900 61 75 6c 74 20 44 6f 6d 61 69 6e 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 ault.Domain'.must.be.specified..
2c920 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 27 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 27 A.valid.value.for.'Login.Banner'
2c940 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 .must.be.specified..A.valid.valu
2c960 65 20 66 6f 72 20 4d 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 20 6d 75 73 74 20 62 65 e.for.Message.Cache.Size.must.be
2c980 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 .specified..A.valid.value.must.b
2c9a0 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 20 64 65 62 75 67 2e 00 41 20 76 61 6c 69 e.specified.for.%s.debug..A.vali
2c9c0 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 45 44 d.value.must.be.specified.for.ED
2c9e0 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 NS.Buffer.Size..A.valid.value.mu
2ca00 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 st.be.specified.for.Incoming.TCP
2ca20 20 42 75 66 66 65 72 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 .Buffers..A.valid.value.must.be.
2ca40 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 2e 00 41 20 specified.for.Jostle.Timeout..A.
2ca60 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f valid.value.must.be.specified.fo
2ca80 72 20 4c 6f 67 20 4c 65 76 65 6c 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 r.Log.Level..A.valid.value.must.
2caa0 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 20 48 6f 73 74 73 be.specified.for.Number.of.Hosts
2cac0 20 74 6f 20 43 61 63 68 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 .to.Cache..A.valid.value.must.be
2cae0 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 .specified.for.Number.of.Queries
2cb00 20 70 65 72 20 54 68 72 65 61 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 .per.Thread..A.valid.value.must.
2cb20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4f 75 74 67 6f 69 6e 67 20 54 43 50 20 42 75 be.specified.for.Outgoing.TCP.Bu
2cb40 66 66 65 72 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 ffers..A.valid.value.must.be.spe
2cb60 63 69 66 69 65 64 20 66 6f 72 20 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 6e cified.for.TTL.for.Host.Cache.En
2cb80 74 72 69 65 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 tries..A.valid.value.must.be.spe
2cba0 63 69 66 69 65 64 20 66 6f 72 20 55 6e 77 61 6e 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 73 68 cified.for.Unwanted.Reply.Thresh
2cbc0 6f 6c 64 2e 00 41 20 76 61 6c 69 64 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 6f 72 old..A.valid.webConfigurator.por
2cbe0 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 41 41 41 20 t.number.must.be.specified.AAAA.
2cc00 28 49 50 76 36 29 00 41 43 20 50 6f 77 65 72 00 41 43 46 43 6f 6d 70 00 41 43 4c 73 00 41 45 53 (IPv6).AC.Power.ACFComp.ACLs.AES
2cc20 20 28 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 41 45 53 2d 4e 49 20 43 50 55 2d 62 61 73 65 64 20 .(recommended).AES-NI.CPU-based.
2cc40 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 45 53 2d 4e 49 20 61 6e 64 20 42 53 44 20 43 72 79 70 Acceleration.AES-NI.and.BSD.Cryp
2cc60 74 6f 20 44 65 76 69 63 65 20 28 61 65 73 6e 69 2c 20 63 72 79 70 74 6f 64 65 76 29 00 41 48 45 to.Device.(aesni,.cryptodev).AHE
2cc80 41 44 20 6f 66 00 41 4d 44 20 4b 38 2c 20 4b 31 30 20 61 6e 64 20 4b 31 31 20 43 50 55 20 6f 6e AD.of.AMD.K8,.K10.and.K11.CPU.on
2cca0 2d 64 69 65 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 00 41 4e 59 20 55 53 45 52 00 41 50 4e -die.thermal.sensor.ANY.USER.APN
2ccc0 20 6e 75 6d 62 65 72 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 52 50 20 48 61 6e 64 6c 69 6e 67 00 .number.(optional).ARP.Handling.
2cce0 41 52 50 20 54 61 62 6c 65 00 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 6e 74 72 79 ARP.Table.ARP.Table.Static.Entry
2cd00 00 41 53 4e 20 65 6e 63 6f 64 69 6e 67 00 41 53 4e 2e 31 20 64 69 73 74 69 6e 67 75 69 73 68 65 .ASN.encoding.ASN.1.distinguishe
2cd20 64 20 4e 61 6d 65 00 41 62 6f 72 74 00 41 62 6f 72 74 20 54 65 73 74 00 41 62 6f 75 74 20 74 68 d.Name.Abort.Abort.Test.About.th
2cd40 69 73 20 50 61 67 65 00 41 63 63 65 70 74 20 75 6e 65 6e 63 72 79 70 74 65 64 20 49 44 20 61 6e is.Page.Accept.unencrypted.ID.an
2cd60 64 20 48 41 53 48 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 6e 20 4d 6f d.HASH.payloads.in.IKEv1.Main.Mo
2cd80 64 65 00 41 63 63 65 70 74 61 62 6c 65 20 75 73 61 67 65 20 70 6f 6c 69 63 79 00 41 63 63 65 73 de.Acceptable.usage.policy.Acces
2cda0 73 20 44 65 6e 69 65 64 3c 62 72 2f 3e 3c 62 72 2f 3e 41 63 63 65 73 73 20 61 74 74 65 6d 70 74 s.Denied<br/><br/>Access.attempt
2cdc0 20 66 72 6f 6d 20 61 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 6c 6f 63 6b 65 64 20 6f 75 74 20 63 .from.a.temporarily.locked.out.c
2cde0 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 54 72 79 20 61 63 lient.address.<br./><br./>Try.ac
2ce00 63 65 73 73 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 67 61 69 6e 20 61 66 74 65 72 cessing.the.firewall.again.after
2ce20 20 74 68 65 20 6c 6f 63 6b 6f 75 74 20 65 78 70 69 72 65 73 2e 00 41 63 63 65 73 73 20 4c 69 73 .the.lockout.expires..Access.Lis
2ce40 74 20 4e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d 65 00 41 63 63 65 73 73 20 4c t.Name.Access.List.name.Access.L
2ce60 69 73 74 73 00 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 6f 20 43 6f 6e 74 72 6f 6c 20 41 63 63 ists.Access.Lists.to.Control.Acc
2ce80 65 73 73 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 41 63 63 65 73 73 20 50 ess.to.the.DNS.Resolver.Access.P
2cea0 6f 69 6e 74 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 00 41 63 63 65 73 73 20 50 6f oint.Access.Point.Name.Access.Po
2cec0 69 6e 74 20 4e 61 6d 65 20 28 41 50 4e 29 00 41 63 63 65 73 73 20 64 65 6e 69 65 64 21 00 41 63 int.Name.(APN).Access.denied!.Ac
2cee0 63 65 73 73 20 67 72 61 6e 74 65 64 20 66 6f 72 20 25 64 20 4d 69 6e 75 74 65 73 20 69 6e 20 74 cess.granted.for.%d.Minutes.in.t
2cf00 6f 74 61 6c 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 otal..Access.list.configured.for
2cf20 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 64 65 6c 65 74 .DNS.Resolver..Access.list.delet
2cf40 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 6f 75 6e 74 20 64 69 ed.from.DNS.Resolver..Account.di
2cf60 73 61 62 6c 65 64 20 64 75 65 20 74 6f 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 4e 6f 2d 49 50 sabled.due.to.violation.of.No-IP
2cf80 20 74 65 72 6d 73 20 6f 66 20 73 65 72 76 69 63 65 2e 00 41 63 63 6f 75 6e 74 20 72 65 76 6f 6b .terms.of.service..Account.revok
2cfa0 65 64 00 41 63 63 6f 75 6e 74 20 73 75 73 70 65 6e 64 65 64 00 41 63 63 6f 75 6e 74 69 6e 67 00 ed.Account.suspended.Accounting.
2cfc0 41 63 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 00 41 63 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 20 Accounting.port.Accounting.port.
2cfe0 28 6f 70 74 69 6f 6e 61 6c 29 00 41 63 63 6f 75 6e 74 69 6e 67 20 73 74 79 6c 65 00 41 63 63 6f (optional).Accounting.style.Acco
2d000 75 6e 74 73 20 61 64 64 65 64 20 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f unts.added.here.are.also.used.fo
2d020 72 20 6f 74 68 65 72 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 73 75 63 68 r.other.parts.of.the.system.such
2d040 20 61 73 20 4f 70 65 6e 56 50 4e 2c 20 49 50 73 65 63 2c 20 61 6e 64 20 43 61 70 74 69 76 65 20 .as.OpenVPN,.IPsec,.and.Captive.
2d060 50 6f 72 74 61 6c 2e 00 41 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 61 6e 64 20 51 75 Portal..Acknowledge.queue.and.Qu
2d080 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 41 63 6b 71 75 65 75 65 eue.cannot.be.the.same..Ackqueue
2d0a0 00 41 63 6b 71 75 65 75 65 20 2f 20 51 75 65 75 65 00 41 63 74 00 41 63 74 69 6f 6e 00 41 63 74 .Ackqueue./.Queue.Act.Action.Act
2d0c0 69 6f 6e 73 00 41 63 74 69 76 61 74 65 64 20 61 74 00 41 63 74 69 76 65 00 41 63 74 69 76 65 20 ions.Activated.at.Active.Active.
2d0e0 50 65 65 72 00 41 63 74 69 76 65 20 54 75 6e 6e 65 6c 73 00 41 63 74 69 76 65 20 55 73 65 72 73 Peer.Active.Tunnels.Active.Users
2d100 00 41 63 74 69 76 65 20 56 6f 75 63 68 65 72 73 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 41 .Active.Vouchers.Ad-hoc.(IBSS).A
2d120 64 61 70 74 69 76 65 00 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e daptive.Adaptive.LZO.Compression
2d140 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 .[Legacy.style,.comp-lzo.adaptiv
2d160 65 5d 00 41 64 61 70 74 69 76 65 20 65 6e 64 00 41 64 61 70 74 69 76 65 20 73 74 61 72 74 00 41 e].Adaptive.end.Adaptive.start.A
2d180 64 64 00 41 64 64 20 41 6c 67 6f 72 69 74 68 6d 00 41 64 64 20 43 61 70 74 69 76 65 20 50 6f 72 dd.Add.Algorithm.Add.Captive.Por
2d1a0 74 61 6c 20 5a 6f 6e 65 00 41 64 64 20 44 4e 53 20 53 65 72 76 65 72 00 41 64 64 20 48 6f 73 74 tal.Zone.Add.DNS.Server.Add.Host
2d1c0 00 41 64 64 20 48 6f 73 74 20 4e 61 6d 65 00 41 64 64 20 49 74 65 6d 20 74 6f 20 74 68 65 20 50 .Add.Host.Name.Add.Item.to.the.P
2d1e0 6f 6f 6c 00 41 64 64 20 4e 65 74 77 6f 72 6b 00 41 64 64 20 4f 70 74 69 6f 6e 00 41 64 64 20 50 ool.Add.Network.Add.Option.Add.P
2d200 31 00 41 64 64 20 50 32 00 41 64 64 20 50 6f 72 74 00 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 1.Add.P2.Add.Port.Add.Privileges
2d220 00 41 64 64 20 53 63 68 65 64 75 6c 65 00 41 64 64 20 53 74 61 74 69 63 20 52 6f 75 74 65 00 41 .Add.Schedule.Add.Static.Route.A
2d240 64 64 20 54 61 67 00 41 64 64 20 54 69 6d 65 00 41 64 64 20 55 52 4c 00 41 64 64 20 55 52 4c 20 dd.Tag.Add.Time.Add.URL.Add.URL.
2d260 54 61 62 6c 65 00 41 64 64 20 57 4f 4c 20 6d 61 70 70 69 6e 67 00 41 64 64 20 5a 6f 6e 65 00 41 Table.Add.WOL.mapping.Add.Zone.A
2d280 64 64 20 61 20 6e 65 77 20 4e 41 54 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 dd.a.new.NAT.based.on.this.one.A
2d2a0 64 64 20 61 20 6e 65 77 20 50 68 61 73 65 20 32 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f dd.a.new.Phase.2.based.on.this.o
2d2c0 6e 65 00 41 64 64 20 61 20 6e 65 77 20 67 61 74 65 77 61 79 00 41 64 64 20 61 20 6e 65 77 20 69 ne.Add.a.new.gateway.Add.a.new.i
2d2e0 74 65 6d 00 41 64 64 20 61 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 tem.Add.a.new.mapping.based.on.t
2d300 68 69 73 20 6f 6e 65 00 41 64 64 20 61 6c 69 61 73 00 41 64 64 20 61 6e 20 65 78 70 6c 69 63 69 his.one.Add.alias.Add.an.explici
2d320 74 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 69 6e t.static.route.for.the.remote.in
2d340 6e 65 72 20 74 75 6e 6e 65 6c 20 61 64 64 72 65 73 73 2f 73 75 62 6e 65 74 20 76 69 61 20 74 68 ner.tunnel.address/subnet.via.th
2d360 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 61 64 64 72 65 73 73 00 41 64 64 20 61 73 73 6f 63 e.local.tunnel.address.Add.assoc
2d380 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 64 64 20 69 6e 74 65 72 66 61 63 65 00 iated.filter.rule.Add.interface.
2d3a0 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 Add.mapping.to.the.end.of.the.li
2d3c0 73 74 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 st.Add.mapping.to.the.top.of.the
2d3e0 20 6c 69 73 74 00 41 64 64 20 6e 65 74 77 6f 72 6b 00 41 64 64 20 6e 65 77 20 51 75 65 75 65 00 .list.Add.network.Add.new.Queue.
2d400 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 Add.new.mapping.to.the.end.of.th
2d420 65 20 6c 69 73 74 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 6f e.list.Add.new.mapping.to.the.to
2d440 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6f 72 20 49 6d 70 6f 72 74 20 43 52 4c 00 p.of.the.list.Add.or.Import.CRL.
2d460 41 64 64 20 70 6f 6f 6c 00 41 64 64 20 72 65 76 65 72 73 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 Add.pool.Add.reverse.dynamic.DNS
2d480 20 65 6e 74 72 69 65 73 2e 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 .entries..Add.rule.to.the.end.of
2d4a0 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 .the.list.Add.rule.to.the.top.of
2d4c0 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 .the.list.Add.selected.interface
2d4e0 00 41 64 64 20 73 65 70 61 72 61 74 6f 72 00 41 64 64 20 73 65 72 76 65 72 00 41 64 64 20 73 74 .Add.separator.Add.server.Add.st
2d500 61 74 69 63 20 6d 61 70 70 69 6e 67 00 41 64 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6e atic.mapping.Add.the.interface.n
2d520 61 6d 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 73 70 61 6e 20 70 6f 72 74 amed.by.interface.as.a.span.port
2d540 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 70 61 6e 20 70 6f 72 74 73 20 74 72 61 6e 73 .on.the.bridge..Span.ports.trans
2d560 6d 69 74 20 61 20 63 6f 70 79 20 6f 66 20 65 76 65 72 79 20 66 72 61 6d 65 20 72 65 63 65 69 76 mit.a.copy.of.every.frame.receiv
2d580 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2e 20 54 68 69 73 20 69 73 20 6d 6f 73 74 20 75 ed.by.the.bridge..This.is.most.u
2d5a0 73 65 66 75 6c 20 66 6f 72 20 73 6e 6f 6f 70 69 6e 67 20 61 20 62 72 69 64 67 65 64 20 6e 65 74 seful.for.snooping.a.bridged.net
2d5c0 77 6f 72 6b 20 70 61 73 73 69 76 65 6c 79 20 6f 6e 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 63 work.passively.on.another.host.c
2d5e0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 70 61 6e 20 70 6f 72 74 onnected.to.one.of.the.span.port
2d600 73 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 25 31 24 73 25 32 24 73 54 68 65 20 73 70 61 s.of.the.bridge..%1$s%2$sThe.spa
2d620 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 n.interface.cannot.be.part.of.th
2d640 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 25 33 24 73 00 e.bridge.member.interfaces.%3$s.
2d660 41 64 64 20 74 6f 20 4d 69 72 72 6f 72 00 41 64 64 20 74 6f 20 62 6c 6f 63 6b 20 6c 69 73 74 00 Add.to.Mirror.Add.to.block.list.
2d680 41 64 64 20 74 6f 20 70 6f 6f 6c 00 41 64 64 20 74 79 70 65 2d 73 70 65 63 69 66 69 63 20 75 73 Add.to.pool.Add.type-specific.us
2d6a0 61 67 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 73 69 67 6e 65 64 20 63 65 72 age.attributes.to.the.signed.cer
2d6c0 74 69 66 69 63 61 74 65 2e 20 55 73 65 64 20 66 6f 72 20 70 6c 61 63 69 6e 67 20 75 73 61 67 65 tificate..Used.for.placing.usage
2d6e0 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 6f 6e 2c 20 6f 72 20 67 72 61 6e 74 69 6e 67 20 61 62 .restrictions.on,.or.granting.ab
2d700 69 6c 69 74 69 65 73 20 74 6f 2c 20 74 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 ilities.to,.the.signed.certifica
2d720 74 65 2e 00 41 64 64 20 75 6e 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 te..Add.unassociated.filter.rule
2d740 00 41 64 64 20 75 73 65 72 00 41 64 64 2f 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 .Add.user.Add/Edit.Load.Balancer
2d760 20 2d 20 50 6f 6f 6c 20 45 6e 74 72 79 00 41 64 64 2f 53 69 67 6e 00 41 64 64 2f 53 69 67 6e 20 .-.Pool.Entry.Add/Sign.Add/Sign.
2d780 61 20 4e 65 77 20 43 65 72 74 69 66 69 63 61 74 65 00 41 64 64 65 64 20 49 50 73 65 63 20 50 72 a.New.Certificate.Added.IPsec.Pr
2d7a0 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 e-Shared.Keys.Added.OpenVPN.clie
2d7c0 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 41 nt.specific.override.%1$s.%2$s.A
2d7e0 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 dded.OpenVPN.client.to.server.%1
2d800 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 $s:%2$s.%3$s.Added.OpenVPN.serve
2d820 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 69 6e 67 20 4d 41 43 20 61 r.on.%1$s:%2$s.%3$s.Adding.MAC.a
2d840 64 64 72 65 73 73 65 73 20 61 73 20 22 70 61 73 73 22 20 4d 41 43 73 20 61 6c 6c 6f 77 73 20 74 ddresses.as."pass".MACs.allows.t
2d860 68 65 6d 20 61 63 63 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 hem.access.through.the.captive.p
2d880 6f 72 74 61 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 69 74 68 6f 75 74 20 62 65 69 6e ortal.automatically.without.bein
2d8a0 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 00 41 64 64 69 g.taken.to.the.portal.page..Addi
2d8c0 6e 67 20 61 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 61 6c 6c ng.allowed.IP.addresses.will.all
2d8e0 6f 77 20 49 50 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 73 65 20 61 64 64 72 65 ow.IP.access.to/from.these.addre
2d900 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 sses.through.the.captive.portal.
2d920 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 without.being.taken.to.the.porta
2d940 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 l.page..This.can.be.used.for.a.w
2d960 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 eb.server.serving.images.for.the
2d980 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6f 72 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 .portal.page.or.a.DNS.server.on.
2d9a0 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 41 64 another.network,.for.example..Ad
2d9c0 64 69 6e 67 20 6e 65 77 20 68 6f 73 74 6e 61 6d 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 20 ding.new.hostnames.will.allow.a.
2d9e0 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 DNS.hostname.access.to/from.the.
2da00 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b captive.portal.without.being.tak
2da20 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 en.to.the.portal.page..This.can.
2da40 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 be.used.for.a.web.server.serving
2da60 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2c 20 6f 72 20 .images.for.the.portal.page,.or.
2da80 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c a.DNS.server.on.another.network,
2daa0 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 20 42 79 20 73 70 65 63 69 66 79 69 6e 67 20 25 31 24 73 .for.example..By.specifying.%1$s
2dac0 66 72 6f 6d 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2c 20 69 74 20 6d 61 79 20 62 65 20 75 73 from%2$s.addresses,.it.may.be.us
2dae0 65 64 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 ed.to.always.allow.pass-through.
2db00 61 63 63 65 73 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 62 65 68 69 6e 64 20 74 68 65 20 access.from.a.client.behind.the.
2db20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 42 4f 4f 54 50 captive.portal..Additional.BOOTP
2db40 2f 44 48 43 50 20 4f 70 74 69 6f 6e 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 43 65 72 74 69 66 69 /DHCP.Options.Additional.Certifi
2db60 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 41 64 64 69 74 69 6f 6e 61 6c cate.Revocation.Lists.Additional
2db80 20 4e 61 6d 65 73 20 66 6f 72 20 74 68 69 73 20 48 6f 73 74 00 41 64 64 69 74 69 6f 6e 61 6c 20 .Names.for.this.Host.Additional.
2dba0 50 6f 6f 6c 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 64 64 Pools.Additional.information.Add
2dbc0 69 74 69 6f 6e 61 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 68 65 72 65 2e itional.users.can.be.added.here.
2dbe0 20 55 73 65 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 66 6f 72 20 61 63 63 65 73 73 69 6e 67 20 .User.permissions.for.accessing.
2dc00 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 61 6e 20 62 65 20 61 73 73 69 67 the.webConfigurator.can.be.assig
2dc20 6e 65 64 20 64 69 72 65 63 74 6c 79 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 20 67 ned.directly.or.inherited.from.g
2dc40 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 73 2e 20 53 6f 6d 65 20 73 79 73 74 65 6d 20 6f 62 roup.memberships..Some.system.ob
2dc60 6a 65 63 74 20 70 72 6f 70 65 72 74 69 65 73 20 63 61 6e 20 62 65 20 6d 6f 64 69 66 69 65 64 20 ject.properties.can.be.modified.
2dc80 62 75 74 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 41 64 64 72 but.they.cannot.be.deleted..Addr
2dca0 65 73 73 00 41 64 64 72 65 73 73 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 20 63 6f ess.Address.and.control.field.co
2dcc0 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c mpression..This.option.only.appl
2dce0 69 65 73 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 6c 69 6e 6b 20 74 79 70 65 73 2e 20 ies.to.asynchronous.link.types..
2dd00 49 74 20 73 61 76 65 73 20 74 77 6f 20 62 79 74 65 73 20 70 65 72 20 66 72 61 6d 65 2e 00 41 64 It.saves.two.bytes.per.frame..Ad
2dd20 64 72 65 73 73 20 66 61 6d 69 6c 79 20 74 6f 20 75 73 65 20 66 6f 72 20 73 6f 75 72 63 69 6e 67 dress.family.to.use.for.sourcing
2dd40 20 75 70 64 61 74 65 73 2e 00 41 64 64 72 65 73 73 20 6d 61 73 6b 20 72 65 70 6c 79 00 41 64 64 .updates..Address.mask.reply.Add
2dd60 72 65 73 73 20 6d 61 73 6b 20 72 65 71 75 65 73 74 00 41 64 64 72 65 73 73 20 6d 75 73 74 20 62 ress.mask.request.Address.must.b
2dd80 65 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 69 72 65 77 61 6c 6c e.a.valid.IP.address.or.Firewall
2dda0 20 41 6c 69 61 73 2e 20 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 69 73 20 76 61 6c .Alias...Please.correct.this.val
2ddc0 75 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 64 64 72 65 73 73 20 74 79 70 65 00 41 64 64 ue.to.continue..Address.type.Add
2dde0 72 65 73 73 2f 6d 61 73 6b 00 41 64 64 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 51 69 6e 51 ress/mask.Adds.interface.to.QinQ
2de00 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 00 41 64 6a 75 73 74 73 20 74 68 65 20 73 69 .interface.groups.Adjusts.the.si
2de20 7a 65 2c 20 69 6e 20 62 79 74 65 73 2c 20 6f 66 20 74 68 65 20 74 6f 6b 65 6e 20 62 75 63 6b 65 ze,.in.bytes,.of.the.token.bucke
2de40 74 20 72 65 67 75 6c 61 74 6f 72 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 68 t.regulator..If.not.specified,.h
2de60 65 75 72 69 73 74 69 63 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 euristics.based.on.the.interface
2de80 20 62 61 6e 64 77 69 64 74 68 20 61 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 .bandwidth.are.used.to.determine
2dea0 20 74 68 65 20 73 69 7a 65 2e 00 41 64 6d 69 6e 20 41 63 63 65 73 73 00 41 64 76 61 6e 63 65 64 .the.size..Admin.Access.Advanced
2dec0 00 41 64 76 61 6e 63 65 64 20 43 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 .Advanced.Client.Settings.Advanc
2dee0 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 44 48 43 50 36 20 ed.Configuration.Advanced.DHCP6.
2df00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 46 65 Client.Configuration.Advanced.Fe
2df20 61 74 75 72 65 73 00 41 64 76 61 6e 63 65 64 20 49 50 73 65 63 20 53 65 74 74 69 6e 67 73 00 41 atures.Advanced.IPsec.Settings.A
2df40 64 76 61 6e 63 65 64 20 4c 6f 67 20 46 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 dvanced.Log.Filter.Advanced.Opti
2df60 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 50 50 50 00 41 64 76 61 6e 63 65 64 20 52 65 73 6f 6c 76 ons.Advanced.PPP.Advanced.Resolv
2df80 65 72 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 41 64 76 er.Options.Advanced.Settings.Adv
2dfa0 61 6e 63 65 64 20 55 73 65 72 73 20 4f 6e 6c 79 00 41 64 76 61 6e 63 65 64 20 61 6e 64 20 4d 4c anced.Users.Only.Advanced.and.ML
2dfc0 50 50 50 00 41 64 76 61 6e 63 65 64 20 66 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 6f 70 74 PPP.Advanced.filter.Advanced.opt
2dfe0 69 6f 6e 73 00 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 41 64 76 65 72 74 69 73 69 6e 67 20 ions.Advertisements.Advertising.
2e000 66 72 65 71 75 65 6e 63 79 00 41 66 74 65 72 00 41 66 74 65 72 20 61 75 74 68 65 6e 74 69 63 61 frequency.After.After.authentica
2e020 74 69 6f 6e 20 52 65 64 69 72 65 63 74 69 6f 6e 20 55 52 4c 00 41 66 74 65 72 20 73 79 6e 63 68 tion.Redirection.URL.After.synch
2e040 20 69 6e 63 72 65 61 73 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 73 6b 65 77 00 41 66 74 65 72 .increase.advertising.skew.After
2e060 20 75 70 64 61 74 69 6e 67 2c 20 73 79 6e 63 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 .updating,.sync.with.the.followi
2e080 6e 67 20 72 65 70 6f 73 69 74 6f 72 79 2f 62 72 61 6e 63 68 20 62 65 66 6f 72 65 20 72 65 62 6f ng.repository/branch.before.rebo
2e0a0 6f 74 2e 00 41 67 65 00 41 67 67 72 65 73 73 69 76 65 00 41 67 67 72 65 73 73 69 76 65 20 69 73 ot..Age.Aggressive.Aggressive.is
2e0c0 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2c 20 62 75 74 20 6c 65 73 73 20 73 65 63 75 72 65 2e .more.flexible,.but.less.secure.
2e0e0 00 41 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 00 41 6c 67 6f 00 41 6c 67 6f 72 69 74 68 6d 00 41 .Alert.interval.Algo.Algorithm.A
2e100 6c 69 61 73 20 44 6f 6d 61 69 6e 00 41 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 00 41 lias.Domain.Alias.IPv4.address.A
2e120 6c 69 61 73 20 50 6f 70 75 70 73 00 41 6c 69 61 73 20 61 72 63 68 69 76 65 20 69 73 20 61 20 2e lias.Popups.Alias.archive.is.a..
2e140 74 61 72 2f 74 67 7a 20 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 63 tar/tgz.file.which.cannot.be.dec
2e160 6f 6d 70 72 65 73 73 65 64 20 62 65 63 61 75 73 65 20 75 74 69 6c 69 74 79 20 69 73 20 6d 69 73 ompressed.because.utility.is.mis
2e180 73 69 6e 67 21 00 41 6c 69 61 73 20 64 65 74 61 69 6c 73 00 41 6c 69 61 73 20 65 6e 74 72 69 65 sing!.Alias.details.Alias.entrie
2e1a0 73 20 6d 75 73 74 20 62 65 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 s.must.be.a.single.host.or.alias
2e1c0 2e 00 41 6c 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 61 20 73 ..Alias.entries.must.specify.a.s
2e1e0 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 66 6f 72 20 00 ingle.host.or.alias..Alias.for..
2e200 41 6c 69 61 73 20 77 61 73 20 63 72 65 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 Alias.was.created.successfully..
2e220 41 6c 69 61 73 20 77 61 73 20 75 70 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 Alias.was.updated.successfully..
2e240 41 6c 69 61 73 65 73 00 41 6c 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 73 20 52 65 73 6f 6c 76 Aliases.Aliases.Hostnames.Resolv
2e260 65 20 49 6e 74 65 72 76 61 6c 00 41 6c 69 61 73 65 73 20 61 63 74 20 61 73 20 70 6c 61 63 65 68 e.Interval.Aliases.act.as.placeh
2e280 6f 6c 64 65 72 73 20 66 6f 72 20 72 65 61 6c 20 68 6f 73 74 73 2c 20 6e 65 74 77 6f 72 6b 73 20 olders.for.real.hosts,.networks.
2e2a0 6f 72 20 70 6f 72 74 73 2e 20 54 68 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 69 or.ports..They.can.be.used.to.mi
2e2c0 6e 69 6d 69 7a 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 68 61 6e 67 65 73 20 74 68 61 nimize.the.number.of.changes.tha
2e2e0 74 20 68 61 76 65 20 74 6f 20 62 65 20 6d 61 64 65 20 69 66 20 61 20 68 6f 73 74 2c 20 6e 65 74 t.have.to.be.made.if.a.host,.net
2e300 77 6f 72 6b 20 6f 72 20 70 6f 72 74 20 63 68 61 6e 67 65 73 2e 00 41 6c 69 61 73 65 73 20 74 6f work.or.port.changes..Aliases.to
2e320 20 69 6d 70 6f 72 74 00 41 6c 69 61 73 65 73 20 77 69 74 68 20 6e 75 6d 65 72 69 63 2d 6f 6e 6c .import.Aliases.with.numeric-onl
2e340 79 20 6e 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 2e 20 53 6b 69 70 70 69 6e 67 20 y.names.are.not.valid..Skipping.
2e360 61 6c 69 61 73 20 25 73 00 41 6c 6c 00 41 6c 6c 20 25 31 24 73 20 76 6f 75 63 68 65 72 73 20 66 alias.%s.All.All.%1$s.vouchers.f
2e380 72 6f 6d 20 52 6f 6c 6c 20 25 32 24 73 20 6d 61 72 6b 65 64 20 75 6e 75 73 65 64 00 41 6c 6c 20 rom.Roll.%2$s.marked.unused.All.
2e3a0 44 79 6e 20 44 4e 53 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 Dyn.DNS.entries.are.hidden..All.
2e3c0 49 50 76 36 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 IPv6.traffic.will.be.blocked.by.
2e3e0 74 68 65 20 66 69 72 65 77 61 6c 6c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 62 6f 78 20 69 73 20 the.firewall.unless.this.box.is.
2e400 63 68 65 63 6b 65 64 00 41 6c 6c 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 61 72 checked.All.OpenVPN.instances.ar
2e420 65 20 68 69 64 64 65 6e 00 41 6c 6c 20 53 4d 41 52 54 20 64 72 69 76 65 73 20 61 72 65 20 68 69 e.hidden.All.SMART.drives.are.hi
2e440 64 64 65 6e 2e 00 41 6c 6c 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 65 dden..All.System.Information.ite
2e460 6d 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 55 73 65 72 73 00 41 6c 6c 20 57 6f 4c ms.are.hidden..All.Users.All.WoL
2e480 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 .entries.are.hidden..All.connect
2e4a0 69 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 20 61 64 64 72 65 73 73 20 61 72 ions.%1$sfrom%2$s.the.address.ar
2e4c0 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 e.allowed.All.connections.%1$sfr
2e4e0 6f 6d 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 om%2$s.the.hostname.are.allowed.
2e500 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 20 6f 72 20 66 72 6f 6d 25 32 All.connections.%1$sto.or.from%2
2e520 24 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 $s.are.allowed.All.connections.%
2e540 31 24 73 74 6f 25 32 24 73 20 74 68 65 20 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 1$sto%2$s.the.address.are.allowe
2e560 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 68 65 d.All.connections.%1$sto%2$s.the
2e580 20 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 67 61 74 65 77 61 .hostname.are.allowed.All.gatewa
2e5a0 79 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e ys.are.hidden..All.incoming.conn
2e5c0 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 ections.on.this.interface.will.b
2e5e0 65 20 62 6c 6f 63 6b 65 64 20 75 6e 74 69 6c 20 70 61 73 73 20 72 75 6c 65 73 20 61 72 65 20 61 e.blocked.until.pass.rules.are.a
2e600 64 64 65 64 2e 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e dded..All.interfaces.are.hidden.
2e620 00 41 6c 6c 20 70 61 63 6b 61 67 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 .All.packages.reinstallation.fai
2e640 6c 65 64 21 00 41 6c 6c 20 70 61 63 6b 61 67 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e led!.All.packages.reinstallation
2e660 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 41 6c 6c 20 73 65 6c .successfully.completed..All.sel
2e680 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 64 6f 77 6e 2e 00 41 6c 6c 20 73 ected.interfaces.are.down..All.s
2e6a0 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 erial.ports.are.listed,.be.sure.
2e6c0 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 74 68 65 20 47 50 53 20 61 74 to.pick.the.port.with.the.GPS.at
2e6e0 74 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 tached...All.serial.ports.are.li
2e700 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 sted,.be.sure.to.pick.the.port.w
2e720 69 74 68 20 74 68 65 20 50 50 53 20 73 6f 75 72 63 65 20 61 74 74 61 63 68 65 64 2e 20 00 41 6c ith.the.PPS.source.attached...Al
2e740 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c 20 73 74 61 74 69 73 l.services.are.hidden.All.statis
2e760 74 69 63 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 67 72 61 tics.are.hidden..All.traffic.gra
2e780 70 68 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 6d 61 74 63 phs.are.hidden..All.traffic.matc
2e7a0 68 69 6e 67 20 74 68 69 73 20 4e 41 54 20 65 6e 74 72 79 20 69 73 20 70 61 73 73 65 64 00 41 6c hing.this.NAT.entry.is.passed.Al
2e7c0 6c 6f 77 00 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 low.Allow.DNS.server.list.to.be.
2e7e0 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 00 41 6c overridden.by.DHCP/PPP.on.WAN.Al
2e800 6c 6f 77 20 49 50 20 6f 70 74 69 6f 6e 73 00 41 6c 6c 6f 77 20 49 50 76 36 00 41 6c 6c 6f 77 20 low.IP.options.Allow.IPv6.Allow.
2e820 53 6e 6f 6f 70 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 27 49 6e 74 65 72 66 61 63 65 Snoop.Allow.access.to.'Interface
2e840 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 s:.QinQ:.Edit'.page.Allow.access
2e860 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6c .to.all.pages.Allow.access.to.al
2e880 6c 20 70 61 67 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 64 61 73 68 62 6f 61 l.pages.required.for.the.dashboa
2e8a0 72 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 rd..Allow.access.to.authenticate
2e8c0 20 74 68 69 73 20 75 73 65 72 20 66 6f 72 20 48 41 20 73 79 6e 63 20 76 69 61 20 58 4d 4c 52 50 .this.user.for.HA.sync.via.XMLRP
2e8e0 43 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 41 4a 41 58 3a 20 47 65 74 C.Allow.access.to.the.'AJAX:.Get
2e900 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 .Stats'.page..Allow.access.to.th
2e920 65 20 27 41 4a 41 58 3a 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 27 20 70 61 67 65 e.'AJAX:.Service.Providers'.page
2e940 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2e960 63 73 3a 20 41 52 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 cs:.ARP.Table'.page..Allow.acces
2e980 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 6e 74 69 63 s.to.the.'Diagnostics:.Authentic
2e9a0 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 ation'.page..Allow.access.to.the
2e9c0 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 27 .'Diagnostics:.Backup.&.Restore'
2e9e0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2ea00 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 nostics:.CPU.Utilization'.page..
2ea20 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 Allow.access.to.the.'Diagnostics
2ea40 3a 20 43 6f 6d 6d 61 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f :.Command'.page..Allow.access.to
2ea60 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e .the.'Diagnostics:.Configuration
2ea80 20 48 69 73 74 6f 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .History'.page..Allow.access.to.
2eaa0 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 27 20 70 61 the.'Diagnostics:.DNS.Lookup'.pa
2eac0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 ge..Allow.access.to.the.'Diagnos
2eae0 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 tics:.Edit.File'.page..Allow.acc
2eb00 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 ess.to.the.'Diagnostics:.Factory
2eb20 20 64 65 66 61 75 6c 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f .defaults'.page..Allow.access.to
2eb40 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f 4d 20 4d 69 72 72 6f 72 73 27 .the.'Diagnostics:.GEOM.Mirrors'
2eb60 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2eb80 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f nostics:.Halt.system'.page..Allo
2eba0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 49 6e w.access.to.the.'Diagnostics:.In
2ebc0 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 terface.Traffic'.page..Allow.acc
2ebe0 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 ess.to.the.'Diagnostics:.NDP.Tab
2ec00 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 le'.page..Allow.access.to.the.'D
2ec20 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 27 20 70 61 67 65 iagnostics:.Packet.Capture'.page
2ec40 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2ec60 63 73 3a 20 50 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 cs:.Ping'.page..Allow.access.to.
2ec80 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 27 the.'Diagnostics:.Reboot.System'
2eca0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2ecc0 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c nostics:.Reset.states'.page..All
2ece0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 ow.access.to.the.'Diagnostics:.R
2ed00 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 outing.tables'.page..Allow.acces
2ed20 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e 52 2e 54 s.to.the.'Diagnostics:.S.M.A.R.T
2ed40 2e 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 ..Status'.page..Allow.access.to.
2ed60 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 6f 75 72 63 65 20 54 72 the.'Diagnostics:.Show.Source.Tr
2ed80 61 63 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 acking'.page..Allow.access.to.th
2eda0 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 27 20 70 61 67 e.'Diagnostics:.Show.States'.pag
2edc0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 e..Allow.access.to.the.'Diagnost
2ede0 69 63 73 3a 20 53 6f 63 6b 65 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ics:.Sockets'.page..Allow.access
2ee00 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d .to.the.'Diagnostics:.States.Sum
2ee20 6d 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 mary'.page..Allow.access.to.the.
2ee40 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 'Diagnostics:.Tables'.page..Allo
2ee60 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 w.access.to.the.'Diagnostics:.Te
2ee80 73 74 20 50 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 st.Port'.page..Allow.access.to.t
2eea0 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f 75 74 65 27 20 70 61 67 he.'Diagnostics:.Traceroute'.pag
2eec0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c e..Allow.access.to.the.'Firewall
2eee0 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 :.Alias:.Edit'.page..Allow.acces
2ef00 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 49 6d 70 6f 72 s.to.the.'Firewall:.Alias:.Impor
2ef20 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 t'.page..Allow.access.to.the.'Fi
2ef40 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 rewall:.Aliases'.page..Allow.acc
2ef60 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c 65 27 ess.to.the.'Firewall:.Easy.Rule'
2ef80 20 61 64 64 2f 73 74 61 74 75 73 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 .add/status.page..Allow.access.t
2efa0 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 27 20 70 61 67 65 2e o.the.'Firewall:.NAT:.1:1'.page.
2efc0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2efe0 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 NAT:.1:1:.Edit'.page..Allow.acce
2f000 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 27 20 70 ss.to.the.'Firewall:.NAT:.NPt'.p
2f020 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 age..Allow.access.to.the.'Firewa
2f040 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 ll:.NAT:.NPt:.Edit'.page..Allow.
2f060 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 access.to.the.'Firewall:.NAT:.Ou
2f080 74 62 6f 75 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 tbound'.page..Allow.access.to.th
2f0a0 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 3a 20 45 64 69 74 e.'Firewall:.NAT:.Outbound:.Edit
2f0c0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 '.page..Allow.access.to.the.'Fir
2f0e0 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 27 20 70 61 67 65 2e 00 ewall:.NAT:.Port.Forward'.page..
2f100 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e Allow.access.to.the.'Firewall:.N
2f120 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c AT:.Port.Forward:.Edit'.page..Al
2f140 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c low.access.to.the.'Firewall:.Rul
2f160 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 es'.page..Allow.access.to.the.'F
2f180 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f irewall:.Rules:.Edit'.page..Allo
2f1a0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 w.access.to.the.'Firewall:.Sched
2f1c0 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ules'.page..Allow.access.to.the.
2f1e0 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 27 20 70 61 67 65 'Firewall:.Schedules:.Edit'.page
2f200 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2f220 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .Traffic.Shaper'.page..Allow.acc
2f240 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 ess.to.the.'Firewall:.Traffic.Sh
2f260 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 aper:.Limiters'.page..Allow.acce
2f280 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 ss.to.the.'Firewall:.Traffic.Sha
2f2a0 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 per:.Queues'.page..Allow.access.
2f2c0 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 to.the.'Firewall:.Traffic.Shaper
2f2e0 3a 20 57 69 7a 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 :.Wizard'.page..Allow.access.to.
2f300 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 the.'Firewall:.Virtual.IP.Addres
2f320 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 s:.Edit'.page..Allow.access.to.t
2f340 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 he.'Firewall:.Virtual.IP.Address
2f360 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 es'.page..Allow.access.to.the.'H
2f380 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c idden:.Detailed.Status'.page..Al
2f3a0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 low.access.to.the.'Hidden:.Uploa
2f3c0 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 d.Configuration'.page..Allow.acc
2f3e0 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 27 20 70 61 67 65 2e 00 41 6c ess.to.the.'Interfaces'.page..Al
2f400 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 42 low.access.to.the.'Interfaces:.B
2f420 72 69 64 67 65 20 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ridge.:.Edit'.page..Allow.access
2f440 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 27 20 70 61 67 .to.the.'Interfaces:.Bridge'.pag
2f460 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 e..Allow.access.to.the.'Interfac
2f480 65 73 3a 20 47 49 46 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 es:.GIF'.page..Allow.access.to.t
2f4a0 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 27 20 70 61 67 65 2e he.'Interfaces:.GIF:.Edit'.page.
2f4c0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 .Allow.access.to.the.'Interfaces
2f4e0 3a 20 47 52 45 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 :.GRE'.page..Allow.access.to.the
2f500 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 .'Interfaces:.GRE:.Edit'.page..A
2f520 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f540 47 72 6f 75 70 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 Groups:.Edit'.page..Allow.access
2f560 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 .to.the.'Interfaces:.Interface.A
2f580 73 73 69 67 6e 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 ssignments'.page..Allow.access.t
2f5a0 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 27 20 70 61 67 65 2e 00 41 o.the.'Interfaces:.LAGG'.page..A
2f5c0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f5e0 4c 41 47 47 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 LAGG:.Edit'.page..Allow.access.t
2f600 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 27 20 70 61 67 65 2e 00 41 o.the.'Interfaces:.PPPs'.page..A
2f620 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f640 50 50 50 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 PPPs:.Edit'.page..Allow.access.t
2f660 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 27 20 70 61 67 65 2e 00 41 o.the.'Interfaces:.QinQ'.page..A
2f680 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f6a0 56 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 VLAN'.page..Allow.access.to.the.
2f6c0 27 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 'Interfaces:.VLAN:.Edit'.page..A
2f6e0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f700 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 Wireless'.page..Allow.access.to.
2f720 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 69 74 27 the.'Interfaces:.Wireless:.Edit'
2f740 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 .page..Allow.access.to.the.'Load
2f760 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .Balancer:.Pool'.page..Allow.acc
2f780 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a ess.to.the.'Load.Balancer:.Pool:
2f7a0 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Edit'.page..Allow.access.to.the
2f7c0 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a .'Load.Balancer:.Virtual.Server:
2f7e0 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Edit'.page..Allow.access.to.the
2f800 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 .'OpenVPN:.Client.Specific.Overr
2f820 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ide'.page..Allow.access.to.the.'
2f840 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 OpenVPN:.Clients'.page..Allow.ac
2f860 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 53 65 72 76 65 72 73 27 20 70 cess.to.the.'OpenVPN:.Servers'.p
2f880 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 50 61 63 6b 61 67 age..Allow.access.to.the.'Packag
2f8a0 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 e:.Edit'.page..Allow.access.to.t
2f8c0 68 65 20 27 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c he.'Package:.Settings'.page..All
2f8e0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2f900 69 76 65 20 50 6f 72 74 61 6c 20 45 64 69 74 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 27 20 70 ive.Portal.Edit.Voucher.Rolls'.p
2f920 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2f940 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 es:.Captive.Portal.Vouchers'.pag
2f960 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
2f980 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 27 20 70 61 67 65 2e 00 41 6c :.Captive.Portal.Zones'.page..Al
2f9a0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 low.access.to.the.'Services:.Cap
2f9c0 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 tive.Portal'.page..Allow.access.
2f9e0 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c to.the.'Services:.Captive.Portal
2fa00 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 :.Allowed.Hostnames'.page..Allow
2fa20 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 .access.to.the.'Services:.Captiv
2fa40 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c e.Portal:.Allowed.IPs'.page..All
2fa60 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2fa80 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d ive.Portal:.Edit.Allowed.Hostnam
2faa0 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 es'.page..Allow.access.to.the.'S
2fac0 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c ervices:.Captive.Portal:.Edit.Al
2fae0 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f lowed.IPs'.page..Allow.access.to
2fb00 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 .the.'Services:.Captive.Portal:.
2fb20 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 Edit.MAC.Addresses'.page..Allow.
2fb40 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 access.to.the.'Services:.Captive
2fb60 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .Portal:.Edit.Zones'.page..Allow
2fb80 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 .access.to.the.'Services:.Captiv
2fba0 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c e.Portal:.File.Manager'.page..Al
2fbc0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 low.access.to.the.'Services:.Cap
2fbe0 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 tive.Portal:.Mac.Addresses'.page
2fc00 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2fc20 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .Check.IP.Service'.page..Allow.a
2fc40 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 ccess.to.the.'Services:.Check.IP
2fc60 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .Service:.Edit'.page..Allow.acce
2fc80 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 52 65 6c 61 79 27 ss.to.the.'Services:.DHCP.Relay'
2fca0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2fcc0 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ices:.DHCP.Server'.page..Allow.a
2fce0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 ccess.to.the.'Services:.DHCP.Ser
2fd00 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 20 70 61 67 65 2e 00 ver:.Edit.static.mapping'.page..
2fd20 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 Allow.access.to.the.'Services:.D
2fd40 48 43 50 76 36 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 HCPv6.Relay'.page..Allow.access.
2fd60 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 to.the.'Services:.DHCPv6.Server.
2fd80 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c :.Edit.static.mapping'.page..All
2fda0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 ow.access.to.the.'Services:.DHCP
2fdc0 76 36 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f v6.Server'.page..Allow.access.to
2fde0 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 27 20 70 .the.'Services:.DNS.Forwarder'.p
2fe00 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2fe20 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f es:.DNS.Forwarder:.Edit.Domain.O
2fe40 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 verride'.page..Allow.access.to.t
2fe60 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 he.'Services:.DNS.Forwarder:.Edi
2fe80 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 t.host'.page..Allow.access.to.th
2fea0 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 27 20 70 61 67 65 2e e.'Services:.DNS.Resolver'.page.
2fec0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
2fee0 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c 69 73 74 73 27 20 70 61 67 65 DNS.Resolver:.Access.Lists'.page
2ff00 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2ff20 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 65 64 27 20 70 61 67 65 2e 00 41 .DNS.Resolver:.Advanced'.page..A
2ff40 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e llow.access.to.the.'Services:.DN
2ff60 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 S.Resolver:.Edit.Domain.Override
2ff80 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2ffa0 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 68 6f 73 74 27 20 vices:.DNS.Resolver:.Edit.host'.
2ffc0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
2ffe0 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 27 20 70 61 67 65 2e 00 41 ces:.Dynamic.DNS.client'.page..A
30000 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 79 llow.access.to.the.'Services:.Dy
30020 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 namic.DNS.clients'.page..Allow.a
30040 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f ccess.to.the.'Services:.IGMP.Pro
30060 78 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 xy'.page..Allow.access.to.the.'S
30080 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 27 20 70 61 67 65 2e ervices:.IGMP.Proxy:.Edit'.page.
300a0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
300c0 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 20 45 64 69 74 27 20 70 61 Load.Balancer:.Monitor:.Edit'.pa
300e0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
30100 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 27 20 70 61 67 65 s:.Load.Balancer:.Monitors'.page
30120 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
30140 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 27 .Load.Balancer:.Virtual.Servers'
30160 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
30180 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c ices:.NTP.ACL.Settings'.page..Al
301a0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 low.access.to.the.'Services:.NTP
301c0 20 50 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .PPS'.page..Allow.access.to.the.
301e0 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 27 20 70 61 67 65 2e 'Services:.NTP.Serial.GPS'.page.
30200 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
30220 4e 54 50 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 NTP.Settings'.page..Allow.access
30240 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 27 .to.the.'Services:.PPPoE.Server'
30260 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
30280 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 ices:.PPPoE.Server:.Edit'.page..
302a0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 Allow.access.to.the.'Services:.R
302c0 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f FC.2136.Client:.Edit'.page..Allo
302e0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 w.access.to.the.'Services:.RFC.2
30300 31 33 36 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 136.Clients'.page..Allow.access.
30320 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 to.the.'Services:.Router.Adverti
30340 73 65 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 sements'.page..Allow.access.to.t
30360 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 he.'Services:.SNMP'.page..Allow.
30380 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 55 50 6e 50 27 20 70 access.to.the.'Services:.UPnP'.p
303a0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
303c0 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 es:.Wake-on-LAN'.page..Allow.acc
303e0 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 ess.to.the.'Services:.Wake-on-LA
30400 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 N:.Edit'.page..Allow.access.to.t
30420 68 65 20 27 53 65 74 74 69 6e 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 he.'Settings:.Load.Balancer:.Set
30440 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tings'.page..Allow.access.to.the
30460 20 27 53 74 61 74 75 73 3a 20 43 41 52 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .'Status:.CARP'.page..Allow.acce
30480 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 27 20 70 61 67 ss.to.the.'Status:.CPU.load'.pag
304a0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
304c0 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 27 20 70 61 Captive.Portal.Voucher.Rolls'.pa
304e0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
30500 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 .Captive.Portal.Vouchers'.page..
30520 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 Allow.access.to.the.'Status:.Cap
30540 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 tive.Portal'.page..Allow.access.
30560 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 to.the.'Status:.Captive.Portal:.
30580 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 Expire.Vouchers'.page..Allow.acc
305a0 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 ess.to.the.'Status:.Captive.Port
305c0 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 al:.Test.Vouchers'.page..Allow.a
305e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 44 48 43 50 20 6c 65 61 73 65 ccess.to.the.'Status:.DHCP.lease
30600 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 s'.page..Allow.access.to.the.'St
30620 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 atus:.DHCPv6.leases'.page..Allow
30640 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 46 69 6c 74 65 72 20 52 .access.to.the.'Status:.Filter.R
30660 65 6c 6f 61 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 eload.Status'.page..Allow.access
30680 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 .to.the.'Status:.Gateway.Groups'
306a0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 .page..Allow.access.to.the.'Stat
306c0 75 73 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 us:.Gateways'.page..Allow.access
306e0 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 41 6c .to.the.'Status:.IPsec'.page..Al
30700 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 low.access.to.the.'Status:.IPsec
30720 3a 20 4c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 :.Leases'.page..Allow.access.to.
30740 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 27 20 70 61 67 65 2e 00 the.'Status:.IPsec:.SADs'.page..
30760 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 Allow.access.to.the.'Status:.IPs
30780 65 63 3a 20 53 50 44 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ec:.SPD'.page..Allow.access.to.t
307a0 68 65 20 27 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 27 20 70 61 67 65 2e 00 41 6c he.'Status:.Interfaces'.page..Al
307c0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 low.access.to.the.'Status:.Load.
307e0 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 Balancer:.Pool'.page..Allow.acce
30800 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 ss.to.the.'Status:.Load.Balancer
30820 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 :.Virtual.Server'.page..Allow.ac
30840 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 44 48 43 50 27 cess.to.the.'Status:.Logs:.DHCP'
30860 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 .page..Allow.access.to.the.'Stat
30880 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 us:.Logs:.Firewall'.page..Allow.
308a0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 74 access.to.the.'Status:.Logs:.Set
308c0 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tings'.page..Allow.access.to.the
308e0 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 .'Status:.Logs:.System:.Gateways
30900 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 '.page..Allow.access.to.the.'Sta
30920 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 65 73 6f 6c 76 65 72 27 20 70 61 67 tus:.Logs:.System:.Resolver'.pag
30940 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30960 4c 6f 67 73 3a 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f Logs:.VPN'.page..Allow.access.to
30980 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4e 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .the.'Status:.NTP'.page..Allow.a
309a0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4f 70 65 6e 56 50 4e 27 20 70 ccess.to.the.'Status:.OpenVPN'.p
309c0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
309e0 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 :.Package.logs'.page..Allow.acce
30a00 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 65 72 76 69 63 65 73 27 20 70 61 67 ss.to.the.'Status:.Services'.pag
30a20 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30a40 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 System.Logs:.Firewall.(Dynamic.V
30a60 69 65 77 29 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 iew)'.page.Allow.access.to.the.'
30a80 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 4c 6f Status:.System.Logs:.Firewall.Lo
30aa0 67 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 g.Summary'.page.Allow.access.to.
30ac0 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 47 65 6e 65 72 61 the.'Status:.System.Logs:.Genera
30ae0 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 l'.page..Allow.access.to.the.'St
30b00 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 27 20 70 61 atus:.System.Logs:.IPsec.VPN'.pa
30b20 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
30b40 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 27 20 70 61 67 .System.Logs:.Load.Balancer'.pag
30b60 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30b80 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 System.Logs:.NTP'.page..Allow.ac
30ba0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 cess.to.the.'Status:.System.Logs
30bc0 3a 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f :.OpenVPN'.page..Allow.access.to
30be0 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 50 6f 72 74 61 .the.'Status:.System.Logs:.Porta
30c00 6c 20 41 75 74 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 l.Auth'.page..Allow.access.to.th
30c20 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 e.'Status:.System.Logs:.System:.
30c40 52 6f 75 74 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 Routing'.page..Allow.access.to.t
30c60 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a he.'Status:.System.Logs:.System:
30c80 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f .Wireless'.page..Allow.access.to
30ca0 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 27 20 70 61 67 .the.'Status:.Traffic.Graph'.pag
30cc0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30ce0 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c Traffic.Shaper:.Queues'.page..Al
30d00 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 55 50 6e 50 20 low.access.to.the.'Status:.UPnP.
30d20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 Status'.page..Allow.access.to.th
30d40 65 20 27 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 e.'Status:.Wireless'.page..Allow
30d60 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 .access.to.the.'System:.Advanced
30d80 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 :.Admin.Access'.page..Allow.acce
30da0 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 46 69 72 ss.to.the.'System:.Advanced:.Fir
30dc0 65 77 61 6c 6c 20 26 20 4e 41 54 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 ewall.&.NAT'.page..Allow.access.
30de0 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c to.the.'System:.Advanced:.Miscel
30e00 6c 61 6e 65 6f 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 laneous'.page..Allow.access.to.t
30e20 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b 69 6e 67 he.'System:.Advanced:.Networking
30e40 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 '.page..Allow.access.to.the.'Sys
30e60 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 27 20 70 61 tem:.Advanced:.Notifications'.pa
30e80 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a ge..Allow.access.to.the.'System:
30ea0 20 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .Advanced:.Tunables'.page..Allow
30ec0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 75 74 68 65 6e 74 69 .access.to.the.'System:.Authenti
30ee0 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 cation.Servers'.page..Allow.acce
30f00 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 27 20 70 ss.to.the.'System:.CA.Manager'.p
30f20 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d age..Allow.access.to.the.'System
30f40 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 :.CRL.Manager'.page..Allow.acces
30f60 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 s.to.the.'System:.Certificate.Ma
30f80 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 nager'.page..Allow.access.to.the
30fa0 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 .'System:.Gateway.Groups'.page..
30fc0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 Allow.access.to.the.'System:.Gat
30fe0 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 eways'.page..Allow.access.to.the
31000 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 .'System:.Gateways:.Edit.Gateway
31020 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .Groups'.page..Allow.access.to.t
31040 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 he.'System:.Gateways:.Edit.Gatew
31060 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ay'.page..Allow.access.to.the.'S
31080 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 27 20 70 61 67 65 2e 00 41 6c 6c 6f ystem:.General.Setup'.page..Allo
310a0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d w.access.to.the.'System:.Group.M
310c0 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 anager'.page..Allow.access.to.th
310e0 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 e.'System:.Group.Manager:.Add.Pr
31100 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 ivileges'.page..Allow.access.to.
31120 74 68 65 20 27 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 the.'System:.High.Availability.S
31140 79 6e 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ync'.page..Allow.access.to.the.'
31160 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 System:.License'.page..Allow.acc
31180 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f ess.to.the.'System:.Login./.Logo
311a0 75 74 27 20 70 61 67 65 20 61 6e 64 20 44 61 73 68 62 6f 61 72 64 2e 00 41 6c 6c 6f 77 20 61 63 ut'.page.and.Dashboard..Allow.ac
311c0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e cess.to.the.'System:.Package.Man
311e0 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ager'.page..Allow.access.to.the.
31200 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 'System:.Package.Manager:.Instal
31220 6c 20 50 61 63 6b 61 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f l.Package'.page..Allow.access.to
31240 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 .the.'System:.Package.Manager:.I
31260 6e 73 74 61 6c 6c 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 nstalled'.page..Allow.access.to.
31280 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 27 20 70 61 67 65 the.'System:.Static.Routes'.page
312a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 ..Allow.access.to.the.'System:.S
312c0 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f 75 74 65 27 20 70 61 67 65 2e 00 tatic.Routes:.Edit.route'.page..
312e0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 70 64 Allow.access.to.the.'System:.Upd
31300 61 74 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 ate:.Settings'.page..Allow.acces
31320 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 27 20 s.to.the.'System:.User.Manager'.
31340 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
31360 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 27 m:.User.Manager:.Add.Privileges'
31380 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
313a0 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 em:.User.Manager:.Settings'.page
313c0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 ..Allow.access.to.the.'System:.U
313e0 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f ser.Password.Manager'.page..Allo
31400 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 53 65 w.access.to.the.'System:.User.Se
31420 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 ttings'.page..Allow.access.to.th
31440 65 20 27 56 50 4e 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 e.'VPN:.IPsec'.page..Allow.acces
31460 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 s.to.the.'VPN:.IPsec:.Edit.Phase
31480 20 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 .1'.page..Allow.access.to.the.'V
314a0 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 27 20 70 61 67 65 2e 00 41 PN:.IPsec:.Edit.Phase.2'.page..A
314c0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 llow.access.to.the.'VPN:.IPsec:.
314e0 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f Edit.Pre-Shared.Keys'.page..Allo
31500 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d 6f 62 w.access.to.the.'VPN:.IPsec:.Mob
31520 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ile'.page..Allow.access.to.the.'
31540 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 20 4c 69 73 74 VPN:.IPsec:.Pre-Shared.Keys.List
31560 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e '.page..Allow.access.to.the.'VPN
31580 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 :.IPsec:.Settings'.page..Allow.a
315a0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 27 20 70 61 67 65 2e 00 41 ccess.to.the.'VPN:.L2TP'.page..A
315c0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 llow.access.to.the.'VPN:.L2TP:.U
315e0 73 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 sers'.page..Allow.access.to.the.
31600 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 'VPN:.L2TP:.Users:.Edit'.page..A
31620 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 49 6e 74 65 72 llow.access.to.the.'XMLRPC.Inter
31640 66 61 63 65 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 face.Stats'.page..Allow.access.t
31660 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c o.the.'XMLRPC.Library'.page..All
31680 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 ow.access.to.the.'pfSense.wizard
316a0 20 73 75 62 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 73 20 .subsystem'.page..Allow.clients.
316c0 6f 6e 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 6f 62 74 61 69 6e 20 44 48 43 50 2e 00 41 6c on.the.bridge.to.obtain.DHCP..Al
316e0 6c 6f 77 20 63 6c 69 65 6e 74 73 20 74 6f 20 73 61 76 65 20 58 61 75 74 68 20 70 61 73 73 77 6f low.clients.to.save.Xauth.passwo
31700 72 64 73 20 28 43 69 73 63 6f 20 56 50 4e 20 63 6c 69 65 6e 74 20 6f 6e 6c 79 29 2e 00 41 6c 6c rds.(Cisco.VPN.client.only)..All
31720 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 73 ow.communication.between.clients
31740 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 00 41 6c 6c 6f 77 20 .connected.to.this.server.Allow.
31760 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 72 65 74 61 69 6e 20 74 68 65 69 connected.clients.to.retain.thei
31780 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 66 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 r.connections.if.their.IP.addres
317a0 73 20 63 68 61 6e 67 65 73 2e 00 41 6c 6c 6f 77 20 64 69 72 65 63 74 20 61 63 63 65 73 73 20 74 s.changes..Allow.direct.access.t
317c0 6f 20 61 6c 6c 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 70 61 67 65 73 2c 20 72 65 o.all.Dashboard.widget.pages,.re
317e0 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 77 69 64 67 65 74 73 20 75 73 69 6e 67 20 41 4a quired.for.some.widgets.using.AJ
31800 41 58 2e 00 41 6c 6c 6f 77 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 AX..Allow.interface.to.automatic
31820 61 6c 6c 79 20 64 65 74 65 63 74 20 65 64 67 65 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 ally.detect.edge.status..This.is
31840 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 .the.default.for.all.interfaces.
31860 61 64 64 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 69 73 20 77 69 6c 6c 20 added.to.a.bridge.%1$sThis.will.
31880 64 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 20 6f 66 20 69 disable.the.autoedge.status.of.i
318a0 6e 74 65 72 66 61 63 65 73 2e 20 25 32 24 73 00 41 6c 6c 6f 77 20 69 6e 74 72 61 2d 42 53 53 20 nterfaces..%2$s.Allow.intra-BSS.
318c0 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 41 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e communication.Allow.multiple.con
318e0 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 current.connections.from.clients
31900 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 2e 00 41 6c 6c .using.the.same.Common.Name..All
31920 6f 77 20 6f 6e 6c 79 20 75 73 65 72 73 2f 67 72 6f 75 70 73 20 77 69 74 68 20 22 43 61 70 74 69 ow.only.users/groups.with."Capti
31940 76 65 20 70 6f 72 74 61 6c 20 6c 6f 67 69 6e 22 20 70 72 69 76 69 6c 65 67 65 20 73 65 74 00 41 ve.portal.login".privilege.set.A
31960 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 74 6f 20 70 61 73 73 20 62 65 74 77 65 65 6e 20 77 69 72 llow.packets.to.pass.between.wir
31980 65 6c 65 73 73 20 63 6c 69 65 6e 74 73 20 64 69 72 65 63 74 6c 79 20 77 68 65 6e 20 6f 70 65 72 eless.clients.directly.when.oper
319a0 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 41 6c 6c 6f 77 20 70 ating.as.an.access.point.Allow.p
319c0 61 63 6b 65 74 73 20 77 69 74 68 20 49 50 20 6f 70 74 69 6f 6e 73 20 74 6f 20 70 61 73 73 2e 20 ackets.with.IP.options.to.pass..
319e0 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 64 65 Otherwise.they.are.blocked.by.de
31a00 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 65 6e fault..This.is.usually.only.seen
31a20 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 00 41 6c 6c 6f 77 20 75 .with.multicast.traffic..Allow.u
31a40 6e 70 72 69 76 69 6c 65 67 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 61 70 28 34 29 20 64 65 76 nprivileged.access.to.tap(4).dev
31a60 69 63 65 20 6e 6f 64 65 73 00 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 00 41 6c 6c 6f 77 ice.nodes.Allowed.Hostname.Allow
31a80 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 41 64 64 72 65 73 73 65 ed.Hostnames.Allowed.IP.Addresse
31aa0 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 00 41 6c 6c 6f 77 65 64 20 4e 43 50 s.Allowed.IP.address.Allowed.NCP
31ac0 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 2e 20 43 6c 69 63 6b 20 61 6e .Encryption.Algorithms..Click.an
31ae0 20 61 6c 67 6f 72 69 74 68 6d 20 6e 61 6d 65 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f .algorithm.name.to.remove.it.fro
31b00 6d 20 74 68 65 20 6c 69 73 74 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 m.the.list.Allows.access.to.the.
31b20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 27 20 70 61 67 65 'Diagnostics:.Limiter.Info'.page
31b40 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 .Allows.access.to.the.'Diagnosti
31b60 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 cs:.System.Activity'.page.Allows
31b80 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 49 .access.to.the.'Diagnostics:.pfI
31ba0 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 nfo'.page.Allows.access.to.the.'
31bc0 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 Diagnostics:.pfTop'.page.Allows.
31be0 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 passing.through.the.captive.port
31c00 61 6c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 20 6c 69 6d 69 al.without.authentication.a.limi
31c20 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 70 65 72 20 4d 41 43 20 61 64 64 72 ted.number.of.times.per.MAC.addr
31c40 65 73 73 2e 20 4f 6e 63 65 20 75 73 65 64 20 75 70 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 ess..Once.used.up,.the.client.ca
31c60 6e 20 6f 6e 6c 79 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 76 61 6c 69 64 20 63 72 65 64 65 6e 74 n.only.log.in.with.valid.credent
31c80 69 61 6c 73 20 75 6e 74 69 6c 20 74 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 73 70 ials.until.the.waiting.period.sp
31ca0 65 63 69 66 69 65 64 20 62 65 6c 6f 77 20 68 61 73 20 65 78 70 69 72 65 64 2e 20 52 65 63 6f 6d ecified.below.has.expired..Recom
31cc0 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 61 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 61 6e 64 mended.to.set.a.hard.timeout.and
31ce0 2f 6f 72 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 /or.idle.timeout.when.using.this
31d00 20 66 6f 72 20 69 74 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2e 00 41 6c 6c 6f 77 73 20 .for.it.to.be.effective..Allows.
31d20 72 75 6c 65 73 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 6d 6f 72 65 20 65 61 73 69 6c 79 2e rules.to.be.written.more.easily.
31d40 00 41 6c 6c 6f 77 73 20 73 65 6c 65 63 74 69 6f 6e 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 .Allows.selection.of.different.s
31d60 70 65 65 64 73 20 66 6f 72 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 peeds.for.the.serial.console.por
31d80 74 2e 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 t..Alternate.Host.Alternate.Host
31da0 6e 61 6d 65 73 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 6e 61 6d 65 73 20 66 6f 72 20 44 4e names.Alternate.Hostnames.for.DN
31dc0 53 20 52 65 62 69 6e 64 69 6e 67 20 61 6e 64 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 43 68 65 S.Rebinding.and.HTTP_REFERER.Che
31de0 63 6b 73 2e 20 53 70 65 63 69 66 79 20 61 6c 74 65 72 6e 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 cks..Specify.alternate.hostnames
31e00 20 62 79 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 6d 61 79 20 62 65 20 71 75 65 72 .by.which.the.router.may.be.quer
31e20 69 65 64 2c 20 74 6f 20 62 79 70 61 73 73 20 74 68 65 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 ied,.to.bypass.the.DNS.Rebinding
31e40 20 41 74 74 61 63 6b 20 63 68 65 63 6b 73 2e 20 53 65 70 61 72 61 74 65 20 68 6f 73 74 6e 61 6d .Attack.checks..Separate.hostnam
31e60 65 73 20 77 69 74 68 20 73 70 61 63 65 73 2e 00 41 6c 74 65 72 6e 61 74 65 20 68 6f 73 74 6e 61 es.with.spaces..Alternate.hostna
31e80 6d 65 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 2e 00 41 me.%s.is.not.a.valid.hostname..A
31ea0 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 73 00 41 6c 77 61 79 73 20 6f 6e 00 41 6e 20 49 50 lternative.Names.Always.on.An.IP
31ec0 20 61 64 64 72 65 73 73 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 43 20 69 6e 64 69 63 61 74 65 73 .address.followed.by.C.indicates
31ee0 20 61 20 68 6f 73 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 68 72 6f .a.host.currently.connected.thro
31f00 75 67 68 20 74 68 65 20 56 50 4e 2e 00 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 4e 41 ugh.the.VPN..An.IP.address.to.NA
31f20 54 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 T.IPv6.packets.must.be.specified
31f40 2e 00 41 6e 20 49 50 76 34 20 56 69 72 74 75 61 6c 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 ..An.IPv4.Virtual.IP.cannot.have
31f60 20 61 6e 20 49 50 76 36 20 43 41 52 50 20 70 61 72 65 6e 74 2e 00 41 6e 20 49 50 76 34 20 67 61 .an.IPv6.CARP.parent..An.IPv4.ga
31f80 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 teway.can.not.be.assigned.in.IPv
31fa0 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 6.rules..An.IPv4.gateway.group.c
31fc0 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 an.not.be.assigned.in.IPv6.rules
31fe0 2e 00 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c ..An.IPv4.protocol.was.selected,
32000 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 .but.the.selected.interface.has.
32020 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 41 6e 20 49 50 76 36 20 56 69 72 74 75 61 6c no.IPv4.address..An.IPv6.Virtual
32040 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 76 34 20 43 41 52 50 20 70 61 72 .IP.cannot.have.an.IPv4.CARP.par
32060 65 6e 74 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 ent..An.IPv6.gateway.can.not.be.
32080 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 36 20 assigned.in.IPv4.rules..An.IPv6.
320a0 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 gateway.group.can.not.be.assigne
320c0 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 36 20 70 72 6f 74 6f 63 6f d.in.IPv4.rules..An.IPv6.protoco
320e0 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 l.was.selected,.but.the.selected
32100 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 .interface.has.no.IPv6.address..
32120 41 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 An.alias.with.this.name.already.
32140 65 78 69 73 74 73 2e 00 41 6e 20 61 72 65 61 20 74 6f 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 exists..An.area.to.restore.was.s
32160 65 6c 65 63 74 65 64 20 62 75 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 78 6d 6c 20 74 61 67 20 elected.but.the.correct.xml.tag.
32180 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 41 6e 20 61 75 74 68 65 6e 74 could.not.be.located..An.authent
321a0 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 6e 61 6d ication.server.with.the.same.nam
321c0 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 e.already.exists..An.error.occur
321e0 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 66 69 6e 64 20 74 68 65 20 69 6e 74 red.while.trying.to.find.the.int
32200 65 72 66 61 63 65 20 67 6f 74 20 25 73 20 2e 20 20 54 68 65 20 72 75 6c 65 20 68 61 73 20 6e 6f erface.got.%s....The.rule.has.no
32220 74 20 62 65 65 6e 20 61 64 64 65 64 2e 00 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e t.been.added..An.error.occurred.
32240 00 41 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 37 36 20 61 6e 64 20 36 35 35 33 .An.integer.between.576.and.6553
32260 35 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 5.must.be.specified.for.Maximum.
32280 4d 53 53 00 41 6e 20 69 6e 74 65 67 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 MSS.An.integer.must.be.specified
322a0 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 49 .for.Maximum.MSS..An.interface.I
322c0 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 P.address.must.be.specified.for.
322e0 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 73 6f 75 72 63 65 2e 00 41 6e 20 69 6e 74 65 72 66 61 the.DNS.query.source..An.interfa
32300 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c ce.description.with.this.name.al
32320 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 ready.exists..An.interface.with.
32340 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 6c 72 65 61 64 the.specified.description.alread
32360 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 20 6d 75 73 74 20 62 65 y.exists..An.internal.CA.must.be
32380 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 .defined.in.order.to.create.an.i
323a0 6e 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 00 41 6e 20 69 6e 76 61 6c 69 64 nternal.certificate...An.invalid
323c0 20 49 50 20 61 64 64 72 65 73 73 20 77 61 73 20 64 65 74 65 63 74 65 64 20 69 6e 20 74 68 65 20 .IP.address.was.detected.in.the.
323e0 27 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 27 20 66 69 65 6c 64 2e 00 41 6e 20 69 'Reject.leases.from'.field..An.i
32400 6e 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6f 72 20 61 6c 69 61 73 20 77 61 73 20 73 70 65 63 69 nvalid.subnet.or.alias.was.speci
32420 66 69 65 64 2e 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 41 6e 20 75 70 64 61 74 65 20 66 6f 72 20 fied..[%1$s/%2$s].An.update.for.
32440 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 66 6f 72 63 65 64 20 6f 6e 20 74 an.IP.address.can.be.forced.on.t
32460 68 65 20 65 64 69 74 20 70 61 67 65 20 66 6f 72 20 74 68 61 74 20 73 65 72 76 69 63 65 2e 00 41 he.edit.page.for.that.service..A
32480 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 nother.entry.with.the.same.group
324a0 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 6e .name.already.exists..Another.en
324c0 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 try.with.the.same.identifier.alr
324e0 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 eady.exists..Another.entry.with.
32500 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 the.same.username.already.exists
32520 2e 00 41 6e 74 65 6e 6e 61 20 53 65 74 74 69 6e 67 73 00 41 6e 74 69 2d 4c 6f 63 6b 6f 75 74 20 ..Antenna.Settings.Anti-Lockout.
32540 52 75 6c 65 00 41 6e 74 69 2d 6c 6f 63 6b 6f 75 74 00 41 6e 79 00 41 6e 79 20 63 6f 75 6e 74 72 Rule.Anti-lockout.Any.Any.countr
32560 79 20 73 65 74 74 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 22 44 65 66 61 75 6c 74 22 20 77 y.setting.other.than."Default".w
32580 69 6c 6c 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 ill.override.the.regulatory.doma
325a0 69 6e 20 73 65 74 74 69 6e 67 00 41 6e 79 20 66 69 6c 65 73 20 74 68 61 74 20 61 72 65 20 75 70 in.setting.Any.files.that.are.up
325c0 6c 6f 61 64 65 64 20 68 65 72 65 20 77 69 74 68 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 70 72 loaded.here.with.the.filename.pr
325e0 65 66 69 78 20 6f 66 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 20 77 69 6c 6c 20 62 65 20 6d efix.of.captiveportal-.will.be.m
32600 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 ade.available.in.the.root.direct
32620 6f 72 79 20 6f 66 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 48 54 54 50 28 53 ory.of.the.captive.portal.HTTP(S
32640 29 20 73 65 72 76 65 72 2e 20 41 6e 20 69 63 6f 6e 20 66 69 6c 65 20 6e 61 6d 65 64 20 66 61 76 ).server..An.icon.file.named.fav
32660 69 63 6f 6e 2e 69 63 6f 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 70 6c 6f 61 64 65 64 20 61 6e icon.ico.may.also.be.uploaded.an
32680 64 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 2e 20 54 68 d.will.remain.without.prefix..Th
326a0 65 79 20 6d 61 79 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 64 69 72 65 63 74 6c 79 20 66 72 ey.may.be.referenced.directly.fr
326c0 6f 6d 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 48 54 4d 4c 20 63 6f 64 65 20 75 73 69 om.the.portal.page.HTML.code.usi
326e0 6e 67 20 72 65 6c 61 74 69 76 65 20 70 61 74 68 73 2e 20 45 78 61 6d 70 6c 65 3a 20 41 6e 20 69 ng.relative.paths..Example:.An.i
32700 6d 61 67 65 20 75 70 6c 6f 61 64 65 64 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 27 63 61 70 mage.uploaded.with.the.name.'cap
32720 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 27 20 75 73 69 6e 67 20 74 68 65 20 66 tiveportal-test.jpg'.using.the.f
32740 69 6c 65 20 6d 61 6e 61 67 65 72 20 63 61 6e 20 74 68 65 6e 20 62 65 20 69 6e 63 6c 75 64 65 64 ile.manager.can.then.be.included
32760 20 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6c 69 6b 65 20 74 68 69 73 3a 00 41 .in.the.portal.page.like.this:.A
32780 6e 79 20 69 64 65 6e 74 69 66 69 65 72 00 41 6e 79 20 74 65 78 74 20 72 65 63 65 69 76 65 64 20 ny.identifier.Any.text.received.
327a0 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 62 65 6c 6f from.the.host.will.be.shown.belo
327c0 77 20 74 68 65 20 66 6f 72 6d 2e 00 41 6e 79 77 68 65 72 65 00 41 70 70 65 6e 64 20 63 69 72 63 w.the.form..Anywhere.Append.circ
327e0 75 69 74 20 49 44 20 61 6e 64 20 61 67 65 6e 74 20 49 44 20 74 6f 20 72 65 71 75 65 73 74 73 00 uit.ID.and.agent.ID.to.requests.
32800 41 70 70 6c 79 20 43 68 61 6e 67 65 73 00 41 70 70 6c 79 20 46 69 6c 74 65 72 00 41 70 70 6c 79 Apply.Changes.Apply.Filter.Apply
32820 20 74 68 65 20 61 63 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 74 63 68 .the.action.immediately.on.match
32840 2e 00 41 70 72 69 6c 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f ..April.Are.you.sure.you.want.to
32860 20 64 65 6c 65 74 65 20 74 68 69 73 20 56 4c 41 4e 3f 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 .delete.this.VLAN?.Are.you.sure.
32880 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 3f 00 41 72 65 20 79 6f 75 20 73 75 72 you.want.to.proceed?.Are.you.sur
328a0 65 20 79 6f 75 20 77 69 73 68 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 73 74 61 74 65 3f e.you.wish.to.delete.this.state?
328c0 00 41 73 73 69 67 6e 20 49 50 20 41 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 72 73 20 76 69 .Assign.IP.Addresses.to.users.vi
328e0 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 72 65 70 6c 79 20 61 74 74 72 69 62 75 74 65 73 a.RADIUS.server.reply.attributes
32900 00 41 73 73 69 67 6e 65 64 20 50 72 69 76 69 6c 65 67 65 73 00 41 73 73 69 67 6e 6d 65 6e 74 73 .Assigned.Privileges.Assignments
32920 00 41 73 73 69 73 74 65 64 00 41 73 73 69 73 74 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d .Assisted.Assisted.-.RA.Flags.[m
32940 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 anaged,.other.stateful],.Prefix.
32960 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 41 73 73 Flags.[onlink,.auto,.router].Ass
32980 6f 63 69 61 74 65 64 20 50 61 6e 65 6c 73 20 53 68 6f 77 2f 48 69 64 65 00 41 73 73 6f 63 69 61 ociated.Panels.Show/Hide.Associa
329a0 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 73 73 6f 63 69 61 74 65 64 20 6f 72 20 41 64 ted.filter.rule.Associated.or.Ad
329c0 2d 48 6f 63 20 50 65 65 72 73 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 -Hoc.Peers.At.least.one.DNS.serv
329e0 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 er.must.be.specified.to.enable.t
32a00 68 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f he.DNS.Server.option..At.least.o
32a20 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 ne.DNS.server.must.be.specified.
32a40 75 6e 64 65 72 20 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 under.System.&gt;.General.Setup.
32a60 74 6f 20 65 6e 61 62 6c 65 20 46 6f 72 77 61 72 64 69 6e 67 20 6d 6f 64 65 2e 00 41 74 20 6c 65 to.enable.Forwarding.mode..At.le
32a80 61 73 74 20 6f 6e 65 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 ast.one.Destination.Server.IP.ad
32aa0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 74 20 6c 65 61 73 dress.must.be.specified..At.leas
32ac0 74 20 6f 6e 65 20 57 49 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 t.one.WINS.server.must.be.specif
32ae0 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 ied.to.enable.the.DNS.Server.opt
32b00 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 62 77 20 73 70 65 63 69 66 69 63 61 74 69 ion..At.least.one.bw.specificati
32b20 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 65 6e on.is.necessary..At.least.one.en
32b40 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 cryption.algorithm.must.be.selec
32b60 74 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 ted..At.least.one.hashing.algori
32b80 74 68 6d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 thm.needs.to.be.selected..At.lea
32ba0 73 74 20 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 st.one.member.interface.must.be.
32bc0 73 65 6c 65 63 74 65 64 20 66 6f 72 20 61 20 62 72 69 64 67 65 2e 00 41 74 20 6c 65 61 73 74 20 selected.for.a.bridge..At.least.
32be0 6f 6e 65 20 74 61 67 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 41 74 74 65 6d 70 74 one.tag.must.be.entered..Attempt
32c00 69 6e 67 20 62 69 6e 64 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 ing.bind.to.%1$s%2$s%3$s.Attempt
32c20 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 ing.connection.to.%1$s%2$s%3$s.A
32c40 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 66 65 74 63 68 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 ttempting.to.fetch.Organizationa
32c60 6c 20 55 6e 69 74 73 20 66 72 6f 6d 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 72 69 62 l.Units.from.%1$s%2$s%3$s.Attrib
32c80 75 74 65 20 4e 6f 74 65 73 00 41 74 74 72 69 62 75 74 65 73 00 41 75 64 69 74 00 41 75 67 75 73 ute.Notes.Attributes.Audit.Augus
32ca0 74 00 41 75 74 68 20 52 65 66 72 65 73 68 20 54 69 6d 65 00 41 75 74 68 20 65 72 72 6f 72 20 70 t.Auth.Refresh.Time.Auth.error.p
32cc0 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 41 75 74 68 2e 20 61 6c 67 2e 00 41 75 74 68 65 6e 74 69 age.contents.Auth..alg..Authenti
32ce0 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 46 61 69 6c 65 64 3a 20 55 73 cation.Authentication.Failed:.Us
32d00 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 73 77 6f 72 64 20 77 61 73 20 49 6e 63 6f 72 ername.and/or.Password.was.Incor
32d20 72 65 63 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 41 75 74 68 rect..Authentication.Method.Auth
32d40 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 74 72 79 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 entication.Retry.Authentication.
32d60 52 6f 61 6d 69 6e 67 20 50 72 65 61 75 74 68 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 Roaming.Preauth.Authentication.S
32d80 65 72 76 65 72 20 25 73 20 64 65 6c 65 74 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e erver.%s.deleted..Authentication
32da0 20 53 65 72 76 65 72 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 65 73 74 00 41 75 74 .Servers.Authentication.Test.Aut
32dc0 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 hentication.Timeout.Authenticati
32de0 6f 6e 20 61 6e 64 20 41 63 63 6f 75 6e 74 69 6e 67 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e on.and.Accounting.Authentication
32e00 20 63 6f 6e 74 61 69 6e 65 72 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 .container.Authentication.failed
32e20 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 49 6e 76 61 6c 69 64 ..Authentication.failed:.Invalid
32e40 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 00 41 75 74 68 65 6e 74 69 63 61 .username.or.password.Authentica
32e60 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 6e 6f 74 20 65 6e 6f 75 67 68 20 70 72 69 76 69 6c 65 67 tion.failed:.not.enough.privileg
32e80 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 00 41 75 74 68 65 6e 74 es.Authentication.method.Authent
32ea0 69 63 61 74 69 6f 6e 20 70 6f 72 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 66 72 ication.port.Authentication.refr
32ec0 65 73 68 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 esh.time.must.be.an.integer.betw
32ee0 65 65 6e 20 30 20 61 6e 64 20 33 36 30 30 20 28 69 6e 63 6c 75 73 69 76 65 29 2e 00 41 75 74 68 een.0.and.3600.(inclusive)..Auth
32f00 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 73 20 28 65 2e 67 2e 20 4c 44 41 50 2c 20 52 entication.servers.(e.g..LDAP,.R
32f20 41 44 49 55 53 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 61 74 65 6d 65 6e 74 00 ADIUS).Authentication.statement.
32f40 41 75 74 68 6f 72 69 7a 65 64 20 53 53 48 20 4b 65 79 73 00 41 75 74 68 6f 72 69 7a 65 64 20 6b Authorized.SSH.Keys.Authorized.k
32f60 65 79 73 00 41 75 74 6f 00 41 75 74 6f 20 45 64 67 65 20 50 6f 72 74 73 00 41 75 74 6f 20 45 64 eys.Auto.Auto.Edge.Ports.Auto.Ed
32f80 67 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 ge.interface.(%s).is.not.part.of
32fa0 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 75 74 6f 20 65 64 67 .the.bridge..Remove.the.auto.edg
32fc0 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 50 54 e.interface.to.continue..Auto.PT
32fe0 50 20 50 6f 72 74 73 00 41 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 P.Ports.Auto.PTP.interface.(%s).
33000 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 is.not.part.of.the.bridge..Remov
33020 65 20 74 68 65 20 61 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 e.the.auto.PTP.interface.to.cont
33040 69 6e 75 65 2e 00 41 75 74 6f 20 55 70 64 61 74 65 20 50 61 67 65 00 41 75 74 6f 20 61 64 64 65 inue..Auto.Update.Page.Auto.adde
33060 64 20 4f 70 65 6e 56 50 4e 20 72 75 6c 65 20 66 72 6f 6d 20 63 6f 6e 66 69 67 20 75 70 67 72 61 d.OpenVPN.rule.from.config.upgra
33080 64 65 2e 00 41 75 74 6f 20 63 6f 72 72 65 63 74 20 6d 61 6c 66 6f 72 6d 65 64 20 69 6e 69 74 69 de..Auto.correct.malformed.initi
330a0 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e alization.commands..(default:.un
330c0 63 68 65 63 6b 65 64 29 2e 00 41 75 74 6f 20 63 72 65 61 74 65 64 20 72 75 6c 65 00 41 75 74 6f checked)..Auto.created.rule.Auto
330e0 20 63 72 65 61 74 65 64 20 72 75 6c 65 20 66 6f 72 20 49 53 41 4b 4d 50 00 41 75 74 6f 20 67 65 .created.rule.for.ISAKMP.Auto.ge
33100 6e 65 72 61 74 65 00 41 75 74 6f 20 73 79 6e 63 20 6f 6e 20 75 70 64 61 74 65 00 41 75 74 6f 2d nerate.Auto.sync.on.update.Auto-
33120 65 78 63 6c 75 64 65 20 4c 41 4e 20 61 64 64 72 65 73 73 00 41 75 74 6f 53 63 61 6c 65 00 41 75 exclude.LAN.address.AutoScale.Au
33140 74 6f 6d 61 74 69 63 20 52 75 6c 65 73 3a 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 65 20 tomatic.Rules:.Automatic.create.
33160 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 63 74 20 74 outbound.NAT.rules.that.direct.t
33180 72 61 66 66 69 63 20 62 61 63 6b 20 6f 75 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e raffic.back.out.to.the.same.subn
331a0 65 74 20 69 74 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 2e 00 41 75 74 6f 6d 61 74 69 63 et.it.originated.from..Automatic
331c0 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 4e 41 54 20 72 65 64 69 .creation.of.additional.NAT.redi
331e0 72 65 63 74 20 72 75 6c 65 73 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 65 20 69 6e 74 65 72 rect.rules.from.within.the.inter
33200 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 00 41 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 nal.networks..Automatic.outbound
33220 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 49 50 73 65 63 20 70 61 .NAT.rule.generation.%s(IPsec.pa
33240 73 73 74 68 72 6f 75 67 68 20 69 6e 63 6c 75 64 65 64 29 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c ssthrough.included).Automaticall
33260 79 20 64 65 74 65 63 74 20 74 68 65 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 73 74 61 74 y.detect.the.point-to-point.stat
33280 75 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 us.on.interface.by.checking.the.
332a0 66 75 6c 6c 20 64 75 70 6c 65 78 20 6c 69 6e 6b 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 full.duplex.link.status..This.is
332c0 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 .the.default.for.interfaces.adde
332e0 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 65 20 69 6e 74 65 72 66 61 63 d.to.the.bridge.%1$sThe.interfac
33300 65 73 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 es.selected.here.will.be.removed
33320 20 66 72 6f 6d 20 64 65 66 61 75 6c 74 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 2e 20 25 .from.default.autoedge.status..%
33340 32 24 73 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 54 4c 53 2$s.Automatically.generate.a.TLS
33360 20 4b 65 79 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 73 .Key..Automatically.generate.a.s
33380 68 61 72 65 64 20 6b 65 79 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 70 69 6e 67 20 68 6f 73 hared.key.Automatically.ping.hos
333a0 74 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 6f 75 74 70 t.Automatically.refresh.the.outp
333c0 75 74 20 62 65 6c 6f 77 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 ut.below.Automatically.selected.
333e0 28 64 65 66 61 75 6c 74 29 00 41 76 61 69 6c 61 62 6c 65 20 4e 43 50 20 45 6e 63 72 79 70 74 69 (default).Available.NCP.Encrypti
33400 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 25 31 24 73 43 6c 69 63 6b 20 74 6f 20 61 64 64 20 6f 72 on.Algorithms%1$sClick.to.add.or
33420 20 72 65 6d 6f 76 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 66 72 6f 6d 20 74 68 65 20 6c 69 .remove.an.algorithm.from.the.li
33440 73 74 00 41 76 61 69 6c 61 62 6c 65 20 50 61 63 6b 61 67 65 73 00 41 76 61 69 6c 61 62 6c 65 20 st.Available.Packages.Available.
33460 52 61 6e 67 65 00 41 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 74 73 00 41 76 61 69 6c 61 62 6c Range.Available.Widgets.Availabl
33480 65 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 73 3a 00 41 76 61 69 6c 61 62 6c 65 20 72 61 6e 67 65 e.network.ports:.Available.range
334a0 00 41 76 61 69 6c 61 62 6c 65 20 77 69 64 67 65 74 73 00 41 76 65 72 61 67 65 3a 20 25 73 00 41 .Available.widgets.Average:.%s.A
334c0 77 61 69 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 2f 57 20 73 68 61 72 65 20 6f 66 waiting.connections.B/W.share.of
334e0 20 61 20 62 61 63 6b 6c 6f 67 67 65 64 20 71 75 65 75 65 2e 00 42 45 48 49 4e 44 00 42 49 4f 53 .a.backlogged.queue..BEHIND.BIOS
33500 00 42 4f 4f 54 50 00 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 20 28 63 72 79 70 74 6f .BOOTP.BSD.Crypto.Device.(crypto
33520 64 65 76 29 00 42 53 53 49 44 00 42 61 63 6b 00 42 61 63 6b 67 72 6f 75 6e 64 20 75 70 64 61 74 dev).BSSID.Back.Background.updat
33540 65 73 00 42 61 63 6b 6f 66 66 20 63 75 74 6f 66 66 00 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f es.Backoff.cutoff.Backup.&.Resto
33560 72 65 00 42 61 63 6b 75 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 61 63 6b 75 70 20 43 re.Backup.Configuration.Backup.C
33580 6f 75 6e 74 00 42 61 63 6b 75 70 20 61 72 65 61 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 41 ount.Backup.area.Bad.Request.-.A
335a0 20 68 6f 73 74 6e 61 6d 65 20 77 61 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 .hostname.was.not.provided..Bad.
335c0 52 65 71 75 65 73 74 20 2d 20 49 6c 6c 65 67 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 Request.-.Illegal.characters.in.
335e0 65 69 74 68 65 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 74 68 65 20 70 61 73 73 77 either.the.username.or.the.passw
33600 6f 72 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 54 75 6e 6e 65 ord..Bad.Request.-.Invalid.Tunne
33620 6c 20 49 44 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 4d 69 73 73 69 6e 67 2f 49 6e 76 61 l.ID..Bad.Request.-.Missing/Inva
33640 6c 69 64 20 50 61 72 61 6d 65 74 65 72 73 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 52 65 lid.Parameters..Bad.Request.-.Re
33660 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 quired.parameters.were.not.provi
33680 64 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 49 50 20 70 72 6f 76 69 64 ded..Bad.Request.-.The.IP.provid
336a0 65 64 20 77 61 73 20 69 6e 76 61 6c 69 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 ed.was.invalid..Bad.Request.-.Th
336c0 65 20 55 52 4c 20 77 61 73 20 6d 61 6c 66 6f 72 6d 65 64 2e 20 52 65 71 75 69 72 65 64 20 70 61 e.URL.was.malformed..Required.pa
336e0 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 rameters.were.not.provided..Bad.
33700 72 65 71 75 65 73 74 00 42 61 64 6c 79 20 46 6f 72 6d 65 64 20 52 65 71 75 65 73 74 20 28 63 68 request.Badly.Formed.Request.(ch
33720 65 63 6b 20 74 68 65 20 73 65 74 74 69 6e 67 73 29 2e 00 42 61 6c 61 6e 63 65 73 20 6f 75 74 67 eck.the.settings)..Balances.outg
33740 6f 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 61 63 74 69 76 65 20 70 oing.traffic.across.the.active.p
33760 6f 72 74 73 20 62 61 73 65 64 20 6f 6e 20 68 61 73 68 65 64 20 70 72 6f 74 6f 63 6f 6c 20 68 65 orts.based.on.hashed.protocol.he
33780 61 64 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 ader.information.and.accepts.inc
337a0 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f oming.traffic.from.any.active.po
337c0 72 74 2e 09 20 54 68 69 73 20 69 73 20 61 20 73 74 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 rt...This.is.a.static.setup.and.
337e0 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 does.not.negotiate.aggregation.w
33800 69 74 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 ith.the.peer.or.exchange.frames.
33820 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 20 54 68 65 20 68 61 73 68 20 69 to.monitor.the.link...The.hash.i
33840 6e 63 6c 75 64 65 73 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 73 6f 75 72 63 65 20 61 6e 64 20 ncludes.the.Ethernet.source.and.
33860 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 61 6e 64 2c 20 69 66 20 61 76 61 destination.address,.and,.if.ava
33880 69 6c 61 62 6c 65 2c 20 74 68 65 20 56 4c 41 4e 20 74 61 67 2c 20 61 6e 64 20 74 68 65 20 49 50 ilable,.the.VLAN.tag,.and.the.IP
338a0 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e .source.and.destination.address.
338c0 00 42 61 6e 64 77 69 64 74 68 00 42 61 6e 64 77 69 64 74 68 20 49 6e 00 42 61 6e 64 77 69 64 74 .Bandwidth.Bandwidth.In.Bandwidt
338e0 68 20 4f 75 74 00 42 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 67 61 74 69 h.Out.Bandwidth.cannot.be.negati
33900 76 65 2e 00 42 61 6e 64 77 69 64 74 68 20 64 6f 77 6e 00 42 61 6e 64 77 69 64 74 68 20 66 6f 72 ve..Bandwidth.down.Bandwidth.for
33920 20 73 63 68 65 64 75 6c 65 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e .schedule.%s.must.be.an.integer.
33940 00 42 61 6e 64 77 69 64 74 68 20 69 6e 20 70 65 72 63 65 6e 74 61 67 65 20 73 68 6f 75 6c 64 20 .Bandwidth.in.percentage.should.
33960 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 42 61 6e 64 77 69 64 74 68 20 be.between.1.and.100..Bandwidth.
33980 69 73 20 73 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e is.set.only.for.MLPPP.connection
339a0 73 20 61 6e 64 20 77 68 65 6e 20 6c 69 6e 6b 73 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 s.and.when.links.have.different.
339c0 62 61 6e 64 77 69 64 74 68 73 3c 62 72 20 2f 3e 4d 54 55 20 64 65 66 61 75 6c 74 73 20 74 6f 20 bandwidths<br./>MTU.defaults.to.
339e0 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 1492<br./>MRU.will.be.auto-negot
33a00 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 3c 62 72 20 2f 3e 53 65 74 20 6f 6e 6c 79 20 66 iated.by.default<br./>Set.only.f
33a20 6f 72 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 4d 52 52 55 20 77 69 6c 6c 20 or.MLPPP.connections..MRRU.will.
33a40 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 42 be.auto-negotiated.by.default..B
33a60 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 66 6f 72 20 68 6f 73 74 73 20 74 6f 20 6e 6f 74 20 andwidth.limit.for.hosts.to.not.
33a80 73 61 74 75 72 61 74 65 20 6c 69 6e 6b 00 42 61 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 saturate.link.Bandwidth.must.be.
33aa0 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 73 65 an.integer..Bandwidth.must.be.se
33ac0 74 2e 20 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 t...This.is.usually.the.interfac
33ae0 65 20 73 70 65 65 64 2e 00 42 61 6e 64 77 69 64 74 68 20 75 70 00 42 61 6e 64 77 69 64 74 68 74 e.speed..Bandwidth.up.Bandwidtht
33b00 79 70 65 00 42 61 72 73 20 74 68 65 20 73 65 72 76 65 72 20 66 72 6f 6d 20 61 64 64 69 6e 67 20 ype.Bars.the.server.from.adding.
33b20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 6f 75 74 69 6e 67 20 74 routes.to.the.client's.routing.t
33b40 61 62 6c 65 00 42 61 73 65 00 42 61 73 65 20 44 4e 00 42 61 74 74 65 72 79 20 50 6f 77 65 72 00 able.Base.Base.DN.Battery.Power.
33b60 42 65 20 61 77 61 72 65 20 74 68 61 74 20 69 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 76 61 Be.aware.that.increasing.this.va
33b80 6c 75 65 20 69 6e 63 72 65 61 73 65 73 20 65 76 65 72 79 20 6c 6f 67 20 66 69 6c 65 20 73 69 7a lue.increases.every.log.file.siz
33ba0 65 2c 20 73 6f 20 64 69 73 6b 20 75 73 61 67 65 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 73 e,.so.disk.usage.will.increase.s
33bc0 69 67 6e 69 66 69 63 61 6e 74 6c 79 2e 00 42 65 67 69 6e 6e 69 6e 67 20 58 4d 4c 52 50 43 20 73 ignificantly..Beginning.XMLRPC.s
33be0 79 6e 63 20 64 61 74 61 20 74 6f 20 25 73 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 ync.data.to.%s..Beginning.packag
33c00 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 6f 72 20 25 73 20 2e 00 42 65 67 69 6e 6e 69 6e e.installation.for.%s...Beginnin
33c20 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 42 69 6e 64 20 49 6e 74 g.package.installation..Bind.Int
33c40 65 72 66 61 63 65 73 00 42 69 6e 64 20 50 61 73 73 77 6f 72 64 00 42 69 6e 64 20 61 6e 6f 6e 79 erfaces.Bind.Password.Bind.anony
33c60 6d 6f 75 73 00 42 69 6e 64 20 75 73 65 72 20 44 4e 00 42 69 74 20 6d 61 73 6b 00 42 69 74 6d 61 mous.Bind.user.DN.Bit.mask.Bitma
33c80 73 6b 3a 20 41 70 70 6c 69 65 73 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 6e 64 20 sk:.Applies.the.subnet.mask.and.
33ca0 6b 65 65 70 73 20 74 68 65 20 6c 61 73 74 20 70 6f 72 74 69 6f 6e 20 69 64 65 6e 74 69 63 61 6c keeps.the.last.portion.identical
33cc0 3b 20 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 ;.10.0.1.50.-&gt;.x.x.x.50..Bits
33ce0 2f 73 65 63 00 42 6c 6f 63 6b 00 42 6c 6f 63 6b 20 4f 75 74 73 69 64 65 20 44 4e 53 00 42 6c 6f /sec.Block.Block.Outside.DNS.Blo
33d00 63 6b 20 62 6f 67 6f 6e 20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 ck.bogon.networks.Block.private.
33d20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 networks.Block.private.networks.
33d40 61 6e 64 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 00 42 6c 6f 63 6b 20 74 68 69 and.loopback.addresses.Block.thi
33d60 73 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 69 74 73 s.client.connection.based.on.its
33d80 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2e 00 42 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 .common.name..Blocked.MAC.addres
33da0 73 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 42 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 s.redirect.URL.Blocked.MAC.addre
33dc0 73 73 65 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 sses.will.be.redirected.to.this.
33de0 55 52 4c 20 77 68 65 6e 20 61 74 74 65 6d 70 74 69 6e 67 20 61 63 63 65 73 73 2e 00 42 6c 6f 63 URL.when.attempting.access..Bloc
33e00 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 00 42 6c 6f 63 6b 73 ked.host.%s.via.easy.rule.Blocks
33e20 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 .traffic.from.IP.addresses.that.
33e40 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b are.reserved.for.private.network
33e60 73 20 70 65 72 20 52 46 43 20 31 39 31 38 20 28 31 30 2f 38 2c 20 31 37 32 2e 31 36 2f 31 32 2c s.per.RFC.1918.(10/8,.172.16/12,
33e80 20 31 39 32 2e 31 36 38 2f 31 36 29 20 61 6e 64 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 61 64 .192.168/16).and.unique.local.ad
33ea0 64 72 65 73 73 65 73 20 70 65 72 20 52 46 43 20 34 31 39 33 20 28 66 63 30 30 3a 3a 2f 37 29 20 dresses.per.RFC.4193.(fc00::/7).
33ec0 61 73 20 77 65 6c 6c 20 61 73 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 28 31 as.well.as.loopback.addresses.(1
33ee0 32 37 2f 38 29 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 68 6f 75 6c 64 20 67 65 6e 65 72 61 27/8)..This.option.should.genera
33f00 6c 6c 79 20 62 65 20 74 75 72 6e 65 64 20 6f 6e 2c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 6e 65 lly.be.turned.on,.unless.this.ne
33f20 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 69 64 65 73 20 69 6e 20 73 75 63 68 20 twork.interface.resides.in.such.
33f40 61 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 6f 6f 2e 00 42 6c a.private.address.space,.too..Bl
33f60 6f 63 6b 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 ocks.traffic.from.reserved.IP.ad
33f80 64 72 65 73 73 65 73 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f dresses.(but.not.RFC.1918).or.no
33fa0 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 20 42 6f 67 6f 6e 73 20 61 t.yet.assigned.by.IANA..Bogons.a
33fc0 72 65 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 61 70 re.prefixes.that.should.never.ap
33fe0 70 65 61 72 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 pear.in.the.Internet.routing.tab
34000 6c 65 2c 20 61 6e 64 20 73 6f 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 70 70 65 61 72 20 61 73 20 le,.and.so.should.not.appear.as.
34020 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 79 20 70 61 63 6b 65 74 the.source.address.in.any.packet
34040 73 20 72 65 63 65 69 76 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 54 68 65 20 75 70 64 61 74 65 20 s.received.%1$sNote:.The.update.
34060 66 72 65 71 75 65 6e 63 79 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 75 6e 64 65 72 20 53 frequency.can.be.changed.under.S
34080 79 73 74 65 6d 20 3e 20 41 64 76 61 6e 63 65 64 2c 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 ystem.>.Advanced,.Firewall.&.NAT
340a0 20 73 65 74 74 69 6e 67 73 2e 00 42 6c 75 65 00 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 00 42 .settings..Blue.Bogon.Networks.B
340c0 6f 6f 6c 65 61 6e 00 42 6f 6f 6c 65 61 6e 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 74 72 75 65 oolean.Boolean.type.must.be.true
340e0 2c 20 66 61 6c 73 65 2c 20 6f 6e 2c 20 6f 72 20 6f 66 66 2e 00 42 6f 6f 74 66 69 6c 65 20 55 52 ,.false,.on,.or.off..Bootfile.UR
34100 4c 00 42 6f 72 72 6f 77 20 66 72 6f 6d 20 6f 74 68 65 72 20 71 75 65 75 65 73 20 77 68 65 6e 20 L.Borrow.from.other.queues.when.
34120 61 76 61 69 6c 61 62 6c 65 00 42 6f 72 72 6f 77 73 00 42 6f 73 6e 69 61 6e 00 42 6f 74 68 00 42 available.Borrows.Bosnian.Both.B
34140 6f 74 68 20 61 20 66 69 6c 65 6e 61 6d 65 20 61 6e 64 20 61 20 62 6f 6f 74 20 73 65 72 76 65 72 oth.a.filename.and.a.boot.server
34160 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 .must.be.configured.for.this.to.
34180 77 6f 72 6b 21 20 41 6c 6c 20 74 68 72 65 65 20 66 69 6c 65 6e 61 6d 65 73 20 61 6e 64 20 61 20 work!.All.three.filenames.and.a.
341a0 63 6f 6e 66 69 67 75 72 65 64 20 62 6f 6f 74 20 73 65 72 76 65 72 20 61 72 65 20 6e 65 63 65 73 configured.boot.server.are.neces
341c0 73 61 72 79 20 66 6f 72 20 55 45 46 49 20 74 6f 20 77 6f 72 6b 21 20 00 42 6f 74 68 20 61 20 6e sary.for.UEFI.to.work!..Both.a.n
341e0 61 6d 65 20 61 6e 64 20 61 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ame.and.a.value.must.be.specifie
34200 64 2e 00 42 6f 74 68 20 61 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6b 65 79 20 61 6e 64 20 6b d..Both.a.valid.domain.key.and.k
34220 65 79 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 20 ey.name.must.be.specified..Both.
34240 67 65 74 55 52 4c 20 61 6e 64 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 61 72 65 20 75 6e getURL.and.XMLHttpRequest.are.un
34260 64 65 66 69 6e 65 64 00 42 6f 74 68 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 defined.Both.maximum.new.connect
34280 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 28 ions.per.host.and.the.interval.(
342a0 70 65 72 20 73 65 63 6f 6e 64 28 73 29 29 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 per.second(s)).must.be.specified
342c0 00 42 6f 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 4c 20 6d 75 .Both.the.Certificate.and.CRL.mu
342e0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 72 61 6e 63 68 00 42 72 61 6e 63 68 20 6e st.be.specified..Branch.Branch.n
34300 61 6d 65 00 42 72 69 64 67 65 20 28 25 31 24 73 29 00 42 72 69 64 67 65 20 43 6f 6e 66 69 67 75 ame.Bridge.(%1$s).Bridge.Configu
34320 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 44 48 43 50 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 ration.Bridge.DHCP.Bridge.Interf
34340 61 63 65 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 73 00 42 72 69 64 67 65 20 52 6f 75 ace.Bridge.Interfaces.Bridge.Rou
34360 74 65 20 47 61 74 65 77 61 79 00 42 72 69 64 67 65 20 52 6f 75 74 65 20 47 61 74 65 77 61 79 20 te.Gateway.Bridge.Route.Gateway.
34380 72 65 71 75 69 72 65 73 20 61 20 76 61 6c 69 64 20 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 requires.a.valid.Bridge.Interfac
343a0 65 2e 00 42 72 69 64 67 65 73 00 42 72 69 64 67 69 6e 67 20 61 20 77 69 72 65 6c 65 73 73 20 69 e..Bridges.Bridging.a.wireless.i
343c0 6e 74 65 72 66 61 63 65 20 69 73 20 6f 6e 6c 79 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 68 6f 73 nterface.is.only.possible.in.hos
343e0 74 61 70 20 6d 6f 64 65 2e 00 42 72 6f 77 6e 00 42 72 6f 77 73 65 00 42 72 6f 77 73 65 72 20 48 tap.mode..Brown.Browse.Browser.H
34400 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 00 42 72 6f 77 73 65 72 20 TTP_REFERER.enforcement.Browser.
34420 74 61 62 20 74 65 78 74 00 42 75 63 6b 65 74 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 42 75 63 tab.text.Bucket.size.(slots).Buc
34440 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 kets.must.be.an.integer.between.
34460 31 36 20 61 6e 64 20 36 35 35 33 35 2e 00 42 75 67 20 44 61 74 61 62 61 73 65 00 42 75 6c 6b 20 16.and.65535..Bug.Database.Bulk.
34480 69 6d 70 6f 72 74 00 42 75 72 73 74 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 73 20 6d 75 73 import.Burst.for.schedule.%s.mus
344a0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 75 74 74 6f 6e 73 20 61 74 20 74 68 65 20 t.be.an.integer..Buttons.at.the.
344c0 62 6f 74 74 6f 6d 20 72 65 70 72 65 73 65 6e 74 20 25 73 20 61 63 74 69 6f 6e 73 20 61 6e 64 20 bottom.represent.%s.actions.and.
344e0 61 72 65 20 61 63 74 69 76 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 42 79 20 44 65 are.activated.accordingly..By.De
34500 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 42 79 20 49 50 20 50 61 69 72 00 42 79 20 49 6e 74 65 72 stination.IP.By.IP.Pair.By.Inter
34520 66 61 63 65 00 42 79 20 51 75 65 75 65 00 42 79 20 53 6f 75 72 63 65 20 49 50 00 42 79 20 64 65 face.By.Queue.By.Source.IP.By.de
34540 66 61 75 6c 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 fault.DHCP.leases.are.displayed.
34560 69 6e 20 55 54 43 20 74 69 6d 65 2e 09 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f in.UTC.time..By.checking.this.bo
34580 78 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 x.DHCP.lease.time.will.be.displa
345a0 79 65 64 20 69 6e 20 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f 20 74 68 65 yed.in.local.time.and.set.to.the
345c0 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 .time.zone.selected..This.will.b
345e0 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 20 69 6e 74 65 72 66 61 63 65 73 20 6c e.used.for.all.DHCP.interfaces.l
34600 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 76 36 20 6c 65 61 ease.time..By.default.DHCPv6.lea
34620 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d 65 2e 20 42 ses.are.displayed.in.UTC.time..B
34640 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 76 36 20 6c 65 61 73 65 y.checking.this.box.DHCPv6.lease
34660 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 61 6c .time.will.be.displayed.in.local
34680 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 .time.and.set.to.time.zone.selec
346a0 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 ted..This.will.be.used.for.all.D
346c0 48 43 50 76 36 20 69 6e 74 65 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 HCPv6.interfaces.lease.time..By.
346e0 64 65 66 61 75 6c 74 20 4e 54 50 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 66 6f 72 20 61 6c 6c 20 default.NTP.will.listen.for.all.
34700 73 75 70 70 6f 72 74 65 64 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 4f 6e 65 20 6f 72 supported.NMEA.sentences..One.or
34720 20 6d 6f 72 65 20 73 65 6e 74 65 6e 63 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 61 .more.sentences.to.listen.for.ma
34740 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c y.be.specified..By.default.local
34760 68 6f 73 74 20 28 31 32 37 2e 30 2e 30 2e 31 29 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 host.(127.0.0.1).will.be.used.as
34780 20 74 68 65 20 66 69 72 73 74 20 44 4e 53 20 73 65 72 76 65 72 20 77 68 65 72 65 20 74 68 65 20 .the.first.DNS.server.where.the.
347a0 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 DNS.Forwarder.or.DNS.Resolver.is
347c0 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 73 65 74 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 6c 6f .enabled.and.set.to.listen.on.lo
347e0 63 61 6c 68 6f 73 74 2c 20 73 6f 20 73 79 73 74 65 6d 20 63 61 6e 20 75 73 65 20 74 68 65 20 6c calhost,.so.system.can.use.the.l
34800 6f 63 61 6c 20 44 4e 53 20 73 65 72 76 69 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 6c 6f 6f 6b ocal.DNS.service.to.perform.look
34820 75 70 73 2e 20 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 6f 6d 69 74 73 20 6c 6f 63 ups..Checking.this.box.omits.loc
34840 61 6c 68 6f 73 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 alhost.from.the.list.of.DNS.serv
34860 65 72 73 20 69 6e 20 72 65 73 6f 6c 76 2e 63 6f 6e 66 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 ers.in.resolv.conf..By.default,.
34880 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 72 65 73 69 64 69 6e 67 20 IPv4.and.IPv6.networks.residing.
348a0 6f 6e 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 69 73 20 73 on.internal.interfaces.of.this.s
348c0 79 73 74 65 6d 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2e 20 41 6c 6c 6f 77 65 64 20 6e 65 74 ystem.are.permitted..Allowed.net
348e0 77 6f 72 6b 73 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 works.must.be.manually.configure
34900 64 20 6f 6e 20 74 68 65 20 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 61 62 20 69 66 20 74 68 65 d.on.the.Access.Lists.tab.if.the
34920 20 61 75 74 6f 2d 61 64 64 65 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 .auto-added.entries.are.disabled
34940 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 66 20 49 50 76 36 20 69 73 20 63 6f 6e 66 69 67 75 ..By.default,.if.IPv6.is.configu
34960 72 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 65 73 6f 6c 76 65 73 20 49 50 76 36 red.and.a.hostname.resolves.IPv6
34980 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2c 20 49 50 76 36 20 77 69 6c 6c 20 62 .and.IPv4.addresses,.IPv6.will.b
349a0 65 20 75 73 65 64 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 6c 65 63 74 e.used..If.this.option.is.select
349c0 65 64 2c 20 49 50 76 34 20 77 69 6c 6c 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 ed,.IPv4.will.be.preferred.over.
349e0 49 50 76 36 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 65 6e 74 69 72 65 20 73 74 61 IPv6..By.default,.the.entire.sta
34a00 74 65 20 74 61 62 6c 65 20 69 73 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 65 6e 74 65 72 te.table.is.displayed.when.enter
34a20 69 6e 67 20 44 69 61 67 6e 6f 73 74 69 63 73 20 3e 20 53 74 61 74 65 73 2e 20 54 68 69 73 20 6f ing.Diagnostics.>.States..This.o
34a40 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 66 69 6c 74 65 72 20 74 6f 20 62 65 20 65 6e ption.requires.a.filter.to.be.en
34a60 74 65 72 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 61 74 65 73 20 61 72 65 20 64 69 73 70 tered.before.the.states.are.disp
34a80 6c 61 79 65 64 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6c layed..Useful.for.systems.with.l
34aa0 61 72 67 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 arge.state.tables..By.default,.t
34ac0 68 65 20 70 72 69 6d 61 72 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 he.primary.IPv4.and.IPv6.address
34ae0 65 73 20 6f 66 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 61 64 64 65 64 20 61 73 es.of.this.firewall.are.added.as
34b00 20 72 65 63 6f 72 64 73 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6f .records.for.the.system.domain.o
34b20 66 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e f.this.firewall.as.configured.in
34b40 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 2e 20 .%1$sSystem:.General.Setup%2$s..
34b60 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 75 74 6f 20 67 65 6e 65 72 61 74 69 6f This.disables.the.auto.generatio
34b80 6e 20 6f 66 20 74 68 65 73 65 20 65 6e 74 72 69 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 n.of.these.entries..By.default,.
34ba0 74 72 61 63 65 72 6f 75 74 65 20 75 73 65 73 20 55 44 50 20 62 75 74 20 74 68 61 74 20 6d 61 79 traceroute.uses.UDP.but.that.may
34bc0 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 73 6f 6d 65 20 72 6f 75 74 65 72 73 2e 20 43 68 65 .be.blocked.by.some.routers..Che
34be0 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 75 73 65 20 49 43 4d 50 20 69 6e 73 74 65 61 64 2c ck.this.box.to.use.ICMP.instead,
34c00 20 77 68 69 63 68 20 6d 61 79 20 73 75 63 63 65 65 64 2e 20 00 42 79 20 64 65 66 61 75 6c 74 2c .which.may.succeed...By.default,
34c20 20 77 68 65 6e 20 61 20 72 75 6c 65 20 68 61 73 20 61 20 67 61 74 65 77 61 79 20 73 70 65 63 69 .when.a.rule.has.a.gateway.speci
34c40 66 69 65 64 20 61 6e 64 20 74 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 2c 20 74 fied.and.this.gateway.is.down,.t
34c60 68 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 he.rule.is.created.omitting.the.
34c80 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 73 20 74 gateway..This.option.overrides.t
34ca0 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 65 6e 74 hat.behavior.by.omitting.the.ent
34cc0 69 72 65 20 72 75 6c 65 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 ire.rule.instead..By.default,.wh
34ce0 65 6e 20 61 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 65 73 2c 20 63 6f 6e 6e 65 63 74 69 6f en.a.schedule.expires,.connectio
34d00 6e 73 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 61 74 20 73 63 68 65 64 75 6c 65 20 61 72 ns.permitted.by.that.schedule.ar
34d20 65 20 6b 69 6c 6c 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 73 20 e.killed..This.option.overrides.
34d40 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6e 6f 74 20 63 6c 65 61 72 69 6e 67 20 73 74 that.behavior.by.not.clearing.st
34d60 61 74 65 73 20 66 6f 72 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 42 ates.for.existing.connections..B
34d80 79 70 61 73 73 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 ypass.firewall.rules.for.traffic
34da0 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 00 42 79 74 65 73 00 42 79 74 .on.the.same.interface.Bytes.Byt
34dc0 65 73 20 49 6e 00 42 79 74 65 73 20 4f 75 74 00 42 79 74 65 73 20 53 65 6e 74 20 2f 20 52 65 63 es.In.Bytes.Out.Bytes.Sent./.Rec
34de0 65 69 76 65 64 00 42 79 74 65 73 20 53 65 6e 74 2f 52 65 63 65 69 76 65 64 00 42 79 74 65 73 20 eived.Bytes.Sent/Received.Bytes.
34e00 72 65 63 65 69 76 65 64 3a 20 25 73 00 42 79 74 65 73 20 73 65 6e 74 3a 20 25 73 00 42 79 74 65 received:.%s.Bytes.sent:.%s.Byte
34e20 73 2d 49 6e 3a 20 00 42 79 74 65 73 2d 4f 75 74 3a 20 00 43 41 00 43 41 20 6d 69 73 6d 61 74 63 s-In:..Bytes-Out:..CA.CA.mismatc
34e40 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 h.between.the.Certificate.and.CR
34e60 4c 2e 20 55 6e 61 62 6c 65 20 74 6f 20 52 65 76 6f 6b 65 2e 00 43 41 20 74 6f 20 73 69 67 6e 20 L..Unable.to.Revoke..CA.to.sign.
34e80 77 69 74 68 00 43 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 28 66 61 69 6c 6f 76 65 72 29 with.CA:.%s.CARP.CARP.(failover)
34ea0 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 73 00 .CARP.Interface.CARP.Interfaces.
34ec0 43 41 52 50 20 53 74 61 74 75 73 00 43 41 52 50 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 CARP.Status.CARP.has.been.enable
34ee0 64 2e 00 43 41 52 50 20 68 61 73 20 64 65 74 65 63 74 65 64 20 61 20 70 72 6f 62 6c 65 6d 20 61 d..CARP.has.detected.a.problem.a
34f00 6e 64 20 74 68 69 73 20 75 6e 69 74 20 68 61 73 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 64 65 6d 6f nd.this.unit.has.a.non-zero.demo
34f20 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 43 41 52 50 20 76 68 69 64 20 25 73 00 43 41 73 00 43 50 tion.status..CARP.vhid.%s.CAs.CP
34f40 55 20 41 63 74 69 76 69 74 79 00 43 50 55 20 4c 6f 61 64 20 47 72 61 70 68 00 43 50 55 20 54 79 U.Activity.CPU.Load.Graph.CPU.Ty
34f60 70 65 00 43 50 55 20 55 73 61 67 65 00 43 50 55 20 75 73 61 67 65 00 43 50 55 73 00 43 53 43 20 pe.CPU.Usage.CPU.usage.CPUs.CSC.
34f80 4f 76 65 72 72 69 64 65 73 00 43 53 52 20 64 61 74 61 00 43 54 53 20 74 6f 20 73 65 6c 66 00 43 Overrides.CSR.data.CTS.to.self.C
34fa0 61 63 68 65 20 53 69 7a 65 00 43 61 63 68 65 20 65 78 70 69 72 65 20 74 69 6d 65 00 43 61 63 68 ache.Size.Cache.expire.time.Cach
34fc0 65 64 20 49 50 00 43 61 63 68 65 64 20 49 50 3a 20 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 ed.IP.Cached.IP:.%1$s.WAN.IP:.%2
34fe0 24 73 00 43 61 63 68 65 64 20 49 50 3a 20 25 73 00 43 61 63 68 65 64 20 49 50 76 36 3a 20 25 73 $s.Cached.IP:.%s.Cached.IPv6:.%s
35000 00 43 61 6c 63 75 6c 61 74 65 00 43 61 6c 63 75 6c 61 74 65 73 20 61 6e 64 20 61 70 70 65 6e 64 .Calculate.Calculates.and.append
35020 73 20 63 68 65 63 6b 73 75 6d 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 73 70 65 63 69 61 6c 20 63 s.checksum.and.missing.special.c
35040 68 61 72 61 63 74 65 72 73 20 22 24 22 20 61 6e 64 20 22 2a 22 2e 20 4d 61 79 20 6e 6f 74 20 77 haracters."$".and."*"..May.not.w
35060 6f 72 6b 20 77 69 74 68 20 73 6f 6d 65 20 47 50 53 20 6d 6f 64 65 6c 73 2e 00 43 61 6c 6c 69 6e ork.with.some.GPS.models..Callin
35080 67 20 69 6e 74 65 72 66 61 63 65 20 64 6f 77 6e 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 g.interface.down.for.interface.%
350a0 31 24 73 2c 20 64 65 73 74 72 6f 79 20 69 73 20 25 32 24 73 00 43 61 6e 20 62 65 20 75 73 65 64 1$s,.destroy.is.%2$s.Can.be.used
350c0 20 74 6f 20 66 75 72 74 68 65 72 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 72 6f 6c 6c 2e 20 .to.further.identify.this.roll..
350e0 49 67 6e 6f 72 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 61 6e 27 74 20 66 69 6e Ignored.by.the.system..Can't.fin
35100 64 20 50 50 50 20 63 6f 6e 66 69 67 20 66 6f 72 20 25 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 d.PPP.config.for.%s.in.interface
35120 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 43 61 6e 63 65 6c 00 43 61 6e 64 69 64 _ppps_configure()..Cancel.Candid
35140 61 74 65 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 76 34 20 47 61 74 65 77 61 79 20 41 64 64 72 ate.Cannot.add.IPv4.Gateway.Addr
35160 65 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 75 6c ess.because.no.IPv4.address.coul
35180 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e d.be.found.on.the.interface..Can
351a0 6e 6f 74 20 61 64 64 20 49 50 76 36 20 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 not.add.IPv6.Gateway.Address.bec
351c0 61 75 73 65 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f ause.no.IPv6.address.could.be.fo
351e0 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e und.on.the.interface..Cannot.con
35200 6e 65 63 74 20 74 6f 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 nect.to.an.IPv4.address.using.IP
35220 76 36 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 20 49 50 76 36 20 61 64 v6..Cannot.connect.to.an.IPv6.ad
35240 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 34 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 dress.using.IPv4..Cannot.delete.
35260 61 6c 69 61 73 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 alias..Currently.in.use.by.%s..C
35280 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 73 63 68 65 64 75 6c 65 2e 20 43 75 72 72 65 6e 74 6c 79 annot.delete.schedule..Currently
352a0 20 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 .in.use.by.%s..Cannot.delete.use
352c0 72 20 25 73 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 73 74 65 6d 20 75 73 65 72 r.%s.because.it.is.a.system.user
352e0 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 ..Cannot.delete.user.%s.because.
35300 79 6f 75 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 61 73 20 74 you.are.currently.logged.in.as.t
35320 68 61 74 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 73 74 61 74 69 63 20 41 hat.user..Cannot.enable.static.A
35340 52 50 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 73 74 61 74 69 63 20 6d 61 70 20 65 6e 74 RP.when.there.are.static.map.ent
35360 72 69 65 73 20 77 69 74 68 6f 75 74 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 20 45 6e 73 75 72 ries.without.IP.addresses..Ensur
35380 65 20 61 6c 6c 20 73 74 61 74 69 63 20 6d 61 70 73 20 68 61 76 65 20 49 50 20 61 64 64 72 65 73 e.all.static.maps.have.IP.addres
353a0 73 65 73 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 00 43 61 6e 6e 6f 74 20 67 65 74 20 43 50 ses.and.try.again..Cannot.get.CP
353c0 55 20 6c 6f 61 64 00 43 61 6e 6e 6f 74 20 67 65 74 20 64 61 74 61 20 61 62 6f 75 74 20 69 6e 74 U.load.Cannot.get.data.about.int
353e0 65 72 66 61 63 65 20 25 73 00 43 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 00 43 61 6e 6e 6f 74 20 erface.%s.Cannot.resolve.Cannot.
35400 72 65 76 6f 6b 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 61 6e 20 69 6d 70 6f 72 revoke.certificates.for.an.impor
35420 74 65 64 2f 65 78 74 65 72 6e 61 6c 20 43 52 4c 2e 00 43 61 6e 6e 6f 74 20 73 65 74 20 70 6f 72 ted/external.CRL..Cannot.set.por
35440 74 20 25 31 24 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 t.%1$s.to.interface.%2$s.because
35460 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 25 .this.interface.is.a.member.of.%
35480 33 24 73 2e 00 43 61 6e 6e 6f 74 20 75 73 65 20 61 20 72 65 73 65 72 76 65 64 20 6b 65 79 77 6f 3$s..Cannot.use.a.reserved.keywo
354a0 72 64 20 61 73 20 61 6e 20 61 6c 69 61 73 20 6e 61 6d 65 3a 20 25 73 00 43 61 6e 6e 6f 74 20 77 rd.as.an.alias.name:.%s.Cannot.w
354c0 72 69 74 65 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 72 69 76 61 74 65 20 6b 65 79 rite.%s.Cannot.write.private.key
354e0 20 66 69 6c 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 43 61 70 74 69 76 65 20 50 6f 72 .file.Captive.Portal.Captive.Por
35500 74 61 6c 20 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 41 75 74 68 00 43 61 70 74 69 76 65 tal..Captive.Portal.Auth.Captive
35520 20 50 6f 72 74 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 61 70 74 69 76 65 20 50 6f .Portal.Configuration.Captive.Po
35540 72 74 61 6c 20 45 76 65 6e 74 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 48 6f 73 74 6e rtal.Events.Captive.Portal.Hostn
35560 61 6d 65 20 53 65 74 74 69 6e 67 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 53 74 61 74 ame.Settings.Captive.Portal.Stat
35580 75 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 us.Captive.Portal.Voucher.databa
355a0 73 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 31 24 73 3a 25 32 24 73 00 43 se.synchronized.with.%1$s:%2$s.C
355c0 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 43 61 70 74 69 76 65 20 50 aptive.Portal.Vouchers.Captive.P
355e0 6f 72 74 61 6c 20 5a 6f 6e 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 ortal.Zone.Captive.Portal.Zones.
35600 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 61 6c 6c 6f 77 65 64 20 75 73 65 72 73 20 63 6f 6e Captive.Portal.allowed.users.con
35620 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 figuration.changed.Captive.Porta
35640 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 65 72 72 6f l:.zone.%s:.Restore.default.erro
35660 72 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 r.page.Captive.Portal:.zone.%s:.
35680 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 6c 6f 67 6f 75 74 20 70 61 67 65 00 43 61 70 74 Restore.default.logout.page.Capt
356a0 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 ive.Portal:.zone.%s:.Restore.def
356c0 61 75 6c 74 20 70 6f 72 74 61 6c 20 70 61 67 65 00 43 61 74 65 67 6f 72 79 00 43 61 75 73 65 73 ault.portal.page.Category.Causes
356e0 20 63 75 6d 75 6c 61 74 69 76 65 20 75 70 74 69 6d 65 20 74 6f 20 62 65 20 72 65 63 6f 72 64 65 .cumulative.uptime.to.be.recorde
35700 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 d.and.displayed.on.the.%1$sStatu
35720 73 2d 3e 49 6e 74 65 72 66 61 63 65 73 25 32 24 73 20 70 61 67 65 2e 00 43 61 75 73 65 73 20 6d s->Interfaces%2$s.page..Causes.m
35740 70 64 20 74 6f 20 61 64 6a 75 73 74 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 6f 75 74 67 6f 69 pd.to.adjust.incoming.and.outgoi
35760 6e 67 20 54 43 50 20 53 59 4e 20 73 65 67 6d 65 6e 74 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 ng.TCP.SYN.segments.so.that.the.
35780 72 65 71 75 65 73 74 65 64 20 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 69 requested.maximum.segment.size.i
357a0 73 20 6e 6f 74 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 61 6c s.not.greater.than.the.amount.al
357c0 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 2e 20 54 68 69 73 lowed.by.the.interface.MTU..This
357e0 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 69 6e 20 6d 61 6e 79 20 73 65 74 75 70 73 20 74 6f 20 .is.necessary.in.many.setups.to.
35800 61 76 6f 69 64 20 70 72 6f 62 6c 65 6d 73 20 63 61 75 73 65 64 20 62 79 20 72 6f 75 74 65 72 73 avoid.problems.caused.by.routers
35820 20 74 68 61 74 20 64 72 6f 70 20 49 43 4d 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 .that.drop.ICMP.Datagram.Too.Big
35840 20 6d 65 73 73 61 67 65 73 2e 20 57 69 74 68 6f 75 74 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 .messages..Without.these.message
35860 73 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 s,.the.originating.machine.sends
35880 20 64 61 74 61 2c 20 69 74 20 70 61 73 73 65 73 20 74 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 .data,.it.passes.the.rogue.route
358a0 72 20 74 68 65 6e 20 68 69 74 73 20 61 20 6d 61 63 68 69 6e 65 20 74 68 61 74 20 68 61 73 20 61 r.then.hits.a.machine.that.has.a
358c0 6e 20 4d 54 55 20 74 68 61 74 20 69 73 20 6e 6f 74 20 62 69 67 20 65 6e 6f 75 67 68 20 66 6f 72 n.MTU.that.is.not.big.enough.for
358e0 20 74 68 65 20 64 61 74 61 2e 20 42 65 63 61 75 73 65 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 .the.data..Because.the.IP.Don't.
35900 46 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 69 73 20 6d 61 63 Fragment.option.is.set,.this.mac
35920 68 69 6e 65 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 hine.sends.an.ICMP.Datagram.Too.
35940 42 69 67 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 74 Big.message.back.to.the.originat
35960 6f 72 20 61 6e 64 20 64 72 6f 70 73 20 74 68 65 20 70 61 63 6b 65 74 2e 20 54 68 65 20 72 6f 67 or.and.drops.the.packet..The.rog
35980 75 65 20 72 6f 75 74 65 72 20 64 72 6f 70 73 20 74 68 65 20 49 43 4d 50 20 6d 65 73 73 61 67 65 ue.router.drops.the.ICMP.message
359a0 20 61 6e 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 6e 65 76 65 72 20 67 65 74 73 20 74 .and.the.originator.never.gets.t
359c0 6f 20 64 69 73 63 6f 76 65 72 20 74 68 61 74 20 69 74 20 6d 75 73 74 20 72 65 64 75 63 65 20 74 o.discover.that.it.must.reduce.t
359e0 68 65 20 66 72 61 67 6d 65 6e 74 20 73 69 7a 65 20 6f 72 20 64 72 6f 70 20 74 68 65 20 49 50 20 he.fragment.size.or.drop.the.IP.
35a00 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 66 72 6f 6d 20 69 74 73 20 6f Don't.Fragment.option.from.its.o
35a20 75 74 67 6f 69 6e 67 20 64 61 74 61 2e 00 43 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 utgoing.data..Causes.the.interfa
35a40 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 ce.to.operate.in.dial-on-demand.
35a60 6d 6f 64 65 2e 20 44 6f 20 4e 4f 54 20 65 6e 61 62 6c 65 20 69 66 20 74 68 65 20 6c 69 6e 6b 20 mode..Do.NOT.enable.if.the.link.
35a80 69 73 20 74 6f 20 72 65 6d 61 69 6e 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 is.to.remain.continuously.connec
35aa0 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 ted..The.interface.is.configured
35ac0 2c 20 62 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 ,.but.the.actual.connection.of.t
35ae0 68 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 he.link.is.delayed.until.qualify
35b00 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 ing.outgoing.traffic.is.detected
35b20 2e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 44 6f 77 6e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 ..Cell.Current.Down.Cell.Current
35b40 20 55 70 00 43 65 6c 6c 20 44 6f 77 6e 73 74 72 65 61 6d 00 43 65 6c 6c 20 4d 6f 64 65 00 43 65 .Up.Cell.Downstream.Cell.Mode.Ce
35b60 6c 6c 20 53 49 4d 20 53 74 61 74 65 00 43 65 6c 6c 20 53 65 72 76 69 63 65 00 43 65 6c 6c 20 53 ll.SIM.State.Cell.Service.Cell.S
35b80 69 67 6e 61 6c 20 28 52 53 53 49 29 00 43 65 6c 6c 20 55 70 73 74 72 65 61 6d 00 43 65 72 74 2e ignal.(RSSI).Cell.Upstream.Cert.
35ba0 20 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 69 66 69 63 61 74 65 .Manager.Certificate.Certificate
35bc0 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 .%s.successfully.deleted..Certif
35be0 69 63 61 74 65 20 41 74 74 72 69 62 75 74 65 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 icate.Attributes.Certificate.Aut
35c00 68 6f 72 69 74 69 65 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 horities.Certificate.Authorities
35c20 2c 20 43 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 43 65 72 74 69 66 69 63 61 74 65 20 ,.Certificates,.and.Certificate.
35c40 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 Revocation.Lists.Certificate.Aut
35c60 68 6f 72 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 25 73 20 hority.Certificate.Authority.%s.
35c80 61 6e 64 20 69 74 73 20 43 52 4c 73 20 28 69 66 20 61 6e 79 29 20 73 75 63 63 65 73 73 66 75 6c and.its.CRLs.(if.any).successful
35ca0 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 ly.deleted..Certificate.Manager.
35cc0 43 65 72 74 69 66 69 63 61 74 65 20 4e 61 6d 65 00 43 65 72 74 69 66 69 63 61 74 65 20 50 72 69 Certificate.Name.Certificate.Pri
35ce0 76 61 74 65 20 4b 65 79 20 28 6f 70 74 69 6f 6e 61 6c 29 00 43 65 72 74 69 66 69 63 61 74 65 20 vate.Key.(optional).Certificate.
35d00 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f Revocation.Certificate.Revocatio
35d20 6e 20 4c 69 73 74 20 25 73 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 n.List.%s.is.in.use.and.cannot.b
35d40 65 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f e.deleted..Certificate.Revocatio
35d60 6e 20 4c 69 73 74 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 n.List.%s.successfully.deleted..
35d80 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 64 61 74 61 Certificate.Revocation.List.data
35da0 00 43 65 72 74 69 66 69 63 61 74 65 20 54 79 70 65 00 43 65 72 74 69 66 69 63 61 74 65 20 61 75 .Certificate.Type.Certificate.au
35dc0 74 68 6f 72 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 43 65 72 74 69 66 69 thority.Certificate.data.Certifi
35de0 63 61 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 cate.must.be.specified.for.HTTPS
35e00 20 6c 6f 67 69 6e 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 44 48 43 50 .login..Certificates.Change.DHCP
35e20 20 64 69 73 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 .display.lease.time.from.UTC.to.
35e40 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 20 44 48 43 50 76 36 20 64 69 73 70 6c 61 79 local.time.Change.DHCPv6.display
35e60 20 6c 65 61 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 .lease.time.from.UTC.to.local.ti
35e80 6d 65 00 43 68 61 6e 67 65 64 20 41 64 76 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c 2f 4e 41 54 me.Changed.Advanced.Firewall/NAT
35ea0 20 73 65 74 74 69 6e 67 73 2e 00 43 68 61 6e 67 65 64 20 62 61 63 6b 75 70 20 72 65 76 69 73 69 .settings..Changed.backup.revisi
35ec0 6f 6e 20 63 6f 75 6e 74 20 74 6f 20 25 73 00 43 68 61 6e 67 65 64 20 73 79 73 74 65 6d 20 6c 6f on.count.to.%s.Changed.system.lo
35ee0 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 2e 00 43 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e gging.options..Changes.have.been
35f00 20 73 61 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 43 68 61 6e 67 65 73 20 74 68 65 20 .saved.successfully.Changes.the.
35f20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 20 66 6f 72 20 74 68 65 20 49 50 73 65 63 20 64 61 65 6d log.verbosity.for.the.IPsec.daem
35f40 6f 6e 2c 20 73 6f 20 74 68 61 74 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 77 69 6c 6c 20 62 65 20 on,.so.that.more.detail.will.be.
35f60 67 65 6e 65 72 61 74 65 64 20 74 6f 20 61 69 64 20 69 6e 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 generated.to.aid.in.troubleshoot
35f80 69 6e 67 2e 00 43 68 61 6e 67 69 6e 67 20 61 6e 79 20 56 6f 75 63 68 65 72 20 70 61 72 61 6d 65 ing..Changing.any.Voucher.parame
35fa0 74 65 72 20 28 61 70 61 72 74 20 66 72 6f 6d 20 6d 61 6e 61 67 69 6e 67 20 74 68 65 20 6c 69 73 ter.(apart.from.managing.the.lis
35fc0 74 20 6f 66 20 52 6f 6c 6c 73 29 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 72 65 t.of.Rolls).on.this.page.will.re
35fe0 6e 64 65 72 20 65 78 69 73 74 69 6e 67 20 76 6f 75 63 68 65 72 73 20 75 73 65 6c 65 73 73 20 69 nder.existing.vouchers.useless.i
36000 66 20 74 68 65 79 20 77 65 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 64 69 66 66 65 f.they.were.generated.with.diffe
36020 72 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 56 6f rent.settings..Specifying.the.Vo
36040 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 6f ucher.Database.Synchronization.o
36060 70 74 69 6f 6e 73 20 77 69 6c 6c 20 6e 6f 74 20 72 65 63 6f 72 64 20 61 6e 79 20 6f 74 68 65 72 ptions.will.not.record.any.other
36080 20 76 61 6c 75 65 20 66 72 6f 6d 20 74 68 65 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 73 2e 20 54 .value.from.the.other.options..T
360a0 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 74 72 69 65 76 65 64 2f 73 79 6e 63 65 64 20 66 72 6f hey.will.be.retrieved/synced.fro
360c0 6d 20 74 68 65 20 6d 61 73 74 65 72 2e 00 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 m.the.master..Changing.name.on.a
360e0 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 .gateway.group.is.not.allowed..C
36100 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 79 20 69 73 20 6e 6f 74 hanging.name.on.a.gateway.is.not
36120 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 63 68 61 6e 67 65 73 20 .allowed..Changing.this.changes.
36140 61 6c 6c 20 63 68 69 6c 64 20 71 75 65 75 65 73 21 20 42 65 77 61 72 65 20 69 6e 66 6f 72 6d 61 all.child.queues!.Beware.informa
36160 74 69 6f 6e 20 63 61 6e 20 62 65 20 6c 6f 73 74 2e 00 43 68 61 6e 6e 65 6c 00 43 68 61 6e 6e 65 tion.can.be.lost..Channel.Channe
36180 6c 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 30 2d 32 35 35 2e 00 43 68 61 6e 6e 65 6c l.must.be.between.0-255..Channel
361a0 20 73 65 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 .selected.is.not.valid.for.802.1
361c0 31 61 20 6f 72 20 38 30 32 2e 31 31 6e 61 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 1a.or.802.11na..Channel.selected
361e0 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 31 62 20 6f 72 20 38 30 32 .is.not.valid.for.802.11b.or.802
36200 2e 31 31 67 2e 00 43 68 61 72 61 63 74 65 72 20 73 65 74 00 43 68 65 63 6b 20 49 50 20 53 65 72 .11g..Character.set.Check.IP.Ser
36220 76 69 63 65 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 00 43 68 65 63 6b 20 63 65 72 vice.Check.IP.Services.Check.cer
36240 74 69 66 69 63 61 74 65 20 6f 66 20 61 6c 69 61 73 65 73 20 55 52 4c 73 00 43 68 65 63 6b 20 74 tificate.of.aliases.URLs.Check.t
36260 68 65 20 6c 69 6e 6b 20 73 74 61 74 75 73 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 he.link.status.on.all.interfaces
36280 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 43 41 52 50 20 56 49 50 73 20 61 6e 64 20 00 .configured.with.CARP.VIPs.and..
362a0 43 68 65 63 6b 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 43 41 52 50 20 56 69 72 74 75 61 6c Check.the.status.of.CARP.Virtual
362c0 20 49 50 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 25 31 24 73 68 65 72 65 25 32 24 73 .IPs.and.interfaces.%1$shere%2$s
362e0 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 61 6c 6c 6f 77 20 4f 70 65 ..Check.this.option.to.allow.Ope
36300 6e 56 50 4e 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 73 65 72 76 65 72 73 20 74 6f 20 6e 65 67 6f nVPN.clients.and.servers.to.nego
36320 74 69 61 74 65 20 61 20 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 74 20 6f 66 20 61 63 63 65 70 74 tiate.a.compatible.set.of.accept
36340 61 62 6c 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c able.cryptographic.Encryption.Al
36360 67 6f 72 69 74 68 6d 73 20 66 72 6f 6d 20 74 68 6f 73 65 20 73 65 6c 65 63 74 65 64 20 69 6e 20 gorithms.from.those.selected.in.
36380 74 68 65 20 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 6c 69 73 74 20 62 65 6c 6f 77 2e 25 31 the.NCP.Algorithms.list.below.%1
363a0 24 73 25 32 24 73 25 33 24 73 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 $s%2$s%3$s.Check.this.option.to.
363c0 64 69 73 61 62 6c 65 20 53 4d 54 50 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 disable.SMTP.notifications.but.p
363e0 72 65 73 65 72 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 20 53 6f 6d 65 reserve.the.settings.below..Some
36400 20 6f 74 68 65 72 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 73 75 63 68 20 61 73 20 70 61 63 6b 61 .other.mechanisms,.such.as.packa
36420 67 65 73 2c 20 6d 61 79 20 6e 65 65 64 20 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 ges,.may.need.these.settings.in.
36440 70 6c 61 63 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 place.to.function..Check.this.op
36460 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 tion.to.disable.growl.notificati
36480 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 62 65 ons.but.preserve.the.settings.be
364a0 6c 6f 77 2e 00 43 68 65 63 6b 20 74 68 69 73 20 74 6f 20 72 65 71 75 69 72 65 20 61 76 61 69 6c low..Check.this.to.require.avail
364c0 61 62 69 6c 69 74 79 20 6f 66 20 61 20 66 72 65 73 68 20 43 52 4c 20 66 6f 72 20 70 65 65 72 20 ability.of.a.fresh.CRL.for.peer.
364e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 52 53 41 20 73 69 67 6e authentication.based.on.RSA.sign
36500 61 74 75 72 65 73 20 74 6f 20 73 75 63 63 65 65 64 2e 00 43 68 65 63 6b 69 6e 67 20 2e 2e 2e 00 atures.to.succeed..Checking.....
36520 43 68 65 63 6b 69 6e 67 20 66 6f 72 20 25 31 24 73 20 50 46 20 68 6f 6f 6b 73 20 69 6e 20 70 61 Checking.for.%1$s.PF.hooks.in.pa
36540 63 6b 61 67 65 20 25 32 24 73 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 ckage.%2$s.Checking.this.option.
36560 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 50 20 73 65 67 6d 65 6e will.disable.hardware.TCP.segmen
36580 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 28 54 53 4f 2c 20 54 53 4f 34 2c 20 54 53 tation.offloading.(TSO,.TSO4,.TS
365a0 4f 36 29 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 O6)..This.offloading.is.broken.i
365c0 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 n.some.hardware.drivers,.and.may
365e0 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 70 .impact.performance.with.some.sp
36600 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 ecific.NICs..This.will.take.effe
36620 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d ct.after.a.machine.reboot.or.re-
36640 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 65 configure.of.each.interface..Che
36660 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 cking.this.option.will.disable.h
36680 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 2e 25 31 24 73 ardware.checksum.offloading.%1$s
366a0 43 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e Checksum.offloading.is.broken.in
366c0 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 73 6f 6d .some.hardware,.particularly.som
366e0 65 20 52 65 61 6c 74 65 6b 20 63 61 72 64 73 2e 20 52 61 72 65 6c 79 2c 20 64 72 69 76 65 72 73 e.Realtek.cards..Rarely,.drivers
36700 20 6d 61 79 20 68 61 76 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 68 65 63 6b 73 75 6d .may.have.problems.with.checksum
36720 20 6f 66 66 6c 6f 61 64 69 6e 67 20 61 6e 64 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 .offloading.and.some.specific.NI
36740 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 Cs..This.will.take.effect.after.
36760 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 a.machine.reboot.or.re-configure
36780 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 .of.each.interface..Checking.thi
367a0 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c s.option.will.disable.hardware.l
367c0 61 72 67 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 28 4c 52 4f 29 2e 20 54 arge.receive.offloading.(LRO)..T
367e0 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 his.offloading.is.broken.in.some
36800 20 68 61 72 64 77 61 72 65 20 64 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 .hardware.drivers,.and.may.impac
36820 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 t.performance.with.some.specific
36840 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 .NICs..This.will.take.effect.aft
36860 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 er.a.machine.reboot.or.re-config
36880 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 69 6e 65 73 65 00 43 ure.of.each.interface..Chinese.C
368a0 68 69 6e 65 73 65 20 28 48 6f 6e 67 20 4b 6f 6e 67 29 00 43 68 69 6e 65 73 65 20 28 53 69 6d 70 hinese.(Hong.Kong).Chinese.(Simp
368c0 6c 69 66 69 65 64 2c 20 43 68 69 6e 61 29 00 43 68 69 6e 65 73 65 20 28 54 61 69 77 61 6e 29 00 lified,.China).Chinese.(Taiwan).
368e0 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 61 70 70 6c 79 2e Choose.802.1p.priority.to.apply.
36900 00 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 6d 61 74 63 68 .Choose.802.1p.priority.to.match
36920 20 6f 6e 2e 00 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 73 .on..Choose.802.1p.priority.to.s
36940 65 74 2e 00 43 68 6f 6f 73 65 20 54 54 4c 20 66 6f 72 20 74 68 65 20 64 6e 73 20 72 65 63 6f 72 et..Choose.TTL.for.the.dns.recor
36960 64 2e 00 43 68 6f 6f 73 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 52 65 76 6f 6b d..Choose.a.Certificate.to.Revok
36980 65 00 43 68 6f 6f 73 65 20 61 20 63 6f 6c 6f 72 20 66 6f 72 20 74 68 65 20 6c 6f 67 69 6e 20 70 e.Choose.a.color.for.the.login.p
369a0 61 67 65 00 43 68 6f 6f 73 65 20 61 20 6c 61 6e 67 75 61 67 65 20 66 6f 72 20 74 68 65 20 77 65 age.Choose.a.language.for.the.we
369c0 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 43 68 6f 6f 73 65 20 61 6e 20 45 78 69 73 74 69 6e 67 bConfigurator.Choose.an.Existing
369e0 20 43 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 .Certificate.Choose.an.alternati
36a00 76 65 20 63 73 73 20 66 69 6c 65 20 28 69 66 20 69 6e 73 74 61 6c 6c 65 64 29 20 74 6f 20 63 68 ve.css.file.(if.installed).to.ch
36a20 61 6e 67 65 20 74 68 65 20 61 70 70 65 61 72 61 6e 63 65 20 6f 66 20 74 68 65 20 77 65 62 43 6f ange.the.appearance.of.the.webCo
36a40 6e 66 69 67 75 72 61 74 6f 72 2e 20 63 73 73 20 66 69 6c 65 73 20 61 72 65 20 6c 6f 63 61 74 65 nfigurator..css.files.are.locate
36a60 64 20 69 6e 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 77 77 77 2f 63 73 73 2f 25 73 00 43 68 6f 6f 73 d.in./usr/local/www/css/%s.Choos
36a80 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 e.an.existing.certificate.Choose
36aa0 20 74 68 65 20 41 63 6b 6e 6f 77 6c 65 64 67 65 20 51 75 65 75 65 20 6f 6e 6c 79 20 69 66 20 74 .the.Acknowledge.Queue.only.if.t
36ac0 68 65 72 65 20 69 73 20 61 20 73 65 6c 65 63 74 65 64 20 51 75 65 75 65 2e 00 43 68 6f 6f 73 65 here.is.a.selected.Queue..Choose
36ae0 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 67 61 74 65 .the.Internet.Protocol.this.gate
36b00 77 61 79 20 75 73 65 73 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 4f 75 74 20 71 75 65 75 65 2f 56 way.uses..Choose.the.Out.queue/V
36b20 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 69 66 20 49 6e 20 69 73 20 61 irtual.interface.only.if.In.is.a
36b40 6c 73 6f 20 73 65 6c 65 63 74 65 64 2e 20 54 68 65 20 4f 75 74 20 73 65 6c 65 63 74 69 6f 6e 20 lso.selected..The.Out.selection.
36b60 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 is.applied.to.traffic.leaving.th
36b80 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 72 75 6c 65 20 69 73 20 63 72 e.interface.where.the.rule.is.cr
36ba0 65 61 74 65 64 2c 20 74 68 65 20 49 6e 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 eated,.the.In.selection.is.appli
36bc0 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 74 6f 20 74 68 65 20 63 68 ed.to.traffic.coming.into.the.ch
36be0 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 49 66 20 63 72 65 61 74 69 6e 67 20 61 osen.interface.%1$sIf.creating.a
36c00 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e .floating.rule,.if.the.direction
36c20 20 69 73 20 49 6e 20 74 68 65 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 73 20 61 70 70 6c 79 .is.In.then.the.same.rules.apply
36c40 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 73 20 4f 75 74 20 74 68 65 20 73 65 ,.if.the.direction.is.Out.the.se
36c60 6c 65 63 74 69 6f 6e 73 20 61 72 65 20 72 65 76 65 72 73 65 64 2c 20 4f 75 74 20 69 73 20 66 6f lections.are.reversed,.Out.is.fo
36c80 72 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6e 20 69 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e r.incoming.and.In.is.for.outgoin
36ca0 67 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 62 61 6e 64 77 69 64 74 g..Choose.the.amount.of.bandwidt
36cc0 68 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 h.for.this.queue.Choose.the.inte
36ce0 72 66 61 63 65 20 66 72 6f 6d 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 63 6f rface.from.which.packets.must.co
36d00 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 20 74 68 me.to.match.this.rule..Choose.th
36d20 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 00 43 68 e.interface(s).for.this.rule..Ch
36d40 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 oose.the.interfaces.on.which.to.
36d60 65 6e 61 62 6c 65 20 54 46 54 50 20 70 72 6f 78 79 20 68 65 6c 70 65 72 2e 00 43 68 6f 6f 73 65 enable.TFTP.proxy.helper..Choose
36d80 20 74 68 65 20 6d 65 6d 62 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 .the.members.that.will.be.used.f
36da0 6f 72 20 74 68 65 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 43 68 6f 6f 73 65 20 or.the.link.aggregation..Choose.
36dc0 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6d 69 6e 67 20 66 what.to.do.with.packets.coming.f
36de0 72 6f 6d 20 74 68 69 73 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 43 68 6f 6f 73 65 20 77 68 61 rom.this.MAC.address..Choose.wha
36e00 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 6d 61 74 63 68 20 t.to.do.with.packets.that.match.
36e20 74 68 65 20 63 72 69 74 65 72 69 61 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 25 73 48 the.criteria.specified.below.%sH
36e40 69 6e 74 3a 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 62 6c 6f 63 int:.the.difference.between.bloc
36e60 6b 20 61 6e 64 20 72 65 6a 65 63 74 20 69 73 20 74 68 61 74 20 77 69 74 68 20 72 65 6a 65 63 74 k.and.reject.is.that.with.reject
36e80 2c 20 61 20 70 61 63 6b 65 74 20 28 54 43 50 20 52 53 54 20 6f 72 20 49 43 4d 50 20 70 6f 72 74 ,.a.packet.(TCP.RST.or.ICMP.port
36ea0 20 75 6e 72 65 61 63 68 61 62 6c 65 20 66 6f 72 20 55 44 50 29 20 69 73 20 72 65 74 75 72 6e 65 .unreachable.for.UDP).is.returne
36ec0 64 20 74 6f 20 74 68 65 20 73 65 6e 64 65 72 2c 20 77 68 65 72 65 61 73 20 77 69 74 68 20 62 6c d.to.the.sender,.whereas.with.bl
36ee0 6f 63 6b 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 64 72 6f 70 70 65 64 20 73 69 6c 65 6e 74 ock.the.packet.is.dropped.silent
36f00 6c 79 2e 20 49 6e 20 65 69 74 68 65 72 20 63 61 73 65 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 6c ly..In.either.case,.the.original
36f20 20 70 61 63 6b 65 74 20 69 73 20 64 69 73 63 61 72 64 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 .packet.is.discarded..Choose.whi
36f40 63 68 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 ch.IP.protocol.this.rule.should.
36f60 6d 61 74 63 68 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 67 61 74 65 77 61 79 20 74 68 69 73 match..Choose.which.gateway.this
36f80 20 72 6f 75 74 65 20 61 70 70 6c 69 65 73 20 74 6f 20 6f 72 20 25 31 24 73 61 64 64 20 61 20 6e .route.applies.to.or.%1$sadd.a.n
36fa0 65 77 20 6f 6e 65 20 66 69 72 73 74 25 32 24 73 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e ew.one.first%2$s.Choose.which.in
36fc0 74 65 72 66 61 63 65 20 74 68 65 20 68 6f 73 74 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 terface.the.host.to.be.woken.up.
36fe0 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e is.connected.to..Choose.which.in
37000 74 65 72 66 61 63 65 20 74 68 69 73 20 67 61 74 65 77 61 79 20 61 70 70 6c 69 65 73 20 74 6f 2e terface.this.gateway.applies.to.
37020 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 68 6f 73 .Choose.which.interface.this.hos
37040 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 t.is.connected.to..Choose.which.
37060 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 interface.this.rule.applies.to..
37080 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 57 41 4e 22 20 69 73 20 73 70 65 63 69 66 69 65 64 In.most.cases."WAN".is.specified
370a0 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 ..Choose.which.interface.this.ru
370c0 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 25 73 48 69 6e 74 3a 20 54 79 70 69 63 61 6c 6c 79 20 le.applies.to.%sHint:.Typically.
370e0 74 68 65 20 22 57 41 4e 22 20 69 73 20 75 73 65 64 20 68 65 72 65 2e 00 43 68 6f 6f 73 65 20 77 the."WAN".is.used.here..Choose.w
37100 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d hich.protocol.this.rule.should.m
37120 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 54 43 50 22 20 69 73 20 73 70 65 atch..In.most.cases."TCP".is.spe
37140 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 cified..Choose.which.protocol.th
37160 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 is.rule.should.match..In.most.ca
37180 73 65 73 20 22 61 6e 79 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 6c 65 61 6e 69 6e 67 ses."any".is.specified..Cleaning
371a0 20 75 70 20 49 6e 74 65 72 66 61 63 65 73 00 43 6c 65 61 72 00 43 6c 65 61 72 20 4d 65 74 61 64 .up.Interfaces.Clear.Clear.Metad
371c0 61 74 61 00 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 00 43 6c 65 61 72 20 61 6c 6c ata.Clear.Package.Lock.Clear.all
371e0 20 73 65 73 73 69 6f 6e 73 00 43 6c 65 61 72 20 63 6f 6d 6d 61 6e 64 20 65 6e 74 72 79 00 43 6c .sessions.Clear.command.entry.Cl
37200 65 61 72 20 67 72 61 70 68 73 20 77 68 65 6e 20 6e 6f 74 20 76 69 73 69 62 6c 65 2e 00 43 6c 65 ear.graphs.when.not.visible..Cle
37220 61 72 20 69 6e 76 61 6c 69 64 20 44 46 20 62 69 74 73 20 69 6e 73 74 65 61 64 20 6f 66 20 64 72 ar.invalid.DF.bits.instead.of.dr
37240 6f 70 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 00 43 6c 65 61 72 20 6c 6f 67 00 43 6c 65 opping.the.packets.Clear.log.Cle
37260 61 72 20 73 65 6c 65 63 74 69 6f 6e 00 43 6c 65 61 72 73 20 61 6c 6c 20 6c 6f 63 61 6c 20 6c 6f ar.selection.Clears.all.local.lo
37280 67 20 66 69 6c 65 73 20 61 6e 64 20 72 65 69 6e 69 74 69 61 6c 69 7a 65 73 20 74 68 65 6d 20 61 g.files.and.reinitializes.them.a
372a0 73 20 65 6d 70 74 79 20 6c 6f 67 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 73 74 61 72 74 73 s.empty.logs..This.also.restarts
372c0 20 74 68 65 20 44 48 43 50 20 64 61 65 6d 6f 6e 2e 20 55 73 65 20 74 68 65 20 53 61 76 65 20 62 .the.DHCP.daemon..Use.the.Save.b
372e0 75 74 74 6f 6e 20 66 69 72 73 74 20 69 66 20 61 6e 79 20 73 65 74 74 69 6e 67 20 63 68 61 6e 67 utton.first.if.any.setting.chang
37300 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 6c 65 61 72 73 20 6c 6f 63 61 6c 20 es.have.been.made..Clears.local.
37320 6c 6f 67 20 66 69 6c 65 20 61 6e 64 20 72 65 69 6e 69 74 69 61 6c 69 7a 65 73 20 69 74 20 61 73 log.file.and.reinitializes.it.as
37340 20 61 6e 20 65 6d 70 74 79 20 6c 6f 67 2e 20 53 61 76 65 20 61 6e 79 20 73 65 74 74 69 6e 67 73 .an.empty.log..Save.any.settings
37360 20 63 68 61 6e 67 65 73 20 66 69 72 73 74 2e 00 43 6c 69 63 6b 20 22 48 61 6c 74 22 20 74 6f 20 .changes.first..Click."Halt".to.
37380 68 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 6f 72 20 halt.the.system.immediately,.or.
373a0 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 64 61 73 "Cancel".to.go.to.the.system.das
373c0 68 62 6f 61 72 64 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 61 20 62 72 69 65 66 20 64 hboard..(There.will.be.a.brief.d
373e0 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 61 70 70 65 61 72 elay.before.the.dashboard.appear
37400 73 2e 29 00 43 6c 69 63 6b 20 22 52 65 62 6f 6f 74 22 20 74 6f 20 72 65 62 6f 6f 74 20 74 68 65 s.).Click."Reboot".to.reboot.the
37420 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 65 6c 22 .system.immediately,.or."Cancel"
37440 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 64 61 73 68 62 6f 61 72 64 20 77 .to.go.to.the.system.dashboard.w
37460 69 74 68 6f 75 74 20 72 65 62 6f 6f 74 69 6e 67 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 62 65 ithout.rebooting..(There.will.be
37480 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 62 6f .a.brief.delay.before.the.dashbo
374a0 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 25 31 24 73 68 65 72 65 25 32 24 73 ard.appears.).Click.%1$shere%2$s
374c0 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6c 69 63 6b 20 25 31 24 .for.more.information..Click.%1$
374e0 73 68 65 72 65 25 32 24 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 43 41 52 50 2e 00 43 6c 69 shere%2$s.to.configure.CARP..Cli
37500 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 50 6f 45 20 63 6f 6e 66 69 67 75 72 ck.for.additional.PPPoE.configur
37520 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 ation.options..Save.first.if.cha
37540 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 6c 69 63 6b 20 69 6e 64 69 76 nges.have.been.made..Click.indiv
37560 69 64 75 61 6c 20 64 61 74 65 20 74 6f 20 73 65 6c 65 63 74 20 74 68 61 74 20 64 61 74 65 20 6f idual.date.to.select.that.date.o
37580 6e 6c 79 2e 20 43 6c 69 63 6b 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 77 65 65 6b 64 nly..Click.the.appropriate.weekd
375a0 61 79 20 48 65 61 64 65 72 20 74 6f 20 73 65 6c 65 63 74 20 61 6c 6c 20 6f 63 63 75 72 72 65 6e ay.Header.to.select.all.occurren
375c0 63 65 73 20 6f 66 20 74 68 61 74 20 77 65 65 6b 64 61 79 2e 20 00 43 6c 69 63 6b 20 74 68 65 20 ces.of.that.weekday...Click.the.
375e0 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 77 61 6b 65 20 75 70 20 61 6e 20 69 6e 64 69 76 69 MAC.address.to.wake.up.an.indivi
37600 64 75 61 6c 20 64 65 76 69 63 65 2e 00 43 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 dual.device..Click.the.button.be
37620 6c 6f 77 20 74 6f 20 64 69 73 63 6f 6e 6e 65 63 74 00 43 6c 69 63 6b 20 74 68 65 20 62 75 74 74 low.to.disconnect.Click.the.butt
37640 6f 6e 20 74 6f 20 61 64 64 20 61 20 6e 65 77 20 72 75 6c 65 2e 00 43 6c 69 63 6b 20 74 68 69 73 on.to.add.a.new.rule..Click.this
37660 20 62 75 74 74 6f 6e 20 74 6f 20 63 6c 65 61 72 20 74 68 65 20 70 61 63 6b 61 67 65 20 6c 6f 63 .button.to.clear.the.package.loc
37680 6b 20 69 66 20 61 20 70 61 63 6b 61 67 65 20 66 61 69 6c 73 20 74 6f 20 72 65 69 6e 73 74 61 6c k.if.a.package.fails.to.reinstal
376a0 6c 20 70 72 6f 70 65 72 6c 79 20 61 66 74 65 72 20 61 6e 20 75 70 67 72 61 64 65 2e 00 43 6c 69 l.properly.after.an.upgrade..Cli
376c0 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 ck.this.button.to.reinstall.all.
376e0 73 79 73 74 65 6d 20 70 61 63 6b 61 67 65 73 2e 20 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 system.packages...This.may.take.
37700 61 20 77 68 69 6c 65 2e 00 43 6c 69 63 6b 20 74 6f 20 63 72 65 61 74 65 20 61 20 75 73 65 72 20 a.while..Click.to.create.a.user.
37720 63 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 63 6b 20 74 6f 20 69 6e 73 74 61 6c 6c 00 43 6c 69 certificate.Click.to.install.Cli
37740 63 6b 20 74 6f 20 70 61 73 74 65 20 61 6e 20 61 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 00 43 6c ck.to.paste.an.authorized.key.Cl
37760 69 63 6b 20 74 6f 20 72 65 73 6f 6c 76 65 00 43 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 ick.to.resolve.Click.to.toggle.e
37780 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 73 74 61 74 75 73 00 43 6c 69 65 6e 74 20 43 65 nabled/disabled.status.Client.Ce
377a0 72 74 69 66 69 63 61 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 rtificate.Client.Configuration.(
377c0 6d 6f 64 65 2d 63 66 67 29 00 43 6c 69 65 6e 74 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6c 69 mode-cfg).Client.Connections.Cli
377e0 65 6e 74 20 49 64 00 43 6c 69 65 6e 74 20 49 64 65 6e 74 69 66 69 65 72 00 43 6c 69 65 6e 74 20 ent.Id.Client.Identifier.Client.
37800 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 43 6c 69 65 6e 74 20 53 65 74 74 69 Instance.Statistics.Client.Setti
37820 6e 67 73 00 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 73 00 43 6c ngs.Client.Specific.Overrides.Cl
37840 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 20 43 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 65 78 69 ient.disabled..Client.should.exi
37860 74 20 61 6e 64 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 61 6e 79 20 6d 6f 72 65 20 75 70 64 61 74 t.and.not.perform.any.more.updat
37880 65 73 20 77 69 74 68 6f 75 74 20 75 73 65 72 20 69 6e 74 65 72 76 65 6e 74 69 6f 6e 2e 00 43 6c es.without.user.intervention..Cl
378a0 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 73 75 63 63 65 73 73 66 75 ient.specific.override.successfu
378c0 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 20 73 75 63 63 65 73 73 66 75 6c 6c 79 lly.deleted..Client.successfully
378e0 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 73 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 .deleted..Clients.Clients.will.b
37900 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 e.disconnected.after.this.amount
37920 20 6f 66 20 69 6e 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 69 6e 20 .of.inactivity..They.may.log.in.
37940 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 61 76 65 again.immediately,.though..Leave
37960 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 69 64 6c 65 20 74 69 .this.field.blank.for.no.idle.ti
37980 6d 65 6f 75 74 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 meout..Clients.will.be.disconnec
379a0 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 2c 20 72 ted.after.this.amount.of.time,.r
379c0 65 67 61 72 64 6c 65 73 73 20 6f 66 20 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 20 6d 61 79 20 egardless.of.activity..They.may.
379e0 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 68 6f 75 67 68 log.in.again.immediately,.though
37a00 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 ..Leave.this.field.blank.for.no.
37a20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 75 6e hard.timeout.(not.recommended.un
37a40 6c 65 73 73 20 61 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 73 20 73 65 74 29 2e 00 43 6c less.an.idle.timeout.is.set)..Cl
37a60 69 65 6e 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 61 76 61 69 6c 61 62 6c 65 20 ients.will.have.their.available.
37a80 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 72 65 73 74 6f 72 65 64 20 74 6f pass-through.credits.restored.to
37aa0 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 75 6e 74 20 61 66 74 65 72 20 74 68 69 73 20 61 .the.original.count.after.this.a
37ac0 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 73 69 6e 63 65 20 75 73 69 6e 67 20 74 68 65 20 66 69 mount.of.time.since.using.the.fi
37ae0 72 73 74 20 6f 6e 65 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 61 62 6f 76 65 20 30 20 68 6f rst.one..This.must.be.above.0.ho
37b00 75 72 73 20 69 66 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 61 72 65 20 urs.if.pass-through.credits.are.
37b20 65 6e 61 62 6c 65 64 2e 00 43 6c 6f 63 6b 20 41 6c 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 49 44 enabled..Clock.Altitude.Clock.ID
37b40 00 43 6c 6f 63 6b 20 4c 61 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 4c 6f 6e 67 69 74 75 64 65 00 .Clock.Latitude.Clock.Longitude.
37b60 43 6c 6f 63 6b 20 6c 6f 63 61 74 69 6f 6e 00 43 6c 6f 6e 65 20 53 68 61 70 65 72 20 74 6f 20 74 Clock.location.Clone.Shaper.to.t
37b80 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 6e 69 6e 67 20 6e 65 77 20 77 69 72 65 6c 65 his.Interface.Cloning.new.wirele
37ba0 73 73 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 43 6c 6f 73 65 00 43 6f 6c 6c 65 63 74 69 6e 67 ss.interface.%s.Close.Collecting
37bc0 20 49 50 73 65 63 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6c 6c 65 .IPsec.status.information..Colle
37be0 63 74 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 00 cting.initial.data,.please.wait.
37c00 43 6f 6c 6c 69 73 69 6f 6e 73 00 43 6f 6d 6d 61 6e 64 20 50 72 6f 6d 70 74 00 43 6f 6d 6d 61 6e Collisions.Command.Prompt.Comman
37c20 64 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 ds.entered.here.will.be.sent.to.
37c40 74 68 65 20 47 50 53 20 64 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 20 50 the.GPS.during.initialization..P
37c60 6c 65 61 73 65 20 72 65 61 64 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 65 20 47 50 lease.read.and.understand.the.GP
37c80 53 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 62 65 66 6f 72 65 20 6d 61 6b 69 6e 67 20 61 6e S.documentation.before.making.an
37ca0 79 20 63 68 61 6e 67 65 73 20 68 65 72 65 2e 00 43 6f 6d 6d 65 6e 74 00 43 6f 6d 6d 6f 6e 20 4e y.changes.here..Comment.Common.N
37cc0 61 6d 65 00 43 6f 6d 6d 6f 6e 20 57 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f ame.Common.Wireless.Configuratio
37ce0 6e 20 2d 20 53 65 74 74 69 6e 67 73 20 61 70 70 6c 79 20 74 6f 20 61 6c 6c 20 77 69 72 65 6c 65 n.-.Settings.apply.to.all.wirele
37d00 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 00 43 6f 6d 6d 6f 6e 20 70 61 73 73 77 6f 72 64 20 ss.networks.on..Common.password.
37d20 66 69 65 6c 64 73 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 68 61 76 65 20 62 65 65 6e 20 61 fields.in.config.xml.have.been.a
37d40 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 64 61 63 74 65 64 2e 00 43 6f 6d 6d 75 6e 69 74 79 utomatically.redacted..Community
37d60 00 43 6f 6d 70 6c 65 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 20 66 6f 72 20 00 43 .Complete.Signing.Request.for..C
37d80 6f 6d 70 6f 6e 65 6e 74 00 43 6f 6d 70 72 65 73 73 69 6f 6e 00 43 6f 6e 63 75 72 72 65 6e 74 20 omponent.Compression.Concurrent.
37da0 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 72 20 6c 6f 67 69 connections.Concurrent.user.logi
37dc0 6e 73 00 43 6f 6e 66 69 67 00 43 6f 6e 66 69 67 20 48 69 73 74 6f 72 79 00 43 6f 6e 66 69 67 2e ns.Config.Config.History.Config.
37de0 78 6d 6c 20 69 73 20 63 6f 72 72 75 70 74 65 64 20 61 6e 64 20 69 73 20 30 20 62 79 74 65 73 2e xml.is.corrupted.and.is.0.bytes.
37e00 20 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 61 20 70 72 65 76 69 6f 75 73 20 62 ..Could.not.restore.a.previous.b
37e20 61 63 6b 75 70 2e 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 75 6e 6c 6f 63 6b 65 64 2e 00 43 6f 6e 66 ackup..Config.xml.unlocked..Conf
37e40 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 42 61 63 6b 75 70 20 43 iguration.Configuration.Backup.C
37e60 61 63 68 65 20 53 65 74 74 69 6e 67 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 43 68 61 6e ache.Settings.Configuration.Chan
37e80 67 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 44 69 66 66 20 66 72 6f 6d 20 25 31 24 73 20 ge.Configuration.Diff.from.%1$s.
37ea0 74 6f 20 25 32 24 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 46 69 6c 65 20 4f 76 65 72 72 to.%2$s.Configuration.File.Overr
37ec0 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 76 65 72 72 69 64 65 00 43 6f 6e 66 69 ide.Configuration.Override.Confi
37ee0 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 guration.Synchronization.Setting
37f00 73 20 28 58 4d 4c 52 50 43 20 53 79 6e 63 29 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 61 s.(XMLRPC.Sync).Configuration.ba
37f20 63 6b 65 6e 64 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 20 76 69 61 20 ckend.Configuration.changed.via.
37f40 74 68 65 20 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 2e 00 43 6f the.pfSense.wizard.subsystem..Co
37f60 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 nfiguration.file.Configuration.f
37f80 69 6c 65 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ile.is.encrypted..Configuration.
37fa0 2e 2e 20 00 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 20 73 65 72 76 69 63 65 20 6e 61 6d 65 00 ....Configure.NULL.service.name.
37fc0 43 6f 6e 66 69 67 75 72 65 20 55 6e 69 71 75 65 20 49 44 73 20 61 73 00 43 6f 6e 66 69 67 75 72 Configure.Unique.IDs.as.Configur
37fe0 65 20 61 20 53 65 6e 64 20 61 6e 64 20 52 65 63 65 69 76 65 20 42 75 66 66 65 72 20 73 69 7a 65 e.a.Send.and.Receive.Buffer.size
38000 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 .for.OpenVPN..The.default.buffer
38020 20 73 69 7a 65 20 63 61 6e 20 62 65 20 74 6f 6f 20 73 6d 61 6c 6c 20 69 6e 20 6d 61 6e 79 20 63 .size.can.be.too.small.in.many.c
38040 61 73 65 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 ases,.depending.on.hardware.and.
38060 6e 65 74 77 6f 72 6b 20 75 70 6c 69 6e 6b 20 73 70 65 65 64 73 2e 20 46 69 6e 64 69 6e 67 20 74 network.uplink.speeds..Finding.t
38080 68 65 20 62 65 73 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 63 61 6e 20 74 61 6b 65 20 73 6f 6d he.best.buffer.size.can.take.som
380a0 65 20 65 78 70 65 72 69 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 6f 20 74 65 73 74 20 74 68 65 20 62 e.experimentation..To.test.the.b
380c0 65 73 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 73 69 74 65 2c 20 73 74 61 72 74 20 61 74 20 35 est.value.for.a.site,.start.at.5
380e0 31 32 4b 69 42 20 61 6e 64 20 74 65 73 74 20 68 69 67 68 65 72 20 61 6e 64 20 6c 6f 77 65 72 20 12KiB.and.test.higher.and.lower.
38100 76 61 6c 75 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 52 61 6e 67 65 73 00 43 6f 6e 66 69 67 values..Configured.Ranges.Config
38120 75 72 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 64 ured.a.L2TP.VPN.user..Configured
38140 20 61 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e .a.wake-on-LAN.entry..Configurin
38160 67 20 25 73 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e g.%s.Configuring.%s.interface...
38180 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e 67 73 20 66 69 6e 61 6c .Configuring.CARP.settings.final
381a0 69 7a 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e 67 73 ize....Configuring.CARP.settings
381c0 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 20 56 50 4e 2e 2e 2e 20 00 43 6f ....Configuring.IPsec.VPN.....Co
381e0 6e 66 69 67 75 72 69 6e 67 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e nfiguring.LAGG.interfaces....Con
38200 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 2e 2e 2e figuring.PPPoE.Server.service...
38220 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e ..Configuring.QinQ.interfaces...
38240 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 .Configuring.VLAN.interfaces....
38260 43 6f 6e 66 69 67 75 72 69 6e 67 20 66 69 72 65 77 61 6c 6c 00 43 6f 6e 66 69 67 75 72 69 6e 67 Configuring.firewall.Configuring
38280 20 6c 32 74 70 20 56 50 4e 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e .l2tp.VPN.service.....Configurin
382a0 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 g.loopback.interface....Configur
382c0 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e 2e 00 43 6f 6e 66 69 72 ing.package.components....Confir
382e0 6d 00 43 6f 6e 66 69 72 6d 20 41 63 74 69 6f 6e 00 43 6f 6e 66 69 72 6d 20 50 61 73 73 77 6f 72 m.Confirm.Action.Confirm.Passwor
38300 64 00 43 6f 6e 66 69 72 6d 20 55 70 64 61 74 65 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 d.Confirm.Update.Confirmation.Re
38320 71 75 69 72 65 64 20 74 6f 20 41 64 64 20 45 61 73 79 20 52 75 6c 65 00 43 6f 6e 66 69 72 6d 61 quired.to.Add.Easy.Rule.Confirma
38340 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 tion.Required.to.install.package
38360 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 .%s..Confirmation.Required.to.re
38380 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 install.all.packages..Confirmati
383a0 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 on.Required.to.reinstall.package
383c0 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 .%s..Confirmation.Required.to.re
383e0 6d 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 move.package.%s..Confirmation.Re
38400 71 75 69 72 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f quired.to.replace.the.current.co
38420 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 62 61 63 6b 75 70 2e 00 43 6f nfiguration.with.this.backup..Co
38440 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 73 61 76 65 20 63 68 61 6e nfirmation.Required.to.save.chan
38460 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 75 70 ges..Confirmation.Required.to.up
38480 64 61 74 65 20 25 73 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 date.%s.system..Confirmation.Req
384a0 75 69 72 65 64 20 74 6f 20 75 70 67 72 61 64 65 20 70 61 63 6b 61 67 65 20 25 31 24 73 20 66 72 uired.to.upgrade.package.%1$s.fr
384c0 6f 6d 20 25 32 24 73 20 74 6f 20 25 33 24 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 om.%2$s.to.%3$s..Confirmation.re
384e0 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 31 20 65 6e 74 72 79 2e 00 quired.to.delete.this.P1.entry..
38500 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 Confirmation.required.to.delete.
38520 74 68 69 73 20 50 32 20 65 6e 74 72 79 2e 00 43 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 20 56 this.P2.entry..Connect.Connect.V
38540 50 4e 00 43 6f 6e 6e 65 63 74 65 64 20 53 69 6e 63 65 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 69 PN.Connected.Since.Connection.Ti
38560 6d 65 6f 75 74 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 62 6c 6f 63 6b 69 6e 67 00 43 6f 6e 6e 65 63 meout.Connection.blocking.Connec
38580 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 tion.failed..Connection.timeout.
385a0 74 6f 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 46 72 6f to.E-Mail.server.Connections.Fro
385c0 6d 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e m.Upstream.SIP.Server.Connection
385e0 73 20 54 6f 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 s.To.Upstream.SIP.Server.Connect
38600 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 ions.matching.this.rule.will.be.
38620 6d 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 25 31 24 73 41 64 64 72 mapped.to.the.specified.%1$sAddr
38640 65 73 73 25 32 24 73 2e 25 33 24 73 54 68 65 20 25 31 24 73 41 64 64 72 65 73 73 25 32 24 73 20 ess%2$s.%3$sThe.%1$sAddress%2$s.
38660 63 61 6e 20 62 65 20 61 6e 20 49 6e 74 65 72 66 61 63 65 2c 20 61 20 48 6f 73 74 2d 74 79 70 65 can.be.an.Interface,.a.Host-type
38680 20 41 6c 69 61 73 2c 20 6f 72 20 61 20 25 34 24 73 56 69 72 74 75 61 6c 20 49 50 25 35 24 73 20 .Alias,.or.a.%4$sVirtual.IP%5$s.
386a0 61 64 64 72 65 73 73 2e 00 43 6f 6e 73 65 72 76 61 74 69 76 65 00 43 6f 6e 73 6f 6c 65 20 4f 70 address..Conservative.Console.Op
386c0 74 69 6f 6e 73 00 43 6f 6e 73 6f 6c 65 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 66 20 69 6e 74 65 tions.Console.assignment.of.inte
386e0 72 66 61 63 65 73 00 43 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 43 6f 6e 73 75 6c 74 20 25 31 24 73 rfaces.Console.menu.Consult.%1$s
38700 74 68 65 20 64 6f 63 20 77 69 6b 69 20 61 72 74 69 63 6c 65 20 6f 6e 20 44 48 20 50 61 72 61 6d the.doc.wiki.article.on.DH.Param
38720 65 74 65 72 73 25 32 24 73 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 65 6e 65 eters%2$sfor.information.on.gene
38740 72 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 70 61 72 61 6d 65 74 65 72 rating.new.or.stronger.parameter
38760 20 73 65 74 73 2e 00 43 6f 6e 73 75 6d 65 72 00 43 6f 6e 73 75 6d 65 72 20 49 6e 66 6f 72 6d 61 .sets..Consumer.Consumer.Informa
38780 74 69 6f 6e 20 2d 20 41 76 61 69 6c 61 62 6c 65 20 43 6f 6e 73 75 6d 65 72 73 00 43 6f 6e 73 75 tion.-.Available.Consumers.Consu
387a0 6d 65 72 20 68 61 73 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 61 6e 20 65 78 69 73 74 69 6e mer.has.metadata.from.an.existin
387c0 67 20 6d 69 72 72 6f 72 2e 20 43 6c 65 61 72 20 6d 65 74 61 64 61 74 61 20 62 65 66 6f 72 65 20 g.mirror..Clear.metadata.before.
387e0 69 6e 73 65 72 74 69 6e 67 20 63 6f 6e 73 75 6d 65 72 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 inserting.consumer..Consumer.has
38800 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 61 63 74 .no.metadata.and.cannot.be.react
38820 69 76 61 74 65 64 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 64 61 74 61 ivated..Consumer.has.no.metadata
38840 20 74 6f 20 63 6c 65 61 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c 72 65 61 64 79 20 69 .to.clear..Consumer.is.already.i
38860 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 69 6e 73 65 72 74 65 64 2e 20 52 65 n.use.and.cannot.be.inserted..Re
38880 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 move.consumer.from.existing.mirr
388a0 6f 72 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c 72 65 61 64 79 20 70 72 or.first..Consumer.is.already.pr
388c0 65 73 65 6e 74 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 esent.on.specified.mirror..Consu
388e0 6d 65 72 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 6c 65 61 mer.is.in.use.and.cannot.be.clea
38900 72 65 64 2e 20 44 65 61 63 74 69 76 61 74 65 20 64 69 73 6b 20 66 69 72 73 74 2e 00 43 6f 6e 73 red..Deactivate.disk.first..Cons
38920 75 6d 65 72 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 74 68 65 20 73 70 65 63 umer.must.be.present.on.the.spec
38940 69 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 73 20 6d 61 79 20 6f 6e 6c 79 ified.mirror..Consumers.may.only
38960 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 6d 69 72 72 6f 72 20 69 66 20 74 68 65 79 20 61 72 .be.added.to.a.mirror.if.they.ar
38980 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6d 69 e.larger.than.the.size.of.the.mi
389a0 72 72 6f 72 2e 00 43 6f 6e 74 61 63 74 20 61 20 66 69 72 65 77 61 6c 6c 20 61 64 6d 69 6e 69 73 rror..Contact.a.firewall.adminis
389c0 74 72 61 74 6f 72 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6e trator.for.more.information..Con
389e0 74 61 69 6e 65 72 73 00 43 6f 6e 74 65 6e 74 20 6c 69 6d 69 74 00 43 6f 6e 74 72 6f 6c 00 43 6f tainers.Content.limit.Control.Co
38a00 6e 74 72 6f 6c 73 00 43 6f 6e 76 65 72 74 65 64 20 62 72 69 64 67 65 64 20 25 73 00 43 6f 6e 76 ntrols.Converted.bridged.%s.Conv
38a20 65 79 61 6e 63 65 00 43 6f 70 79 00 43 6f 70 79 20 44 55 49 44 00 43 6f 70 79 20 4d 79 20 4d 41 eyance.Copy.Copy.DUID.Copy.My.MA
38a40 43 00 43 6f 70 79 20 67 61 74 65 77 61 79 00 43 6f 70 79 20 67 61 74 65 77 61 79 20 67 72 6f 75 C.Copy.gateway.Copy.gateway.grou
38a60 70 00 43 6f 70 79 20 6d 6f 6e 69 74 6f 72 00 43 6f 70 79 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 p.Copy.monitor.Copy.of.only.the.
38a80 64 69 66 66 65 72 65 6e 74 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 00 43 6f 70 79 different.or.missing.files..Copy
38aa0 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 75 70 64 61 74 65 64 20 66 69 6c 65 73 2e 00 43 6f 70 79 .of.only.the.updated.files..Copy
38ac0 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 43 6f 70 79 20 70 6f 6f 6c 00 43 6f 70 79 20 72 6f 75 .phase1.entry.Copy.pool.Copy.rou
38ae0 74 65 00 43 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 69 6e 67 20 te.Copy.the.certificate.signing.
38b00 64 61 74 61 20 66 72 6f 6d 20 68 65 72 65 20 61 6e 64 20 66 6f 72 77 61 72 64 20 69 74 20 74 6f data.from.here.and.forward.it.to
38b20 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 66 6f 72 20 73 69 67 .a.certificate.authority.for.sig
38b40 6e 69 6e 67 2e 00 43 6f 70 79 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 43 6f 72 65 20 43 ning..Copy.virtual.server.Core.C
38b60 72 69 74 69 63 61 6c 00 43 6f 72 65 20 57 61 72 6e 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 61 ritical.Core.Warning.Could.not.a
38b80 64 64 20 6e 65 77 20 71 75 65 75 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 67 72 dd.new.queue..Could.not.bring.gr
38ba0 65 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 eif.up.--.variable.not.defined..
38bc0 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 61 6c 69 61 73 20 66 6f 72 20 25 73 00 43 6f Could.not.create.alias.for.%s.Co
38be0 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 2f 64 69 73 63 69 70 6c uld.not.create.new.queue/discipl
38c00 69 6e 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 2f ine!.Could.not.create.new.queue/
38c20 64 69 73 63 69 70 6c 69 6e 65 21 20 41 6e 79 20 72 65 63 65 6e 74 20 63 68 61 6e 67 65 73 20 6d discipline!.Any.recent.changes.m
38c40 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 2e 00 43 6f 75 ay.need.to.be.applied.first..Cou
38c60 6c 64 20 6e 6f 74 20 65 78 74 72 61 63 74 20 25 73 20 52 52 44 20 78 6d 6c 20 66 69 6c 65 20 66 ld.not.extract.%s.RRD.xml.file.f
38c80 72 6f 6d 20 61 72 63 68 69 76 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 74 68 65 rom.archive!.Could.not.fetch.the
38ca0 20 55 52 4c 20 27 25 73 27 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 20 75 73 61 62 .URL.'%s'..Could.not.find.a.usab
38cc0 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 20 45 78 69 74 69 6e 67 2e 2e le.configuration.file!.Exiting..
38ce0 2e 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 ...Could.not.get.a.Local.IP.addr
38d00 65 73 73 20 66 6f 72 20 50 50 54 50 2f 4c 32 54 50 20 6c 69 6e 6b 20 6f 6e 20 25 73 20 69 6e 20 ess.for.PPTP/L2TP.link.on.%s.in.
38d20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 2e 20 55 73 69 6e 67 interfaces_ppps_configure..Using
38d40 20 30 2e 30 2e 30 2e 30 20 69 70 21 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 50 50 54 .0.0.0.0.ip!.Could.not.get.a.PPT
38d60 50 2f 4c 32 54 50 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 25 31 P/L2TP.Remote.IP.address.from.%1
38d80 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 $s.for.%2$s.in.interfaces_ppps_c
38da0 6f 6e 66 69 67 75 72 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 20 66 6f 72 20 onfigure..Could.not.open.%s.for.
38dc0 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2e 00 43 6f 75 6c 64 writing.Could.not.open.%s..Could
38de0 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 61 6c 69 61 73 65 73 20 66 6f 72 20 77 72 69 74 69 6e 67 .not.open.%s/aliases.for.writing
38e00 21 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 6e 74 70 64 2e 63 6f 6e 66 20 66 6f !.Could.not.open.%s/ntpd.conf.fo
38e20 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 25 31 24 73 2f 77 r.writing.Could.not.parse.%1$s/w
38e40 69 7a 61 72 64 73 2f 25 32 24 73 20 66 69 6c 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 izards/%2$s.file..Could.not.proc
38e60 65 73 73 20 61 6c 69 61 73 65 73 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 ess.aliases.from.alias:.%s.Could
38e80 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 65 6d 70 74 79 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 .not.process.empty.file.from.ali
38ea0 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 6e 6f 6e 2d 65 78 69 as:.%s.Could.not.process.non-exi
38ec0 73 74 65 6e 74 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 stent.file.from.alias:.%s.Could.
38ee0 6e 6f 74 20 72 65 73 74 6f 72 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 43 6f 75 6c 64 20 6e 6f not.restore.config.xml..Could.no
38f00 74 20 73 65 6e 64 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 25 31 24 t.send.Growl.notification.to.%1$
38f20 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 s.--.Error:.%2$s.Could.not.send.
38f40 72 65 67 69 73 74 65 72 20 47 72 6f 77 6c 20 6f 6e 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a register.Growl.on.%1$s.--.Error:
38f60 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 20 6d 65 73 73 61 67 65 .%2$s.Could.not.send.the.message
38f80 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f .to.%1$s.--.Error:.%2$s.Could.no
38fa0 74 20 75 70 64 61 74 65 20 61 6c 69 61 73 20 66 6f 72 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 t.update.alias.for.%s.Could.not.
38fc0 77 72 69 74 65 20 49 67 6d 70 70 72 6f 78 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 write.Igmpproxy.configuration.fi
38fe0 6c 65 21 00 43 6f 75 6e 74 00 43 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 le!.Count.Count.must.be.between.
39000 31 20 61 6e 64 20 25 73 00 43 6f 75 6e 74 72 79 00 43 72 61 73 68 20 52 65 70 6f 72 74 65 72 00 1.and.%s.Country.Crash.Reporter.
39020 43 72 65 61 74 65 20 2f 20 45 64 69 74 20 43 41 00 43 72 65 61 74 65 20 43 65 72 74 69 66 69 63 Create./.Edit.CA.Create.Certific
39040 61 74 65 20 66 6f 72 20 55 73 65 72 00 43 72 65 61 74 65 20 50 68 61 73 65 20 31 00 43 72 65 61 ate.for.User.Create.Phase.1.Crea
39060 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 te.a.Certificate.Signing.Request
39080 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e .Create.a.new.PPP.configuration.
390a0 00 43 72 65 61 74 65 20 61 6e 20 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 6e 74 72 .Create.an.ARP.Table.Static.Entr
390c0 79 20 66 6f 72 20 74 68 69 73 20 4d 41 43 20 26 20 49 50 20 41 64 64 72 65 73 73 20 70 61 69 72 y.for.this.MAC.&.IP.Address.pair
390e0 2e 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 65 72 74 69 66 69 ..Create.an.intermediate.Certifi
39100 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 cate.Authority.Create.an.interna
39120 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c l.Certificate.Create.an.internal
39140 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 61 6e .Certificate.Authority.Create.an
39160 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e .internal.Certificate.Revocation
39180 20 4c 69 73 74 00 43 72 65 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 00 43 72 .List.Create.interface.groups.Cr
391a0 65 61 74 65 20 6e 65 77 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 43 72 65 61 74 65 20 eate.new.Revocation.List.Create.
391c0 6e 65 77 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 43 72 65 61 74 new.associated.filter.rule.Creat
391e0 65 2c 20 47 65 6e 65 72 61 74 65 20 61 6e 64 20 41 63 74 69 76 61 74 65 20 52 6f 6c 6c 73 20 77 e,.Generate.and.Activate.Rolls.w
39200 69 74 68 20 56 6f 75 63 68 65 72 73 00 43 72 65 61 74 65 64 00 43 72 65 61 74 65 64 20 61 6e 20 ith.Vouchers.Created.Created.an.
39220 61 6c 69 61 73 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 20 2d 20 44 4e 53 20 4c 6f 6f alias.from.Diagnostics.-.DNS.Loo
39240 6b 75 70 20 70 61 67 65 2e 00 43 72 65 61 74 65 64 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 kup.page..Created.from.Diagnosti
39260 63 73 2d 3e 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 43 72 65 61 74 65 64 20 77 69 74 68 20 69 64 20 cs->.DNS.Lookup.Created.with.id.
39280 25 73 00 43 72 65 61 74 65 64 20 77 69 74 68 6f 75 74 20 69 64 00 43 72 65 61 74 65 64 3a 00 43 %s.Created.without.id.Created:.C
392a0 72 65 61 74 69 6e 67 20 31 3a 31 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 49 50 reating.1:1.rules....Creating.IP
392c0 73 65 63 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 4e 41 54 20 72 75 6c 65 20 25 sec.rules....Creating.NAT.rule.%
392e0 73 00 43 72 65 61 74 69 6e 67 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 s.Creating.SSL.Certificate.for.t
39300 68 69 73 20 68 6f 73 74 00 43 72 65 61 74 69 6e 67 20 61 64 76 61 6e 63 65 64 20 6f 75 74 62 6f his.host.Creating.advanced.outbo
39320 75 6e 64 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 61 6c 69 61 73 65 73 00 43 72 65 und.rule.%s.Creating.aliases.Cre
39340 61 74 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 00 43 ating.automatic.outbound.rules.C
39360 72 65 61 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 66 reating.default.rules.Creating.f
39380 69 6c 74 65 72 20 72 75 6c 65 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 66 69 6c 74 65 ilter.rule.%s.....Creating.filte
393a0 72 20 72 75 6c 65 73 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 67 61 74 65 77 61 79 20 r.rules.%s.....Creating.gateway.
393c0 67 72 6f 75 70 20 69 74 65 6d 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 6f 75 74 62 6f 75 6e 64 20 group.item....Creating.outbound.
393e0 4e 41 54 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e 20 4e 41 NAT.rules.Creating.reflection.NA
39400 54 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c 65 63 T.rule.for.%s....Creating.reflec
39420 74 69 6f 6e 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 65 73 tion.rule.for.%s....Creating.res
39440 74 6f 72 65 20 70 6f 69 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c tore.point.before.package.instal
39460 6c 61 74 69 6f 6e 2e 00 43 72 65 61 74 69 6e 67 20 72 72 64 20 75 70 64 61 74 65 20 73 63 72 69 lation..Creating.rrd.update.scri
39480 70 74 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 77 69 72 pt.Creating.rule.%s.Creating.wir
394a0 65 6c 65 73 73 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 72 79 70 74 6f eless.clone.interfaces....Crypto
394c0 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 26 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 .Cryptographic.&.Thermal.Hardwar
394e0 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 48 61 72 64 77 61 72 65 00 43 72 79 70 74 6f 67 e.Cryptographic.Hardware.Cryptog
39500 72 61 70 68 69 63 20 53 65 74 74 69 6e 67 73 00 43 75 72 6c 20 65 72 72 6f 72 20 6f 63 63 75 72 raphic.Settings.Curl.error.occur
39520 72 65 64 3a 00 43 75 72 72 65 6e 74 00 43 75 72 72 65 6e 74 20 41 75 74 68 20 45 72 72 6f 72 20 red:.Current.Current.Auth.Error.
39540 50 61 67 65 00 43 75 72 72 65 6e 74 20 42 61 73 65 20 53 79 73 74 65 6d 00 43 75 72 72 65 6e 74 Page.Current.Base.System.Current
39560 20 44 61 74 65 2f 54 69 6d 65 00 43 75 72 72 65 6e 74 20 4c 6f 67 6f 75 74 20 50 61 67 65 00 43 .Date/Time.Current.Logout.Page.C
39580 75 72 72 65 6e 74 20 50 6f 6f 6c 20 4d 65 6d 62 65 72 73 00 43 75 72 72 65 6e 74 20 50 6f 72 74 urrent.Pool.Members.Current.Port
395a0 61 6c 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 20 al.Page.Current.Source.Tracking.
395c0 45 6e 74 72 69 65 73 00 43 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 75 Entries.Current.configuration.Cu
395e0 72 72 65 6e 74 20 64 61 74 65 2f 74 69 6d 65 00 43 75 72 72 65 6e 74 20 73 70 61 63 65 20 75 73 rrent.date/time.Current.space.us
39600 65 64 20 62 79 20 62 61 63 6b 75 70 73 00 43 75 72 72 65 6e 74 6c 79 20 52 65 76 6f 6b 65 64 20 ed.by.backups.Currently.Revoked.
39620 43 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 43 52 4c 00 43 75 72 72 65 6e 74 6c 79 20 76 Certificates.for.CRL.Currently.v
39640 69 65 77 69 6e 67 3a 20 00 43 75 73 74 6f 6d 00 43 75 73 74 6f 6d 20 41 63 63 65 73 73 20 52 65 iewing:..Custom.Custom.Access.Re
39660 73 74 72 69 63 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 strictions.Custom.Bandwidths.are
39680 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 33 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 .greater.than.30%..Please.lower.
396a0 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e them.for.the.wizard.to.continue.
396c0 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 65 72 20 74 .Custom.Bandwidths.are.greater.t
396e0 68 61 6e 20 34 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 6f 72 20 74 han.40%..Please.lower.them.for.t
39700 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f 6d 20 53 65 he.wizard.to.continue..Custom.Se
39720 74 74 69 6e 67 73 00 43 75 73 74 6f 6d 20 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 00 43 75 73 74 6f 6d ttings.Custom.commands....Custom
39740 20 6f 70 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 72 65 73 65 74 00 44 41 4e 47 45 52 21 20 20 57 .options.Custom.reset.DANGER!..W
39760 41 52 4e 49 4e 47 21 20 20 41 43 48 54 55 4e 47 21 00 44 44 4e 53 20 43 6c 69 65 6e 74 20 55 70 ARNING!..ACHTUNG!.DDNS.Client.Up
39780 64 61 74 65 73 00 44 44 4e 53 20 44 6f 6d 61 69 6e 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 dates.DDNS.Domain.DDNS.Domain.Ke
397a0 79 20 6e 61 6d 65 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 20 73 65 63 72 65 74 00 44 44 y.name.DDNS.Domain.Key.secret.DD
397c0 4e 53 20 48 6f 73 74 6e 61 6d 65 00 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 73 00 44 44 4e 53 20 NS.Hostname.DDNS.Hostnames.DDNS.
397e0 52 65 76 65 72 73 65 00 44 44 4e 53 20 53 65 72 76 65 72 20 49 50 00 44 45 53 20 69 73 20 6e 6f Reverse.DDNS.Server.IP.DES.is.no
39800 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 65 20 31 .longer.supported,.IPsec.phase.1
39820 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e 00 44 45 .item.'%s'.is.being.disabled..DE
39840 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 63 20 S.is.no.longer.supported,.IPsec.
39860 70 68 61 73 65 20 32 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 61 62 phase.2.item.'%s'.is.being.disab
39880 6c 65 64 2e 00 44 48 20 47 72 6f 75 70 00 44 48 43 50 00 44 48 43 50 20 43 6c 69 65 6e 74 20 43 led..DH.Group.DHCP.DHCP.Client.C
398a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 45 76 65 6e 74 73 20 28 44 48 43 50 20 44 onfiguration.DHCP.Events.(DHCP.D
398c0 61 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 aemon,.DHCP.Relay,.DHCP.Client).
398e0 44 48 43 50 20 4c 65 61 73 65 73 00 44 48 43 50 20 4c 65 61 73 65 73 20 53 74 61 74 75 73 00 44 DHCP.Leases.DHCP.Leases.Status.D
39900 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 HCP.Registration.DHCP.Relay.DHCP
39920 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 20 .Relay.Configuration.DHCP.Relay.
39940 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 50 20 53 65 72 76 65 is.currently.enabled..DHCP.Serve
39960 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 r.canot.be.enabled.while.the.DHC
39980 50 20 52 65 6c 61 79 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 P.Relay.is.enabled.on.any.interf
399a0 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 ace..DHCP.Server.DHCP.Server.is.
399c0 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 currently.enabled..Cannot.enable
399e0 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 74 68 .the.DHCP.Relay.service.while.th
39a00 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 e.DHCP.Server.is.enabled.on.any.
39a20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 65 interface..DHCP.Server.must.be.e
39a40 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 nabled.for.DHCP.Registration.to.
39a60 77 6f 72 6b 20 69 6e 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 44 48 43 50 20 53 65 72 76 work.in.DNS.Forwarder..DHCP.Serv
39a80 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 er.must.be.enabled.for.DHCP.Regi
39aa0 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 stration.to.work.in.DNS.Resolver
39ac0 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 44 48 43 50 20 53 65 72 ..DHCP.Server.settings..DHCP.Ser
39ae0 76 69 63 65 00 44 48 43 50 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 vice.DHCP.Static.Mappings.for.th
39b00 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 48 43 50 20 61 6c 69 61 73 20 61 64 64 72 65 73 73 00 is.Interface.DHCP.alias.address.
39b20 44 48 43 50 36 00 44 48 43 50 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e DHCP6.DHCP6.Client.Configuration
39b40 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 50 36 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 00 .DHCP6.DUID.DHCP6.VLAN.Priority.
39b60 44 48 43 50 76 36 20 4c 65 61 73 65 73 00 44 48 43 50 76 36 20 4f 70 74 69 6f 6e 73 00 44 48 43 DHCPv6.Leases.DHCPv6.Options.DHC
39b80 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 00 44 48 43 50 76 Pv6.Prefix.Delegation.size.DHCPv
39ba0 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 20 6d 75 73 74 20 62 65 6.Prefix.Delegation.size.must.be
39bc0 20 70 72 6f 76 69 64 65 64 20 77 68 65 6e 20 53 65 6e 64 20 49 50 76 36 20 70 72 65 66 69 78 20 .provided.when.Send.IPv6.prefix.
39be0 68 69 6e 74 20 66 6c 61 67 20 69 73 20 63 68 65 63 6b 65 64 00 44 48 43 50 76 36 20 52 65 6c 61 hint.flag.is.checked.DHCPv6.Rela
39c00 79 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 y.DHCPv6.Relay.Configuration.DHC
39c20 50 76 36 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 Pv6.Relay.is.currently.enabled..
39c40 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 DHCPv6.Server.canot.be.enabled.w
39c60 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 65 6e 61 62 6c 65 64 hile.the.DHCPv6.Relay.is.enabled
39c80 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 53 65 72 76 65 72 .on.any.interface..DHCPv6.Server
39ca0 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 26 20 52 41 00 44 48 43 50 76 36 20 53 65 72 76 65 .DHCPv6.Server.&.RA.DHCPv6.Serve
39cc0 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 r.is.currently.enabled..Cannot.e
39ce0 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 nable.the.DHCPv6.Relay.service.w
39d00 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 hile.the.DHCPv6.Server.is.enable
39d20 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 53 74 61 74 69 d.on.any.interface..DHCPv6.Stati
39d40 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 4e c.Mappings.for.this.Interface.DN
39d60 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 S.Configuration.DNS.Default.Doma
39d80 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 79 00 44 4e 53 in.DNS.Domain.DNS.Domain.key.DNS
39da0 20 44 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 00 44 4e 53 20 45 76 65 6e 74 73 20 28 52 .Domain.key.secret.DNS.Events.(R
39dc0 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 esolver/unbound,.Forwarder/dnsma
39de0 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 4e 53 sq,.filterdns).DNS.Forwarder.DNS
39e00 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 .Forwarder.and.DNS.Resolver.conf
39e20 69 67 75 72 61 74 69 6f 6e 73 20 00 44 4e 53 20 4c 6f 6f 6b 75 70 00 44 4e 53 20 51 75 65 72 79 igurations..DNS.Lookup.DNS.Query
39e40 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 52 65 62 69 6e 64 20 43 68 65 63 6b 00 44 4e 53 .Forwarding.DNS.Rebind.Check.DNS
39e60 20 52 65 73 6f 6c 76 65 72 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 65 .Resolver.DNS.Resolver.configure
39e80 64 2e 00 44 4e 53 20 53 65 72 76 65 72 00 44 4e 53 20 53 65 72 76 65 72 20 31 00 44 4e 53 20 53 d..DNS.Server.DNS.Server.1.DNS.S
39ea0 65 72 76 65 72 20 32 00 44 4e 53 20 53 65 72 76 65 72 20 33 00 44 4e 53 20 53 65 72 76 65 72 20 erver.2.DNS.Server.3.DNS.Server.
39ec0 34 00 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 00 44 4e 53 20 53 65 72 76 65 72 4.DNS.Server.Override.DNS.Server
39ee0 20 53 65 74 74 69 6e 67 73 00 44 4e 53 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 00 44 4e 53 20 .Settings.DNS.Server.enable.DNS.
39f00 53 65 72 76 65 72 28 73 29 00 44 4e 53 20 53 65 72 76 65 72 73 00 44 4e 53 20 65 72 72 6f 72 20 Server(s).DNS.Servers.DNS.error.
39f20 65 6e 63 6f 75 6e 74 65 72 65 64 2e 20 53 74 6f 70 20 75 70 64 61 74 69 6e 67 20 66 6f 72 20 33 encountered..Stop.updating.for.3
39f40 30 20 6d 69 6e 75 74 65 73 2e 00 44 4e 53 20 67 72 6f 75 70 20 69 73 20 63 75 72 72 65 6e 74 2c 0.minutes..DNS.group.is.current,
39f60 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 44 4e 53 20 67 72 6f 75 70 20 .no.update.performed..DNS.group.
39f80 75 70 64 61 74 65 20 69 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 68 6f 73 74 6e 61 update.is.successful..DNS.hostna
39fa0 6d 65 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 73 65 72 76 65 72 me.update.successful..DNS.server
39fc0 28 73 29 00 44 4e 53 20 73 65 72 76 65 72 73 00 44 4e 53 43 41 43 48 45 3a 20 46 6f 75 6e 64 20 (s).DNS.servers.DNSCACHE:.Found.
39fe0 6f 6c 64 20 49 50 20 25 31 24 73 20 61 6e 64 20 6e 65 77 20 49 50 20 25 32 24 73 00 44 4e 53 4b old.IP.%1$s.and.new.IP.%2$s.DNSK
3a000 45 59 73 20 61 72 65 20 66 65 74 63 68 65 64 20 65 61 72 6c 69 65 72 20 69 6e 20 74 68 65 20 76 EYs.are.fetched.earlier.in.the.v
3a020 61 6c 69 64 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 61 20 44 65 6c 65 67 61 74 alidation.process.when.a.Delegat
3a040 69 6f 6e 20 73 69 67 6e 65 72 20 69 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 00 44 4e 53 53 45 43 ion.signer.is.encountered.DNSSEC
3a060 00 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 72 75 .DNSSEC.data.is.required.for.tru
3a080 73 74 2d 61 6e 63 68 6f 72 65 64 20 7a 6f 6e 65 73 2e 00 44 4e 70 69 70 65 00 44 55 49 44 00 44 st-anchored.zones..DNpipe.DUID.D
3a0a0 55 49 44 2d 45 4e 00 44 55 49 44 2d 45 4e 3a 20 41 73 73 69 67 6e 65 64 20 62 79 20 56 65 6e 64 UID-EN.DUID-EN:.Assigned.by.Vend
3a0c0 6f 72 20 62 61 73 65 64 20 6f 6e 20 45 6e 74 65 72 70 72 69 73 65 20 4e 75 6d 62 65 72 00 44 55 or.based.on.Enterprise.Number.DU
3a0e0 49 44 2d 4c 4c 00 44 55 49 44 2d 4c 4c 3a 20 42 61 73 65 64 20 6f 6e 20 4c 69 6e 6b 2d 6c 61 79 ID-LL.DUID-LL:.Based.on.Link-lay
3a100 65 72 20 41 64 64 72 65 73 73 00 44 55 49 44 2d 4c 4c 54 00 44 55 49 44 2d 4c 4c 54 3a 20 42 61 er.Address.DUID-LLT.DUID-LLT:.Ba
3a120 73 65 64 20 6f 6e 20 4c 69 6e 6b 2d 6c 61 79 65 72 20 41 64 64 72 65 73 73 20 50 6c 75 73 20 54 sed.on.Link-layer.Address.Plus.T
3a140 69 6d 65 00 44 55 49 44 2d 55 55 49 44 00 44 55 49 44 2d 55 55 49 44 3a 20 42 61 73 65 64 20 6f ime.DUID-UUID.DUID-UUID:.Based.o
3a160 6e 20 55 6e 69 76 65 72 73 61 6c 6c 79 20 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 00 n.Universally.Unique.Identifier.
3a180 44 61 65 6d 6f 6e 00 44 61 69 6c 79 00 44 61 69 6c 79 20 28 30 20 30 20 2a 20 2a 20 2a 29 00 44 Daemon.Daily.Daily.(0.0.*.*.*).D
3a1a0 61 6e 67 65 72 2c 20 4c 61 74 65 6e 63 79 00 44 61 6e 67 65 72 2c 20 50 61 63 6b 65 74 6c 6f 73 anger,.Latency.Danger,.Packetlos
3a1c0 73 00 44 61 72 6b 20 67 72 61 79 00 44 61 73 68 62 6f 61 72 64 00 44 61 73 68 62 6f 61 72 64 20 s.Dark.gray.Dashboard.Dashboard.
3a1e0 43 6f 6c 75 6d 6e 73 00 44 61 73 68 62 6f 61 72 64 20 63 68 65 63 6b 00 44 61 74 61 00 44 61 74 Columns.Dashboard.check.Data.Dat
3a200 61 20 50 61 79 6c 6f 61 64 00 44 61 74 61 20 70 6f 69 6e 74 73 00 44 61 74 61 62 61 73 65 20 45 a.Payload.Data.points.Database.E
3a220 72 72 6f 72 20 2d 20 54 68 65 72 65 20 77 61 73 20 61 20 73 65 72 76 65 72 2d 73 69 64 65 64 20 rror.-.There.was.a.server-sided.
3a240 64 61 74 61 62 61 73 65 20 65 72 72 6f 72 2e 00 44 61 74 61 67 72 61 6d 20 63 6f 6e 76 65 72 73 database.error..Datagram.convers
3a260 69 6f 6e 20 65 72 72 6f 72 00 44 61 74 65 00 44 61 74 65 20 6f 66 20 6c 61 73 74 20 75 70 64 61 ion.error.Date.Date.of.last.upda
3a280 74 65 20 6f 66 20 74 61 62 6c 65 20 69 73 20 75 6e 6b 6e 6f 77 6e 2e 00 44 61 79 28 73 29 00 44 te.of.table.is.unknown..Day(s).D
3a2a0 65 61 63 74 69 76 61 74 65 00 44 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 eactivate.Deactivate.consumer.fr
3a2c0 6f 6d 20 6d 69 72 72 6f 72 00 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 00 44 65 om.mirror.Dead.Peer.Detection.De
3a2e0 62 75 67 00 44 65 63 65 6d 62 65 72 00 44 65 64 69 63 61 74 65 64 20 4c 69 6e 6b 73 00 44 65 66 bug.December.Dedicated.Links.Def
3a300 61 75 6c 74 00 44 65 66 61 75 6c 74 20 28 4e 6f 20 68 6f 73 74 6e 61 6d 65 29 00 44 65 66 61 75 ault.Default.(No.hostname).Defau
3a320 6c 74 20 28 61 6e 79 29 00 44 65 66 61 75 6c 74 20 28 6e 6f 20 70 72 65 66 65 72 65 6e 63 65 2c lt.(any).Default.(no.preference,
3a340 20 74 79 70 69 63 61 6c 6c 79 20 61 75 74 6f 73 65 6c 65 63 74 29 00 44 65 66 61 75 6c 74 20 41 .typically.autoselect).Default.A
3a360 63 63 65 73 73 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 44 65 66 61 75 6c 74 20 42 49 4f 53 20 ccess.Restrictions.Default.BIOS.
3a380 66 69 6c 65 20 6e 61 6d 65 00 44 65 66 61 75 6c 74 20 51 75 65 75 65 00 44 65 66 61 75 6c 74 20 file.name.Default.Queue.Default.
3a3a0 64 6f 77 6e 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 download.(Kbit/s).Default.gatewa
3a3c0 79 00 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 00 44 65 66 61 75 6c 74 20 6c 65 61 y.Default.lease.time.Default.lea
3a3e0 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 44 65 66 61 75 6c 74 20 70 72 65 66 65 72 se.time.(Seconds).Default.prefer
3a400 72 65 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 61 75 6c 74 20 72 65 67 69 73 74 65 72 73 20 68 red.lifetime.Default.registers.h
3a420 6f 73 74 20 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 73 75 70 70 6c 69 65 64 20 62 79 20 44 48 43 50 ost.name.option.supplied.by.DHCP
3a440 20 63 6c 69 65 6e 74 2e 00 44 65 66 61 75 6c 74 20 72 75 6c 65 73 20 66 6f 72 20 65 61 63 68 20 .client..Default.rules.for.each.
3a460 69 6e 74 65 72 66 61 63 65 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 2e 00 44 65 66 interface.have.been.created..Def
3a480 61 75 6c 74 20 75 70 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c 74 20 76 61 6c ault.upload.(Kbit/s).Default.val
3a4a0 69 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 61 75 6c 74 73 20 74 6f 20 31 20 69 66 20 41 50 4e id.lifetime.Defaults.to.1.if.APN
3a4c0 20 69 73 20 73 65 74 2e 20 49 67 6e 6f 72 65 64 20 69 66 20 6e 6f 20 41 50 4e 20 69 73 20 73 65 .is.set..Ignored.if.no.APN.is.se
3a4e0 74 2e 00 44 65 66 69 6e 65 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 74 6f 20 73 65 6e 64 20 6f t..Define.data.payload.to.send.o
3a500 6e 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 74 6f n.ICMP.packets.to.gateway.monito
3a520 72 20 49 50 2e 00 44 65 66 69 6e 65 64 20 62 79 00 44 65 66 69 6e 65 73 20 74 68 65 20 54 54 4c r.IP..Defined.by.Defines.the.TTL
3a540 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 .threshold.for.the.network.inter
3a560 66 61 63 65 2e 20 50 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 6c 6f 77 65 72 20 54 54 4c 20 74 face..Packets.with.a.lower.TTL.t
3a580 68 61 6e 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 20 77 69 6c 6c 20 62 65 20 han.the.threshold.value.will.be.
3a5a0 69 67 6e 6f 72 65 64 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 70 74 69 6f 6e 61 ignored..This.setting.is.optiona
3a5c0 6c 2c 20 61 6e 64 20 62 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 20 l,.and.by.default.the.threshold.
3a5e0 69 73 20 31 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 is.1..Defines.the.time.in.minute
3a600 73 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 61 63 63 65 73 73 2e s.that.a.user.is.allowed.access.
3a620 20 54 68 65 20 63 6c 6f 63 6b 20 73 74 61 72 74 73 20 74 69 63 6b 69 6e 67 20 74 68 65 20 66 69 .The.clock.starts.ticking.the.fi
3a640 72 73 74 20 74 69 6d 65 20 61 20 76 6f 75 63 68 65 72 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 rst.time.a.voucher.is.used.for.a
3a660 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 44 65 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 uthentication..Deinstall.command
3a680 73 2e 2e 2e 20 00 44 65 6c 61 79 00 44 65 6c 61 79 20 28 6d 73 29 00 44 65 6c 61 79 20 62 65 74 s.....Delay.Delay.(ms).Delay.bet
3a6a0 77 65 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 70 65 65 72 20 61 63 6b 6e 6f 77 6c 65 64 67 65 ween.requesting.peer.acknowledge
3a6c0 6d 65 6e 74 2e 00 44 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 ment..Delay.must.be.an.integer..
3a6e0 44 65 6c 65 67 61 74 65 64 20 50 72 65 66 69 78 65 73 00 44 65 6c 65 74 65 00 44 65 6c 65 74 65 Delegated.Prefixes.Delete.Delete
3a700 20 41 43 4c 00 44 65 6c 65 74 65 20 43 41 20 61 6e 64 20 69 74 73 20 43 52 4c 73 00 44 65 6c 65 .ACL.Delete.CA.and.its.CRLs.Dele
3a720 74 65 20 43 52 4c 00 44 65 6c 65 74 65 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 44 65 6c 65 74 te.CRL.Delete.CSC.Override.Delet
3a740 65 20 43 65 72 74 69 66 69 63 61 74 65 00 44 65 6c 65 74 65 20 44 65 76 69 63 65 00 44 65 6c 65 e.Certificate.Delete.Device.Dele
3a760 74 65 20 47 49 46 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 47 52 45 20 69 6e 74 65 te.GIF.interface.Delete.GRE.inte
3a780 72 66 61 63 65 00 44 65 6c 65 74 65 20 49 47 4d 50 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 49 rface.Delete.IGMP.entry.Delete.I
3a7a0 50 00 44 65 6c 65 74 65 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 4d P.Delete.LAGG.interface.Delete.M
3a7c0 41 43 20 61 64 64 72 65 73 73 00 44 65 6c 65 74 65 20 4e 44 50 20 65 6e 74 72 79 00 44 65 6c 65 AC.address.Delete.NDP.entry.Dele
3a7e0 74 65 20 50 31 73 00 44 65 6c 65 74 65 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 te.P1s.Delete.PPP.interface.Dele
3a800 74 65 20 50 50 50 6f 45 20 69 6e 73 74 61 6e 63 65 00 44 65 6c 65 74 65 20 50 72 69 76 69 6c 65 te.PPPoE.instance.Delete.Privile
3a820 67 65 00 44 65 6c 65 74 65 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 ge.Delete.Q-in-Q.interface.Delet
3a840 65 20 51 75 65 75 65 20 66 72 6f 6d 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 65 6c 65 e.Queue.from.this.Interface.Dele
3a860 74 65 20 56 4c 41 4e 00 44 65 6c 65 74 65 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 44 65 te.VLAN.Delete.WiFi.interface.De
3a880 6c 65 74 65 20 61 6c 69 61 73 00 44 65 6c 65 74 65 20 61 72 70 20 63 61 63 68 65 20 65 6e 74 72 lete.alias.Delete.arp.cache.entr
3a8a0 79 00 44 65 6c 65 74 65 20 63 6c 69 65 6e 74 00 44 65 6c 65 74 65 20 63 6f 6e 66 69 67 00 44 65 y.Delete.client.Delete.config.De
3a8c0 6c 65 74 65 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 66 69 6c 65 lete.domain.override.Delete.file
3a8e0 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 20 67 .Delete.gateway.Delete.gateway.g
3a900 72 6f 75 70 00 44 65 6c 65 74 65 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 68 6f 73 74 20 6f 76 roup.Delete.group.Delete.host.ov
3a920 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 68 6f 73 74 6e 61 6d 65 00 44 65 6c 65 74 65 20 69 6e erride.Delete.hostname.Delete.in
3a940 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 62 72 69 64 67 65 00 terface.Delete.interface.bridge.
3a960 44 65 6c 65 74 65 20 6b 65 79 00 44 65 6c 65 74 65 20 6c 65 61 73 65 00 44 65 6c 65 74 65 20 6d Delete.key.Delete.lease.Delete.m
3a980 61 70 70 69 6e 67 00 44 65 6c 65 74 65 20 6d 6f 6e 69 74 6f 72 00 44 65 6c 65 74 65 20 70 68 61 apping.Delete.monitor.Delete.pha
3a9a0 73 65 31 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 44 65 se1.entry.Delete.phase2.entry.De
3a9c0 6c 65 74 65 20 70 6f 6f 6c 00 44 65 6c 65 74 65 20 72 6f 75 74 65 00 44 65 6c 65 74 65 20 72 75 lete.pool.Delete.route.Delete.ru
3a9e0 6c 65 00 44 65 6c 65 74 65 20 73 63 68 65 64 75 6c 65 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 le.Delete.schedule.Delete.select
3aa00 65 64 20 50 31 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 00 44 65 6c 65 74 ed.P1s.Delete.selected.map.Delet
3aa20 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 70 69 6e 67 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 e.selected.mappings.Delete.selec
3aa40 74 65 64 20 6d 61 70 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 72 75 6c 65 73 00 44 ted.maps.Delete.selected.rules.D
3aa60 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 75 73 65 72 73 00 44 65 6c 65 74 65 20 73 65 72 76 elete.selected.users.Delete.serv
3aa80 65 72 00 44 65 6c 65 74 65 20 73 65 72 76 69 63 65 00 44 65 6c 65 74 65 20 73 74 61 74 69 63 20 er.Delete.service.Delete.static.
3aaa0 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 mapping.Delete.this.certificate.
3aac0 66 72 6f 6d 20 74 68 65 20 43 52 4c 00 44 65 6c 65 74 65 20 74 68 69 73 20 69 74 65 6d 00 44 65 from.the.CRL.Delete.this.item.De
3aae0 6c 65 74 65 20 74 68 69 73 20 71 75 65 75 65 00 44 65 6c 65 74 65 20 74 68 69 73 20 72 75 6c 65 lete.this.queue.Delete.this.rule
3ab00 00 44 65 6c 65 74 65 20 75 73 65 72 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c 20 69 70 00 44 .Delete.user.Delete.virtual.ip.D
3ab20 65 6c 65 74 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 76 6f 75 63 elete.virtual.server.Delete.vouc
3ab40 68 65 72 20 72 6f 6c 6c 00 44 65 6c 65 74 65 20 7a 6f 6e 65 00 44 65 6c 65 74 65 2f 52 65 73 65 her.roll.Delete.zone.Delete/Rese
3ab60 74 20 74 75 6e 61 62 6c 65 00 44 65 6c 65 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 t.tunable.Deleted.Certificate.%1
3ab80 24 73 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 73 2e 00 44 65 6c 65 74 65 64 20 49 50 73 65 63 20 $s.from.CRL.%2$s..Deleted.IPsec.
3aba0 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 Pre-Shared.Key.Deleted.OpenVPN.c
3abc0 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 lient.specific.override.%1$s.%2$
3abe0 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 s.Deleted.OpenVPN.client.to.serv
3ac00 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 er.%1$s:%2$s.%3$s.Deleted.OpenVP
3ac20 4e 20 73 65 72 76 65 72 20 66 72 6f 6d 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c N.server.from.%1$s:%2$s.%3$s.Del
3ac40 65 74 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 44 65 6c 65 74 65 64 20 61 20 eted.a.L2TP.VPN.user..Deleted.a.
3ac60 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 65 6c 65 74 65 64 20 61 20 64 65 76 69 check.IP.service..Deleted.a.devi
3ac80 63 65 20 66 72 6f 6d 20 57 4f 4c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 65 6c 65 74 ce.from.WOL.configuration..Delet
3aca0 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 44 65 6c 65 74 65 64 20 61 20 76 ed.a.firewall.alias..Deleted.a.v
3acc0 69 72 74 75 61 6c 20 49 50 2e 00 44 65 6c 65 74 65 64 20 62 61 63 6b 75 70 20 77 69 74 68 20 74 irtual.IP..Deleted.backup.with.t
3ace0 69 6d 65 73 74 61 6d 70 20 25 31 24 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 imestamp.%1$s.and.description."%
3ad00 32 24 73 22 2e 00 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 2$s"..Deleted.empty.OpenVPN.clie
3ad20 6e 74 00 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 nt.Deleted.empty.OpenVPN.server.
3ad40 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 68 61 73 65 20 31 20 65 Deleted.selected.IPsec.Phase.1.e
3ad60 6e 74 72 69 65 73 2e 00 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 ntries..Deleted.selected.IPsec.P
3ad80 68 61 73 65 20 32 20 65 6e 74 72 69 65 73 2e 00 44 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 20 77 hase.2.entries..Denied.clients.w
3ada0 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6a 65 63 ill.be.ignored.rather.than.rejec
3adc0 74 65 64 2e 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 44 65 6e 79 20 6d 6f 64 ted..Deny.Deny.Nonlocal.Deny.mod
3ade0 65 20 36 20 63 6f 6e 74 72 6f 6c 20 6d 65 73 73 61 67 65 20 74 72 61 70 20 73 65 72 76 69 63 65 e.6.control.message.trap.service
3ae00 20 28 6e 6f 74 72 61 70 29 2e 00 44 65 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 74 74 .(notrap)..Deny.packets.that.att
3ae20 65 6d 70 74 20 61 20 70 65 65 72 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 6e 6f 70 65 65 72 29 empt.a.peer.association.(nopeer)
3ae40 2e 00 44 65 6e 79 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 66 6f 72 ..Deny.router.advertisements.for
3ae60 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 44 65 6e 79 20 72 75 6e 2d 74 69 6d 65 20 43 6f 6e 66 .interface.%s.Deny.run-time.Conf
3ae80 69 67 75 72 61 74 69 6f 6e 20 28 6e 6f 6d 6f 64 69 66 79 29 20 62 79 20 6e 74 70 71 20 61 6e 64 iguration.(nomodify).by.ntpq.and
3aea0 20 6e 74 70 64 63 2e 00 44 65 6e 79 20 75 6e 6b 6e 6f 77 6e 20 63 6c 69 65 6e 74 73 00 44 65 70 .ntpdc..Deny.unknown.clients.Dep
3aec0 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 ending.on.the.way.the.WAN.connec
3aee0 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 74 68 69 73 20 6d 61 79 20 61 6c 73 6f 20 6e 65 65 tion.is.setup,.this.may.also.nee
3af00 64 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 2e 00 44 65 73 63 72 69 70 74 d.a.%1$sVirtual.IP%2$s..Descript
3af20 69 6f 6e 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f ion.Descriptions.may.not.start.o
3af40 72 20 65 6e 64 20 77 69 74 68 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 28 7c 29 20 6f 72 20 63 r.end.with.vertical.bar.(|).or.c
3af60 6f 6e 74 61 69 6e 20 64 6f 75 62 6c 65 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 7c 7c 2e 00 44 ontain.double.vertical.bar.||..D
3af80 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 32 30 escriptions.must.be.less.than.20
3afa0 30 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 44 65 73 63 72 69 70 74 69 76 65 20 6e 0.characters.long..Descriptive.n
3afc0 61 6d 65 00 44 65 73 74 2e 20 41 64 64 72 65 73 73 00 44 65 73 74 2e 20 50 6f 72 74 73 00 44 65 ame.Dest..Address.Dest..Ports.De
3afe0 73 74 69 6e 61 74 69 6f 6e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 stination.Destination.Address.De
3b000 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 41 64 64 72 stination.IP.Destination.IP.Addr
3b020 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 ess.Destination.IPs.Destination.
3b040 49 50 76 36 20 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 00 44 65 73 IPv6.prefix.Destination.Port.Des
3b060 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 20 52 61 6e 67 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 tination.Port.Range.Destination.
3b080 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 00 44 65 73 74 69 6e 61 Ports.Destination.Server.Destina
3b0a0 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 tion.Server.IP.address.%s.is.not
3b0c0 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 .a.valid.IPv4.address..Destinati
3b0e0 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 on.Server.IP.address.%s.is.not.a
3b100 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e .valid.IPv6.address..Destination
3b120 20 61 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 00 44 .address.Destination.addresses.D
3b140 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 20 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e estination.bit.count.Destination
3b160 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f .must.be.IPv4..Destination.netwo
3b180 72 6b 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 rk.Destination.network.bit.count
3b1a0 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 .Destination.network.for.the.out
3b1c0 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e bound.NAT.mapping..Destination.n
3b1e0 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 65 73 etwork.for.this.static.route.Des
3b200 74 69 6e 61 74 69 6f 6e 20 6e 6f 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 66 72 tination.not.Destination.port.fr
3b220 6f 6d 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 00 44 65 73 74 69 6e 61 74 69 om.Destination.port.to.Destinati
3b240 6f 6e 20 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 44 65 73 on.prefix.Destination.server.Des
3b260 74 69 6e 61 74 69 6f 6e 20 75 6e 72 65 61 63 68 61 62 6c 65 00 44 65 74 65 63 74 65 64 20 6c 69 tination.unreachable.Detected.li
3b280 6e 6b 2d 75 70 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2e 25 32 24 73 00 44 65 76 nk-up.on.interface.%1$s.%2$s.Dev
3b2a0 69 63 65 00 44 65 76 69 63 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 50 50 ice.Device.%s.does.not.exist..PP
3b2c0 50 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 6f 75 74 20 74 68 65 20 P.link.cannot.start.without.the.
3b2e0 6d 6f 64 65 6d 20 64 65 76 69 63 65 2e 00 44 65 76 69 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 modem.device..Device.does.not.ex
3b300 69 73 74 2c 20 62 61 69 6c 69 6e 67 2e 00 44 65 76 69 63 65 3a 20 2f 64 65 76 2f 00 44 65 76 69 ist,.bailing..Device:./dev/.Devi
3b320 63 65 73 20 77 69 74 68 20 61 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 6f 75 74 70 ces.with.a.Pulse.Per.Second.outp
3b340 75 74 20 73 75 63 68 20 61 73 20 72 61 64 69 6f 73 20 74 68 61 74 20 72 65 63 65 69 76 65 20 61 ut.such.as.radios.that.receive.a
3b360 20 74 69 6d 65 20 73 69 67 6e 61 6c 20 66 72 6f 6d 20 44 43 46 37 37 20 28 44 45 29 2c 20 4a 4a .time.signal.from.DCF77.(DE),.JJ
3b380 59 20 28 4a 50 29 2c 20 4d 53 46 20 28 47 42 29 20 6f 72 20 57 57 56 42 20 28 55 53 29 20 6d 61 Y.(JP),.MSF.(GB).or.WWVB.(US).ma
3b3a0 79 20 62 65 20 75 73 65 64 20 61 73 20 61 20 50 50 53 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 y.be.used.as.a.PPS.reference.for
3b3c0 20 4e 54 50 2e 20 41 20 73 65 72 69 61 6c 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 .NTP..A.serial.GPS.may.also.be.u
3b3e0 73 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 72 69 61 6c 20 47 50 53 20 64 72 69 76 65 72 20 77 sed,.but.the.serial.GPS.driver.w
3b400 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 20 74 68 65 20 62 65 74 74 65 72 20 6f 70 74 69 6f ould.usually.be.the.better.optio
3b420 6e 2e 20 41 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 20 n..A.PPS.signal.only.provides.a.
3b440 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 63 68 61 6e 67 65 20 6f 66 20 61 20 73 65 63 reference.to.the.change.of.a.sec
3b460 6f 6e 64 2c 20 73 6f 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 74 68 65 72 20 73 6f 75 72 63 ond,.so.at.least.one.other.sourc
3b480 65 20 74 6f 20 6e 75 6d 62 65 72 20 74 68 65 20 73 65 63 6f 6e 64 73 20 69 73 20 72 65 71 75 69 e.to.number.the.seconds.is.requi
3b4a0 72 65 64 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 41 74 20 6c 65 61 73 74 20 33 20 61 64 64 69 74 red.<br./><br./>At.least.3.addit
3b4c0 69 6f 6e 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e ional.time.sources.should.be.con
3b4e0 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f figured.under.<a.href="services_
3b500 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 ntpd.php">Services.>.NTP.>.Setti
3b520 6e 67 73 3c 2f 61 3e 20 74 6f 20 72 65 6c 69 61 62 6c 79 20 73 75 70 70 6c 79 20 74 68 65 20 74 ngs</a>.to.reliably.supply.the.t
3b540 69 6d 65 20 6f 66 20 65 61 63 68 20 50 50 53 20 70 75 6c 73 65 2e 00 44 69 61 67 00 44 69 61 67 ime.of.each.PPS.pulse..Diag.Diag
3b560 6e 6f 73 74 69 63 73 00 44 69 61 6c 20 4f 6e 20 44 65 6d 61 6e 64 00 44 69 61 6c 20 6f 6e 20 64 nostics.Dial.On.Demand.Dial.on.d
3b580 65 6d 61 6e 64 00 44 69 66 66 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 28 44 48 29 20 70 emand.Diff.Diffie-Hellman.(DH).p
3b5a0 61 72 61 6d 65 74 65 72 20 73 65 74 20 75 73 65 64 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e arameter.set.used.for.key.exchan
3b5c0 67 65 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 44 69 66 66 73 65 72 76 20 43 6f 64 65 20 50 6f ge.%1$s%2$s%3$s.Diffserv.Code.Po
3b5e0 69 6e 74 00 44 69 72 65 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 00 44 69 73 61 62 6c 65 20 41 43 int.Direction.Disable.Disable.AC
3b600 46 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 F.compression.(auto-negotiated.b
3b620 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 41 63 y.default).Disable.Auto-added.Ac
3b640 63 65 73 73 20 43 6f 6e 74 72 6f 6c 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 cess.Control.Disable.Auto-added.
3b660 48 6f 73 74 20 45 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 Host.Entries.Disable.Auto-added.
3b680 56 50 4e 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 VPN.rules.Disable.Concurrent.use
3b6a0 72 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 r.logins.Disable.DNS.Forwarder.D
3b6c0 69 73 61 62 6c 65 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 43 68 65 63 6b 73 00 44 69 73 61 isable.DNS.Rebinding.Checks.Disa
3b6e0 62 6c 65 20 46 69 72 65 77 61 6c 6c 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c 20 53 63 ble.Firewall.Disable.Firewall.Sc
3b700 72 75 62 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 44 rub.Disable.Gateway.Monitoring.D
3b720 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 41 63 74 69 6f 6e isable.Gateway.Monitoring.Action
3b740 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 20 4e 6f 74 .Disable.Growl.Disable.Growl.Not
3b760 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 20 53 74 72 69 63 74 20 54 ifications.Disable.HTTP.Strict.T
3b780 72 61 6e 73 70 6f 72 74 20 53 65 63 75 72 69 74 79 00 44 69 73 61 62 6c 65 20 48 54 54 50 53 20 ransport.Security.Disable.HTTPS.
3b7a0 46 6f 72 77 61 72 64 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e Forwards.Disable.HTTP_REFERER.en
3b7c0 66 6f 72 63 65 6d 65 6e 74 20 63 68 65 63 6b 00 44 69 73 61 62 6c 65 20 4d 41 43 20 66 69 6c 74 forcement.check.Disable.MAC.filt
3b7e0 65 72 69 6e 67 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c 65 20 6f 6e 20 70 6f 6c ering.Disable.Negate.rule.on.pol
3b800 69 63 79 20 72 6f 75 74 69 6e 67 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 icy.routing.rules.Disable.Negate
3b820 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 .rules.Disable.Outbound.NAT.rule
3b840 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 4e 6f 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 .generation.%s(No.Outbound.NAT.r
3b860 75 6c 65 73 29 00 44 69 73 61 62 6c 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6d 70 72 65 73 73 69 ules).Disable.Protocol.compressi
3b880 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 on.(auto-negotiated.by.default).
3b8a0 44 69 73 61 62 6c 65 20 52 65 61 75 74 68 00 44 69 73 61 62 6c 65 20 53 4d 54 50 00 44 69 73 61 Disable.Reauth.Disable.SMTP.Disa
3b8c0 62 6c 65 20 53 4d 54 50 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 61 ble.SMTP.Notifications.Disable.a
3b8e0 6c 6c 20 61 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 72 75 6c 65 73 2e 00 44 69 73 61 62 6c 65 ll.auto-added.VPN.rules..Disable
3b900 20 61 6c 6c 20 65 78 63 65 70 74 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 .all.except.ntpq.and.ntpdc.queri
3b920 65 73 20 28 6e 6f 73 65 72 76 65 29 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 70 61 63 6b 65 74 es.(noserve)..Disable.all.packet
3b940 20 66 69 6c 74 65 72 69 6e 67 2e 00 44 69 73 61 62 6c 65 20 61 75 74 6f 20 67 65 6e 65 72 61 74 .filtering..Disable.auto.generat
3b960 65 64 20 72 65 70 6c 79 2d 74 6f 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 00 44 69 73 61 62 ed.reply-to.for.this.rule..Disab
3b980 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 66 69 6c 74 65 72 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 le.automatic.filtering.of.the.ou
3b9a0 74 65 72 20 47 49 46 20 73 6f 75 72 63 65 20 77 68 69 63 68 20 65 6e 73 75 72 65 73 20 61 20 6d ter.GIF.source.which.ensures.a.m
3b9c0 61 74 63 68 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 6d 6f 74 65 20 atch.with.the.configured.remote.
3b9e0 70 65 65 72 2e 20 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 6d 61 72 74 69 61 6e 20 61 6e 64 peer..When.disabled,.martian.and
3ba00 20 69 6e 62 6f 75 6e 64 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 6e 6f 74 20 70 65 72 66 6f 72 .inbound.filtering.is.not.perfor
3ba20 6d 65 64 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 med.which.allows.asymmetric.rout
3ba40 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 74 72 61 66 66 69 63 2e 00 44 69 73 61 62 6c ing.of.the.outer.traffic..Disabl
3ba60 65 20 62 72 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 74 68 65 20 53 53 49 44 20 66 6f 72 20 74 e.broadcasting.of.the.SSID.for.t
3ba80 68 69 73 20 6e 65 74 77 6f 72 6b 20 28 54 68 69 73 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 his.network.(This.may.cause.prob
3baa0 6c 65 6d 73 20 66 6f 72 20 73 6f 6d 65 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 74 68 65 20 53 lems.for.some.clients,.and.the.S
3bac0 53 49 44 20 6d 61 79 20 73 74 69 6c 6c 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 6f SID.may.still.be.discovered.by.o
3bae0 74 68 65 72 20 6d 65 61 6e 73 2e 29 00 44 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 00 44 69 73 61 ther.means.).Disable.client.Disa
3bb00 62 6c 65 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 73 00 44 69 73 61 ble.details.in.alias.popups.Disa
3bb20 62 6c 65 20 64 72 61 67 67 69 6e 67 00 44 69 73 61 62 6c 65 20 64 72 61 67 67 69 6e 67 20 6f 66 ble.dragging.Disable.dragging.of
3bb40 20 66 69 72 65 77 61 6c 6c 2f 6e 61 74 20 72 75 6c 65 73 2e 00 44 69 73 61 62 6c 65 20 65 78 70 .firewall/nat.rules..Disable.exp
3bb60 61 6e 73 69 6f 6e 20 6f 66 20 74 68 69 73 20 65 6e 74 72 79 20 69 6e 74 6f 20 49 50 73 20 6f 6e ansion.of.this.entry.into.IPs.on
3bb80 20 4e 41 54 20 6c 69 73 74 73 20 28 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 .NAT.lists.(e.g..192.168.1.0/24.
3bba0 65 78 70 61 6e 64 73 20 74 6f 20 32 35 36 20 65 6e 74 72 69 65 73 2e 29 20 00 44 69 73 61 62 6c expands.to.256.entries.)..Disabl
3bbc0 65 20 67 61 74 65 77 61 79 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 50 20 73 e.gateway.Disable.hardware.TCP.s
3bbe0 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 72 64 egmentation.offload.Disable.hard
3bc00 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 ware.checksum.offload.Disable.ha
3bc20 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 00 44 69 73 rdware.large.receive.offload.Dis
3bc40 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 able.logging.of.webConfigurator.
3bc60 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 6e 74 70 71 20 61 successful.logins.Disable.ntpq.a
3bc80 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 6e 6f 71 75 65 72 79 29 2e 00 44 69 73 61 nd.ntpdc.queries.(noquery)..Disa
3bca0 62 6c 65 20 72 65 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 ble.redirection.for.traffic.matc
3bcc0 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 72 65 6b 65 79 00 44 69 73 hing.this.rule.Disable.rekey.Dis
3bce0 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 00 44 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 20 6f able.reply-to.Disable.reply-to.o
3bd00 6e 20 57 41 4e 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 72 6f 75 74 65 00 44 69 73 61 62 6c n.WAN.rules.Disable.route.Disabl
3bd20 65 20 73 65 72 76 69 63 65 00 44 69 73 61 62 6c 65 20 73 68 6f 72 74 73 65 71 20 28 61 75 74 6f e.service.Disable.shortseq.(auto
3bd40 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 -negotiated.by.default)..Disable
3bd60 20 74 63 70 6d 73 73 66 69 78 20 28 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e .tcpmssfix.(enabled.by.default).
3bd80 00 44 69 73 61 62 6c 65 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 20 61 75 74 6f 2d 75 70 64 61 .Disable.the.Dashboard.auto-upda
3bda0 74 65 20 63 68 65 63 6b 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c te.check.Disable.the.automatical
3bdc0 6c 79 2d 61 64 64 65 64 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 65 6e 74 72 69 65 73 00 ly-added.access.control.entries.
3bde0 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 64 65 64 20 Disable.the.automatically-added.
3be00 68 6f 73 74 20 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 20 73 74 61 72 74 75 70 host.entries.Disable.the.startup
3be20 2f 73 68 75 74 64 6f 77 6e 20 62 65 65 70 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 /shutdown.beep.Disable.this.clie
3be40 6e 74 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 79 00 44 69 73 61 62 6c 65 20 nt.Disable.this.gateway.Disable.
3be60 74 68 69 73 20 6f 76 65 72 72 69 64 65 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 this.override.Disable.this.phase
3be80 20 32 20 65 6e 74 72 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f .2.entry.without.removing.it.fro
3bea0 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 00 44 m.the.list...Disable.this.rule.D
3bec0 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 65 72 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 isable.this.server.Disable.this.
3bee0 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 20 28 63 6f 6d static.route.Disable.vjcomp.(com
3bf00 70 72 65 73 73 69 6f 6e 2c 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 pression,.auto-negotiated.by.def
3bf20 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 28 63 6f 6d 70 72 65 73 73 69 6f ault)..Disable.vjcomp(compressio
3bf40 6e 29 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e n).(auto-negotiated.by.default).
3bf60 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 56 61 6e 20 4a 61 63 6f %1$sThis.option.enables.Van.Jaco
3bf80 62 73 6f 6e 20 54 43 50 20 68 65 61 64 65 72 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 77 68 69 bson.TCP.header.compression,.whi
3bfa0 63 68 20 73 61 76 65 73 20 73 65 76 65 72 61 6c 20 62 79 74 65 73 20 70 65 72 20 54 43 50 20 64 ch.saves.several.bytes.per.TCP.d
3bfc0 61 74 61 20 70 61 63 6b 65 74 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 ata.packet..This.option.is.almos
3bfe0 74 20 61 6c 77 61 79 73 20 72 65 71 75 69 72 65 64 2e 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 69 t.always.required..Compression.i
3c000 73 20 6e 6f 74 20 65 66 66 65 63 74 69 76 65 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 s.not.effective.for.TCP.connecti
3c020 6f 6e 73 20 77 69 74 68 20 65 6e 61 62 6c 65 64 20 6d 6f 64 65 72 6e 20 65 78 74 65 6e 73 69 6f ons.with.enabled.modern.extensio
3c040 6e 73 20 6c 69 6b 65 20 74 69 6d 65 20 73 74 61 6d 70 69 6e 67 20 6f 72 20 53 41 43 4b 2c 20 77 ns.like.time.stamping.or.SACK,.w
3c060 68 69 63 68 20 6d 6f 64 69 66 79 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 hich.modify.TCP.options.between.
3c080 73 65 71 75 65 6e 74 69 61 6c 20 70 61 63 6b 65 74 73 2e 00 44 69 73 61 62 6c 65 20 77 65 62 43 sequential.packets..Disable.webC
3c0a0 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 6e 74 69 2d 6c 6f 63 6b 6f 75 74 20 72 75 6c 65 00 44 69 onfigurator.anti-lockout.rule.Di
3c0c0 73 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 72 65 64 69 72 65 63 74 20 72 sable.webConfigurator.redirect.r
3c0e0 75 6c 65 00 44 69 73 61 62 6c 65 20 77 72 69 74 69 6e 67 20 6c 6f 67 20 66 69 6c 65 73 20 74 6f ule.Disable.writing.log.files.to
3c100 20 74 68 65 20 6c 6f 63 61 6c 20 64 69 73 6b 00 44 69 73 61 62 6c 65 64 00 44 69 73 61 62 6c 65 .the.local.disk.Disabled.Disable
3c120 64 20 2f 20 4c 6f 63 6b 65 64 20 48 6f 73 74 6e 61 6d 65 2e 00 44 69 73 61 62 6c 65 64 20 61 20 d./.Locked.Hostname..Disabled.a.
3c140 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 64 20 74 68 65 20 64 check.IP.service..Disabled.the.d
3c160 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 efault.check.IP.service..Disable
3c180 73 20 64 72 61 67 67 69 6e 67 20 72 6f 77 73 20 74 6f 20 61 6c 6c 6f 77 20 73 65 6c 65 63 74 69 s.dragging.rows.to.allow.selecti
3c1a0 6e 67 20 61 6e 64 20 63 6f 70 79 69 6e 67 20 72 6f 77 20 63 6f 6e 74 65 6e 74 73 20 61 6e 64 20 ng.and.copying.row.contents.and.
3c1c0 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 20 63 68 61 6e 67 65 73 2e 00 44 69 73 61 62 6c avoid.accidental.changes..Disabl
3c1e0 65 73 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 68 65 6e 20 61 20 63 6f 6e 6e 65 63 74 69 es.renegotiation.when.a.connecti
3c200 6f 6e 20 69 73 20 61 62 6f 75 74 20 74 6f 20 65 78 70 69 72 65 2e 00 44 69 73 61 62 6c 65 73 20 on.is.about.to.expire..Disables.
3c220 74 68 65 20 50 46 20 73 63 72 75 62 62 69 6e 67 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 63 61 the.PF.scrubbing.option.which.ca
3c240 6e 20 73 6f 6d 65 74 69 6d 65 73 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 4e 46 53 20 74 n.sometimes.interfere.with.NFS.t
3c260 72 61 66 66 69 63 2e 00 44 69 73 63 6f 6e 6e 65 63 74 00 44 69 73 63 6f 6e 6e 65 63 74 20 41 6c raffic..Disconnect.Disconnect.Al
3c280 6c 20 55 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 43 68 69 6c 64 20 53 41 00 44 69 73 63 l.Users.Disconnect.Child.SA.Disc
3c2a0 6f 6e 6e 65 63 74 20 56 50 4e 00 44 69 73 63 6f 6e 6e 65 63 74 20 61 6c 6c 20 61 63 74 69 76 65 onnect.VPN.Disconnect.all.active
3c2c0 20 75 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 55 73 65 72 00 44 69 73 63 .users.Disconnect.this.User.Disc
3c2e0 6f 6e 6e 65 63 74 65 64 00 44 69 73 6b 20 55 73 61 67 65 00 44 69 73 6b 20 73 70 61 63 65 20 63 onnected.Disk.Usage.Disk.space.c
3c300 75 72 72 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 73 3a 20 00 urrently.used.by.log.files.is:..
3c320 44 69 73 6b 20 75 73 61 67 65 3a 00 44 69 73 70 6c 61 79 00 44 69 73 70 6c 61 79 20 41 64 76 61 Disk.usage:.Display.Display.Adva
3c340 6e 63 65 64 00 44 69 73 70 6c 61 79 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 44 69 73 70 nced.Display.Custom.Options.Disp
3c360 6c 61 79 20 4f 70 65 6e 56 50 4e 27 73 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 lay.OpenVPN's.internal.routing.t
3c380 61 62 6c 65 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 44 69 73 70 6c 61 79 20 5a 6f able.for.this.server..Display.Zo
3c3a0 6e 65 00 44 69 73 70 6c 61 79 20 61 73 20 63 6f 6c 75 6d 6e 00 44 69 73 70 6c 61 79 20 61 73 20 ne.Display.as.column.Display.as.
3c3c0 73 65 63 6f 6e 64 20 72 6f 77 00 44 69 73 70 6c 61 79 20 65 78 74 65 6e 64 65 64 20 47 50 53 20 second.row.Display.extended.GPS.
3c3e0 73 74 61 74 75 73 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 44 69 73 70 6c status.(default:.checked)..Displ
3c400 61 79 20 70 61 67 65 20 6e 61 6d 65 20 66 69 72 73 74 20 69 6e 20 62 72 6f 77 73 65 72 20 74 61 ay.page.name.first.in.browser.ta
3c420 62 00 44 69 73 70 6c 61 79 20 73 65 74 74 69 6e 67 73 3a 00 44 69 73 70 6c 61 79 69 6e 67 20 70 b.Display.settings:.Displaying.p
3c440 61 67 65 20 25 31 24 73 20 6f 66 20 25 32 24 73 00 44 69 73 70 6c 61 79 69 6e 67 20 74 68 65 20 age.%1$s.of.%2$s.Displaying.the.
3c460 48 65 6c 70 20 70 61 67 65 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 74 68 65 20 66 69 72 73 Help.page.because.it.is.the.firs
3c480 74 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 t.page.this.user.has.privilege.f
3c4a0 6f 72 2e 00 44 69 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e or..Distance.must.be.an.integer.
3c4c0 00 44 69 73 74 61 6e 63 65 20 73 65 74 74 69 6e 67 20 28 6d 65 74 65 72 73 29 00 44 69 73 74 69 .Distance.setting.(meters).Disti
3c4e0 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 nguished.Name.Distinguished.name
3c500 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 .Distinguished.name.Common.Name.
3c520 44 69 73 74 72 69 62 75 74 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 75 73 69 Distributes.outgoing.traffic.usi
3c540 6e 67 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 73 63 68 65 64 75 6c 65 72 20 74 68 72 6f 75 ng.a.round-robin.scheduler.throu
3c560 67 68 20 61 6c 6c 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 61 6e 64 20 61 63 63 65 70 74 73 20 gh.all.active.ports.and.accepts.
3c580 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 incoming.traffic.from.any.active
3c5a0 20 70 6f 72 74 2e 00 44 69 76 65 72 73 69 74 79 00 44 6f 20 4e 4f 54 20 73 65 6e 64 20 4e 65 74 .port..Diversity.Do.NOT.send.Net
3c5c0 67 61 74 65 20 44 65 76 69 63 65 20 49 44 20 77 69 74 68 20 75 73 65 72 20 61 67 65 6e 74 00 44 gate.Device.ID.with.user.agent.D
3c5e0 6f 20 4e 6f 74 20 43 68 65 63 6b 00 44 6f 20 56 4c 41 4e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 o.Not.Check.Do.VLANs.need.to.be.
3c600 73 65 74 20 75 70 20 66 69 72 73 74 3f 00 44 6f 20 6e 6f 74 20 4e 41 54 00 44 6f 20 6e 6f 74 20 set.up.first?.Do.not.NAT.Do.not.
3c620 61 6c 6c 6f 77 20 50 44 2f 41 64 64 72 65 73 73 20 72 65 6c 65 61 73 65 00 44 6f 20 6e 6f 74 20 allow.PD/Address.release.Do.not.
3c640 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 automatically.sync.to.other.CARP
3c660 20 6d 65 6d 62 65 72 73 00 44 6f 20 6e 6f 74 20 62 61 63 6b 75 70 20 52 52 44 20 64 61 74 61 20 .members.Do.not.backup.RRD.data.
3c680 28 4e 4f 54 45 3a 20 52 52 44 20 44 61 74 61 20 63 61 6e 20 63 6f 6e 73 75 6d 65 20 34 2b 20 6d (NOTE:.RRD.Data.can.consume.4+.m
3c6a0 65 67 61 62 79 74 65 73 20 6f 66 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 73 70 61 63 65 21 29 00 44 egabytes.of.config.xml.space!).D
3c6c0 6f 20 6e 6f 74 20 62 61 63 6b 75 70 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e o.not.backup.package.information
3c6e0 2e 00 44 6f 20 6e 6f 74 20 63 72 65 61 74 65 20 72 75 6c 65 73 20 77 68 65 6e 20 67 61 74 65 77 ..Do.not.create.rules.when.gatew
3c700 61 79 20 69 73 20 64 6f 77 6e 00 44 6f 20 6e 6f 74 20 64 65 6c 61 79 20 41 43 4b 20 74 6f 20 74 ay.is.down.Do.not.delay.ACK.to.t
3c720 72 79 20 61 6e 64 20 70 69 67 67 79 62 61 63 6b 20 69 74 20 6f 6e 74 6f 20 61 20 64 61 74 61 20 ry.and.piggyback.it.onto.a.data.
3c740 70 61 63 6b 65 74 00 44 6f 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 73 74 61 74 65 20 74 61 62 6c packet.Do.not.display.state.tabl
3c760 65 20 77 69 74 68 6f 75 74 20 61 20 66 69 6c 74 65 72 00 44 6f 20 6e 6f 74 20 65 78 65 63 75 74 e.without.a.filter.Do.not.execut
3c780 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 69 e.operating.system.commands.to.i
3c7a0 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 2e 20 49 6e 73 74 65 61 64 2c 20 70 61 73 73 20 72 6f 75 nstall.routes..Instead,.pass.rou
3c7c0 74 65 73 20 74 6f 20 2d 2d 72 6f 75 74 65 2d 75 70 20 73 63 72 69 70 74 20 75 73 69 6e 67 20 65 tes.to.--route-up.script.using.e
3c7e0 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 76 61 72 69 61 62 6c 65 73 2e 00 44 6f 20 6e 6f 74 20 66 nvironmental.variables..Do.not.f
3c800 6f 72 77 61 72 64 20 70 72 69 76 61 74 65 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 00 44 orward.private.reverse.lookups.D
3c820 6f 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 20 6c 6f 63 61 6c 20 49 50 76 36 20 44 4e 53 20 65 6e o.not.generate.local.IPv6.DNS.en
3c840 74 72 69 65 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 44 6f 20 6e 6f 74 20 tries.for.LAN.interfaces.Do.not.
3c860 6b 69 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 68 65 6e 20 73 63 68 65 64 75 6c 65 20 65 kill.connections.when.schedule.e
3c880 78 70 69 72 65 73 00 44 6f 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 62 69 6e 61 74 20 66 6f 72 20 xpires.Do.not.perform.binat.for.
3c8a0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 00 44 6f 20 6e 6f 74 20 72 65 74 the.specified.address.Do.not.ret
3c8c0 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ry.connection.when.authenticatio
3c8e0 6e 20 66 61 69 6c 73 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 49 43 4d 50 20 70 6f 72 74 20 75 6e n.fails.Do.not.send.ICMP.port.un
3c900 72 65 61 63 68 61 62 6c 65 20 6d 65 73 73 61 67 65 73 20 66 6f 72 20 63 6c 6f 73 65 64 20 55 44 reachable.messages.for.closed.UD
3c920 50 20 70 6f 72 74 73 00 44 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 62 6f 74 68 20 61 20 53 65 P.ports.Do.not.specify.both.a.Se
3c940 72 76 69 63 65 20 6e 61 6d 65 20 61 6e 64 20 61 20 4e 55 4c 4c 20 53 65 72 76 69 63 65 20 6e 61 rvice.name.and.a.NULL.Service.na
3c960 6d 65 2e 00 44 6f 20 6e 6f 74 20 73 74 72 69 70 20 61 77 61 79 20 70 61 72 74 73 20 6f 66 20 74 me..Do.not.strip.away.parts.of.t
3c980 68 65 20 75 73 65 72 6e 61 6d 65 20 61 66 74 65 72 20 74 68 65 20 40 20 73 79 6d 62 6f 6c 00 44 he.username.after.the.@.symbol.D
3c9a0 6f 20 6e 6f 74 20 75 73 65 20 27 2e 6c 6f 63 61 6c 27 20 61 73 20 74 68 65 20 66 69 6e 61 6c 20 o.not.use.'.local'.as.the.final.
3c9c0 70 61 72 74 20 6f 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 28 54 4c 44 29 2c 20 54 68 65 20 27 2e part.of.the.domain.(TLD),.The.'.
3c9e0 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 20 69 73 20 25 31 24 73 77 69 64 65 6c 79 20 75 73 65 64 local'.domain.is.%1$swidely.used
3ca00 25 32 24 73 20 62 79 20 6d 44 4e 53 20 28 69 6e 63 6c 75 64 69 6e 67 20 41 76 61 68 69 20 61 6e %2$s.by.mDNS.(including.Avahi.an
3ca20 64 20 41 70 70 6c 65 20 4f 53 20 58 27 73 20 42 6f 6e 6a 6f 75 72 2f 52 65 6e 64 65 7a 76 6f 75 d.Apple.OS.X's.Bonjour/Rendezvou
3ca40 73 2f 41 69 72 70 72 69 6e 74 2f 41 69 72 70 6c 61 79 29 2c 20 61 6e 64 20 73 6f 6d 65 20 57 69 s/Airprint/Airplay),.and.some.Wi
3ca60 6e 64 6f 77 73 20 73 79 73 74 65 6d 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 65 64 20 64 65 76 69 ndows.systems.and.networked.devi
3ca80 63 65 73 2e 20 54 68 65 73 65 20 77 69 6c 6c 20 6e 6f 74 20 6e 65 74 77 6f 72 6b 20 63 6f 72 72 ces..These.will.not.network.corr
3caa0 65 63 74 6c 79 20 69 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 65 73 20 27 2e 6c 6f 63 61 6c ectly.if.the.router.uses.'.local
3cac0 27 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 73 20 73 75 63 68 20 61 73 20 27 2e 6c 6f 63 61 6c 2e '..Alternatives.such.as.'.local.
3cae0 6c 61 6e 27 20 6f 72 20 27 2e 6d 79 6c 6f 63 61 6c 27 20 61 72 65 20 73 61 66 65 2e 00 44 6f 20 lan'.or.'.mylocal'.are.safe..Do.
3cb00 6e 6f 74 20 75 73 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 not.use.the.DNS.Forwarder/DNS.Re
3cb20 73 6f 6c 76 65 72 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 66 solver.as.a.DNS.server.for.the.f
3cb40 69 72 65 77 61 6c 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 63 6c 6f 63 6b 2c 20 64 irewall.Do.not.use.this.clock,.d
3cb60 69 73 70 6c 61 79 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 64 65 66 61 75 isplay.for.reference.only.(defau
3cb80 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 44 6f 20 6e 6f 74 20 77 61 69 74 20 66 6f 72 20 lt:.unchecked)..Do.not.wait.for.
3cba0 61 20 52 41 00 44 6f 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 00 44 6f 20 79 6f a.RA.Do.reverse.DNS.lookup.Do.yo
3cbc0 75 20 72 65 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 65 6c 65 63 u.really.want.to.reset.the.selec
3cbe0 74 65 64 20 73 74 61 74 65 73 3f 00 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 ted.states?.Do.you.want.to.proce
3cc00 65 64 20 5b 79 7c 6e 5d 3f 00 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 00 44 6f 6d 61 69 6e 00 44 ed.[y|n]?.Documentation.Domain.D
3cc20 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 44 6f 6d 61 69 6e 20 4f 76 omain.Override.Options.Domain.Ov
3cc40 65 72 72 69 64 65 73 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 00 44 6f 6d 61 69 6e 20 6f 66 20 74 68 errides.Domain.name.Domain.of.th
3cc60 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 44 6f e.host%1$se.g.:."example.com".Do
3cc80 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 main.override.configured.for.DNS
3cca0 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 .Resolver..Domain.override.delet
3ccc0 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 73 65 61 ed.from.DNS.Resolver..Domain.sea
3cce0 72 63 68 20 6c 69 73 74 00 44 6f 6d 61 69 6e 20 74 6f 20 6f 76 65 72 72 69 64 65 20 28 4e 4f 54 rch.list.Domain.to.override.(NOT
3cd00 45 3a 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 6f 20 62 65 20 61 20 76 61 E:.this.does.not.have.to.be.a.va
3cd20 6c 69 64 20 54 4c 44 21 29 25 31 24 73 65 2e 67 2e 3a 20 74 65 73 74 20 6f 72 20 6d 79 63 6f 6d lid.TLD!)%1$se.g.:.test.or.mycom
3cd40 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 20 6f 72 20 31 2e 31 36 38 2e 31 39 32 2e 69 6e pany.localdomain.or.1.168.192.in
3cd60 2d 61 64 64 72 2e 61 72 70 61 00 44 6f 6d 61 69 6e 20 77 68 6f 73 65 20 6c 6f 6f 6b 75 70 73 20 -addr.arpa.Domain.whose.lookups.
3cd80 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 75 73 65 72 2d 73 70 65 63 69 will.be.directed.to.a.user-speci
3cda0 66 69 65 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 2e 00 44 6f 6d 61 69 6e 73 20 fied.DNS.lookup.server..Domains.
3cdc0 74 6f 20 4f 76 65 72 72 69 64 65 20 77 69 74 68 20 43 75 73 74 6f 6d 20 4c 6f 6f 6b 75 70 20 53 to.Override.with.Custom.Lookup.S
3cde0 65 72 76 65 72 73 00 44 6f 6e 27 74 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 ervers.Don't.add.or.remove.route
3ce00 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 00 44 6f 6e 27 74 20 61 64 64 2f 72 65 6d 6f 76 65 s.automatically.Don't.add/remove
3ce20 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 .routes.Don't.forget.to.add.a.fi
3ce40 72 65 77 61 6c 6c 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 rewall.rule.for.the.virtual.serv
3ce60 65 72 2f 70 6f 6f 6c 20 61 66 74 65 72 20 66 69 6e 69 73 68 65 64 20 73 65 74 74 69 6e 67 20 69 er/pool.after.finished.setting.i
3ce80 74 20 75 70 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 t.up..Don't.forget.to.add.a.fire
3cea0 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 66 66 69 63 20 66 72 6f 6d wall.rule.to.permit.traffic.from
3cec0 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 .L2TP.clients..Don't.forget.to.a
3cee0 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 dd.a.firewall.rule.to.permit.tra
3cf00 66 66 69 63 20 66 72 6f 6d 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 ffic.from.PPPoE.clients..Don't.f
3cf20 6f 72 67 65 74 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 orget.to.adjust.the.DHCP.Server.
3cf40 72 61 6e 67 65 20 69 66 20 6e 65 65 64 65 64 20 61 66 74 65 72 20 61 70 70 6c 79 69 6e 67 2e 00 range.if.needed.after.applying..
3cf60 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 Don't.forget.to.enable.the.DHCP.
3cf80 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6e 74 server.on.the.captive.portal.int
3cfa0 65 72 66 61 63 65 21 20 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 erface!.Make.sure.that.the.defau
3cfc0 6c 74 2f 6d 61 78 69 6d 75 6d 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 69 73 20 68 69 lt/maximum.DHCP.lease.time.is.hi
3cfe0 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 65 6e 74 65 72 gher.than.the.hard.timeout.enter
3d000 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 2e 20 41 6c 73 6f 2c 20 74 68 65 20 44 4e 53 20 46 ed.on.this.page..Also,.the.DNS.F
3d020 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 orwarder.or.Resolver.must.be.ena
3d040 62 6c 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 62 79 20 75 6e 61 75 74 68 65 6e bled.for.DNS.lookups.by.unauthen
3d060 74 69 63 61 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 77 6f 72 6b 2e 00 44 6f 6e 27 74 20 70 ticated.clients.to.work..Don't.p
3d080 75 6c 6c 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 73 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 ull.routes.Don't.show.last.activ
3d0a0 69 74 79 00 44 6f 6e 65 00 44 6f 6e 65 2e 00 44 6f 6e 74 20 6c 6f 61 64 20 64 65 73 63 72 69 70 ity.Done.Done..Dont.load.descrip
3d0c0 74 69 6f 6e 73 00 44 6f 75 62 6c 65 20 71 75 6f 74 65 73 20 61 72 65 6e 27 74 20 61 6c 6c 6f 77 tions.Double.quotes.aren't.allow
3d0e0 65 64 2e 00 44 6f 77 6e 00 44 6f 77 6e 6c 6f 61 64 00 44 6f 77 6e 6c 6f 61 64 20 43 61 70 74 75 ed..Down.Download.Download.Captu
3d100 72 65 00 44 6f 77 6e 6c 6f 61 64 20 46 69 6c 65 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 re.Download.File.Download.config
3d120 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 58 4d 4c 00 44 .Download.configuration.as.XML.D
3d140 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 ownload.file.failed.with.status.
3d160 63 6f 64 65 20 25 31 24 73 2e 20 55 52 4c 3a 20 25 32 24 73 00 44 6f 77 6e 6c 6f 61 64 20 73 70 code.%1$s..URL:.%2$s.Download.sp
3d180 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 eed.must.be.between.1.and.999999
3d1a0 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 .Download.speed.needs.to.be.an.i
3d1c0 6e 74 65 67 65 72 00 44 6f 77 6e 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 44 72 69 76 nteger.Downstream.Interface.Driv
3d1e0 65 00 44 72 6f 70 20 53 59 4e 2d 46 49 4e 20 70 61 63 6b 65 74 73 20 28 62 72 65 61 6b 73 20 52 e.Drop.SYN-FIN.packets.(breaks.R
3d200 46 43 31 33 37 39 2c 20 62 75 74 20 6e 6f 62 6f 64 79 20 75 73 65 73 20 69 74 20 61 6e 79 77 61 FC1379,.but.nobody.uses.it.anywa
3d220 79 29 00 44 72 6f 70 20 70 61 63 6b 65 74 73 20 74 6f 20 63 6c 6f 73 65 64 20 54 43 50 20 70 6f y).Drop.packets.to.closed.TCP.po
3d240 72 74 73 20 77 69 74 68 6f 75 74 20 72 65 74 75 72 6e 69 6e 67 20 61 20 52 53 54 00 44 72 6f 70 rts.without.returning.a.RST.Drop
3d260 73 00 44 72 79 20 52 75 6e 00 44 72 79 2d 72 75 6e 20 6f 6e 6c 79 2e 25 31 24 73 4e 6f 20 66 69 s.Dry.Run.Dry-run.only.%1$sNo.fi
3d280 6c 65 73 20 63 6f 70 69 65 64 2e 00 44 75 70 6c 69 63 61 74 65 20 43 6f 6e 6e 65 63 74 69 6f 6e les.copied..Duplicate.Connection
3d2a0 00 44 75 74 63 68 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 .Dutch.DynDNS.updated.IP.Address
3d2c0 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 .(A).for.%1$s.on.%2$s.(%3$s).to.
3d2e0 25 34 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 6f %4$s.DynDNS.updated.IP.Address.o
3d300 6e 20 25 31 24 73 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 44 4e 53 20 75 70 64 n.%1$s.(%2$s).to.%3$s.DynDNS.upd
3d320 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 ated.IPv6.Address.(AAAA).for.%1$
3d340 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 34 24 73 00 44 79 6e 44 4e 53 20 s.on.%2$s.(%3$s).to.%4$s.DynDNS.
3d360 75 70 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 20 28 25 32 updated.IPv6.Address.on.%1$s.(%2
3d380 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 20 $s).to.%3$s.Dynamic.DNS.Dynamic.
3d3a0 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 DNS.%1$s.(%2$s):.%3$s.extracted.
3d3c0 66 72 6f 6d 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 from.local.system..Dynamic.DNS.%
3d3e0 31 24 73 20 28 25 32 24 73 29 3a 20 50 72 6f 63 65 73 73 69 6e 67 20 64 75 6d 6d 79 20 75 70 64 1$s.(%2$s):.Processing.dummy.upd
3d400 61 74 65 20 6f 6e 20 4e 6f 2d 49 50 20 66 72 65 65 20 61 63 63 6f 75 6e 74 2e 20 49 50 20 74 65 ate.on.No-IP.free.account..IP.te
3d420 6d 70 6f 72 61 72 69 6c 79 20 73 65 74 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e mporarily.set.to.%3$s.Dynamic.DN
3d440 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 S.%1$s.(%2$s):._checkIP().starti
3d460 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 ng..Dynamic.DNS.%1$s.(%2$s):._ch
3d480 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 65 6e 64 69 6e 67 2e 20 20 4e 6f 20 6d 61 eckLookupStatus().ending...No.ma
3d4a0 74 63 68 69 6e 67 20 72 65 63 6f 72 64 73 20 66 6f 75 6e 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e tching.records.found..Dynamic.DN
3d4c0 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 S.%1$s.(%2$s):._checkLookupStatu
3d4e0 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 s().starting..Dynamic.DNS.%1$s.(
3d500 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 %2$s):._checkStatus().starting..
3d520 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 64 65 74 65 63 74 Dynamic.DNS.%1$s.(%2$s):._detect
3d540 43 68 61 6e 67 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 Change().starting..Dynamic.DNS.%
3d560 31 24 73 20 28 25 32 24 73 29 3a 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 28 29 20 73 74 61 72 74 1$s.(%2$s):._listCurrent().start
3d580 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 72 ing..Dynamic.DNS.%1$s.(%2$s):._r
3d5a0 65 6d 6f 76 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 emove().starting..Dynamic.DNS.%1
3d5c0 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 $s.(%2$s):._update().starting..D
3d5e0 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 20 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 ynamic.DNS.(%1$s).There.was.an.e
3d600 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 70 75 62 rror.trying.to.determine.the.pub
3d620 6c 69 63 20 49 50 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 2d 20 25 32 24 73 20 28 25 33 24 lic.IP.for.interface.-.%2$s.(%3$
3d640 73 20 25 34 24 73 29 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 3a 20 72 75 6e s.%4$s)..Dynamic.DNS.(%1$s):.run
3d660 6e 69 6e 67 20 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 ning.get_failover_interface.for.
3d680 25 32 24 73 2e 20 66 6f 75 6e 64 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c 69 %2$s..found.%3$s.Dynamic.DNS.Cli
3d6a0 65 6e 74 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 73 00 44 79 6e 61 6d 69 63 20 ent.Dynamic.DNS.Clients.Dynamic.
3d6c0 44 4e 53 20 53 74 61 74 75 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 63 63 65 73 73 20 68 61 DNS.Status.Dynamic.DNS.access.ha
3d6e0 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 21 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 s.been.blocked!.Dynamic.DNS.clie
3d700 6e 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e nt.configured..Dynamic.DNS.clien
3d720 74 20 64 65 6c 65 74 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 69 t.deleted..Dynamic.DNS.client.di
3d740 73 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 65 6e 61 62 6c sabled..Dynamic.DNS.client.enabl
3d760 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 ed..Dynamic.DNS.domain.key.name.
3d780 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 which.will.be.used.to.register.c
3d7a0 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 lient.names.in.the.DNS.server..D
3d7c0 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 77 68 69 ynamic.DNS.domain.key.secret.whi
3d7e0 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 ch.will.be.used.to.register.clie
3d800 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 6e 61 nt.names.in.the.DNS.server..Dyna
3d820 6d 69 63 20 44 4e 53 3a 20 75 70 64 61 74 65 64 6e 73 28 29 20 73 74 61 72 74 69 6e 67 00 44 79 mic.DNS:.updatedns().starting.Dy
3d840 6e 61 6d 69 63 20 44 6e 73 20 28 25 31 24 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 4e 20 49 50 namic.Dns.(%1$s):.Current.WAN.IP
3d860 3a 20 25 32 24 73 00 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 73 29 3a 20 43 75 72 72 65 6e 74 :.%2$s.Dynamic.Dns.(%s):.Current
3d880 20 57 41 4e 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 2c .WAN.IP.could.not.be.determined,
3d8a0 20 73 6b 69 70 70 69 6e 67 20 75 70 64 61 74 65 20 70 72 6f 63 65 73 73 2e 00 44 79 6e 61 6d 69 .skipping.update.process..Dynami
3d8c0 63 20 44 6e 73 3a 20 4d 6f 72 65 20 74 68 61 6e 20 25 73 20 64 61 79 73 2e 20 55 70 64 61 74 69 c.Dns:.More.than.%s.days..Updati
3d8e0 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 6e 5f ng..Dynamic.Dns:.cacheIP.!=.wan_
3d900 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 49 50 00 44 79 6e 61 6d 69 63 ip..Updating..Dynamic.IP.Dynamic
3d920 20 56 69 65 77 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e .View.Dynamic.gateway.values.can
3d940 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 not.be.specified.for.interfaces.
3d960 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e with.a.static.IPv4.configuration
3d980 2e 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 20 ..Dynamic.gateway.values.cannot.
3d9a0 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 be.specified.for.interfaces.with
3d9c0 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 2d .a.static.IPv6.configuration..E-
3d9e0 4d 61 69 6c 00 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 45 41 50 2d 4d 53 43 68 61 70 76 32 00 Mail.E-Mail.server.EAP-MSChapv2.
3da00 45 41 50 2d 4d 53 43 68 61 70 76 32 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 EAP-MSChapv2.can.only.be.used.wi
3da20 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 52 41 44 49 55 53 00 45 th.IKEv2.type.VPNs..EAP-RADIUS.E
3da40 41 50 2d 52 41 44 49 55 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 AP-RADIUS.can.only.be.used.with.
3da60 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 IKEv2.type.VPNs..EAP-TLS.EAP-TLS
3da80 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 .can.only.be.used.with.IKEv2.typ
3daa0 65 20 56 50 4e 73 2e 00 45 43 44 48 20 43 75 72 76 65 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 e.VPNs..ECDH.Curve.ECN.friendly.
3dac0 62 65 68 61 76 69 6f 72 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 61 76 69 6f 72 20 76 behavior.ECN.friendly.behavior.v
3dae0 69 6f 6c 61 74 65 73 20 52 46 43 32 38 39 33 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 iolates.RFC2893..This.should.be.
3db00 75 73 65 64 20 69 6e 20 6d 75 74 75 61 6c 20 61 67 72 65 65 6d 65 6e 74 20 77 69 74 68 20 74 68 used.in.mutual.agreement.with.th
3db20 65 20 70 65 65 72 2e 20 00 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 00 45 4b 55 3a 20 00 e.peer...EDNS.Buffer.Size.EKU:..
3db40 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 ERR.Could.not.install.configurat
3db60 69 6f 6e 2e 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 73 61 76 65 20 63 6f 6e 66 69 67 75 72 ion..ERR.Could.not.save.configur
3db80 61 74 69 6f 6e 2e 00 45 52 52 20 49 6e 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ation..ERR.Invalid.configuration
3dba0 20 72 65 63 65 69 76 65 64 2e 00 45 52 52 4f 52 21 00 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 20 .received..ERROR!.ERROR!..Could.
3dbc0 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 not.connect.to.server.%s..ERROR!
3dbe0 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 6d 30 6e 30 77 61 6c 6c 20 2d 3e 20 ..Could.not.convert.m0n0wall.->.
3dc00 70 66 73 65 6e 73 65 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d 6c 00 45 52 52 4f 52 21 20 20 6c 64 pfsense.in.config.xml.ERROR!..ld
3dc20 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 62 61 63 6b 65 64 20 73 65 6c 65 63 74 65 ap_get_user_ous().backed.selecte
3dc40 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 d.with.no.LDAP.authentication.se
3dc60 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 6c rver.defined..ERROR!.Could.not.l
3dc80 6f 67 69 6e 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 20 61 73 20 75 73 65 72 20 25 32 24 73 ogin.to.server.%1$s.as.user.%2$s
3dca0 3a 20 25 33 24 73 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 :.%3$s.ERROR!.ldap_get_groups().
3dcc0 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 Could.not.connect.to.server.%s..
3dce0 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e ERROR!.ldap_get_groups().could.n
3dd00 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 ot.STARTTLS.to.server.%s..ERROR!
3dd20 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e .ldap_get_groups().could.not.bin
3dd40 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f d.anonymously.to.server.%s..ERRO
3dd60 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 R!.ldap_get_groups().could.not.b
3dd80 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 ind.to.server.%s..ERROR!.ldap_ge
3dda0 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 t_user_ous().could.not.STARTTLS.
3ddc0 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 to.server.%s..ERROR!.ldap_get_us
3dde0 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 er_ous().could.not.bind.anonymou
3de00 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 sly.to.server.%s..ERROR!.ldap_ge
3de20 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 t_user_ous().could.not.bind.to.s
3de40 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 erver.%s..ERROR!.ldap_test_bind(
3de60 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 ).could.not.STARTTLS.to.server.%
3de80 73 2e 00 45 52 52 4f 52 21 21 21 20 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 6f 6e s..ERROR!!!.An.error.occurred.on
3dea0 20 70 6b 67 20 65 78 65 63 75 74 69 6f 6e 20 28 72 63 20 3d 20 25 64 29 20 77 69 74 68 20 70 61 .pkg.execution.(rc.=.%d).with.pa
3dec0 72 61 6d 65 74 65 72 73 20 27 25 73 27 3a 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 rameters.'%s':.ERROR:.Error.tryi
3dee0 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 65 20 76 65 72 73 69 6f 6e 2e 20 41 62 6f 72 74 ng.to.get.package.version..Abort
3df00 69 6e 67 2e 2e 2e 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 ing....ERROR:.Error.trying.to.ge
3df20 74 20 70 61 63 6b 61 67 65 73 20 6c 69 73 74 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 61 63 t.packages.list..Aborting....Eac
3df40 68 20 63 6f 6e 66 69 67 75 72 65 64 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 68 61 76 h.configured.DNS.server.must.hav
3df60 65 20 61 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 52 65 6d 6f 76 65 20 74 68 e.a.unique.IP.address..Remove.th
3df80 65 20 64 75 70 6c 69 63 61 74 65 64 20 49 50 2e 00 45 61 63 68 20 66 69 72 65 77 61 6c 6c 20 73 e.duplicated.IP..Each.firewall.s
3dfa0 65 6e 64 73 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 20 6f 75 74 20 76 69 61 20 6d 75 6c 74 ends.these.messages.out.via.mult
3dfc0 69 63 61 73 74 20 6f 6e 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 icast.on.a.specified.interface,.
3dfe0 75 73 69 6e 67 20 74 68 65 20 50 46 53 59 4e 43 20 70 72 6f 74 6f 63 6f 6c 20 28 49 50 20 50 72 using.the.PFSYNC.protocol.(IP.Pr
3e000 6f 74 6f 63 6f 6c 20 32 34 30 29 2e 20 49 74 20 61 6c 73 6f 20 6c 69 73 74 65 6e 73 20 6f 6e 20 otocol.240)..It.also.listens.on.
3e020 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 73 69 6d 69 6c 61 72 20 6d 65 73 73 61 that.interface.for.similar.messa
3e040 67 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 73 2c 20 61 6e 64 20 69 6d ges.from.other.firewalls,.and.im
3e060 70 6f 72 74 73 20 74 68 65 6d 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 74 61 74 65 20 ports.them.into.the.local.state.
3e080 74 61 62 6c 65 2e 25 31 24 73 54 68 69 73 20 73 65 74 74 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 table.%1$sThis.setting.should.be
3e0a0 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 66 61 69 .enabled.on.all.members.of.a.fai
3e0c0 6c 6f 76 65 72 20 67 72 6f 75 70 2e 25 31 24 73 43 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 20 lover.group.%1$sClicking."Save".
3e0e0 77 69 6c 6c 20 66 6f 72 63 65 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 20 will.force.a.configuration.sync.
3e100 69 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 21 20 28 73 65 65 20 43 6f 6e 66 69 67 75 72 61 if.it.is.enabled!.(see.Configura
3e120 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 62 65 tion.Synchronization.Settings.be
3e140 6c 6f 77 29 00 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 63 6f 6c 75 6d 6e 00 low).Each.interface.in.a.column.
3e160 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 72 6f 77 00 45 61 63 68 20 6c 65 76 Each.interface.in.a.row.Each.lev
3e180 65 6c 20 73 68 6f 77 73 20 61 6c 6c 20 69 6e 66 6f 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 el.shows.all.info.from.the.previ
3e1a0 6f 75 73 20 6c 65 76 65 6c 73 2e 20 4c 65 76 65 6c 20 33 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 ous.levels..Level.3.is.recommend
3e1c0 65 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 73 75 6d 6d 61 72 79 20 6f 66 20 77 68 61 74 27 73 20 ed.for.a.good.summary.of.what's.
3e1e0 68 61 70 70 65 6e 69 6e 67 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 73 77 61 6d 70 65 64 20 happening.without.being.swamped.
3e200 62 79 20 6f 75 74 70 75 74 2e 25 31 24 73 25 31 24 73 4e 6f 6e 65 3a 20 4f 6e 6c 79 20 66 61 74 by.output.%1$s%1$sNone:.Only.fat
3e220 61 6c 20 65 72 72 6f 72 73 25 31 24 73 44 65 66 61 75 6c 74 20 74 68 72 6f 75 67 68 20 34 3a 20 al.errors%1$sDefault.through.4:.
3e240 4e 6f 72 6d 61 6c 20 75 73 61 67 65 20 72 61 6e 67 65 25 31 24 73 35 3a 20 4f 75 74 70 75 74 20 Normal.usage.range%1$s5:.Output.
3e260 52 20 61 6e 64 20 57 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c R.and.W.characters.to.the.consol
3e280 65 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 e.for.each.packet.read.and.write
3e2a0 2e 20 55 70 70 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 43 50 2f 55 44 50 20 ..Uppercase.is.used.for.TCP/UDP.
3e2c0 70 61 63 6b 65 74 73 20 61 6e 64 20 6c 6f 77 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f packets.and.lowercase.is.used.fo
3e2e0 72 20 54 55 4e 2f 54 41 50 20 70 61 63 6b 65 74 73 2e 25 31 24 73 36 2d 31 31 3a 20 44 65 62 75 r.TUN/TAP.packets.%1$s6-11:.Debu
3e300 67 20 69 6e 66 6f 20 72 61 6e 67 65 00 45 61 63 68 20 76 6f 75 63 68 65 72 20 6d 75 73 74 20 62 g.info.range.Each.voucher.must.b
3e320 65 20 67 6f 6f 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 45 61 e.good.for.at.least.1.minute..Ea
3e340 73 79 20 52 75 6c 65 00 45 61 73 79 20 52 75 6c 65 3a 20 41 64 64 20 74 6f 20 42 6c 6f 63 6b 20 sy.Rule.Easy.Rule:.Add.to.Block.
3e360 4c 69 73 74 00 45 61 73 79 20 52 75 6c 65 3a 20 42 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 List.Easy.Rule:.Blocked.from.Fir
3e380 65 77 61 6c 6c 20 4c 6f 67 20 56 69 65 77 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 20 74 ewall.Log.View.Easy.Rule:.Pass.t
3e3a0 68 69 73 20 74 72 61 66 66 69 63 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 65 64 20 66 72 his.traffic.Easy.Rule:.Passed.fr
3e3c0 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 56 69 65 77 00 45 63 68 6f 20 72 65 70 6c 79 00 om.Firewall.Log.View.Echo.reply.
3e3e0 45 63 68 6f 20 72 65 71 75 65 73 74 00 45 64 67 65 20 50 6f 72 74 73 00 45 64 67 65 20 69 6e 74 Echo.request.Edge.Ports.Edge.int
3e400 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 erface.(%s).is.not.part.of.the.b
3e420 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 ridge..Remove.the.edge.interface
3e440 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 45 64 69 74 00 45 64 69 74 20 41 43 4c 00 45 64 69 74 .to.continue..Edit.Edit.ACL.Edit
3e460 20 41 64 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 45 6e 74 72 79 00 45 64 69 .Advanced.Outbound.NAT.Entry.Edi
3e480 74 20 43 41 00 45 64 69 74 20 43 52 4c 00 45 64 69 74 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 t.CA.Edit.CRL.Edit.CSC.Override.
3e4a0 45 64 69 74 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 49 50 20 52 75 6c 65 00 45 64 69 74 Edit.Captive.Portal.IP.Rule.Edit
3e4c0 20 44 65 76 69 63 65 00 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 45 64 69 .Device.Edit.Domain.Override.Edi
3e4e0 74 20 46 69 6c 65 00 45 64 69 74 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 00 45 64 69 74 20 47 t.File.Edit.Firewall.Rule.Edit.G
3e500 49 46 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 IF.interface.Edit.GRE.interface.
3e520 45 64 69 74 20 47 61 74 65 77 61 79 00 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 Edit.Gateway.Edit.Gateway.Group.
3e540 45 6e 74 72 79 00 45 64 69 74 20 48 6f 73 74 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 49 47 Entry.Edit.Host.Override.Edit.IG
3e560 4d 50 20 65 6e 74 72 79 00 45 64 69 74 20 49 50 00 45 64 69 74 20 49 6d 70 6f 72 74 65 64 20 43 MP.entry.Edit.IP.Edit.Imported.C
3e580 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 64 69 74 20 ertificate.Revocation.List.Edit.
3e5a0 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 LAGG.interface.Edit.Load.Balance
3e5c0 72 20 2d 20 4d 6f 6e 69 74 6f 72 20 45 6e 74 72 79 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 r.-.Monitor.Entry.Edit.Load.Bala
3e5e0 6e 63 65 72 20 2d 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 45 6e 74 72 79 00 45 64 69 74 ncer.-.Virtual.Server.Entry.Edit
3e600 20 4d 41 43 20 41 64 64 72 65 73 73 20 52 75 6c 65 73 00 45 64 69 74 20 4d 41 43 20 61 64 64 72 .MAC.Address.Rules.Edit.MAC.addr
3e620 65 73 73 00 45 64 69 74 20 4e 41 54 20 31 3a 31 20 45 6e 74 72 79 00 45 64 69 74 20 4e 41 54 20 ess.Edit.NAT.1:1.Entry.Edit.NAT.
3e640 4e 50 74 20 45 6e 74 72 79 00 45 64 69 74 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 NPt.Entry.Edit.PPP.interface.Edi
3e660 74 20 50 50 50 6f 45 20 69 6e 73 74 61 6e 63 65 00 45 64 69 74 20 50 68 61 73 65 20 31 00 45 64 t.PPPoE.instance.Edit.Phase.1.Ed
3e680 69 74 20 50 68 61 73 65 20 32 00 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 2d 53 65 63 72 65 it.Phase.2.Edit.Pre-Shared-Secre
3e6a0 74 00 45 64 69 74 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 52 65 64 t.Edit.Q-in-Q.interface.Edit.Red
3e6c0 69 72 65 63 74 20 45 6e 74 72 79 00 45 64 69 74 20 52 6f 75 74 65 20 45 6e 74 72 79 00 45 64 69 irect.Entry.Edit.Route.Entry.Edi
3e6e0 74 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 00 45 64 69 74 20 54 75 6e 61 62 6c 65 00 45 64 t.Static.Mapping.Edit.Tunable.Ed
3e700 69 74 20 56 4c 41 4e 00 45 64 69 74 20 56 69 72 74 75 61 6c 20 49 50 00 45 64 69 74 20 57 4f 4c it.VLAN.Edit.Virtual.IP.Edit.WOL
3e720 20 45 6e 74 72 79 00 45 64 69 74 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 .Entry.Edit.WiFi.interface.Edit.
3e740 61 6c 69 61 73 00 45 64 69 74 20 63 6c 69 65 6e 74 00 45 64 69 74 20 64 6f 6d 61 69 6e 20 6f 76 alias.Edit.client.Edit.domain.ov
3e760 65 72 72 69 64 65 00 45 64 69 74 20 67 61 74 65 77 61 79 00 45 64 69 74 20 67 61 74 65 77 61 79 erride.Edit.gateway.Edit.gateway
3e780 20 67 72 6f 75 70 00 45 64 69 74 20 67 72 6f 75 70 00 45 64 69 74 20 68 6f 73 74 20 6f 76 65 72 .group.Edit.group.Edit.host.over
3e7a0 72 69 64 65 00 45 64 69 74 20 68 6f 73 74 6e 61 6d 65 00 45 64 69 74 20 69 6e 74 65 72 66 61 63 ride.Edit.hostname.Edit.interfac
3e7c0 65 20 62 72 69 64 67 65 00 45 64 69 74 20 6b 65 79 00 45 64 69 74 20 6d 61 70 70 69 6e 67 00 45 e.bridge.Edit.key.Edit.mapping.E
3e7e0 64 69 74 20 6d 6f 6e 69 74 6f 72 00 45 64 69 74 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 45 64 dit.monitor.Edit.phase1.entry.Ed
3e800 69 74 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 45 64 69 74 20 70 6f 6f 6c 00 45 64 69 74 20 72 it.phase2.entry.Edit.pool.Edit.r
3e820 6f 75 74 65 00 45 64 69 74 20 72 75 6c 65 00 45 64 69 74 20 73 63 68 65 64 75 6c 65 00 45 64 69 oute.Edit.rule.Edit.schedule.Edi
3e840 74 20 73 65 72 76 65 72 00 45 64 69 74 20 73 65 72 76 69 63 65 00 45 64 69 74 20 73 74 61 74 69 t.server.Edit.service.Edit.stati
3e860 63 20 6d 61 70 70 69 6e 67 00 45 64 69 74 20 74 68 69 73 20 69 74 65 6d 00 45 64 69 74 20 74 75 c.mapping.Edit.this.item.Edit.tu
3e880 6e 61 62 6c 65 00 45 64 69 74 20 75 73 65 72 00 45 64 69 74 20 76 69 72 74 75 61 6c 20 69 70 00 nable.Edit.user.Edit.virtual.ip.
3e8a0 45 64 69 74 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 45 64 69 74 20 76 6f 75 63 68 65 72 Edit.virtual.server.Edit.voucher
3e8c0 20 72 6f 6c 6c 00 45 64 69 74 20 7a 6f 6e 65 00 45 64 69 74 65 64 20 49 50 73 65 63 20 50 72 65 .roll.Edit.zone.Edited.IPsec.Pre
3e8e0 2d 53 68 61 72 65 64 20 4b 65 79 73 00 45 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 -Shared.Keys.Edited.a.firewall.a
3e900 6c 69 61 73 2e 00 45 64 69 74 69 6e 67 20 70 6f 6f 6c 2d 73 70 65 63 69 66 69 63 20 6f 70 74 69 lias..Editing.pool-specific.opti
3e920 6f 6e 73 2e 20 54 6f 20 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 2c ons..To.return.to.the.Interface,
3e940 20 63 6c 69 63 6b 20 69 74 73 20 74 61 62 20 61 62 6f 76 65 2e 00 45 64 69 74 6f 72 00 45 66 66 .click.its.tab.above..Editor.Eff
3e960 65 63 74 69 76 65 20 50 72 69 76 69 6c 65 67 65 73 00 45 69 74 68 65 72 20 4d 41 43 20 61 64 64 ective.Privileges.Either.MAC.add
3e980 72 65 73 73 20 6f 72 20 43 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 ress.or.Client.identifier.must.b
3e9a0 65 20 73 70 65 63 69 66 69 65 64 00 45 6d 62 65 64 64 65 64 20 70 6c 61 74 66 6f 72 6d 20 75 73 e.specified.Embedded.platform.us
3e9c0 65 72 73 3a 20 50 6c 65 61 73 65 20 62 65 20 70 61 74 69 65 6e 74 2c 20 74 68 65 20 77 69 7a 61 ers:.Please.be.patient,.the.wiza
3e9e0 72 64 20 74 61 6b 65 73 20 61 20 6c 69 74 74 6c 65 20 6c 6f 6e 67 65 72 20 74 6f 20 72 75 6e 20 rd.takes.a.little.longer.to.run.
3ea00 74 68 61 6e 20 74 68 65 20 6e 6f 72 6d 61 6c 20 47 55 49 2e 00 45 6d 70 74 79 20 54 61 62 6c 65 than.the.normal.GUI..Empty.Table
3ea20 00 45 6d 70 74 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 .Empty.destination.port.alias.'%
3ea40 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 45 6d 70 74 79 20 73 6f 75 72 63 1$s'.for.rule.'%2$s'.Empty.sourc
3ea60 65 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 e.port.alias.'%1$s'.for.rule.'%2
3ea80 24 73 27 00 45 6e 61 62 6c 65 00 45 6e 61 62 6c 65 20 28 4e 41 54 20 2b 20 50 72 6f 78 79 29 00 $s'.Enable.Enable.(NAT.+.Proxy).
3eaa0 45 6e 61 62 6c 65 20 28 50 75 72 65 20 4e 41 54 29 00 45 6e 61 62 6c 65 20 38 30 32 2e 31 58 20 Enable.(Pure.NAT).Enable.802.1X.
3eac0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 43 41 52 50 00 45 6e 61 62 6c authentication.Enable.CARP.Enabl
3eae0 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 45 6e 61 62 6c 65 20 43 69 73 63 6f 20 45 78 e.Captive.Portal.Enable.Cisco.Ex
3eb00 74 65 6e 73 69 6f 6e 73 00 45 6e 61 62 6c 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 69 6e tensions.Enable.DHCP.relay.on.in
3eb20 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 25 73 terface.Enable.DHCP.server.on.%s
3eb40 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 6f .interface.Enable.DHCPv6.relay.o
3eb60 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 n.interface.Enable.DHCPv6.server
3eb80 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 00 45 6e 61 62 6c 65 20 44 4e 53 20 66 6f 72 77 61 72 .on.interface..Enable.DNS.forwar
3eba0 64 65 72 00 45 6e 61 62 6c 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 00 45 6e 61 62 6c 65 20 44 der.Enable.DNS.resolver.Enable.D
3ebc0 4e 53 53 45 43 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 44 50 44 00 45 6e 61 62 6c 65 20 NSSEC.Support.Enable.DPD.Enable.
3ebe0 44 69 61 6c 2d 4f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 20 00 45 6e 61 62 6c 65 20 44 69 61 6c Dial-On-Demand.mode..Enable.Dial
3ec00 2d 6f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 00 45 6e 61 62 6c 65 20 46 6f 72 77 61 72 64 -on-Demand.mode...Enable.Forward
3ec20 69 6e 67 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 00 45 6e 61 62 ing.Mode.Enable.HTTPS.login.Enab
3ec40 6c 65 20 49 50 43 6f 6d 70 72 65 73 73 69 6f 6e 00 45 6e 61 62 6c 65 20 49 50 73 65 63 20 4d 6f le.IPCompression.Enable.IPsec.Mo
3ec60 62 69 6c 65 20 43 6c 69 65 6e 74 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 50 76 36 20 bile.Client.Support.Enable.IPv6.
3ec80 61 75 74 6f 20 6c 69 6e 6b 6c 6f 63 61 6c 00 45 6e 61 62 6c 65 20 49 50 76 36 20 6f 76 65 72 20 auto.linklocal.Enable.IPv6.over.
3eca0 49 50 76 34 20 74 75 6e 6e 65 6c 69 6e 67 00 45 6e 61 62 6c 65 20 4b 4f 44 20 70 61 63 6b 65 74 IPv4.tunneling.Enable.KOD.packet
3ecc0 73 2e 00 45 6e 61 62 6c 65 20 4c 32 54 50 00 45 6e 61 62 6c 65 20 4c 32 54 50 20 73 65 72 76 65 s..Enable.L2TP.Enable.L2TP.serve
3ece0 72 00 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 54 43 50 20 66 6c 6f r.Enable.MSS.clamping.on.TCP.flo
3ed00 77 73 20 6f 76 65 72 20 56 50 4e 2e 20 54 68 69 73 20 68 65 6c 70 73 20 6f 76 65 72 63 6f 6d 65 ws.over.VPN..This.helps.overcome
3ed20 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 50 4d 54 55 44 20 6f 6e 20 49 50 73 65 63 20 56 50 .problems.with.PMTUD.on.IPsec.VP
3ed40 4e 20 6c 69 6e 6b 73 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 61 N.links..If.left.blank,.the.defa
3ed60 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 34 30 30 20 62 79 74 65 73 2e 20 00 45 6e 61 62 6c 65 ult.value.is.1400.bytes...Enable
3ed80 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 56 50 4e 20 74 72 61 66 66 69 63 00 45 6e 61 .MSS.clamping.on.VPN.traffic.Ena
3eda0 62 6c 65 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 45 6e 61 62 6c 65 20 4e 41 54 20 52 65 66 6c 65 ble.Maximum.MSS.Enable.NAT.Refle
3edc0 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 00 45 6e 61 62 6c 65 20 4e 43 50 00 45 6e 61 ction.for.1:1.NAT.Enable.NCP.Ena
3ede0 62 6c 65 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 ble.Negotiable.Cryptographic.Par
3ee00 61 6d 65 74 65 72 73 00 45 6e 61 62 6c 65 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f ameters.Enable.NetBIOS.over.TCP/
3ee20 49 50 00 45 6e 61 62 6c 65 20 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 IP.Enable.Network.Booting.Enable
3ee40 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 45 6e 61 62 6c 65 20 50 50 53 20 73 69 67 6e 61 6c 20 .PPPoE.Server.Enable.PPS.signal.
3ee60 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 45 processing.(default:.checked)..E
3ee80 6e 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 nable.Pass-through.MAC.automatic
3eea0 20 61 64 64 69 74 69 6f 6e 73 00 45 6e 61 62 6c 65 20 50 6f 77 65 72 44 00 45 6e 61 62 6c 65 20 .additions.Enable.PowerD.Enable.
3eec0 50 72 6f 78 79 00 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 45 Proxy.Enable.RADIUS.accounting.E
3eee0 6e 61 62 6c 65 20 52 52 44 20 67 72 61 70 68 73 20 6f 66 20 4e 54 50 20 73 74 61 74 69 73 74 69 nable.RRD.graphs.of.NTP.statisti
3ef00 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 45 6e 61 62 6c 65 20 52 cs.(default:.disabled)..Enable.R
3ef20 52 44 20 73 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 45 6e 61 62 6c 65 20 52 53 54 50 RD.statistics.graphs.Enable.RSTP
3ef40 2f 53 54 50 00 45 6e 61 62 6c 65 20 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 00 45 6e 61 62 6c /STP.Enable.Remote.Logging.Enabl
3ef60 65 20 53 4d 54 50 20 6f 76 65 72 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 20 53 53 4c 2f 54 e.SMTP.over.SSL/TLS.Enable.SSL/T
3ef80 4c 53 00 45 6e 61 62 6c 65 20 53 65 63 75 72 65 20 53 68 65 6c 6c 00 45 6e 61 62 6c 65 20 53 70 LS.Enable.Secure.Shell.Enable.Sp
3efa0 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 6f 6e 20 69 6e 74 65 72 66 61 63 anning.Tree.Protocol.on.interfac
3efc0 65 2e 20 54 68 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 20 64 72 69 76 65 72 20 68 61 73 20 73 e..The.if_bridge(4).driver.has.s
3efe0 75 70 70 6f 72 74 20 66 6f 72 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 44 20 53 70 61 6e 6e upport.for.the.IEEE.802.1D.Spann
3f000 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 28 53 54 50 29 2e 20 53 54 50 20 69 73 20 ing.Tree.Protocol.(STP)..STP.is.
3f020 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 72 65 6d 6f 76 65 20 6c 6f 6f 70 73 20 used.to.detect.and.remove.loops.
3f040 69 6e 20 61 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 2e 00 45 6e 61 62 6c 65 20 53 74 in.a.network.topology..Enable.St
3f060 61 74 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c atic.ARP.entries.Enable.Unity.Pl
3f080 75 67 69 6e 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 20 77 68 69 63 68 20 70 ugin.Enable.Unity.Plugin.which.p
3f0a0 72 6f 76 69 64 65 73 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 20 73 75 70 70 6f 72 74 20 rovides.Cisco.Extension.support.
3f0c0 73 75 63 68 20 61 73 20 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 such.as.Split-Include,.Split-Exc
3f0e0 6c 75 64 65 20 61 6e 64 20 53 70 6c 69 74 2d 44 6e 73 2e 00 45 6e 61 62 6c 65 20 57 4d 45 00 45 lude.and.Split-Dns..Enable.WME.E
3f100 6e 61 62 6c 65 20 57 50 41 00 45 6e 61 62 6c 65 20 57 69 6c 64 63 61 72 64 00 45 6e 61 62 6c 65 nable.WPA.Enable.Wildcard.Enable
3f120 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 66 6f 72 20 52 65 66 6c .automatic.outbound.NAT.for.Refl
3f140 65 63 74 69 6f 6e 00 45 6e 61 62 6c 65 20 62 79 70 61 73 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 ection.Enable.bypass.for.LAN.int
3f160 65 72 66 61 63 65 20 49 50 00 45 6e 61 62 6c 65 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 64 erface.IP.Enable.client.Enable.d
3f180 68 63 70 36 63 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 74 61 67 67 69 6e 67 00 45 6e 61 62 hcp6c.VLAN.Priority.tagging.Enab
3f1a0 6c 65 20 65 78 74 65 6e 64 65 64 20 47 50 53 20 73 74 61 74 75 73 20 69 66 20 47 50 47 53 56 20 le.extended.GPS.status.if.GPGSV.
3f1c0 6f 72 20 47 50 47 47 41 20 61 72 65 20 65 78 70 6c 69 63 69 74 6c 79 20 65 6e 61 62 6c 65 64 20 or.GPGGA.are.explicitly.enabled.
3f1e0 62 79 20 47 50 53 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 00 by.GPS.initialization.commands..
3f200 45 6e 61 62 6c 65 20 65 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 6e 61 62 6c 65 20 66 61 6c Enable.extended.query.Enable.fal
3f220 6c 69 6e 67 20 65 64 67 65 20 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 ling.edge.PPS.signal.processing.
3f240 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 72 69 73 69 6e 67 20 65 64 67 65 (default:.unchecked,.rising.edge
3f260 29 2e 00 45 6e 61 62 6c 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 00 45 6e 61 62 )..Enable.flowtable.support.Enab
3f280 6c 65 20 67 61 74 65 77 61 79 00 45 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 le.gateway.Enable.interface.Enab
3f2a0 6c 65 20 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 le.kernel.PPS.clock.discipline.(
3f2c0 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c default:.checked)..Enable.kernel
3f2e0 20 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 .PPS.clock.discipline.(default:.
3f300 75 6e 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6c 69 6d 69 74 65 72 20 61 6e 64 20 69 unchecked)..Enable.limiter.and.i
3f320 74 73 20 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 ts.children.Enable.logout.popup.
3f340 77 69 6e 64 6f 77 00 45 6e 61 62 6c 65 20 70 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 window.Enable.per-user.bandwidth
3f360 20 72 65 73 74 72 69 63 74 69 6f 6e 00 45 6e 61 62 6c 65 20 70 65 72 73 69 73 74 65 6e 74 20 6c .restriction.Enable.persistent.l
3f380 6f 67 67 69 6e 67 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 74 69 6d 65 2e 20 00 45 6e ogging.of.connection.uptime...En
3f3a0 61 62 6c 65 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 00 45 6e 61 62 6c 65 20 72 65 67 able.promiscuous.mode.Enable.reg
3f3c0 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 istration.of.DHCP.client.names.i
3f3e0 6e 20 44 4e 53 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 n.DNS.Enable.registration.of.DHC
3f400 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 2e 00 45 6e 61 62 6c 65 20 72 65 P.client.names.in.DNS..Enable.re
3f420 70 6f 73 69 74 6f 72 79 2f 62 72 61 6e 63 68 20 73 79 6e 63 20 62 65 66 6f 72 65 20 72 65 62 6f pository/branch.sync.before.rebo
3f440 6f 74 00 45 6e 61 62 6c 65 20 72 6f 75 74 65 00 45 6e 61 62 6c 65 20 73 65 72 76 69 63 65 00 45 ot.Enable.route.Enable.service.E
3f460 6e 61 62 6c 65 20 73 74 72 69 63 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 nable.strict.Certificate.Revocat
3f480 69 6f 6e 20 4c 69 73 74 20 63 68 65 63 6b 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 69 63 74 20 ion.List.checking.Enable.strict.
3f4a0 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 6f 6e 67 53 interface.binding.Enable.strongS
3f4c0 77 61 6e 27 73 20 69 6e 74 65 72 66 61 63 65 73 5f 75 73 65 20 6f 70 74 69 6f 6e 20 74 6f 20 62 wan's.interfaces_use.option.to.b
3f4e0 69 6e 64 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 6c 79 2e 20 54 68 ind.specific.interfaces.only..Th
3f500 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 62 72 65 61 6b 20 49 50 73 65 is.option.is.known.to.break.IPse
3f520 63 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 49 50 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 c.with.dynamic.IP.interfaces..Th
3f540 69 73 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 61 74 20 74 68 69 73 20 74 69 is.is.not.recommended.at.this.ti
3f560 6d 65 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 44 61 65 6d 6f 6e 20 61 6e 64 20 69 me..Enable.the.SNMP.Daemon.and.i
3f580 74 73 20 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 54 72 61 70 ts.controls.Enable.the.SNMP.Trap
3f5a0 20 61 6e 64 20 69 74 73 20 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 63 72 65 .and.its.controls.Enable.the.cre
3f5c0 61 74 69 6f 6e 2c 20 67 65 6e 65 72 61 74 69 6f 6e 20 61 6e 64 20 61 63 74 69 76 61 74 69 6f 6e ation,.generation.and.activation
3f5e0 20 6f 66 20 72 6f 6c 6c 73 20 77 69 74 68 20 76 6f 75 63 68 65 72 73 00 45 6e 61 62 6c 65 20 74 .of.rolls.with.vouchers.Enable.t
3f600 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 65 76 65 72 20 69 6e 69 74 69 61 74 65 20 74 68 69 his.option.to.never.initiate.thi
3f620 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 73 69 64 65 2c 20 6f 6e 6c s.connection.from.this.side,.onl
3f640 79 20 72 65 73 70 6f 6e 64 20 74 6f 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 y.respond.to.incoming.requests..
3f660 45 6e 61 62 6c 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 4e Enable.this.option.to.not.send.N
3f680 65 74 67 61 74 65 20 44 65 76 69 63 65 20 49 44 20 74 6f 20 70 66 53 65 6e 73 65 20 61 73 20 70 etgate.Device.ID.to.pfSense.as.p
3f6a0 61 72 74 20 6f 66 20 55 73 65 72 2d 41 67 65 6e 74 20 68 65 61 64 65 72 2e 00 45 6e 61 62 6c 65 art.of.User-Agent.header..Enable
3f6c0 20 74 68 69 73 20 71 75 65 75 65 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 6f 20 61 64 64 20 44 .this.queue.Enable.this.to.add.D
3f6e0 48 43 50 20 6c 65 61 73 65 73 20 73 74 61 74 69 73 74 69 63 73 20 74 6f 20 74 68 65 20 52 52 44 HCP.leases.statistics.to.the.RRD
3f700 20 67 72 61 70 68 73 2e 20 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e .graphs..Disabled.by.default..En
3f720 61 62 6c 65 20 74 68 69 73 20 74 6f 20 73 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 65 6e able.this.to.split.connection.en
3f740 74 72 69 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 70 68 61 73 65 20 32 20 63 6f 6e 66 tries.with.multiple.phase.2.conf
3f760 69 67 75 72 61 74 69 6f 6e 73 2e 20 52 65 71 75 69 72 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 igurations..Required.for.remote.
3f780 65 6e 64 70 6f 69 6e 74 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 6f 6e 6c 79 20 61 20 73 69 endpoints.that.support.only.a.si
3f7a0 6e 67 6c 65 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 70 65 72 20 63 68 69 6c 64 20 ngle.traffic.selector.per.child.
3f7c0 53 41 2e 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 45 6e 61 62 6c SA..Enable.verbose.logging.Enabl
3f7e0 65 20 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 20 28 44 65 66 61 75 6c 74 20 69 73 20 74 65 e.verbose.logging.(Default.is.te
3f800 72 73 65 20 6c 6f 67 67 69 6e 67 29 00 45 6e 61 62 6c 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 rse.logging).Enable.waiting.peri
3f820 6f 64 20 72 65 73 65 74 20 6f 6e 20 61 74 74 65 6d 70 74 65 64 20 61 63 63 65 73 73 00 45 6e 61 od.reset.on.attempted.access.Ena
3f840 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6c 6f 67 69 6e 20 61 75 74 6f 63 6f ble.webConfigurator.login.autoco
3f860 6d 70 6c 65 74 65 00 45 6e 61 62 6c 65 2f 44 69 73 61 62 6c 65 00 45 6e 61 62 6c 65 2f 64 69 73 mplete.Enable/Disable.Enable/dis
3f880 61 62 6c 65 20 64 69 73 63 69 70 6c 69 6e 65 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 65 6e able.discipline.and.its.children
3f8a0 00 45 6e 61 62 6c 65 64 00 45 6e 61 62 6c 65 64 20 28 44 65 66 61 75 6c 74 29 00 45 6e 61 62 6c .Enabled.Enabled.(Default).Enabl
3f8c0 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 64 20 74 ed.a.check.IP.service..Enabled.t
3f8e0 68 65 20 64 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 he.default.check.IP.service..Ena
3f900 62 6c 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 63 61 63 68 69 6e 67 20 bles.infrastructure.for.caching.
3f920 66 6c 6f 77 73 20 61 73 20 61 20 6d 65 61 6e 73 20 6f 66 20 61 63 63 65 6c 65 72 61 74 69 6e 67 flows.as.a.means.of.accelerating
3f940 20 4c 33 20 61 6e 64 20 4c 32 20 6c 6f 6f 6b 75 70 73 20 61 73 20 77 65 6c 6c 20 61 73 20 70 72 .L3.and.L2.lookups.as.well.as.pr
3f960 6f 76 69 64 69 6e 67 20 73 74 61 74 65 66 75 6c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 oviding.stateful.load.balancing.
3f980 77 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 58 5f 4d 50 41 54 48 2e 00 45 6e 61 62 when.used.with.RADIX_MPATH..Enab
3f9a0 6c 65 73 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 73 20 74 68 65 20 les.network.booting.Enables.the.
3f9c0 66 69 72 73 74 20 73 65 72 69 61 6c 20 70 6f 72 74 20 77 69 74 68 20 31 31 35 32 30 30 2f 38 2f first.serial.port.with.115200/8/
3f9e0 4e 2f 31 20 62 79 20 64 65 66 61 75 6c 74 2c 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 70 65 65 64 N/1.by.default,.or.another.speed
3fa00 20 73 65 6c 65 63 74 61 62 6c 65 20 62 65 6c 6f 77 2e 00 45 6e 61 62 6c 69 6e 67 20 6e 61 6d 65 .selectable.below..Enabling.name
3fa20 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 71 75 65 72 79 20 .resolution.may.cause.the.query.
3fa40 74 6f 20 74 61 6b 65 20 6c 6f 6e 67 65 72 2e 20 49 74 20 63 61 6e 20 62 65 20 73 74 6f 70 70 65 to.take.longer..It.can.be.stoppe
3fa60 64 20 61 74 20 61 6e 79 20 74 69 6d 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 74 68 65 20 53 74 d.at.any.time.by.clicking.the.St
3fa80 6f 70 20 62 75 74 74 6f 6e 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 2e 00 45 6e 61 62 6c 69 op.button.in.the.browser..Enabli
3faa0 6e 67 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 ng.system.routing.Enabling.this.
3fac0 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 4e 41 54 20 66 6f 72 20 74 72 61 66 option.will.disable.NAT.for.traf
3fae0 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 61 6e 64 20 73 74 6f 70 20 fic.matching.this.rule.and.stop.
3fb00 70 72 6f 63 65 73 73 69 6e 67 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 00 45 6e processing.Outbound.NAT.rules.En
3fb20 61 62 6c 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 72 61 70 69 64 6c 79 20 66 69 6c 6c 20 74 68 abling.this.will.rapidly.fill.th
3fb40 65 20 6c 6f 67 2c 20 62 75 74 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 75 6e 69 6e 67 20 e.log,.but.is.useful.for.tuning.
3fb60 46 75 64 67 65 20 74 69 6d 65 20 32 2e 00 45 6e 61 62 6c 69 6e 67 20 76 6f 75 63 68 65 72 20 73 Fudge.time.2..Enabling.voucher.s
3fb80 75 70 70 6f 72 74 2e 2e 2e 20 00 45 6e 63 2e 20 61 6c 67 2e 00 45 6e 63 72 79 70 74 20 74 68 69 upport.....Enc..alg..Encrypt.thi
3fba0 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 45 6e 63 72 79 70 74 65 64 20 s.configuration.file..Encrypted.
3fbc0 70 72 69 76 61 74 65 20 6b 65 79 73 20 61 72 65 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 private.keys.are.not.yet.support
3fbe0 65 64 2e 00 45 6e 63 72 79 70 74 69 6f 6e 00 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 ed..Encryption.Encryption.Algori
3fc00 74 68 6d 20 41 45 53 2d 47 43 4d 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 thm.AES-GCM.can.only.be.used.wit
3fc20 68 20 49 4b 45 76 32 00 45 6e 64 00 45 6e 64 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 h.IKEv2.End.Ended.Configuration.
3fc40 75 70 67 72 61 64 65 20 61 74 20 25 73 00 45 6e 66 6f 72 63 65 20 6d 61 74 63 68 00 45 6e 67 6c upgrade.at.%s.Enforce.match.Engl
3fc60 69 73 68 00 45 6e 74 65 72 20 43 41 52 50 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 ish.Enter.CARP.maintenance.mode.
3fc80 45 6e 74 65 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 Enter.IP.addresses.to.be.used.by
3fca0 20 74 68 65 20 73 79 73 74 65 6d 20 66 6f 72 20 44 4e 53 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 00 .the.system.for.DNS.resolution..
3fcc0 45 6e 74 65 72 20 4c 65 61 70 20 73 65 63 6f 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 Enter.Leap.second.configuration.
3fce0 61 73 20 74 65 78 74 20 4f 52 20 73 65 6c 65 63 74 20 61 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f as.text.OR.select.a.file.to.uplo
3fd00 61 64 2e 00 45 6e 74 65 72 20 50 65 72 73 69 73 74 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 ad..Enter.Persistent.CARP.Mainte
3fd20 6e 61 6e 63 65 20 4d 6f 64 65 00 45 6e 74 65 72 20 61 20 43 49 44 52 20 62 6c 6f 63 6b 20 6f 66 nance.Mode.Enter.a.CIDR.block.of
3fd40 20 70 72 6f 78 79 20 41 52 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 6e 74 65 72 20 61 20 44 55 .proxy.ARP.addresses..Enter.a.DU
3fd60 49 44 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 25 31 24 73 ID.in.the.following.format:.%1$s
3fd80 20 25 32 24 73 00 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 .%2$s.Enter.a.MAC.address.in.the
3fda0 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 .following.format:.xx:xx:xx:xx:x
3fdc0 78 3a 78 78 00 45 6e 74 65 72 20 61 20 63 75 73 74 6f 6d 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 x:xx.Enter.a.custom.port.number.
3fde0 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 62 6f 76 65 20 74 6f for.the.webConfigurator.above.to
3fe00 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 38 30 20 66 6f 72 20 48 54 .override.the.default.(80.for.HT
3fe20 54 50 2c 20 34 34 33 20 66 6f 72 20 48 54 54 50 53 29 2e 20 43 68 61 6e 67 65 73 20 77 69 6c 6c TP,.443.for.HTTPS)..Changes.will
3fe40 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 73 .take.effect.immediately.after.s
3fe60 61 76 65 2e 00 45 6e 74 65 72 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 74 6f 20 62 ave..Enter.a.decimal.number.to.b
3fe80 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 65 72 69 61 6c 20 6e 75 6d 62 65 72 20 66 6f 72 20 e.used.as.the.serial.number.for.
3fea0 74 68 65 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 62 65 20 63 72 65 61 74 the.next.certificate.to.be.creat
3fec0 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 43 41 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 ed.using.this.CA..Enter.a.descri
3fee0 70 74 69 6f 6e 20 28 6e 61 6d 65 29 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 ption.(name).for.the.interface.h
3ff00 65 72 65 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 20 66 6f ere..Enter.a.description.here.fo
3ff20 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 4e 6f 74 20 70 61 72 73 65 64 29 2e 00 45 r.reference.only.(Not.parsed)..E
3ff40 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 nter.a.description.here.for.refe
3ff60 72 65 6e 63 65 20 6f 6e 6c 79 2e 20 28 4e 6f 74 20 70 61 72 73 65 64 29 00 45 6e 74 65 72 20 61 rence.only..(Not.parsed).Enter.a
3ff80 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 53 61 76 65 2c 20 74 68 65 6e 20 64 72 61 67 20 74 6f .description,.Save,.then.drag.to
3ffa0 20 66 69 6e 61 6c 20 6c 6f 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 .final.location..Enter.a.downloa
3ffc0 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 48 d.limit.to.be.enforced.on.this.H
3ffe0 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f ostname.in.Kbit/s.Enter.a.downlo
40000 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 ad.limit.to.be.enforced.on.this.
40020 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c MAC.in.Kbit/s.Enter.a.download.l
40040 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 64 72 imit.to.be.enforced.on.this.addr
40060 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 ess.in.Kbit/s.Enter.a.name.for.t
40080 68 65 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 00 45 6e 74 65 72 20 61 20 he.Growl.notifications..Enter.a.
400a0 73 65 61 72 63 68 20 73 74 72 69 6e 67 20 6f 72 20 2a 6e 69 78 20 72 65 67 75 6c 61 72 20 65 78 search.string.or.*nix.regular.ex
400c0 70 72 65 73 73 69 6f 6e 20 74 6f 20 73 65 61 72 63 68 20 70 61 63 6b 61 67 65 20 6e 61 6d 65 73 pression.to.search.package.names
400e0 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e 67 6c .and.descriptions..Enter.a.singl
40100 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 e.URL.containing.a.large.number.
40120 6f 66 20 49 50 73 20 61 6e 64 2f 6f 72 20 53 75 62 6e 65 74 73 2e 20 41 66 74 65 72 20 73 61 76 of.IPs.and/or.Subnets..After.sav
40140 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 ing,.the.URLs.will.be.downloaded
40160 20 61 6e 64 20 61 20 74 61 62 6c 65 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 .and.a.table.file.containing.the
40180 73 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 se.addresses.will.be.created..Th
401a0 69 73 20 77 69 6c 6c 20 77 6f 72 6b 20 77 69 74 68 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 73 20 is.will.work.with.large.numbers.
401c0 6f 66 20 61 64 64 72 65 73 73 65 73 20 28 33 30 2c 30 30 30 2b 29 20 6f 72 20 73 6d 61 6c 6c 20 of.addresses.(30,000+).or.small.
401e0 6e 75 6d 62 65 72 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e 67 6c 65 20 55 52 4c 20 63 6f 6e 74 numbers..Enter.a.single.URL.cont
40200 61 69 6e 69 6e 67 20 61 20 6c 69 73 74 20 6f 66 20 50 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 6e aining.a.list.of.Port.numbers.an
40220 64 2f 6f 72 20 50 6f 72 74 20 72 61 6e 67 65 73 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 d/or.Port.ranges..After.saving,.
40240 74 68 65 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 2e 00 45 6e 74 65 the.URL.will.be.downloaded..Ente
40260 72 20 61 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 r.a.upload.limit.to.be.enforced.
40280 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 on.this.Hostname.in.Kbit/s.Enter
402a0 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 64 65 6e 74 69 66 69 65 72 73 20 66 6f 72 20 74 68 65 20 .additional.identifiers.for.the.
402c0 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 74 68 69 73 20 6c 69 73 74 2e 20 54 68 65 20 43 6f certificate.in.this.list..The.Co
402e0 6d 6d 6f 6e 20 4e 61 6d 65 20 66 69 65 6c 64 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 mmon.Name.field.is.automatically
40300 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 20 61 6e 20 .added.to.the.certificate.as.an.
40320 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 2e 20 54 68 65 20 73 69 67 6e 69 6e 67 20 43 41 Alternative.Name..The.signing.CA
40340 20 6d 61 79 20 69 67 6e 6f 72 65 20 6f 72 20 63 68 61 6e 67 65 20 74 68 65 73 65 20 76 61 6c 75 .may.ignore.or.change.these.valu
40360 65 73 2e 00 45 6e 74 65 72 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 61 64 64 72 65 73 73 es..Enter.an.alternative.address
40380 20 68 65 72 65 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 .here.to.be.used.to.monitor.the.
403a0 6c 69 6e 6b 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 71 75 61 6c 69 link..This.is.used.for.the.quali
403c0 74 79 20 52 52 44 20 67 72 61 70 68 73 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6c 6f 61 ty.RRD.graphs.as.well.as.the.loa
403e0 64 20 62 61 6c 61 6e 63 65 72 20 65 6e 74 72 69 65 73 2e 20 55 73 65 20 74 68 69 73 20 69 66 20 d.balancer.entries..Use.this.if.
40400 74 68 65 20 67 61 74 65 77 61 79 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 the.gateway.does.not.respond.to.
40420 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 20 28 70 69 6e 67 73 29 2e 00 45 6e 74 65 ICMP.echo.requests.(pings)..Ente
40440 72 20 61 6e 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 r.an.upload.limit.to.be.enforced
40460 20 6f 6e 20 74 68 69 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 20 .on.this.MAC.in.Kbit/s.Enter.an.
40480 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 upload.limit.to.be.enforced.on.t
404a0 68 69 73 20 61 64 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 79 20 his.address.in.Kbit/s.Enter.any.
404c0 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 additional.configuration.paramet
404e0 65 72 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 ers.to.add.to.the.DNS.Resolver.c
40500 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 onfiguration.here,.separated.by.
40520 61 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 a.newline..Enter.any.additional.
40540 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 66 6f 72 20 74 68 69 73 20 63 6c 69 65 6e 74 20 73 options.to.add.for.this.client.s
40560 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 pecific.override,.separated.by.a
40580 20 73 65 6d 69 63 6f 6c 6f 6e 2e 20 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 .semicolon..%1$sEXAMPLE:.push."r
405a0 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 3b 20 00 45 oute.10.0.0.0.255.255.255.0";..E
405c0 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 nter.any.additional.options.to.a
405e0 64 64 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 dd.to.the.OpenVPN.client.configu
40600 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f ration.here,.separated.by.semico
40620 6c 6f 6e 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e lon..Enter.any.additional.option
40640 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 s.to.add.to.the.OpenVPN.server.c
40660 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 onfiguration.here,.separated.by.
40680 73 65 6d 69 63 6f 6c 6f 6e 2e 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 semicolon.%1$sEXAMPLE:.push."rou
406a0 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 45 6e 74 65 72 te.10.0.0.0.255.255.255.0".Enter
406c0 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 .any.additional.options.to.add.t
406e0 6f 20 74 68 65 20 64 6e 73 6d 61 73 71 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 o.the.dnsmasq.configuration.here
40700 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e ,.separated.by.a.space.or.newlin
40720 65 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 65 64 e..Enter.as.many.URLs.as.desired
40740 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 ..After.saving,.the.URLs.will.be
40760 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f 72 74 .downloaded.and.the.items.import
40780 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 74 68 ed.into.the.alias..Use.only.with
407a0 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 6c 65 73 .small.sets.of.IP.addresses.(les
407c0 73 20 74 68 61 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 s.than.3000)..Enter.as.many.URLs
407e0 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 .as.desired..After.saving,.the.U
40800 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 RLs.will.be.downloaded.and.the.i
40820 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 tems.imported.into.the.alias..Us
40840 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 50 6f 72 74 73 20 e.only.with.small.sets.of.Ports.
40860 28 6c 65 73 73 20 74 68 61 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 (less.than.3000)..Enter.as.many.
40880 68 6f 73 74 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 48 6f 73 74 73 20 6d 75 73 74 20 62 65 20 hosts.as.desired..Hosts.must.be.
408a0 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 specified.by.their.IP.address.or
408c0 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 28 46 51 .fully.qualified.domain.name.(FQ
408e0 44 4e 29 2e 20 46 51 44 4e 20 68 6f 73 74 6e 61 6d 65 73 20 61 72 65 20 70 65 72 69 6f 64 69 63 DN)..FQDN.hostnames.are.periodic
40900 61 6c 6c 79 20 72 65 2d 72 65 73 6f 6c 76 65 64 20 61 6e 64 20 75 70 64 61 74 65 64 2e 20 49 66 ally.re-resolved.and.updated..If
40920 20 6d 75 6c 74 69 70 6c 65 20 49 50 73 20 61 72 65 20 72 65 74 75 72 6e 65 64 20 62 79 20 61 20 .multiple.IPs.are.returned.by.a.
40940 44 4e 53 20 71 75 65 72 79 2c 20 61 6c 6c 20 61 72 65 20 75 73 65 64 2e 20 41 6e 20 49 50 20 72 DNS.query,.all.are.used..An.IP.r
40960 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 ange.such.as.192.168.1.1-192.168
40980 2e 31 2e 31 30 20 6f 72 20 61 20 73 6d 61 6c 6c 20 73 75 62 6e 65 74 20 73 75 63 68 20 61 73 20 .1.10.or.a.small.subnet.such.as.
409a0 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 192.168.1.16/28.may.also.be.ente
409c0 72 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 red.and.a.list.of.individual.IP.
409e0 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 2e 00 45 6e 74 addresses.will.be.generated..Ent
40a00 65 72 20 61 75 74 68 6f 72 69 7a 65 64 20 53 53 48 20 6b 65 79 73 20 66 6f 72 20 74 68 69 73 20 er.authorized.SSH.keys.for.this.
40a20 75 73 65 72 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 user.Enter.multiple.vouchers.sep
40a40 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 41 6c 6c 20 arated.by.space.or.newline..All.
40a60 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 61 73 valid.vouchers.will.be.marked.as
40a80 20 65 78 70 69 72 65 64 2e 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 .expired..Enter.multiple.voucher
40aa0 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e s.separated.by.space.or.newline.
40ac0 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 74 69 6d 65 2c 20 69 66 20 76 61 6c 69 64 2c 20 77 .The.remaining.time,.if.valid,.w
40ae0 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 66 6f 72 20 65 61 63 68 20 76 6f 75 63 68 65 72 2e 00 45 ill.be.shown.for.each.voucher..E
40b00 6e 74 65 72 20 70 6f 72 74 73 20 61 73 20 64 65 73 69 72 65 64 2c 20 77 69 74 68 20 61 20 73 69 nter.ports.as.desired,.with.a.si
40b20 6e 67 6c 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 70 65 72 20 65 6e 74 72 ngle.port.or.port.range.per.entr
40b40 79 2e 20 50 6f 72 74 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 65 78 70 72 65 73 73 65 64 20 y..Port.ranges.can.be.expressed.
40b60 62 79 20 73 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 63 6f 6c 6f 6e 2e 00 45 6e 74 65 by.separating.with.a.colon..Ente
40b80 72 20 74 68 65 20 44 48 43 50 20 6f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 20 61 6e 64 20 74 68 65 r.the.DHCP.option.number.and.the
40ba0 20 76 61 6c 75 65 20 66 6f 72 20 65 61 63 68 20 69 74 65 6d 20 74 6f 20 69 6e 63 6c 75 64 65 20 .value.for.each.item.to.include.
40bc0 69 6e 20 74 68 65 20 44 48 43 50 20 6c 65 61 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 45 in.the.DHCP.lease.information..E
40be0 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 nter.the.IP.address.of.the.RADIU
40c00 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f S.server..Enter.the.IP.address.o
40c20 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 6c 65 f.the.firewall.to.which.the.sele
40c40 63 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 73 20 73 68 6f 75 cted.configuration.sections.shou
40c60 6c 64 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 25 31 24 73 25 31 24 73 58 4d 4c 52 50 ld.be.synchronized.%1$s%1$sXMLRP
40c80 43 20 73 79 6e 63 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 C.sync.is.currently.only.support
40ca0 65 64 20 6f 76 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 ed.over.connections.using.the.sa
40cc0 6d 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 61 73 20 74 68 69 73 20 73 79 73 me.protocol.and.port.as.this.sys
40ce0 74 65 6d 20 2d 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 tem.-.make.sure.the.remote.syste
40d00 6d 27 73 20 70 6f 72 74 20 61 6e 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 73 65 74 20 61 63 m's.port.and.protocol.are.set.ac
40d20 63 6f 72 64 69 6e 67 6c 79 21 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e cordingly!%1$sDo.not.use.the.Syn
40d40 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f chronize.Config.to.IP.and.passwo
40d60 72 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 rd.option.on.backup.cluster.memb
40d80 65 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 ers!.Enter.the.IP.address.of.the
40da0 20 6e 65 78 74 20 73 65 72 76 65 72 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 .next.server.Enter.the.IP.addres
40dc0 73 20 74 68 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f s.the.L2TP.server.should.give.to
40de0 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 .clients.for.use.as.their."gatew
40e00 61 79 22 2e 20 25 31 24 73 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 ay"..%1$sTypically.this.is.set.t
40e20 6f 20 61 6e 20 75 6e 75 73 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 o.an.unused.IP.just.outside.of.t
40e40 68 65 20 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 25 31 24 73 4e 4f 54 45 3a 20 54 68 he.client.range.%1$s%1$sNOTE:.Th
40e60 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 is.should.NOT.be.set.to.any.IP.a
40e80 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 ddress.currently.in.use.on.this.
40ea0 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 firewall..Enter.the.IP.address.t
40ec0 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 he.PPPoE.server.should.give.to.c
40ee0 6c 69 65 6e 74 73 20 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 lients.for.use.as.their."gateway
40f00 22 2e 25 31 24 73 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 ".%1$sTypically.this.is.set.to.a
40f20 6e 20 75 6e 75 73 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 n.unused.IP.just.outside.of.the.
40f40 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 client.range.%1$sNOTE:.This.shou
40f60 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 ld.NOT.be.set.to.any.IP.address.
40f80 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c currently.in.use.on.this.firewal
40fa0 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 52 6f 6c 6c 23 20 28 30 2e 2e 25 64 29 20 66 6f 75 6e 64 l..Enter.the.Roll#.(0..%d).found
40fc0 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 .on.top.of.the.generated/printed
40fe0 20 76 6f 75 63 68 65 72 73 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 70 .vouchers.Enter.the.VHID.group.p
41000 61 73 73 77 6f 72 64 2e 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 74 68 assword..Enter.the.VHID.group.th
41020 61 74 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 77 69 6c 6c 20 73 68 61 72 65 2e 00 45 6e 74 65 at.the.machines.will.share..Ente
41040 72 20 74 68 65 20 56 4c 41 4e 20 74 61 67 20 28 31 2d 34 30 39 34 29 3a 00 45 6e 74 65 72 20 74 r.the.VLAN.tag.(1-4094):.Enter.t
41060 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 he.WAN.interface.name.or.'a'.for
41080 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 00 45 6e 74 65 72 20 74 68 65 20 58 2e 35 30 39 20 .auto-detection.Enter.the.X.509.
410a0 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 common.name.for.the.client.certi
410c0 66 69 63 61 74 65 2c 20 6f 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 56 50 4e 73 ficate,.or.the.username.for.VPNs
410e0 20 75 74 69 6c 69 7a 69 6e 67 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 .utilizing.password.authenticati
41100 6f 6e 2e 20 54 68 69 73 20 6d 61 74 63 68 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 on..This.match.is.case.sensitive
41120 2e 00 45 6e 74 65 72 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 66 75 6c 6c 79 20 71 75 61 6c 69 ..Enter.the.complete.fully.quali
41140 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 45 78 61 6d 70 6c 65 3a 20 6d 79 68 6f 73 fied.domain.name..Example:.myhos
41160 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 t.dyndns.org%1$sDNS.Made.Easy:.D
41180 79 6e 61 6d 69 63 20 44 4e 53 20 49 44 20 28 4e 4f 54 20 68 6f 73 74 6e 61 6d 65 29 25 31 24 73 ynamic.DNS.ID.(NOT.hostname)%1$s
411a0 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 3a 20 45 6e 74 65 72 20 74 68 65 20 74 he.net.tunnelbroker:.Enter.the.t
411c0 75 6e 6e 65 6c 20 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 72 unnel.ID.%1$sGleSYS:.Enter.the.r
411e0 65 63 6f 72 64 20 49 44 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 6f 6e 6c ecord.ID.%1$sDNSimple:.Enter.onl
41200 79 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 25 31 24 73 4e 61 6d 65 63 68 65 61 70 2c y.the.domain.name.%1$sNamecheap,
41220 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 2c 20 43 .Cloudflare,.GratisDNS,.Hover,.C
41240 6c 6f 75 44 4e 53 2c 20 47 6f 44 61 64 64 79 3a 20 45 6e 74 65 72 20 74 68 65 20 68 6f 73 74 6e louDNS,.GoDaddy:.Enter.the.hostn
41260 61 6d 65 20 61 6e 64 20 74 68 65 20 64 6f 6d 61 69 6e 20 73 65 70 61 72 61 74 65 6c 79 2c 20 77 ame.and.the.domain.separately,.w
41280 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 62 65 69 6e 67 20 74 68 65 20 64 6f 6d 61 69 6e 20 ith.the.domain.being.the.domain.
412a0 6f 72 20 73 75 62 64 6f 6d 61 69 6e 20 7a 6f 6e 65 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 or.subdomain.zone.being.handled.
412c0 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 2e 25 31 24 73 43 6c 6f 75 64 66 6c 61 72 65 3a 20 by.the.provider.%1$sCloudflare:.
412e0 45 6e 74 65 72 20 40 20 61 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 69 6e 64 69 63 Enter.@.as.the.hostname.to.indic
41300 61 74 65 20 61 6e 20 65 6d 70 74 79 20 66 69 65 6c 64 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 ate.an.empty.field..Enter.the.dy
41320 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 namic.DNS.domain.key.name.which.
41340 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 will.be.used.to.register.client.
41360 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 names.in.the.DNS.server..Enter.t
41380 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 he.dynamic.DNS.domain.key.secret
413a0 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 .which.will.be.used.to.register.
413c0 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 client.names.in.the.DNS.server..
413e0 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 Enter.the.dynamic.DNS.domain.whi
41400 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 ch.will.be.used.to.register.clie
41420 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 nt.names.in.the.DNS.server..Ente
41440 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 63 63 6f 75 6e 74 20 70 61 73 73 77 6f 72 64 20 66 6f r.the.e-mail.account.password.fo
41460 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 r.SMTP.authentication..Enter.the
41480 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 65 6d 61 69 6c 20 6e 6f .e-mail.address.to.send.email.no
414a0 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c tifications.to..Enter.the.e-mail
414c0 20 61 64 64 72 65 73 73 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 .address.username.for.SMTP.authe
414e0 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 28 75 ntication..Enter.the.external.(u
41500 73 75 61 6c 6c 79 20 6f 6e 20 61 20 57 41 4e 29 20 73 75 62 6e 65 74 27 73 20 73 74 61 72 74 69 sually.on.a.WAN).subnet's.starti
41520 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 ng.address.for.the.1:1.mapping..
41540 54 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 The.subnet.mask.from.the.interna
41560 6c 20 61 64 64 72 65 73 73 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 l.address.below.will.be.applied.
41580 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 to.this.IP.address..Enter.the.ex
415a0 74 65 72 6e 61 6c 20 73 6f 75 72 63 65 20 25 31 24 73 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 25 ternal.source.%1$sPort.or.Range%
415c0 32 24 73 20 75 73 65 64 20 66 6f 72 20 72 65 6d 61 70 70 69 6e 67 20 74 68 65 20 6f 72 69 67 69 2$s.used.for.remapping.the.origi
415e0 6e 61 6c 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d nal.source.port.on.connections.m
41600 61 74 63 68 69 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 25 33 24 73 50 6f 72 74 20 72 61 6e 67 65 atching.the.rule..%3$sPort.range
41620 73 20 61 72 65 20 61 20 6c 6f 77 20 70 6f 72 74 20 61 6e 64 20 68 69 67 68 20 70 6f 72 74 20 6e s.are.a.low.port.and.high.port.n
41640 75 6d 62 65 72 20 73 65 70 61 72 61 74 65 64 20 62 79 20 22 3a 22 2e 25 34 24 73 4c 65 61 76 65 umber.separated.by.":".%4$sLeave
41660 20 62 6c 61 6e 6b 20 77 68 65 6e 20 25 31 24 73 53 74 61 74 69 63 20 50 6f 72 74 25 32 24 73 20 .blank.when.%1$sStatic.Port%2$s.
41680 69 73 20 63 68 65 63 6b 65 64 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 is.checked..Enter.the.internal.(
416a0 4c 41 4e 29 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e LAN).subnet.for.the.1:1.mapping.
416c0 20 54 68 65 20 73 75 62 6e 65 74 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 .The.subnet.size.specified.for.t
416e0 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 he.internal.subnet.will.be.appli
41700 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 2e 00 45 6e 74 65 72 ed.to.the.external.subnet..Enter
41720 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 .the.internal.IP.address.of.the.
41740 73 65 72 76 65 72 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 6d 61 70 20 74 68 65 20 70 6f 72 74 73 server.on.which.to.map.the.ports
41760 2e 25 73 20 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 00 45 6e 74 65 72 20 74 68 65 .%s.e.g.:.192.168.1.12.Enter.the
41780 20 6d 6f 64 65 6d 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 20 68 65 72 .modem.initialization.string.her
417a0 65 2e 20 44 6f 20 4e 4f 54 20 69 6e 63 6c 75 64 65 20 74 68 65 20 22 41 54 22 20 73 74 72 69 6e e..Do.NOT.include.the."AT".strin
417c0 67 20 61 74 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e g.at.the.beginning.of.the.comman
417e0 64 2e 20 4d 61 6e 79 20 6d 6f 64 65 72 6e 20 55 53 42 20 33 47 20 6d 6f 64 65 6d 73 20 64 6f 6e d..Many.modern.USB.3G.modems.don
41800 27 74 20 6e 65 65 64 20 61 6e 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 't.need.an.initialization.string
41820 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 68 65 ..Enter.the.name.of.the.queue.he
41840 72 65 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 73 70 61 63 65 73 20 61 6e 64 20 6c 69 6d 69 74 20 re..Do.not.use.spaces.and.limit.
41860 74 68 65 20 73 69 7a 65 20 74 6f 20 31 35 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 74 65 72 the.size.to.15.characters..Enter
41880 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 72 65 67 69 73 74 65 72 20 77 69 74 68 20 74 68 65 20 47 .the.name.to.register.with.the.G
418a0 72 6f 77 6c 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 rowl.server..Enter.the.number.of
418c0 20 76 6f 75 63 68 65 72 73 20 28 31 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 6f .vouchers.(1..%d).found.on.top.o
418e0 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 73 f.the.generated/printed.vouchers
41900 2e 20 57 41 52 4e 49 4e 47 3a 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 ..WARNING:.Changing.this.number.
41920 66 6f 72 20 61 6e 20 65 78 69 73 74 69 6e 67 20 52 6f 6c 6c 20 77 69 6c 6c 20 6d 61 72 6b 20 61 for.an.existing.Roll.will.mark.a
41940 6c 6c 20 76 6f 75 63 68 65 72 73 20 61 73 20 75 6e 75 73 65 64 20 61 67 61 69 6e 00 45 6e 74 65 ll.vouchers.as.unused.again.Ente
41960 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 r.the.number.of.webConfigurator.
41980 70 72 6f 63 65 73 73 65 73 20 74 6f 20 72 75 6e 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 processes.to.run..This.defaults.
419a0 74 6f 20 32 2e 20 49 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 to.2..Increasing.this.will.allow
419c0 20 6d 6f 72 65 20 75 73 65 72 73 2f 62 72 6f 77 73 65 72 73 20 74 6f 20 61 63 63 65 73 73 20 74 .more.users/browsers.to.access.t
419e0 68 65 20 47 55 49 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 2e 00 45 6e 74 65 72 20 74 68 65 20 70 he.GUI.concurrently..Enter.the.p
41a00 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 6e 65 77 arent.interface.name.for.the.new
41a20 20 56 4c 41 4e 20 28 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 00 .VLAN.(or.nothing.if.finished):.
41a40 45 6e 74 65 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 Enter.the.password.of.the.remote
41a60 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 64 65 76 69 63 65 2e 00 45 6e 74 65 .growl.notification.device..Ente
41a80 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 61 63 63 65 70 74 20 70 6f 6c 6c 69 6e 67 20 65 76 65 r.the.port.to.accept.polling.eve
41aa0 6e 74 73 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 31 36 31 29 2e 00 45 6e 74 65 72 20 74 68 65 20 nts.on.(default.161)..Enter.the.
41ac0 70 6f 72 74 20 74 6f 20 73 65 6e 64 20 74 68 65 20 74 72 61 70 73 20 74 6f 20 28 64 65 66 61 75 port.to.send.the.traps.to.(defau
41ae0 6c 74 20 31 36 32 29 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e lt.162).Enter.the.primary.domain
41b00 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 .name.server.IP.address.for.the.
41b20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 dynamic.domain.name..Enter.the.p
41b40 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 rimary.domain.name.server.IPv4.a
41b60 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 ddress.for.the.dynamic.domain.na
41b80 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 me..Enter.the.public.IP.address.
41ba0 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 or.host.name.of.the.remote.gatew
41bc0 61 79 2e 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 20 73 74 72 69 6e 67 2e 20 ay..Enter.the.root-path.string..
41be0 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 This.overrides.setting.on.main.p
41c00 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 2d 73 74 72 69 6e 67 2c age..Enter.the.root-path-string,
41c20 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e .overrides.setting.on.main.page.
41c40 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 .Enter.the.shared.secret.that.wi
41c60 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 ll.be.used.to.authenticate.to.th
41c80 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 e.RADIUS.server..Enter.the.share
41ca0 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 d.secret.that.will.be.used.to.au
41cc0 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 62 61 63 6b 75 70 20 52 41 44 49 55 53 20 thenticate.to.the.backup.RADIUS.
41ce0 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 26 server..Enter.the.text.between.&
41d00 71 75 6f 74 3b 24 26 71 75 6f 74 3b 20 61 6e 64 20 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b 20 6f quot;$&quot;.and.&quot;*&quot;.o
41d20 66 20 61 20 4e 4d 45 41 20 63 6f 6d 6d 61 6e 64 20 73 74 72 69 6e 67 3a 00 45 6e 74 65 72 20 74 f.a.NMEA.command.string:.Enter.t
41d40 68 65 20 74 72 61 70 20 73 65 72 76 65 72 20 6e 61 6d 65 00 45 6e 74 65 72 20 74 68 65 20 77 65 he.trap.server.name.Enter.the.we
41d60 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 73 79 bConfigurator.password.of.the.sy
41d80 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 stem.entered.above.for.synchroni
41da0 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f zing.the.configuration.%1$sDo.no
41dc0 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 t.use.the.Synchronize.Config.to.
41de0 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 IP.and.password.option.on.backup
41e00 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 .cluster.members!.Enter.the.webC
41e20 6f 6e 66 69 67 75 72 61 74 6f 72 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 79 73 74 onfigurator.username.of.the.syst
41e40 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 em.entered.above.for.synchronizi
41e60 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 ng.the.configuration.%1$sDo.not.
41e80 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 use.the.Synchronize.Config.to.IP
41ea0 20 61 6e 64 20 75 73 65 72 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 .and.username.option.on.backup.c
41ec0 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 69 6d 65 6f 75 74 20 69 6e luster.members!.Enter.timeout.in
41ee0 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 65 73 .seconds.for.connection.to.be.es
41f00 74 61 62 6c 69 73 68 65 64 20 28 73 65 63 2e 29 20 44 65 66 61 75 6c 74 20 69 73 20 34 35 20 73 tablished.(sec.).Default.is.45.s
41f20 65 63 2e 00 45 6e 74 65 72 20 76 61 6c 75 65 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f 6e 20 74 ec..Enter.value.for.Reflection.t
41f40 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 2e 25 31 24 73 4e 6f 74 65 3a 20 4f 6e 6c 79 imeout.in.seconds.%1$sNote:.Only
41f60 20 61 70 70 6c 69 65 73 20 74 6f 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 70 6f 72 74 20 66 .applies.to.Reflection.on.port.f
41f80 6f 72 77 61 72 64 73 20 69 6e 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 6d 6f 64 65 2e 00 45 6e 74 orwards.in.NAT.+.proxy.mode..Ent
41fa0 69 72 65 20 53 75 62 74 72 65 65 00 45 6e 74 72 79 20 61 64 64 65 64 00 45 6e 74 72 79 20 61 64 ire.Subtree.Entry.added.Entry.ad
41fc0 64 65 64 20 25 73 00 45 72 72 6f 72 00 45 72 72 6f 72 20 37 30 30 00 45 72 72 6f 72 20 37 39 39 ded.%s.Error.Error.700.Error.799
41fe0 00 45 72 72 6f 72 20 63 6f 64 65 20 69 73 20 27 25 31 24 73 27 20 2d 20 25 32 24 73 00 45 72 72 .Error.code.is.'%1$s'.-.%2$s.Err
42000 6f 72 20 63 6f 64 65 20 72 65 63 65 69 76 65 64 00 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 or.code.received.Error.comparing
42020 20 69 6e 73 74 61 6c 6c 65 64 20 77 69 74 68 20 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e 20 61 .installed.with.latest.version.a
42040 76 61 69 6c 61 62 6c 65 00 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 76 65 72 73 69 6f 6e vailable.Error.comparing.version
42060 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 57 65 62 47 55 49 20 43 65 72 74 69 66 69 63 61 .Error.creating.WebGUI.Certifica
42080 74 65 3a 20 6f 70 65 6e 73 73 6c 20 6c 69 62 72 61 72 79 20 72 65 74 75 72 6e 73 3a 20 25 73 00 te:.openssl.library.returns:.%s.
420a0 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 6d 6f Error.creating.interface.with.mo
420c0 64 65 20 25 31 24 73 2e 09 20 54 68 65 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6d 61 79 de.%1$s...The.%2$s.interface.may
420e0 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 63 72 65 61 74 69 6e 67 20 6d 6f 72 65 20 63 6c 6f 6e 65 .not.support.creating.more.clone
42100 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 45 72 72 6f 72 20 s.with.the.selected.mode..Error.
42120 63 72 65 61 74 69 6e 67 20 73 6f 63 6b 65 74 21 00 45 72 72 6f 72 20 6c 6f 63 61 74 6f 72 3a 00 creating.socket!.Error.locator:.
42140 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 65 78 70 69 Error.message.displayed.for.expi
42160 72 65 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 65 red.vouchers.on.captive.portal.e
42180 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 72 rror.page.($PORTAL_MESSAGE$)..Er
421a0 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 69 6e 76 61 6c 69 ror.message.displayed.for.invali
421c0 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 65 72 72 d.vouchers.on.captive.portal.err
421e0 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 72 72 6f or.page.($PORTAL_MESSAGE$)..Erro
42200 72 20 6f 63 63 75 72 72 65 64 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2c 20 70 r.occurred.creating.interface,.p
42220 6c 65 61 73 65 20 72 65 74 72 79 2e 00 45 72 72 6f 72 20 6f 6e 20 47 6f 6f 67 6c 65 27 73 20 65 lease.retry..Error.on.Google's.e
42240 6e 64 2c 20 72 65 74 72 79 20 69 6e 20 35 20 6d 69 6e 75 74 65 73 00 45 72 72 6f 72 20 72 65 74 nd,.retry.in.5.minutes.Error.ret
42260 75 72 6e 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 70 61 72 73 65 20 25 73 00 45 urned.while.trying.to.parse.%s.E
42280 72 72 6f 72 20 73 74 61 72 74 69 6e 67 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 74 6f 72 20 66 6f rror.starting.gateway.monitor.fo
422a0 72 20 25 73 00 45 72 72 6f 72 20 77 68 69 6c 65 20 77 72 69 74 69 6e 67 20 66 69 6c 65 2e 00 45 r.%s.Error.while.writing.file..E
422c0 72 72 6f 72 3a 20 25 31 24 73 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 25 32 24 73 00 45 72 72 rror:.%1$s.Description:.%2$s.Err
422e0 6f 72 3a 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 74 72 61 63 65 64 2f 72 65 73 6f 6c or:.%s.could.not.be.traced/resol
42300 76 65 64 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 63 20 43 41 ved.Error:.Cannot.write.IPsec.CA
42320 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 .file.for.%s.Error:.Cannot.write
42340 20 49 50 73 65 63 20 43 52 4c 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 .IPsec.CRL.file.for.%s.Error:.Ca
42360 6e 6e 6f 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 nnot.write.phase1.certificate.fi
42380 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 68 le.for.%s.Error:.Cannot.write.ph
423a0 61 73 65 31 20 6b 65 79 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 49 6e 76 61 ase1.key.file.for.%s.Error:.Inva
423c0 6c 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 68 61 73 68 20 69 6e 66 6f 20 66 6f 72 20 25 73 lid.certificate.hash.info.for.%s
423e0 00 45 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 61 .Error:.Invalid.phase1.certifica
42400 74 65 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 61 74 74 65 6d te.reference.for.%s.Error:.attem
42420 70 74 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 46 69 6c 65 20 pting.to.write.DUID.file.-.File.
42440 77 72 69 74 65 20 65 72 72 6f 72 00 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f write.error.Error:.attempting.to
42460 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 49 6e 76 61 6c 69 64 20 44 55 49 44 20 .write.DUID.file.-.Invalid.DUID.
42480 64 65 74 65 63 74 65 64 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 31 24 73 detected.Error:.cannot.open.%1$s
424a0 20 69 6e 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 .in.system_generate_nginx_config
424c0 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e ().%2$s.Error:.cannot.open.%s.in
424e0 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f .DHCP6_Config_File_Override().fo
42500 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 r.reading..Error:.cannot.open.%s
42520 20 69 6e 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 .in.DHCP_Config_File_Override().
42540 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 for.reading..Error:.cannot.open.
42560 27 25 31 24 73 27 20 69 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c '%1$s'.in.captiveportal_write_el
42580 65 6d 65 6e 74 73 28 29 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 ements()%2$s.Error:.cannot.open.
425a0 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 certificate.file.in.system_webgu
425c0 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 i_start().%s.Error:.cannot.open.
425e0 63 65 72 74 69 66 69 63 61 74 65 20 6b 65 79 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 77 certificate.key.file.in.system_w
42600 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f ebgui_start().%s.Error:.cannot.o
42620 70 65 6e 20 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 pen.dhclient_%s.conf.in.interfac
42640 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 e_dhcp_configure().for.writing..
42660 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 69 6e Error:.cannot.open.dhcpd.conf.in
42680 20 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 .services_dhcpdv4_configure().%s
426a0 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 6d 65 73 67 2e 62 6f 6f 74 20 69 .Error:.cannot.open.dmesg.boot.i
426c0 6e 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 n.system_dmesg_save().%s.Error:.
426e0 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 68 6f 73 74 73 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d cannot.open.hosts.file.in.system
42700 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 _hosts_generate()..Error:.cannot
42720 20 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 .open.mpd.conf.in.vpn_l2tp_confi
42740 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 63 gure()..Error:.cannot.open.mpd.c
42760 6f 6e 66 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 onf.in.vpn_pppoe_configure()..Er
42780 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 ror:.cannot.open.mpd.secret.in.v
427a0 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e pn_l2tp_configure()..Error:.cann
427c0 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f ot.open.mpd.secret.in.vpn_pppoe_
427e0 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 configure()..Error:.cannot.open.
42800 6d 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f mpd_%1$s.conf.in.interface_ppps_
42820 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f configure().%2$s.Error:.cannot.o
42840 70 65 6e 20 72 61 64 76 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 pen.radvd.conf.in.services_radvd
42860 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e _configure()..Error:.cannot.open
42880 20 73 6e 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f 63 6f .snmpd.conf.in.services_snmpd_co
428a0 6e 66 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 nfigure().%s.Error:.cannot.open.
428c0 73 79 73 6c 6f 67 2e 63 6f 6e 66 20 69 6e 20 73 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 syslog.conf.in.system_syslogd_st
428e0 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 76 6f 75 art().%s.Error:.cannot.write.vou
42900 63 68 65 72 2e 63 66 67 00 45 72 72 6f 72 3a 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 58 cher.cfg.Error:.could.not.open.X
42920 4d 4c 20 69 6e 70 75 74 00 45 72 72 6f 72 73 20 49 6e 00 45 72 72 6f 72 73 20 4f 75 74 00 45 76 ML.input.Errors.In.Errors.Out.Ev
42940 65 72 79 74 68 69 6e 67 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 3a 20 6d 65 6d 62 65 72 erything.Example.Example:.member
42960 4f 66 3d 43 4e 3d 47 72 6f 75 70 6e 61 6d 65 2c 4f 55 3d 4d 79 47 72 6f 75 70 73 2c 44 43 3d 65 Of=CN=Groupname,OU=MyGroups,DC=e
42980 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d 00 45 78 63 65 73 73 20 50 65 65 72 00 45 78 63 68 61 6e xample,DC=com.Excess.Peer.Exchan
429a0 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4f 6e 6c 79 00 45 78 63 6c 75 64 65 00 45 78 63 6c ge.Information.Only.Exclude.Excl
429c0 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 4c 41 4e 20 73 75 62 6e 65 74 20 74 6f 20 4c ude.traffic.from.LAN.subnet.to.L
429e0 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 73 65 63 2e 00 45 78 63 6c 75 64 AN.IP.address.from.IPsec..Exclud
42a00 65 73 20 74 68 65 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 2c 20 6d 6f 72 es.the.address.from.a.later,.mor
42a20 65 20 67 65 6e 65 72 61 6c 2c 20 72 75 6c 65 2e 00 45 78 65 63 75 74 65 00 45 78 65 63 75 74 65 e.general,.rule..Execute.Execute
42a40 20 50 48 50 20 43 6f 6d 6d 61 6e 64 73 00 45 78 65 63 75 74 65 20 53 68 65 6c 6c 20 43 6f 6d 6d .PHP.Commands.Execute.Shell.Comm
42a60 61 6e 64 00 45 78 65 63 75 74 65 20 74 68 65 20 65 6e 74 65 72 65 64 20 63 6f 6d 6d 61 6e 64 00 and.Execute.the.entered.command.
42a80 45 78 65 63 75 74 65 20 74 68 69 73 20 50 48 50 20 43 6f 64 65 00 45 78 65 63 75 74 69 6e 67 20 Execute.this.PHP.Code.Executing.
42aa0 63 75 73 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e custom_php_global_functions()...
42ac0 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f .Executing.custom_php_install_co
42ae0 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f mmand()....Executing.custom_php_
42b00 72 65 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 69 73 74 resync_config_command()....Exist
42b20 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 45 78 69 73 74 69 ing.Certificate.Authority.Existi
42b40 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 43 68 6f 69 63 65 00 45 78 69 73 74 69 6e 67 20 43 ng.Certificate.Choice.Existing.C
42b60 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 78 70 61 6e ertificate.Revocation.List.Expan
42b80 73 69 6f 6e 00 45 78 70 65 63 74 00 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 42 69 74 20 30 78 32 sion.Expect.Experimental.Bit.0x2
42ba0 30 20 53 75 70 70 6f 72 74 00 45 78 70 69 72 61 74 69 6f 6e 00 45 78 70 69 72 61 74 69 6f 6e 20 0.Support.Expiration.Expiration.
42bc0 64 61 74 65 00 45 78 70 69 72 65 00 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 45 78 70 69 date.Expire.Expire.Vouchers.Expi
42be0 72 65 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 45 78 70 69 72 65 73 20 61 74 00 45 red.voucher.message.Expires.at.E
42c00 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 71 75 69 63 6b 65 72 2e xpires.idle.connections.quicker.
42c20 20 4d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 20 75 73 65 20 6f 66 20 43 50 55 20 61 6e 64 20 6d .More.efficient.use.of.CPU.and.m
42c40 65 6d 6f 72 79 20 62 75 74 20 63 61 6e 20 64 72 6f 70 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 emory.but.can.drop.legitimate.id
42c60 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 45 78 70 69 72 65 73 20 69 6e 00 45 78 70 69 72 79 le.connections.Expires.in.Expiry
42c80 00 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 .Explicitly.set.speed.and.duplex
42ca0 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 57 41 52 4e 49 .mode.for.this.interface.%sWARNI
42cc0 4e 47 3a 20 4d 55 53 54 20 62 65 20 73 65 74 20 74 6f 20 61 75 74 6f 73 65 6c 65 63 74 20 28 61 NG:.MUST.be.set.to.autoselect.(a
42ce0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6e 65 67 6f 74 69 61 74 65 20 73 70 65 65 64 29 20 75 6e utomatically.negotiate.speed).un
42d00 6c 65 73 73 20 74 68 65 20 70 6f 72 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e less.the.port.this.interface.con
42d20 6e 65 63 74 73 20 74 6f 20 68 61 73 20 69 74 73 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 nects.to.has.its.speed.and.duple
42d40 78 20 66 6f 72 63 65 64 2e 00 45 78 70 6f 72 74 20 43 41 00 45 78 70 6f 72 74 20 43 52 4c 00 45 x.forced..Export.CA.Export.CRL.E
42d60 78 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 45 78 70 6f 72 74 20 47 72 61 70 68 00 45 xport.Certificate.Export.Graph.E
42d80 78 70 6f 72 74 20 4b 65 79 00 45 78 70 6f 72 74 20 50 31 32 00 45 78 70 6f 72 74 20 52 65 71 75 xport.Key.Export.P12.Export.Requ
42da0 65 73 74 00 45 78 70 6f 72 74 20 6b 65 79 00 45 78 70 6f 72 74 20 76 6f 75 63 68 65 72 73 20 66 est.Export.key.Export.vouchers.f
42dc0 6f 72 20 74 68 69 73 20 72 6f 6c 6c 20 74 6f 20 61 20 2e 63 73 76 20 66 69 6c 65 00 45 78 74 65 or.this.roll.to.a..csv.file.Exte
42de0 6e 64 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 58 61 75 74 68 29 00 45 78 74 65 nded.Authentication.(Xauth).Exte
42e00 6e 64 65 64 20 71 75 65 72 79 00 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 nded.query.Extensible.Authentica
42e20 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 45 78 74 65 72 6e 61 6c 20 49 50 00 45 78 74 65 72 6e tion.Protocol.External.IP.Extern
42e40 61 6c 20 50 72 65 66 69 78 00 45 78 74 65 72 6e 61 6c 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 al.Prefix.External.Signing.Reque
42e60 73 74 00 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 00 45 78 74 72 61 20 4f 70 74 69 6f 6e 73 st.External.subnet.Extra.Options
42e80 00 46 41 49 4c 45 44 00 46 41 49 4c 4f 56 45 52 00 46 51 44 4e 00 46 51 44 4e 20 6f 72 20 48 6f .FAILED.FAILOVER.FQDN.FQDN.or.Ho
42ea0 73 74 6e 61 6d 65 00 46 51 44 4e 20 71 75 65 72 79 00 46 51 44 4e 20 72 65 70 6c 79 00 46 61 63 stname.FQDN.query.FQDN.reply.Fac
42ec0 74 6f 72 79 20 44 65 66 61 75 6c 74 73 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 20 52 tory.Defaults.Factory.Defaults.R
42ee0 65 73 65 74 00 46 61 63 74 6f 72 79 20 52 65 73 65 74 00 46 61 69 6c 65 64 00 46 61 69 6c 65 64 eset.Factory.Reset.Failed.Failed
42f00 20 74 6f 20 61 64 64 20 70 61 73 73 20 72 75 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 6c 6f .to.add.pass.rule..Failed.to.clo
42f20 6e 65 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 77 69 74 68 20 65 72 72 6f 72 20 63 6f 64 ne.interface.%1$s.with.error.cod
42f40 65 20 25 32 24 73 2c 20 6f 75 74 70 75 74 20 25 33 24 73 00 46 61 69 6c 65 64 20 74 6f 20 63 6f e.%2$s,.output.%3$s.Failed.to.co
42f60 6e 73 74 72 75 63 74 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 nstruct.OpenVPN.server.configura
42f80 74 69 6f 6e 2e 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 tion..The.selected.DH.Parameter.
42fa0 6c 65 6e 67 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 46 61 69 6c 65 64 20 74 6f length.cannot.be.used..Failed.to
42fc0 20 63 72 65 61 74 65 20 62 6c 6f 63 6b 20 72 75 6c 65 2c 20 61 6c 69 61 73 2c 20 6f 72 20 61 64 .create.block.rule,.alias,.or.ad
42fe0 64 20 68 6f 73 74 2e 00 46 61 69 6c 65 64 20 74 6f 20 64 65 6c 65 74 65 20 43 65 72 74 69 66 69 d.host..Failed.to.delete.Certifi
43000 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 73 2e 00 46 61 69 6c 65 64 20 cate.%1$s.from.CRL.%2$s..Failed.
43020 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 6c 69 61 73 20 25 73 00 46 61 69 6c 65 64 20 74 6f 20 65 to.download.alias.%s.Failed.to.e
43040 6e 63 72 79 70 74 2f 64 65 63 72 79 70 74 20 64 61 74 61 21 00 46 61 69 6c 65 64 20 74 6f 20 69 ncrypt/decrypt.data!.Failed.to.i
43060 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c nstall.package..Failed.to.instal
43080 6c 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 72 65 61 64 20 66 69 l.package:.%s..Failed.to.read.fi
430a0 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 le..Failed.to.write.file..Failed
430c0 20 74 6f 20 77 72 69 74 65 20 75 73 65 72 20 44 55 49 44 20 66 69 6c 65 21 00 46 61 69 6c 6f 76 .to.write.user.DUID.file!.Failov
430e0 65 72 20 47 72 6f 75 70 00 46 61 69 6c 6f 76 65 72 20 70 65 65 72 20 49 50 00 46 61 6c 6c 2d 62 er.Group.Failover.peer.IP.Fall-b
43100 61 63 6b 20 50 6f 6f 6c 00 46 61 6c 6c 62 61 63 6b 20 70 6f 6f 6c 00 46 61 6c 73 65 20 54 69 63 ack.Pool.Fallback.pool.False.Tic
43120 6b 65 72 00 46 65 62 72 75 61 72 79 00 46 65 65 64 73 00 46 69 6c 65 00 46 69 6c 65 20 25 73 20 ker.February.Feeds.File.File.%s.
43140 69 73 20 61 20 64 69 72 65 63 74 6f 72 79 2e 00 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 46 69 6c is.a.directory..File.Manager.Fil
43160 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 6f 72 20 69 73 20 6e 6f 74 20 61 20 72 65 67 e.does.not.exist.or.is.not.a.reg
43180 75 6c 61 72 20 66 69 6c 65 2e 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 25 73 2e 00 46 69 ular.file..File.not.found.%s..Fi
431a0 6c 65 20 73 61 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 46 69 6c 74 65 72 00 46 69 le.saved.successfully..Filter.Fi
431c0 6c 74 65 72 20 45 78 70 72 65 73 73 69 6f 6e 00 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 00 46 69 lter.Expression.Filter.Reload.Fi
431e0 6c 74 65 72 20 61 63 74 69 6f 6e 73 00 46 69 6c 74 65 72 20 62 79 3a 20 00 46 69 6c 74 65 72 20 lter.actions.Filter.by:..Filter.
43200 65 78 70 72 65 73 73 69 6f 6e 00 46 69 6c 74 65 72 20 66 69 65 6c 64 3a 20 00 46 69 6c 74 65 72 expression.Filter.field:..Filter
43220 20 69 6e 74 65 72 66 61 63 65 00 46 69 6c 74 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 20 .interface.Filter.is.disabled...
43240 4e 6f 74 20 6c 6f 61 64 69 6e 67 20 72 75 6c 65 73 2e 00 46 69 6c 74 65 72 20 72 75 6c 65 20 61 Not.loading.rules..Filter.rule.a
43260 73 73 6f 63 69 61 74 69 6f 6e 00 46 69 6c 74 65 72 20 74 65 78 74 3a 20 00 46 69 6c 74 65 72 73 ssociation.Filter.text:..Filters
43280 00 46 69 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 46 69 72 65 77 61 6c 6c .Final.Certificate.data.Firewall
432a0 00 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 .Firewall.&.NAT.Firewall.Adaptiv
432c0 65 20 54 69 6d 65 6f 75 74 73 00 46 69 72 65 77 61 6c 6c 20 41 64 76 61 6e 63 65 64 00 46 69 72 e.Timeouts.Firewall.Advanced.Fir
432e0 65 77 61 6c 6c 20 41 6c 69 61 73 65 73 20 25 73 00 46 69 72 65 77 61 6c 6c 20 45 76 65 6e 74 73 ewall.Aliases.%s.Firewall.Events
43300 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 .Firewall.Logs.Firewall.Maximum.
43320 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 Fragment.Entries.Firewall.Maximu
43340 6d 20 53 74 61 74 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 m.States.Firewall.Maximum.Table.
43360 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 4f 70 Entries.Firewall.Optimization.Op
43380 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 53 74 tions.Firewall.Rules.Firewall.St
433a0 61 74 75 73 20 6f 6e 20 25 73 00 46 69 72 65 77 61 6c 6c 20 54 61 62 00 46 69 72 65 77 61 6c 6c atus.on.%s.Firewall.Tab.Firewall
433c0 20 61 6c 69 61 73 65 73 20 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 49 44 20 25 73 20 69 73 .aliases..Firewall.rule.ID.%s.is
433e0 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 20 72 .managed.by.this.rule.Firewall.r
43400 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 20 63 6f 6e 66 69 67 75 72 ules..Firewall.schedule.configur
43420 65 64 2e 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 20 64 65 6c 65 74 65 64 2e 00 46 ed..Firewall.schedule.deleted..F
43440 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 irewall.schedules..Firewall:.NAT
43460 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e :.1:1.-.deleted.NAT.1:1.mapping.
43480 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 73 65 .Firewall:.NAT:.1:1.-.deleted.se
434a0 6c 65 63 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c lected.NAT.1:1.mappings..Firewal
434c0 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 69 73 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 l:.NAT:.1:1.-.disabled.a.NAT.1:1
434e0 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 65 6e 61 62 .rule..Firewall:.NAT:.1:1.-.enab
43500 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 led.a.NAT.1:1.rule..Firewall:.NA
43520 54 3a 20 31 3a 31 20 2d 20 72 65 6f 72 64 65 72 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 T:.1:1.-.reordered.NAT.1:1.mappi
43540 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 73 61 76 65 64 2f ngs..Firewall:.NAT:.1:1.-.saved/
43560 65 64 69 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c edited.NAT.1:1.mapping..Firewall
43580 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 :.NAT:.NPt.-.deleted.NPt.mapping
435a0 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 20 73 ..Firewall:.NAT:.NPt.-.deleted.s
435c0 65 6c 65 63 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 elected.NPt.mappings..Firewall:.
435e0 4e 41 54 3a 20 4e 50 74 20 2d 20 64 69 73 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 46 69 NAT:.NPt.-.disabled.NPt.rule..Fi
43600 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 65 6e 61 62 6c 65 64 20 4e 50 74 20 72 rewall:.NAT:.NPt.-.enabled.NPt.r
43620 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 72 65 6f 72 64 65 ule..Firewall:.NAT:.NPt.-.reorde
43640 72 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a red.NPt.mappings..Firewall:.NAT:
43660 20 4e 50 74 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e .NPt.-.saved/edited.NPt.mapping.
43680 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 .Firewall:.NAT:.Outbound.-.delet
436a0 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c ed.outbound.NAT.mapping..Firewal
436c0 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 l:.NAT:.Outbound.-.deleted.selec
436e0 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 ted.outbound.NAT.mappings..Firew
43700 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 69 73 61 62 6c 65 64 20 6f 75 all:.NAT:.Outbound.-.disabled.ou
43720 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 tbound.NAT.rule..Firewall:.NAT:.
43740 4f 75 74 62 6f 75 6e 64 20 2d 20 65 6e 61 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 Outbound.-.enabled.outbound.NAT.
43760 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 rule..Firewall:.NAT:.Outbound.-.
43780 72 65 6f 72 64 65 72 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e reordered.outbound.NAT.mappings.
437a0 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 .Firewall:.NAT:.Outbound.-.saved
437c0 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c .outbound.NAT.settings..Firewall
437e0 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 6f :.NAT:.Outbound.-.saved/edited.o
43800 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e utbound.NAT.mapping..Firewall:.N
43820 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 AT:.Port.Forward.-.saved/edited.
43840 61 20 70 6f 72 74 20 66 6f 72 77 61 72 64 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e a.port.forward.rule..Firewall:.N
43860 41 54 3a 20 50 6f 72 74 20 66 6f 72 77 61 72 64 2c 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 AT:.Port.forward,.enable/disable
43880 20 4e 41 54 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 .NAT.rule.Firewall:.Rules.-.dele
438a0 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 ted.a.firewall.rule..Firewall:.R
438c0 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 66 69 72 65 77 61 6c 6c ules.-.deleted.selected.firewall
438e0 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 69 73 61 62 6c .rules..Firewall:.Rules.-.disabl
43900 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 ed.a.firewall.rule..Firewall:.Ru
43920 6c 65 73 20 2d 20 65 6e 61 62 6c 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 les.-.enabled.a.firewall.rule..F
43940 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 72 65 6f 72 64 65 72 65 64 20 66 69 72 65 77 irewall:.Rules.-.reordered.firew
43960 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 73 61 76 all.rules..Firewall:.Rules.-.sav
43980 65 64 2f 65 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 6d 77 ed/edited.a.firewall.rule..Firmw
439a0 61 72 65 20 42 72 61 6e 63 68 00 46 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 63 61 6e 6e 6f are.Branch.First.level.tag.canno
439c0 74 20 62 65 20 65 6d 70 74 79 2e 00 46 69 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 t.be.empty..Five.(Client+4xInter
439e0 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 69 78 65 64 20 28 52 65 6d 61 69 6e 73 20 76 mediate+Server).Fixed.(Remains.v
43a00 69 73 69 62 6c 65 20 61 74 20 74 6f 70 20 6f 66 20 70 61 67 65 29 00 46 6c 61 67 73 00 46 6c 6f isible.at.top.of.page).Flags.Flo
43a20 61 74 69 6e 67 00 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 ating.Floating.rules.are.evaluat
43a40 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 ed.on.a.first-match.basis.(i.e..
43a60 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 the.action.of.the.first.rule.to.
43a80 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 match.a.packet.will.be.executed)
43aa0 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 27 71 75 69 63 6b 27 20 6f 70 74 69 6f 6e 20 69 73 20 63 .only.if.the.'quick'.option.is.c
43ac0 68 65 63 6b 65 64 20 6f 6e 20 61 20 72 75 6c 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 hecked.on.a.rule..Otherwise.they
43ae0 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c .will.only.match.if.no.other.rul
43b00 65 73 20 6d 61 74 63 68 2e 20 50 61 79 20 63 6c 6f 73 65 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f es.match..Pay.close.attention.to
43b20 20 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 68 6f 73 .the.rule.order.and.options.chos
43b40 65 6e 2e 20 49 66 20 6e 6f 20 72 75 6c 65 20 68 65 72 65 20 6d 61 74 63 68 65 73 2c 20 74 68 65 en..If.no.rule.here.matches,.the
43b60 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 20 .per-interface.or.default.rules.
43b80 61 72 65 20 75 73 65 64 2e 20 00 46 6c 75 73 68 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e are.used...Flush.all.states.when
43ba0 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 00 46 6f 72 20 43 65 72 74 69 66 69 .a.gateway.goes.down.For.Certifi
43bc0 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 73 2c 20 54 68 65 73 65 20 61 74 74 cate.Signing.Requests,.These.att
43be0 72 69 62 75 74 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 72 65 71 75 65 73 74 ributes.are.added.to.the.request
43c00 20 62 75 74 20 74 68 65 79 20 6d 61 79 20 62 65 20 69 67 6e 6f 72 65 64 20 6f 72 20 63 68 61 6e .but.they.may.be.ignored.or.chan
43c20 67 65 64 20 62 79 20 74 68 65 20 43 41 20 74 68 61 74 20 73 69 67 6e 73 20 74 68 65 20 72 65 71 ged.by.the.CA.that.signs.the.req
43c40 75 65 73 74 2e 20 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2b 49 50 uest...For.ICMP.rules.on.IPv4+IP
43c60 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 v6,.one.or.more.of.these.ICMP.su
43c80 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 28 4f 74 68 65 72 20 btypes.may.be.specified..(Other.
43ca0 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 61 72 65 20 6f 6e 6c 79 20 76 61 6c 69 64 20 75 6e 64 ICMP.subtypes.are.only.valid.und
43cc0 65 72 20 49 50 76 34 20 25 31 24 73 6f 72 25 32 24 73 20 49 50 76 36 2c 20 6e 6f 74 20 62 6f 74 er.IPv4.%1$sor%2$s.IPv6,.not.bot
43ce0 68 29 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2c 20 6f 6e 65 20 6f h).For.ICMP.rules.on.IPv4,.one.o
43d00 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 r.more.of.these.ICMP.subtypes.ma
43d20 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f y.be.specified..For.ICMP.rules.o
43d40 6e 20 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d n.IPv6,.one.or.more.of.these.ICM
43d60 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 P.subtypes.may.be.specified..For
43d80 20 49 45 45 45 20 38 30 32 2e 31 31 67 2c 20 75 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 .IEEE.802.11g,.use.the.specified
43da0 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 70 72 6f 74 65 63 74 69 6e 67 20 4f 46 44 4d 20 66 .technique.for.protecting.OFDM.f
43dc0 72 61 6d 65 73 20 69 6e 20 61 20 6d 69 78 65 64 20 31 31 62 2f 31 31 67 20 6e 65 74 77 6f 72 6b rames.in.a.mixed.11b/11g.network
43de0 2e 00 46 6f 72 20 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 73 2c 20 74 68 65 ..For.Internal.Certificates,.the
43e00 73 65 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 61 64 64 65 64 20 64 69 72 65 63 74 6c 79 se.attributes.are.added.directly
43e20 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 20 73 68 6f 77 6e 2e 00 46 6f .to.the.certificate.as.shown..Fo
43e40 72 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 70 6c r.a.list.of.available.options.pl
43e60 65 61 73 65 20 76 69 73 69 74 20 74 68 69 73 20 25 31 24 73 20 55 52 4c 25 32 24 73 2e 25 33 24 ease.visit.this.%1$s.URL%2$s.%3$
43e80 73 00 46 6f 72 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2c 20 77 68 s.For.backward.compatibility,.wh
43ea0 65 6e 20 61 6e 20 6f 6c 64 65 72 20 70 65 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 68 61 74 20 64 en.an.older.peer.connects.that.d
43ec0 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 4e 43 50 2c 20 4f 70 65 6e 56 50 4e 20 77 69 6c oes.not.support.NCP,.OpenVPN.wil
43ee0 6c 20 75 73 65 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 72 l.use.the.Encryption.Algorithm.r
43f00 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 70 65 65 72 20 73 6f 20 6c 6f 6e 67 20 61 73 20 equested.by.the.peer.so.long.as.
43f20 69 74 20 69 73 20 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 6f 72 20 63 it.is.selected.in.this.list.or.c
43f40 68 6f 73 65 6e 20 61 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 hosen.as.the.Encryption.Algorith
43f60 6d 2e 00 46 6f 72 20 63 62 71 20 61 6e 64 20 66 61 69 72 71 20 74 68 65 20 72 61 6e 67 65 20 69 m..For.cbq.and.fairq.the.range.i
43f80 73 20 30 20 74 6f 20 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 20 46 6f 72 20 s.0.to.7..The.default.is.1..For.
43fa0 70 72 69 71 20 74 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 35 2c 20 71 75 65 75 65 priq.the.range.is.0.to.15,.queue
43fc0 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 70 72 65 s.with.a.higher.priority.are.pre
43fe0 66 65 72 72 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 6f 76 65 72 6c 6f 61 64 2e 00 ferred.in.the.case.of.overload..
44000 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 43 41 52 50 20 61 6e 64 For.more.information.on.CARP.and
44020 20 74 68 65 20 61 62 6f 76 65 20 76 61 6c 75 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 4f 70 65 .the.above.values,.visit.the.Ope
44040 6e 42 53 44 20 25 73 00 46 6f 72 20 71 75 65 75 65 73 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d nBSD.%s.For.queues.under.the.sam
44060 65 20 70 61 72 65 6e 74 20 74 68 69 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 73 68 61 72 e.parent.this.specifies.the.shar
44080 65 20 74 68 61 74 20 61 20 71 75 65 75 65 20 67 65 74 73 28 76 61 6c 75 65 73 20 72 61 6e 67 65 e.that.a.queue.gets(values.range
440a0 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 29 2c 20 69 74 20 63 61 6e 20 62 65 20 6c 65 66 74 20 .from.1.to.100),.it.can.be.left.
440c0 62 6c 61 6e 6b 20 6f 74 68 65 72 77 69 73 65 2e 00 46 6f 72 20 74 68 69 73 20 74 79 70 65 20 6f blank.otherwise..For.this.type.o
440e0 66 20 76 69 70 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 f.vip.localhost.is.not.allowed..
44100 46 6f 72 63 65 00 46 6f 72 63 65 20 43 6f 6e 66 69 67 20 53 79 6e 63 00 46 6f 72 63 65 20 44 4e Force.Force.Config.Sync.Force.DN
44120 53 20 63 61 63 68 65 20 75 70 64 61 74 65 00 46 6f 72 63 65 20 49 50 76 34 20 44 4e 53 20 52 65 S.cache.update.Force.IPv4.DNS.Re
44140 73 6f 6c 75 74 69 6f 6e 00 46 6f 72 63 65 20 61 6c 6c 20 63 6c 69 65 6e 74 20 67 65 6e 65 72 61 solution.Force.all.client.genera
44160 74 65 64 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 ted.traffic.through.the.tunnel..
44180 46 6f 72 63 65 20 61 6c 6c 20 63 6c 69 65 6e 74 2d 67 65 6e 65 72 61 74 65 64 20 49 50 76 34 20 Force.all.client-generated.IPv4.
441a0 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 46 6f 72 63 traffic.through.the.tunnel..Forc
441c0 65 20 61 6c 6c 20 63 6c 69 65 6e 74 2d 67 65 6e 65 72 61 74 65 64 20 49 50 76 36 20 74 72 61 66 e.all.client-generated.IPv6.traf
441e0 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 46 6f 72 63 65 20 64 79 fic.through.the.tunnel..Force.dy
44200 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d namic.DNS.hostname.to.be.the.sam
44220 65 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 53 74 61 e.as.configured.hostname.for.Sta
44240 74 69 63 20 4d 61 70 70 69 6e 67 73 00 46 6f 72 63 65 20 72 65 62 75 69 6c 64 20 6f 66 20 6d 69 tic.Mappings.Force.rebuild.of.mi
44260 72 72 6f 72 20 63 6f 6e 73 75 6d 65 72 00 46 6f 72 63 65 20 73 74 61 74 65 00 46 6f 72 63 65 20 rror.consumer.Force.state.Force.
44280 74 68 65 20 41 50 20 74 6f 20 72 65 6b 65 79 20 77 68 65 6e 65 76 65 72 20 61 20 63 6c 69 65 6e the.AP.to.rekey.whenever.a.clien
442a0 74 20 64 69 73 61 73 73 6f 63 69 61 74 65 73 00 46 6f 72 63 65 20 74 68 65 20 63 61 72 64 20 74 t.disassociates.Force.the.card.t
442c0 6f 20 75 73 65 20 57 4d 45 20 28 77 69 72 65 6c 65 73 73 20 51 6f 53 29 00 46 6f 72 63 65 66 75 o.use.WME.(wireless.QoS).Forcefu
442e0 6c 6c 79 20 72 65 6c 6f 61 64 69 6e 67 20 49 50 73 65 63 00 46 6f 72 67 65 74 20 44 69 73 63 6f lly.reloading.IPsec.Forget.Disco
44300 6e 6e 65 63 74 65 64 20 44 69 73 6b 73 00 46 6f 72 67 65 74 20 61 6c 6c 20 66 6f 72 6d 65 72 6c nnected.Disks.Forget.all.formerl
44320 79 20 63 6f 6e 6e 65 63 74 65 64 20 63 6f 6e 73 75 6d 65 72 73 00 46 6f 72 6d 61 74 74 65 64 00 y.connected.consumers.Formatted.
44340 46 6f 72 6d 61 74 74 65 64 2f 52 61 77 20 44 69 73 70 6c 61 79 00 46 6f 72 77 61 72 64 00 46 6f Formatted/Raw.Display.Forward.Fo
44360 72 77 61 72 64 20 44 65 6c 61 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 rward.Delay.needs.to.be.an.integ
44380 65 72 20 62 65 74 77 65 65 6e 20 34 20 61 6e 64 20 33 30 2e 00 46 6f 72 77 61 72 64 20 74 69 6d er.between.4.and.30..Forward.tim
443a0 65 00 46 6f 72 77 61 72 64 2f 52 65 76 65 72 73 65 20 44 69 73 70 6c 61 79 00 46 6f 75 6e 64 20 e.Forward/Reverse.Display.Found.
443c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 25 31 24 73 2e 25 32 24 73 00 46 6f 75 72 20 configuration.on.%1$s.%2$s.Four.
443e0 28 43 6c 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 (Client+3xIntermediate+Server).F
44400 72 65 65 42 53 44 20 48 61 6e 64 62 6f 6f 6b 00 46 72 65 65 42 53 44 20 64 65 66 61 75 6c 74 00 reeBSD.Handbook.FreeBSD.default.
44420 46 72 65 6e 63 68 00 46 72 69 00 46 72 6f 6d 00 46 72 6f 6d 20 65 2d 6d 61 69 6c 20 61 64 64 72 French.Fri.From.From.e-mail.addr
44440 65 73 73 00 46 72 6f 6d 20 70 6f 72 74 00 46 75 64 67 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 ess.From.port.Fudge.Time.Fudge.T
44460 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 32 00 46 75 64 67 65 20 74 69 6d 65 20 31 20 ime.1.Fudge.Time.2.Fudge.time.1.
44480 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 50 50 53 20 73 is.used.to.specify.the.GPS.PPS.s
444a0 69 67 6e 61 6c 20 6f 66 66 73 65 74 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 ignal.offset.(default:.0.0)..Fud
444c0 67 65 20 74 69 6d 65 20 32 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 ge.time.2.is.used.to.specify.the
444e0 20 47 50 53 20 74 69 6d 65 20 6f 66 66 73 65 74 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e .GPS.time.offset.(default:.0.0).
44500 00 46 75 64 67 65 20 74 69 6d 65 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 .Fudge.time.is.used.to.specify.t
44520 68 65 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 73 65 74 20 66 72 6f 6d 20 74 68 65 20 61 63 he.PPS.signal.offset.from.the.ac
44540 74 75 61 6c 20 73 65 63 6f 6e 64 20 73 75 63 68 20 61 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 tual.second.such.as.the.transmis
44560 73 69 6f 6e 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 72 61 6e 73 6d 69 74 74 sion.delay.between.the.transmitt
44580 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 30 2e er.and.the.receiver.(default:.0.
445a0 30 29 2e 00 46 75 6c 6c 00 46 75 6c 6c 20 6e 61 6d 65 00 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 0)..Full.Full.name.Fully.Qualifi
445c0 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 46 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 68 ed.Domain.Name.Fully.qualified.h
445e0 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 20 74 6f 20 62 65 20 75 70 64 61 74 65 ostname.of.the.host.to.be.update
44600 64 2e 00 47 41 54 45 57 41 59 53 3a 20 47 72 6f 75 70 20 25 31 24 73 20 64 69 64 20 6e 6f 74 20 d..GATEWAYS:.Group.%1$s.did.not.
44620 68 61 76 65 20 61 6e 79 20 67 61 74 65 77 61 79 73 20 75 70 20 6f 6e 20 74 69 65 72 20 25 32 24 have.any.gateways.up.on.tier.%2$
44640 73 21 00 47 42 2f 73 00 47 43 4d 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d s!.GB/s.GCM.Encryption.Algorithm
44660 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 53 68 61 72 65 64 20 4b 65 79 s.cannot.be.used.with.Shared.Key
44680 20 6d 6f 64 65 2e 00 47 45 4f 4d 20 4d 69 72 72 6f 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d .mode..GEOM.Mirror.Information.-
446a0 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 .Mirror.Status.GEOM.Mirror.Statu
446c0 73 00 47 45 4f 4d 20 4d 69 72 72 6f 72 73 00 47 47 41 00 47 49 46 20 43 6f 6e 66 69 67 75 72 61 s.GEOM.Mirrors.GGA.GIF.Configura
446e0 74 69 6f 6e 00 47 49 46 20 49 6e 74 65 72 66 61 63 65 73 00 47 49 46 73 00 47 4c 4c 00 47 50 53 tion.GIF.Interfaces.GIFs.GLL.GPS
44700 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 50 53 20 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 .Information.GPS.Initialization.
44720 47 50 53 20 54 79 70 65 00 47 52 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 52 45 20 49 GPS.Type.GRE.Configuration.GRE.I
44740 6e 74 65 72 66 61 63 65 73 00 47 52 45 73 00 47 55 49 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 47 nterfaces.GREs.GUI.Log.Entries.G
44760 57 20 47 72 6f 75 70 20 25 73 00 47 61 74 65 77 61 79 00 47 61 74 65 77 61 79 20 22 25 31 24 73 W.Group.%s.Gateway.Gateway."%1$s
44780 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 ".cannot.be.deleted.because.it.i
447a0 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 s.in.use.on.Gateway.Group."%2$s"
447c0 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 .Gateway."%1$s".cannot.be.delete
447e0 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 d.because.it.is.in.use.on.Static
44800 20 52 6f 75 74 65 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e .Route."%2$s".Gateway."%1$s".can
44820 6e 6f 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e not.be.disabled.because.it.is.in
44840 20 75 73 65 20 6f 6e 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 .use.on.Gateway.Group."%2$s".Gat
44860 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 eway."%1$s".cannot.be.disabled.b
44880 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f ecause.it.is.in.use.on.Static.Ro
448a0 75 74 65 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 41 63 74 69 6f 6e 00 47 61 74 65 77 61 ute."%2$s".Gateway.Action.Gatewa
448c0 79 20 47 72 6f 75 70 73 00 47 61 74 65 77 61 79 20 49 50 00 47 61 74 65 77 61 79 20 49 50 20 61 y.Groups.Gateway.IP.Gateway.IP.a
448e0 64 64 72 65 73 73 00 47 61 74 65 77 61 79 20 49 50 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 47 61 ddress.Gateway.IP.or.Hostname.Ga
44900 74 65 77 61 79 20 49 50 76 34 00 47 61 74 65 77 61 79 20 49 50 76 36 00 47 61 74 65 77 61 79 20 teway.IPv4.Gateway.IPv6.Gateway.
44920 4d 6f 6e 69 74 6f 72 20 45 76 65 6e 74 73 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e Monitor.Events.Gateway.Monitorin
44940 67 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 44 61 65 6d 6f 6e 00 47 61 74 65 g.Gateway.Monitoring.Daemon.Gate
44960 77 61 79 20 63 72 65 61 74 69 6f 6e 00 47 61 74 65 77 61 79 20 6e 61 6d 65 00 47 61 74 65 77 61 way.creation.Gateway.name.Gatewa
44980 79 73 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 ys.Gateways.can.not.be.assigned.
449a0 69 6e 20 61 20 72 75 6c 65 20 74 68 61 74 20 61 70 70 6c 69 65 73 20 74 6f 20 62 6f 74 68 20 49 in.a.rule.that.applies.to.both.I
449c0 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 Pv4.and.IPv6..Gateways.can.not.b
449e0 65 20 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 e.used.in.Floating.rules.without
44a00 20 63 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 47 61 74 65 77 61 79 73 20 .choosing.a.direction..Gateways.
44a20 73 74 61 74 75 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 2c 20 status.could.not.be.determined,.
44a40 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 6c 6c 20 61 73 20 75 70 2f 61 63 74 69 76 65 2e 20 28 47 considering.all.as.up/active..(G
44a60 72 6f 75 70 3a 20 25 73 29 00 47 61 74 65 77 61 79 73 3a 20 72 65 6d 6f 76 65 64 20 67 61 74 65 roup:.%s).Gateways:.removed.gate
44a80 77 61 79 73 20 25 73 00 47 61 74 68 65 72 69 6e 67 20 43 50 55 20 61 63 74 69 76 69 74 79 2c 20 ways.%s.Gathering.CPU.activity,.
44aa0 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 4c 69 6d 69 74 65 72 please.wait....Gathering.Limiter
44ac0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 .information,.please.wait....Gat
44ae0 68 65 72 69 6e 67 20 50 46 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 hering.PF.information,.please.wa
44b00 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 61 00 47 61 74 68 65 72 69 6e 67 20 64 it....Gathering.data.Gathering.d
44b20 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 70 66 ata,.please.wait....Gathering.pf
44b40 54 4f 50 20 61 63 74 69 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 62 70 TOP.activity,.please.wait....Gbp
44b60 73 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 s.General.General.Configuration.
44b80 47 65 6e 65 72 61 6c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 4f 70 74 69 6f 6e 73 00 47 65 General.DNS.Forwarder.Options.Ge
44ba0 6e 65 72 61 6c 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 neral.DNS.Resolver.Options.Gener
44bc0 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f al.Information.General.Logging.O
44be0 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 20 53 ptions.General.Logging.Options.S
44c00 65 74 74 69 6e 67 00 47 65 6e 65 72 61 6c 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 53 etting.General.Options.General.S
44c20 65 74 74 69 6e 67 73 00 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 47 65 6e 65 72 61 6c 20 73 79 ettings.General.Setup.General.sy
44c40 73 74 65 6d 20 65 72 72 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 stem.error.recognized.by.the.sys
44c60 74 65 6d 00 47 65 6e 65 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 75 6e 72 65 63 6f 67 tem.General.system.error.unrecog
44c80 6e 69 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 74 65 20 53 59 4e nized.by.the.system.Generate.SYN
44ca0 20 63 6f 6f 6b 69 65 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 53 59 4e 2d 41 43 4b 20 70 61 .cookies.for.outbound.SYN-ACK.pa
44cc0 63 6b 65 74 73 00 47 65 6e 65 72 61 74 65 20 6e 65 77 20 6b 65 79 73 00 47 65 6e 65 72 61 74 65 ckets.Generate.new.keys.Generate
44ce0 64 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 48 54 54 50 53 20 63 65 72 74 69 66 69 63 d.new.self-signed.HTTPS.certific
44d00 61 74 65 20 28 25 73 29 00 47 65 6e 65 72 61 74 69 6e 67 20 41 4c 54 51 20 71 75 65 75 65 73 00 ate.(%s).Generating.ALTQ.queues.
44d20 47 65 6e 65 72 61 74 69 6e 67 20 4c 69 6d 69 74 65 72 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 Generating.Limiter.rules.Generat
44d40 69 6e 67 20 4e 41 54 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 52 52 44 20 67 72 61 ing.NAT.rules.Generating.RRD.gra
44d60 70 68 73 2e 2e 2e 00 47 65 6e 65 72 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 47 phs....Generating.filter.rules.G
44d80 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 47 65 6e 65 72 enerating.new.MAC.address..Gener
44da0 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 44 48 20 70 61 72 61 6d 65 74 ating.new.or.stronger.DH.paramet
44dc0 65 72 73 20 69 73 20 43 50 55 2d 69 6e 74 65 6e 73 69 76 65 20 61 6e 64 20 6d 75 73 74 20 62 65 ers.is.CPU-intensive.and.must.be
44de0 20 70 65 72 66 6f 72 6d 65 64 20 6d 61 6e 75 61 6c 6c 79 2e 00 47 65 72 6d 61 6e 20 28 47 65 72 .performed.manually..German.(Ger
44e00 6d 61 6e 79 29 00 47 69 74 53 79 6e 63 00 47 6c 6f 62 61 6c 20 55 6e 69 63 61 73 74 20 72 6f 75 many).GitSync.Global.Unicast.rou
44e20 74 61 62 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 00 47 6f 54 6f 20 4c 69 6e 65 20 23 00 47 6f table.IPv6.prefix.GoTo.Line.#.Go
44e40 6f 67 6c 65 20 4d 61 70 73 20 4c 69 6e 6b 00 47 72 61 70 68 20 53 65 74 74 69 6e 67 73 00 47 72 ogle.Maps.Link.Graph.Settings.Gr
44e60 61 70 68 20 53 6d 6f 6f 74 68 69 6e 67 00 47 72 61 70 68 20 73 68 6f 77 73 20 6c 61 73 74 20 25 aph.Smoothing.Graph.shows.last.%
44e80 73 20 73 65 63 6f 6e 64 73 00 47 72 61 79 00 47 72 65 65 6e 00 47 72 6f 75 70 00 47 72 6f 75 70 s.seconds.Gray.Green.Group.Group
44ea0 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 47 72 6f 75 70 20 44 65 73 .Authentication.Source.Group.Des
44ec0 63 72 69 70 74 69 6f 6e 00 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 00 47 72 6f 75 cription.Group.Key.Rotation.Grou
44ee0 70 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 47 72 6f 75 70 20 p.Master.Key.Regeneration.Group.
44f00 4d 65 6d 62 65 72 73 00 47 72 6f 75 70 20 4e 61 6d 65 00 47 72 6f 75 70 20 4f 62 6a 65 63 74 20 Members.Group.Name.Group.Object.
44f20 43 6c 61 73 73 00 47 72 6f 75 70 20 50 72 69 76 69 6c 65 67 65 73 00 47 72 6f 75 70 20 50 72 6f Class.Group.Privileges.Group.Pro
44f40 70 65 72 74 69 65 73 00 47 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 66 6f 72 20 61 perties.Group.description,.for.a
44f60 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 47 dministrative.information.only.G
44f80 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 6d 65 6d 62 roup.member.attribute.Group.memb
44fa0 65 72 73 68 69 70 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 71 75 65 72 79 00 47 72 ership.Group.membership.query.Gr
44fc0 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 00 47 72 6f 75 70 20 6d 65 6d 62 oup.membership.report.Group.memb
44fe0 65 72 73 68 69 70 20 74 65 72 6d 69 6e 61 74 69 6f 6e 00 47 72 6f 75 70 20 6e 61 6d 65 00 47 72 ership.termination.Group.name.Gr
45000 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 21 00 47 72 6f 75 70 20 6e oup.name.already.exists!.Group.n
45020 61 6d 65 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 6d 6f 72 65 20 74 68 61 6e 20 31 36 20 63 68 61 ame.cannot.have.more.than.16.cha
45040 72 61 63 74 65 72 73 2e 00 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 racters..Group.name.cannot.start
45060 20 77 69 74 68 20 70 6b 67 5f 00 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 .with.pkg_.Group.naming.Attribut
45080 65 00 47 72 6f 75 70 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e e.Group.supplied.does.not.exist.
450a0 00 47 72 6f 75 70 73 00 47 72 6f 77 6c 00 47 72 6f 77 6c 20 49 50 20 41 64 64 72 65 73 73 20 69 .Groups.Growl.Growl.IP.Address.i
450c0 73 20 69 6e 76 61 6c 69 64 2e 20 43 68 65 63 6b 20 74 68 65 20 73 65 74 74 69 6e 67 20 69 6e 20 s.invalid..Check.the.setting.in.
450e0 53 79 73 74 65 6d 20 41 64 76 61 6e 63 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 00 47 System.Advanced.Notifications..G
45100 72 6f 77 6c 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 00 47 72 6f 77 6c 20 rowl.passwords.must.match.Growl.
45120 74 65 73 74 69 6e 67 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c testing.notification.successfull
45140 79 20 73 65 6e 74 00 48 53 54 53 00 48 54 4d 4c 20 50 61 67 65 20 43 6f 6e 74 65 6e 74 73 00 48 y.sent.HSTS.HTML.Page.Contents.H
45160 54 54 50 00 48 54 54 50 20 41 50 49 20 44 4e 53 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 20 41 50 TTP.HTTP.API.DNS.Options.HTTP.AP
45180 49 20 53 53 4c 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 20 43 6f 64 65 00 48 54 54 50 20 4f 70 74 I.SSL.Options.HTTP.Code.HTTP.Opt
451a0 69 6f 6e 73 00 48 54 54 50 28 73 29 20 63 6f 64 65 73 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 ions.HTTP(s).codes.must.be.from.
451c0 52 46 43 32 36 31 36 2e 00 48 54 54 50 53 00 48 54 54 50 53 20 43 6f 64 65 00 48 54 54 50 53 20 RFC2616..HTTPS.HTTPS.Code.HTTPS.
451e0 46 6f 72 77 61 72 64 73 00 48 54 54 50 53 20 4f 70 74 69 6f 6e 73 00 48 61 6c 74 00 48 61 6c 74 Forwards.HTTPS.Options.Halt.Halt
45200 20 53 79 73 74 65 6d 00 48 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 61 6e 64 20 70 6f 77 65 .System.Halt.the.system.and.powe
45220 72 20 6f 66 66 00 48 61 6e 64 6c 69 6e 67 20 6f 66 20 6e 6f 6e 2d 49 50 20 70 61 63 6b 65 74 73 r.off.Handling.of.non-IP.packets
45240 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 70 61 73 73 65 64 20 74 6f 20 70 66 69 6c 20 28 73 .which.are.not.passed.to.pfil.(s
45260 65 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 48 61 72 64 20 64 69 73 6b 20 73 74 61 6e 64 ee.if_bridge(4)).Hard.disk.stand
45280 62 79 20 74 69 6d 65 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 48 by.time.Hard.timeout.(Minutes).H
452a0 61 72 64 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 6f 72 ard.timeout.must.be.less.than.or
452c0 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 .equal.to.the.Default.lease.time
452e0 20 73 65 74 20 6f 6e 20 44 48 43 50 20 53 65 72 76 65 72 00 48 61 72 64 65 6e 20 44 4e 53 53 45 .set.on.DHCP.Server.Harden.DNSSE
45300 43 20 44 61 74 61 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 61 74 61 20 6f 70 74 69 6f 6e C.Data.Harden.DNSSEC.Data.option
45320 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 69 66 20 44 4e 53 53 45 43 20 73 .can.only.be.enabled.if.DNSSEC.s
45340 75 70 70 6f 72 74 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 48 61 72 64 77 61 72 65 20 43 68 65 63 upport.is.enabled..Hardware.Chec
45360 6b 73 75 6d 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 00 ksum.Offloading.Hardware.Crypto.
45380 48 61 72 64 77 61 72 65 20 4c 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 69 6e Hardware.Large.Receive.Offloadin
453a0 67 00 48 61 72 64 77 61 72 65 20 53 65 74 74 69 6e 67 73 00 48 61 72 64 77 61 72 65 20 54 43 50 g.Hardware.Settings.Hardware.TCP
453c0 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 .Segmentation.Offloading.Hardwar
453e0 65 20 63 72 79 70 74 6f 00 48 61 73 68 00 48 65 61 6c 74 68 00 48 65 6c 6c 6f 20 74 69 6d 65 00 e.crypto.Hash.Health.Hello.time.
45400 48 65 6c 6c 6f 20 74 69 6d 65 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 Hello.time.for.STP.needs.to.be.a
45420 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 2e 00 48 65 6c 70 00 n.integer.between.1.and.2..Help.
45440 48 65 6c 70 20 66 6f 72 20 69 74 65 6d 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 00 48 65 6c 70 Help.for.items.on.this.page.Help
45460 20 70 61 67 65 20 61 63 63 65 73 73 65 64 20 64 69 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 .page.accessed.directly.without.
45480 61 6e 79 20 70 61 67 65 20 70 61 72 61 6d 65 74 65 72 2e 00 48 69 61 64 61 70 74 69 76 65 00 48 any.page.parameter..Hiadaptive.H
454a0 69 64 65 20 41 64 76 61 6e 63 65 64 00 48 69 64 65 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f ide.Advanced.Hide.Advanced.Optio
454c0 6e 73 00 48 69 64 65 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 49 64 65 6e ns.Hide.Custom.Options.Hide.Iden
454e0 74 69 74 79 00 48 69 64 65 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 48 69 64 65 20 53 53 49 tity.Hide.Last.Activity.Hide.SSI
45500 44 00 48 69 64 65 20 56 65 72 73 69 6f 6e 00 48 69 64 65 20 74 61 62 6c 65 20 63 6f 6d 6d 65 6e D.Hide.Version.Hide.table.commen
45520 74 73 2e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 2e 20 53 79 6e 63 00 48 69 67 68 20 41 ts..High.High.Avail..Sync.High.A
45540 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 48 69 67 68 20 4c 61 74 65 6e 63 79 00 48 69 vailability.Sync.High.Latency.Hi
45560 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 73 79 6e 63 20 73 65 74 74 69 6e 67 73 20 63 61 gh.availability.sync.settings.ca
45580 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 00 48 69 67 68 2d 6c 61 74 65 6e n.be.configured.here..High-laten
455a0 63 79 00 48 69 67 68 65 73 74 00 48 69 6e 74 00 48 69 6e 74 3a 20 32 34 20 69 73 20 32 35 35 2e cy.Highest.Hint.Hint:.24.is.255.
455c0 32 35 35 2e 32 35 35 2e 30 00 48 69 6e 74 3a 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 61 73 255.255.0.Hint:.the.firewall.has
455e0 20 6c 69 6d 69 74 65 64 20 6c 6f 63 61 6c 20 6c 6f 67 20 73 70 61 63 65 2e 20 44 6f 6e 27 74 20 .limited.local.log.space..Don't.
45600 74 75 72 6e 20 6f 6e 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 turn.on.logging.for.everything..
45620 49 66 20 64 6f 69 6e 67 20 61 20 6c 6f 74 20 6f 66 20 6c 6f 67 67 69 6e 67 2c 20 63 6f 6e 73 69 If.doing.a.lot.of.logging,.consi
45640 64 65 72 20 75 73 69 6e 67 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 der.using.a.remote.syslog.server
45660 20 28 73 65 65 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 .(see.the.%1$sStatus:.System.Log
45680 73 3a 20 53 65 74 74 69 6e 67 73 25 32 24 73 20 70 61 67 65 29 2e 00 48 6f 6c 64 20 43 6f 75 6e s:.Settings%2$s.page)..Hold.Coun
456a0 74 00 48 6f 6c 64 20 64 6f 77 6e 20 43 54 52 4c 20 28 50 43 29 2f 43 4f 4d 4d 41 4e 44 20 28 4d t.Hold.down.CTRL.(PC)/COMMAND.(M
456c0 61 63 29 20 6b 65 79 20 74 6f 20 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 20 69 74 65 6d 73 ac).key.to.select.multiple.items
456e0 2e 00 48 6f 73 74 00 48 6f 73 74 20 22 25 73 22 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 ..Host.Host."%s".could.not.be.re
45700 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 22 25 73 22 20 64 69 64 20 6e 6f 74 20 72 65 73 70 6f 6e solved..Host."%s".did.not.respon
45720 64 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 d.or.could.not.be.resolved..Host
45740 20 41 64 64 72 65 73 73 00 48 6f 73 74 20 41 6c 69 61 73 3a 20 00 48 6f 73 74 20 49 50 00 48 6f .Address.Host.Alias:..Host.IP.Ho
45760 73 74 20 4e 61 6d 65 00 48 6f 73 74 20 4e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 20 4f 76 65 st.Name.Host.Name.or.IP.Host.Ove
45780 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 73 00 48 6f 73 rride.Options.Host.Overrides.Hos
457a0 74 20 52 65 73 6f 75 72 63 65 73 00 48 6f 73 74 20 61 64 64 65 64 20 73 75 63 63 65 73 73 66 75 t.Resources.Host.added.successfu
457c0 6c 6c 79 00 48 6f 73 74 20 69 73 20 6e 6f 74 20 6f 6e 20 62 6c 6f 63 6b 20 6c 69 73 74 3a 20 00 lly.Host.is.not.on.block.list:..
457e0 48 6f 73 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 20 6f 72 Host.must.be.a.valid.hostname.or
45800 20 49 50 20 61 64 64 72 65 73 73 2e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 6f 76 65 72 .IP.address..Host.name.Host.over
45820 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 ride.configured.for.DNS.Resolver
45840 2e 00 48 6f 73 74 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 ..Host.override.deleted.from.DNS
45860 20 52 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 75 6e 62 6c 6f 63 6b 65 64 20 73 75 63 63 65 73 .Resolver..Host.unblocked.succes
45880 73 66 75 6c 6c 79 00 48 6f 73 74 20 75 70 64 61 74 65 64 20 69 73 20 63 6f 6e 66 69 67 75 72 65 sfully.Host.updated.is.configure
458a0 64 20 61 73 20 61 20 77 65 62 20 72 65 64 69 72 65 63 74 20 61 6e 64 20 6e 6f 20 75 70 64 61 74 d.as.a.web.redirect.and.no.updat
458c0 65 20 77 61 73 20 70 65 72 66 6f 72 6d 65 64 2e 00 48 6f 73 74 28 73 29 00 48 6f 73 74 6e 61 6d e.was.performed..Host(s).Hostnam
458e0 65 00 48 6f 73 74 6e 61 6d 65 20 45 72 72 6f 72 20 2d 20 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 e.Hostname.Error.-.The.hostname.
45900 28 25 31 24 73 29 20 64 6f 65 73 6e 27 74 20 62 65 6c 6f 6e 67 20 74 6f 20 75 73 65 72 20 28 25 (%1$s).doesn't.belong.to.user.(%
45920 32 24 73 29 2e 00 48 6f 73 74 6e 61 6d 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 61 6c 6c 6f 2$s)..Hostname.[%s].already.allo
45940 77 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 6f 72 20 wed..Hostname.does.not.exist.or.
45960 44 79 6e 44 4e 53 20 6e 6f 74 20 65 6e 61 62 6c 65 64 00 48 6f 73 74 6e 61 6d 65 20 66 6f 72 20 DynDNS.not.enabled.Hostname.for.
45980 48 6f 73 74 3a 20 68 65 61 64 65 72 20 69 66 20 6e 65 65 64 65 64 2e 00 48 6f 73 74 6e 61 6d 65 Host:.header.if.needed..Hostname
459a0 20 69 6e 20 4d 65 6e 75 00 48 6f 73 74 6e 61 6d 65 20 6f 6e 6c 79 00 48 6f 73 74 6e 61 6d 65 20 .in.Menu.Hostname.only.Hostname.
459c0 6f 72 20 49 50 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 or.IP.Hostname.or.IP.address.of.
459e0 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 69 73 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 proxy.server.this.system.will.us
45a00 65 20 66 6f 72 20 69 74 73 20 6f 75 74 62 6f 75 6e 64 20 49 6e 74 65 72 6e 65 74 20 61 63 63 65 e.for.its.outbound.Internet.acce
45a20 73 73 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 ss..Hostname.specified.does.not.
45a40 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 65 78 69 73 74 73 exist..Hostname.specified.exists
45a60 2c 20 62 75 74 20 6e 6f 74 20 75 6e 64 65 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 73 70 65 ,.but.not.under.the.username.spe
45a80 63 69 66 69 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e cified..Hostname.supplied.does.n
45aa0 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 ot.exist..Hostname.supplied.does
45ac0 20 6e 6f 74 20 68 61 76 65 20 6f 66 66 6c 69 6e 65 20 73 65 74 74 69 6e 67 73 20 63 6f 6e 66 69 .not.have.offline.settings.confi
45ae0 67 75 72 65 64 2e 00 48 6f 73 74 6e 61 6d 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 6c 69 73 gured..Hostnames.in.an.alias.lis
45b00 74 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 t.can.only.contain.the.character
45b20 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 54 68 65 79 20 6d 61 79 20 6e 6f 74 s.A-Z,.0-9.and.'-'..They.may.not
45b40 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 48 6f 73 74 73 20 62 6c .start.or.end.with.'-'..Hosts.bl
45b60 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 76 69 65 77 00 48 6f 75 ocked.from.Firewall.Log.view.Hou
45b80 72 00 48 6f 75 72 20 28 30 2d 32 33 29 00 48 6f 75 72 6c 79 20 28 30 20 2a 20 2a 20 2a 20 2a 29 r.Hour.(0-23).Hourly.(0.*.*.*.*)
45ba0 00 48 6f 77 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 .How.Forward.entries.are.handled
45bc0 20 77 68 65 6e 20 63 6c 69 65 6e 74 20 69 6e 64 69 63 61 74 65 73 20 74 68 65 79 20 77 69 73 68 .when.client.indicates.they.wish
45be0 20 74 6f 20 75 70 64 61 74 65 20 44 4e 53 2e 20 20 41 6c 6c 6f 77 20 70 72 65 76 65 6e 74 73 20 .to.update.DNS...Allow.prevents.
45c00 44 48 43 50 20 66 72 6f 6d 20 75 70 64 61 74 69 6e 67 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 DHCP.from.updating.Forward.entri
45c20 65 73 2c 20 44 65 6e 79 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 44 48 43 50 20 77 69 6c es,.Deny.indicates.that.DHCP.wil
45c40 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 73 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 l.do.the.updates.and.the.client.
45c60 73 68 6f 75 6c 64 20 6e 6f 74 2c 20 49 67 6e 6f 72 65 20 73 70 65 63 69 66 69 65 73 20 74 68 61 should.not,.Ignore.specifies.tha
45c80 74 20 44 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 20 61 6e 64 20 74 68 t.DHCP.will.do.the.update.and.th
45ca0 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 61 6c 73 6f 20 61 74 74 65 6d 70 74 20 74 68 65 20 75 70 e.client.can.also.attempt.the.up
45cc0 64 61 74 65 20 75 73 75 61 6c 6c 79 20 75 73 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 64 date.usually.using.a.different.d
45ce0 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 48 6f 77 20 6c 6f 6e 67 20 62 65 66 6f 72 65 20 63 6f 6e 6e omain.name..How.long.before.conn
45d00 65 63 74 69 6f 6e 20 65 78 70 69 72 79 20 6f 72 20 6b 65 79 69 6e 67 2d 63 68 61 6e 6e 65 6c 20 ection.expiry.or.keying-channel.
45d20 65 78 70 69 72 79 20 73 68 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 6e 65 67 6f 74 69 61 expiry.should.attempt.to.negotia
45d40 74 65 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 62 65 67 69 6e 2e 00 48 6f 77 20 6f 66 74 65 te.a.replacement.begin..How.ofte
45d60 6e 20 61 6e 20 49 43 4d 50 20 70 72 6f 62 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 69 6e 20 n.an.ICMP.probe.will.be.sent.in.
45d80 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 48 79 62 milliseconds..Default.is.%d..Hyb
45da0 72 69 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e rid.Outbound.NAT.rule.generation
45dc0 2e 25 73 28 41 75 74 6f 6d 61 74 69 63 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 2b 20 72 75 6c .%s(Automatic.Outbound.NAT.+.rul
45de0 65 73 20 62 65 6c 6f 77 29 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 es.below).Hybrid.RSA.+.Xauth.IAI
45e00 44 00 49 41 4e 41 20 50 72 69 76 61 74 65 20 45 6e 74 65 72 70 72 69 73 65 20 4e 75 6d 62 65 72 D.IANA.Private.Enterprise.Number
45e20 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 4d 50 20 53 75 62 74 79 70 65 73 00 49 43 4d 50 20 73 .ICMP.ICMP..ICMP.Subtypes.ICMP.s
45e40 75 62 74 79 70 65 73 00 49 43 4d 50 20 74 79 70 65 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 ubtypes.ICMP.types.expected.to.b
45e60 65 20 61 20 6c 69 73 74 20 69 66 20 70 72 65 73 65 6e 74 2c 20 62 75 74 20 69 73 20 6e 6f 74 2e e.a.list.if.present,.but.is.not.
45e80 00 49 44 00 49 44 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 49 45 45 45 38 30 .ID.ID.must.be.an.integer.IEEE80
45ea0 32 2e 31 58 00 49 46 00 49 47 4d 50 20 50 72 6f 78 79 00 49 47 4d 50 20 50 72 6f 78 79 20 45 64 2.1X.IF.IGMP.Proxy.IGMP.Proxy.Ed
45ec0 69 74 00 49 47 4d 50 20 70 72 6f 78 79 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 it.IGMP.proxy.IKE.IKE.Child.SA.I
45ee0 4b 45 20 45 78 74 65 6e 73 69 6f 6e 73 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 41 64 64 72 65 KE.Extensions.IKE.SA.IP.IP.Addre
45f00 73 73 00 49 50 20 41 64 64 72 65 73 73 20 43 68 61 6e 67 65 64 20 53 75 63 63 65 73 73 66 75 6c ss.IP.Address.Changed.Successful
45f20 6c 79 21 00 49 50 20 41 64 64 72 65 73 73 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 ly!.IP.Address.Updated.Successfu
45f40 6c 6c 79 21 00 49 50 20 41 64 64 72 65 73 73 65 73 00 49 50 20 41 6c 69 61 73 00 49 50 20 41 6c lly!.IP.Addresses.IP.Alias.IP.Al
45f60 69 61 73 20 44 65 74 61 69 6c 73 00 49 50 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 49 50 20 44 6f ias.Details.IP.Compression.IP.Do
45f80 2d 4e 6f 74 2d 46 72 61 67 6d 65 6e 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 49 50 20 49 -Not-Fragment.compatibility.IP.I
45fa0 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 50 72 6f 74 6f 63 6f 6c 00 49 50 20 52 nfo.@.DNS.Stuff.IP.Protocol.IP.R
45fc0 61 6e 64 6f 6d 20 69 64 20 67 65 6e 65 72 61 74 69 6f 6e 00 49 50 20 55 70 64 61 74 65 64 20 53 andom.id.generation.IP.Updated.S
45fe0 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 uccessfully!.IP.WHOIS.@.DNS.Stuf
46000 66 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 20 f.IP.address.IP.address.changed.
46020 73 75 63 63 65 73 73 66 75 6c 6c 79 00 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 75 72 72 65 successfully.IP.address.is.curre
46040 6e 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 49 50 20 61 64 64 72 nt,.no.update.performed..IP.addr
46060 65 73 73 20 6f 66 20 6d 61 73 74 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 ess.of.master.nodes.webConfigura
46080 74 6f 72 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 tor.to.synchronize.voucher.datab
460a0 61 73 65 20 61 6e 64 20 75 73 65 64 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 2e 25 31 24 73 4e ase.and.used.vouchers.from.%1$sN
460c0 4f 54 45 3a 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 75 70 20 6f 6e 20 74 68 65 OTE:.this.should.be.setup.on.the
460e0 20 73 6c 61 76 65 20 6e 6f 64 65 73 20 61 6e 64 20 6e 6f 74 20 74 68 65 20 70 72 69 6d 61 72 79 .slave.nodes.and.not.the.primary
46100 20 6e 6f 64 65 21 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 .node!.IP.address.of.the.RADIUS.
46120 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 server.IP.address.of.the.authori
46140 74 61 74 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 tative.DNS.server.for.this.domai
46160 6e 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 4f 72 n%1$se.g.:.192.168.100.100%1$sOr
46180 20 65 6e 74 65 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 74 6f 20 70 61 73 .enter.#.for.an.exclusion.to.pas
461a0 73 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f s.through.this.host/subdomain.to
461c0 20 73 74 61 6e 64 61 72 64 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 .standard.nameservers.instead.of
461e0 20 61 20 70 72 65 76 69 6f 75 73 20 6f 76 65 72 72 69 64 65 2e 25 31 24 73 4f 72 20 65 6e 74 65 .a.previous.override.%1$sOr.ente
46200 72 20 21 20 66 6f 72 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 74 68 69 73 20 68 6f 73 74 2f 73 75 r.!.for.lookups.for.this.host/su
46220 62 64 6f 6d 61 69 6e 20 74 6f 20 4e 4f 54 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 61 6e 79 77 bdomain.to.NOT.be.forwarded.anyw
46240 68 65 72 65 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 here..IP.address.of.the.host%1$s
46260 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 e.g.:.192.168.100.100.or.fd00:ab
46280 63 64 3a 3a 31 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 00 49 50 20 61 64 64 72 cd::1.IP.address.or.host.IP.addr
462a0 65 73 73 20 6f 72 20 68 6f 73 74 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 61 ess.or.host.type.must.be.an.IP.a
462c0 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 2e 00 49 50 20 61 64 64 72 65 73 73 65 ddress.or.host.name..IP.addresse
462e0 73 20 61 70 70 65 61 72 69 6e 67 20 69 6e 20 25 31 24 73 67 72 65 65 6e 25 32 24 73 20 61 72 65 s.appearing.in.%1$sgreen%2$s.are
46300 20 75 70 20 74 6f 20 64 61 74 65 20 77 69 74 68 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 70 72 6f .up.to.date.with.Dynamic.DNS.pro
46320 76 69 64 65 72 2e 20 00 49 50 20 6f 72 20 46 51 44 4e 00 49 50 20 74 6f 20 72 65 74 75 72 6e 20 vider...IP.or.FQDN.IP.to.return.
46340 66 6f 72 20 68 6f 73 74 00 49 50 2f 47 61 74 65 77 61 79 20 28 00 49 50 43 6f 6d 70 20 63 6f 6d for.host.IP/Gateway.(.IPComp.com
46360 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 pression.of.content.is.proposed.
46380 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 on.the.connection..IPComp:..IPSE
463a0 43 00 49 50 73 65 63 00 49 50 73 65 63 20 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 C.IPsec.IPsec.ERROR:.Could.not.f
463c0 69 6e 64 20 70 68 61 73 65 20 31 20 73 6f 75 72 63 65 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f ind.phase.1.source.for.connectio
463e0 6e 20 25 73 2e 20 4f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f n.%s..Omitting.from.configuratio
46400 6e 20 66 69 6c 65 2e 00 49 50 73 65 63 20 4c 6f 67 67 69 6e 67 20 43 6f 6e 74 72 6f 6c 73 00 49 n.file..IPsec.Logging.Controls.I
46420 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 49 50 73 65 63 20 50 72 65 2d 53 68 Psec.Pre-Shared.Key.IPsec.Pre-Sh
46440 61 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 ared.Key.contains.invalid.charac
46460 74 65 72 73 2e 00 49 50 73 65 63 20 53 74 61 74 75 73 00 49 50 73 65 63 20 54 75 6e 6e 65 6c 00 ters..IPsec.Status.IPsec.Tunnel.
46480 49 50 73 65 63 20 54 75 6e 6e 65 6c 73 00 49 50 73 65 63 20 56 50 4e 00 49 50 73 65 63 20 63 61 IPsec.Tunnels.IPsec.VPN.IPsec.ca
464a0 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 49 50 n.be.configured.%1$shere%2$s..IP
464c0 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 3c 61 20 68 72 65 66 3d 22 76 sec.can.be.configured.<a.href="v
464e0 70 6e 5f 69 70 73 65 63 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 49 50 73 65 63 20 63 61 pn_ipsec.php">here</a>..IPsec.ca
46500 6e 20 62 65 20 73 65 74 20 74 6f 20 70 72 65 66 65 72 20 6f 6c 64 65 72 20 53 41 73 20 61 74 20 n.be.set.to.prefer.older.SAs.at.
46520 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 63 6c 69 65 6e 74 00 49 50 73 65 63 %1$s%2$s%3$s..IPsec.client.IPsec
46540 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 49 50 73 65 63 20 64 65 62 75 67 20 6d 6f 64 65 .configuration..IPsec.debug.mode
46560 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e .can.be.enabled.at.%1$s%2$s%3$s.
46580 00 49 50 73 65 63 20 74 72 61 66 66 69 63 00 49 50 76 34 20 41 64 64 72 65 73 73 00 49 50 76 34 .IPsec.traffic.IPv4.Address.IPv4
465a0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 54 79 70 65 00 49 50 76 34 20 4c 6f 63 61 6c 20 4e .Configuration.Type.IPv4.Local.N
465c0 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 etwork/s.IPv4.Local.network(s).I
465e0 50 76 34 20 4f 6e 6c 79 00 49 50 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 Pv4.Only.IPv4.Remote.Network/s.I
46600 50 76 34 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 52 6f 75 74 65 Pv4.Remote.network(s).IPv4.Route
46620 73 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 34 20 54 75 6e 6e 65 s.IPv4.Tunnel.Network.IPv4.Tunne
46640 6c 20 6e 65 74 77 6f 72 6b 00 49 50 76 34 20 55 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 l.network.IPv4.Upstream.Gateway.
46660 49 50 76 34 20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 00 49 50 76 34 20 61 64 64 72 65 IPv4.Upstream.gateway.IPv4.addre
46680 73 73 00 49 50 76 34 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 ss.IPv4.address.%s.is.being.used
466a0 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a 00 49 50 76 34 20 61 64 64 72 65 .by.or.overlaps.with:.IPv4.addre
466c0 73 73 20 6f 66 20 54 75 6e 6e 65 6c 20 50 65 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 65 73 ss.of.Tunnel.Peer.IPv4.addresses
466e0 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 20 28 .can.not.be.used.in.IPv6.rules.(
46700 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 61 6e except.within.an.alias)..IPv4.an
46720 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 d.IPv6.addresses.can.not.be.used
46740 20 69 6e 20 72 75 6c 65 73 20 74 68 61 74 20 61 70 70 6c 79 20 74 6f 20 62 6f 74 68 20 49 50 76 .in.rules.that.apply.to.both.IPv
46760 34 20 61 6e 64 20 49 50 76 36 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 4.and.IPv6.(except.within.an.ali
46780 61 73 29 2e 00 49 50 76 34 20 62 69 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 6e 6b as)..IPv4.bit.mask.must.be.blank
467a0 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 .or.numeric.value.between.1.and.
467c0 33 32 2e 00 49 50 76 34 20 6d 61 73 6b 20 62 69 74 73 25 31 24 73 25 32 24 73 00 49 50 76 34 20 32..IPv4.mask.bits%1$s%2$s.IPv4.
467e0 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 networks.that.will.be.accessible
46800 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 .from.the.remote.endpoint..Expre
46820 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f ssed.as.a.comma-separated.list.o
46840 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 54 68 69 73 20 f.one.or.more.CIDR.ranges..This.
46860 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 may.be.left.blank.if.not.adding.
46880 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 a.route.to.the.local.network.thr
468a0 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 6d ough.this.tunnel.on.the.remote.m
468c0 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 6f achine..This.is.generally.set.to
468e0 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 .the.LAN.network..IPv4.networks.
46900 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 that.will.be.routed.through.the.
46920 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 tunnel,.so.that.a.site-to-site.V
46940 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 PN.can.be.established.without.ma
46960 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c nually.changing.the.routing.tabl
46980 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 es..Expressed.as.a.comma-separat
469a0 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 ed.list.of.one.or.more.CIDR.rang
469c0 65 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 es..If.this.is.a.site-to-site.VP
469e0 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d 6f 74 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 N,.enter.the.remote.LAN/s.here..
46a00 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 May.be.left.blank.for.non.site-t
46a20 6f 2d 73 69 74 65 20 56 50 4e 2e 00 49 50 76 34 20 6f 6e 6c 79 00 49 50 76 34 20 6f 72 20 49 50 o-site.VPN..IPv4.only.IPv4.or.IP
46a40 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 v6.address.of.the.authoritative.
46a60 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 65 2e 67 2e DNS.server.for.this.domain..e.g.
46a80 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 54 6f 20 75 73 65 20 61 20 6e 6f :.192.168.100.100%1$sTo.use.a.no
46aa0 6e 2d 64 65 66 61 75 6c 74 20 70 6f 72 74 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e n-default.port.for.communication
46ac0 2c 20 61 70 70 65 6e 64 20 61 6e 20 27 40 27 20 77 69 74 68 20 74 68 65 20 70 6f 72 74 20 6e 75 ,.append.an.'@'.with.the.port.nu
46ae0 6d 62 65 72 2e 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 mber..IPv4.or.IPv6.address.to.be
46b00 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 .returned.for.the.host%1$se.g.:.
46b20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 192.168.100.100.or.fd00:abcd::1.
46b40 49 50 76 34 20 77 69 74 68 20 49 43 4d 50 76 36 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 IPv4.with.ICMPv6.is.not.valid..I
46b60 50 76 36 20 41 64 64 72 65 73 73 00 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 54 Pv6.Address.IPv6.Configuration.T
46b80 79 70 65 00 49 50 76 36 20 44 4e 53 20 65 6e 74 72 79 00 49 50 76 36 20 49 2d 61 6d 2d 68 65 72 ype.IPv6.DNS.entry.IPv6.I-am-her
46ba0 65 00 49 50 76 36 20 4c 69 6e 6b 20 4c 6f 63 61 6c 00 49 50 76 36 20 4c 6f 63 61 6c 20 4e 65 74 e.IPv6.Link.Local.IPv6.Local.Net
46bc0 77 6f 72 6b 2f 73 00 49 50 76 36 20 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 work/s.IPv6.Local.network(s).IPv
46be0 36 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 4f 6e 6c 79 00 49 50 76 36 20 4f 70 74 69 6f 6e 73 6.Network.IPv6.Only.IPv6.Options
46c00 00 49 50 76 36 20 50 72 65 66 69 78 00 49 50 76 36 20 50 72 65 66 69 78 20 49 44 00 49 50 76 36 .IPv6.Prefix.IPv6.Prefix.ID.IPv6
46c20 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 52 65 6d 6f 74 65 20 6e 65 .Remote.Network/s.IPv6.Remote.ne
46c40 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 52 6f 75 74 65 73 00 49 50 76 36 20 54 75 6e 6e 65 6c twork(s).IPv6.Routes.IPv6.Tunnel
46c60 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 49 .Network.IPv6.Upstream.Gateway.I
46c80 50 76 36 20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 00 49 50 76 36 20 61 64 64 72 65 73 Pv6.Upstream.gateway.IPv6.addres
46ca0 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 s.IPv6.address.%s.is.being.used.
46cc0 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a 00 49 50 76 36 20 61 64 64 72 65 73 by.or.overlaps.with:.IPv6.addres
46ce0 73 20 72 61 6e 67 65 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 28 25 73 29 00 s.ranges.are.not.supported.(%s).
46d00 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e IPv6.addresses.cannot.be.used.in
46d20 20 49 50 76 34 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c .IPv4.rules.(except.within.an.al
46d40 69 61 73 29 2e 00 49 50 76 36 20 62 69 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 6e ias)..IPv6.bit.mask.must.be.blan
46d60 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 k.or.numeric.value.between.1.and
46d80 20 31 32 38 2e 00 49 50 76 36 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 66 6f 72 20 52 41 44 .128..IPv6.does.not.work.for.RAD
46da0 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 73 65 65 20 42 75 67 20 23 34 31 35 IUS.authentication,.see.Bug.#415
46dc0 34 2e 00 49 50 76 36 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 4..IPv6.link.local.addresses.can
46de0 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 not.be.configured.as.an.interfac
46e00 65 20 49 50 2e 00 49 50 76 36 20 6d 61 73 6b 20 62 69 74 73 25 31 24 73 25 32 24 73 00 49 50 76 e.IP..IPv6.mask.bits%1$s%2$s.IPv
46e20 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6.networks.that.will.be.accessib
46e40 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 le.from.the.remote.endpoint..Exp
46e60 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 ressed.as.a.comma-separated.list
46e80 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 54 68 69 73 20 .of.one.or.more.IP/PREFIX..This.
46ea0 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 may.be.left.blank.if.not.adding.
46ec0 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 a.route.to.the.local.network.thr
46ee0 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 6d ough.this.tunnel.on.the.remote.m
46f00 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 6f achine..This.is.generally.set.to
46f20 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 36 20 6f 6e 6c 79 00 49 50 76 36 .the.LAN.network..IPv6.only.IPv6
46f40 20 6f 76 65 72 20 49 50 76 34 20 54 75 6e 6e 65 6c 69 6e 67 00 49 50 76 36 20 73 75 62 6e 65 74 .over.IPv4.Tunneling.IPv6.subnet
46f60 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 68 6f 73 74 20 61 6c 69 61 s.are.not.supported.in.host.alia
46f80 73 65 73 20 28 25 73 29 00 49 50 76 36 20 77 68 65 72 65 2d 61 72 65 2d 79 6f 75 00 49 50 76 36 ses.(%s).IPv6.where-are-you.IPv6
46fa0 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 49 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 .will.use.the.IPv4.connectivity.
46fc0 6c 69 6e 6b 20 28 50 50 50 6f 45 29 00 49 50 76 36 20 77 69 74 68 20 41 52 50 20 69 73 20 6e 6f link.(PPPoE).IPv6.with.ARP.is.no
46fe0 74 20 76 61 6c 69 64 2e 00 49 50 76 36 20 77 69 74 68 20 49 43 4d 50 20 69 73 20 6e 6f 74 20 76 t.valid..IPv6.with.ICMP.is.not.v
47000 61 6c 69 64 2e 00 49 64 65 6e 74 00 49 64 65 6e 74 69 66 69 65 72 00 49 64 65 6e 74 69 66 69 65 alid..Ident.Identifier.Identifie
47020 72 20 28 76 61 72 69 61 62 6c 65 20 6c 65 6e 67 74 68 29 00 49 64 65 6e 74 69 74 79 20 41 73 73 r.(variable.length).Identity.Ass
47040 6f 63 69 61 74 69 6f 6e 20 53 74 61 74 65 6d 65 6e 74 00 49 64 6c 65 20 54 69 6d 65 6f 75 74 00 ociation.Statement.Idle.Timeout.
47060 49 64 6c 65 20 74 69 6d 65 20 61 63 63 6f 75 6e 74 69 6e 67 00 49 64 6c 65 20 74 69 6d 65 20 6c Idle.time.accounting.Idle.time.l
47080 65 66 74 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 6f eft:.%s.Idle.time:.%s.Idle.timeo
470a0 75 74 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 49 64 6c 65 20 74 ut.Idle.timeout.(Minutes).Idle.t
470c0 69 6d 65 6f 75 74 20 28 73 65 63 6f 6e 64 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 imeout.(seconds).Idle.timeout.va
470e0 6c 75 65 00 49 66 20 22 73 6f 75 72 63 65 22 20 6f 72 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 22 lue.If."source".or."destination"
47100 20 73 6c 6f 74 73 20 69 73 20 63 68 6f 73 65 6e 20 61 20 64 79 6e 61 6d 69 63 20 70 69 70 65 20 .slots.is.chosen.a.dynamic.pipe.
47120 77 69 74 68 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 with.the.bandwidth,.delay,.packe
47140 74 20 6c 6f 73 73 20 61 6e 64 20 71 75 65 75 65 20 73 69 7a 65 20 67 69 76 65 6e 20 61 62 6f 76 t.loss.and.queue.size.given.abov
47160 65 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 75 72 63 e.will.be.created.for.each.sourc
47180 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 63 6f 75 6e 74 e/destination.IP.address.encount
471a0 65 72 65 64 2c 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 69 73 20 6d 61 6b 65 73 20 69 ered,.respectively..This.makes.i
471c0 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 61 73 69 6c 79 20 73 70 65 63 69 66 79 20 62 61 6e t.possible.to.easily.specify.ban
471e0 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 70 65 72 20 68 6f 73 74 2e 00 49 66 20 49 50 76 34 20 dwidth.limits.per.host..If.IPv4.
47200 6f 72 20 49 50 76 36 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 or.IPv6.is.forced.and.a.hostname
47220 20 69 73 20 75 73 65 64 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 .is.used.that.does.not.contain.a
47240 20 72 65 73 75 6c 74 20 75 73 69 6e 67 20 74 68 61 74 20 70 72 6f 74 6f 63 6f 6c 2c 20 69 74 20 .result.using.that.protocol,.it.
47260 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 72 72 6f 72 2e 20 46 6f 72 20 65 78 61 will.result.in.an.error..For.exa
47280 6d 70 6c 65 20 69 66 20 49 50 76 34 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 mple.if.IPv4.is.forced.and.a.hos
472a0 74 6e 61 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 74 75 72 6e 73 20 tname.is.used.that.only.returns.
472c0 61 6e 20 41 41 41 41 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 2c 20 69 74 20 77 69 6c 6c an.AAAA.IPv6.IP.address,.it.will
472e0 20 6e 6f 74 20 77 6f 72 6b 2e 00 49 66 20 4e 41 54 2f 42 49 4e 41 54 20 69 73 20 72 65 71 75 69 .not.work..If.NAT/BINAT.is.requi
47300 72 65 64 20 6f 6e 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 73 70 65 63 69 66 79 20 74 68 65 20 red.on.this.network.specify.the.
47320 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 00 49 66 20 53 79 6e 63 address.to.be.translated.If.Sync
47340 68 72 6f 6e 69 7a 65 20 53 74 61 74 65 73 20 69 73 20 65 6e 61 62 6c 65 64 20 74 68 69 73 20 69 hronize.States.is.enabled.this.i
47360 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e nterface.will.be.used.for.commun
47380 69 63 61 74 69 6f 6e 2e 25 31 24 73 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f ication.%1$sIt.is.recommended.to
473a0 20 73 65 74 20 74 68 69 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 74 68 65 72 20 .set.this.to.an.interface.other.
473c0 74 68 61 6e 20 4c 41 4e 21 20 41 20 64 65 64 69 63 61 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 than.LAN!.A.dedicated.interface.
473e0 77 6f 72 6b 73 20 74 68 65 20 62 65 73 74 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 20 62 65 works.the.best.%1$sAn.IP.must.be
47400 20 64 65 66 69 6e 65 64 20 6f 6e 20 65 61 63 68 20 6d 61 63 68 69 6e 65 20 70 61 72 74 69 63 69 .defined.on.each.machine.partici
47420 70 61 74 69 6e 67 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 67 72 6f 75 70 2e 25 31 pating.in.this.failover.group.%1
47440 24 73 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 $sAn.IP.must.be.assigned.to.the.
47460 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 6e 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 73 interface.on.any.participating.s
47480 79 6e 63 20 6e 6f 64 65 73 2e 00 49 66 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 73 68 6f ync.nodes..If.TCP.flags.that.sho
474a0 75 6c 64 20 62 65 20 73 65 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 75 uld.be.set.is.specified,.then.ou
474c0 74 20 6f 66 20 77 68 69 63 68 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 t.of.which.flags.should.be.speci
474e0 66 69 65 64 20 61 73 20 77 65 6c 6c 2e 00 49 66 20 56 4c 41 4e 73 20 77 69 6c 6c 20 6e 6f 74 20 fied.as.well..If.VLANs.will.not.
47500 62 65 20 75 73 65 64 2c 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 6f 70 74 69 6f 6e 61 6c 20 69 6e be.used,.or.only.for.optional.in
47520 74 65 72 66 61 63 65 73 2c 20 69 74 20 69 73 20 74 79 70 69 63 61 6c 20 74 6f 0a 73 61 79 20 6e terfaces,.it.is.typical.to.say.n
47540 6f 20 68 65 72 65 20 61 6e 64 20 75 73 65 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 o.here.and.use.the.webConfigurat
47560 6f 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 4c 41 4e 73 20 6c 61 74 65 72 2c 20 69 66 20 or.to.configure.VLANs.later,.if.
47580 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 31 3a 31 20 4e 41 54 20 65 6e 74 72 79 20 69 73 20 required..If.a.1:1.NAT.entry.is.
475a0 61 64 64 65 64 20 66 6f 72 20 61 6e 79 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 added.for.any.of.the.interface.I
475c0 50 73 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2c 20 69 74 20 77 69 6c 6c 20 6d 61 6b 65 20 Ps.on.this.system,.it.will.make.
475e0 74 68 69 73 20 73 79 73 74 65 6d 20 69 6e 61 63 63 65 73 73 69 62 6c 65 20 6f 6e 20 74 68 61 74 this.system.inaccessible.on.that
47600 20 49 50 20 61 64 64 72 65 73 73 2e 20 69 2e 65 2e 20 69 66 20 74 68 65 20 57 41 4e 20 49 50 20 .IP.address..i.e..if.the.WAN.IP.
47620 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 6f 6e address.is.used,.any.services.on
47640 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 20 73 65 72 .this.system.(IPsec,.OpenVPN.ser
47660 76 65 72 2c 20 65 74 63 2e 29 20 75 73 69 6e 67 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 ver,.etc.).using.the.WAN.IP.addr
47680 65 73 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 66 75 6e 63 74 69 6f 6e 2e 00 49 66 20 ess.will.no.longer.function..If.
476a0 61 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 a.LAN.interface's.IPv6.configura
476c0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 54 72 61 63 6b 2c 20 61 6e 64 20 74 68 65 20 74 72 tion.is.set.to.Track,.and.the.tr
476e0 61 63 6b 65 64 20 69 6e 74 65 72 66 61 63 65 20 6c 6f 73 65 73 20 63 6f 6e 6e 65 63 74 69 76 69 acked.interface.loses.connectivi
47700 74 79 2c 20 69 74 20 63 61 6e 20 63 61 75 73 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 ty,.it.can.cause.connections.to.
47720 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 74 68 61 74 20 77 65 72 65 20 65 73 74 61 62 6c 69 73 this.firewall.that.were.establis
47740 68 65 64 20 76 69 61 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 61 69 6c 2e 20 54 68 69 73 20 63 hed.via.hostname.to.fail..This.c
47760 61 6e 20 68 61 70 70 65 6e 20 75 6e 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 77 68 65 6e 20 61 an.happen.unintentionally.when.a
47780 63 63 65 73 73 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 62 79 20 68 6f 73 74 6e 61 6d ccessing.the.firewall.by.hostnam
477a0 65 2c 20 73 69 6e 63 65 20 62 79 20 64 65 66 61 75 6c 74 20 62 6f 74 68 20 49 50 76 34 20 61 6e e,.since.by.default.both.IPv4.an
477c0 64 20 49 50 76 36 20 65 6e 74 72 69 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 d.IPv6.entries.are.added.to.the.
477e0 73 79 73 74 65 6d 27 73 20 44 4e 53 2e 20 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 system's.DNS..Enabling.this.opti
47800 6f 6e 20 70 72 65 76 65 6e 74 73 20 74 68 6f 73 65 20 49 50 76 36 20 72 65 63 6f 72 64 73 20 66 on.prevents.those.IPv6.records.f
47820 72 6f 6d 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 00 49 66 20 61 20 63 6c 69 65 6e 74 20 69 rom.being.created..If.a.client.i
47840 6e 63 6c 75 64 65 73 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 6e 20 69 ncludes.a.unique.identifier.in.i
47860 74 73 20 44 48 43 50 20 72 65 71 75 65 73 74 2c 20 74 68 61 74 20 55 49 44 20 77 69 6c 6c 20 6e ts.DHCP.request,.that.UID.will.n
47880 6f 74 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 69 74 73 20 6c 65 61 73 65 2e 00 49 66 20 ot.be.recorded.in.its.lease..If.
478a0 61 20 6d 61 63 20 61 6c 6c 6f 77 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 a.mac.allow.list.is.specified,.i
478c0 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 t.must.contain.only.valid.partia
478e0 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 6d 61 63 20 64 65 6e 79 20 6c l.MAC.addresses..If.a.mac.deny.l
47900 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 ist.is.specified,.it.must.contai
47920 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 n.only.valid.partial.MAC.address
47940 65 73 2e 00 49 66 20 61 20 73 69 6e 67 6c 65 20 49 50 20 69 73 20 70 69 63 6b 65 64 2c 20 72 65 es..If.a.single.IP.is.picked,.re
47960 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 20 6d 75 73 74 20 61 6c 6c 20 62 65 20 mote.syslog.servers.must.all.be.
47980 6f 66 20 74 68 61 74 20 49 50 20 74 79 70 65 2e 20 54 6f 20 6d 69 78 20 49 50 76 34 20 61 6e 64 of.that.IP.type..To.mix.IPv4.and
479a0 20 49 50 76 36 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 2c 20 62 69 6e .IPv6.remote.syslog.servers,.bin
479c0 64 20 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 66 20 61 20 74 61 72 67 65 74 d.to.all.interfaces..If.a.target
479e0 20 61 64 64 72 65 73 73 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 .address.other.than.an.interface
47a00 27 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 64 65 70 65 's.IP.address.is.used,.then.depe
47a20 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 nding.on.the.way.the.WAN.connect
47a40 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 ion.is.setup,.a.%1$sVirtual.IP%2
47a60 24 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 76 61 $s.may.also.be.required..If.a.va
47a80 6c 75 65 20 69 73 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2c 20 74 68 lue.is.entered.in.this.field,.th
47aa0 65 6e 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 en.MSS.clamping.for.TCP.connecti
47ac0 6f 6e 73 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 6d ons.to.the.value.entered.above.m
47ae0 69 6e 75 73 20 34 30 20 28 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 73 69 7a 65 29 20 77 69 6c inus.40.(TCP/IP.header.size).wil
47b00 6c 20 62 65 20 69 6e 20 65 66 66 65 63 74 2e 00 49 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 70 6f l.be.in.effect..If.additional.po
47b20 6f 6c 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 65 65 64 65 64 20 69 6e 73 69 ols.of.addresses.are.needed.insi
47b40 64 65 20 6f 66 20 74 68 69 73 20 73 75 62 6e 65 74 20 6f 75 74 73 69 64 65 20 74 68 65 20 61 62 de.of.this.subnet.outside.the.ab
47b60 6f 76 65 20 52 61 6e 67 65 2c 20 74 68 65 79 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 ove.Range,.they.may.be.specified
47b80 20 68 65 72 65 2e 00 49 66 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 .here..If.an.IPv4.address.is.ent
47ba0 65 72 65 64 2c 20 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 ered,.the.address.must.be.outsid
47bc0 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 34 20 61 64 64 e.of.the.pool.%1$sIf.no.IPv4.add
47be0 72 65 73 73 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d ress.is.given,.one.will.be.dynam
47c00 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 25 ically.allocated.from.the.pool.%
47c20 31 24 73 25 31 24 73 54 68 65 20 73 61 6d 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 79 20 62 1$s%1$sThe.same.IP.address.may.b
47c40 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 6d 61 70 70 69 6e 67 73 2e e.assigned.to.multiple.mappings.
47c60 00 49 66 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 2c 20 .If.an.IPv6.address.is.entered,.
47c80 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 the.address.must.be.outside.of.t
47ca0 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 he.pool.%1$sIf.no.IPv6.address.i
47cc0 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c 6c 79 s.given,.one.will.be.dynamically
47ce0 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 6e 20 .allocated.from.the.pool..If.an.
47d00 61 6c 69 61 73 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 28 65 2e 67 2e 20 62 alias.cannot.be.resolved.(e.g..b
47d20 65 63 61 75 73 65 20 69 74 20 77 61 73 20 64 65 6c 65 74 65 64 29 2c 20 74 68 65 20 63 6f 72 72 ecause.it.was.deleted),.the.corr
47d40 65 73 70 6f 6e 64 69 6e 67 20 65 6c 65 6d 65 6e 74 20 28 65 2e 67 2e 20 66 69 6c 74 65 72 2f 4e esponding.element.(e.g..filter/N
47d60 41 54 2f 73 68 61 70 65 72 20 72 75 6c 65 29 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 AT/shaper.rule).will.be.consider
47d80 65 64 20 69 6e 76 61 6c 69 64 20 61 6e 64 20 73 6b 69 70 70 65 64 2e 00 49 66 20 61 75 74 6f 6d ed.invalid.and.skipped..If.autom
47da0 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 atic.outbound.NAT.is.selected,.a
47dc0 20 6d 61 70 70 69 6e 67 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 .mapping.is.automatically.genera
47de0 74 65 64 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 20 ted.for.each.interface's.subnet.
47e00 28 65 78 63 65 70 74 20 57 41 4e 2d 74 79 70 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 29 20 61 6e (except.WAN-type.connections).an
47e20 64 20 74 68 65 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 20 22 4d 61 70 70 69 6e 67 73 22 20 73 65 d.the.rules.on.the."Mappings".se
47e40 63 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 67 6e 6f 72 65 64 2e 00 ction.of.this.page.are.ignored..
47e60 49 66 20 64 69 73 61 62 6c 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 If.disable.outbound.NAT.is.selec
47e80 74 65 64 2c 20 6e 6f 20 72 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 64 ted,.no.rules.will.be.used..If.d
47ea0 6f 6e 65 20 73 6f 2c 20 74 68 69 73 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 74 65 72 6d 69 6e one.so,.this.file.must.be.termin
47ec0 61 74 65 64 20 77 69 74 68 20 61 20 62 6c 61 6e 6b 20 6c 69 6e 65 20 28 65 2e 67 2e 20 6e 65 77 ated.with.a.blank.line.(e.g..new
47ee0 20 6c 69 6e 65 29 00 49 66 20 65 6e 61 62 6c 65 64 20 6e 6f 20 61 74 74 65 6d 70 74 73 20 77 69 .line).If.enabled.no.attempts.wi
47f00 6c 6c 20 62 65 20 6d 61 64 65 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4d 41 ll.be.made.to.ensure.that.the.MA
47f20 43 20 61 64 64 72 65 73 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 73 74 61 79 73 20 74 68 65 20 73 C.address.of.clients.stays.the.s
47f40 61 6d 65 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 6c 6f 67 67 65 64 20 69 6e 2e 20 54 68 ame.while.they.are.logged.in..Th
47f60 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 is.is.required.when.the.MAC.addr
47f80 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 74 65 ess.of.the.client.cannot.be.dete
47fa0 72 6d 69 6e 65 64 20 28 75 73 75 61 6c 6c 79 20 62 65 63 61 75 73 65 20 74 68 65 72 65 20 61 72 rmined.(usually.because.there.ar
47fc0 65 20 72 6f 75 74 65 72 73 20 62 65 74 77 65 65 6e 20 70 66 53 65 6e 73 65 20 61 6e 64 20 74 68 e.routers.between.pfSense.and.th
47fe0 65 20 63 6c 69 65 6e 74 73 29 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 e.clients)..If.this.is.enabled,.
48000 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 RADIUS.MAC.authentication.cannot
48020 20 62 65 20 75 73 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 6f 6e 6c 79 20 74 68 65 20 6d 6f .be.used..If.enabled.only.the.mo
48040 73 74 20 72 65 63 65 6e 74 20 6c 6f 67 69 6e 20 70 65 72 20 75 73 65 72 6e 61 6d 65 20 77 69 6c st.recent.login.per.username.wil
48060 6c 20 62 65 20 61 63 74 69 76 65 2e 20 53 75 62 73 65 71 75 65 6e 74 20 6c 6f 67 69 6e 73 20 77 l.be.active..Subsequent.logins.w
48080 69 6c 6c 20 63 61 75 73 65 20 6d 61 63 68 69 6e 65 73 20 70 72 65 76 69 6f 75 73 6c 79 20 6c 6f ill.cause.machines.previously.lo
480a0 67 67 65 64 20 69 6e 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 74 gged.in.with.the.same.username.t
480c0 6f 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 o.be.disconnected..If.enabled,.a
480e0 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 61 70 70 65 61 72 20 77 68 65 6e 20 63 .popup.window.will.appear.when.c
48100 6c 69 65 6e 74 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 lients.are.allowed.through.the.c
48120 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6c 69 65 6e aptive.portal..This.allows.clien
48140 74 73 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 6d ts.to.explicitly.disconnect.them
48160 73 65 6c 76 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 69 64 6c 65 20 6f 72 20 68 61 72 64 20 74 selves.before.the.idle.or.hard.t
48180 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 74 6f 74 imeout.occurs..If.enabled,.a.tot
481a0 61 6c 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 77 61 6e 74 65 64 20 72 65 70 6c 69 65 73 20 69 73 al.number.of.unwanted.replies.is
481c0 20 6b 65 70 74 20 74 72 61 63 6b 20 6f 66 20 69 6e 20 65 76 65 72 79 20 74 68 72 65 61 64 2e 20 .kept.track.of.in.every.thread..
481e0 57 68 65 6e 20 69 74 20 72 65 61 63 68 65 73 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 2c 20 61 When.it.reaches.the.threshold,.a
48200 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 61 6b 65 6e 20 61 6e 64 20 61 .defensive.action.is.taken.and.a
48220 20 77 61 72 6e 69 6e 67 20 69 73 20 70 72 69 6e 74 65 64 20 74 6f 20 74 68 65 20 6c 6f 67 20 66 .warning.is.printed.to.the.log.f
48240 69 6c 65 2e 20 54 68 69 73 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 6f ile..This.defensive.action.is.to
48260 20 63 6c 65 61 72 20 74 68 65 20 52 52 53 65 74 20 61 6e 64 20 6d 65 73 73 61 67 65 20 63 61 63 .clear.the.RRSet.and.message.cac
48280 68 65 73 2c 20 68 6f 70 65 66 75 6c 6c 79 20 66 6c 75 73 68 69 6e 67 20 61 77 61 79 20 61 6e 79 hes,.hopefully.flushing.away.any
482a0 20 70 6f 69 73 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 73 61 62 6c 65 64 .poison..The.default.is.disabled
482c0 2c 20 62 75 74 20 69 66 20 65 6e 61 62 6c 65 64 20 61 20 76 61 6c 75 65 20 6f 66 20 31 30 20 6d ,.but.if.enabled.a.value.of.10.m
482e0 69 6c 6c 69 6f 6e 20 69 73 20 73 75 67 67 65 73 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c illion.is.suggested..If.enabled,
48300 20 74 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 69 73 20 72 65 73 65 74 20 74 6f 20 .the.waiting.period.is.reset.to.
48320 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 64 75 72 61 74 69 6f 6e 20 69 66 20 61 63 63 65 73 73 20 the.original.duration.if.access.
48340 69 73 20 61 74 74 65 6d 70 74 65 64 20 77 68 65 6e 20 61 6c 6c 20 70 61 73 73 2d 74 68 72 6f 75 is.attempted.when.all.pass-throu
48360 67 68 20 63 72 65 64 69 74 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 65 78 68 gh.credits.have.already.been.exh
48380 61 75 73 74 65 64 2e 00 49 66 20 65 6e 74 65 72 65 64 20 74 68 65 73 65 20 73 65 72 76 65 72 73 austed..If.entered.these.servers
483a0 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 61 6c 6c 20 50 50 50 6f 45 20 63 6c 69 65 .will.be.given.to.all.PPPoE.clie
483c0 6e 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 4c 41 4e 20 44 4e 53 20 61 6e 64 20 6f 6e 65 20 57 nts,.otherwise.LAN.DNS.and.one.W
483e0 41 4e 20 44 4e 53 20 77 69 6c 6c 20 67 6f 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 00 49 AN.DNS.will.go.to.all.clients..I
48400 66 20 68 79 62 72 69 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 f.hybrid.outbound.NAT.is.selecte
48420 64 2c 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 d,.mappings.specified.on.this.pa
48440 67 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 ge.will.be.used,.followed.by.the
48460 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 65 73 2e 00 49 .automatically.generated.ones..I
48480 66 20 6d 61 6e 75 61 6c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 f.manual.outbound.NAT.is.selecte
484a0 64 2c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 d,.outbound.NAT.rules.will.not.b
484c0 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 6f 6e e.automatically.generated.and.on
484e0 6c 79 20 74 68 65 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 ly.the.mappings.specified.on.thi
48500 73 20 70 61 67 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 6d 6f 72 65 20 74 68 61 s.page.will.be.used..If.more.tha
48520 6e 20 6f 6e 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6c 6c 20 73 n.one.bandwidth.configured.all.s
48540 63 68 65 64 75 6c 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 49 66 chedules.need.to.be.selected..If
48560 20 6e 6f 20 43 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 65 6c 65 63 74 .no.Client.Certificate.is.select
48580 65 64 2c 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 70 61 73 73 77 6f 72 64 20 6d ed,.a.username.and/or.password.m
485a0 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 49 66 20 6e 6f 20 63 65 72 74 69 66 69 63 61 74 ust.be.entered..If.no.certificat
485c0 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2c 20 6f 6e 65 20 6d 61 79 20 62 65 20 64 65 66 69 6e es.are.defined,.one.may.be.defin
485e0 65 64 20 68 65 72 65 3a 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d ed.here:.%1$sSystem.&gt;.Cert..M
48600 61 6e 61 67 65 72 25 32 24 73 00 49 66 20 6e 6f 20 69 6e 63 6f 6d 69 6e 67 20 6f 72 20 6f 75 74 anager%2$s.If.no.incoming.or.out
48620 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f going.packets.are.transmitted.fo
48640 72 20 74 68 65 20 65 6e 74 65 72 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 r.the.entered.number.of.seconds.
48660 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 the.connection.is.brought.down..
48680 57 68 65 6e 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2c 20 69 66 When.the.idle.timeout.occurs,.if
486a0 20 74 68 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e .the.dial-on-demand.option.is.en
486c0 61 62 6c 65 64 2c 20 6d 70 64 20 67 6f 65 73 20 62 61 63 6b 20 69 6e 74 6f 20 64 69 61 6c 2d 6f abled,.mpd.goes.back.into.dial-o
486e0 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 69 6e n-demand.mode..Otherwise,.the.in
48700 74 65 72 66 61 63 65 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 61 6e 64 20 61 6c 6c 20 terface.is.brought.down.and.all.
48720 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 73 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 6e 6f associated.routes.removed..If.no
48740 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 .qualifying.outgoing.packets.are
48760 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e .transmitted.for.the.specified.n
48780 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e umber.of.seconds,.the.connection
487a0 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 41 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 .is.brought.down..An.idle.timeou
487c0 74 20 6f 66 20 7a 65 72 6f 20 64 69 73 61 62 6c 65 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e t.of.zero.disables.this.feature.
487e0 00 49 66 20 70 6f 73 73 69 62 6c 65 20 64 6f 20 6e 6f 74 20 61 64 64 20 69 74 65 6d 73 20 74 6f .If.possible.do.not.add.items.to
48800 20 74 68 69 73 20 66 69 6c 65 20 6d 61 6e 75 61 6c 6c 79 2e 00 49 66 20 70 72 65 73 65 6e 74 2c .this.file.manually..If.present,
48820 20 69 67 6e 6f 72 65 73 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 75 73 65 72 .ignores.requests.from.this.user
48840 20 74 6f 20 77 72 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 49 66 20 70 72 69 6d 61 72 79 .to.write.config.xml..If.primary
48860 20 73 65 72 76 65 72 20 66 61 69 6c 73 20 61 6c 6c 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 .server.fails.all.requests.will.
48880 62 65 20 73 65 6e 74 20 76 69 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 2e 00 49 66 20 73 65 be.sent.via.backup.server..If.se
488a0 6c 65 63 74 65 64 2c 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 lected,.clicking.a.label.in.the.
488c0 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 77 69 6c 6c 20 73 65 6c 65 63 74 2f 74 6f 67 67 6c 65 20 74 left.column.will.select/toggle.t
488e0 68 65 20 66 69 72 73 74 20 69 74 65 6d 20 6f 66 20 74 68 65 20 67 72 6f 75 70 2e 00 49 66 20 73 he.first.item.of.the.group..If.s
48900 65 6c 65 63 74 65 64 2c 20 6c 69 73 74 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c elected,.lists.of.interfaces.wil
48920 6c 20 62 65 20 73 6f 72 74 65 64 20 62 79 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 6f 74 68 65 l.be.sorted.by.description,.othe
48940 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 6c 69 73 74 65 64 20 77 61 6e 2c 6c 61 6e 2c 6f 70 rwise.they.are.listed.wan,lan,op
48960 74 6e 2e 2e 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 64 65 74 61 69 6c 73 20 69 tn....If.selected,.the.details.i
48980 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e n.alias.popups.will.not.be.shown
489a0 2c 20 6a 75 73 74 20 74 68 65 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 65 2e ,.just.the.alias.description.(e.
489c0 67 2e 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 29 2e 00 49 66 20 73 75 63 68 20 64 g..in.Firewall.Rules)..If.such.d
489e0 61 74 61 20 69 73 20 61 62 73 65 6e 74 2c 20 74 68 65 20 7a 6f 6e 65 20 62 65 63 6f 6d 65 73 20 ata.is.absent,.the.zone.becomes.
48a00 62 6f 67 75 73 2e 20 49 66 20 44 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 20 44 4e 53 53 45 43 bogus..If.Disabled.and.no.DNSSEC
48a20 20 64 61 74 61 20 69 73 20 72 65 63 65 69 76 65 64 2c 20 74 68 65 6e 20 74 68 65 20 7a 6f 6e 65 .data.is.received,.then.the.zone
48a40 20 69 73 20 6d 61 64 65 20 69 6e 73 65 63 75 72 65 2e 20 00 49 66 20 74 68 65 20 44 4e 53 20 52 .is.made.insecure...If.the.DNS.R
48a60 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 esolver.is.enabled,.the.DHCP.ser
48a80 76 69 63 65 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 vice.(if.enabled).will.automatic
48aa0 61 6c 6c 79 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 ally.serve.the.LAN.IP.address.as
48ac0 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f .a.DNS.server.to.DHCP.clients.so
48ae0 20 74 68 65 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e .they.will.use.the.DNS.Resolver.
48b00 20 49 66 20 46 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 .If.Forwarding.is.enabled,.the.D
48b20 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 NS.Resolver.will.use.the.DNS.ser
48b40 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 vers.entered.in.%1$sSystem.&gt;.
48b60 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 General.Setup%2$s.or.those.obtai
48b80 6e 65 64 20 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 ned.via.DHCP.or.PPP.on.WAN.if.&q
48ba0 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 uot;Allow.DNS.server.list.to.be.
48bc0 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 overridden.by.DHCP/PPP.on.WAN&qu
48be0 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 64 2e 00 49 66 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 ot;.is.checked..If.the.DNS.forwa
48c00 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 rder.is.enabled,.the.DHCP.servic
48c20 65 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c e.(if.enabled).will.automaticall
48c40 79 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 y.serve.the.LAN.IP.address.as.a.
48c60 44 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 DNS.server.to.DHCP.clients.so.th
48c80 65 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 72 77 61 72 64 65 72 2e 00 49 66 20 74 68 ey.will.use.the.forwarder..If.th
48ca0 65 20 67 72 61 70 68 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 65 6e 2c 20 74 68 65 20 25 31 24 73 e.graph.cannot.be.seen,.the.%1$s
48cc0 41 64 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 20 6d 61 79 20 6e 65 65 64 20 74 6f Adobe.SVG.viewer%2$s.may.need.to
48ce0 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 00 49 66 20 74 68 65 20 68 6f 73 74 20 63 61 6e 20 62 65 .be.installed.If.the.host.can.be
48d00 20 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2c 20 .accessed.using.multiple.names,.
48d20 74 68 65 6e 20 65 6e 74 65 72 20 61 6e 79 20 6f 74 68 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 74 then.enter.any.other.names.for.t
48d40 68 65 20 68 6f 73 74 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 6f 76 65 he.host.which.should.also.be.ove
48d60 72 72 69 64 64 65 6e 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 rridden..If.the.interface.IP.add
48d80 72 65 73 73 20 69 73 20 70 72 69 76 61 74 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 ress.is.private.the.public.IP.ad
48da0 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 66 65 74 63 68 65 64 20 61 6e 64 20 75 73 65 64 20 69 dress.will.be.fetched.and.used.i
48dc0 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 69 73 20 70 nstead..If.the.interface.IP.is.p
48de0 72 69 76 61 74 65 2c 20 61 74 74 65 6d 70 74 20 74 6f 20 66 65 74 63 68 20 61 6e 64 20 75 73 65 rivate,.attempt.to.fetch.and.use
48e00 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 69 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 72 65 .the.public.IP.instead..If.there
48e20 20 61 72 65 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 6f 76 65 72 72 69 64 .are.custom.options.that.overrid
48e40 65 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 65 61 74 75 72 65 73 20 6f 66 20 4f 70 65 e.the.management.features.of.Ope
48e60 6e 56 50 4e 20 6f 6e 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 2c 20 74 68 65 79 nVPN.on.a.client.or.server,.they
48e80 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 61 74 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 .will.cause.that.OpenVPN.instanc
48ea0 65 20 74 6f 20 6e 6f 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 69 74 68 20 74 68 69 e.to.not.work.correctly.with.thi
48ec0 73 20 73 74 61 74 75 73 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 43 53 52 20 77 69 6c 6c 20 s.status.page..If.this.CSR.will.
48ee0 62 65 20 73 69 67 6e 65 64 20 75 73 69 6e 67 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 be.signed.using.the.Certificate.
48f00 4d 61 6e 61 67 65 72 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2c 20 73 65 74 20 74 68 Manager.on.this.firewall,.set.th
48f20 65 20 61 74 74 72 69 62 75 74 65 73 20 77 68 65 6e 20 73 69 67 6e 69 6e 67 20 69 6e 73 74 65 61 e.attributes.when.signing.instea
48f40 64 20 61 73 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 63 61 72 72 69 65 64 20 6f 76 65 72 d.as.they.cannot.be.carried.over
48f60 2e 00 49 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 62 6c 61 6e 6b 2c 20 74 68 65 20 61 64 ..If.this.field.is.blank,.the.ad
48f80 61 70 74 65 72 27 73 20 64 65 66 61 75 6c 74 20 4d 54 55 20 77 69 6c 6c 20 62 65 20 75 73 65 64 apter's.default.MTU.will.be.used
48fa0 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 31 35 30 30 20 62 79 74 65 73 20 62 ..This.is.typically.1500.bytes.b
48fc0 75 74 20 63 61 6e 20 76 61 72 79 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 ut.can.vary.in.some.circumstance
48fe0 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 s..If.this.interface.is.an.Inter
49000 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 net.connection,.select.an.existi
49020 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 ng.Gateway.from.the.list.or.add.
49040 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e a.new.one.using.the."Add".button
49060 2e 25 31 24 73 4f 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 .%1$sOn.local.area.network.inter
49080 66 61 63 65 73 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c faces.the.upstream.gateway.shoul
490a0 64 20 62 65 20 22 6e 6f 6e 65 22 2e 20 47 61 74 65 77 61 79 73 20 63 61 6e 20 62 65 20 6d 61 6e d.be."none"..Gateways.can.be.man
490c0 61 67 65 64 20 62 79 20 25 32 24 73 63 6c 69 63 6b 69 6e 67 20 68 65 72 65 25 33 24 73 2e 00 49 aged.by.%2$sclicking.here%3$s..I
490e0 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 f.this.interface.is.an.Internet.
49100 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 connection,.select.an.existing.G
49120 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 ateway.from.the.list.or.add.a.ne
49140 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 73 4f w.one.using.the."Add".button.%sO
49160 6e 20 6c 6f 63 61 6c 20 4c 41 4e 73 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 n.local.LANs.the.upstream.gatewa
49180 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e 20 00 49 66 20 74 68 69 73 20 69 73 20 y.should.be."none"...If.this.is.
491a0 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 6e 67 69 6e 78 20 77 checked,.errors.from.the.nginx.w
491c0 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f 72 eb.server.process.for.the.GUI.or
491e0 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 .Captive.Portal.will.appear.in.t
49200 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 he.system.log..If.this.is.checke
49220 64 2c 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 d,.errors.from.the.web.server.pr
49240 6f 63 65 73 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 ocess.for.the.GUI.or.Captive.Por
49260 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 6d 61 69 6e 20 73 79 73 74 tal.will.appear.in.the.main.syst
49280 65 6d 20 6c 6f 67 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 66 69 6c 74 em.log..If.this.is.checked,.filt
492a0 65 72 20 6c 6f 67 73 20 61 72 65 20 73 68 6f 77 6e 20 61 73 20 67 65 6e 65 72 61 74 65 64 20 62 er.logs.are.shown.as.generated.b
492c0 79 20 74 68 65 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 2c 20 77 69 74 68 6f 75 74 20 61 6e 79 y.the.packet.filter,.without.any
492e0 20 66 6f 72 6d 61 74 74 69 6e 67 2e 20 54 68 69 73 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f .formatting..This.will.reveal.mo
49300 72 65 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 re.detailed.information,.but.it.
49320 69 73 20 6d 6f 72 65 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 49 66 20 74 68 is.more.difficult.to.read..If.th
49340 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 77 69 is.is.checked,.the.DHCP.relay.wi
49360 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 ll.append.the.circuit.ID.(%s.int
49380 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 erface.number).and.the.agent.ID.
493a0 74 6f 20 74 68 65 20 44 48 43 50 20 72 65 71 75 65 73 74 2e 00 49 66 20 74 68 69 73 20 69 73 20 to.the.DHCP.request..If.this.is.
493c0 63 68 65 63 6b 65 64 2c 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 checked,.the.DHCPv6.relay.will.a
493e0 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 ppend.the.circuit.ID.(%s.interfa
49400 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 ce.number).and.the.agent.ID.to.t
49420 68 65 20 44 48 43 50 76 36 20 72 65 71 75 65 73 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f he.DHCPv6.request..If.this.optio
49440 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 n.is.not.set,.all.NetBIOS-over-T
49460 43 50 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 CP/IP.options.(including.WINS).w
49480 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 ill.be.disabled..If.this.option.
494a0 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 43 50 is.not.set,.all.NetBIOS-over-TCP
494c0 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 69 6c /IP.options.(including.WINS).wil
494e0 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 l.be.disabled...If.this.option.i
49500 73 20 73 65 74 20 25 31 24 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 s.set.%1$s.DNS.Forwarder.(dnsmas
49520 71 29 20 77 69 6c 6c 20 71 75 65 72 79 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 73 65 q).will.query.the.DNS.servers.se
49540 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 20 74 68 65 20 6f 72 64 65 72 20 73 70 65 63 69 66 69 65 quentially.in.the.order.specifie
49560 64 20 28 25 32 24 73 53 79 73 74 65 6d 20 2d 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 2d 20 d.(%2$sSystem.-.General.Setup.-.
49580 44 4e 53 20 53 65 72 76 65 72 73 25 33 24 73 29 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c DNS.Servers%3$s),.rather.than.al
495a0 6c 20 61 74 20 6f 6e 63 65 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 20 00 49 66 20 74 68 69 73 20 l.at.once.in.parallel...If.this.
495c0 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 option.is.set.%s.DNS.Forwarder.(
495e0 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 41 20 6f 72 20 41 dnsmasq).will.not.forward.A.or.A
49600 41 41 41 20 71 75 65 72 69 65 73 20 66 6f 72 20 70 6c 61 69 6e 20 6e 61 6d 65 73 2c 20 77 69 74 AAA.queries.for.plain.names,.wit
49620 68 6f 75 74 20 64 6f 74 73 20 6f 72 20 64 6f 6d 61 69 6e 20 70 61 72 74 73 2c 20 74 6f 20 75 70 hout.dots.or.domain.parts,.to.up
49640 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e 09 20 49 66 20 74 68 65 20 6e 61 6d stream.name.servers...If.the.nam
49660 65 20 69 73 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 20 6f e.is.not.known.from./etc/hosts.o
49680 72 20 44 48 43 50 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 r.DHCP.then.a."not.found".answer
496a0 20 69 73 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 .is.returned...If.this.option.is
496c0 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 .set.%s.DNS.Forwarder.(dnsmasq).
496e0 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f will.not.forward.reverse.DNS.loo
49700 6b 75 70 73 20 28 50 54 52 29 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 65 73 kups.(PTR).for.private.addresses
49720 20 28 52 46 43 20 31 39 31 38 29 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 .(RFC.1918).to.upstream.name.ser
49740 76 65 72 73 2e 20 20 41 6e 79 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 44 6f 6d 61 69 6e vers...Any.entries.in.the.Domain
49760 20 4f 76 65 72 72 69 64 65 73 20 73 65 63 74 69 6f 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 70 72 .Overrides.section.forwarding.pr
49780 69 76 61 74 65 20 22 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 22 20 6e 61 6d 65 73 ivate."n.n.n.in-addr.arpa".names
497a0 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 65 72 20 61 72 65 20 73 74 69 6c 6c 20 .to.a.specific.server.are.still.
497c0 66 6f 72 77 61 72 64 65 64 2e 20 49 66 20 74 68 65 20 49 50 20 74 6f 20 6e 61 6d 65 20 69 73 20 forwarded..If.the.IP.to.name.is.
497e0 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 2c 20 44 48 43 50 20 not.known.from./etc/hosts,.DHCP.
49800 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 74 68 or.a.specific.domain.override.th
49820 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 69 6d 6d 65 64 en.a."not.found".answer.is.immed
49840 69 61 74 65 6c 79 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e iately.returned...If.this.option
49860 20 69 73 20 73 65 74 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 .is.set.DHCP.mappings.will.be.re
49880 73 6f 6c 76 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 6d 61 6e 75 61 6c 20 6c 69 73 74 20 6f 66 solved.before.the.manual.list.of
498a0 20 6e 61 6d 65 73 20 62 65 6c 6f 77 2e 20 54 68 69 73 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 .names.below..This.only.affects.
498c0 74 68 65 20 6e 61 6d 65 20 67 69 76 65 6e 20 66 6f 72 20 61 20 72 65 76 65 72 73 65 20 6c 6f 6f the.name.given.for.a.reverse.loo
498e0 6b 75 70 20 28 50 54 52 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 kup.(PTR)..If.this.option.is.set
49900 20 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f 73 .machines.that.specify.their.hos
49920 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 tname.when.requesting.a.DHCP.lea
49940 73 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 se.will.be.registered.in.the.DNS
49960 20 66 6f 72 77 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 .forwarder,.so.that.their.name.c
49980 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 an.be.resolved..The.domain.in.%1
499a0 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 $sSystem:.General.Setup%2$s.shou
499c0 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c ld.also.be.set.to.the.proper.val
499e0 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 25 73 20 77 69 ue..If.this.option.is.set,.%s.wi
49a00 6c 6c 20 75 73 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 61 ll.use.DNS.servers.assigned.by.a
49a20 20 44 48 43 50 2f 50 50 50 20 73 65 72 76 65 72 20 6f 6e 20 57 41 4e 20 66 6f 72 20 69 74 73 20 .DHCP/PPP.server.on.WAN.for.its.
49a40 6f 77 6e 20 70 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 44 4e 53 20 own.purposes.(including.the.DNS.
49a60 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 29 2e 20 48 6f 77 65 76 65 72 Forwarder/DNS.Resolver)..However
49a80 2c 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 44 ,.they.will.not.be.assigned.to.D
49aa0 48 43 50 20 63 6c 69 65 6e 74 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 HCP.clients..If.this.option.is.s
49ac0 65 74 2c 20 44 4e 53 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 et,.DNS.queries.will.be.forwarde
49ae0 64 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 64 65 d.to.the.upstream.DNS.servers.de
49b00 66 69 6e 65 64 20 75 6e 64 65 72 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 fined.under.%1$sSystem.&gt;.Gene
49b20 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 ral.Setup%2$s.or.those.obtained.
49b40 76 69 61 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 20 28 69 66 20 44 4e 53 20 53 65 72 76 via.DHCP/PPP.on.WAN.(if.DNS.Serv
49b60 65 72 20 4f 76 65 72 72 69 64 65 20 69 73 20 65 6e 61 62 6c 65 64 20 74 68 65 72 65 29 2e 00 49 er.Override.is.enabled.there)..I
49b80 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 74 74 65 6d 70 74 73 20 74 f.this.option.is.set,.attempts.t
49ba0 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 53 53 4c 2f 48 54 54 50 53 20 28 50 6f 72 74 20 34 34 33 o.connect.to.SSL/HTTPS.(Port.443
49bc0 29 20 73 69 74 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f ).sites.will.not.be.forwarded.to
49be0 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 54 68 69 73 20 70 72 65 76 65 6e .the.captive.portal..This.preven
49c00 74 73 20 63 65 72 74 69 66 69 63 61 74 65 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 62 65 69 6e 67 ts.certificate.errors.from.being
49c20 20 70 72 65 73 65 6e 74 65 64 20 74 6f 20 74 68 65 20 75 73 65 72 20 65 76 65 6e 20 69 66 20 48 .presented.to.the.user.even.if.H
49c40 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 20 55 73 65 72 73 20 6d TTPS.logins.are.enabled..Users.m
49c60 75 73 74 20 61 74 74 65 6d 70 74 20 61 20 63 6f 6e 6e 65 63 74 6f 6e 20 74 6f 20 61 6e 20 48 54 ust.attempt.a.connecton.to.an.HT
49c80 54 50 20 28 50 6f 72 74 20 38 30 29 20 73 69 74 65 20 74 6f 20 67 65 74 20 66 6f 72 77 61 72 64 TP.(Port.80).site.to.get.forward
49ca0 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 49 66 20 48 54 54 ed.to.the.captive.portal..If.HTT
49cc0 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 75 73 65 72 20 PS.logins.are.enabled,.the.user.
49ce0 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 48 54 54 50 53 20 will.be.redirected.to.the.HTTPS.
49d00 6c 6f 67 69 6e 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 login.page..If.this.option.is.se
49d20 74 2c 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 t,.the.DNS.forwarder.will.only.b
49d40 69 6e 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 74 61 69 6e 69 6e 67 ind.to.the.interfaces.containing
49d60 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 65 6c 65 63 74 65 64 20 61 62 6f 76 65 .the.IP.addresses.selected.above
49d80 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 6c 6c 20 69 6e 74 ,.rather.than.binding.to.all.int
49da0 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 73 63 61 72 64 69 6e 67 20 71 75 65 72 69 65 73 20 74 erfaces.and.discarding.queries.t
49dc0 6f 20 6f 74 68 65 72 20 61 64 64 72 65 73 73 65 73 2e 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f o.other.addresses.%1$sThis.optio
49de0 6e 20 64 6f 65 73 20 4e 4f 54 20 77 6f 72 6b 20 77 69 74 68 20 49 50 76 36 2e 20 49 66 20 73 65 n.does.NOT.work.with.IPv6..If.se
49e00 74 2c 20 64 6e 73 6d 61 73 71 20 77 69 6c 6c 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 49 50 76 36 t,.dnsmasq.will.not.bind.to.IPv6
49e20 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 .addresses..If.this.option.is.se
49e40 74 2c 20 74 68 65 6e 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c t,.then.DHCP.static.mappings.wil
49e60 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c l.be.registered.in.the.DNS.Resol
49e80 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 ver,.so.that.their.name.can.be.r
49ea0 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 esolved..The.domain.in.%1$sSyste
49ec0 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 m.&gt;.General.Setup%2$s.should.
49ee0 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e also.be.set.to.the.proper.value.
49f00 00 49 66 20 79 6f 75 20 61 73 73 69 67 6e 20 61 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 .If.you.assign.a.virtual.interfa
49f20 63 65 20 74 6f 20 74 68 69 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2c 20 74 68 69 73 20 ce.to.this.OpenVPN.client,.this.
49f40 73 65 74 74 69 6e 67 20 63 6f 6e 74 72 6f 6c 73 20 77 68 69 63 68 20 67 61 74 65 77 61 79 20 74 setting.controls.which.gateway.t
49f60 79 70 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c ypes.will.be.created..The.defaul
49f80 74 20 73 65 74 74 69 6e 67 20 69 73 20 27 62 6f 74 68 27 2e 00 49 66 20 79 6f 75 20 61 73 73 69 t.setting.is.'both'..If.you.assi
49fa0 67 6e 20 61 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 69 73 20 4f gn.a.virtual.interface.to.this.O
49fc0 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2c 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 74 penVPN.server,.this.setting.cont
49fe0 72 6f 6c 73 20 77 68 69 63 68 20 67 61 74 65 77 61 79 20 74 79 70 65 73 20 77 69 6c 6c 20 62 65 rols.which.gateway.types.will.be
4a000 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 73 .created..The.default.setting.is
4a020 20 27 62 6f 74 68 27 2e 00 49 67 6e 6f 72 65 00 49 67 6e 6f 72 65 20 42 4f 4f 54 50 20 71 75 65 .'both'..Ignore.Ignore.BOOTP.que
4a040 72 69 65 73 00 49 67 6e 6f 72 65 20 44 65 6e 69 65 64 20 43 6c 69 65 6e 74 73 20 6d 61 79 20 6e ries.Ignore.Denied.Clients.may.n
4a060 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 65 72 20 ot.be.used.when.a.Failover.Peer.
4a080 49 50 20 69 73 20 64 65 66 69 6e 65 64 2e 00 49 67 6e 6f 72 65 20 63 6c 69 65 6e 74 20 69 64 65 IP.is.defined..Ignore.client.ide
4a0a0 6e 74 69 66 69 65 72 73 00 49 67 6e 6f 72 65 20 64 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 00 49 ntifiers.Ignore.denied.clients.I
4a0c0 67 6e 6f 72 69 6e 67 20 49 50 73 65 63 20 72 65 6c 6f 61 64 20 73 69 6e 63 65 20 74 68 65 72 65 gnoring.IPsec.reload.since.there
4a0e0 20 61 72 65 20 6e 6f 20 74 75 6e 6e 65 6c 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 .are.no.tunnels.on.interface.%s.
4a100 49 6c 6c 65 67 61 6c 20 49 6e 70 75 74 3a 20 53 65 6c 66 2d 45 78 70 6c 61 6e 61 74 6f 72 79 00 Illegal.Input:.Self-Explanatory.
4a120 49 6d 70 6f 72 74 00 49 6d 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 Import.Import.Certificate.Import
4a140 20 52 52 44 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 73 .RRD.has.%1$s.DS.values.and.%2$s
4a160 20 52 52 41 20 64 61 74 61 62 61 73 65 73 2c 20 6e 65 77 20 66 6f 72 6d 61 74 20 52 52 44 20 68 .RRA.databases,.new.format.RRD.h
4a180 61 73 20 25 33 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 34 24 73 20 52 52 41 20 64 as.%3$s.DS.values.and.%4$s.RRA.d
4a1a0 61 74 61 62 61 73 65 73 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 atabases.Import.an.existing.Cert
4a1c0 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 ificate.Import.an.existing.Certi
4a1e0 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 ficate.Authority.Import.an.exist
4a200 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 ing.Certificate.Revocation.List.
4a220 49 6d 70 6f 72 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 49 6d 70 6f 72 Imported.a.firewall.alias..Impor
4a240 74 65 64 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 00 49 6e ted.m0n0wall.configuration.In.In
4a260 20 2f 20 4f 75 74 20 70 69 70 65 00 49 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f ./.Out.pipe.In.Authentication.mo
4a280 64 65 20 74 68 65 20 54 4c 53 20 6b 65 79 20 69 73 20 75 73 65 64 20 6f 6e 6c 79 20 61 73 20 48 de.the.TLS.key.is.used.only.as.H
4a2a0 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 MAC.authentication.for.the.contr
4a2c0 6f 6c 20 63 68 61 6e 6e 65 6c 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 ol.channel,.protecting.the.peers
4a2e0 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 .from.unauthorized.connections..
4a300 25 31 24 73 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f %1$sEncryption.and.Authenticatio
4a320 6e 20 6d 6f 64 65 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 n.mode.also.encrypts.control.cha
4a340 6e 6e 65 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 70 72 6f 76 69 64 69 6e 67 20 6d 6f nnel.communication,.providing.mo
4a360 72 65 20 70 72 69 76 61 63 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6e 74 72 6f 6c 20 63 re.privacy.and.traffic.control.c
4a380 68 61 6e 6e 65 6c 20 6f 62 66 75 73 63 61 74 69 6f 6e 2e 00 49 6e 20 55 73 65 00 49 6e 20 61 64 hannel.obfuscation..In.Use.In.ad
4a3a0 64 69 74 69 6f 6e 2c 20 2e 70 68 70 20 66 69 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 dition,..php.files.can.also.be.u
4a3c0 70 6c 6f 61 64 65 64 20 66 6f 72 20 65 78 65 63 75 74 69 6f 6e 2e 09 54 68 65 20 66 69 6c 65 6e ploaded.for.execution..The.filen
4a3e0 61 6d 65 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 63 75 73 74 6f 6d 20 ame.can.be.passed.to.the.custom.
4a400 70 61 67 65 20 66 72 6f 6d 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 20 62 79 20 75 73 page.from.the.initial.page.by.us
4a420 69 6e 67 20 74 65 78 74 20 73 69 6d 69 6c 61 72 20 74 6f 3a 00 49 6e 20 61 6e 64 20 4f 75 74 20 ing.text.similar.to:.In.and.Out.
4a440 51 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 49 6e 20 6d 6f 73 Queue.cannot.be.the.same..In.mos
4a460 74 20 63 61 73 65 73 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 t.cases.this.option.is.not.requi
4a480 72 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 red..In.most.cases,.this.field.s
4a4a0 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 hould.be.left.empty..It.increase
4a4c0 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 74 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 s.the.hash.size.set.In.most.case
4a4e0 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 s,.this.field.should.be.left.emp
4a500 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 ty..It.increases.the.hash.size.s
4a520 65 74 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 et..In.most.cases,.zero.(0).shou
4a540 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 ld.be.specified.here.(or.leave.t
4a560 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e 30 30 he.field.empty)..A.value.of.0.00
4a580 31 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 73 20 1.means.one.packet.in.1000.gets.
4a5a0 64 72 6f 70 70 65 64 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 dropped.In.most.cases,.zero.(0).
4a5c0 73 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 should.be.specified.here.(or.lea
4a5e0 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 ve.the.field.empty)..A.value.of.
4a600 30 2e 30 30 31 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 0.001.means.one.packet.in.1000.g
4a620 65 74 73 20 64 72 6f 70 70 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f ets.dropped..In.most.cases,.zero
4a640 20 28 30 29 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c .(0).should.specified.here.(or.l
4a660 65 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 00 49 6e 2d 75 73 65 20 44 48 eave.the.field.empty)..In-use.DH
4a680 43 50 20 50 6f 6f 6c 20 52 61 6e 67 65 73 3a 00 49 6e 2f 6f 75 74 20 65 72 72 6f 72 73 00 49 6e CP.Pool.Ranges:.In/out.errors.In
4a6a0 2f 6f 75 74 20 70 61 63 6b 65 74 73 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 62 6c 6f /out.packets.In/out.packets.(blo
4a6c0 63 6b 29 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 70 61 73 73 29 00 49 6e 61 63 74 69 ck).In/out.packets.(pass).Inacti
4a6e0 76 65 20 54 75 6e 6e 65 6c 73 00 49 6e 63 6c 75 64 65 20 25 73 20 69 73 20 6d 69 73 73 69 6e 67 ve.Tunnels.Include.%s.is.missing
4a700 21 00 49 6e 63 6c 75 64 65 20 66 69 6c 65 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 !.Include.file.%s.could.not.be.f
4a720 6f 75 6e 64 20 66 6f 72 20 69 6e 63 6c 75 73 69 6f 6e 2e 00 49 6e 63 6f 6d 69 6e 67 20 54 43 50 ound.for.inclusion..Incoming.TCP
4a740 20 42 75 66 66 65 72 73 00 49 6e 63 6f 6d 70 6c 65 74 65 20 41 52 50 20 65 6e 74 72 69 65 73 20 .Buffers.Incomplete.ARP.entries.
4a760 69 6e 64 69 63 61 74 65 20 74 68 61 74 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 68 61 indicate.that.the.target.host.ha
4a780 73 20 6e 6f 74 20 79 65 74 20 72 65 70 6c 69 65 64 20 74 6f 20 61 6e 20 41 52 50 20 72 65 71 75 s.not.yet.replied.to.an.ARP.requ
4a7a0 65 73 74 2e 00 49 6e 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 20 66 6f 72 20 73 6f 75 72 63 65 est..Incorrect.format.for.source
4a7c0 2d 68 61 73 68 20 6b 65 79 2c 20 22 30 78 22 20 6d 75 73 74 20 62 65 20 66 6f 6c 6c 6f 77 65 64 -hash.key,."0x".must.be.followed
4a7e0 20 62 79 20 65 78 61 63 74 6c 79 20 33 32 20 68 65 78 61 64 65 63 69 6d 61 6c 20 63 68 61 72 61 .by.exactly.32.hexadecimal.chara
4a800 63 74 65 72 73 2e 00 49 6e 63 6f 72 72 65 63 74 20 69 70 20 61 64 64 72 65 73 73 20 73 70 65 63 cters..Incorrect.ip.address.spec
4a820 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 49 6e 64 69 63 61 74 65 73 20 ified.for.username.%s.Indicates.
4a840 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 whether.the.user.is.able.to.logi
4a860 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e 64 69 63 61 74 65 73 n.for.example.via.SSH..Indicates
4a880 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 .whether.the.user.is.able.to.log
4a8a0 69 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 76 69 61 20 53 53 48 20 77 68 65 6e 20 74 68 in.for.tunneling.via.SSH.when.th
4a8c0 65 79 20 68 61 76 65 20 6e 6f 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 20 4e 6f 74 65 3a 20 55 ey.have.no.shell.access..Note:.U
4a8e0 73 65 72 20 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 ser.-.System.-.Copy.files.(scp).
4a900 61 6e 64 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 and.System:.Copy.files.to.home.d
4a920 69 72 65 63 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 20 63 6f 6e 66 6c 69 63 74 irectory.(chrooted.scp).conflict
4a940 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 00 49 6e 64 69 63 61 74 65 73 20 .with.this.privilege..Indicates.
4a960 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 whether.the.user.is.able.to.logi
4a980 6e 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 49 6e 64 69 63 61 74 n.on.the.captive.portal..Indicat
4a9a0 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 es.whether.the.user.is.allowed.t
4a9c0 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 49 50 73 65 63 20 78 61 75 74 68 20 28 4e 6f 74 65 3a o.dial.in.via.IPsec.xauth.(Note:
4a9e0 20 44 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2c 20 62 75 .Does.not.allow.shell.access,.bu
4aa00 74 20 6d 61 79 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 63 72 65 61 74 65 20 53 t.may.allow.the.user.to.create.S
4aa20 53 48 20 74 75 6e 6e 65 6c 73 29 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 SH.tunnels).Indicates.whether.th
4aa40 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 e.user.is.allowed.to.dial.in.via
4aa60 20 4c 32 54 50 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 .L2TP.Indicates.whether.the.user
4aa80 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 50 50 50 4f 45 .is.allowed.to.dial.in.via.PPPOE
4aaa0 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 .Indicates.whether.this.user.is.
4aac0 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 able.to.login.for.example.via.SS
4aae0 48 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 H..Indicates.whether.this.user.i
4ab00 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 6f 6e 74 6f 20 74 68 65 s.allowed.to.copy.files.onto.the
4ab20 20 25 73 20 61 70 70 6c 69 61 6e 63 65 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 00 49 6e 64 69 .%s.appliance.via.SCP/SFTP..Indi
4ab40 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 cates.whether.this.user.is.allow
4ab60 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 68 6f 6d 65 20 64 69 72 ed.to.copy.files.to.the.home.dir
4ab80 65 63 74 6f 72 79 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 4e 6f 74 65 3a 20 55 73 65 72 20 2d ectory.via.SCP/SFTP.Note:.User.-
4aba0 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 63 6f 6e 66 6c .System.-.Copy.files.(scp).confl
4abc0 69 63 74 73 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 57 61 72 6e 69 6e 67 icts.with.this.privilege.Warning
4abe0 3a 20 4d 61 6e 75 61 6c 20 63 68 72 6f 6f 74 20 73 65 74 75 70 20 72 65 71 75 69 72 65 64 2c 20 :.Manual.chroot.setup.required,.
4ac00 73 65 65 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 65 74 63 2f 72 63 2e 64 2f 73 63 70 6f 6e 6c 79 63 see./usr/local/etc/rc.d/scponlyc
4ac20 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 ..Indicates.whether.this.user.wi
4ac40 6c 6c 20 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 ll.lock.access.to.the.webConfigu
4ac60 72 61 74 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 75 73 65 72 73 2e 00 49 6e 64 69 63 61 74 65 73 rator.for.other.users..Indicates
4ac80 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f 63 6b 20 69 6e 64 .whether.this.user.will.lock.ind
4aca0 69 76 69 64 75 61 6c 20 48 54 4d 4c 20 70 61 67 65 73 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 ividual.HTML.pages.after.having.
4acc0 61 63 63 65 73 73 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 20 28 74 68 65 20 accessed.a.particular.page.(the.
4ace0 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 66 72 65 65 64 20 69 66 20 74 68 65 20 75 73 65 72 20 6c lock.will.be.freed.if.the.user.l
4ad00 65 61 76 65 73 20 6f 72 20 73 61 76 65 73 20 74 68 65 20 70 61 67 65 20 66 6f 72 6d 29 2e 00 49 eaves.or.saves.the.page.form)..I
4ad20 6e 64 6f 6f 72 00 49 6e 66 6f 00 49 6e 66 6f 20 74 79 70 65 00 49 6e 66 6f 72 6d 00 49 6e 66 6f ndoor.Info.Info.type.Inform.Info
4ad40 72 6d 20 44 65 6e 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 rm.Deny.Information.Information.
4ad60 26 20 54 65 73 74 73 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 49 6e 66 6f 72 6d 61 &.Tests.Information.only.Informa
4ad80 74 69 6f 6e 20 72 65 70 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 49 tion.reply.Information.request.I
4ada0 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 49 6e 68 65 72 69 74 65 64 20 66 72 nfrastructure.(BSS).Inherited.fr
4adc0 6f 6d 00 49 6e 69 74 20 73 74 72 69 6e 67 00 49 6e 69 74 69 61 6c 20 54 65 6d 70 6c 61 74 65 00 om.Init.string.Initial.Template.
4ade0 49 6e 69 74 69 61 6c 20 69 6e 74 65 72 76 61 6c 00 49 6e 69 74 69 61 6c 20 75 70 64 61 74 65 2e Initial.interval.Initial.update.
4ae00 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 53 65 72 76 69 .Initializing.Initializing.Servi
4ae20 63 65 00 49 6e 69 74 69 61 74 65 20 49 4b 45 76 32 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 ce.Initiate.IKEv2.reauthenticati
4ae40 6f 6e 20 77 69 74 68 20 61 20 6d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 00 49 6e 73 65 on.with.a.make-before-break.Inse
4ae60 72 74 20 61 20 73 74 72 6f 6e 67 65 72 20 49 44 20 69 6e 74 6f 20 49 50 20 68 65 61 64 65 72 20 rt.a.stronger.ID.into.IP.header.
4ae80 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 of.packets.passing.through.the.f
4aea0 69 6c 74 65 72 2e 00 49 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 20 69 6e 74 6f 20 6d 69 72 72 ilter..Insert.consumer.into.mirr
4aec0 6f 72 00 49 6e 73 74 61 6c 6c 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 or.Install:.%1$s.seconds.(%2$s).
4aee0 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 46 65 65 64 62 61 63 6b 00 49 6e 73 74 61 6c 6c 61 74 69 Installation.Feedback.Installati
4af00 6f 6e 20 61 62 6f 72 74 65 64 2e 00 49 6e 73 74 61 6c 6c 65 64 20 25 73 20 70 61 63 6b 61 67 65 on.aborted..Installed.%s.package
4af20 2e 00 49 6e 73 74 61 6c 6c 65 64 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c ..Installed.15.minute.filter.rel
4af40 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 49 6e 73 74 61 6c 6c oad.for.Time.Based.Rules.Install
4af60 65 64 20 46 69 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 50 61 63 6b 61 67 65 73 00 49 6e 73 74 ed.Files.Installed.Packages.Inst
4af80 61 6c 6c 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2e 2e 2e 2e 00 49 6e 73 74 61 6c alling.configuration......Instal
4afa0 6c 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 ling.configuration....Installing
4afc0 20 70 61 72 74 69 61 6c 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 2e 20 4d .partial.NAT.reflection.rules..M
4afe0 61 78 69 6d 75 6d 20 31 2c 30 30 30 20 72 65 61 63 68 65 64 2e 00 49 6e 73 74 65 61 64 20 6f 66 aximum.1,000.reached..Instead.of
4b000 20 61 20 62 72 65 61 6b 2d 62 65 66 6f 72 65 2d 6d 61 6b 65 20 73 63 68 65 6d 65 2e 20 4d 61 6b .a.break-before-make.scheme..Mak
4b020 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 20 75 73 65 73 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 e-before-break.uses.overlapping.
4b040 49 4b 45 20 61 6e 64 20 43 48 49 4c 44 5f 53 41 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e IKE.and.CHILD_SA.during.reauthen
4b060 74 69 63 61 74 69 6f 6e 20 62 79 20 66 69 72 73 74 20 72 65 63 72 65 61 74 69 6e 67 20 61 6c 6c tication.by.first.recreating.all
4b080 20 6e 65 77 20 53 41 73 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6f 6c 64 .new.SAs.before.deleting.the.old
4b0a0 20 6f 6e 65 73 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 62 65 6e 65 .ones..This.behavior.can.be.bene
4b0c0 66 69 63 69 61 6c 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 67 61 70 ficial.to.avoid.connectivity.gap
4b0e0 73 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 62 75 74 20 72 s.during.reauthentication,.but.r
4b100 65 71 75 69 72 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 equires.support.for.overlapping.
4b120 53 41 73 20 62 79 20 74 68 65 20 70 65 65 72 2e 00 49 6e 74 2e 00 49 6e 74 2e 20 50 6f 72 74 00 SAs.by.the.peer..Int..Int..Port.
4b140 49 6e 74 65 67 72 69 74 79 20 56 65 72 69 66 69 65 72 00 49 6e 74 65 67 72 69 74 79 20 63 68 65 Integrity.Verifier.Integrity.che
4b160 63 6b 65 72 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 72 cker.Intel.Core*.CPU.on-die.ther
4b180 6d 61 6c 20 73 65 6e 73 6f 72 00 49 6e 74 65 72 2d 63 6c 69 65 6e 74 20 63 6f 6d 6d 75 6e 69 63 mal.sensor.Inter-client.communic
4b1a0 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 00 49 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 63 ation.Interface.Interface.%1$s.c
4b1c0 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 25 32 24 73 20 74 79 70 65 20 25 33 24 73 00 49 6e 74 onfigured.via.%2$s.type.%3$s.Int
4b1e0 65 72 66 61 63 65 20 25 31 24 73 20 74 72 61 63 6b 69 6e 67 20 6e 6f 6e 2d 65 78 69 73 74 65 6e erface.%1$s.tracking.non-existen
4b200 74 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 28 56 t.interface.%2$s.Interface.%s.(V
4b220 4c 41 4e 29 20 68 61 73 20 4d 54 55 20 73 65 74 20 74 6f 20 61 20 6c 61 72 67 65 72 20 76 61 6c LAN).has.MTU.set.to.a.larger.val
4b240 75 65 2e 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 44 79 6e 61 6d 69 63 20 47 61 74 65 77 61 79 ue..Interface.%s.Dynamic.Gateway
4b260 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 53 74 61 74 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 .Interface.%s.Static.Gateway.Int
4b280 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 61 64 68 6f 63 20 6d 6f 64 65 00 erface.%s.changed.to.adhoc.mode.
4b2a0 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 68 6f 73 74 61 70 20 6d Interface.%s.changed.to.hostap.m
4b2c0 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 69 6e 66 72 ode.Interface.%s.changed.to.infr
4b2e0 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 41 64 64 72 65 73 astructure.mode.Interface.Addres
4b300 73 00 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 49 6e 74 65 72 66 61 63 s.Interface.Assignments.Interfac
4b320 65 20 42 69 6e 64 69 6e 67 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 20 43 6f 6e 66 69 67 e.Binding.Interface.Group.Config
4b340 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 uration.Interface.Groups.Interfa
4b360 63 65 20 47 72 6f 75 70 73 20 61 6c 6c 6f 77 20 73 65 74 74 69 6e 67 20 75 70 20 72 75 6c 65 73 ce.Groups.allow.setting.up.rules
4b380 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 .for.multiple.interfaces.without
4b3a0 20 64 75 70 6c 69 63 61 74 69 6e 67 20 74 68 65 20 72 75 6c 65 73 2e 25 73 49 66 20 6d 65 6d 62 .duplicating.the.rules.%sIf.memb
4b3c0 65 72 73 20 61 72 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 ers.are.removed.from.an.interfac
4b3e0 65 20 67 72 6f 75 70 2c 20 74 68 65 20 67 72 6f 75 70 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 20 e.group,.the.group.rules.are.no.
4b400 6c 6f 6e 67 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 74 6f 20 74 68 61 74 20 69 6e 74 65 72 66 longer.applicable.to.that.interf
4b420 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 ace..Interface.IPs.used.by.the.D
4b440 4e 53 20 46 6f 72 77 61 72 64 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 NS.Forwarder.for.responding.to.q
4b460 75 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 ueries.from.clients..If.an.inter
4b480 66 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c face.has.both.IPv4.and.IPv6.IPs,
4b4a0 20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 .both.are.used..Queries.to.other
4b4c0 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f .interface.IPs.not.selected.belo
4b4e0 77 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 w.are.discarded..The.default.beh
4b500 61 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f avior.is.to.respond.to.queries.o
4b520 6e 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 n.every.available.IPv4.and.IPv6.
4b540 61 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 address..Interface.IPs.used.by.t
4b560 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 he.DNS.Resolver.for.responding.t
4b580 6f 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e o.queries.from.clients..If.an.in
4b5a0 74 65 72 66 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 terface.has.both.IPv4.and.IPv6.I
4b5c0 50 73 2c 20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 Ps,.both.are.used..Queries.to.ot
4b5e0 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 her.interface.IPs.not.selected.b
4b600 65 6c 6f 77 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 elow.are.discarded..The.default.
4b620 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 behavior.is.to.respond.to.querie
4b640 73 20 6f 6e 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 s.on.every.available.IPv4.and.IP
4b660 76 36 20 61 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 v6.address..Interface.Statistics
4b680 00 49 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 61 64 64 65 64 2e 00 49 6e 74 65 72 .Interface.has.been.added..Inter
4b6a0 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 49 6e 74 65 72 66 61 63 65 face.has.been.deleted..Interface
4b6c0 20 6d 69 73 6d 61 74 63 68 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 73 6f 6c .mismatch.detected..Please.resol
4b6e0 76 65 20 74 68 65 20 6d 69 73 6d 61 74 63 68 2c 20 73 61 76 65 20 61 6e 64 20 74 68 65 6e 20 63 ve.the.mismatch,.save.and.then.c
4b700 6c 69 63 6b 20 27 41 70 70 6c 79 20 43 68 61 6e 67 65 73 27 2e 20 54 68 65 20 66 69 72 65 77 61 lick.'Apply.Changes'..The.firewa
4b720 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 77 61 72 64 73 2e 00 49 6e 74 65 72 ll.will.reboot.afterwards..Inter
4b740 66 61 63 65 20 6f 72 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 66 face.or.address.from.which.the.f
4b760 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 65 20 44 4e 53 20 75 70 64 61 74 65 irewall.will.send.the.DNS.update
4b780 20 72 65 71 75 65 73 74 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 66 6f .request..Interface.specified.fo
4b7a0 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 r.the.virtual.IP.address.%s.does
4b7c0 20 6e 6f 74 20 65 78 69 73 74 2e 20 53 6b 69 70 70 69 6e 67 20 74 68 69 73 20 56 49 50 2e 00 49 .not.exist..Skipping.this.VIP..I
4b7e0 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 28 25 73 29 nterface.supplied.as.member.(%s)
4b800 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 .is.invalid.Interface.supplied.a
4b820 73 20 6d 65 6d 62 65 72 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 20 73 75 s.member.is.invalid.Interface.su
4b840 70 70 6c 69 65 64 20 61 73 20 70 61 72 65 6e 74 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 pplied.as.parent.is.invalid.Inte
4b860 72 66 61 63 65 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 75 70 64 61 74 65 73 2e 20 54 68 rface.to.monitor.for.updates..Th
4b880 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c e.address.of.this.interface.will
4b8a0 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 75 70 64 61 74 65 64 20 44 4e 53 20 72 65 63 6f .be.used.in.the.updated.DNS.reco
4b8c0 72 64 2e 00 49 6e 74 65 72 66 61 63 65 28 73 29 2f 50 6f 72 74 28 73 29 00 49 6e 74 65 72 66 61 rd..Interface(s)/Port(s).Interfa
4b8e0 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 53 6f 72 74 00 49 6e 74 65 72 66 61 63 65 73 20 70 ces.Interfaces.Sort.Interfaces.p
4b900 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 2e 00 49 6e 74 65 articipating.in.the.bridge..Inte
4b920 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 6d 65 rfaces.that.are.configured.as.me
4b940 6d 62 65 72 73 20 6f 66 20 61 20 6c 61 67 67 28 34 29 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c mbers.of.a.lagg(4).interface.wil
4b960 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f l.not.be.shown..Interfaces.witho
4b980 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f ut.an.IP.address.will.not.be.sho
4b9a0 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 wn..Interfaces.without.an.IP.add
4b9c0 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 25 31 24 73 53 65 6c 65 63 ress.will.not.be.shown.%1$sSelec
4b9e0 74 69 6e 67 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f ting.no.interfaces.will.listen.o
4ba00 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 77 69 6c 64 63 61 72 64 n.all.interfaces.with.a.wildcard
4ba20 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 .%1$sSelecting.all.interfaces.wi
4ba40 6c 6c 20 65 78 70 6c 69 63 69 74 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 6f 6e 6c 79 20 74 68 65 ll.explicitly.listen.on.only.the
4ba60 20 69 6e 74 65 72 66 61 63 65 73 2f 49 50 73 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 74 65 72 .interfaces/IPs.specified..Inter
4ba80 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 faces.without.an.IPv6.address.wi
4baa0 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 69 6d 00 49 6e 74 65 72 6d 65 ll.not.be.shown..Interim.Interme
4bac0 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 61 63 6b 61 67 diate.config.write.during.packag
4bae0 65 20 69 6e 73 74 61 6c 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6d 65 64 69 61 74 65 20 63 e.install.for.%s..Intermediate.c
4bb00 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 72 65 6d 6f 76 onfig.write.during.package.remov
4bb20 61 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6e 61 6c 00 49 6e 74 65 72 6e 61 6c 20 28 4c 41 al.for.%s..Internal.Internal.(LA
4bb40 4e 29 20 55 4c 41 20 49 50 76 36 20 50 72 65 66 69 78 20 66 6f 72 20 74 68 65 20 4e 65 74 77 6f N).ULA.IPv6.Prefix.for.the.Netwo
4bb60 72 6b 20 50 72 65 66 69 78 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 65 20 70 72 65 66 69 rk.Prefix.translation..The.prefi
4bb80 78 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 x.size.specified.for.the.interna
4bba0 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f l.IPv6.prefix.will.be.applied.to
4bbc0 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 72 65 66 69 78 2e 00 49 6e 74 65 72 6e 61 6c 20 43 .the.external.prefix..Internal.C
4bbe0 65 72 74 69 66 69 63 61 74 65 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 ertificate.Internal.Certificate.
4bc00 41 75 74 68 6f 72 69 74 79 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 Authority.Internal.Certificate.R
4bc20 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6e 74 65 72 6e 61 6c 20 49 50 00 49 6e 74 65 72 evocation.List.Internal.IP.Inter
4bc40 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 00 49 6e 74 65 72 6e 61 6c 20 70 72 65 66 69 78 00 nal.IPv6.prefix.Internal.prefix.
4bc60 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 Interval.Interval.must.be.a.nume
4bc80 72 69 63 20 76 61 6c 75 65 00 49 6e 74 65 72 76 61 6c 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 ric.value.Interval,.in.seconds,.
4bca0 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 73 6f 6c 76 65 20 68 6f 73 that.will.be.used.to.resolve.hos
4bcc0 74 6e 61 6d 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6c 69 61 73 65 73 2e 20 25 31 tnames.configured.on.aliases..%1
4bce0 24 73 4e 6f 74 65 3a 09 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 $sNote:..Leave.this.blank.for.th
4bd00 65 20 64 65 66 61 75 6c 74 20 28 33 30 30 73 29 2e 00 49 6e 76 61 6c 69 64 20 42 61 63 6b 75 70 e.default.(300s)..Invalid.Backup
4bd20 20 43 6f 75 6e 74 20 73 70 65 63 69 66 69 65 64 00 49 6e 76 61 6c 69 64 20 43 52 4c 20 72 65 66 .Count.specified.Invalid.CRL.ref
4bd40 65 72 65 6e 63 65 2e 00 49 6e 76 61 6c 69 64 20 44 48 43 50 20 70 6f 6f 6c 20 25 31 24 73 20 2d erence..Invalid.DHCP.pool.%1$s.-
4bd60 20 25 32 24 73 20 66 6f 72 20 25 33 24 73 20 73 75 62 6e 65 74 20 25 34 24 73 2f 25 35 24 73 20 .%2$s.for.%3$s.subnet.%4$s/%5$s.
4bd80 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 73 65 74 detected..Please.correct.the.set
4bda0 74 69 6e 67 73 20 69 6e 20 53 65 72 76 69 63 65 73 2c 20 44 48 43 50 20 53 65 72 76 65 72 00 49 tings.in.Services,.DHCP.Server.I
4bdc0 6e 76 61 6c 69 64 20 49 43 4d 50 20 73 75 62 74 79 70 65 3a 20 25 73 20 63 61 6e 20 6e 6f 74 20 nvalid.ICMP.subtype:.%s.can.not.
4bde0 62 65 20 75 73 65 64 20 77 69 74 68 20 25 73 2e 00 49 6e 76 61 6c 69 64 20 49 50 2e 20 49 50 20 be.used.with.%s..Invalid.IP..IP.
4be00 41 64 64 72 65 73 73 20 73 75 62 6d 69 74 74 65 64 20 69 73 20 69 6d 70 72 6f 70 65 72 6c 79 20 Address.submitted.is.improperly.
4be20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 69 73 20 61 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 formatted.or.is.a.private.IP.add
4be40 72 65 73 73 20 6f 72 20 69 73 20 6f 6e 20 61 20 62 6c 61 63 6b 6c 69 73 74 2e 00 49 6e 76 61 6c ress.or.is.on.a.blacklist..Inval
4be60 69 64 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2e 00 49 6e 76 61 6c 69 64 20 4f 53 20 64 65 74 id.Local.Network..Invalid.OS.det
4be80 65 63 74 69 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 ection.selection..Please.select.
4bea0 61 20 76 61 6c 69 64 20 4f 53 2e 00 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 00 49 6e a.valid.OS..Invalid.Password..In
4bec0 76 61 6c 69 64 20 53 49 4d 20 43 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 43 valid.SIM.CS.State.Invalid.SIM.C
4bee0 53 2f 50 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 50 53 20 53 74 61 74 65 00 S/PS.State.Invalid.SIM.PS.State.
4bf00 49 6e 76 61 6c 69 64 20 53 49 4d 2f 6c 6f 63 6b 65 64 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 Invalid.SIM/locked.State.Invalid
4bf20 20 54 54 4c 00 49 6e 76 61 6c 69 64 20 55 73 65 72 6e 61 6d 65 2e 00 49 6e 76 61 6c 69 64 20 5a .TTL.Invalid.Username..Invalid.Z
4bf40 6f 6e 65 49 44 00 49 6e 76 61 6c 69 64 20 61 63 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 2e 00 oneID.Invalid.action.specified..
4bf60 49 6e 76 61 6c 69 64 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 00 49 6e 76 61 6c 69 64 20 Invalid.address.family..Invalid.
4bf80 63 68 61 6e 6e 65 6c 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 channel.specified..Invalid.chara
4bfa0 63 74 65 72 20 27 23 27 20 69 6e 20 53 4e 4d 50 20 74 72 61 70 20 73 74 72 69 6e 67 00 49 6e 76 cter.'#'.in.SNMP.trap.string.Inv
4bfc0 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 72 65 61 64 20 63 6f 6d 6d 75 alid.character.'#'.in.read.commu
4bfe0 6e 69 74 79 20 73 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 nity.string.Invalid.character.'#
4c000 27 20 69 6e 20 73 79 73 74 65 6d 20 63 6f 6e 74 61 63 74 00 49 6e 76 61 6c 69 64 20 63 68 61 72 '.in.system.contact.Invalid.char
4c020 61 63 74 65 72 20 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 6c 6f 63 61 74 69 6f 6e 00 49 6e 76 acter.'#'.in.system.location.Inv
4c040 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 65 64 20 25 73 2e 20 50 6c 65 alid.characters.detected.%s..Ple
4c060 61 73 65 20 72 65 6d 6f 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e ase.remove.invalid.characters.an
4c080 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 d.save.again..Invalid.characters
4c0a0 20 64 65 74 65 63 74 65 64 20 28 25 73 29 2e 20 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 .detected.(%s)...Please.remove.i
4c0c0 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e nvalid.characters.and.save.again
4c0e0 2e 00 49 6e 76 61 6c 69 64 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 49 6e 76 61 6c 69 64 ..Invalid.custom.options.Invalid
4c100 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 66 6f 72 6d 61 74 3b 20 75 73 65 20 4d 4d 2f .expiration.date.format;.use.MM/
4c120 44 44 2f 59 59 59 59 20 69 6e 73 74 65 61 64 2e 00 49 6e 76 61 6c 69 64 20 69 6e 66 6f 20 74 79 DD/YYYY.instead..Invalid.info.ty
4c140 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 22 pe,.bailing..Invalid.interface."
4c160 25 73 22 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 %s".in.interface_dhcp_configure(
4c180 29 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 62 6c 6f 63 6b 20 72 75 ).Invalid.interface.for.block.ru
4c1a0 6c 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 70 61 73 73 20 72 le:.Invalid.interface.for.pass.r
4c1c0 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 76 61 6c 69 64 20 ule:.Invalid.interface..Invalid.
4c1e0 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 internal.Certificate.Authority.I
4c200 6e 76 61 6c 69 64 20 6c 6f 67 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 nvalid.log.type,.bailing..Invali
4c220 64 20 6c 6f 67 69 6e 20 28 25 73 29 2e 00 49 6e 76 61 6c 69 64 20 6d 6f 6e 69 74 6f 72 20 63 68 d.login.(%s)..Invalid.monitor.ch
4c240 6f 73 65 6e 2e 00 49 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 63 68 6f 73 65 6e 20 66 6f 72 20 osen..Invalid.option.chosen.for.
4c260 4f 46 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 49 6e 76 61 6c 69 64 20 70 61 73 OFDM.Protection.Mode.Invalid.pas
4c280 73 77 6f 72 64 20 65 6e 74 65 72 65 64 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e sword.entered...Please.try.again
4c2a0 2e 00 49 6e 76 61 6c 69 64 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 ..Invalid.password..Invalid.path
4c2c0 20 25 73 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 73 70 65 63 .%s.specified..Invalid.path.spec
4c2e0 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 70 61 73 73 ified..Invalid.protocol.for.pass
4c300 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 49 6e 76 61 6c 69 64 .rule:.Invalid.protocol..Invalid
4c320 20 73 74 61 72 74 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 73 74 6f 70 20 .start.time.-.'%s'.Invalid.stop.
4c340 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 74 65 73 74 20 74 79 70 65 2c 20 62 time.-.'%s'.Invalid.test.type,.b
4c360 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 ailing..Invalid.username.or.pass
4c380 77 6f 72 64 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 word.Invalid.username.or.passwor
4c3a0 64 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 d..Invalid.value.specified.for.p
4c3c0 61 63 6b 65 74 20 63 6f 75 6e 74 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 acket.count..Invalid.value.speci
4c3e0 66 69 65 64 20 66 6f 72 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e 00 49 6e 76 61 6c 69 64 20 fied.for.packet.length..Invalid.
4c400 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 6f 72 74 2e 00 49 6e 76 61 6c 69 value.specified.for.port..Invali
4c420 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 49 6e 76 65 72 73 65 00 49 6e 76 65 72 74 d.voucher.message.Inverse.Invert
4c440 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 .Acct-Input-Octets.and.Acct-Outp
4c460 75 74 2d 4f 63 74 65 74 73 00 49 6e 76 65 72 74 20 69 6e 2f 6f 75 74 00 49 6e 76 65 72 74 20 6d ut-Octets.Invert.in/out.Invert.m
4c480 61 74 63 68 2e 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 64 65 atch..Invert.the.sense.of.the.de
4c4a0 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 2e 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 stination.match..Invert.the.sens
4c4c0 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 00 49 73 73 75 65 20 49 50 20 41 64 64 72 65 73 73 e.of.the.match..Issue.IP.Address
4c4e0 65 73 20 76 69 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 49 73 73 75 65 72 00 49 74 20 es.via.RADIUS.server..Issuer.It.
4c500 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 61 63 74 69 76 61 74 65 20 44 48 43 50 is.not.required.to.activate.DHCP
4c520 76 36 20 73 65 72 76 65 72 20 6f 6e 20 70 66 53 65 6e 73 65 20 77 68 65 6e 20 73 65 74 20 74 6f v6.server.on.pfSense.when.set.to
4c540 20 22 4d 61 6e 61 67 65 64 22 2c 20 22 41 73 73 69 73 74 65 64 22 20 6f 72 20 22 53 74 61 74 65 ."Managed",."Assisted".or."State
4c560 6c 65 73 73 20 44 48 43 50 22 2c 20 69 74 20 63 61 6e 20 62 65 20 61 6e 6f 74 68 65 72 20 68 6f less.DHCP",.it.can.be.another.ho
4c580 73 74 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 74 65 6d 00 4a 61 6e 75 61 72 79 00 st.on.the.network..Item.January.
4c5a0 4a 69 74 74 65 72 00 4a 6f 62 20 50 72 6f 63 65 73 73 69 6e 67 00 4a 6f 73 74 6c 65 20 54 69 6d Jitter.Job.Processing.Jostle.Tim
4c5c0 65 6f 75 74 00 4a 75 6c 79 00 4a 75 6e 65 00 4b 42 2f 73 00 4b 4f 44 00 4b 55 3a 20 00 4b 62 70 eout.July.June.KB/s.KOD.KU:..Kbp
4c5e0 73 00 4b 65 65 70 00 4b 65 65 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4b 65 65 70 20 67 s.Keep.Keep.Configuration.Keep.g
4c600 72 61 70 68 73 20 75 70 64 61 74 65 64 20 6f 6e 20 69 6e 61 63 74 69 76 65 20 74 61 62 2e 20 28 raphs.updated.on.inactive.tab..(
4c620 69 6e 63 72 65 61 73 65 73 20 63 70 75 20 75 73 61 67 65 29 00 4b 65 72 6e 65 6c 20 49 6e 74 65 increases.cpu.usage).Kernel.Inte
4c640 72 66 61 63 65 00 4b 65 79 00 4b 65 79 20 52 6f 74 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 rface.Key.Key.Rotation.must.be.a
4c660 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 2e 00 4b 65 n.integer.between.1.and.9999..Ke
4c680 79 20 61 6c 67 6f 72 69 74 68 6d 00 4b 65 79 20 64 61 74 61 00 4b 65 79 20 64 61 74 61 20 66 69 y.algorithm.Key.data.Key.data.fi
4c6a0 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 61 6e 6b 2c 20 6f 72 20 61 20 76 61 6c 69 64 20 eld.should.be.blank,.or.a.valid.
4c6c0 78 35 30 39 20 70 72 69 76 61 74 65 20 6b 65 79 00 4b 65 79 20 6c 65 6e 67 74 68 00 4b 65 79 20 x509.private.key.Key.length.Key.
4c6e0 6e 61 6d 65 00 4b 65 79 49 44 20 74 61 67 00 4b 65 79 69 6e 66 6f 20 73 74 61 74 65 6d 65 6e 74 name.KeyID.tag.Keyinfo.statement
4c700 00 4b 65 79 73 00 4b 69 6c 6c 20 53 74 61 74 65 73 00 4b 69 6c 6c 20 63 6c 69 65 6e 74 20 63 6f .Keys.Kill.States.Kill.client.co
4c720 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 25 73 00 4b 69 6c 6c 20 66 69 6c 74 65 72 65 64 20 73 nnection.from.%s.Kill.filtered.s
4c740 74 61 74 65 73 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 54 50 20 4c 6f tates.Kiss-o'-death.L2TP.L2TP.Lo
4c760 67 69 6e 73 00 4c 32 54 50 20 53 65 72 76 69 63 65 00 4c 32 54 50 20 55 73 65 72 73 00 4c 32 54 gins.L2TP.Service.L2TP.Users.L2T
4c780 50 20 56 50 4e 00 4c 32 54 50 20 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 P.VPN.L2TP.VPN.configuration.cha
4c7a0 6e 67 65 64 2e 00 4c 32 54 50 20 63 6c 69 65 6e 74 73 00 4c 32 54 50 20 70 61 73 73 77 6f 72 64 nged..L2TP.clients.L2TP.password
4c7c0 00 4c 32 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 4c 32 54 50 20 73 65 72 .L2TP.remote.IP.address.L2TP.ser
4c7e0 76 65 72 00 4c 32 54 50 20 75 73 65 72 6e 61 6d 65 00 4c 41 43 50 00 4c 41 47 47 20 43 6f 6e 66 ver.L2TP.username.LACP.LAGG.Conf
4c800 69 67 75 72 61 74 69 6f 6e 00 4c 41 47 47 20 49 6e 74 65 72 66 61 63 65 73 00 4c 41 47 47 20 50 iguration.LAGG.Interfaces.LAGG.P
4c820 6f 72 74 73 00 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 4c 41 47 47 73 00 4c 41 4e 20 49 50 20 orts.LAGG.Protocol.LAGGs.LAN.IP.
4c840 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 31 39 32 2e 31 36 38 address.will.be.reset.to.192.168
4c860 2e 31 2e 31 00 4c 44 41 50 00 4c 44 41 50 20 53 65 72 76 65 72 00 4c 44 41 50 20 53 65 72 76 65 .1.1.LDAP.LDAP.Server.LDAP.Serve
4c880 72 20 53 65 74 74 69 6e 67 73 00 4c 44 41 50 20 53 65 72 76 65 72 20 55 52 49 00 4c 44 41 50 20 r.Settings.LDAP.Server.URI.LDAP.
4c8a0 53 65 72 76 65 72 20 75 73 65 73 20 52 46 43 20 32 33 30 37 20 73 74 79 6c 65 20 67 72 6f 75 70 Server.uses.RFC.2307.style.group
4c8c0 20 6d 65 6d 62 65 72 73 68 69 70 00 4c 44 41 50 20 55 52 49 00 4c 44 41 50 20 63 6f 6e 74 61 69 .membership.LDAP.URI.LDAP.contai
4c8e0 6e 65 72 73 00 4c 44 41 50 20 73 65 74 74 69 6e 67 73 00 4c 44 41 50 3a 20 43 6f 75 6c 64 20 6e ners.LDAP.settings.LDAP:.Could.n
4c900 6f 74 20 6c 6f 6f 6b 75 70 20 43 41 20 62 79 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 68 6f ot.lookup.CA.by.reference.for.ho
4c920 73 74 20 25 73 2e 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 20 43 6f 6d 70 72 65 73 73 69 st.%s..LOADBALANCE.LZ4.Compressi
4c940 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 20 43 6f 6d 70 72 65 73 73 69 6f on.[compress.lz4].LZ4.Compressio
4c960 6e 20 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f 20 43 6f 6d 70 72 n.v2.[compress.lz4-v2].LZO.Compr
4c980 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 79 ession.[Legacy.style,.comp-lzo.y
4c9a0 65 73 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a es].LZO.Compression.[compress.lz
4c9c0 6f 2c 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 20 66 6f o,.equivalent.to.comp-lzo.yes.fo
4c9e0 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 5d 00 4c 61 67 67 20 70 72 6f 74 6f 63 6f 6c 00 4c r.compatibility].Lagg.protocol.L
4ca00 61 73 74 20 25 31 24 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 73 74 20 ast.%1$d.%2$s.Log.Entries..Last.
4ca20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 4c 61 73 74 20 25 31 24 73 20 %1$s.%2$s.Log.Entries.Last.%1$s.
4ca40 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 73 74 20 31 2c 20 35 20 61 6e 64 20 %2$s.Log.Entries..Last.1,.5.and.
4ca60 31 35 20 6d 69 6e 75 74 65 73 00 4c 61 73 74 20 43 6f 6e 66 69 67 20 43 68 61 6e 67 65 00 4c 61 15.minutes.Last.Config.Change.La
4ca80 73 74 20 55 73 65 64 00 4c 61 73 74 20 61 63 74 69 76 69 74 79 00 4c 61 73 74 20 63 61 70 74 75 st.Used.Last.activity.Last.captu
4caa0 72 65 00 4c 61 73 74 20 63 68 65 63 6b 65 64 00 4c 61 73 74 20 63 6f 6e 66 69 67 20 63 68 61 6e re.Last.checked.Last.config.chan
4cac0 67 65 00 4c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 66 6f 75 6e 64 20 61 6e 64 20 72 ge.Last.known.config.found.and.r
4cae0 65 73 74 6f 72 65 64 2e 20 20 50 6c 65 61 73 65 20 64 6f 75 62 6c 65 20 63 68 65 63 6b 20 74 68 estored...Please.double.check.th
4cb00 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 66 6f 72 20 61 63 63 75 72 61 63 e.configuration.file.for.accurac
4cb20 79 2e 00 4c 61 73 74 3a 20 25 73 00 4c 61 74 65 6e 63 79 00 4c 61 74 65 6e 63 79 20 74 68 72 65 y..Last:.%s.Latency.Latency.thre
4cb40 73 68 6f 6c 64 73 00 4c 61 74 65 73 74 20 42 61 73 65 20 53 79 73 74 65 6d 00 4c 61 79 65 72 20 sholds.Latest.Base.System.Layer.
4cb60 37 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 7.shaping.is.no.longer.supported
4cb80 2e 20 49 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 6d ..Its.configuration.has.been.rem
4cba0 6f 76 65 64 2e 00 4c 65 61 70 20 73 65 63 6f 6e 64 73 00 4c 65 61 70 20 73 65 63 6f 6e 64 73 20 oved..Leap.seconds.Leap.seconds.
4cbc0 6d 61 79 20 62 65 20 61 64 64 65 64 20 6f 72 20 73 75 62 74 72 61 63 74 65 64 20 61 74 20 74 68 may.be.added.or.subtracted.at.th
4cbe0 65 20 65 6e 64 20 6f 66 20 4a 75 6e 65 20 6f 72 20 44 65 63 65 6d 62 65 72 2e 20 4c 65 61 70 20 e.end.of.June.or.December..Leap.
4cc00 73 65 63 6f 6e 64 73 20 61 72 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 62 79 20 74 68 65 20 seconds.are.administered.by.the.
4cc20 25 31 24 73 49 45 52 53 25 32 24 73 2c 20 77 68 6f 20 70 75 62 6c 69 73 68 20 74 68 65 6d 20 69 %1$sIERS%2$s,.who.publish.them.i
4cc40 6e 20 74 68 65 69 72 20 42 75 6c 6c 65 74 69 6e 20 43 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 n.their.Bulletin.C.approximately
4cc60 20 36 20 2d 20 31 32 20 6d 6f 6e 74 68 73 20 69 6e 20 61 64 76 61 6e 63 65 2e 20 20 4e 6f 72 6d .6.-.12.months.in.advance...Norm
4cc80 61 6c 6c 79 20 74 68 69 73 20 63 6f 72 72 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 ally.this.correction.should.only
4cca0 20 62 65 20 6e 65 65 64 65 64 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 20 73 74 .be.needed.if.the.server.is.a.st
4ccc0 72 61 74 75 6d 20 31 20 4e 54 50 20 73 65 72 76 65 72 2c 20 62 75 74 20 6d 61 6e 79 20 4e 54 50 ratum.1.NTP.server,.but.many.NTP
4cce0 20 73 65 72 76 65 72 73 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 6e 20 75 70 63 .servers.do.not.advertise.an.upc
4cd00 6f 6d 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 6f 74 68 65 72 20 4e 54 50 oming.leap.second.when.other.NTP
4cd20 20 73 65 72 76 65 72 73 20 73 79 6e 63 68 72 6f 6e 69 73 65 20 74 6f 20 74 68 65 6d 2e 25 33 24 .servers.synchronise.to.them.%3$
4cd40 73 25 34 24 73 49 66 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 73 20 69 6d 70 6f 72 s%4$sIf.the.leap.second.is.impor
4cd60 74 61 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 2c 20 69 tant.to.your.network.services,.i
4cd80 74 20 69 73 20 25 36 24 73 67 6f 6f 64 20 70 72 61 63 74 69 63 65 25 32 24 73 20 74 6f 20 64 6f t.is.%6$sgood.practice%2$s.to.do
4cda0 77 6e 6c 6f 61 64 20 61 6e 64 20 61 64 64 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 66 wnload.and.add.the.leap.second.f
4cdc0 69 6c 65 20 61 74 20 6c 65 61 73 74 20 61 20 64 61 79 20 69 6e 20 61 64 76 61 6e 63 65 20 6f 66 ile.at.least.a.day.in.advance.of
4cde0 20 61 6e 79 20 74 69 6d 65 20 63 6f 72 72 65 63 74 69 6f 6e 25 35 24 73 2e 25 33 24 73 20 4d 6f .any.time.correction%5$s.%3$s.Mo
4ce00 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 66 69 6c 65 73 20 66 6f 72 20 64 6f 77 re.information.and.files.for.dow
4ce20 6e 6c 6f 61 64 69 6e 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 69 72 20 25 nloading.can.be.found.on.their.%
4ce40 31 24 73 77 65 62 73 69 74 65 25 32 24 73 2c 20 61 6e 64 20 61 6c 73 6f 20 6f 6e 20 74 68 65 20 1$swebsite%2$s,.and.also.on.the.
4ce60 25 37 24 4e 49 53 54 25 32 24 73 20 61 6e 64 20 25 38 24 73 4e 54 50 25 32 24 73 20 77 65 62 73 %7$NIST%2$s.and.%8$sNTP%2$s.webs
4ce80 69 74 65 73 2e 00 4c 65 61 73 65 20 52 65 71 75 69 72 65 6d 65 6e 74 73 20 61 6e 64 20 52 65 71 ites..Lease.Requirements.and.Req
4cea0 75 65 73 74 73 00 4c 65 61 73 65 20 54 79 70 65 00 4c 65 61 73 65 20 74 69 6d 65 20 69 6e 20 73 uests.Lease.Type.Lease.time.in.s
4cec0 65 63 6f 6e 64 73 2e 20 55 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f econds..Used.for.clients.that.do
4cee0 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 .not.ask.for.a.specific.expirati
4cf00 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 on.time..%1$sThe.default.is.7200
4cf20 20 73 65 63 6f 6e 64 73 2e 00 4c 65 61 73 65 73 00 4c 65 61 73 65 73 20 69 6e 20 55 73 65 00 4c .seconds..Leases.Leases.in.Use.L
4cf40 65 61 76 65 20 50 65 72 73 69 73 74 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 eave.Persistent.CARP.Maintenance
4cf60 20 4d 6f 64 65 00 4c 65 61 76 65 20 61 73 20 27 64 65 66 61 75 6c 74 27 20 74 6f 20 75 73 65 20 .Mode.Leave.as.'default'.to.use.
4cf80 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 4f 72 20 63 68 6f the.system.routing.table..Or.cho
4cfa0 6f 73 65 20 61 20 67 61 74 65 77 61 79 20 74 6f 20 75 74 69 6c 69 7a 65 20 70 6f 6c 69 63 79 20 ose.a.gateway.to.utilize.policy.
4cfc0 62 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 20 25 73 47 61 74 65 77 61 79 20 73 65 6c 65 63 74 69 based.routing..%sGateway.selecti
4cfe0 6f 6e 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 22 49 50 56 34 2b 49 50 56 36 22 20 on.is.not.valid.for."IPV4+IPV6".
4d000 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 00 4c 65 61 76 65 20 61 73 20 27 6e 6f 6e 65 27 20 address.family..Leave.as.'none'.
4d020 74 6f 20 6c 65 61 76 65 20 74 68 65 20 72 75 6c 65 20 65 6e 61 62 6c 65 64 20 61 6c 6c 20 74 68 to.leave.the.rule.enabled.all.th
4d040 65 20 74 69 6d 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 61 63 63 6f 75 e.time..Leave.blank.if.the.accou
4d060 6e 74 20 73 68 6f 75 6c 64 6e 27 74 20 65 78 70 69 72 65 2c 20 6f 74 68 65 72 77 69 73 65 20 65 nt.shouldn't.expire,.otherwise.e
4d080 6e 74 65 72 20 74 68 65 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 61 73 20 4d 4d 2f 44 nter.the.expiration.date.as.MM/D
4d0a0 44 2f 59 59 59 59 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 D/YYYY.Leave.blank.to.disable.dy
4d0c0 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 20 45 6e 74 65 72 20 74 68 namic.DNS.registration..Enter.th
4d0e0 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 e.dynamic.DNS.domain.which.will.
4d100 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 be.used.to.register.client.names
4d120 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 .in.the.DNS.server..Leave.blank.
4d140 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 55 52 49 20 66 6f 72 to.disable..Enter.a.full.URI.for
4d160 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6c 64 61 .the.LDAP.server.in.the.form.lda
4d180 70 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c p://ldap.example.com/dc=example,
4d1a0 64 63 3d 63 6f 6d 20 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 dc=com..Leave.blank.to.disable..
4d1c0 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 66 6f 72 20 Enter.a.full.hostname.or.IP.for.
4d1e0 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 the.TFTP.server..Leave.blank.to.
4d200 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 disable..Enter.a.valid.IP.addres
4d220 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 s,.hostname.or.URL.for.the.TFTP.
4d240 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 server..Leave.blank.to.disable..
4d260 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f Enter.the.interface.IP.address.o
4d280 66 20 74 68 65 20 6f 74 68 65 72 20 6d 61 63 68 69 6e 65 2e 20 4d 61 63 68 69 6e 65 73 20 6d 75 f.the.other.machine..Machines.mu
4d2a0 73 74 20 62 65 20 75 73 69 6e 67 20 43 41 52 50 2e 20 49 6e 74 65 72 66 61 63 65 27 73 20 61 64 st.be.using.CARP..Interface's.ad
4d2c0 76 73 6b 65 77 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 44 48 43 vskew.determines.whether.the.DHC
4d2e0 50 64 20 70 72 6f 63 65 73 73 20 69 73 20 50 72 69 6d 61 72 79 20 6f 72 20 53 65 63 6f 6e 64 61 Pd.process.is.Primary.or.Seconda
4d300 72 79 2e 20 45 6e 73 75 72 65 20 6f 6e 65 20 6d 61 63 68 69 6e 65 27 73 20 61 64 76 73 6b 65 77 ry..Ensure.one.machine's.advskew
4d320 20 26 6c 74 3b 20 32 30 20 28 61 6e 64 20 74 68 65 20 6f 74 68 65 72 20 69 73 20 26 67 74 3b 20 .&lt;.20.(and.the.other.is.&gt;.
4d340 32 30 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 20)..Leave.blank.to.use.the.syst
4d360 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 74 68 69 73 20 69 6e 74 em.default.DNS.servers,.this.int
4d380 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 69 73 20 erface's.IP.if.DNS.forwarder.is.
4d3a0 65 6e 61 62 6c 65 64 2c 20 6f 72 20 74 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 enabled,.or.the.servers.configur
4d3c0 65 64 20 6f 6e 20 74 68 65 20 22 47 65 6e 65 72 61 6c 22 20 70 61 67 65 2e 00 4c 65 61 76 65 20 ed.on.the."General".page..Leave.
4d3e0 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 blank.to.use.the.system.default.
4d400 44 4e 53 20 73 65 72 76 65 72 73 3a 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 DNS.servers:.this.interface's.IP
4d420 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 69 73 .if.DNS.Forwarder.or.Resolver.is
4d440 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 72 76 65 72 73 20 .enabled,.otherwise.the.servers.
4d460 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 53 79 73 74 65 6d 20 2f 20 47 65 6e 65 72 configured.on.the.System./.Gener
4d480 61 6c 20 53 65 74 75 70 20 70 61 67 65 2e 00 4c 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 al.Setup.page..Leave.empty.when.
4d4a0 6e 6f 20 70 61 73 73 77 6f 72 64 20 69 73 20 6e 65 65 64 65 64 00 4c 65 61 76 65 20 65 6d 70 74 no.password.is.needed.Leave.empt
4d4c0 79 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 20 6e 61 6d 65 20 69 73 20 6e 65 65 64 65 64 00 4c 65 y.when.no.user.name.is.needed.Le
4d4e0 61 76 65 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 74 79 2c 20 66 6f 72 20 74 68 ave.the.date.field.empty,.for.th
4d500 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 20 65 61 63 68 20 64 61 79 20 e.reset.to.be.executed.each.day.
4d520 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 6d 69 6e at.the.time.specified.by.the.min
4d540 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 00 4c 65 61 76 69 6e 67 20 74 68 65 utes.and.hour.fields.Leaving.the
4d560 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 74 79 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 .date.field.empty.will.cause.the
4d580 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 20 65 61 63 68 20 64 61 79 20 61 .reset.to.be.executed.each.day.a
4d5a0 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 69 6e 75 t.the.time.specified.in.the.minu
4d5c0 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 2e 20 00 4c 65 66 74 20 43 6f 6c 75 6d tes.and.hour.fields...Left.Colum
4d5e0 6e 20 4c 61 62 65 6c 73 00 4c 65 67 65 6e 64 00 4c 65 67 65 6e 64 3a 20 77 69 72 65 6c 65 73 73 n.Labels.Legend.Legend:.wireless
4d600 20 73 74 61 6e 64 61 72 64 73 20 2d 20 63 68 61 6e 6e 65 6c 20 23 20 28 66 72 65 71 75 65 6e 63 .standards.-.channel.#.(frequenc
4d620 79 20 40 20 6d 61 78 20 54 58 20 70 6f 77 65 72 20 2f 20 54 58 20 70 6f 77 65 72 20 61 6c 6c 6f y.@.max.TX.power./.TX.power.allo
4d640 77 65 64 20 69 6e 20 72 65 67 2e 20 64 6f 6d 61 69 6e 29 20 25 31 24 73 4e 6f 74 20 61 6c 6c 20 wed.in.reg..domain).%1$sNot.all.
4d660 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 73 6f 6d channels.may.be.supported.by.som
4d680 65 20 63 61 72 64 73 2e 20 20 41 75 74 6f 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 e.cards...Auto.may.override.the.
4d6a0 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 20 73 65 6c 65 63 74 65 64 20 61 62 6f 76 65 wireless.standard.selected.above
4d6c0 2e 00 4c 65 6e 67 74 68 00 4c 65 76 65 6c 20 00 4c 65 76 65 6c 20 25 73 00 4c 65 76 65 6c 20 6f ..Length.Level..Level.%s.Level.o
4d6e0 66 20 64 65 74 61 69 6c 00 4c 69 66 65 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 f.detail.Life:.%1$s.seconds.(%2$
4d700 73 29 00 4c 69 66 65 74 69 6d 65 00 4c 69 66 65 74 69 6d 65 20 28 44 61 79 73 29 00 4c 69 6d 69 s).Lifetime.Lifetime.(Days).Limi
4d720 74 20 4f 75 74 67 6f 69 6e 67 20 42 61 6e 64 77 69 64 74 68 20 69 73 20 6e 6f 74 20 63 6f 6d 70 t.Outgoing.Bandwidth.is.not.comp
4d740 61 74 69 62 6c 65 20 77 69 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4c 69 6d 69 74 20 atible.with.UDP.Fast.I/O..Limit.
4d760 6f 75 74 67 6f 69 6e 67 20 62 61 6e 64 77 69 64 74 68 00 4c 69 6d 69 74 65 64 20 53 65 72 76 69 outgoing.bandwidth.Limited.Servi
4d780 63 65 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 72 6d 61 74 ce.Limiter.Info.Limiter.Informat
4d7a0 69 6f 6e 00 4c 69 6d 69 74 65 72 73 00 4c 69 6d 69 74 65 72 73 20 63 61 6e 20 6e 6f 74 20 62 65 ion.Limiters.Limiters.can.not.be
4d7c0 20 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 .used.in.Floating.rules.without.
4d7e0 63 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 4c 69 6d 69 74 65 72 73 3a 00 choosing.a.direction..Limiters:.
4d800 4c 69 6d 69 74 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 Limits.the.number.of.concurrent.
4d820 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 connections.to.the.captive.porta
4d840 6c 20 48 54 54 50 28 53 29 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 l.HTTP(S).server..This.does.not.
4d860 73 65 74 20 68 6f 77 20 6d 61 6e 79 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 6c 6f 67 67 65 64 set.how.many.users.can.be.logged
4d880 20 69 6e 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2c 20 62 75 74 20 72 .in.to.the.captive.portal,.but.r
4d8a0 61 74 68 65 72 20 68 6f 77 20 6d 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 20 73 69 6e ather.how.many.connections.a.sin
4d8c0 67 6c 65 20 49 50 20 63 61 6e 20 65 73 74 61 62 6c 69 73 68 20 74 6f 20 74 68 65 20 70 6f 72 74 gle.IP.can.establish.to.the.port
4d8e0 61 6c 20 77 65 62 20 73 65 72 76 65 72 2e 00 4c 69 6e 65 20 25 73 20 61 70 70 65 61 72 73 20 74 al.web.server..Line.%s.appears.t
4d900 6f 20 68 61 76 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 20 65 72 72 6f 72 2c 20 61 6e 64 20 68 o.have.generated.an.error,.and.h
4d920 61 73 20 62 65 65 6e 20 68 69 67 68 6c 69 67 68 74 65 64 2e 20 54 68 65 20 66 75 6c 6c 20 72 65 as.been.highlighted..The.full.re
4d940 73 70 6f 6e 73 65 20 69 73 20 62 65 6c 6f 77 2e 00 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 sponse.is.below..Link.Interface(
4d960 73 29 00 4c 69 6e 6b 20 50 61 72 61 6d 65 74 65 72 73 20 28 00 4c 69 6e 6b 20 50 72 69 6f 72 69 s).Link.Parameters.(.Link.Priori
4d980 74 79 00 4c 69 6e 6b 20 53 68 61 72 65 00 4c 69 6e 6b 20 54 79 70 65 00 4c 69 6e 6b 2d 6c 61 79 ty.Link.Share.Link.Type.Link-lay
4d9a0 65 72 20 61 64 64 72 65 73 73 00 4c 69 6e 6b 65 64 20 72 75 6c 65 00 4c 69 73 74 20 6f 66 20 6d er.address.Linked.rule.List.of.m
4d9c0 69 72 72 6f 72 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 irrors.changed..Old:.(%s).New:.(
4d9e0 25 73 29 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 %s).List.of.partial.MAC.addresse
4da00 73 20 74 6f 20 61 6c 6c 6f 77 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2c 20 6e 6f 20 s.to.allow,.comma.separated,.no.
4da20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 spaces,.e.g.:.00:00:00,01:E5:FF.
4da40 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 74 6f List.of.partial.MAC.addresses.to
4da60 20 64 65 6e 79 20 61 63 63 65 73 73 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2c 20 6e .deny.access,.comma.separated,.n
4da80 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 o.spaces,.e.g.:.00:00:00,01:E5:F
4daa0 46 00 4c 69 73 74 65 6e 20 50 6f 72 74 00 4c 69 73 74 65 6e 20 6f 6e 20 41 6c 6c 20 69 6e 74 65 F.Listen.Port.Listen.on.All.inte
4dac0 72 66 61 63 65 73 2f 69 70 20 61 64 64 72 65 73 73 65 73 20 00 4c 69 76 65 20 56 69 65 77 00 4c rfaces/ip.addresses..Live.View.L
4dae0 6f 61 64 00 4c 6f 61 64 20 41 76 65 72 61 67 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f oad.Load.Average.Load.Balance.Lo
4db00 61 64 20 42 61 6c 61 6e 63 65 72 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 50 6f 6f 6c 73 00 ad.Balancer.Load.Balancer.Pools.
4db20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 53 74 61 74 75 73 00 4c 6f 61 64 20 42 61 6c 61 6e 63 Load.Balancer.Status.Load.Balanc
4db40 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a er.configuration..Load.Balancer:
4db60 20 4d 6f 6e 69 74 6f 72 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 00 4c .Monitor:.Load.Balancer:.Pool:.L
4db80 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a 00 4c 6f oad.Balancer:.Virtual.Server:.Lo
4dba0 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 61 76 65 72 61 67 65 00 4c 6f 61 64 20 62 ad.Balancing.Load.average.Load.b
4dbc0 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 69 6e 67 00 4c 6f 61 64 69 6e 67 20 25 73 20 63 72 79 70 alancing.Loading.Loading.%s.cryp
4dbe0 74 6f 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 2e 00 4c 6f tographic.accelerator.module..Lo
4dc00 61 64 69 6e 67 20 25 73 20 74 68 65 72 6d 61 6c 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 75 6c 65 2e ading.%s.thermal.monitor.module.
4dc20 00 4c 6f 61 64 69 6e 67 20 61 20 64 69 72 65 63 74 6f 72 79 20 69 73 20 6e 6f 74 20 73 75 70 70 .Loading.a.directory.is.not.supp
4dc40 6f 72 74 65 64 2e 00 4c 6f 61 64 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 4c 6f 61 64 orted..Loading.filter.rules.Load
4dc60 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 4c 6f ing.package.configuration.....Lo
4dc80 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 66 ading.package.configuration....f
4dca0 61 69 6c 65 64 21 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 72 75 63 74 69 ailed!.Loading.package.instructi
4dcc0 6f 6e 73 2e 2e 2e 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 41 64 64 72 65 73 73 00 4c 6f 63 61 6c ons....Local.Local.Address.Local
4dce0 20 44 61 74 61 62 61 73 65 00 4c 6f 63 61 6c 20 47 52 45 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f .Database.Local.GRE.tunnel.endpo
4dd00 69 6e 74 2e 00 4c 6f 63 61 6c 20 49 44 00 4c 6f 63 61 6c 20 49 50 00 4c 6f 63 61 6c 20 49 50 20 int..Local.ID.Local.IP.Local.IP.
4dd20 41 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 Address.Local.IP.address.Local.I
4dd40 50 76 36 20 70 65 65 72 73 20 75 73 65 20 25 31 24 73 4e 44 50 25 32 24 73 20 69 6e 73 74 65 61 Pv6.peers.use.%1$sNDP%2$s.instea
4dd60 64 20 6f 66 20 41 52 50 2e 00 4c 6f 63 61 6c 20 4c 6f 67 67 69 6e 67 00 4c 6f 63 61 6c 20 53 75 d.of.ARP..Local.Logging.Local.Su
4dd80 62 6e 65 74 00 4c 6f 63 61 6c 20 67 69 66 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 bnet.Local.gif.tunnel.endpoint..
4dda0 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 4c 6f 63 61 6c 20 70 6f 72 74 00 4c 6f Local.network.type.Local.port.Lo
4ddc0 63 61 6c 20 74 75 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 3a 20 00 4c 6f cal.tunnel.IP.address.Local:..Lo
4dde0 63 61 6c 69 7a 61 74 69 6f 6e 00 4c 6f 63 61 74 69 6f 6e 00 4c 6f 67 00 4c 6f 67 20 44 69 72 65 calization.Location.Log.Log.Dire
4de00 63 74 6f 72 79 00 4c 6f 67 20 44 69 73 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 ctory.Log.Display.Settings.Saved
4de20 20 28 6e 6f 20 62 61 63 6b 75 70 2c 20 6e 6f 20 73 79 6e 63 29 3a 20 00 4c 6f 67 20 44 69 73 70 .(no.backup,.no.sync):..Log.Disp
4de40 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 3a 20 00 4c 6f 67 20 46 69 6c 74 65 72 00 lay.Settings.Saved:..Log.Filter.
4de60 4c 6f 67 20 4c 65 76 65 6c 00 4c 6f 67 20 4d 65 73 73 61 67 65 00 4c 6f 67 20 4e 54 50 20 70 65 Log.Level.Log.Message.Log.NTP.pe
4de80 65 72 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 er.statistics.(default:.disabled
4dea0 29 2e 00 4c 6f 67 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 73 74 61 74 69 73 74 69 )..Log.clock.discipline.statisti
4dec0 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 65 72 72 6f cs.(default:.disabled)..Log.erro
4dee0 72 73 20 66 72 6f 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 00 4c rs.from.the.web.server.process.L
4df00 6f 67 20 66 69 6c 65 20 73 69 7a 65 20 28 42 79 74 65 73 29 00 4c 6f 67 20 66 69 6c 65 20 73 69 og.file.size.(Bytes).Log.file.si
4df20 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 67 72 65 61 74 65 72 20 74 ze.must.be.numeric.and.greater.t
4df40 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 31 30 30 30 30 30 2e 00 4c 6f 67 20 66 69 6c 65 han.or.equal.to.100000..Log.file
4df60 20 73 74 61 72 74 65 64 2e 00 4c 6f 67 20 66 69 6c 74 65 72 00 4c 6f 67 20 66 69 72 65 77 61 6c .started..Log.filter.Log.firewal
4df80 6c 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f l.default.blocks.Log.packets.blo
4dfa0 63 6b 65 64 20 62 79 20 27 42 6c 6f 63 6b 20 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 27 20 72 cked.by.'Block.Bogon.Networks'.r
4dfc0 75 6c 65 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 27 42 6c 6f ules.Log.packets.blocked.by.'Blo
4dfe0 63 6b 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f 67 20 70 ck.Private.Networks'.rules.Log.p
4e000 61 63 6b 65 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 ackets.matched.from.the.default.
4e020 62 6c 6f 63 6b 20 72 75 6c 65 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 70 block.rules.in.the.ruleset.Log.p
4e040 61 63 6b 65 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 ackets.matched.from.the.default.
4e060 70 61 73 73 20 72 75 6c 65 73 20 70 75 74 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f pass.rules.put.in.the.ruleset.Lo
4e080 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 61 6c 6c 6f 77 65 64 25 32 g.packets.that.are.%1$sallowed%2
4e0a0 24 73 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 $s.by.the.implicit.default.pass.
4e0c0 72 75 6c 65 2e 20 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 rule..-.Per-rule.logging.options
4e0e0 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 4c 6f 67 20 70 61 63 6b 65 .are.still.respected...Log.packe
4e100 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 62 6c 6f 63 6b 65 64 25 32 24 73 20 62 79 20 74 ts.that.are.%1$sblocked%2$s.by.t
4e120 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 2e 20 he.implicit.default.block.rule..
4e140 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 -.Per-rule.logging.options.are.s
4e160 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 till.respected..Log.packets.that
4e180 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 4c 6f 67 20 70 65 .are.handled.by.this.rule.Log.pe
4e1a0 65 72 20 6d 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e er.messages.(default:.disabled).
4e1c0 00 4c 6f 67 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 73 74 61 74 69 73 74 69 63 73 20 .Log.reference.clock.statistics.
4e1e0 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 73 79 73 74 65 6d 20 (default:.disabled)..Log.system.
4e200 6d 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f messages.(default:.disabled)..Lo
4e220 67 20 74 68 65 20 73 75 62 2d 73 65 63 6f 6e 64 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 g.the.sub-second.fraction.of.the
4e240 20 72 65 63 65 69 76 65 64 20 74 69 6d 65 20 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 75 .received.time.stamp.(default:.u
4e260 6e 63 68 65 63 6b 65 64 2c 20 6e 6f 74 20 6c 6f 67 67 65 64 29 2e 00 4c 6f 67 20 74 79 70 65 00 nchecked,.not.logged)..Log.type.
4e280 4c 6f 67 67 65 64 20 69 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 73 20 25 31 24 73 20 76 Logged.in.successfully.as.%1$s.v
4e2a0 69 61 20 4c 44 41 50 20 73 65 72 76 65 72 20 25 32 24 73 20 77 69 74 68 20 44 4e 20 3d 20 25 33 ia.LDAP.server.%2$s.with.DN.=.%3
4e2c0 24 73 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 69 6e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c $s..Logging.Login.Login.Banner.L
4e2e0 6f 67 69 6e 20 68 6f 73 74 6e 61 6d 65 00 4c 6f 67 69 6e 20 70 61 67 65 20 63 6f 6c 6f 72 00 4c ogin.hostname.Login.page.color.L
4e300 6f 67 69 6e 20 74 6f 20 25 31 24 73 00 4c 6f 67 6f 75 74 00 4c 6f 67 6f 75 74 20 70 61 67 65 20 ogin.to.%1$s.Logout.Logout.page.
4e320 63 6f 6e 74 65 6e 74 73 00 4c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 4c 6f 67 contents.Logout.popup.window.Log
4e340 73 00 4c 6f 67 73 20 61 72 65 20 68 65 6c 64 20 69 6e 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a 65 s.Logs.are.held.in.constant-size
4e360 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 73 2e 20 54 68 69 73 20 66 69 65 6c 64 20 .circular.log.files..This.field.
4e380 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 65 61 63 68 20 6c 6f 67 20 66 69 6c 65 controls.how.large.each.log.file
4e3a0 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 6d .is,.and.thus.how.many.entries.m
4e3c0 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e 20 42 79 20 64 65 66 61 ay.exist.inside.the.log..By.defa
4e3e0 75 6c 74 20 74 68 69 73 20 69 73 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 30 4b 42 20 ult.this.is.approximately.500KB.
4e400 70 65 72 20 6c 6f 67 20 66 69 6c 65 2c 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 6e 65 61 72 per.log.file,.and.there.are.near
4e420 6c 79 20 32 30 20 73 75 63 68 20 6c 6f 67 20 66 69 6c 65 73 2e 00 4c 6f 6e 67 00 4c 6f 6f 6b 75 ly.20.such.log.files..Long.Looku
4e440 70 00 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 4c 6f 73 73 00 p.Lookup.Server.IP.Address.Loss.
4e460 4c 6f 73 73 20 49 6e 74 65 72 76 61 6c 00 4c 6f 77 00 4c 6f 77 20 61 6e 64 20 68 69 67 68 20 74 Loss.Interval.Low.Low.and.high.t
4e480 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 6c 61 74 65 6e 63 79 20 69 6e 20 6d 69 6c 6c 69 73 65 hresholds.for.latency.in.millise
4e4a0 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 24 64 2e 00 4c 6f 77 conds..Default.is.%1$d/%2$d..Low
4e4c0 20 61 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 70 61 63 6b 65 74 20 .and.high.thresholds.for.packet.
4e4e0 6c 6f 73 73 20 69 6e 20 25 25 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 24 64 loss.in.%%..Default.is.%1$d/%2$d
4e500 2e 00 4d 41 43 00 4d 41 43 20 41 64 64 72 65 73 73 00 4d 41 43 20 41 6c 6c 6f 77 00 4d 41 43 20 ..MAC.MAC.Address.MAC.Allow.MAC.
4e520 44 65 6e 79 00 4d 41 43 20 61 64 64 72 65 73 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 28 36 20 Deny.MAC.address.MAC.address.(6.
4e540 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 29 00 hex.octets.separated.by.colons).
4e560 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 74 72 6f 6c 00 4d 41 43 20 61 64 64 72 65 73 73 20 MAC.address.control.MAC.address.
4e580 66 6f 72 6d 61 74 00 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 4d 41 43 73 00 4d 42 2f 73 00 4d format.MAC.filtering.MACs.MB/s.M
4e5a0 42 55 46 20 55 73 61 67 65 00 4d 4f 42 49 4b 45 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 BUF.Usage.MOBIKE.MONITOR:.%1$s.h
4e5c0 61 73 20 68 69 67 68 20 6c 61 74 65 6e 63 79 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 as.high.latency,.omitting.from.r
4e5e0 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 outing.group.%2$s.MONITOR:.%1$s.
4e600 68 61 73 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 has.packet.loss,.omitting.from.r
4e620 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 outing.group.%2$s.MONITOR:.%1$s.
4e640 69 73 20 61 76 61 69 6c 61 62 6c 65 20 6e 6f 77 2c 20 61 64 64 69 6e 67 20 74 6f 20 72 6f 75 74 is.available.now,.adding.to.rout
4e660 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 20 ing.group.%2$s.MONITOR:.%1$s.is.
4e680 64 6f 77 6e 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 down,.omitting.from.routing.grou
4e6a0 70 20 25 32 24 73 00 4d 52 52 55 00 4d 52 55 00 4d 53 53 00 4d 54 55 00 4d 58 00 4d 61 67 69 63 p.%2$s.MRRU.MRU.MSS.MTU.MX.Magic
4e6c0 20 50 61 63 6b 65 74 20 73 65 6e 74 20 28 25 31 24 73 29 20 74 6f 20 28 25 32 24 73 29 20 4d 41 .Packet.sent.(%1$s).to.(%2$s).MA
4e6e0 43 3d 25 33 24 73 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 C=%3$s.Magic.number.Magic.number
4e700 20 73 74 6f 72 65 64 20 69 6e 20 65 76 65 72 79 20 76 6f 75 63 68 65 72 2e 20 56 65 72 69 66 69 .stored.in.every.voucher..Verifi
4e720 65 64 20 64 75 72 69 6e 67 20 76 6f 75 63 68 65 72 20 63 68 65 63 6b 2e 20 53 69 7a 65 20 64 65 ed.during.voucher.check..Size.de
4e740 70 65 6e 64 73 20 6f 6e 20 68 6f 77 20 6d 61 6e 79 20 62 69 74 73 20 61 72 65 20 6c 65 66 74 20 pends.on.how.many.bits.are.left.
4e760 62 79 20 52 6f 6c 6c 2b 54 69 63 6b 65 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 2e 20 49 66 by.Roll+Ticket+Checksum.bits..If
4e780 20 61 6c 6c 20 62 69 74 73 20 61 72 65 20 75 73 65 64 2c 20 6e 6f 20 6d 61 67 69 63 20 6e 75 6d .all.bits.are.used,.no.magic.num
4e7a0 62 65 72 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 6e 64 20 63 68 65 63 6b 65 64 2e 00 4d 61 ber.will.be.used.and.checked..Ma
4e7c0 69 6e 00 4d 61 6b 65 20 57 69 6e 64 6f 77 73 20 31 30 20 43 6c 69 65 6e 74 73 20 42 6c 6f 63 6b in.Make.Windows.10.Clients.Block
4e7e0 20 61 63 63 65 73 73 20 74 6f 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 61 63 .access.to.DNS.servers.except.ac
4e800 72 6f 73 73 20 4f 70 65 6e 56 50 4e 20 77 68 69 6c 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 66 6f ross.OpenVPN.while.connected,.fo
4e820 72 63 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 75 73 65 20 6f 6e 6c 79 20 56 50 4e 20 44 4e rcing.clients.to.use.only.VPN.DN
4e840 53 20 73 65 72 76 65 72 73 2e 00 4d 61 6b 65 20 62 65 66 6f 72 65 20 42 72 65 61 6b 00 4d 61 6b S.servers..Make.before.Break.Mak
4e860 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 65 72 65 64 20 68 6f 73 74 6e 61 6d e.dynamic.DNS.registered.hostnam
4e880 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 48 6f 73 74 6e 61 6d 65 20 61 62 6f 76 65 2e 00 4d 61 e.the.same.as.Hostname.above..Ma
4e8a0 6b 65 20 73 75 72 65 20 61 6c 6c 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f ke.sure.all.sensitive.informatio
4e8c0 6e 20 69 73 20 72 65 6d 6f 76 65 64 21 20 28 50 61 73 73 77 6f 72 64 73 2c 20 65 74 63 2e 29 20 n.is.removed!.(Passwords,.etc.).
4e8e0 62 65 66 6f 72 65 20 70 6f 73 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 before.posting.information.from.
4e900 74 68 69 73 20 70 61 67 65 20 69 6e 20 70 75 62 6c 69 63 20 70 6c 61 63 65 73 20 28 6c 69 6b 65 this.page.in.public.places.(like
4e920 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 73 29 2e 00 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 .mailing.lists)..Make.sure.the.c
4e940 65 72 74 69 66 69 63 61 74 65 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 ertificate.is.valid.for.all.HTTP
4e960 53 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 61 6c 69 61 73 65 73 2e 20 49 66 20 69 74 27 73 20 S.addresses.on.aliases..If.it's.
4e980 6e 6f 74 20 76 61 6c 69 64 20 6f 72 20 69 73 20 72 65 76 6f 6b 65 64 2c 20 64 6f 20 6e 6f 74 20 not.valid.or.is.revoked,.do.not.
4e9a0 64 6f 77 6e 6c 6f 61 64 20 69 74 2e 00 4d 61 6e 61 67 65 20 25 31 24 73 20 4c 6f 67 00 4d 61 6e download.it..Manage.%1$s.Log.Man
4e9c0 61 67 65 20 4c 6f 67 00 4d 61 6e 61 67 65 20 6c 6f 67 00 4d 61 6e 61 67 65 64 00 4d 61 6e 61 67 age.Log.Manage.log.Managed.Manag
4e9e0 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 ed.-.RA.Flags.[managed,.other.st
4ea00 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 72 ateful],.Prefix.Flags.[onlink,.r
4ea20 6f 75 74 65 72 5d 00 4d 61 6e 75 61 6c 20 46 61 69 6c 6f 76 65 72 00 4d 61 6e 75 61 6c 20 4f 75 outer].Manual.Failover.Manual.Ou
4ea40 74 62 6f 75 6e 64 20 4e 41 54 20 53 77 69 74 63 68 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e tbound.NAT.Switch.Manual.Outboun
4ea60 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 4f 4e 20 2d 20 41 d.NAT.rule.generation.%s(AON.-.A
4ea80 64 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 29 00 4d 61 6e 75 61 6c 20 66 61 69 dvanced.Outbound.NAT).Manual.fai
4eaa0 6c 6f 76 65 72 00 4d 61 70 70 69 6e 67 73 00 4d 61 72 63 68 00 4d 61 72 67 69 6e 74 69 6d 65 20 lover.Mappings.March.Margintime.
4eac0 28 53 65 63 6f 6e 64 73 29 00 4d 61 72 6b 20 41 6c 6c 20 61 73 20 52 65 61 64 00 4d 61 72 6b 20 (Seconds).Mark.All.as.Read.Mark.
4eae0 47 61 74 65 77 61 79 20 61 73 20 44 6f 77 6e 00 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 Gateway.as.Down.Mark.an.interfac
4eb00 65 20 61 73 20 61 20 22 70 72 69 76 61 74 65 22 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 70 72 e.as.a."private".interface..A.pr
4eb20 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 66 6f 72 77 61 72 64 ivate.interface.does.not.forward
4eb40 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 70 6f 72 74 20 74 .any.traffic.to.any.other.port.t
4eb60 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 2e hat.is.also.a.private.interface.
4eb80 20 00 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 22 73 74 69 63 6b 79 ..Mark.an.interface.as.a."sticky
4eba0 22 20 69 6e 74 65 72 66 61 63 65 2e 20 44 79 6e 61 6d 69 63 61 6c 6c 79 20 6c 65 61 72 6e 65 64 ".interface..Dynamically.learned
4ebc0 20 61 64 64 72 65 73 73 20 65 6e 74 72 69 65 73 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 .address.entries.are.treated.as.
4ebe0 73 74 61 74 69 63 20 6f 6e 63 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 63 61 63 static.once.entered.into.the.cac
4ec00 68 65 2e 20 53 74 69 63 6b 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 6e 65 76 65 72 20 61 67 65 he..Sticky.entries.are.never.age
4ec20 64 20 6f 75 74 20 6f 66 20 74 68 65 20 63 61 63 68 65 20 6f 72 20 72 65 70 6c 61 63 65 64 2c 20 d.out.of.the.cache.or.replaced,.
4ec40 65 76 65 6e 20 69 66 20 74 68 65 20 61 64 64 72 65 73 73 20 69 73 20 73 65 65 6e 20 6f 6e 20 61 even.if.the.address.is.seen.on.a
4ec60 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e 00 4d 61 73 6b 00 4d 61 73 74 65 .different.interface..Mask.Maste
4ec80 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e r.Key.Regeneration.must.be.an.in
4eca0 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 2e 00 4d 61 73 74 65 72 teger.between.1.and.9999..Master
4ecc0 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 .Key.Regeneration.must.be.greate
4ece0 72 20 74 68 61 6e 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 2e 00 4d 61 74 63 68 00 4d 61 78 20 50 r.than.Key.Rotation..Match.Max.P
4ed00 72 6f 63 65 73 73 65 73 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 rocesses.Max.Processes.must.be.a
4ed20 20 6e 75 6d 62 65 72 20 31 20 6f 72 20 67 72 65 61 74 65 72 00 4d 61 78 20 62 61 6e 64 77 69 64 .number.1.or.greater.Max.bandwid
4ed40 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 61 78 20 66 61 69 6c 75 72 65 73 00 4d 61 78 20 6c th.for.queue..Max.failures.Max.l
4ed60 65 61 73 65 20 74 69 6d 65 00 4d 61 78 2e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 2e 20 ease.time.Max..connections.Max..
4ed80 73 72 63 20 6e 6f 64 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 00 4d src.nodes.Max..src..conn..Rate.M
4eda0 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 73 ax..src..conn..Rates.Max..src..s
4edc0 74 61 74 65 73 00 4d 61 78 2e 20 73 74 61 74 65 73 00 4d 61 78 61 64 64 72 20 6e 65 65 64 73 20 tates.Max..states.Maxaddr.needs.
4ede0 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 61 67 65 20 6e 65 65 64 73 20 74 to.be.an.integer..Maxage.needs.t
4ee00 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 36 20 61 6e 64 20 34 30 o.be.an.integer.between.6.and.40
4ee20 2e 00 4d 61 78 69 6d 75 6d 00 4d 61 78 69 6d 75 6d 20 23 20 6f 66 20 53 74 61 74 65 73 00 4d 61 ..Maximum.Maximum.#.of.States.Ma
4ee40 78 69 6d 75 6d 20 25 64 00 4d 61 78 69 6d 75 6d 20 4d 53 53 00 4d 61 78 69 6d 75 6d 20 52 41 20 ximum.%d.Maximum.MSS.Maximum.RA.
4ee60 69 6e 74 65 72 76 61 6c 00 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 interval.Maximum.TTL.for.RRsets.
4ee80 61 6e 64 20 4d 65 73 73 61 67 65 73 00 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 and.Messages.Maximum.advertiseme
4eea0 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 nt.interval.must.be.an.integer..
4eec0 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d Maximum.advertisement.interval.m
4eee0 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 34 20 61 6e 64 20 6e 6f 20 67 72 65 ust.be.no.less.than.4.and.no.gre
4ef00 61 74 65 72 20 74 68 61 6e 20 31 38 30 30 2e 00 4d 61 78 69 6d 75 6d 20 63 6f 6e 63 75 72 72 65 ater.than.1800..Maximum.concurre
4ef20 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 69 6d 75 6d 20 69 6e 63 6f 6d 69 6e 67 20 nt.connections.Maximum.incoming.
4ef40 54 43 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 TCP.datagram.size.Maximum.lease.
4ef60 74 69 6d 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 time.Maximum.lease.time.(Seconds
4ef80 29 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 ).Maximum.lease.time.for.clients
4efa0 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 .that.ask.for.a.specific.expirat
4efc0 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 ion.time..%1$sThe.default.is.864
4efe0 30 30 20 73 65 63 6f 6e 64 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 00.seconds..Maximum.new.connecti
4f000 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d ons.per.host.(TCP.only)..Maximum
4f020 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 .new.connections.per.host./.per.
4f040 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 second(s).(advanced.option).must
4f060 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e .be.a.positive.integer.Maximum.n
4f080 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 68 6f 6c 64 20 69 6e 20 umber.of.connections.to.hold.in.
4f0a0 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 2e 20 25 31 24 73 4e 6f the.firewall.state.table..%1$sNo
4f0c0 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 te:.Leave.this.blank.for.the.def
4f0e0 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 ault..On.this.system.the.default
4f100 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 .size.is:.%2$d.Maximum.number.of
4f120 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 .established.connections.per.hos
4f140 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 t.(TCP.only)..Maximum.number.of.
4f160 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 established.connections.per.host
4f180 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 .(advanced.option).must.be.a.pos
4f1a0 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 itive.integer.Maximum.number.of.
4f1c0 68 6f 70 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 6d 75 73 74 hops.Maximum.number.of.hops.must
4f1e0 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 25 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d .be.between.1.and.%s.Maximum.num
4f200 62 65 72 20 6f 66 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 6f 20 6b 65 65 ber.of.old.configurations.to.kee
4f220 70 20 69 6e 20 74 68 65 20 63 61 63 68 65 2c 20 30 20 66 6f 72 20 6e 6f 20 62 61 63 6b 75 70 73 p.in.the.cache,.0.for.no.backups
4f240 2c 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 ,.or.leave.blank.for.the.default
4f260 20 76 61 6c 75 65 20 28 25 73 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 6c 61 74 66 .value.(%s.for.the.current.platf
4f280 6f 72 6d 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 20 66 orm)..Maximum.number.of.packet.f
4f2a0 72 61 67 6d 65 6e 74 73 20 74 6f 20 68 6f 6c 64 20 66 6f 72 20 72 65 61 73 73 65 6d 62 6c 79 20 ragments.to.hold.for.reassembly.
4f2c0 62 79 20 73 63 72 75 62 20 72 75 6c 65 73 2e 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b by.scrub.rules..Leave.this.blank
4f2e0 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 35 30 30 30 29 00 4d 61 78 69 6d 75 6d 20 .for.the.default.(5000).Maximum.
4f300 6e 75 6d 62 65 72 20 6f 66 20 70 69 6e 67 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f number.of.pings.Maximum.number.o
4f320 66 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 66 6f 72 20 73 79 73 74 65 6d 73 20 73 75 63 68 f.table.entries.for.systems.such
4f340 20 61 73 20 61 6c 69 61 73 65 73 2c 20 73 73 68 6c 6f 63 6b 6f 75 74 2c 20 73 6e 6f 72 74 2c 20 .as.aliases,.sshlockout,.snort,.
4f360 65 74 63 2c 20 63 6f 6d 62 69 6e 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 etc,.combined.%1$sNote:.Leave.th
4f380 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 is.blank.for.the.default..On.thi
4f3a0 73 20 73 79 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 73 3a 20 25 32 s.system.the.default.size.is:.%2
4f3c0 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 $d.Maximum.number.of.unique.sour
4f3e0 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 ce.hosts.(advanced.option).must.
4f400 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 be.a.positive.integer.Maximum.nu
4f420 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 2e 00 4d 61 78 mber.of.unique.source.hosts..Max
4f440 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 imum.outgoing.TCP.datagram.size.
4f460 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 55 44 50 20 64 61 74 61 67 72 61 6d 20 73 69 Maximum.outgoing.UDP.datagram.si
4f480 7a 65 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 66 6f ze.Maximum.outgoing.bandwidth.fo
4f4a0 72 20 74 68 69 73 20 74 75 6e 6e 65 6c 2e 20 4c 65 61 76 65 20 65 6d 70 74 79 20 66 6f 72 20 6e r.this.tunnel..Leave.empty.for.n
4f4c0 6f 20 6c 69 6d 69 74 2e 20 54 68 65 20 69 6e 70 75 74 20 76 61 6c 75 65 20 68 61 73 20 74 6f 20 o.limit..The.input.value.has.to.
4f4e0 62 65 20 73 6f 6d 65 74 68 69 6e 67 20 62 65 74 77 65 65 6e 20 31 30 30 20 62 79 74 65 73 2f 73 be.something.between.100.bytes/s
4f500 65 63 20 61 6e 64 20 31 30 30 20 4d 62 79 74 65 73 2f 73 65 63 20 28 65 6e 74 65 72 65 64 20 61 ec.and.100.Mbytes/sec.(entered.a
4f520 73 20 62 79 74 65 73 20 70 65 72 20 73 65 63 6f 6e 64 29 2e 20 4e 6f 74 20 63 6f 6d 70 61 74 69 s.bytes.per.second)..Not.compati
4f540 62 6c 65 20 77 69 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4d 61 78 69 6d 75 6d 20 73 ble.with.UDP.Fast.I/O..Maximum.s
4f560 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d tate.entries.(advanced.option).m
4f580 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 ust.be.a.positive.integer.Maximu
4f5a0 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 m.state.entries.per.host.(advanc
4f5c0 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e ed.option).must.be.a.positive.in
4f5e0 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 teger.Maximum.state.entries.per.
4f600 68 6f 73 74 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 74 68 69 73 host..Maximum.state.entries.this
4f620 20 72 75 6c 65 20 63 61 6e 20 63 72 65 61 74 65 2e 00 4d 61 79 00 4d 62 70 73 00 4d 65 64 69 61 .rule.can.create..May.Mbps.Media
4f640 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 43 6f 75 6e 74 00 4d 65 6d 62 65 72 20 44 6f 77 6e .Medium.Member.Count.Member.Down
4f660 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 .Member.Interfaces.Member.interf
4f680 61 63 65 73 00 4d 65 6d 62 65 72 20 6f 66 00 4d 65 6d 62 65 72 28 73 29 00 4d 65 6d 62 65 72 73 aces.Member.of.Member(s).Members
4f6a0 00 4d 65 6d 6f 72 79 20 55 73 61 67 65 00 4d 65 6d 6f 72 79 20 75 73 61 67 65 00 4d 65 6e 75 20 .Memory.Usage.Memory.usage.Menu.
4f6c0 69 74 65 6d 73 2e 2e 2e 20 00 4d 65 72 67 65 64 20 69 6e 20 63 6f 6e 66 69 67 20 28 25 73 20 73 items.....Merged.in.config.(%s.s
4f6e0 65 63 74 69 6f 6e 73 29 20 66 72 6f 6d 20 58 4d 4c 52 50 43 20 63 6c 69 65 6e 74 2e 00 4d 65 73 ections).from.XMLRPC.client..Mes
4f700 73 61 67 65 00 4d 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 00 4d 65 73 73 61 67 65 20 sage.Message.Cache.Size.Message.
4f720 63 61 63 68 65 20 65 6c 65 6d 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 74 63 68 65 64 20 62 65 cache.elements.are.prefetched.be
4f740 66 6f 72 65 20 74 68 65 79 20 65 78 70 69 72 65 20 74 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 fore.they.expire.to.help.keep.th
4f760 65 20 63 61 63 68 65 20 75 70 20 74 6f 20 64 61 74 65 00 4d 65 73 73 61 67 65 20 65 6e 63 6f 64 e.cache.up.to.date.Message.encod
4f780 69 6e 67 00 4d 65 73 73 61 67 65 20 73 65 6e 74 20 74 6f 20 25 73 20 4f 4b 00 4d 69 62 49 49 00 ing.Message.sent.to.%s.OK.MibII.
4f7a0 4d 69 6e 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 69 6e 69 6d 61 6c Min.bandwidth.for.queue..Minimal
4f7c0 00 4d 69 6e 69 6d 75 6d 00 4d 69 6e 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e .Minimum.Minimum.RA.interval.Min
4f7e0 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 imum.TTL.for.RRsets.and.Messages
4f800 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 .Minimum.advertisement.interval.
4f820 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 must.be.an.integer..Minimum.adve
4f840 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 67 72 rtisement.interval.must.be.no.gr
4f860 65 61 74 65 72 20 74 68 61 6e 20 30 2e 37 35 20 2a 20 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 eater.than.0.75.*.Maximum.advert
4f880 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 isement.interval.Minimum.adverti
4f8a0 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 sement.interval.must.be.no.less.
4f8c0 74 68 61 6e 20 33 2e 00 4d 69 6e 69 6d 75 6d 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 than.3..Minimum.wireless.standar
4f8e0 64 00 4d 69 6e 75 74 65 00 4d 69 6e 75 74 65 73 20 28 30 2d 35 39 29 00 4d 69 6e 75 74 65 73 20 d.Minute.Minutes.(0-59).Minutes.
4f900 70 65 72 20 74 69 63 6b 65 74 00 4d 69 6e 75 74 65 73 2f 54 69 63 6b 65 74 00 4d 69 72 72 6f 72 per.ticket.Minutes/Ticket.Mirror
4f920 20 25 73 20 63 6f 6e 73 75 6d 65 72 20 63 6f 75 6e 74 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 .%s.consumer.count.changed.from.
4f940 25 64 20 74 6f 20 25 64 2e 00 4d 69 72 72 6f 72 20 25 73 20 64 72 69 76 65 20 73 74 61 74 75 73 %d.to.%d..Mirror.%s.drive.status
4f960 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 25 73 29 00 4d 69 .changed..Old:.(%s).New:.(%s).Mi
4f980 72 72 6f 72 20 25 73 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 25 73 20 74 rror.%s.status.changed.from.%s.t
4f9a0 6f 20 25 73 2e 00 4d 69 72 72 6f 72 20 69 73 20 6e 6f 74 20 69 6e 20 61 20 43 4f 4d 50 4c 45 54 o.%s..Mirror.is.not.in.a.COMPLET
4f9c0 45 20 73 74 61 74 65 2c 20 63 61 6e 6e 6f 74 20 69 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 2e E.state,.cannot.insert.consumer.
4f9e0 20 46 6f 72 67 65 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 64 69 73 6b 73 20 6f 72 20 77 61 .Forget.disconnected.disks.or.wa
4fa00 69 74 20 66 6f 72 20 72 65 62 75 69 6c 64 20 74 6f 20 66 69 6e 69 73 68 2e 00 4d 69 72 72 6f 72 it.for.rebuild.to.finish..Mirror
4fa20 3a 20 00 4d 69 73 63 00 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 4d 69 73 73 69 6e 67 20 53 49 :..Misc.Miscellaneous.Missing.SI
4fa40 4d 20 53 74 61 74 65 00 4d 69 73 73 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 M.State.Missing.destination.port
4fa60 3a 00 4d 69 73 73 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 70 61 73 73 20 72 75 :.Missing.parameters.for.pass.ru
4fa80 6c 65 2e 00 4d 6f 62 69 6c 65 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 00 4d 6f 62 69 6c 65 20 le..Mobile.Mobile.Client.Mobile.
4faa0 43 6c 69 65 6e 74 73 00 4d 6f 62 69 6c 65 20 55 73 65 72 73 00 4d 6f 62 69 6c 65 20 68 6f 73 74 Clients.Mobile.Users.Mobile.host
4fac0 20 72 65 64 69 72 65 63 74 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 .redirect.Mobile.registration.re
4fae0 70 6c 79 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 ply.Mobile.registration.request.
4fb00 4d 6f 64 65 00 4d 6f 64 65 6d 20 50 6f 72 74 00 4d 6f 64 69 66 69 63 61 74 69 6f 6e 73 00 4d 6f Mode.Modem.Port.Modifications.Mo
4fb20 64 69 66 79 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 6f 66 20 61 difying.the.first.level.tag.of.a
4fb40 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e n.existing.entry.is.not.allowed.
4fb60 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 6e 20 65 .Modifying.the.interface.of.an.e
4fb80 78 69 73 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 4d 6f xisting.entry.is.not.allowed..Mo
4fba0 6e 00 4d 6f 6e 69 74 6f 72 00 4d 6f 6e 69 74 6f 72 20 49 50 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 n.Monitor.Monitor.IP.Monitoring.
4fbc0 53 65 74 74 69 6e 67 73 00 4d 6f 6e 69 74 6f 72 73 00 4d 6f 6e 74 68 00 4d 6f 6e 74 68 6c 79 00 Settings.Monitors.Month.Monthly.
4fbe0 4d 6f 6e 74 68 6c 79 20 28 30 20 30 20 31 20 2a 20 2a 29 00 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 Monthly.(0.0.1.*.*).More.Informa
4fc00 74 69 6f 6e 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 50 32 73 20 68 65 72 65 00 4d 6f 76 65 20 tion.Move.checked.P2s.here.Move.
4fc20 63 68 65 63 6b 65 64 20 65 6e 74 72 69 65 73 20 74 6f 20 68 65 72 65 00 4d 6f 76 65 20 63 68 65 checked.entries.to.here.Move.che
4fc40 63 6b 65 64 20 72 75 6c 65 73 20 61 62 6f 76 65 20 74 68 69 73 20 6f 6e 65 2e 20 53 68 69 66 74 cked.rules.above.this.one..Shift
4fc60 2b 43 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c +Click.to.move.checked.rules.bel
4fc80 6f 77 2e 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f 77 20 74 68 69 ow..Move.checked.rules.below.thi
4fca0 73 20 6f 6e 65 2e 20 52 65 6c 65 61 73 65 20 73 68 69 66 74 20 74 6f 20 6d 6f 76 65 20 63 68 65 s.one..Release.shift.to.move.che
4fcc0 63 6b 65 64 20 72 75 6c 65 73 20 61 62 6f 76 65 2e 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 cked.rules.above..Move.to."Membe
4fce0 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 73 22 00 4d 6f 76 r.of".list.Move.to."Members".Mov
4fd00 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 65 20 74 e.to."Not.member.of".list.Move.t
4fd20 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4d 6f 76 65 20 74 6f 20 64 69 73 61 62 6c 65 64 20 o."Not.members.Move.to.disabled.
4fd40 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 65 6e 61 62 6c 65 64 20 6c 69 73 74 00 4d 75 6c 74 69 63 list.Move.to.enabled.list.Multic
4fd60 61 73 74 20 6c 69 73 74 65 6e 65 72 20 64 6f 6e 65 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 ast.listener.done.Multicast.list
4fd80 65 6e 65 72 20 71 75 65 72 79 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 72 65 ener.query.Multicast.listener.re
4fda0 70 6f 72 74 00 4d 75 6c 74 69 6c 69 6e 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 4d 4c 50 50 port.Multilink.connections.(MLPP
4fdc0 50 29 20 75 73 69 6e 67 20 74 68 65 20 50 50 50 20 6c 69 6e 6b 20 74 79 70 65 20 69 73 20 6e 6f P).using.the.PPP.link.type.is.no
4fde0 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 2e 20 50 6c 65 61 73 65 20 73 65 t.currently.supported..Please.se
4fe00 6c 65 63 74 20 6f 6e 6c 79 20 6f 6e 65 20 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 2e 00 4d 75 lect.only.one.Link.Interface..Mu
4fe20 6c 74 69 70 6c 65 20 4c 61 6e 2f 57 61 6e 00 4d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 ltiple.Lan/Wan.Must.match.the.se
4fe40 74 74 69 6e 67 20 63 68 6f 73 65 6e 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e tting.chosen.on.the.remote.side.
4fe60 00 4d 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d .Mutual.PSK.Mutual.PSK.+.Xauth.M
4fe80 75 74 75 61 6c 20 52 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 4d 79 20 utual.RSA.Mutual.RSA.+.Xauth.My.
4fea0 49 50 20 61 64 64 72 65 73 73 00 4d 79 20 53 74 61 74 65 00 4e 41 53 20 49 50 20 41 64 64 72 65 IP.address.My.State.NAS.IP.Addre
4fec0 73 73 00 4e 41 53 20 49 50 20 41 64 64 72 65 73 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 41 ss.NAS.IP.Address.sent.to.the.RA
4fee0 44 49 55 53 20 53 65 72 76 65 72 00 4e 41 54 00 4e 41 54 20 2b 20 70 72 6f 78 79 00 4e 41 54 20 DIUS.Server.NAT.NAT.+.proxy.NAT.
4ff00 31 3a 31 20 4d 61 70 70 69 6e 67 73 00 4e 41 54 20 41 64 64 72 65 73 73 00 4e 41 54 20 49 50 00 1:1.Mappings.NAT.Address.NAT.IP.
4ff20 4e 41 54 20 50 6f 72 74 00 4e 41 54 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 4e 41 54 20 50 6f NAT.Port.NAT.Port.Forward.NAT.Po
4ff40 72 74 73 00 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 rts.NAT.Reflection.mode.for.port
4ff60 20 66 6f 72 77 61 72 64 73 00 4e 41 54 20 54 72 61 76 65 72 73 61 6c 00 4e 41 54 20 63 6f 6e 66 .forwards.NAT.Traversal.NAT.conf
4ff80 69 67 75 72 61 74 69 6f 6e 20 00 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 00 4e 41 54 2f 42 49 iguration..NAT.reflection.NAT/BI
4ffa0 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 00 4e NAT.translation.NCP.Algorithms.N
4ffc0 44 50 20 54 61 62 6c 65 00 4e 4d 45 41 20 43 68 65 63 6b 73 75 6d 20 43 61 6c 63 75 6c 61 74 6f DP.Table.NMEA.Checksum.Calculato
4ffe0 72 00 4e 4d 45 41 20 53 65 6e 74 65 6e 63 65 73 00 4e 4f 4e 45 00 4e 4f 54 45 3a 20 00 4e 4f 54 r.NMEA.Sentences.NONE.NOTE:..NOT
50000 45 3a 20 49 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 6c 6f E:.If.an.IP.address.cannot.be.lo
50020 63 61 74 65 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 cated.on.the.chosen.interface,.t
50040 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 61 64 64 72 65 he.daemon.will.bind.to.all.addre
50060 73 73 65 73 2e 00 4e 4f 54 45 3a 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6e 64 20 61 sses..NOTE:.If.left.blank,.and.a
50080 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 69 73 20 73 65 74 2c 20 69 74 20 77 69 6c 6c 20 .default.domain.is.set,.it.will.
500a0 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 2e 00 4e 4f 54 45 3a 20 49 74 be.used.for.this.value..NOTE:.It
500c0 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 .is.recommended.to.use.an.algori
500e0 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 73 thm.stronger.than.SHA1.when.poss
50100 69 62 6c 65 00 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 ible.NOTE:.It.is.recommended.to.
50120 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e 20 53 use.an.algorithm.stronger.than.S
50140 48 41 31 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4e 4f 54 45 3a 20 4c 6f 67 20 73 69 7a HA1.when.possible..NOTE:.Log.siz
50160 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 61 20 6c es.are.changed.the.next.time.a.l
50180 6f 67 20 66 69 6c 65 20 69 73 20 63 6c 65 61 72 65 64 20 6f 72 20 64 65 6c 65 74 65 64 2e 20 54 og.file.is.cleared.or.deleted..T
501a0 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 73 69 7a 65 20 o.immediately.increase.the.size.
501c0 6f 66 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 73 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 of.the.log.files,.first.save.the
501e0 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 .options.to.set.the.size,.then.c
50200 6c 65 61 72 20 61 6c 6c 20 6c 6f 67 73 20 75 73 69 6e 67 20 74 68 65 20 22 52 65 73 65 74 20 4c lear.all.logs.using.the."Reset.L
50220 6f 67 20 46 69 6c 65 73 22 20 6f 70 74 69 6f 6e 20 66 61 72 74 68 65 72 20 64 6f 77 6e 20 74 68 og.Files".option.farther.down.th
50240 69 73 20 70 61 67 65 2e 20 00 4e 4f 54 45 3a 20 52 75 6c 65 73 20 66 6f 72 20 57 41 4e 20 74 79 is.page...NOTE:.Rules.for.WAN.ty
50260 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 67 72 6f 75 70 73 20 64 6f 20 6e 6f 74 20 63 pe.interfaces.in.groups.do.not.c
50280 6f 6e 74 61 69 6e 20 74 68 65 20 72 65 70 6c 79 2d 74 6f 20 6d 65 63 68 61 6e 69 73 6d 20 75 70 ontain.the.reply-to.mechanism.up
502a0 6f 6e 20 77 68 69 63 68 20 4d 75 6c 74 69 2d 57 41 4e 20 74 79 70 69 63 61 6c 6c 79 20 72 65 6c on.which.Multi-WAN.typically.rel
502c0 69 65 73 2e 20 25 31 24 73 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 25 32 24 73 00 4e 4f ies..%1$sMore.Information%2$s.NO
502e0 54 45 3a 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 6b 73 20 61 72 65 20 74 6f 20 65 TE:.The.following.links.are.to.e
50300 78 74 65 72 6e 61 6c 20 73 65 72 76 69 63 65 73 2c 20 73 6f 20 74 68 65 69 72 20 72 65 6c 69 61 xternal.services,.so.their.relia
50320 62 69 6c 69 74 79 20 63 61 6e 6e 6f 74 20 62 65 20 67 75 61 72 61 6e 74 65 65 64 2e 00 4e 4f 54 bility.cannot.be.guaranteed..NOT
50340 45 3a 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 64 69 73 61 62 6c 65 20 61 6e 79 20 49 50 76 E:.This.does.not.disable.any.IPv
50360 36 20 66 65 61 74 75 72 65 73 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 69 74 20 6f 6.features.on.the.firewall,.it.o
50380 6e 6c 79 20 62 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 2e 00 4e 4f 54 45 3a 20 57 68 65 6e 20 75 nly.blocks.traffic..NOTE:.When.u
503a0 73 69 6e 67 20 53 53 4c 20 6f 72 20 53 54 41 52 54 54 4c 53 2c 20 74 68 69 73 20 68 6f 73 74 6e sing.SSL.or.STARTTLS,.this.hostn
503c0 61 6d 65 20 4d 55 53 54 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 28 ame.MUST.match.the.Common.Name.(
503e0 43 4e 29 20 6f 66 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 27 73 20 53 53 4c 20 43 65 72 CN).of.the.LDAP.server's.SSL.Cer
50400 74 69 66 69 63 61 74 65 2e 00 4e 4f 54 45 3a 20 57 69 74 68 20 69 50 68 6f 6e 65 20 63 6c 69 65 tificate..NOTE:.With.iPhone.clie
50420 6e 74 73 2c 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 77 68 65 6e 20 64 65 70 nts,.this.does.not.work.when.dep
50440 6c 6f 79 65 64 20 76 69 61 20 74 68 65 20 69 50 68 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 loyed.via.the.iPhone.configurati
50460 6f 6e 20 75 74 69 6c 69 74 79 2c 20 6f 6e 6c 79 20 62 79 20 6d 61 6e 75 61 6c 20 65 6e 74 72 79 on.utility,.only.by.manual.entry
50480 2e 00 4e 4f 54 49 54 4c 45 00 4e 50 74 00 4e 50 74 20 4d 61 70 70 69 6e 67 73 00 4e 54 50 00 4e ..NOTITLE.NPt.NPt.Mappings.NTP.N
504a0 54 50 20 47 72 61 70 68 73 00 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 20 43 6f 6e 66 69 67 75 TP.Graphs.NTP.Serial.GPS.Configu
504c0 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 69 61 6c 20 50 50 53 20 43 6f 6e 66 69 67 75 72 61 74 ration.NTP.Serial.PPS.Configurat
504e0 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 72 20 31 00 4e 54 50 20 53 65 72 76 65 72 20 32 00 4e 54 ion.NTP.Server.1.NTP.Server.2.NT
50500 50 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 P.Server.Configuration.NTP.Serve
50520 72 20 65 6e 61 62 6c 65 00 4e 54 50 20 53 65 72 76 65 72 73 00 4e 54 50 20 53 74 61 74 75 73 00 r.enable.NTP.Servers.NTP.Status.
50540 4e 54 50 20 63 6c 6f 63 6b 20 73 79 6e 63 00 4e 54 50 20 73 65 72 76 65 72 73 00 4e 54 50 20 77 NTP.clock.sync.NTP.servers.NTP.w
50560 69 6c 6c 20 6f 6e 6c 79 20 73 79 6e 63 20 69 66 20 61 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 74 ill.only.sync.if.a.majority.of.t
50580 68 65 20 73 65 72 76 65 72 73 20 61 67 72 65 65 20 6f 6e 20 74 68 65 20 74 69 6d 65 2e 20 20 46 he.servers.agree.on.the.time...F
505a0 6f 72 20 62 65 73 74 20 72 65 73 75 6c 74 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 63 6f 6e 66 69 or.best.results.you.should.confi
505c0 67 75 72 65 20 62 65 74 77 65 65 6e 20 33 20 61 6e 64 20 35 20 73 65 72 76 65 72 73 20 28 25 34 gure.between.3.and.5.servers.(%4
505e0 24 73 4e 54 50 20 73 75 70 70 6f 72 74 20 70 61 67 65 73 20 72 65 63 6f 6d 6d 65 6e 64 20 61 74 $sNTP.support.pages.recommend.at
50600 20 6c 65 61 73 74 20 34 20 6f 72 20 35 25 35 24 73 29 2c 20 6f 72 20 61 20 70 6f 6f 6c 2e 20 49 .least.4.or.5%5$s),.or.a.pool..I
50620 66 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c f.only.one.server.is.configured,
50640 20 69 74 20 25 32 24 73 77 69 6c 6c 25 33 24 73 20 62 65 20 62 65 6c 69 65 76 65 64 2c 20 61 6e .it.%2$swill%3$s.be.believed,.an
50660 64 20 69 66 20 32 20 73 65 72 76 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e d.if.2.servers.are.configured.an
50680 64 20 74 68 65 79 20 64 69 73 61 67 72 65 65 2c 20 25 32 24 73 6e 65 69 74 68 65 72 25 33 24 73 d.they.disagree,.%2$sneither%3$s
506a0 20 77 69 6c 6c 20 62 65 20 62 65 6c 69 65 76 65 64 2e 20 4f 70 74 69 6f 6e 73 3a 25 31 24 73 25 .will.be.believed..Options:%1$s%
506c0 32 24 73 50 72 65 66 65 72 25 33 24 73 20 2d 20 4e 54 50 20 73 68 6f 75 6c 64 20 66 61 76 6f 72 2$sPrefer%3$s.-.NTP.should.favor
506e0 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 73 65 72 76 65 72 20 6d 6f 72 65 20 74 68 61 .the.use.of.this.server.more.tha
50700 6e 20 61 6c 6c 20 6f 74 68 65 72 73 2e 25 31 24 73 25 32 24 73 4e 6f 20 53 65 6c 65 63 74 25 33 n.all.others.%1$s%2$sNo.Select%3
50720 24 73 20 2d 20 4e 54 50 20 73 68 6f 75 6c 64 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 73 65 72 $s.-.NTP.should.not.use.this.ser
50740 76 65 72 20 66 6f 72 20 74 69 6d 65 2c 20 62 75 74 20 73 74 61 74 73 20 66 6f 72 20 74 68 69 73 ver.for.time,.but.stats.for.this
50760 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 .server.will.be.collected.and.di
50780 73 70 6c 61 79 65 64 2e 25 31 24 73 25 32 24 73 49 73 20 61 20 50 6f 6f 6c 25 33 24 73 20 2d 20 splayed.%1$s%2$sIs.a.Pool%3$s.-.
507a0 74 68 69 73 20 65 6e 74 72 79 20 69 73 20 61 20 70 6f 6f 6c 20 6f 66 20 4e 54 50 20 73 65 72 76 this.entry.is.a.pool.of.NTP.serv
507c0 65 72 73 20 61 6e 64 20 6e 6f 74 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 ers.and.not.a.single.address..Th
507e0 69 73 20 69 73 20 61 73 73 75 6d 65 64 20 66 6f 72 20 2a 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 is.is.assumed.for.*.pool.ntp.org
50800 2e 00 4e 61 6d 65 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 6c 65 20 74 68 61 74 20 73 68 6f ..Name.Name.of.the.file.that.sho
50820 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 77 68 65 6e 20 74 68 69 73 20 68 6f 73 74 20 62 6f 6f uld.be.loaded.when.this.host.boo
50840 74 73 20 6f 66 66 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 76 65 72 72 69 64 65 73 ts.off.of.the.network,.overrides
50860 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 4e 61 6d 65 20 6f 66 20 74 .setting.on.main.page..Name.of.t
50880 68 65 20 66 69 72 65 77 61 6c 6c 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e he.firewall.host,.without.domain
508a0 20 70 61 72 74 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 .part.Name.of.the.host,.without.
508c0 64 6f 6d 61 69 6e 20 70 61 72 74 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 domain.part..Name.of.the.host,.w
508e0 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e 20 65 ithout.the.domain.part%1$se.g..e
50900 6e 74 65 72 20 22 6d 79 68 6f 73 74 22 20 69 66 20 74 68 65 20 66 75 6c 6c 20 64 6f 6d 61 69 6e nter."myhost".if.the.full.domain
50920 20 6e 61 6d 65 20 69 73 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 4e 61 .name.is."myhost.example.com".Na
50940 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 me.of.the.host,.without.the.doma
50960 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e 3a 20 22 6d 79 68 6f 73 74 22 00 4e 61 6d 65 20 73 in.part%1$se.g.:."myhost".Name.s
50980 65 72 76 65 72 00 4e 61 6d 65 2f 54 69 6d 65 00 4e 65 61 72 62 79 20 41 63 63 65 73 73 20 50 6f erver.Name/Time.Nearby.Access.Po
509a0 69 6e 74 73 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 73 00 4e 65 65 64 20 61 74 20 6c 65 61 ints.or.Ad-Hoc.Peers.Need.at.lea
509c0 73 74 20 32 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 63 72 65 61 74 65 20 76 6f 75 63 68 65 st.2.characters.to.create.vouche
509e0 72 73 2e 00 4e 65 65 64 20 70 72 69 76 61 74 65 20 52 53 41 20 6b 65 79 20 74 6f 20 70 72 69 6e rs..Need.private.RSA.key.to.prin
50a00 74 20 76 6f 75 63 68 65 72 73 00 4e 65 67 61 74 65 64 3a 20 54 68 69 73 20 72 75 6c 65 20 65 78 t.vouchers.Negated:.This.rule.ex
50a20 63 6c 75 64 65 73 20 4e 41 54 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 20 72 75 6c 65 00 4e 65 67 cludes.NAT.from.a.later.rule.Neg
50a40 61 74 65 64 3a 20 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 ated:.Traffic.matching.this.rule
50a60 20 69 73 20 6e 6f 74 20 74 72 61 6e 73 6c 61 74 65 64 2e 00 4e 65 67 61 74 69 6e 67 20 64 65 73 .is.not.translated..Negating.des
50a80 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 22 61 6e 79 22 20 69 73 20 69 6e 76 tination.address.of."any".is.inv
50aa0 61 6c 69 64 2e 00 4e 65 69 67 68 62 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 00 4e 65 69 alid..Neighbor.advertisement.Nei
50ac0 67 68 62 6f 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 4e 65 74 42 49 4f 53 20 4f 70 74 69 6f ghbor.solicitation.NetBIOS.Optio
50ae0 6e 73 00 4e 65 74 42 49 4f 53 20 65 6e 61 62 6c 65 00 4e 65 74 62 6f 6f 74 20 66 69 6c 65 6e 61 ns.NetBIOS.enable.Netboot.filena
50b00 6d 65 00 4e 65 74 67 61 74 65 20 44 65 76 69 63 65 20 49 44 00 4e 65 74 67 61 74 65 20 44 65 76 me.Netgate.Device.ID.Netgate.Dev
50b20 69 63 65 20 49 44 3a 00 4e 65 74 67 72 61 70 68 00 4e 65 74 77 6f 72 6b 00 4e 65 74 77 6f 72 6b ice.ID:.Netgraph.Network.Network
50b40 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 42 6f 6f .Address.Translation.Network.Boo
50b60 74 69 6e 67 00 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 4e 65 74 77 6f 72 6b 20 ting.Network.Interfaces.Network.
50b80 4c 69 73 74 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 61 6e 64 20 28 55 29 53 49 4d 20 63 61 72 List.Network.Lock.and.(U)SIM.car
50ba0 64 20 4c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 65 72 72 6f 72 20 d.Lock.State.Network.Lock.error.
50bc0 53 65 72 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 65 64 20 53 65 72 76 69 63 65 00 4e Service.Network.Locked.Service.N
50be0 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 45 76 65 6e 74 73 20 28 4e 54 50 etwork.Time.Protocol.Events.(NTP
50c00 20 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 4e 65 74 77 6f 72 6b 20 54 69 6d .Daemon,.NTP.Client).Network.Tim
50c20 65 20 50 72 6f 74 6f 63 6f 6c 20 53 74 61 74 75 73 00 4e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e e.Protocol.Status.Network.bootin
50c40 67 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 g.Network.configuration.for.Virt
50c60 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 ual.Address.Pool.Network.configu
50c80 72 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 ration.for.Virtual.IPv6.Address.
50ca0 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 6c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 Pool.Network.lock.State.Network.
50cc0 6f 72 20 46 51 44 4e 00 4e 65 74 77 6f 72 6b 20 70 6f 72 74 00 4e 65 74 77 6f 72 6b 28 73 29 00 or.FQDN.Network.port.Network(s).
50ce0 4e 65 74 77 6f 72 6b 2d 53 70 65 63 69 66 69 63 20 57 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 Network-Specific.Wireless.Config
50d00 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 2f 6d 61 73 6b 00 4e 65 74 77 6f 72 6b 69 6e 67 00 uration.Network/mask.Networking.
50d20 4e 65 74 77 6f 72 6b 73 00 4e 65 74 77 6f 72 6b 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 Networks.Networks.are.specified.
50d40 69 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 in.CIDR.format..Select.the.CIDR.
50d60 6d 61 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 mask.that.pertains.to.each.entry
50d80 2e 20 2f 33 32 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 34 20 68 6f ../32.specifies.a.single.IPv4.ho
50da0 73 74 2c 20 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 st,./128.specifies.a.single.IPv6
50dc0 20 68 6f 73 74 2c 20 2f 32 34 20 73 70 65 63 69 66 69 65 73 20 32 35 35 2e 32 35 35 2e 32 35 35 .host,./24.specifies.255.255.255
50de0 2e 30 2c 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 .0,./64.specifies.a.normal.IPv6.
50e00 6e 65 74 77 6f 72 6b 2c 20 65 74 63 2e 20 48 6f 73 74 6e 61 6d 65 73 20 28 46 51 44 4e 73 29 20 network,.etc..Hostnames.(FQDNs).
50e20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 69 6e 67 20 61 20 2f may.also.be.specified,.using.a./
50e40 33 32 20 6d 61 73 6b 20 66 6f 72 20 49 50 76 34 20 6f 72 20 2f 31 32 38 20 66 6f 72 20 49 50 76 32.mask.for.IPv4.or./128.for.IPv
50e60 36 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 6..An.IP.range.such.as.192.168.1
50e80 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 .1-192.168.1.254.may.also.be.ent
50ea0 65 72 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 43 49 44 52 20 6e 65 74 77 6f 72 6b 73 ered.and.a.list.of.CIDR.networks
50ec0 20 77 69 6c 6c 20 62 65 20 64 65 72 69 76 65 64 20 74 6f 20 66 69 6c 6c 20 74 68 65 20 72 61 6e .will.be.derived.to.fill.the.ran
50ee0 67 65 2e 00 4e 65 76 65 72 00 4e 65 77 00 4e 65 77 20 41 63 63 65 73 73 20 4c 69 73 74 00 4e 65 ge..Never.New.New.Access.List.Ne
50f00 77 20 43 53 52 20 28 50 61 73 74 65 20 62 65 6c 6f 77 29 00 4e 65 77 20 49 50 76 34 20 47 61 74 w.CSR.(Paste.below).New.IPv4.Gat
50f20 65 77 61 79 00 4e 65 77 20 49 50 76 36 20 47 61 74 65 77 61 79 00 4e 65 77 20 4c 69 6d 69 74 65 eway.New.IPv6.Gateway.New.Limite
50f40 72 00 4e 65 77 20 61 6c 65 72 74 20 66 6f 75 6e 64 3a 20 25 73 00 4e 65 77 2f 45 64 69 74 65 64 r.New.alert.found:.%s.New/Edited
50f60 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 20 65 6e 74 72 79 20 77 61 73 20 70 6f 73 .Check.IP.Services.entry.was.pos
50f80 74 65 64 2e 00 4e 65 77 2f 45 64 69 74 65 64 20 52 46 43 32 31 33 36 20 64 6e 73 75 70 64 61 74 ted..New/Edited.RFC2136.dnsupdat
50fa0 65 20 65 6e 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 65 72 20 74 68 61 6e 20 61 e.entry.was.posted..Newer.than.a
50fc0 76 61 69 6c 61 62 6c 65 20 28 25 73 29 00 4e 65 77 65 72 20 76 65 72 73 69 6f 6e 20 61 76 61 69 vailable.(%s).Newer.version.avai
50fe0 6c 61 62 6c 65 00 4e 65 78 74 20 53 65 72 76 65 72 00 4e 65 78 74 20 70 61 67 65 00 4e 6f 00 4e lable.Next.Server.Next.page.No.N
51000 6f 20 42 49 4e 41 54 20 28 4e 4f 54 29 00 4e 6f 20 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 73 o.BINAT.(NOT).No.CARP.Interfaces
51020 20 44 65 66 69 6e 65 64 2e 00 4e 6f 20 43 41 52 50 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 .Defined..No.CARP.interfaces.hav
51040 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 20 66 6f 75 e.been.defined..No.Cached.IP.fou
51060 6e 64 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 76 36 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 70 nd..No.Cached.IPv6.found..No.Cap
51080 74 69 76 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 tive.Portal.zones.have.been.conf
510a0 69 67 75 72 65 64 2e 20 4e 65 77 20 7a 6f 6e 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 20 68 igured..New.zones.may.be.added.h
510c0 65 72 65 3a 20 25 31 24 73 53 65 72 76 69 63 65 73 20 3e 20 43 61 70 74 69 76 65 20 50 6f 72 74 ere:.%1$sServices.>.Captive.Port
510e0 61 6c 25 32 24 73 2e 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 al%2$s..No.Certificate.Authoriti
51100 65 73 20 64 65 66 69 6e 65 64 2e 3c 62 72 2f 3e 43 72 65 61 74 65 20 6f 6e 65 20 75 6e 64 65 72 es.defined.<br/>Create.one.under
51120 20 3c 61 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e .<a.href="system_camanager.php">
51140 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 3c 2f 61 3e 2e 00 4e System.&gt;.Cert..Manager</a>..N
51160 6f 20 43 65 72 74 69 66 69 63 61 74 65 73 20 64 65 66 69 6e 65 64 2e 20 4f 6e 65 20 6d 61 79 20 o.Certificates.defined..One.may.
51180 62 65 20 63 72 65 61 74 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 00 4e 6f be.created.here:.%1$s%2$s%3$s.No
511a0 20 43 65 72 74 69 66 69 63 61 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e .Certificates.have.been.defined.
511c0 20 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 .A.certificate.is.required.befor
511e0 65 20 53 53 4c 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 2e 20 25 31 24 73 20 43 72 65 61 74 e.SSL.can.be.enabled..%1$s.Creat
51200 65 20 6f 72 20 49 6d 70 6f 72 74 20 25 32 24 73 20 61 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 e.or.Import.%2$s.a.Certificate..
51220 4e 6f 20 43 68 61 6e 67 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 00 4e 6f 20 43 68 61 6e 67 No.Change.In.IP.Address.No.Chang
51240 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 2e 00 4e 6f 20 44 65 66 61 75 6c 74 00 4e 6f 20 44 e.In.IP.Address..No.Default.No.D
51260 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 77 61 73 20 ynamic.DNS.Service.provider.was.
51280 73 65 6c 65 63 74 65 64 2e 00 4e 6f 20 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 20 41 63 63 selected..No.Hardware.Crypto.Acc
512a0 65 6c 65 72 61 74 69 6f 6e 00 4e 6f 20 48 6f 73 74 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 eleration.No.Hostname.Provided..
512c0 4e 6f 20 49 50 73 65 63 20 70 6f 6f 6c 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 No.IPsec.pools..No.IPsec.securit
512e0 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 y.associations..No.IPsec.securit
51300 79 20 70 6f 6c 69 63 69 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 y.policies.configured..No.IPsec.
51320 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f status.information.available..No
51340 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 .LZO.Compression.[Legacy.style,.
51360 63 6f 6d 70 2d 6c 7a 6f 20 6e 6f 5d 00 4e 6f 20 4d 69 72 72 6f 72 73 20 46 6f 75 6e 64 00 4e 6f comp-lzo.no].No.Mirrors.Found.No
51380 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 00 4e 6f 20 4f 70 .OpenVPN.instances.defined.No.Op
513a0 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 50 61 73 73 enVPN.instances.defined..No.Pass
513c0 77 6f 72 64 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 51 75 65 75 65 20 43 6f 6e 66 69 67 75 72 word.Provided..No.Queue.Configur
513e0 65 64 2f 53 65 6c 65 63 74 65 64 00 4e 6f 20 52 44 52 20 28 4e 4f 54 29 00 4e 6f 20 53 65 72 76 ed/Selected.No.RDR.(NOT).No.Serv
51400 69 63 65 00 4e 6f 20 53 65 72 76 69 63 65 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 ice.No.Service:.Dynamic.DNS.Serv
51420 69 63 65 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 64 ice.has.been.disabled.for.this.d
51440 6f 6d 61 69 6e 2e 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 4e 6f 20 55 70 64 61 omain..No.URL.for.getURL.No.Upda
51460 74 65 20 55 52 4c 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 55 73 65 72 6e 61 6d 65 20 50 72 6f te.URL.Provided..No.Username.Pro
51480 76 69 64 65 64 2e 00 4e 6f 20 56 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 vided..No.VLAN.capable.interface
514a0 73 20 64 65 74 65 63 74 65 64 2e 00 4e 6f 20 58 4d 4c 52 50 43 20 53 79 6e 63 00 4e 6f 20 61 63 s.detected..No.XMLRPC.Sync.No.ac
514c0 74 69 6f 6e 20 53 74 61 74 65 00 4e 6f 20 61 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 74 61 6b tion.State.No.action.will.be.tak
514e0 65 6e 20 6f 6e 20 67 61 74 65 77 61 79 20 65 76 65 6e 74 73 2e 20 54 68 65 20 67 61 74 65 77 61 en.on.gateway.events..The.gatewa
51500 79 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 75 70 2e 00 4e 6f 20 61 63 y.is.always.considered.up..No.ac
51520 74 69 76 65 20 70 65 65 72 73 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 20 62 61 63 6b 75 70 73 20 tive.peers.available.No.backups.
51540 66 6f 75 6e 64 2e 00 4e 6f 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 73 65 74 20 6f 6e 20 69 6e 74 found..No.block.rules.set.on.int
51560 65 72 66 61 63 65 3a 00 4e 6f 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 erface:.No.callback.function.for
51580 20 67 65 74 55 52 4c 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f .getURL.No.certificates.found.fo
515a0 72 20 74 68 69 73 20 43 41 2e 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 r.this.CA..No.certificates.found
515c0 20 66 6f 72 20 74 68 69 73 20 43 52 4c 2e 00 4e 6f 20 63 68 61 6e 67 65 20 69 6e 20 6d 79 20 49 .for.this.CRL..No.change.in.my.I
515e0 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 25 73 20 64 61 79 73 20 68 61 73 20 6e 6f 74 P.address.and/or.%s.days.has.not
51600 20 70 61 73 73 65 64 2e 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 64 79 6e 61 6d 69 63 20 44 4e .passed..Not.updating.dynamic.DN
51620 53 20 65 6e 74 72 79 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 75 6e 64 2c 20 61 74 S.entry..No.config.xml.found,.at
51640 74 65 6d 70 74 69 6e 67 20 6c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 72 65 73 74 6f tempting.last.known.config.resto
51660 72 65 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 6f 72 20 63 6f 6e 66 69 67 20 62 61 63 6b re..No.config.xml.or.config.back
51680 75 70 73 20 66 6f 75 6e 64 2c 20 72 65 73 65 74 74 69 6e 67 20 74 6f 20 66 61 63 74 6f 72 79 20 ups.found,.resetting.to.factory.
516a0 64 65 66 61 75 6c 74 73 2e 00 4e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 68 61 73 20 defaults..No.destination.IP.has.
516c0 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 21 00 4e 6f 20 65 6e 74 72 69 65 73 20 65 78 69 73 been.configured!.No.entries.exis
516e0 74 20 69 6e 20 74 68 69 73 20 74 61 62 6c 65 2e 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 t.in.this.table..No.entry.exists
51700 20 66 6f 72 20 74 68 69 73 20 6d 61 63 20 61 64 64 72 65 73 73 3a 00 4e 6f 20 65 6e 74 72 79 20 .for.this.mac.address:.No.entry.
51720 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 3a 00 4e 6f 20 65 6e 74 exists.for.this.username:.No.ent
51740 72 79 20 65 78 69 73 74 73 20 79 65 74 21 00 4e 6f 20 66 69 6c 65 20 6e 61 6d 65 20 73 70 65 63 ry.exists.yet!.No.file.name.spec
51760 69 66 69 65 64 2e 00 4e 6f 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 ified..No.floating.rules.are.cur
51780 72 65 6e 74 6c 79 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 28 73 29 20 68 61 rently.defined..No.gateway(s).ha
517a0 76 65 20 62 65 65 6e 20 73 65 6c 65 63 74 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 ve.been.selected.to.be.used.in.t
517c0 68 69 73 20 67 72 6f 75 70 00 4e 6f 20 67 61 74 65 77 61 79 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 his.group.No.gateways.found..No.
517e0 67 61 74 65 77 61 79 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 2e 20 64 70 69 6e 67 65 72 20 77 69 6c gateways.to.monitor..dpinger.wil
51800 6c 20 6e 6f 74 20 72 75 6e 2e 00 4e 6f 20 68 69 73 74 6f 72 79 20 64 61 74 61 20 66 6f 75 6e 64 l.not.run..No.history.data.found
51820 21 00 4e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 65 72 6e !.No.interfaces.found!.No.intern
51840 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 68 61 76 65 20 al.Certificate.Authorities.have.
51860 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 00 4e 6f 20 6c 65 61 73 65 73 20 61 72 65 20 69 6e 20 been.defined...No.leases.are.in.
51880 75 73 65 00 4e 6f 20 6c 65 61 73 65 73 20 66 69 6c 65 20 66 6f 75 6e 64 2e 20 49 73 20 74 68 65 use.No.leases.file.found..Is.the
518a0 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 61 63 74 69 76 65 3f 00 4e 6f 20 6c 65 61 73 65 73 .DHCPv6.server.active?.No.leases
518c0 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 20 79 65 74 2e 00 4e 6f 20 6c 65 61 73 65 73 20 74 .from.this.pool.yet..No.leases.t
518e0 6f 20 64 69 73 70 6c 61 79 00 4e 6f 20 6c 69 6d 69 74 65 72 73 20 77 65 72 65 20 66 6f 75 6e 64 o.display.No.limiters.were.found
51900 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 4e 6f 20 6c 69 6e 6b 2d 75 70 20 64 65 74 65 .on.this.system..No.link-up.dete
51920 63 74 65 64 2e 25 73 00 4e 6f 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 73 20 68 61 76 65 20 62 cted.%s.No.load.balancers.have.b
51940 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c een.configured..No.logs.to.displ
51960 61 79 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 2e 00 4e 6f 20 6d 65 6d 62 65 72 ay.No.logs.to.display..No.member
51980 73 20 66 6f 75 6e 64 20 6f 6e 20 25 73 00 4e 6f 20 6d 69 72 72 6f 72 73 20 66 6f 75 6e 64 2e 00 s.found.on.%s.No.mirrors.found..
519a0 4e 6f 20 6d 6f 62 69 6c 65 20 74 75 6e 6e 65 6c 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 No.mobile.tunnels.have.been.conf
519c0 69 67 75 72 65 64 00 4e 6f 20 6f 75 74 70 75 74 20 72 65 63 65 69 76 65 64 2c 20 6f 72 20 63 6f igured.No.output.received,.or.co
519e0 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 54 72 79 20 77 69 74 68 20 22 53 68 6f 77 20 nnection.failed..Try.with."Show.
51a00 52 65 6d 6f 74 65 20 54 65 78 74 22 20 75 6e 63 68 65 63 6b 65 64 20 66 69 72 73 74 2e 00 4e 6f Remote.Text".unchecked.first..No
51a20 20 70 61 63 6b 61 67 65 73 20 69 6e 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 .packages.installed..No.packages
51a40 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 69 65 73 20 61 72 65 20 63 75 72 .with.logging.facilities.are.cur
51a60 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 67 65 20 61 73 73 69 67 6e rently.installed..No.page.assign
51a80 65 64 20 74 6f 20 74 68 69 73 20 75 73 65 72 21 20 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 6c ed.to.this.user!.Click.here.to.l
51aa0 6f 67 6f 75 74 2e 00 4e 6f 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 ogout..No.password.specified.for
51ac0 20 75 73 65 72 6e 61 6d 65 20 25 73 00 4e 6f 20 70 65 65 72 73 20 66 6f 75 6e 64 2c 20 25 31 24 .username.%s.No.peers.found,.%1$
51ae0 73 69 73 20 74 68 65 20 6e 74 70 20 73 65 72 76 69 63 65 20 72 75 6e 6e 69 6e 67 3f 25 32 24 73 sis.the.ntp.service.running?%2$s
51b00 00 4e 6f 20 70 66 53 79 6e 63 00 4e 6f 20 70 68 61 73 65 32 20 73 70 65 63 69 66 69 63 61 74 69 .No.pfSync.No.phase2.specificati
51b20 6f 6e 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 52 45 51 49 44 20 3d 20 25 73 00 4e ons.for.tunnel.with.REQID.=.%s.N
51b40 6f 20 70 72 69 76 61 74 65 20 43 41 73 20 66 6f 75 6e 64 2e 20 41 20 70 72 69 76 61 74 65 20 43 o.private.CAs.found..A.private.C
51b60 41 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 75 73 A.is.required.to.create.a.new.us
51b80 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 53 61 76 65 20 74 68 65 20 75 73 65 72 20 66 69 er.certificate..Save.the.user.fi
51ba0 72 73 74 20 74 6f 20 69 6d 70 6f 72 74 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 65 72 74 69 66 rst.to.import.an.external.certif
51bc0 69 63 61 74 65 2e 00 4e 6f 20 71 75 65 75 65 20 77 69 74 68 20 6e 61 6d 65 20 25 73 20 77 61 73 icate..No.queue.with.name.%s.was
51be0 20 66 6f 75 6e 64 21 00 4e 6f 20 72 65 63 6f 72 64 20 65 78 69 73 74 73 2e 00 4e 6f 20 72 65 73 .found!.No.record.exists..No.res
51c00 70 6f 6e 73 65 00 4e 6f 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 65 66 ponse.No.rules.are.currently.def
51c20 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 4e 6f 20 73 61 76 65 64 ined.for.this.interface.No.saved
51c40 20 57 6f 4c 20 61 64 64 72 65 73 73 65 73 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f 75 6e 64 .WoL.addresses.No.services.found
51c60 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 6f 75 72 63 65 20 74 72 .No.services.found..No.source.tr
51c80 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 74 acking.entries.were.found..No.st
51ca0 61 74 65 73 20 77 65 72 65 20 66 6f 75 6e 64 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 ates.were.found.that.match.the.c
51cc0 75 72 72 65 6e 74 20 66 69 6c 74 65 72 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 65 20 66 6f urrent.filter..No.states.were.fo
51ce0 75 6e 64 2e 00 4e 6f 20 73 75 63 68 20 68 6f 73 74 00 4e 6f 20 73 75 63 68 20 7a 6f 6e 65 20 65 und..No.such.host.No.such.zone.e
51d00 78 69 73 74 73 2e 00 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 xists..No.suitable.interface.fou
51d20 6e 64 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 20 2d 36 21 00 4e 6f 20 73 nd.for.running.dhcrelay.-6!.No.s
51d40 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e 6e uitable.interface.found.for.runn
51d60 69 6e 67 20 64 68 63 72 65 6c 61 79 21 00 4e 6f 20 74 79 70 65 20 65 78 69 73 74 73 2e 00 4e 6f ing.dhcrelay!.No.type.exists..No
51d80 20 75 6e 75 73 65 64 20 63 6f 6e 73 75 6d 65 72 73 20 66 6f 75 6e 64 00 4e 6f 20 75 70 64 61 74 .unused.consumers.found.No.updat
51da0 65 73 00 4e 6f 20 76 61 6c 69 64 20 70 61 63 6b 61 67 65 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 es.No.valid.package.defined..No.
51dc0 76 61 6c 75 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 value.exists..No.virtual.servers
51de0 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 64 65 20 54 79 70 65 .have.been.configured..Node.Type
51e00 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 00 4e 6f 64 65 20 69 6e 66 .Node.information.reply.Node.inf
51e20 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 4e 6f 6e 2d 54 65 6d 70 6f 72 61 72 79 20 41 ormation.request.Non-Temporary.A
51e40 64 64 72 65 73 73 20 41 6c 6c 6f 63 61 74 69 6f 6e 00 4e 6f 6e 65 00 4e 6f 6e 65 20 28 4e 6f 20 ddress.Allocation.None.None.(No.
51e60 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 4e 6f 20 45 6e 63 72 79 70 74 Authentication).None.(No.Encrypt
51e80 69 6f 6e 29 00 4e 6f 6e 65 20 28 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 73 77 ion).None.(Username.and/or.Passw
51ea0 6f 72 64 20 72 65 71 75 69 72 65 64 29 00 4e 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 72 ord.required).None.available.Nor
51ec0 6d 61 6c 00 4e 6f 72 6d 61 6c 20 56 69 65 77 00 4e 6f 72 6d 61 6c 20 64 79 6e 61 6d 69 63 20 41 mal.Normal.View.Normal.dynamic.A
51ee0 52 50 20 65 6e 74 72 69 65 73 20 73 68 6f 77 20 61 20 63 6f 75 6e 74 64 6f 77 6e 20 74 69 6d 65 RP.entries.show.a.countdown.time
51f00 72 20 75 6e 74 69 6c 20 74 68 65 79 20 77 69 6c 6c 20 65 78 70 69 72 65 20 61 6e 64 20 74 68 65 r.until.they.will.expire.and.the
51f20 6e 20 62 65 20 72 65 2d 63 68 65 63 6b 65 64 2e 00 4e 6f 72 6d 61 6c 6c 79 20 6f 66 66 20 75 6e n.be.re-checked..Normally.off.un
51f40 6c 65 73 73 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 72 65 71 75 69 72 65 64 20 62 79 20 74 68 less.specifically.required.by.th
51f60 65 20 49 53 50 2e 00 4e 6f 72 77 65 67 69 61 6e 20 42 6f 6b 6d c3 a5 6c 00 4e 6f 74 00 4e 6f 74 e.ISP..Norwegian.Bokm..l.Not.Not
51f80 20 41 20 46 51 44 4e 00 4e 6f 74 20 41 20 46 51 44 4e 21 00 4e 6f 74 20 61 20 76 61 6c 69 64 20 .A.FQDN.Not.A.FQDN!.Not.a.valid.
51fa0 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 21 00 4e 6f 74 20 61 63 74 75 61 6c username.or.password!.Not.actual
51fc0 6c 79 20 68 61 6c 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 74 20 74 72 75 65 29 25 73 ly.halting.(DEBUG.is.set.true)%s
51fe0 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 72 65 62 6f 6f 74 69 6e 67 20 28 44 45 42 55 47 20 69 .Not.actually.rebooting.(DEBUG.i
52000 73 20 73 65 74 20 74 72 75 65 29 2e 00 4e 6f 74 20 61 64 64 69 6e 67 20 64 65 66 61 75 6c 74 20 s.set.true)..Not.adding.default.
52020 72 6f 75 74 65 20 62 65 63 61 75 73 65 20 4f 4c 53 52 20 64 79 6e 61 6d 69 63 20 67 61 74 65 77 route.because.OLSR.dynamic.gatew
52040 61 79 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e ay.is.enabled..Not.all.drivers/N
52060 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 ICs.support.802.1Q.QinQ.tagging.
52080 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e properly..%1$sOn.cards.that.do.n
520a0 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 69 74 2c 20 51 69 6e 51 20 74 ot.explicitly.support.it,.QinQ.t
520c0 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 agging.will.still.work,.but.the.
520e0 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 reduced.MTU.may.cause.problems.%
52100 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 1$sSee.the.%2$s.handbook.for.inf
52120 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 ormation.on.supported.cards..Not
52140 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 .all.drivers/NICs.support.802.1Q
52160 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 .VLAN.tagging.properly..%1$sOn.c
52180 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 ards.that.do.not.explicitly.supp
521a0 6f 72 74 20 69 74 2c 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 ort.it,.VLAN.tagging.will.still.
521c0 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 work,.but.the.reduced.MTU.may.ca
521e0 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 use.problems.%1$sSee.the.%2$s.ha
52200 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 ndbook.for.information.on.suppor
52220 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 74 20 65 78 ted.cards..Not.available..Not.ex
52240 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 20 64 65 69 6e 73 74 61 6c 6c 20 68 6f 6f 6b 20 62 65 ecuting.custom.deinstall.hook.be
52260 63 61 75 73 65 20 61 6e 20 69 6e 63 6c 75 64 65 20 69 73 20 6d 69 73 73 69 6e 67 2e 00 4e 6f 74 cause.an.include.is.missing..Not
52280 20 69 6e 73 74 61 6c 6c 69 6e 67 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 .installing.NAT.reflection.rules
522a0 20 66 6f 72 20 61 20 70 6f 72 74 20 72 61 6e 67 65 20 3e 20 35 30 30 00 4e 6f 74 20 6d 65 6d 62 .for.a.port.range.>.500.Not.memb
522c0 65 72 20 6f 66 00 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4e 6f 74 20 79 65 74 20 72 65 61 64 79 25 er.of.Not.members.Not.yet.ready%
522e0 31 24 73 20 52 65 74 72 79 69 6e 67 20 69 6e 20 61 6e 6f 74 68 65 72 20 25 32 24 73 20 73 65 63 1$s.Retrying.in.another.%2$s.sec
52300 6f 6e 64 73 00 4e 6f 74 65 00 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 65 20 6e 75 6d onds.Note.Note.that.the.line.num
52320 62 65 72 20 69 6e 20 74 68 65 20 66 75 6c 6c 20 50 48 50 20 72 65 73 70 6f 6e 73 65 20 77 69 6c ber.in.the.full.PHP.response.wil
52340 6c 20 62 65 20 25 73 20 6c 69 6e 65 73 20 74 6f 6f 20 6c 61 72 67 65 2e 20 4e 65 73 74 65 64 20 l.be.%s.lines.too.large..Nested.
52360 63 6f 64 65 20 61 6e 64 20 65 76 61 6c 28 29 20 65 72 72 6f 72 73 20 6d 61 79 20 69 6e 63 6f 72 code.and.eval().errors.may.incor
52380 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 74 6f 20 22 6c 69 6e 65 20 31 22 2e 00 4e 6f 74 65 3a 09 rectly.point.to."line.1"..Note:.
523a0 54 68 69 73 20 77 69 6c 6c 20 72 65 64 69 72 65 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6f This.will.redirect.the.console.o
523c0 75 74 70 75 74 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 74 6f 20 74 68 65 20 73 65 72 69 61 6c utput.and.messages.to.the.serial
523e0 20 70 6f 72 74 2e 20 54 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 63 61 6e 20 73 74 69 6c .port..The.console.menu.can.stil
52400 6c 20 62 65 20 61 63 63 65 73 73 65 64 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 l.be.accessed.from.the.internal.
52420 76 69 64 65 6f 20 63 61 72 64 2f 6b 65 79 62 6f 61 72 64 2e 20 41 20 25 31 24 73 6e 75 6c 6c 20 video.card/keyboard..A.%1$snull.
52440 6d 6f 64 65 6d 25 32 24 73 20 73 65 72 69 61 6c 20 63 61 62 6c 65 20 6f 72 20 61 64 61 70 74 65 modem%2$s.serial.cable.or.adapte
52460 72 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 72 69 61 6c 20 r.is.required.to.use.the.serial.
52480 63 6f 6e 73 6f 6c 65 2e 00 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 console..Note:.Leave.this.blank.
524a0 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 6f 66 20 32 32 2e 00 4e 6f 74 65 3a 20 52 65 66 for.the.default.of.22..Note:.Ref
524c0 6c 65 63 74 69 6f 6e 20 6f 6e 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 20 69 73 20 6f 6e 6c 79 20 lection.on.1:1.mappings.is.only.
524e0 66 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 for.the.inbound.component.of.the
52500 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 74 68 .1:1.mappings..This.functions.th
52520 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 66 6f 72 20 e.same.as.the.pure.NAT.mode.for.
52540 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 46 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2c port.forwards..For.more.details,
52560 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 64 65 73 63 .refer.to.the.pure.NAT.mode.desc
52580 72 69 70 74 69 6f 6e 20 61 62 6f 76 65 2e 20 49 6e 64 69 76 69 64 75 61 6c 20 72 75 6c 65 73 20 ription.above..Individual.rules.
525a0 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 may.be.configured.to.override.th
525c0 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e 20 61 20 70 65 72 2d 72 75 6c 65 20 is.system.setting.on.a.per-rule.
525e0 62 61 73 69 73 2e 00 4e 6f 74 65 3a 20 53 65 6d 69 2d 43 6f 6c 6f 6e 20 73 65 70 61 72 61 74 65 basis..Note:.Semi-Colon.separate
52600 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 d..This.will.be.prepended.to.the
52620 20 73 65 61 72 63 68 20 62 61 73 65 20 64 6e 20 61 62 6f 76 65 20 6f 72 20 74 68 65 20 66 75 6c .search.base.dn.above.or.the.ful
52640 6c 20 63 6f 6e 74 61 69 6e 65 72 20 70 61 74 68 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 l.container.path.can.be.specifie
52660 64 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 64 63 3d 20 63 6f 6d 70 6f 6e 65 6e 74 2e 25 31 24 d.containing.a.dc=.component.%1$
52680 73 45 78 61 6d 70 6c 65 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 sExample:.CN=Users;DC=example,DC
526a0 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 =com.or.OU=Staff;OU=Freelancers.
526c0 4e 6f 74 65 3a 20 54 68 65 20 61 6e 74 65 6e 6e 61 20 6e 75 6d 62 65 72 73 20 64 6f 20 6e 6f 74 Note:.The.antenna.numbers.do.not
526e0 20 61 6c 77 61 79 73 20 6d 61 74 63 68 20 75 70 20 77 69 74 68 20 74 68 65 20 6c 61 62 65 6c 73 .always.match.up.with.the.labels
52700 20 6f 6e 20 74 68 65 20 63 61 72 64 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 63 6f 6e 76 65 72 74 .on.the.card..Note:.This.convert
52720 73 20 25 31 24 73 20 69 6e 74 6f 20 61 20 72 6f 75 74 69 6e 67 20 6f 6e 6c 79 20 70 6c 61 74 66 s.%1$s.into.a.routing.only.platf
52740 6f 72 6d 21 25 32 24 73 4e 6f 74 65 3a 20 54 68 69 73 20 77 69 6c 6c 20 61 6c 73 6f 20 74 75 72 orm!%2$sNote:.This.will.also.tur
52760 6e 20 6f 66 66 20 4e 41 54 21 20 54 6f 20 6f 6e 6c 79 20 64 69 73 61 62 6c 65 20 4e 41 54 2c 20 n.off.NAT!.To.only.disable.NAT,.
52780 61 6e 64 20 6e 6f 74 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 76 69 73 69 74 20 74 68 and.not.firewall.rules,.visit.th
527a0 65 20 25 33 24 73 4f 75 74 62 6f 75 6e 64 20 4e 41 54 25 34 24 73 20 70 61 67 65 2e 00 4e 6f 74 e.%3$sOutbound.NAT%4$s.page..Not
527c0 65 3a 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 e:.This.disables.automatically.a
527e0 64 64 65 64 20 72 75 6c 65 73 20 66 6f 72 20 49 50 73 65 63 2e 00 4e 6f 74 65 3a 20 57 69 74 68 dded.rules.for.IPsec..Note:.With
52800 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 6f 6e 6c 79 20 61 20 68 6f 73 74 6e 61 6d 65 20 .DynDNS.service.only.a.hostname.
52820 63 61 6e 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 can.be.used,.not.an.IP.address..
52840 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 69 66 20 61 20 73 70 65 63 69 61 Set.this.option.only.if.a.specia
52860 6c 20 4d 58 20 72 65 63 6f 72 64 20 69 73 20 6e 65 65 64 65 64 2e 20 4e 6f 74 20 61 6c 6c 20 73 l.MX.record.is.needed..Not.all.s
52880 65 72 76 69 63 65 73 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 4e 6f 74 65 3a 20 6c 65 61 76 ervices.support.this..Note:.leav
528a0 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c e.blank.to.use.the.system.defaul
528c0 74 20 44 4e 53 20 73 65 72 76 65 72 73 20 2d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 t.DNS.servers.-.this.interface's
528e0 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 .IP.if.DNS.Forwarder.or.Resolver
52900 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 72 76 65 .is.enabled,.otherwise.the.serve
52920 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 47 65 6e 65 72 61 6c 20 70 61 67 rs.configured.on.the.General.pag
52940 65 2e 00 4e 6f 74 65 3a 20 74 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 54 43 50 e..Note:.this.only.works.for.TCP
52960 20 72 75 6c 65 73 2e 20 47 65 6e 65 72 61 6c 20 4f 53 20 63 68 6f 69 63 65 20 6d 61 74 63 68 65 .rules..General.OS.choice.matche
52980 73 20 61 6c 6c 20 73 75 62 74 79 70 65 73 2e 00 4e 6f 74 65 73 00 4e 6f 74 68 69 6e 67 20 74 6f s.all.subtypes..Notes.Nothing.to
529a0 20 72 65 63 61 6c 6c 00 4e 6f 74 69 63 65 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d .recall.Notices.Notification.E-M
529c0 61 69 6c 20 61 64 64 72 65 73 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 ail.address.Notification.E-Mail.
529e0 61 75 74 68 20 6d 65 63 68 61 6e 69 73 6d 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 auth.mechanism.Notification.E-Ma
52a00 69 6c 20 61 75 74 68 20 70 61 73 73 77 6f 72 64 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d il.auth.password.Notification.E-
52a20 4d 61 69 6c 20 61 75 74 68 20 75 73 65 72 6e 61 6d 65 20 28 6f 70 74 69 6f 6e 61 6c 29 00 4e 6f Mail.auth.username.(optional).No
52a40 74 69 66 69 63 61 74 69 6f 6e 20 4e 61 6d 65 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 4e 6f tification.Name.Notifications.No
52a60 74 69 66 69 63 61 74 69 6f 6e 73 20 69 6e 20 74 68 69 73 20 6d 65 73 73 61 67 65 3a 20 25 73 00 tifications.in.this.message:.%s.
52a80 4e 6f 76 65 6d 62 65 72 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 66 6f 72 20 25 73 20 69 6e November.Now.Searching.for.%s.in
52aa0 20 64 69 72 65 63 74 6f 72 79 2e 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 69 6e 20 73 65 72 .directory..Now.Searching.in.ser
52ac0 76 65 72 20 25 31 24 73 2c 20 63 6f 6e 74 61 69 6e 65 72 20 25 32 24 73 20 77 69 74 68 20 66 69 ver.%1$s,.container.%2$s.with.fi
52ae0 6c 74 65 72 20 25 33 24 73 2e 00 4e 75 6d 62 65 72 00 4e 75 6d 62 65 72 20 6f 66 20 48 6f 73 74 lter.%3$s..Number.Number.of.Host
52b00 73 20 74 6f 20 43 61 63 68 65 00 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 72 73 20 s.to.Cache.Number.of.L2TP.users.
52b20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 must.be.between.1.and.255.Number
52b40 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 .of.PPPoE.users.must.be.between.
52b60 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 65 72 20 1.and.255.Number.of.Queries.per.
52b80 54 68 72 65 61 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 75 63 6b 65 74 73 20 61 76 61 69 6c 61 62 Thread.Number.of.buckets.availab
52ba0 6c 65 00 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 73 69 7a 65 20 74 6f 20 61 64 76 65 72 le.Number.of.bytes.size.to.adver
52bc0 74 69 73 65 20 61 73 20 74 68 65 20 45 44 4e 53 20 72 65 61 73 73 65 6d 62 6c 79 20 62 75 66 66 tise.as.the.EDNS.reassembly.buff
52be0 65 72 20 73 69 7a 65 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 74 68 61 74 20 er.size..This.is.the.value.that.
52c00 69 73 20 75 73 65 64 20 69 6e 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 73 65 6e 74 20 74 6f is.used.in.UDP.datagrams.sent.to
52c20 20 70 65 65 72 73 2e 20 52 46 43 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 20 69 73 20 34 30 .peers..RFC.recommendation.is.40
52c40 39 36 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 49 66 20 66 72 96.(which.is.the.default)..If.fr
52c60 61 67 6d 65 6e 74 61 74 69 6f 6e 20 72 65 61 73 73 65 6d 62 6c 65 20 70 72 6f 62 6c 65 6d 73 20 agmentation.reassemble.problems.
52c80 6f 63 63 75 72 2c 20 75 73 75 61 6c 6c 79 20 73 65 65 6e 20 61 73 20 74 69 6d 65 6f 75 74 73 2c occur,.usually.seen.as.timeouts,
52ca0 20 74 68 65 6e 20 61 20 76 61 6c 75 65 20 6f 66 20 31 34 38 30 20 73 68 6f 75 6c 64 20 68 65 6c .then.a.value.of.1480.should.hel
52cc0 70 2e 20 54 68 65 20 35 31 32 20 76 61 6c 75 65 20 62 79 70 61 73 73 65 73 20 6d 6f 73 74 20 4d p..The.512.value.bypasses.most.M
52ce0 54 55 20 70 61 74 68 20 70 72 6f 62 6c 65 6d 73 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 65 6e TU.path.problems,.but.it.can.gen
52d00 65 72 61 74 65 20 61 6e 20 65 78 63 65 73 73 69 76 65 20 61 6d 6f 75 6e 74 20 6f 66 20 54 43 50 erate.an.excessive.amount.of.TCP
52d20 20 66 61 6c 6c 62 61 63 6b 2e 00 4e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 73 65 63 75 74 69 76 65 .fallback..Number.of.consecutive
52d40 20 66 61 69 6c 75 72 65 73 20 61 6c 6c 6f 77 65 64 20 62 65 66 6f 72 65 20 64 69 73 63 6f 6e 6e .failures.allowed.before.disconn
52d60 65 63 74 2e 20 00 4e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 00 4e 75 6d 62 65 72 20 6f ect...Number.of.entries.Number.o
52d80 66 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 73 20 66 6f 72 20 77 68 69 63 68 f.infrastructure.hosts.for.which
52da0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 63 61 63 68 65 64 2e 20 54 68 65 20 64 65 66 61 .information.is.cached..The.defa
52dc0 75 6c 74 20 69 73 20 31 30 2c 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 ult.is.10,000..Number.of.log.ent
52de0 72 69 65 73 20 74 6f 20 73 68 6f 77 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 35 20 61 ries.to.show.must.be.between.5.a
52e00 6e 64 20 32 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 nd.2000..Number.of.processes.for
52e20 6b 65 64 20 69 6e 20 61 64 76 61 6e 63 65 20 62 79 20 72 65 6c 61 79 64 2e 20 4c 65 61 76 65 20 ked.in.advance.by.relayd..Leave.
52e40 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 6f blank.to.use.the.default.value.o
52e60 66 20 35 20 70 72 6f 63 65 73 73 65 73 2e 00 4e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 73 00 4f f.5.processes..Number.of.users.O
52e80 4b 00 4f 53 20 64 65 74 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 K.OS.detection.is.only.valid.wit
52ea0 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 4f 62 6a 65 63 74 20 63 6c 61 73 73 20 75 73 65 h.protocol.TCP..Object.class.use
52ec0 64 20 66 6f 72 20 67 72 6f 75 70 73 20 69 6e 20 52 46 43 32 33 30 37 20 6d 6f 64 65 2e 20 54 79 d.for.groups.in.RFC2307.mode..Ty
52ee0 70 69 63 61 6c 6c 79 20 22 70 6f 73 69 78 47 72 6f 75 70 22 20 6f 72 20 22 67 72 6f 75 70 22 2e pically."posixGroup".or."group".
52f00 00 4f 62 73 63 75 72 65 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 74 69 6d 65 73 74 61 6d 70 20 28 .Obscure.location.in.timestamp.(
52f20 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 75 6e 6f 62 73 63 75 72 65 64 29 2e default:.unchecked,.unobscured).
52f40 00 4f 62 74 61 69 6e 69 6e 67 20 66 69 6c 74 65 72 20 73 74 61 74 75 73 2e 2e 2e 00 4f 62 74 61 .Obtaining.filter.status....Obta
52f60 69 6e 69 6e 67 20 75 70 64 61 74 65 20 73 74 61 74 75 73 20 25 73 00 4f 63 74 6f 62 65 72 00 4f ining.update.status.%s.October.O
52f80 66 66 00 4f 66 66 6c 69 6e 65 00 4f 66 66 6c 69 6e 65 20 28 66 6f 72 63 65 64 29 00 4f 66 66 73 ff.Offline.Offline.(forced).Offs
52fa0 65 74 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 20 28 55 73 65 20 4f 70 65 6e 56 50 4e 20 et.Omit.Preference.(Use.OpenVPN.
52fc0 44 65 66 61 75 6c 74 29 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 2c 20 2b 20 44 69 73 61 Default).Omit.Preference,.+.Disa
52fe0 62 6c 65 20 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 ble.Adaptive.LZO.Compression.[Le
53000 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f 6e 65 gacy.style,.comp-noadapt].On.One
53020 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 4f 6e 65 20 4c 65 76 65 6c 00 4f 6e 65 20 6d .(Client+Server).One.Level.One.m
53040 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 77 69 oment.while.the.initial.setup.wi
53060 7a 61 72 64 20 73 74 61 72 74 73 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 zard.starts..One.moment.while.th
53080 65 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 6c 6f 61 64 69 6e 67 2e 2e 2e 00 4f 6e 65 20 e.settings.are.reloading....One.
530a0 6d 6f 6d 65 6e 74 2e 2e 2e 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 25 73 20 69 6e 20 32 30 moment...redirecting.to.%s.in.20
530c0 20 73 65 63 6f 6e 64 73 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 20 31 3a 31 20 6d 61 .seconds..One.or.more.NAT.1:1.ma
530e0 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 ppings.have.been.moved.but.have.
53100 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e not.yet.been.saved.One.or.more.N
53120 41 54 20 6f 75 74 62 6f 75 6e 64 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d AT.outbound.mappings.have.been.m
53140 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 oved.but.have.not.yet.been.saved
53160 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 .One.or.more.NPt.mappings.have.b
53180 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 een.moved.but.have.not.yet.been.
531a0 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 saved.One.or.more.Network.Interf
531c0 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 62 69 6e 64 69 6e aces.must.be.selected.for.bindin
531e0 67 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f 72 6b 20 g..One.or.more.Outgoing.Network.
53200 49 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 4f 6e 65 Interfaces.must.be.selected..One
53220 20 6f 72 20 6d 6f 72 65 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 73 20 68 61 76 65 .or.more.Port.Forward.rules.have
53240 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 .been.moved.but.have.not.yet.bee
53260 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 n.saved.One.or.more.invalid.grou
53280 70 20 6d 65 6d 62 65 72 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 6f 72 20 p.members.was.submitted..One.or.
532a0 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 more.invalid.groups.was.submitte
532c0 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e d..One.or.more.of.the.selected.N
532e0 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 4f 6e 65 20 CP.Algorithms.is.not.valid..One.
53300 6f 72 20 6d 6f 72 65 20 72 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 or.more.rules.have.been.moved.bu
53320 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 t.have.not.yet.been.saved.One.or
53340 20 6d 6f 72 65 20 77 69 64 67 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 .more.widgets.have.been.moved.bu
53360 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 6c 69 6e 65 t.have.not.yet.been.saved.Online
53380 00 4f 6e 6c 69 6e 65 20 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 69 6e 65 20 3c 62 72 .Online.(unmonitored).Online.<br
533a0 2f 3e 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 79 20 28 25 31 24 73 29 20 4d 42 20 52 />(unmonitored).Only.(%1$s).MB.R
533c0 41 4d 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 2c 20 77 69 74 68 20 28 25 32 24 73 AM.has.been.detected,.with.(%2$s
533e0 29 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 33 24 73 2e 25 34 24 73 00 4f 6e 6c 79 20 44 48 ).available.to.%3$s.%4$s.Only.DH
53400 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 73 20 77 68 69 63 68 20 65 78 69 73 74 20 69 6e 20 2f .parameter.sets.which.exist.in./
53420 65 74 63 2f 20 61 72 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 51 69 6e 51 20 63 61 70 61 62 6c etc/.are.shown..Only.QinQ.capabl
53440 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 e.interfaces.will.be.shown..Only
53460 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 6f 70 74 69 6f 6e 73 20 6d 61 79 20 62 65 .Round.Robin.pool.options.may.be
53480 20 63 68 6f 73 65 6e 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 6e 20 61 6c 69 61 73 2e .chosen.when.selecting.an.alias.
534a0 00 4f 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 74 79 70 65 73 20 77 6f 72 6b 20 77 69 74 .Only.Round.Robin.types.work.wit
534c0 68 20 48 6f 73 74 20 41 6c 69 61 73 65 73 2e 20 41 6e 79 20 74 79 70 65 20 63 61 6e 20 62 65 20 h.Host.Aliases..Any.type.can.be.
534e0 75 73 65 64 20 77 69 74 68 20 61 20 53 75 62 6e 65 74 2e 00 4f 6e 6c 79 20 56 4c 41 4e 20 63 61 used.with.a.Subnet..Only.VLAN.ca
53500 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 pable.interfaces.will.be.shown..
53520 4f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 Only.exchange.informational.conf
53540 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 iguration.parameters.with.server
53560 73 2e 00 4f 6e 6c 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 s..Only.interfaces.configured.wi
53580 74 68 20 61 20 73 74 61 74 69 63 20 49 50 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e th.a.static.IP.will.be.shown..On
535a0 6c 79 20 6c 65 74 74 65 72 73 20 28 41 2d 5a 29 2c 20 64 69 67 69 74 73 20 28 30 2d 39 29 20 61 ly.letters.(A-Z),.digits.(0-9).a
535c0 6e 64 20 27 5f 27 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 27 75 70 nd.'_'.are.allowed..Only.one.'up
535e0 73 74 72 65 61 6d 27 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 stream'.interface.can.be.configu
53600 72 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 70 65 72 20 red..Only.one.default.queue.per.
53620 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 interface.is.allowed..Only.one.i
53640 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 36 74 nterface.can.be.configured.as.6t
53660 6f 34 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f o4..Only.one.interface.can.be.co
53680 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 36 72 64 20 70 72 65 nfigured.within.a.single.6rd.pre
536a0 66 69 78 2e 00 4f 6e 6c 79 20 70 65 72 63 65 6e 74 61 67 65 20 62 61 6e 64 77 69 64 74 68 20 73 fix..Only.percentage.bandwidth.s
536c0 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 72 65 pecification.is.allowed..Only.re
536e0 71 75 65 73 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 64 6f 20 6e 6f 74 20 72 65 71 quest.an.IPv6.prefix,.do.not.req
53700 75 65 73 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 00 4f 6e 6c 79 20 74 68 65 20 63 6c uest.an.IPv6.address.Only.the.cl
53720 69 65 6e 74 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 67 65 74 20 44 48 43 ients.defined.below.will.get.DHC
53740 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 P.leases.from.this.server..Only.
53760 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 6d 61 79 20 62 65 20 73 65 6c 65 valid.RADIUS.servers.may.be.sele
53780 63 74 65 64 20 61 73 20 61 20 75 73 65 72 20 73 6f 75 72 63 65 20 77 68 65 6e 20 75 73 69 6e 67 cted.as.a.user.source.when.using
537a0 20 45 41 50 2d 52 41 44 49 55 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f .EAP-RADIUS.for.authentication.o
537c0 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 49 50 73 65 63 20 56 50 4e 2e 00 4f 70 65 6e 20 61 20 25 n.the.Mobile.IPsec.VPN..Open.a.%
537e0 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 58 4d 4c 20 66 69 6c 65 20 61 6e 64 20 63 6c 69 s.configuration.XML.file.and.cli
53800 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 72 65 73 74 6f 72 65 20 74 ck.the.button.below.to.restore.t
53820 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 he.configuration..OpenVPN.OpenVP
53840 4e 20 25 73 20 77 69 7a 61 72 64 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 00 4f 70 65 6e 56 N.%s.wizard.OpenVPN.Client.OpenV
53860 50 4e 20 43 6c 69 65 6e 74 73 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 PN.Clients.OpenVPN.ID.%1$s.PID.%
53880 32 24 73 20 73 74 69 6c 6c 20 72 75 6e 6e 69 6e 67 2c 20 6b 69 6c 6c 69 6e 67 2e 00 4f 70 65 6e 2$s.still.running,.killing..Open
538a0 56 50 4e 20 53 65 72 76 65 72 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 20 25 64 3a 20 25 73 VPN.Server.OpenVPN.Server.%d:.%s
538c0 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 73 00 4f 70 65 6e 56 50 4e 20 57 69 7a 61 72 64 00 .OpenVPN.Servers.OpenVPN.Wizard.
538e0 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 OpenVPN.client.OpenVPN.configura
53900 74 69 6f 6e 20 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 tion..OpenVPN.configuration.save
53920 64 20 76 69 61 20 4f 70 65 6e 56 50 4e 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 53 65 72 76 d.via.OpenVPN.Remote.Access.Serv
53940 65 72 20 73 65 74 75 70 20 77 69 7a 61 72 64 2e 00 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 er.setup.wizard..OpenVPN.server.
53960 4f 70 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 63 6c 69 65 6e 74 20 25 73 00 4f 70 65 6e 56 50 OpenVPN:.Resync.client.%s.OpenVP
53980 4e 3a 20 52 65 73 79 6e 63 20 73 65 72 76 65 72 20 25 73 00 4f 70 74 69 6d 69 7a 65 73 20 74 68 N:.Resync.server.%s.Optimizes.th
539a0 65 20 70 61 63 6b 65 74 20 77 72 69 74 65 20 65 76 65 6e 74 20 6c 6f 6f 70 2c 20 69 6d 70 72 6f e.packet.write.event.loop,.impro
539c0 76 69 6e 67 20 43 50 55 20 65 66 66 69 63 69 65 6e 63 79 20 62 79 20 35 25 20 74 6f 20 31 30 25 ving.CPU.efficiency.by.5%.to.10%
539e0 2e 20 4e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 70 6c 61 74 66 6f ..Not.compatible.with.all.platfo
53a00 72 6d 73 2c 20 61 6e 64 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 4f 70 65 rms,.and.not.compatible.with.Ope
53a20 6e 56 50 4e 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 69 6e 67 2e 00 4f 70 74 69 6f 6e 00 nVPN.bandwidth.limiting..Option.
53a40 4f 70 74 69 6f 6e 20 6d 6f 64 69 66 69 65 72 73 00 4f 70 74 69 6f 6e 28 73 29 00 4f 70 74 69 6f Option.modifiers.Option(s).Optio
53a60 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 73 74 65 20 61 20 70 72 69 76 61 74 65 20 6b nal.Optionally.paste.a.private.k
53a80 65 79 20 68 65 72 65 2e 20 54 68 65 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 61 73 73 6f 63 69 61 ey.here..The.key.will.be.associa
53aa0 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 ted.with.the.newly.signed.certif
53ac0 69 63 61 74 65 20 69 6e 20 70 66 53 65 6e 73 65 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 6c 65 icate.in.pfSense.Optionally.sele
53ae0 63 74 20 74 68 65 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 44 4e 53 20 73 65 72 76 ct.the.gateway.for.each.DNS.serv
53b00 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 70 65 63 69 66 79 20 68 6f 77 20 6d 61 6e 79 20 er..Optionally.specify.how.many.
53b20 74 69 6d 65 73 20 74 6f 20 72 65 74 72 79 20 63 68 65 63 6b 69 6e 67 20 61 20 73 65 72 76 65 72 times.to.retry.checking.a.server
53b40 20 62 65 66 6f 72 65 20 64 65 63 6c 61 72 69 6e 67 20 69 74 20 64 6f 77 6e 2e 00 4f 70 74 69 6f .before.declaring.it.down..Optio
53b60 6e 73 00 4f 72 61 6e 67 65 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 75 6e 69 74 73 20 66 6f 75 ns.Orange.Organization.units.fou
53b80 6e 64 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 00 4f 72 69 65 6e 74 61 74 69 nd.Organizational.Unit.Orientati
53ba0 6f 6e 00 4f 72 70 68 61 6e 20 4d 6f 64 65 00 4f 72 70 68 61 6e 20 6d 6f 64 65 20 61 6c 6c 6f 77 on.Orphan.Mode.Orphan.mode.allow
53bc0 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 74 6f 20 62 65 20 75 73 65 64 20 77 68 s.the.system.clock.to.be.used.wh
53be0 65 6e 20 6e 6f 20 6f 74 68 65 72 20 63 6c 6f 63 6b 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 en.no.other.clocks.are.available
53c00 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 68 65 72 65 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 ..The.number.here.specifies.the.
53c20 73 74 72 61 74 75 6d 20 72 65 70 6f 72 74 65 64 20 64 75 72 69 6e 67 20 6f 72 70 68 61 6e 20 6d stratum.reported.during.orphan.m
53c40 6f 64 65 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 73 65 74 20 74 ode.and.should.normally.be.set.t
53c60 6f 20 61 20 6e 75 6d 62 65 72 20 68 69 67 68 20 65 6e 6f 75 67 68 20 74 6f 20 69 6e 73 75 72 65 o.a.number.high.enough.to.insure
53c80 20 74 68 61 74 20 61 6e 79 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 20 61 76 61 69 6c 61 62 6c .that.any.other.servers.availabl
53ca0 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 e.to.clients.are.preferred.over.
53cc0 74 68 69 73 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 31 32 29 2e 00 4f 74 68 65 72 this.server.(default:.12)..Other
53ce0 00 4f 74 68 65 72 20 00 4f 74 68 65 72 20 4f 70 74 69 6f 6e 73 00 4f 74 68 65 72 20 53 75 62 6e .Other..Other.Options.Other.Subn
53d00 65 74 20 28 45 6e 74 65 72 20 42 65 6c 6f 77 29 00 4f 74 68 65 72 20 64 61 73 68 62 6f 61 72 64 et.(Enter.Below).Other.dashboard
53d20 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 65 .settings.are.available.from.the
53d40 20 3c 61 20 68 72 65 66 3d 22 25 73 22 3e 47 65 6e 65 72 61 6c 20 53 65 74 75 70 3c 2f 61 3e 20 .<a.href="%s">General.Setup</a>.
53d60 70 61 67 65 2e 00 4f 74 68 65 72 20 73 75 62 6e 65 74 00 4f 75 74 00 4f 75 74 62 6f 75 6e 64 00 page..Other.subnet.Out.Outbound.
53d80 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 4d 6f 64 65 00 4f 75 74 64 6f 6f 72 00 4f 75 74 65 72 20 Outbound.NAT.Mode.Outdoor.Outer.
53da0 53 6f 75 72 63 65 20 46 69 6c 74 65 72 69 6e 67 00 4f 75 74 67 6f 69 6e 67 20 54 43 50 20 42 75 Source.Filtering.Outgoing.TCP.Bu
53dc0 66 66 65 72 73 00 4f 75 74 6c 69 65 72 00 4f 75 74 70 75 74 00 4f 76 65 72 72 69 64 65 20 74 68 ffers.Outlier.Output.Override.th
53de0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 66 69 6c 65 2e 00 e.configuration.from.this.file..
53e00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 77 72 6f 74 65 20 70 72 65 76 69 6f 75 73 20 69 6e 73 74 Overview.Overwrote.previous.inst
53e20 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 73 2e 00 50 31 20 44 48 2d 47 72 6f 75 70 00 50 31 20 44 allation.of.%s..P1.DH-Group.P1.D
53e40 65 73 63 72 69 70 74 69 6f 6e 00 50 31 20 50 72 6f 74 6f 63 6f 6c 00 50 31 20 54 72 61 6e 73 66 escription.P1.Protocol.P1.Transf
53e60 6f 72 6d 73 00 50 32 20 41 75 74 68 20 4d 65 74 68 6f 64 73 00 50 32 20 50 72 6f 74 6f 63 6f 6c orms.P2.Auth.Methods.P2.Protocol
53e80 00 50 32 20 54 72 61 6e 73 66 6f 72 6d 73 00 50 32 20 61 63 74 69 6f 6e 73 00 50 41 53 53 45 44 .P2.Transforms.P2.actions.PASSED
53ea0 00 50 41 59 4c 4f 41 44 3a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 .PAYLOAD:.PC.Engines.ALIX.PC.Eng
53ec0 69 6e 65 73 20 57 52 41 50 00 50 44 4e 70 69 70 65 00 50 46 00 50 46 20 77 61 73 20 77 65 64 67 ines.WRAP.PDNpipe.PF.PF.was.wedg
53ee0 65 64 2f 62 75 73 79 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 2e 00 50 46 53 20 ed/busy.and.has.been.reset..PFS.
53f00 6b 65 79 20 67 72 6f 75 70 00 50 48 50 00 50 49 44 00 50 50 50 00 50 50 50 20 43 6f 6e 66 69 67 key.group.PHP.PID.PPP.PPP.Config
53f20 75 72 61 74 69 6f 6e 00 50 50 50 20 45 76 65 6e 74 73 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c uration.PPP.Events.(PPPoE.WAN.Cl
53f40 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 ient,.L2TP.WAN.Client,.PPTP.WAN.
53f60 43 6c 69 65 6e 74 29 00 50 50 50 20 49 6e 74 65 72 66 61 63 65 73 00 50 50 50 20 50 61 73 73 77 Client).PPP.Interfaces.PPP.Passw
53f80 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 ord.and.confirmed.password.must.
53fa0 6d 61 74 63 68 21 00 50 50 50 6f 45 00 50 50 50 6f 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e match!.PPPoE.PPPoE.Configuration
53fc0 00 50 50 50 6f 45 20 4c 6f 67 69 6e 73 00 50 50 50 6f 45 20 50 61 73 73 77 6f 72 64 20 61 6e 64 .PPPoE.Logins.PPPoE.Password.and
53fe0 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 .confirmed.password.must.match!.
54000 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 PPPoE.Server.PPPoE.Server.Config
54020 75 72 61 74 69 6f 6e 00 50 50 50 6f 45 20 53 65 72 76 69 63 65 00 50 50 50 6f 45 20 63 6c 69 65 uration.PPPoE.Service.PPPoE.clie
54040 6e 74 73 00 50 50 50 6f 45 20 70 61 73 73 77 6f 72 64 00 50 50 50 6f 45 20 73 65 72 76 65 72 00 nts.PPPoE.password.PPPoE.server.
54060 50 50 50 6f 45 20 75 73 65 72 6e 61 6d 65 00 50 50 50 73 00 50 50 53 00 50 50 53 20 50 65 65 72 PPPoE.username.PPPs.PPS.PPS.Peer
54080 00 50 50 54 50 00 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 50 50 54 50 .PPTP.PPTP.local.IP.address.PPTP
540a0 20 70 61 73 73 77 6f 72 64 00 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 .password.PPTP.remote.IP.address
540c0 00 50 50 54 50 20 73 75 62 6e 65 74 00 50 50 54 50 20 75 73 65 72 6e 61 6d 65 00 50 50 54 50 2f .PPTP.subnet.PPTP.username.PPTP/
540e0 4c 32 54 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 53 4b 20 66 6f 72 20 61 6e 79 20 75 L2TP.Configuration.PSK.for.any.u
54100 73 65 72 20 63 61 6e 20 62 65 20 73 65 74 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 64 65 6e 74 ser.can.be.set.by.using.an.ident
54120 69 66 69 65 72 20 6f 66 20 61 6e 79 2e 00 50 54 50 20 50 6f 72 74 73 00 50 54 50 20 69 6e 74 65 ifier.of.any..PTP.Ports.PTP.inte
54140 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 rface.(%s).is.not.part.of.the.br
54160 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 idge..Remove.the.PTP.interface.t
54180 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 54 50 50 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f o.continue..PTPP.Password.and.co
541a0 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 61 63 nfirmed.password.must.match!.Pac
541c0 6b 61 67 65 00 50 61 63 6b 61 67 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 kage.Package.%s.does.not.exist.i
541e0 6e 20 63 75 72 72 65 6e 74 20 25 73 20 76 65 72 73 69 6f 6e 20 61 6e 64 20 69 74 20 68 61 73 20 n.current.%s.version.and.it.has.
54200 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 00 50 61 63 6b 61 67 65 20 44 65 70 65 6e 64 65 6e 63 69 been.removed..Package.Dependenci
54220 65 73 00 50 61 63 6b 61 67 65 20 46 75 6e 63 74 69 6f 6e 73 00 50 61 63 6b 61 67 65 20 49 6e 73 es.Package.Functions.Package.Ins
54240 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c 65 72 00 50 61 63 6b tallation.Package.Installer.Pack
54260 61 67 65 20 4c 6f 67 73 00 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 00 50 61 63 6b 61 67 65 age.Logs.Package.Manager.Package
54280 20 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 52 65 6d 6f 76 61 6c 00 .Reinstallation.Package.Removal.
542a0 50 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 73 61 Package.configuration.changes.sa
542c0 76 65 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 ved.from.package.settings.page..
542e0 50 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 64 65 6c 65 74 Package.configuration.item.delet
54300 65 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 ed.from.package.settings.page..P
54320 61 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 75 74 20 6e 6f 74 20 28 66 75 ackage.is.configured.but.not.(fu
54340 6c 6c 79 29 20 69 6e 73 74 61 6c 6c 65 64 20 6f 72 20 64 65 70 72 65 63 61 74 65 64 00 50 61 63 lly).installed.or.deprecated.Pac
54360 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 6e 6f 74 20 69 6e 73 74 kage.is.configured,.but.not.inst
54380 61 6c 6c 65 64 21 00 50 61 63 6b 61 67 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 2c 20 62 75 74 alled!.Package.is.installed,.but
543a0 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 72 65 6d 6f 74 65 20 72 65 70 6f .is.not.available.on.remote.repo
543c0 73 69 74 6f 72 79 21 00 50 61 63 6b 61 67 65 20 70 61 74 68 20 25 73 20 6e 6f 74 20 66 6f 75 6e sitory!.Package.path.%s.not.foun
543e0 64 2e 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 00 50 61 63 6b 61 67 65 73 00 50 61 d..Package.reinstall.Packages.Pa
54400 63 6b 61 67 65 73 20 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 73 20 6d ckages.Reinstallation.Packages.m
54420 61 79 20 62 65 20 61 64 64 65 64 2f 6d 61 6e 61 67 65 64 20 68 65 72 65 3a 20 00 50 61 63 6b 65 ay.be.added/managed.here:..Packe
54440 74 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 20 t.Packet.Capture.Packet.Capture.
54460 4f 70 74 69 6f 6e 73 00 50 61 63 6b 65 74 20 4c 65 6e 67 74 68 00 50 61 63 6b 65 74 20 4c 6f 73 Options.Packet.Length.Packet.Los
54480 73 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 52 61 74 65 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 52 s.Packet.Loss.Rate.Packet.Loss.R
544a0 61 74 65 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 30 20 61 6e ate.must.be.a.value.between.0.an
544c0 64 20 31 2e 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 4c 61 74 65 6e 63 79 d.1..Packet.Loss.or.High.Latency
544e0 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 73 00 50 61 63 6b 65 74 20 63 .Packet.Loss.thresholds.Packet.c
54500 61 70 74 75 72 65 20 69 73 20 72 75 6e 6e 69 6e 67 2e 00 50 61 63 6b 65 74 20 74 6f 6f 20 62 69 apture.is.running..Packet.too.bi
54520 67 00 50 61 63 6b 65 74 6c 6f 73 73 00 50 61 63 6b 65 74 73 00 50 61 63 6b 65 74 73 20 43 61 70 g.Packetloss.Packets.Packets.Cap
54540 74 75 72 65 64 00 50 61 63 6b 65 74 73 20 49 6e 00 50 61 63 6b 65 74 73 20 4f 75 74 00 50 61 63 tured.Packets.In.Packets.Out.Pac
54560 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 6d 70 kets.that.are.allowed.by.the.imp
54580 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 licit.default.pass.rule.will.be.
545a0 6c 6f 67 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 64 logged.if.this.option.is.checked
545c0 2e 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 ..Per-rule.logging.options.are.s
545e0 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 50 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 till.respected...Packets.that.ar
54600 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c e.blocked.by.the.implicit.defaul
54620 74 20 62 6c 6f 63 6b 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 65 64 20 t.block.rule.will.not.be.logged.
54640 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2e 20 50 65 72 if.this.option.is.unchecked..Per
54660 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 -rule.logging.options.are.still.
54680 72 65 73 70 65 63 74 65 64 2e 00 50 61 63 6b 65 74 73 2d 49 6e 3a 20 00 50 61 63 6b 65 74 73 2d respected..Packets-In:..Packets-
546a0 4f 75 74 3a 20 00 50 61 69 64 20 53 75 70 70 6f 72 74 00 50 61 72 61 6d 65 74 65 72 20 70 72 6f Out:..Paid.Support.Parameter.pro
546c0 62 6c 65 6d 20 28 69 6e 76 61 6c 69 64 20 49 50 20 68 65 61 64 65 72 29 00 50 61 72 65 6e 74 20 blem.(invalid.IP.header).Parent.
546e0 64 6f 6d 61 69 6e 20 6f 66 20 68 6f 73 74 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 20 domain.of.host.Parent.domain.of.
54700 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 65 78 61 6d 70 6c 65 2e the.host%1$se.g..enter."example.
54720 63 6f 6d 22 20 66 6f 72 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 50 61 com".for."myhost.example.com".Pa
54740 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 50 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 rent.interface.Partial.MAC.addre
54760 73 73 65 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6d 61 74 63 68 65 64 20 75 73 69 6e 67 20 31 sses.can.only.be.matched.using.1
54780 2c 20 32 2c 20 6f 72 20 34 20 4d 41 43 20 73 65 67 6d 65 6e 74 73 20 28 62 79 74 65 73 29 2e 00 ,.2,.or.4.MAC.segments.(bytes)..
547a0 50 61 73 73 00 50 61 73 73 20 74 72 61 66 66 69 63 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d Pass.Pass.traffic.Pass-through.M
547c0 41 43 20 41 75 74 6f 20 45 6e 74 72 79 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 AC.Auto.Entry.Pass-through.credi
547e0 74 73 20 70 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 50 61 73 73 77 6f 72 64 00 50 61 73 ts.per.MAC.address..Password.Pas
54800 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 sword.and.confirm.password.must.
54820 6d 61 74 63 68 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 match.Password.and.confirmation.
54840 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d must.match..Password.and.confirm
54860 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 ed.password.must.match..Password
54880 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 .for.authentication.to.proxy.ser
548a0 76 65 72 2e 00 50 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c ver..Password.protect.the.consol
548c0 65 20 6d 65 6e 75 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 e.menu.Paste.a.Certificate.Revoc
548e0 61 74 69 6f 6e 20 4c 69 73 74 20 69 6e 20 58 2e 35 30 39 20 43 52 4c 20 66 6f 72 6d 61 74 20 68 ation.List.in.X.509.CRL.format.h
54900 65 72 65 2e 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 ere..Paste.a.Certificate.Signing
54920 20 52 65 71 75 65 73 74 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 .Request.in.X.509.PEM.format.her
54940 65 2e 00 50 61 73 74 65 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 58 2e 35 30 39 20 e..Paste.a.certificate.in.X.509.
54960 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 70 72 69 76 61 74 65 PEM.format.here..Paste.a.private
54980 20 6b 65 79 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 .key.in.X.509.PEM.format.here..P
549a0 61 73 74 65 20 61 6e 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 20 28 36 34 20 42 69 74 20 aste.an.RSA.private.key.(64.Bit.
549c0 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 20 or.smaller).in.PEM.format.here..
549e0 54 68 69 73 20 6b 65 79 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 This.key.is.only.used.to.generat
54a00 65 20 65 6e 63 72 79 70 74 65 64 20 76 6f 75 63 68 65 72 73 20 61 6e 64 20 64 6f 65 73 6e 27 74 e.encrypted.vouchers.and.doesn't
54a20 20 6e 65 65 64 20 74 6f 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 69 66 20 74 68 65 20 76 6f 75 .need.to.be.available.if.the.vou
54a40 63 68 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 67 65 6e 65 72 61 74 65 64 20 6f 66 66 6c 69 6e chers.have.been.generated.offlin
54a60 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 75 62 6c 69 63 20 6b 65 79 20 28 36 34 20 42 e..Paste.an.RSA.public.key.(64.B
54a80 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 it.or.smaller).in.PEM.format.her
54aa0 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 76 e..This.key.is.used.to.decrypt.v
54ac0 6f 75 63 68 65 72 73 2e 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 61 6c 69 61 73 65 73 20 74 6f ouchers..Paste.in.the.aliases.to
54ae0 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 63 61 72 72 69 61 67 65 20 .import.separated.by.a.carriage.
54b00 72 65 74 75 72 6e 2e 20 43 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 return..Common.examples.are.list
54b20 73 20 6f 66 20 49 50 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 62 6c 61 63 6b 6c 69 73 74 73 2c 20 s.of.IPs,.networks,.blacklists,.
54b40 65 74 63 2e 20 54 68 65 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e 20 49 50 20 61 64 64 etc..The.list.may.contain.IP.add
54b60 72 65 73 73 65 73 2c 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 43 49 44 52 20 70 72 65 resses,.with.or.without.CIDR.pre
54b80 66 69 78 2c 20 49 50 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e fix,.IP.ranges,.blank.lines.(ign
54ba0 6f 72 65 64 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 69 6f ored).and.an.optional.descriptio
54bc0 6e 20 61 66 74 65 72 20 65 61 63 68 20 49 50 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 69 6e 20 n.after.each.IP..e.g.:.Paste.in.
54be0 74 68 65 20 70 6f 72 74 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 62 79 the.ports.to.import.separated.by
54c00 20 61 20 63 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 54 68 65 20 6c 69 73 74 20 6d 61 79 .a.carriage.return..The.list.may
54c20 20 63 6f 6e 74 61 69 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 70 6f 72 74 20 72 61 6e 67 .contain.port.numbers,.port.rang
54c40 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 6e 64 20 61 6e es,.blank.lines.(ignored).and.an
54c60 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 20 65 61 63 68 .optional.description.after.each
54c80 20 70 6f 72 74 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 74 68 65 20 54 4c 53 20 6b 65 79 20 68 .port..e.g.:.Paste.the.TLS.key.h
54ca0 65 72 65 2e 25 31 24 73 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 73 69 67 6e ere.%1$sThis.key.is.used.to.sign
54cc0 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e .control.channel.packets.with.an
54ce0 20 48 4d 41 43 20 73 69 67 6e 61 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 .HMAC.signature.for.authenticati
54d00 6f 6e 20 77 68 65 6e 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 2e on.when.establishing.the.tunnel.
54d20 20 00 50 61 73 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 63 65 69 76 65 64 ..Paste.the.certificate.received
54d40 20 66 72 6f 6d 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 .from.the.certificate.authority.
54d60 68 65 72 65 2e 00 50 61 73 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 here..Paste.the.private.key.for.
54d80 74 68 65 20 61 62 6f 76 65 20 63 65 72 74 69 66 69 63 61 74 65 20 68 65 72 65 2e 20 54 68 69 73 the.above.certificate.here..This
54da0 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 62 75 74 20 .is.optional.in.most.cases,.but.
54dc0 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 61 20 43 65 is.required.when.generating.a.Ce
54de0 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 28 43 52 4c 29 2e rtificate.Revocation.List.(CRL).
54e00 00 50 61 73 74 65 20 74 68 65 20 73 68 61 72 65 64 20 6b 65 79 20 68 65 72 65 00 50 61 74 68 00 .Paste.the.shared.key.here.Path.
54e20 50 61 74 68 20 74 6f 20 66 69 6c 65 20 74 6f 20 62 65 20 65 64 69 74 65 64 00 50 61 75 73 65 00 Path.to.file.to.be.edited.Pause.
54e40 50 65 65 72 20 41 73 73 6f 63 69 61 74 69 6f 6e 00 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 Peer.Association.Peer.Certificat
54e60 65 20 41 75 74 68 6f 72 69 74 79 00 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 e.Authority.Peer.Certificate.Rev
54e80 6f 63 61 74 69 6f 6e 20 6c 69 73 74 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 65 65 ocation.list.Peer.IP.address.Pee
54ea0 72 20 53 74 61 74 65 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 61 70 r.State.Peer.address.where.encap
54ec0 73 75 6c 61 74 65 64 20 47 52 45 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 sulated.GRE.packets.will.be.sent
54ee0 2e 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 61 70 73 75 6c 61 74 65 ..Peer.address.where.encapsulate
54f00 64 20 67 69 66 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 50 65 65 72 d.gif.packets.will.be.sent..Peer
54f20 20 74 6f 20 50 65 65 72 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 50 65 65 72 20 74 6f 20 50 65 65 .to.Peer.(.SSL/TLS.).Peer.to.Pee
54f40 72 20 28 20 53 68 61 72 65 64 20 4b 65 79 20 29 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 53 65 r.(.Shared.Key.).Peer.to.Peer.Se
54f60 72 76 65 72 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 50 65 6e 61 6c 74 79 rver.Instance.Statistics.Penalty
54f80 20 42 6f 78 00 50 65 6e 64 69 6e 67 00 50 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 .Box.Pending.Per-user.bandwidth.
54fa0 72 65 73 74 72 69 63 74 69 6f 6e 00 50 65 72 66 6f 72 6d 20 61 20 66 61 63 74 6f 72 79 20 72 65 restriction.Perform.a.factory.re
54fc0 73 65 74 00 50 65 72 66 6f 72 6d 20 73 65 6c 66 2d 74 65 73 74 73 00 50 65 72 69 6f 64 69 63 20 set.Perform.self-tests.Periodic.
54fe0 44 48 43 50 20 4c 65 61 73 65 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 4c 6f 67 73 DHCP.Leases.Backup.Periodic.Logs
55000 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 41 4d 20 44 69 73 6b 20 44 61 74 61 20 42 .Backup.Periodic.RAM.Disk.Data.B
55020 61 63 6b 75 70 73 00 50 65 72 69 6f 64 69 63 20 52 52 44 20 42 61 63 6b 75 70 00 50 65 72 69 6f ackups.Periodic.RRD.Backup.Perio
55040 64 69 63 20 52 65 73 65 74 00 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 00 50 65 72 6d 61 6e 65 dic.Reset.Periodic.reset.Permane
55060 6e 74 20 41 52 50 20 65 6e 74 72 69 65 73 20 61 72 65 20 73 68 6f 77 6e 20 66 6f 72 20 6c 6f 63 nt.ARP.entries.are.shown.for.loc
55080 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 al.interfaces.or.static.ARP.entr
550a0 69 65 73 2e 00 50 65 72 6d 69 74 20 49 50 73 65 63 20 74 72 61 66 66 69 63 2e 00 50 65 72 73 69 ies..Permit.IPsec.traffic..Persi
550c0 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 74 74 69 6e 67 73 00 50 68 61 73 65 20 31 20 50 72 6f 70 6f st.common.settings.Phase.1.Propo
550e0 73 61 6c 20 28 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 50 68 61 73 65 20 31 20 50 72 6f sal.(Authentication).Phase.1.Pro
55100 70 6f 73 61 6c 20 28 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 29 00 50 68 61 posal.(Encryption.Algorithm).Pha
55120 73 65 20 32 20 50 72 6f 70 6f 73 61 6c 20 28 53 41 2f 4b 65 79 20 45 78 63 68 61 6e 67 65 29 00 se.2.Proposal.(SA/Key.Exchange).
55140 50 68 61 73 65 32 20 50 46 53 20 47 72 6f 75 70 00 50 68 61 73 65 32 20 77 69 74 68 20 74 68 69 Phase2.PFS.Group.Phase2.with.thi
55160 73 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e s.Local.Network.is.already.defin
55180 65 64 20 66 6f 72 20 6d 6f 62 69 6c 65 20 63 6c 69 65 6e 74 73 2e 00 50 68 61 73 65 32 20 77 69 ed.for.mobile.clients..Phase2.wi
551a0 74 68 20 74 68 69 73 20 4c 6f 63 61 6c 2f 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 63 6f th.this.Local/Remote.networks.co
551c0 6d 62 69 6e 61 74 69 6f 6e 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 mbination.is.already.defined.for
551e0 20 74 68 69 73 20 50 68 61 73 65 31 2e 00 50 68 6f 6e 65 20 4e 75 6d 62 65 72 00 50 68 6f 74 75 .this.Phase1..Phone.Number.Photu
55200 72 69 73 00 50 69 63 74 75 72 65 00 50 69 63 74 75 72 65 20 77 69 64 67 65 74 20 73 61 76 65 64 ris.Picture.Picture.widget.saved
55220 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 50 69 6e 67 00 50 6c 61 6e 00 50 6c 61 74 66 6f .via.Dashboard..Ping.Plan.Platfo
55240 72 6d 20 54 72 75 73 74 20 53 65 72 76 69 63 65 00 50 6c 65 61 73 65 20 61 64 64 20 61 20 6d 6f rm.Trust.Service.Please.add.a.mo
55260 6e 69 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6d 6f 6e 69 74 6f 72 73 nitor.IP.address.on.the.monitors
55280 20 74 61 62 20 74 6f 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 22 00 50 6c 65 61 73 .tab.to.use.this.feature.".Pleas
552a0 65 20 61 64 64 20 61 20 70 6f 6f 6c 20 6f 6e 20 74 68 65 20 22 50 6f 6f 6c 73 22 20 74 61 62 20 e.add.a.pool.on.the."Pools".tab.
552c0 74 6f 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 00 50 6c 65 61 73 65 20 61 64 64 to.use.this.feature...Please.add
552e0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 75 70 73 74 72 65 61 6d 2c 20 74 68 65 .the.interface.for.upstream,.the
55300 20 61 6c 6c 6f 77 65 64 20 73 75 62 6e 65 74 73 2c 20 61 6e 64 20 74 68 65 20 64 6f 77 6e 73 74 .allowed.subnets,.and.the.downst
55320 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 74 68 65 20 70 72 6f 78 79 20 74 6f ream.interfaces.for.the.proxy.to
55340 20 61 6c 6c 6f 77 2e 20 4f 6e 6c 79 20 6f 6e 65 20 22 75 70 73 74 72 65 61 6d 22 20 69 6e 74 65 .allow..Only.one."upstream".inte
55360 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 50 6c 65 61 73 65 20 rface.can.be.configured..Please.
55380 63 68 65 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 check.the.%1$ssystem.log%2$s,.th
553a0 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 28 25 34 24 73 29 20 64 69 e.wol.command.for.%3$s.(%4$s).di
553c0 64 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 d.not.complete.successfully..Ple
553e0 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 ase.check.the.%1$ssystem.log%2$s
55400 2c 20 74 68 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 64 69 64 20 6e ,.the.wol.command.for.%3$s.did.n
55420 6f 74 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 ot.complete.successfully..Please
55440 20 63 68 6f 6f 73 65 20 61 20 4c 69 6e 6b 20 54 79 70 65 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f .choose.a.Link.Type..Please.choo
55460 73 65 20 61 6e 6f 74 68 65 72 20 67 72 6f 75 70 20 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 63 6c se.another.group.name..Please.cl
55480 69 63 6b 20 43 72 65 61 74 65 20 74 6f 20 64 65 66 69 6e 65 20 6f 6e 65 2e 00 50 6c 65 61 73 65 ick.Create.to.define.one..Please
554a0 20 63 6f 6e 66 69 72 6d 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 61 63 74 69 6f 6e 3a 20 00 50 .confirm.the.selected.action:..P
554c0 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d lease.enter.a.dynamic.domain.nam
554e0 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 e.for.'My.Identifier'.Please.ent
55500 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 er.a.fully.qualified.domain.name
55520 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 .for.'My.Identifier'.Please.ente
55540 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 r.a.fully.qualified.domain.name.
55560 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 for.'Peer.Identifier'.Please.ent
55580 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 er.a.keyid.tag.for.'My.Identifie
555a0 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 r'.Please.enter.a.keyid.tag.for.
555c0 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 'Peer.Identifier'.Please.enter.a
555e0 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e .user.and.fully.qualified.domain
55600 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 .name.for.'My.Identifier'.Please
55620 20 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 .enter.a.user.and.fully.qualifie
55640 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 d.domain.name.for.'Peer.Identifi
55660 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 6f 72 20 68 er'.Please.enter.a.valid.IP.or.h
55680 6f 73 74 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 70 6f ostname..Please.enter.a.valid.po
556a0 72 74 20 6e 75 6d 62 65 72 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 rt.number..Please.enter.a.valid.
556c0 73 6f 75 72 63 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c 20 6f 72 20 6c 65 61 76 65 20 74 68 65 source.port.number,.or.leave.the
556e0 20 66 69 65 6c 64 20 62 6c 61 6e 6b 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 6e 20 61 64 .field.blank..Please.enter.an.ad
55700 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 dress.for.'My.Identifier'.Please
55720 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e .enter.an.address.for.'Peer.Iden
55740 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 62 69 6e 64 20 75 73 65 tifier'.Please.fill.the.bind.use
55760 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 2e 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 rname/password..Please.fill.the.
55780 72 65 71 75 69 72 65 64 20 76 61 6c 75 65 73 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 required.values..Please.select.a
557a0 20 67 61 74 65 77 61 79 2c 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 .gateway,.normally.the.interface
557c0 20 73 65 6c 65 63 74 65 64 20 67 61 74 65 77 61 79 2c 20 73 6f 20 74 68 65 20 6c 69 6d 69 74 65 .selected.gateway,.so.the.limite
557e0 72 73 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 rs.work.correctly.Please.select.
55800 61 20 76 61 6c 69 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 41 63 63 65 6c 65 72 61 74 6f a.valid.Cryptographic.Accelerato
55820 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 44 69 67 65 73 74 20 r..Please.select.a.valid.Digest.
55840 41 6c 67 6f 72 69 74 68 6d 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 Algorithm..Please.select.a.valid
55860 20 4b 65 79 20 4c 65 6e 67 74 68 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c .Key.Length..Please.select.a.val
55880 69 64 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 20 53 65 6e 73 6f 72 2e 00 50 6c 65 61 id.Thermal.Hardware.Sensor..Plea
558a0 73 65 20 73 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 72 65 73 65 74 20 6f 70 74 se.select.at.least.one.reset.opt
558c0 69 6f 6e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 68 65 20 62 72 61 6e 63 68 20 66 72 6f ion.Please.select.the.branch.fro
558e0 6d 20 77 68 69 63 68 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 73 79 73 74 65 6d 20 66 69 72 m.which.to.update.the.system.fir
55900 6d 77 61 72 65 2e 20 25 31 24 73 55 73 65 20 6f 66 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e mware..%1$sUse.of.the.developmen
55920 74 20 76 65 72 73 69 6f 6e 20 69 73 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 50 t.version.is.at.your.own.risk!.P
55940 6c 65 61 73 65 20 73 65 74 20 74 68 65 20 7a 6f 6e 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 lease.set.the.zone.on.which.the.
55960 6f 70 65 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 61 6c 6c 6f 77 65 64 00 50 6c 65 61 operation.should.be.allowed.Plea
55980 73 65 20 74 61 6b 65 20 63 61 72 65 20 77 68 65 6e 20 67 72 61 6e 74 69 6e 67 20 74 68 65 73 65 se.take.care.when.granting.these
559a0 20 70 72 69 76 69 6c 65 67 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 .privileges..Please.wait.while.t
559c0 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 he.installation.of.%1$s.complete
559e0 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 6c 69 73 74 20 6f 66 s..Please.wait.while.the.list.of
55a00 20 70 61 63 6b 61 67 65 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 66 6f 72 6d 61 .packages.is.retrieved.and.forma
55a20 74 74 65 64 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e tted..Please.wait.while.the.rein
55a40 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c stallation.of.%1$s.completes..Pl
55a60 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 ease.wait.while.the.reinstallati
55a80 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c on.of.all.packages.completes..Pl
55aa0 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 76 61 6c 20 6f 66 20 25 ease.wait.while.the.removal.of.%
55ac0 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 1$s.completes..Please.wait.while
55ae0 20 74 68 65 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c .the.system.update.completes..Pl
55b00 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 75 70 64 61 74 65 20 73 79 73 74 65 ease.wait.while.the.update.syste
55b20 6d 20 69 6e 69 74 69 61 6c 69 7a 65 73 00 50 6c 75 67 69 6e 73 20 63 6f 6d 70 6c 65 74 65 64 2e m.initializes.Plugins.completed.
55b40 00 50 6f 6c 69 73 68 00 50 6f 6c 6c 00 50 6f 6c 6c 69 6e 67 20 50 6f 72 74 00 50 6f 6f 6c 00 50 .Polish.Poll.Polling.Port.Pool.P
55b60 6f 6f 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 6f 6c 20 45 6e 64 00 50 6f 6f 6c 20 50 6c ool.Description.Pool.End.Pool.Pl
55b80 61 63 65 68 6f 6c 64 65 72 00 50 6f 6f 6c 20 53 74 61 72 74 00 50 6f 6f 6c 20 53 74 61 74 75 73 aceholder.Pool.Start.Pool.Status
55ba0 00 50 6f 6f 6c 20 6f 70 74 69 6f 6e 73 00 50 6f 6f 6c 73 00 50 6f 72 74 00 50 6f 72 74 20 25 31 .Pool.options.Pools.Port.Port.%1
55bc0 24 73 20 20 77 61 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 25 32 24 73 20 69 6e 74 65 72 66 61 $s..was.assigned.to.%2$s.interfa
55be0 63 65 73 3a 00 50 6f 72 74 20 41 6c 69 61 73 20 44 65 74 61 69 6c 73 00 50 6f 72 74 20 46 6f 72 ces:.Port.Alias.Details.Port.For
55c00 77 61 72 64 00 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 00 50 6f 72 74 20 74 65 73 74 20 74 6f 20 ward.Port.or.Range.Port.test.to.
55c20 68 6f 73 74 3a 20 25 31 24 73 20 50 6f 72 74 3a 20 25 32 24 73 20 73 75 63 63 65 73 73 66 75 6c host:.%1$s.Port:.%2$s.successful
55c40 2e 00 50 6f 72 74 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e ..Port.that.the.clients.will.con
55c60 6e 65 63 74 20 74 6f 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 nect.to..All.connections.to.this
55c80 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 .port.will.be.forwarded.to.the.p
55ca0 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6c 69 73 74 65 ool.cluster..If.left.blank.liste
55cc0 6e 69 6e 67 20 70 6f 72 74 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 ning.ports.from.the.pool.will.be
55ce0 20 75 73 65 64 2e 20 41 20 70 6f 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 .used..A.port.alias.listed.in.Fi
55d00 72 65 77 61 6c 6c 20 2d 26 67 74 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 rewall.-&gt;.Aliases.may.also.be
55d20 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 50 6f 72 74 20 76 61 6c 75 65 00 50 6f 72 74 .specified.here..Port.value.Port
55d40 20 77 68 65 72 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 .where.proxy.server.is.listening
55d60 2e 00 50 6f 72 74 28 73 29 00 50 6f 72 74 61 6c 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 50 ..Port(s).Portal.page.contents.P
55d80 6f 72 74 73 00 50 6f 72 74 75 67 75 65 73 65 00 50 6f 72 74 75 67 75 65 73 65 20 28 42 72 61 7a orts.Portuguese.Portuguese.(Braz
55da0 69 6c 29 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 il).Possible.options:.b-node.(br
55dc0 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e oadcasts),.p-node.(point-to-poin
55de0 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 t.name.queries.to.a.WINS.server)
55e00 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e ,.m-node.(broadcast.then.query.n
55e20 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e ame.server),.and.h-node.(query.n
55e40 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 63 61 73 74 29 00 50 6f 73 73 ame.server,.then.broadcast).Poss
55e60 69 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 ible.options:.b-node.(broadcasts
55e80 29 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 ),.p-node.(point-to-point.name.q
55ea0 75 65 72 69 65 73 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 ueries.to.a.WINS.server),.m-node
55ec0 20 28 62 72 6f 61 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 .(broadcast.then.query.name.serv
55ee0 65 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 er),.and.h-node.(query.name.serv
55f00 65 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 63 61 73 74 29 2e 20 00 50 6f 74 65 6e 74 69 61 6c 20 er,.then.broadcast)...Potential.
55f20 44 4e 53 20 52 65 62 69 6e 64 20 61 74 74 61 63 6b 20 64 65 74 65 63 74 65 64 2c 20 73 65 65 20 DNS.Rebind.attack.detected,.see.
55f40 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 http://en.wikipedia.org/wiki/DNS
55f60 5f 72 65 62 69 6e 64 69 6e 67 3c 62 72 20 2f 3e 54 72 79 20 61 63 63 65 73 73 69 6e 67 20 74 68 _rebinding<br./>Try.accessing.th
55f80 65 20 72 6f 75 74 65 72 20 62 79 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f e.router.by.IP.address.instead.o
55fa0 66 20 62 79 20 68 6f 73 74 6e 61 6d 65 2e 00 50 6f 77 65 72 20 53 61 76 69 6e 67 73 00 50 6f 77 f.by.hostname..Power.Savings.Pow
55fc0 65 72 44 00 50 6f 77 65 72 73 61 76 69 6e 67 20 53 65 72 76 69 63 65 00 50 72 65 2d 53 68 61 72 erD.Powersaving.Service.Pre-Shar
55fe0 65 64 20 4b 65 79 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 ed.Key.Pre-Shared.Key.contains.i
56000 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 nvalid.characters..Pre-Shared.Ke
56020 79 73 00 50 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 64 69 72 65 63 74 20 55 ys.Pre-authentication.redirect.U
56040 52 4c 00 50 72 65 2d 73 65 74 00 50 72 65 63 65 64 65 20 77 69 74 68 20 65 78 63 6c 61 6d 61 74 RL.Pre-set.Precede.with.exclamat
56060 69 6f 6e 20 28 21 29 20 74 6f 20 65 78 63 6c 75 64 65 20 6d 61 74 63 68 2e 00 50 72 65 66 65 72 ion.(!).to.exclude.match..Prefer
56080 20 44 48 43 50 00 50 72 65 66 65 72 20 49 50 76 34 20 6f 76 65 72 20 49 50 76 36 00 50 72 65 66 .DHCP.Prefer.IPv4.over.IPv6.Pref
560a0 65 72 20 74 68 69 73 20 63 6c 6f 63 6b 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 er.this.clock.(default:.checked)
560c0 2e 00 50 72 65 66 65 72 20 74 6f 20 75 73 65 20 49 50 76 34 20 65 76 65 6e 20 69 66 20 49 50 76 ..Prefer.to.use.IPv4.even.if.IPv
560e0 36 20 69 73 20 61 76 61 69 6c 61 62 6c 65 00 50 72 65 66 65 74 63 68 20 44 4e 53 20 4b 65 79 20 6.is.available.Prefetch.DNS.Key.
56100 53 75 70 70 6f 72 74 00 50 72 65 66 65 74 63 68 20 53 75 70 70 6f 72 74 00 50 72 65 66 69 78 20 Support.Prefetch.Support.Prefix.
56120 44 65 6c 65 67 61 74 69 6f 6e 20 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 46 72 Delegation..Prefix.Delegation.Fr
56140 6f 6d 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e om.address.is.not.a.valid.IPv6.N
56160 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 etmask.for.%s.Prefix.Delegation.
56180 52 61 6e 67 65 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 53 69 7a 65 00 50 72 65 Range.Prefix.Delegation.Size.Pre
561a0 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 54 6f 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 fix.Delegation.To.address.is.not
561c0 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 65 .a.valid.IPv6.Netmask.for.%s.Pre
561e0 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 fix.Delegation.subnet.will.be.ap
56200 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 64 pended.to.the.beginning.of.the.d
56220 65 66 69 6e 65 64 20 72 61 6e 67 65 00 50 72 65 66 69 78 20 49 6e 74 65 72 66 61 63 65 00 50 72 efined.range.Prefix.Interface.Pr
56240 65 66 69 78 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 6d 65 6e 74 00 50 72 65 66 6f 72 6b efix.interface.statement.Prefork
56260 00 50 72 65 66 6f 72 6b 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 .Prefork.must.be.a.numeric.value
56280 00 50 72 65 66 6f 72 6b 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 .Prefork.value.must.be.between.1
562a0 20 61 6e 64 20 33 32 00 50 72 65 73 65 72 76 65 20 63 6f 6d 6d 6f 6e 20 77 69 72 65 6c 65 73 73 .and.32.Preserve.common.wireless
562c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 .configuration.through.interface
562e0 20 64 65 6c 65 74 69 6f 6e 73 20 61 6e 64 20 72 65 61 73 73 69 67 6e 6d 65 6e 74 73 2e 00 50 72 .deletions.and.reassignments..Pr
56300 65 73 65 74 73 00 50 72 65 73 73 20 45 4e 54 45 52 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 esets.Press.ENTER.to.continue..P
56320 72 65 76 65 6e 74 20 73 74 61 74 65 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 69 73 20 72 75 revent.states.created.by.this.ru
56340 6c 65 20 74 6f 20 62 65 20 73 79 6e 63 27 65 64 20 6f 76 65 72 20 70 66 73 79 6e 63 2e 00 50 72 le.to.be.sync'ed.over.pfsync..Pr
56360 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 event.the.rule.on.Master.from.au
56380 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 tomatically.syncing.to.other.CAR
563a0 50 20 6d 65 6d 62 65 72 73 00 50 72 65 76 65 6e 74 20 74 68 69 73 20 63 6c 69 65 6e 74 20 66 72 P.members.Prevent.this.client.fr
563c0 6f 6d 20 72 65 63 65 69 76 69 6e 67 20 61 6e 79 20 73 65 72 76 65 72 2d 64 65 66 69 6e 65 64 20 om.receiving.any.server-defined.
563e0 63 6c 69 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 00 50 72 65 76 65 6e 74 73 20 74 68 65 20 63 client.settings...Prevents.the.c
56400 6c 69 65 6e 74 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 69 73 20 73 65 lient.from.connecting.to.this.se
56420 72 76 65 72 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 rver..Do.not.use.this.option.to.
56440 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 20 61 20 63 6c 69 65 6e 74 20 64 75 65 permanently.disable.a.client.due
56460 20 74 6f 20 61 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 6b 65 79 20 6f 72 20 70 61 73 73 77 6f 72 .to.a.compromised.key.or.passwor
56480 64 2e 20 55 73 65 20 61 20 43 52 4c 20 28 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 d..Use.a.CRL.(certificate.revoca
564a0 74 69 6f 6e 20 6c 69 73 74 29 20 69 6e 73 74 65 61 64 2e 00 50 72 65 76 65 6e 74 73 20 74 68 65 tion.list).instead..Prevents.the
564c0 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c .rule.on.Master.from.automatical
564e0 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 ly.syncing.to.other.CARP.members
56500 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 ..This.does.NOT.prevent.the.rule
56520 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 .from.being.overwritten.on.Slave
56540 2e 00 50 72 65 76 69 6f 75 73 20 70 61 67 65 00 50 72 69 6d 61 72 79 20 38 30 32 2e 31 58 20 73 ..Previous.page.Primary.802.1X.s
56560 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 43 6f 6e 73 6f 6c 65 00 50 72 69 6d 61 72 79 20 44 44 erver.Primary.Console.Primary.DD
56580 4e 53 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 73 65 72 76 NS.address.Primary.L2TP.DNS.serv
565a0 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 50 72 69 6d 61 72 79 er.Primary.RADIUS.Server.Primary
565c0 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 63 72 65 74 00 50 72 69 .RADIUS.Server.Shared.Secret.Pri
565e0 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 mary.domain.name.server.IP.addre
56600 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 ss.for.the.dynamic.domain.name..
56620 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 Priority.Priority.for.STP.needs.
56640 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 36 to.be.an.integer.between.0.and.6
56660 31 34 34 30 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 1440..Priority.must.be.an.intege
56680 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 2e 00 50 72 69 76 61 74 65 20 50 6f 72 74 73 r.between.0.and.7..Private.Ports
566a0 00 50 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 .Private.interface.(%s).is.not.p
566c0 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 70 72 art.of.the.bridge..Remove.the.pr
566e0 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 72 69 ivate.interface.to.continue..Pri
56700 76 69 6c 65 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 62 65 20 49 6e 74 65 72 76 61 vilege.information.Probe.Interva
56720 6c 00 50 72 6f 63 65 73 73 00 50 72 6f 63 65 73 73 20 50 47 52 4d 46 2e 20 49 67 6e 6f 72 65 73 l.Process.Process.PGRMF..Ignores
56740 20 41 4c 4c 20 6f 74 68 65 72 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 28 64 65 66 61 .ALL.other.NMEA.sentences..(defa
56760 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 50 72 6f 63 65 73 73 69 6e 67 20 64 6f 77 6e ult:.unchecked)..Processing.down
56780 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 00 50 72 6f 63 65 73 73 69 6e 67 20 65 61 72 .interface.states.Processing.ear
567a0 6c 79 20 25 31 24 73 20 72 75 6c 65 73 20 66 6f 72 20 70 61 63 6b 61 67 65 20 25 32 24 73 00 50 ly.%1$s.rules.for.package.%2$s.P
567c0 72 6f 6d 69 73 63 75 6f 75 73 00 50 72 6f 70 65 72 74 69 65 73 00 50 72 6f 74 6f 43 6f 6d 70 00 romiscuous.Properties.ProtoComp.
567e0 50 72 6f 74 6f 63 6f 6c 00 50 72 6f 74 6f 63 6f 6c 20 2f 20 50 6f 72 74 00 50 72 6f 74 6f 63 6f Protocol.Protocol./.Port.Protoco
56800 6c 20 46 6c 61 67 73 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 l.Flags.Protocol.and.IP.address.
56820 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 34 20 70 families.do.not.match..An.IPv4.p
56840 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 20 63 rotocol.and.an.IPv6.IP.address.c
56860 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 annot.be.selected..Protocol.and.
56880 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 IP.address.families.do.not.match
568a0 2e 20 41 6e 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 34 20 49 ..An.IPv6.protocol.and.an.IPv4.I
568c0 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 72 P.address.cannot.be.selected..Pr
568e0 6f 74 6f 63 6f 6c 20 63 6f 75 6e 74 73 00 50 72 6f 74 6f 63 6f 6c 20 66 69 65 6c 64 20 63 6f 6d otocol.counts.Protocol.field.com
56900 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 61 76 65 73 20 6f 6e 65 20 pression..This.option.saves.one.
56920 62 79 74 65 20 70 65 72 20 66 72 61 6d 65 20 66 6f 72 20 6d 6f 73 74 20 66 72 61 6d 65 73 2e 00 byte.per.frame.for.most.frames..
56940 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6c 69 65 64 20 69 73 20 69 6e 76 61 6c 69 64 00 50 72 6f Protocol.supplied.is.invalid.Pro
56960 74 6f 63 6f 6c 20 74 69 6d 69 6e 67 00 50 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 73 tocol.timing.Protocol.used.for.s
56980 70 61 6e 6e 69 6e 67 20 74 72 65 65 2e 00 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 50 panning.tree..Protocol.version.P
569a0 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 rotocols.Provide.a.DNS.server.li
569c0 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 st.to.clients.Provide.a.DNS.serv
569e0 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 41 64 64 72 65 73 73 65 73 20 6d 61 er.list.to.clients..Addresses.ma
56a00 79 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 00 50 72 6f 76 69 64 65 20 61 20 57 49 4e y.be.IPv4.or.IPv6..Provide.a.WIN
56a20 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 S.server.list.to.clients.Provide
56a40 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 63 6c 69 65 6e 74 .a.default.domain.name.to.client
56a60 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 61 63 63 65 73 73 69 62 6c 65 20 6e s.Provide.a.list.of.accessible.n
56a80 65 74 77 6f 72 6b 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 etworks.to.clients.Provide.a.lis
56aa0 74 20 6f 66 20 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 63 t.of.split.DNS.domain.names.to.c
56ac0 6c 69 65 6e 74 73 2e 20 45 6e 74 65 72 20 61 20 73 70 61 63 65 20 73 65 70 61 72 61 74 65 64 20 lients..Enter.a.space.separated.
56ae0 6c 69 73 74 2e 00 50 72 6f 76 69 64 65 20 61 20 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 74 6f 20 list..Provide.a.login.banner.to.
56b00 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 clients.Provide.a.virtual.IP.add
56b20 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 ress.to.clients.Provide.a.virtua
56b40 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 l.IPv6.address.to.clients.Provid
56b60 65 20 61 6e 20 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d 65 2e 00 50 72 6f 76 69 64 65 20 61 e.an.Access.List.name..Provide.a
56b80 6e 20 4e 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f n.NTP.server.list.to.clients.Pro
56ba0 76 69 64 65 20 74 68 65 20 50 68 61 73 65 32 20 50 46 53 20 67 72 6f 75 70 20 74 6f 20 63 6c 69 vide.the.Phase2.PFS.group.to.cli
56bc0 65 6e 74 73 20 28 20 6f 76 65 72 72 69 64 65 73 20 61 6c 6c 20 6d 6f 62 69 6c 65 20 70 68 61 73 ents.(.overrides.all.mobile.phas
56be0 65 32 20 73 65 74 74 69 6e 67 73 20 29 00 50 72 6f 76 69 64 65 72 00 50 72 6f 76 69 64 65 73 20 e2.settings.).Provider.Provides.
56c00 65 78 74 72 61 20 73 65 63 75 72 69 74 79 20 62 79 20 69 73 6f 6c 61 74 69 6e 67 20 63 6c 69 65 extra.security.by.isolating.clie
56c20 6e 74 73 20 73 6f 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6d 6d nts.so.they.cannot.directly.comm
56c40 75 6e 69 63 61 74 65 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 00 50 72 6f 78 79 20 41 unicate.with.one.another.Proxy.A
56c60 52 50 00 50 72 6f 78 79 20 41 52 50 20 61 6e 64 20 4f 74 68 65 72 20 74 79 70 65 20 56 69 72 74 RP.Proxy.ARP.and.Other.type.Virt
56c80 75 61 6c 20 49 50 73 20 63 61 6e 6e 6f 74 20 62 65 20 62 6f 75 6e 64 20 74 6f 20 62 79 20 61 6e ual.IPs.cannot.be.bound.to.by.an
56ca0 79 74 68 69 6e 67 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 ything.running.on.the.firewall,.
56cc0 73 75 63 68 20 61 73 20 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 65 74 63 2e 20 20 55 73 such.as.IPsec,.OpenVPN,.etc...Us
56ce0 65 20 61 20 43 41 52 50 20 6f 72 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 61 64 64 72 65 73 e.a.CARP.or.IP.Alias.type.addres
56d00 73 20 66 6f 72 20 74 68 65 73 65 20 74 79 70 65 73 2e 00 50 72 6f 78 79 20 41 75 74 68 65 6e 74 s.for.these.types..Proxy.Authent
56d20 69 63 61 74 69 6f 6e 00 50 72 6f 78 79 20 50 61 73 73 77 6f 72 64 00 50 72 6f 78 79 20 50 6f 72 ication.Proxy.Password.Proxy.Por
56d40 74 00 50 72 6f 78 79 20 53 75 70 70 6f 72 74 00 50 72 6f 78 79 20 55 52 4c 00 50 72 6f 78 79 20 t.Proxy.Support.Proxy.URL.Proxy.
56d60 55 52 4c 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f URL.must.be.a.valid.IP.address.o
56d80 72 20 46 51 44 4e 2e 00 50 72 6f 78 79 20 55 73 65 72 6e 61 6d 65 00 50 72 6f 78 79 20 68 6f 73 r.FQDN..Proxy.Username.Proxy.hos
56da0 74 20 6f 72 20 61 64 64 72 65 73 73 00 50 72 6f 78 79 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 t.or.address.Proxy.password.and.
56dc0 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 72 6f 78 79 20 70 confirmation.must.match..Proxy.p
56de0 6f 72 74 00 50 72 6f 78 79 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 ort.Proxy.port.must.be.a.valid.p
56e00 6f 72 74 20 6e 75 6d 62 65 72 2c 20 31 2d 36 35 35 33 35 2e 00 50 75 72 65 20 4e 41 54 00 50 75 ort.number,.1-65535..Pure.NAT.Pu
56e20 72 70 6c 65 00 50 75 73 68 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 50 75 73 68 20 74 68 65 20 42 rple.Push.Compression.Push.the.B
56e40 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 ridge.Interface.IPv4.address.to.
56e60 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 61 73 20 61 20 72 6f 75 74 65 20 67 61 connecting.clients.as.a.route.ga
56e80 74 65 77 61 79 00 50 75 73 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 43 6f 6d 70 72 65 73 73 teway.Push.the.selected.Compress
56ea0 69 6f 6e 20 73 65 74 74 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 ion.setting.to.connecting.client
56ec0 73 2e 00 50 75 74 73 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 20 69 6e 74 6f 20 73 74 61 6e 64 s..Puts.the.hard.disk.into.stand
56ee0 62 79 20 6d 6f 64 65 20 77 68 65 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6e 75 6d 62 65 72 by.mode.when.the.selected.number
56f00 20 6f 66 20 6d 69 6e 75 74 65 73 20 68 61 73 20 65 6c 61 70 73 65 64 20 73 69 6e 63 65 20 74 68 .of.minutes.has.elapsed.since.th
56f20 65 20 6c 61 73 74 20 61 63 63 65 73 73 2e 25 31 24 73 25 32 24 73 44 6f 20 6e 6f 74 20 73 65 74 e.last.access.%1$s%2$sDo.not.set
56f40 20 74 68 69 73 20 66 6f 72 20 43 46 20 63 61 72 64 73 2e 25 33 24 73 00 51 69 6e 51 20 43 6f 6e .this.for.CF.cards.%3$s.QinQ.Con
56f60 66 69 67 75 72 61 74 69 6f 6e 00 51 69 6e 51 20 49 6e 74 65 72 66 61 63 65 73 00 51 69 6e 51 20 figuration.QinQ.Interfaces.QinQ.
56f80 56 4c 41 4e 73 20 67 72 6f 75 70 00 51 69 6e 51 20 63 6f 6d 70 61 74 20 56 4c 41 4e 3a 20 63 61 VLANs.group.QinQ.compat.VLAN:.ca
56fa0 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d lled.with.wrong.options..Problem
56fc0 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 25 73 00 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 20 s.with.config!%s.QinQ.interface.
56fe0 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 00 51 69 6e 51 20 6c 65 76 65 6c 20 61 6c 72 65 61 64 does.not.exist.QinQ.level.alread
57000 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 65 64 69 y.exists.for.this.interface,.edi
57020 74 20 69 74 21 00 51 69 6e 51 20 6d 65 6d 62 65 72 73 00 51 69 6e 51 73 00 51 6c 69 6d 69 74 20 t.it!.QinQ.members.QinQs.Qlimit.
57040 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 must.be.an.integer..Qlimit.must.
57060 62 65 20 70 6f 73 69 74 69 76 65 2e 00 51 75 61 6e 74 69 74 79 00 51 75 65 72 69 65 73 00 51 75 be.positive..Quantity.Queries.Qu
57080 65 72 79 00 51 75 65 72 79 20 44 4e 53 20 73 65 72 76 65 72 73 20 73 65 71 75 65 6e 74 69 61 6c ery.Query.DNS.servers.sequential
570a0 6c 79 00 51 75 65 72 79 20 54 69 6d 65 00 51 75 65 72 79 20 74 69 6d 65 00 51 75 65 75 65 00 51 ly.Query.Time.Query.time.Queue.Q
570c0 75 65 75 65 20 4c 69 6d 69 74 00 51 75 65 75 65 20 53 74 61 74 75 73 00 51 75 65 75 65 20 67 72 ueue.Limit.Queue.Status.Queue.gr
570e0 61 70 68 73 20 73 61 6d 70 6c 65 20 64 61 74 61 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 69 6e aphs.sample.data.on.a.regular.in
57100 74 65 72 76 61 6c 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 terval..Queue.limit.in.packets..
57120 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 51 Queue.limit.must.be.an.integer.Q
57140 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 00 51 75 65 75 ueue.limit.must.be.positive.Queu
57160 65 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 e.names.must.be.alphanumeric.and
57180 20 5f 20 6f 72 20 2d 20 6f 6e 6c 79 2e 00 51 75 65 75 65 20 6e 6f 74 20 66 6f 75 6e 64 21 00 51 ._.or.-.only..Queue.not.found!.Q
571a0 75 65 75 65 73 00 51 75 69 63 6b 00 52 41 20 49 6e 74 65 72 66 61 63 65 00 52 41 20 53 75 62 6e ueues.Quick.RA.Interface.RA.Subn
571c0 65 74 73 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 20 55 70 64 ets.RADIUS.RADIUS.Accounting.Upd
571e0 61 74 65 00 52 41 44 49 55 53 20 49 73 73 75 65 64 20 49 50 20 41 64 64 72 65 73 73 65 73 00 52 ate.RADIUS.Issued.IP.Addresses.R
57200 41 44 49 55 53 20 4e 41 53 20 49 50 20 41 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 53 65 ADIUS.NAS.IP.Attribute.RADIUS.Se
57220 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 52 41 44 49 55 53 20 53 68 61 72 65 64 20 73 65 63 72 rver.Settings.RADIUS.Shared.secr
57240 65 74 20 66 6f 72 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 00 52 41 44 49 55 53 20 61 63 63 6f et.for.this.firewall.RADIUS.acco
57260 75 6e 74 69 6e 67 20 75 70 64 61 74 65 20 70 65 72 69 6f 64 20 69 6e 20 73 65 63 6f 6e 64 73 00 unting.update.period.in.seconds.
57280 52 41 44 49 55 53 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 RADIUS.is.enabled..The.local.use
572a0 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 41 44 r.database.will.not.be.used..RAD
572c0 49 55 53 20 69 73 73 75 65 64 20 49 50 73 00 52 41 44 49 55 53 20 73 65 63 72 65 74 20 61 6e 64 IUS.issued.IPs.RADIUS.secret.and
572e0 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 00 52 41 44 49 55 53 20 .confirmation.must.match.RADIUS.
57300 73 65 72 76 65 72 20 61 64 64 72 65 73 73 00 52 41 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 server.address.RADIUS.shared.sec
57320 72 65 74 00 52 41 44 56 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e ret.RADVD.will.not.be.enabled.on
57340 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 52 41 4d 20 44 69 73 6b 20 53 65 74 74 69 6e .this.interface..RAM.Disk.Settin
57360 67 73 20 28 52 65 62 6f 6f 74 20 74 6f 20 41 70 70 6c 79 20 43 68 61 6e 67 65 73 29 00 52 41 4d gs.(Reboot.to.Apply.Changes).RAM
57380 20 44 69 73 6b 20 53 69 7a 65 00 52 46 43 20 31 39 31 38 20 6e 65 74 77 6f 72 6b 73 00 52 46 43 .Disk.Size.RFC.1918.networks.RFC
573a0 20 32 31 33 36 20 43 6c 69 65 6e 74 00 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 00 52 46 .2136.Client.RFC.2136.Clients.RF
573c0 43 20 32 33 30 37 20 47 72 6f 75 70 73 00 52 46 43 20 32 33 30 37 20 73 74 79 6c 65 20 67 72 6f C.2307.Groups.RFC.2307.style.gro
573e0 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 68 61 73 20 6d 65 6d 62 65 72 73 20 6c 69 73 74 65 64 up.membership.has.members.listed
57400 20 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 6f 62 6a 65 63 74 20 72 61 74 68 65 72 20 74 68 61 6e .on.the.group.object.rather.than
57420 20 75 73 69 6e 67 20 67 72 6f 75 70 73 20 6c 69 73 74 65 64 20 6f 6e 20 75 73 65 72 20 6f 62 6a .using.groups.listed.on.user.obj
57440 65 63 74 2e 20 4c 65 61 76 65 20 75 6e 63 68 65 63 6b 65 64 20 66 6f 72 20 41 63 74 69 76 65 20 ect..Leave.unchecked.for.Active.
57460 44 69 72 65 63 74 6f 72 79 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 Directory.style.group.membership
57480 20 28 52 46 43 20 32 33 30 37 62 69 73 29 2e 00 52 46 43 32 31 33 36 20 43 6c 69 65 6e 74 73 00 .(RFC.2307bis)..RFC2136.Clients.
574a0 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 52 52 44 20 44 61 74 61 00 52 52 44 20 63 72 65 61 RMC.ROUNDROBIN.RRD.Data.RRD.crea
574c0 74 65 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 te.failed.exited.with.%1$s,.the.
574e0 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 64 75 6d 70 20 66 61 69 6c 65 64 20 65 error.is:.%2$s.RRD.dump.failed.e
57500 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 xited.with.%1$s,.the.error.is:.%
57520 32 24 73 00 52 52 44 20 72 65 73 74 6f 72 65 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 2$s.RRD.restore.failed.exited.wi
57540 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 53 53 00 th.%1$s,.the.error.is:.%2$s.RSS.
57560 52 53 53 49 00 52 53 54 50 2f 53 54 50 00 52 54 53 20 61 6e 64 20 43 54 53 00 52 54 54 00 52 54 RSSI.RSTP/STP.RTS.and.CTS.RTT.RT
57580 54 73 64 00 52 61 64 69 75 73 20 50 72 6f 74 6f 63 6f 6c 00 52 61 6e 64 6f 6d 00 52 61 6e 64 6f Tsd.Radius.Protocol.Random.Rando
575a0 6d 20 77 69 74 68 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 00 52 61 6e 64 6f 6d 3a 20 53 65 m.with.Sticky.Address.Random:.Se
575c0 6c 65 63 74 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 6e 73 6c lects.an.address.from.the.transl
575e0 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 61 74 20 72 61 6e 64 6f 6d 2e 00 52 61 ation.address.pool.at.random..Ra
57600 6e 64 6f 6d 69 7a 65 20 50 49 44 27 73 20 28 73 65 65 20 73 72 63 2f 73 79 73 2f 6b 65 72 6e 2f ndomize.PID's.(see.src/sys/kern/
57620 6b 65 72 6e 5f 66 6f 72 6b 2e 63 3a 20 73 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 kern_fork.c:.sysctl_kern_randomp
57640 69 64 28 29 29 00 52 61 6e 64 6f 6d 69 7a 65 20 74 68 65 20 49 44 20 66 69 65 6c 64 20 69 6e 20 id()).Randomize.the.ID.field.in.
57660 49 50 20 70 61 63 6b 65 74 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 31 3a 20 41 73 73 69 67 6e IP.packets.(default.is.1:.Assign
57680 20 72 61 6e 64 6f 6d 20 49 50 20 49 44 73 29 00 52 61 6e 67 65 20 46 72 6f 6d 20 61 6e 64 20 52 .random.IP.IDs).Range.From.and.R
576a0 61 6e 67 65 20 54 6f 20 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6e 74 65 72 65 64 2e 00 52 61 ange.To.must.both.be.entered..Ra
576c0 6e 67 65 20 62 65 67 69 6e 00 52 61 6e 67 65 20 65 6e 64 00 52 61 6e 67 65 20 69 73 20 74 6f 6f nge.begin.Range.end.Range.is.too
576e0 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c .large.to.expand.into.individual
57700 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 73 29 00 52 61 6e 67 65 3a 20 44 .host.IP.addresses.(%s).Range:.D
57720 61 74 65 20 2f 20 54 69 6d 65 73 20 2f 20 4e 61 6d 65 00 52 61 6e 67 65 73 20 63 61 6e 20 62 65 ate./.Times./.Name.Ranges.can.be
57740 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 69 6e 70 75 74 73 20 62 65 6c 6f 77 2e 20 .specified.in.the.inputs.below..
57760 45 6e 74 65 72 20 61 20 72 61 6e 67 65 20 28 32 2d 33 29 20 6f 72 20 69 6e 64 69 76 69 64 75 61 Enter.a.range.(2-3).or.individua
57780 6c 20 6e 75 6d 62 65 72 73 2e 3c 62 72 20 2f 3e 43 6c 69 63 6b 20 22 41 64 64 20 54 61 67 22 20 l.numbers.<br./>Click."Add.Tag".
577a0 61 73 20 6d 61 6e 79 20 74 69 6d 65 73 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 61 64 64 20 6e as.many.times.as.needed.to.add.n
577c0 65 77 20 69 6e 70 75 74 73 2e 00 52 61 74 65 00 52 61 77 00 52 61 77 20 44 55 49 44 00 52 61 77 ew.inputs..Rate.Raw.Raw.DUID.Raw
577e0 20 44 55 49 44 3a 20 41 73 20 73 74 6f 72 65 64 20 69 6e 20 44 55 49 44 20 66 69 6c 65 20 6f 72 .DUID:.As.stored.in.DUID.file.or
57800 20 73 65 65 6e 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 00 52 61 77 20 4c 6f 67 73 00 .seen.in.firewall.logs.Raw.Logs.
57820 52 65 61 63 68 00 52 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 6d 65 72 20 6f 6e 20 6d 69 72 Reach.Reactivate.consumer.on.mir
57840 72 6f 72 00 52 65 61 63 74 69 76 61 74 65 20 6f 6e 20 25 73 00 52 65 61 64 20 43 6f 6d 6d 75 6e ror.Reactivate.on.%s.Read.Commun
57860 69 74 79 20 53 74 72 69 6e 67 00 52 65 61 6c 20 41 64 64 72 65 73 73 00 52 65 61 6c 20 54 69 6d ity.String.Real.Address.Real.Tim
57880 65 00 52 65 61 6c 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 61 73 6f 6e 00 52 65 61 75 74 68 00 e.Real/Virtual.IP.Reason.Reauth.
578a0 52 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 20 65 Reauthenticate.connected.users.e
578c0 76 65 72 79 20 6d 69 6e 75 74 65 00 52 65 62 6f 6f 74 00 52 65 62 6f 6f 74 20 61 66 74 65 72 20 very.minute.Reboot.Reboot.after.
578e0 63 68 61 6e 67 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 00 52 65 62 6f 6f 74 20 69 73 20 changes.are.installed.Reboot.is.
57900 6e 65 65 64 65 64 2e 20 50 6c 65 61 73 65 20 61 70 70 6c 79 20 74 68 65 20 73 65 74 74 69 6e 67 needed..Please.apply.the.setting
57920 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 72 65 62 6f 6f 74 2e 00 52 65 62 6f 6f 74 20 74 68 65 s.in.order.to.reboot..Reboot.the
57940 20 73 79 73 74 65 6d 00 52 65 62 6f 6f 74 69 6e 67 25 31 24 73 50 61 67 65 20 77 69 6c 6c 20 61 .system.Rebooting%1$sPage.will.a
57960 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 6c 6f 61 64 20 69 6e 20 25 32 24 73 20 73 65 63 6f utomatically.reload.in.%2$s.seco
57980 6e 64 73 00 52 65 62 75 69 6c 64 00 52 65 63 61 6c 6c 20 4e 65 78 74 20 43 6f 6d 6d 61 6e 64 00 nds.Rebuild.Recall.Next.Command.
579a0 52 65 63 61 6c 6c 20 50 72 65 76 69 6f 75 73 20 43 6f 6d 6d 61 6e 64 00 52 65 63 65 69 76 65 20 Recall.Previous.Command.Receive.
579c0 61 6e 74 65 6e 6e 61 00 52 65 63 65 69 76 65 64 20 52 65 6d 6f 74 65 20 54 65 78 74 00 52 65 63 antenna.Received.Remote.Text.Rec
579e0 6f 72 64 20 54 79 70 65 00 52 65 63 6f 72 64 20 61 20 74 69 6d 65 73 74 61 6d 70 20 6f 6e 63 65 ord.Type.Record.a.timestamp.once
57a00 20 66 6f 72 20 65 61 63 68 20 73 65 63 6f 6e 64 2c 20 75 73 65 66 75 6c 20 66 6f 72 20 63 6f 6e .for.each.second,.useful.for.con
57a20 73 74 72 75 63 74 69 6e 67 20 41 6c 6c 61 6e 20 64 65 76 69 61 74 69 6f 6e 20 70 6c 6f 74 73 20 structing.Allan.deviation.plots.
57a40 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 52 65 63 6f 72 64 20 64 6f 65 (default:.unchecked)..Record.doe
57a60 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 55 6e 61 62 6c s.not.exist.in.the.system..Unabl
57a80 65 20 74 6f 20 75 70 64 61 74 65 20 72 65 63 6f 72 64 00 52 65 63 6f 72 64 20 65 78 69 73 74 73 e.to.update.record.Record.exists
57aa0 20 61 6e 64 20 6d 75 73 74 20 62 65 20 72 65 6d 6f 76 65 64 20 62 65 66 6f 72 65 20 61 64 64 69 .and.must.be.removed.before.addi
57ac0 6e 67 2e 00 52 65 63 6f 72 64 20 65 78 69 73 74 73 20 62 75 74 20 69 73 20 6e 6f 74 20 65 64 69 ng..Record.exists.but.is.not.edi
57ae0 74 61 62 6c 65 2e 00 52 65 63 6f 72 64 20 69 73 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 2e 00 52 table..Record.is.not.editable..R
57b00 65 63 6f 72 64 20 74 79 70 65 00 52 65 64 00 52 65 64 69 72 65 63 74 00 52 65 64 69 72 65 63 74 ecord.type.Red.Redirect.Redirect
57b20 20 47 61 74 65 77 61 79 00 52 65 64 69 72 65 63 74 20 49 50 76 34 20 47 61 74 65 77 61 79 00 52 .Gateway.Redirect.IPv4.Gateway.R
57b40 65 64 69 72 65 63 74 20 49 50 76 36 20 47 61 74 65 77 61 79 00 52 65 64 69 72 65 63 74 20 74 61 edirect.IPv6.Gateway.Redirect.ta
57b60 72 67 65 74 20 49 50 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 rget.IP.Redirect.target.IP.must.
57b80 62 65 20 49 50 76 34 2e 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 00 52 65 64 69 72 65 63 74 be.IPv4..Redirecting.to.Redirect
57ba0 69 6e 67 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 2e 2e 2e 00 52 65 64 69 72 65 63 74 ing.to.the.dashboard....Redirect
57bc0 69 6e 67 2e 2e 2e 00 52 65 66 20 49 44 00 52 65 66 6c 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 ing....Ref.ID.Reflection.Timeout
57be0 00 52 65 66 72 65 73 68 00 52 65 66 72 65 73 68 20 47 72 61 70 68 00 52 65 66 72 65 73 68 20 49 .Refresh.Refresh.Graph.Refresh.I
57c00 6e 74 65 72 76 61 6c 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 52 nterval.Refuse.Refuse.Nonlocal.R
57c20 65 67 65 78 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 44 4e 53 egex.Register.DHCP.leases.in.DNS
57c40 20 66 6f 72 77 61 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 .forwarder.Register.DHCP.leases.
57c60 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 in.the.DNS.Resolver.Register.DHC
57c80 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 P.static.mappings.in.DNS.forward
57ca0 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 er.Register.DHCP.static.mappings
57cc0 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 65 72 20 63 6f .in.the.DNS.Resolver.Register.co
57ce0 6e 6e 65 63 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 73 20 69 6e 20 74 68 65 20 44 nnected.OpenVPN.clients.in.the.D
57d00 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 72 61 74 69 6f 6e 20 4e 61 6d 65 00 52 65 NS.Resolver.Registration.Name.Re
57d20 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 00 52 65 67 75 6c gular.expression.reference.Regul
57d40 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 52 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e atory.Settings.Regulatory.domain
57d60 00 52 65 69 6e 73 74 61 6c 6c 00 52 65 69 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 73 00 52 65 .Reinstall.Reinstall.Packages.Re
57d80 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f install.package.%s.Reinstallatio
57da0 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 66 61 69 6c 65 64 2e 00 52 65 69 6e 73 74 n.of.all.packages.failed..Reinst
57dc0 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 73 75 63 63 65 73 73 allation.of.all.packages.success
57de0 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 20 70 61 fully.completed..Reinstalling.pa
57e00 63 6b 61 67 65 20 25 31 24 73 20 62 65 63 61 75 73 65 20 69 74 73 20 69 6e 63 6c 75 64 65 20 66 ckage.%1$s.because.its.include.f
57e20 69 6c 65 28 25 32 24 73 29 20 69 73 20 6d 69 73 73 69 6e 67 21 00 52 65 69 6e 73 74 61 6c 6c 69 ile(%2$s).is.missing!.Reinstalli
57e40 6e 67 20 70 61 63 6b 61 67 65 20 25 73 20 66 61 69 6c 65 64 2e 20 54 61 6b 65 20 61 70 70 72 6f ng.package.%s.failed..Take.appro
57e60 70 72 69 61 74 65 20 6d 65 61 73 75 72 65 73 21 21 21 00 52 65 6a 65 63 74 00 52 65 6a 65 63 74 priate.measures!!!.Reject.Reject
57e80 20 6c 65 61 73 65 73 20 66 72 6f 6d 00 52 65 6b 65 79 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 .leases.from.Rekey:.%1$s.seconds
57ea0 20 28 25 32 24 73 29 00 52 65 6c 61 74 65 64 20 6c 6f 67 20 65 6e 74 72 69 65 73 00 52 65 6c 61 .(%2$s).Related.log.entries.Rela
57ec0 74 65 64 20 73 65 74 74 69 6e 67 73 00 52 65 6c 61 74 65 64 20 73 74 61 74 75 73 00 52 65 6c 61 ted.settings.Related.status.Rela
57ee0 79 20 50 72 6f 74 6f 63 6f 6c 00 52 65 6c 61 79 64 20 47 6c 6f 62 61 6c 20 53 65 74 74 69 6e 67 y.Protocol.Relayd.Global.Setting
57f00 73 00 52 65 6c 65 61 73 65 00 52 65 6c 65 61 73 65 20 44 61 74 65 3a 20 00 52 65 6c 69 6e 71 75 s.Release.Release.Date:..Relinqu
57f20 69 73 68 20 4c 65 61 73 65 00 52 65 6c 6f 61 64 20 46 69 6c 74 65 72 00 52 65 6c 6f 61 64 20 73 ish.Lease.Reload.Filter.Reload.s
57f40 74 61 74 75 73 00 52 65 6d 65 6d 62 65 72 20 74 6f 20 75 73 65 20 74 68 65 73 65 20 47 61 74 65 tatus.Remember.to.use.these.Gate
57f60 77 61 79 20 47 72 6f 75 70 73 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 way.Groups.in.firewall.rules.in.
57f80 6f 72 64 65 72 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 order.to.enable.load.balancing,.
57fa0 66 61 69 6c 6f 76 65 72 2c 20 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 72 6f 75 74 69 6e failover,.or.policy-based.routin
57fc0 67 2e 25 31 24 73 57 69 74 68 6f 75 74 20 72 75 6c 65 73 20 64 69 72 65 63 74 69 6e 67 20 74 72 g.%1$sWithout.rules.directing.tr
57fe0 61 66 66 69 63 20 69 6e 74 6f 20 74 68 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 2c 20 74 affic.into.the.Gateway.Groups,.t
58000 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 65 6d 6f 74 65 00 52 65 6d hey.will.not.be.used..Remote.Rem
58020 6f 74 65 20 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 52 65 6d 6f 74 65 20 41 63 ote.Access.(.SSL/TLS.).Remote.Ac
58040 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 2b 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d cess.(.SSL/TLS.+.User.Auth.).Rem
58060 6f 74 65 20 41 63 63 65 73 73 20 28 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 ote.Access.(.User.Auth.).Remote.
58080 47 49 46 20 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 52 45 GIF.address.endpoint..Remote.GRE
580a0 20 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 61 74 65 77 61 .address.endpoint..Remote.Gatewa
580c0 79 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 49 44 00 52 65 6d 6f 74 65 20 49 y.Remote.Host.Remote.ID.Remote.I
580e0 50 00 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 4c 6f 67 67 69 P.Remote.IP.address.Remote.Loggi
58100 6e 67 20 4f 70 74 69 6f 6e 73 00 52 65 6d 6f 74 65 20 53 75 62 6e 65 74 00 52 65 6d 6f 74 65 20 ng.Options.Remote.Subnet.Remote.
58120 53 79 73 6c 6f 67 20 43 6f 6e 74 65 6e 74 73 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 50 61 Syslog.Contents.Remote.System.Pa
58140 73 73 77 6f 72 64 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 55 73 65 72 6e 61 6d 65 00 52 65 ssword.Remote.System.Username.Re
58160 6d 6f 74 65 20 67 61 74 65 77 61 79 00 52 65 6d 6f 74 65 20 6c 6f 67 20 73 65 72 76 65 72 73 00 mote.gateway.Remote.log.servers.
58180 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 52 65 6d 6f 74 65 20 73 74 61 72 74 Remote.network.type.Remote.start
581a0 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 65 78 74 00 52 65 6d 6f 74 65 20 74 75 6e 6e .address.Remote.text.Remote.tunn
581c0 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 el.IP.address.Remote.tunnel.endp
581e0 6f 69 6e 74 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 6e 65 oint.IP.address.Remote.tunnel.ne
58200 74 77 6f 72 6b 00 52 65 6d 6f 74 65 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 6d 6f 74 65 3a 20 twork.Remote/Virtual.IP.Remote:.
58220 00 52 65 6d 6f 76 65 00 52 65 6d 6f 76 65 20 53 68 61 70 65 72 00 52 65 6d 6f 76 65 20 61 6c 6c .Remove.Remove.Shaper.Remove.all
58240 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 66 72 6f 6d 20 25 31 .source.tracking.entries.from.%1
58260 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 $s.to.%2$s.Remove.all.state.entr
58280 69 65 73 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c ies.from.%1$s.to.%2$s.Remove.all
582a0 20 73 74 61 74 65 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 74 65 72 65 64 .states.to.and.from.the.filtered
582c0 20 61 64 64 72 65 73 73 00 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 .address.Remove.consumer.from.mi
582e0 72 72 6f 72 00 52 65 6d 6f 76 65 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 64 69 73 6b 00 52 rror.Remove.metadata.from.disk.R
58300 65 6d 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 6d 6f 76 65 20 73 68 61 70 65 72 20 66 emove.package.%s.Remove.shaper.f
58320 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 52 65 6d 6f 76 65 20 74 68 69 73 20 53 rom.this.interface.Remove.this.S
58340 50 44 20 45 6e 74 72 79 00 52 65 6d 6f 76 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 PD.Entry.Remove.this.certificate
58360 20 61 73 73 6f 63 69 61 74 69 6f 6e 3f 20 28 43 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 .association?.(Certificate.will.
58380 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 29 00 52 65 6d 6f 76 65 20 74 68 69 73 20 65 6e 74 72 not.be.deleted).Remove.this.entr
583a0 79 00 52 65 6d 6f 76 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 52 65 6d 6f 76 65 64 20 31 35 y.Removed.%s.package..Removed.15
583c0 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 .minute.filter.reload.for.Time.B
583e0 61 73 65 64 20 52 75 6c 65 73 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 63 6f 6d 70 6f 6e 65 6e 74 ased.Rules.Removing.%s.component
58400 73 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 70 61 63 6b 61 67 65 2e 2e 2e 20 00 52 65 6d s....Removing.%s.package.....Rem
58420 6f 76 69 6e 67 20 70 61 63 6b 61 67 65 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 73 74 61 74 69 63 oving.package....Removing.static
58440 20 72 6f 75 74 65 20 66 6f 72 20 6d 6f 6e 69 74 6f 72 20 25 31 24 73 20 61 6e 64 20 61 64 64 69 .route.for.monitor.%1$s.and.addi
58460 6e 67 20 61 20 6e 65 77 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 25 32 24 73 00 52 65 6e 65 ng.a.new.route.through.%2$s.Rene
58480 77 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 48 65 6c 70 20 6d 65 6e 75 20 74 69 74 6c 65 20 69 w.Replaces.the.Help.menu.title.i
584a0 6e 20 74 68 65 20 4e 61 76 62 61 72 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 68 6f 73 n.the.Navbar.with.the.system.hos
584c0 74 6e 61 6d 65 20 6f 72 20 46 51 44 4e 2e 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 49 50 20 69 tname.or.FQDN..Replaces.the.IP.i
584e0 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 66 69 65 6c 64 20 6f 66 20 70 61 63 6b 65 74 73 20 77 dentification.field.of.packets.w
58500 69 74 68 20 72 61 6e 64 6f 6d 20 76 61 6c 75 65 73 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 ith.random.values.to.compensate.
58520 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 74 68 61 74 20 75 73 65 20 70 for.operating.systems.that.use.p
58540 72 65 64 69 63 74 61 62 6c 65 20 76 61 6c 75 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f redictable.values..This.option.o
58560 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 nly.applies.to.packets.that.are.
58580 6e 6f 74 20 66 72 61 67 6d 65 6e 74 65 64 20 61 66 74 65 72 20 74 68 65 20 6f 70 74 69 6f 6e 61 not.fragmented.after.the.optiona
585a0 6c 20 70 61 63 6b 65 74 20 72 65 61 73 73 65 6d 62 6c 79 2e 00 52 65 70 6f 73 69 74 6f 72 79 20 l.packet.reassembly..Repository.
585c0 55 52 4c 00 52 65 71 75 65 73 74 20 4f 70 74 69 6f 6e 73 00 52 65 71 75 65 73 74 20 61 20 49 50 URL.Request.Options.Request.a.IP
585e0 76 36 20 70 72 65 66 69 78 2f 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 74 68 v6.prefix/information.through.th
58600 65 20 49 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6c 69 6e 6b 00 52 65 71 75 65 73 74 e.IPv4.connectivity.link.Request
58620 20 6f 6e 6c 79 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 52 65 71 75 65 73 74 20 6f 70 74 .only.an.IPv6.prefix.Request.opt
58640 69 6f 6e 73 00 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 00 52 65 71 75 69 72 ions.Require.State.Filter.Requir
58660 65 20 64 6f 6d 61 69 6e 00 52 65 71 75 69 72 65 20 6f 70 74 69 6f 6e 73 00 52 65 71 75 69 72 65 e.domain.Require.options.Require
58680 64 20 62 79 20 73 6f 6d 65 20 49 53 50 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 74 68 6f 73 65 d.by.some.ISPs,.especially.those
586a0 20 6e 6f 74 20 75 73 69 6e 67 20 50 50 50 6f 45 00 52 65 71 75 69 72 65 64 20 66 6f 72 20 66 75 .not.using.PPPoE.Required.for.fu
586c0 6c 6c 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 74 68 65 20 70 75 72 65 20 4e 41 54 ll.functionality.of.the.pure.NAT
586e0 20 6d 6f 64 65 20 6f 66 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 70 6f 72 74 .mode.of.NAT.Reflection.for.port
58700 20 66 6f 72 77 61 72 64 73 20 6f 72 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 .forwards.or.NAT.Reflection.for.
58720 31 3a 31 20 4e 41 54 2e 20 4e 6f 74 65 3a 20 54 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 1:1.NAT..Note:.This.only.works.f
58740 6f 72 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 20 4f 74 68 65 72 20 69 or.assigned.interfaces...Other.i
58760 6e 74 65 72 66 61 63 65 73 20 72 65 71 75 69 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 72 65 61 74 nterfaces.require.manually.creat
58780 69 6e 67 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 ing.the.outbound.NAT.rules.that.
587a0 64 69 72 65 63 74 20 74 68 65 20 72 65 70 6c 79 20 70 61 63 6b 65 74 73 20 62 61 63 6b 20 74 68 direct.the.reply.packets.back.th
587c0 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 52 65 71 75 69 72 65 64 20 74 6f 20 73 75 rough.the.router..Required.to.su
587e0 70 70 6f 72 74 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 63 68 61 72 61 63 74 65 72 73 2c 20 pport.international.characters,.
58800 62 75 74 20 6d 61 79 20 6e 6f 74 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 65 76 65 72 but.may.not.be.supported.by.ever
58820 79 20 4c 44 41 50 20 73 65 72 76 65 72 2e 00 52 65 71 75 69 72 65 73 20 57 69 6e 64 6f 77 73 20 y.LDAP.server..Requires.Windows.
58840 31 30 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 20 6f 72 20 6c 61 74 65 72 2e 20 4f 10.and.OpenVPN.2.3.9.or.later..O
58860 6e 6c 79 20 57 69 6e 64 6f 77 73 20 31 30 20 69 73 20 70 72 6f 6e 65 20 74 6f 20 44 4e 53 20 6c nly.Windows.10.is.prone.to.DNS.l
58880 65 61 6b 61 67 65 20 69 6e 20 74 68 69 73 20 77 61 79 2c 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 eakage.in.this.way,.other.client
588a0 73 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6f 70 74 69 6f 6e 20 61 73 20 74 68 65 79 s.will.ignore.the.option.as.they
588c0 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 52 65 73 63 61 6e 00 52 65 73 63 61 6e .are.not.affected..Rescan.Rescan
588e0 20 68 61 73 20 62 65 65 6e 20 69 6e 69 74 69 61 74 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 .has.been.initiated.in.the.backg
58900 72 6f 75 6e 64 2e 20 52 65 66 72 65 73 68 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 31 30 20 73 round..Refresh.this.page.in.10.s
58920 65 63 6f 6e 64 73 20 74 6f 20 73 65 65 20 74 68 65 20 72 65 73 75 6c 74 73 2e 00 52 65 73 65 72 econds.to.see.the.results..Reser
58940 76 65 64 20 4e 65 74 77 6f 72 6b 73 00 52 65 73 65 72 76 65 64 25 73 4e 6f 74 20 61 73 73 69 67 ved.Networks.Reserved%sNot.assig
58960 6e 65 64 20 62 79 20 49 41 4e 41 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 ned.by.IANA.Reserves.a.range.in.
58980 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 61 20 73 69 6d 70 6c 65 20 63 each.voucher.to.store.a.simple.c
589a0 68 65 63 6b 73 75 6d 20 6f 76 65 72 20 52 6f 6c 6c 20 23 20 61 6e 64 20 54 69 63 6b 65 74 23 2e hecksum.over.Roll.#.and.Ticket#.
589c0 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 20 69 73 20 30 2e 2e 33 31 2e 00 52 65 73 65 72 76 65 .Allowed.range.is.0..31..Reserve
589e0 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f s.a.range.in.each.voucher.to.sto
58a00 72 65 20 74 68 65 20 52 6f 6c 6c 20 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 41 6c 6c re.the.Roll.#.it.belongs.to..All
58a20 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 33 31 2e 20 53 75 6d 20 6f 66 20 52 6f 6c 6c 2b 54 owed.range:.1..31..Sum.of.Roll+T
58a40 69 63 6b 65 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 icket+Checksum.bits.must.be.one.
58a60 42 69 74 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 52 53 41 20 6b 65 79 20 73 69 7a 65 2e 00 Bit.less.than.the.RSA.key.size..
58a80 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 Reserves.a.range.in.each.voucher
58aa0 20 74 6f 20 73 74 6f 72 65 20 74 68 65 20 54 69 63 6b 65 74 23 20 69 74 20 62 65 6c 6f 6e 67 73 .to.store.the.Ticket#.it.belongs
58ac0 20 74 6f 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 31 36 2e 20 55 73 69 6e 67 .to..Allowed.range:.1..16..Using
58ae0 20 31 36 20 62 69 74 73 20 61 6c 6c 6f 77 73 20 61 20 72 6f 6c 6c 20 74 6f 20 68 61 76 65 20 75 .16.bits.allows.a.roll.to.have.u
58b00 70 20 74 6f 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 2e 20 41 20 62 69 74 20 61 72 72 61 79 p.to.65535.vouchers..A.bit.array
58b20 2c 20 73 74 6f 72 65 64 20 69 6e 20 52 41 4d 20 61 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 ,.stored.in.RAM.and.in.the.confi
58b40 67 2c 20 69 73 20 75 73 65 64 20 74 6f 20 6d 61 72 6b 20 69 66 20 61 20 76 6f 75 63 68 65 72 20 g,.is.used.to.mark.if.a.voucher.
58b60 68 61 73 20 62 65 65 6e 20 75 73 65 64 2e 20 41 20 62 69 74 20 61 72 72 61 79 20 66 6f 72 20 36 has.been.used..A.bit.array.for.6
58b80 35 35 33 35 20 76 6f 75 63 68 65 72 73 20 72 65 71 75 69 72 65 73 20 38 20 4b 42 20 6f 66 20 73 5535.vouchers.requires.8.KB.of.s
58ba0 74 6f 72 61 67 65 2e 20 00 52 65 73 65 74 00 52 65 73 65 74 20 41 6c 6c 20 53 74 61 74 65 73 00 torage...Reset.Reset.All.States.
58bc0 52 65 73 65 74 20 43 41 52 50 20 44 65 6d 6f 74 69 6f 6e 20 53 74 61 74 75 73 00 52 65 73 65 74 Reset.CARP.Demotion.Status.Reset
58be0 20 44 61 74 65 2f 54 69 6d 65 00 52 65 73 65 74 20 4c 6f 67 20 46 69 6c 65 73 00 52 65 73 65 74 .Date/Time.Reset.Log.Files.Reset
58c00 20 53 74 61 74 65 73 00 52 65 73 65 74 20 61 6c 6c 20 73 74 61 74 65 73 20 69 66 20 57 41 4e 20 .States.Reset.all.states.if.WAN.
58c20 49 50 20 41 64 64 72 65 73 73 20 63 68 61 6e 67 65 73 00 52 65 73 65 74 20 61 74 20 65 61 63 68 IP.Address.changes.Reset.at.each
58c40 20 64 61 79 20 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 68 .day.("0.0.*.*.*").Reset.at.each
58c60 20 68 6f 75 72 20 28 22 30 20 2a 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 .hour.("0.*.*.*.*").Reset.at.eac
58c80 68 20 6d 6f 6e 74 68 20 28 22 30 20 30 20 31 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 h.month.("0.0.1.*.*").Reset.at.e
58ca0 61 63 68 20 77 65 65 6b 20 28 22 30 20 30 20 2a 20 2a 20 30 22 29 00 52 65 73 65 74 20 66 69 72 ach.week.("0.0.*.*.0").Reset.fir
58cc0 65 77 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 00 52 65 73 65 74 20 66 72 65 71 ewall.source.tracking.Reset.freq
58ce0 75 65 6e 63 79 00 52 65 73 65 74 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 uency.Reset.the.firewall.state.t
58d00 61 62 6c 65 00 52 65 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 00 52 able.Reset.to.factory.defaults.R
58d20 65 73 65 74 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 00 52 65 73 65 74 74 69 6e 67 20 74 68 eset.waiting.period.Resetting.th
58d40 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 77 69 6c 6c 20 72 65 6d e.source.tracking.table.will.rem
58d60 6f 76 65 20 61 6c 6c 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 73 6f 63 ove.all.source/destination.assoc
58d80 69 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 22 73 74 iations..This.means.that.the."st
58da0 69 63 6b 79 22 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 73 6f 63 69 61 icky".source/destination.associa
58dc0 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 66 6f 72 20 61 6c 6c 20 63 6c 69 tion.will.be.cleared.for.all.cli
58de0 65 6e 74 73 2e 25 73 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 63 6c 65 61 72 20 61 63 74 69 76 ents.%sThis.does.not.clear.activ
58e00 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 73 2c 20 6f 6e 6c 79 20 73 6f 75 72 63 65 e.connection.states,.only.source
58e20 20 74 72 61 63 6b 69 6e 67 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 74 61 74 65 20 74 .tracking..Resetting.the.state.t
58e40 61 62 6c 65 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 66 72 ables.will.remove.all.entries.fr
58e60 6f 6d 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 61 62 6c 65 73 2e 20 54 68 69 om.the.corresponding.tables..Thi
58e80 73 20 6d 65 61 6e 73 20 74 68 61 74 20 61 6c 6c 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e s.means.that.all.open.connection
58ea0 73 20 77 69 6c 6c 20 62 65 20 62 72 6f 6b 65 6e 20 61 6e 64 20 77 69 6c 6c 20 68 61 76 65 20 74 s.will.be.broken.and.will.have.t
58ec0 6f 20 62 65 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 64 2e 20 54 68 69 73 20 6d 61 79 20 62 65 o.be.re-established..This.may.be
58ee0 20 6e 65 63 65 73 73 61 72 79 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 73 75 62 73 74 61 6e 74 .necessary.after.making.substant
58f00 69 61 6c 20 63 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 2f ial.changes.to.the.firewall.and/
58f20 6f 72 20 4e 41 54 20 72 75 6c 65 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 66 20 74 68 65 72 or.NAT.rules,.especially.if.ther
58f40 65 20 61 72 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6d 61 70 70 69 6e 67 73 20 28 65 2e 67 2e e.are.IP.protocol.mappings.(e.g.
58f60 20 66 6f 72 20 50 50 54 50 20 6f 72 20 49 50 76 36 29 20 77 69 74 68 20 6f 70 65 6e 20 63 6f 6e .for.PPTP.or.IPv6).with.open.con
58f80 6e 65 63 74 69 6f 6e 73 2e 25 31 24 73 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 6e nections.%1$sThe.firewall.will.n
58fa0 6f 72 6d 61 6c 6c 79 20 6c 65 61 76 65 20 74 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 20 69 ormally.leave.the.state.tables.i
58fc0 6e 74 61 63 74 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 75 6c 65 73 2e 25 32 24 73 25 33 ntact.when.changing.rules.%2$s%3
58fe0 24 73 4e 4f 54 45 3a 25 34 24 73 20 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 $sNOTE:%4$s.Resetting.the.firewa
59000 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 62 72 6f ll.state.table.may.cause.the.bro
59020 77 73 65 72 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 70 70 65 61 72 20 68 75 6e 67 20 61 66 74 65 wser.session.to.appear.hung.afte
59040 72 20 63 6c 69 63 6b 69 6e 67 20 26 71 75 6f 74 3b 52 65 73 65 74 26 71 75 6f 74 3b 2e 20 53 69 r.clicking.&quot;Reset&quot;..Si
59060 6d 70 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 mply.refresh.the.page.to.continu
59080 65 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 66 61 63 74 6f e..Resetting.the.system.to.facto
590a0 72 79 20 64 65 66 61 75 6c 74 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 75 73 65 72 ry.defaults.will.remove.all.user
590c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 70 70 6c 79 20 74 68 65 20 66 6f 6c .configuration.and.apply.the.fol
590e0 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 52 65 73 6f 6c 76 65 00 52 65 73 6f 6c 76 65 lowing.settings:.Resolve.Resolve
59100 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 66 69 72 73 74 00 52 65 73 6f 6c 76 65 20 6e 61 6d .DHCP.mappings.first.Resolve.nam
59120 65 73 00 52 65 73 70 6f 6e 64 65 72 20 4f 6e 6c 79 00 52 65 73 74 61 72 74 20 25 73 53 65 72 76 es.Responder.Only.Restart.%sServ
59140 69 63 65 00 52 65 73 74 6f 72 65 20 42 61 63 6b 75 70 00 52 65 73 74 6f 72 65 20 43 6f 6e 66 69 ice.Restore.Backup.Restore.Confi
59160 67 75 72 61 74 69 6f 6e 00 52 65 73 74 6f 72 65 20 44 65 66 61 75 6c 74 20 50 61 67 65 00 52 65 guration.Restore.Default.Page.Re
59180 73 74 6f 72 65 20 61 72 65 61 00 52 65 73 74 6f 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c store.area.Restore.serial.consol
591a0 65 20 65 6e 61 62 6c 69 6e 67 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 52 65 73 e.enabling.in.configuration..Res
591c0 74 6f 72 65 64 20 25 73 20 6f 66 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 28 6d 61 79 62 65 20 66 tored.%s.of.config.file.(maybe.f
591e0 72 6f 6d 20 43 41 52 50 20 70 61 72 74 6e 65 72 29 00 52 65 73 74 72 69 63 74 65 64 20 52 65 67 rom.CARP.partner).Restricted.Reg
59200 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 00 52 65 73 74 72 69 63 74 65 64 20 53 65 72 76 69 63 65 ional.Service.Restricted.Service
59220 00 52 65 73 75 6c 74 00 52 65 73 75 6c 74 20 4d 61 74 63 68 00 52 65 73 75 6c 74 20 64 69 64 20 .Result.Result.Match.Result.did.
59240 6e 6f 74 20 6d 61 74 63 68 2e 00 52 65 73 75 6c 74 73 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 not.match..Results.Resyncing.Ope
59260 6e 56 50 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 63 6c 69 65 nVPN.for.gateway.group.%1$s.clie
59280 6e 74 20 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 67 nt.%2$s..Resyncing.OpenVPN.for.g
592a0 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 73 65 72 76 65 72 20 25 32 24 73 2e 00 52 ateway.group.%1$s.server.%2$s..R
592c0 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 66 6f 72 20 69 esyncing.OpenVPN.instances.for.i
592e0 6e 74 65 72 66 61 63 65 20 25 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 nterface.%s..Resyncing.OpenVPN.i
59300 6e 73 74 61 6e 63 65 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f nstances..Resyncing.configuratio
59320 6e 20 66 6f 72 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 52 65 74 72 69 65 76 69 6e 67 00 52 n.for.all.packages..Retrieving.R
59340 65 74 72 69 65 76 69 6e 67 20 43 50 55 20 64 61 74 61 20 25 73 00 52 65 74 72 69 65 76 69 6e 67 etrieving.CPU.data.%s.Retrieving
59360 20 69 6e 74 65 72 66 61 63 65 20 64 61 74 61 00 52 65 74 72 69 65 76 69 6e 67 20 6d 6f 62 69 6c .interface.data.Retrieving.mobil
59380 65 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 6f 76 65 72 76 69 65 77 20 64 61 74 61 e.data..Retrieving.overview.data
593a0 20 00 52 65 74 72 69 65 76 69 6e 67 20 74 75 6e 6e 65 6c 20 64 61 74 61 20 00 52 65 74 72 79 00 ..Retrieving.tunnel.data..Retry.
593c0 52 65 74 75 72 6e 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 00 52 65 76 65 72 73 65 00 Return.to.the.dashboard.Reverse.
593e0 52 65 76 65 72 73 65 20 41 64 64 72 65 73 73 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 44 Reverse.Address.Lookup.Reverse.D
59400 4e 53 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 52 65 73 6f 6c 76 65 20 77 69 74 68 20 44 NS.Lookup.Reverse.Resolve.with.D
59420 4e 53 00 52 65 76 65 72 74 20 63 6f 6e 66 69 67 00 52 65 76 65 72 74 65 64 20 74 6f 20 25 73 2e NS.Revert.config.Reverted.to.%s.
59440 00 52 65 76 6f 63 61 74 69 6f 6e 20 52 65 61 73 6f 6e 00 52 65 76 6f 6b 65 64 00 52 65 76 6f 6b .Revocation.Reason.Revoked.Revok
59460 65 64 20 41 74 00 52 6f 6c 65 00 52 6f 6c 6c 00 52 6f 6c 6c 20 23 00 52 6f 6c 6c 20 6e 75 6d 62 ed.At.Role.Roll.Roll.#.Roll.numb
59480 65 72 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 52 6f 6c 6c 20 6e 75 6d 62 65 er.%s.already.exists..Roll.numbe
594a0 72 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e 20 r.must.be.numeric.and.less.than.
594c0 25 73 00 52 6f 6c 6c 23 00 52 6f 6f 74 20 50 61 74 68 00 52 6f 6f 74 20 70 61 74 68 00 52 6f 75 %s.Roll#.Root.Path.Root.path.Rou
594e0 6e 64 20 52 6f 62 69 6e 00 52 6f 75 6e 64 20 52 6f 62 69 6e 20 77 69 74 68 20 53 74 69 63 6b 79 nd.Robin.Round.Robin.with.Sticky
59500 20 41 64 64 72 65 73 73 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 4c 6f 6f 70 73 20 74 68 72 6f .Address.Round.Robin:.Loops.thro
59520 75 67 68 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 00 52 ugh.the.translation.addresses..R
59540 6f 75 6e 64 69 6e 67 20 75 70 20 74 6f 20 74 68 65 20 6e 65 61 72 65 73 74 20 77 68 6f 6c 65 20 ounding.up.to.the.nearest.whole.
59560 6e 75 6d 62 65 72 20 77 69 6c 6c 20 79 69 65 6c 64 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e number.will.yield.the.resolution
59580 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 6e 67 20 69 6e 20 70 65 72 63 65 6e 74 2e 20 54 .of.loss.reporting.in.percent..T
595a0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 73 6f he.default.values.provide.a.reso
595c0 6c 75 74 69 6f 6e 20 6f 66 20 31 25 2e 00 52 6f 75 74 65 35 33 20 41 50 49 20 63 61 6c 6c 20 66 lution.of.1%..Route53.API.call.f
595e0 61 69 6c 65 64 00 52 6f 75 74 65 64 20 54 6f 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 ailed.Routed.To.Router.Advertise
59600 6d 65 6e 74 20 44 61 65 6d 6f 6e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 ment.Daemon.Router.Advertisement
59620 73 00 52 6f 75 74 65 72 20 4f 6e 6c 79 00 52 6f 75 74 65 72 20 4f 6e 6c 79 20 2d 20 52 41 20 46 s.Router.Only.Router.Only.-.RA.F
59640 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 72 6f 75 74 65 lags.[none],.Prefix.Flags.[route
59660 72 5d 00 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 00 52 6f 75 74 65 72 20 6c r].Router.advertisement.Router.l
59680 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 ifetime.Router.lifetime.must.be.
596a0 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 39 30 30 30 2e 00 52 an.integer.between.0.and.9000..R
596c0 6f 75 74 65 72 20 72 65 6e 75 6d 62 65 72 69 6e 67 00 52 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 outer.renumbering.Router.solicit
596e0 61 74 69 6f 6e 00 52 6f 75 74 65 73 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 44 61 65 ation.Routes.Routing.Routing.Dae
59700 6d 6f 6e 20 45 76 65 6e 74 73 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f 53 mon.Events.(RADVD,.UPnP,.RIP,.OS
59720 50 46 2c 20 42 47 50 29 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 52 6f 75 74 69 6e 67 20 54 PF,.BGP).Routing.Table.Routing.T
59740 61 62 6c 65 20 44 69 73 70 6c 61 79 20 4f 70 74 69 6f 6e 73 00 52 6f 77 73 20 70 65 72 20 70 61 able.Display.Options.Rows.per.pa
59760 67 65 3a 20 00 52 6f 77 73 20 74 6f 20 64 69 73 70 6c 61 79 00 52 75 6c 65 00 52 75 6c 65 20 25 ge:..Rows.to.display.Rule.Rule.%
59780 73 00 52 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 75 6c 65 20 54 79 70 65 00 52 75 6c s.Rule.Information.Rule.Type.Rul
597a0 65 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 00 52 75 6c e.that.triggered.this.action.Rul
597c0 65 69 64 00 52 75 6c 65 73 00 52 75 6c 65 73 20 28 44 72 61 67 20 74 6f 20 43 68 61 6e 67 65 20 eid.Rules.Rules.(Drag.to.Change.
597e0 4f 72 64 65 72 29 00 52 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 Order).Rules.are.evaluated.on.a.
59800 66 69 72 73 74 2d 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 first-match.basis.(i.e..the.acti
59820 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 on.of.the.first.rule.to.match.a.
59840 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 2e 20 00 52 75 6c 65 73 packet.will.be.executed)...Rules
59860 20 68 61 76 65 20 62 65 65 6e 20 63 6c 65 61 72 65 64 20 61 6e 64 20 74 68 65 20 64 61 65 6d 6f .have.been.cleared.and.the.daemo
59880 6e 20 72 65 73 74 61 72 74 65 64 2e 00 52 75 6e 20 22 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 n.restarted..Run."net.stop.dnsca
598a0 63 68 65 22 2c 20 22 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 22 2c 20 22 69 70 63 che",."net.start.dnscache",."ipc
598c0 6f 6e 66 69 67 20 2f 66 6c 75 73 68 64 6e 73 22 20 61 6e 64 20 22 69 70 63 6f 6e 66 69 67 20 2f onfig./flushdns".and."ipconfig./
598e0 72 65 67 69 73 74 65 72 64 6e 73 22 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 69 74 69 registerdns".on.connection.initi
59900 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 00 52 75 6e 6e 69 6e 67 20 61 20 6e 65 77 65 72 20 76 ation..Running.Running.a.newer.v
59920 65 72 73 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 20 6c 61 73 74 20 73 74 65 70 73 20 6f 66 20 25 73 ersion..Running.last.steps.of.%s
59940 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 00 52 .installation..Running.plugins.R
59960 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 20 28 70 66 29 00 52 75 6e 6e 69 6e 67 3a 20 25 73 00 unning.plugins.(pf).Running:.%s.
59980 52 75 73 73 69 61 6e 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 43 61 70 61 62 69 6c 69 74 69 65 73 00 Russian.S.M.A.R.T..Capabilities.
599a0 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 69 73 20 S.M.A.R.T..Status.S.M.A.R.T..is.
599c0 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 25 73 not.supported.on.this.system.(%s
599e0 29 2e 00 53 41 20 4d 61 6e 61 67 65 72 00 53 41 44 73 00 53 41 4e 3a 20 00 53 48 41 50 45 52 3a )..SA.Manager.SADs.SAN:..SHAPER:
59a00 20 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 71 75 65 75 65 20 25 31 24 73 20 6f 6e 20 .Could.not.create.queue.%1$s.on.
59a20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 3a 20 25 33 24 73 00 53 48 41 interface.%2$s.because:.%3$s.SHA
59a40 50 45 52 3a 20 6e 6f 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 73 70 65 63 69 66 69 65 64 20 PER:.no.default.queue.specified.
59a60 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 for.interface.%s..SIM.PIN.SIM.PI
59a80 4e 20 77 61 69 74 00 53 4b 49 50 00 53 4c 41 41 43 00 53 4d 54 50 20 50 6f 72 74 20 6f 66 20 45 N.wait.SKIP.SLAAC.SMTP.Port.of.E
59aa0 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 53 4d 54 50 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 -Mail.server.SMTP.passwords.must
59ac0 20 6d 61 74 63 68 00 53 4d 54 50 20 74 65 73 74 69 6e 67 20 65 2d 6d 61 69 6c 20 73 75 63 63 65 .match.SMTP.testing.e-mail.succe
59ae0 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 53 4e 4d 50 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 00 53 4e ssfully.sent.SNMP.SNMP.Daemon.SN
59b00 4d 50 20 44 61 65 6d 6f 6e 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 4d 6f 64 75 6c 65 73 00 MP.Daemon.Settings.SNMP.Modules.
59b20 53 4e 4d 50 20 53 65 72 76 65 72 00 53 4e 4d 50 20 53 65 72 76 69 63 65 00 53 4e 4d 50 20 54 72 SNMP.Server.SNMP.Service.SNMP.Tr
59b40 61 70 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 54 72 61 70 20 53 74 72 69 6e 67 00 53 4e 4d ap.Settings.SNMP.Trap.String.SNM
59b60 50 20 54 72 61 70 73 20 45 6e 61 62 6c 65 00 53 4e 4d 50 20 6d 6f 64 75 6c 65 73 00 53 50 44 73 P.Traps.Enable.SNMP.modules.SPDs
59b80 00 53 50 49 00 53 53 48 20 70 6f 72 74 00 53 53 49 44 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 .SPI.SSH.port.SSID.SSL.Certifica
59ba0 74 65 00 53 54 50 20 49 6e 74 65 72 66 61 63 65 73 00 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 te.STP.Interfaces.STP.interface.
59bc0 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 (%s).is.not.part.of.the.bridge..
59be0 52 65 6d 6f 76 65 20 74 68 65 20 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 Remove.the.STP.interface.to.cont
59c00 69 6e 75 65 2e 00 53 57 41 50 20 75 73 61 67 65 00 53 61 6d 70 6c 65 20 53 65 72 76 65 72 20 43 inue..SWAP.usage.Sample.Server.C
59c20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 00 53 61 74 00 53 61 74 65 6c 6c 69 74 65 73 00 53 61 76 onfigurations.Sat.Satellites.Sav
59c40 65 00 53 61 76 65 20 26 20 43 6f 6e 74 69 6e 75 65 00 53 61 76 65 20 26 20 46 6f 72 63 65 20 55 e.Save.&.Continue.Save.&.Force.U
59c60 70 64 61 74 65 00 53 61 76 65 20 26 20 54 65 73 74 00 53 61 76 65 20 2f 20 4c 6f 61 64 20 61 20 pdate.Save.&.Test.Save./.Load.a.
59c80 46 69 6c 65 20 66 72 6f 6d 20 74 68 65 20 46 69 6c 65 73 79 73 74 65 6d 00 53 61 76 65 20 58 61 File.from.the.Filesystem.Save.Xa
59ca0 75 74 68 20 50 61 73 73 77 6f 72 64 00 53 61 76 65 20 63 6f 6e 66 69 67 20 70 65 72 6d 69 73 73 uth.Password.Save.config.permiss
59cc0 69 6f 6e 20 64 65 6e 69 65 64 20 62 79 20 74 68 65 20 27 55 73 65 72 20 2d 20 43 6f 6e 66 69 67 ion.denied.by.the.'User.-.Config
59ce0 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 27 20 70 65 72 6d 69 73 73 69 6f 6e 20 :.Deny.Config.Write'.permission.
59d00 66 6f 72 20 75 73 65 72 20 27 25 73 27 2e 00 53 61 76 65 20 64 61 73 68 62 6f 61 72 64 20 6c 61 for.user.'%s'..Save.dashboard.la
59d20 79 6f 75 74 00 53 61 76 65 20 6d 61 70 70 69 6e 67 20 6f 72 64 65 72 00 53 61 76 65 20 72 75 6c yout.Save.mapping.order.Save.rul
59d40 65 20 6f 72 64 65 72 00 53 61 76 65 64 20 43 66 67 00 53 61 76 65 64 20 44 79 6e 61 6d 69 63 20 e.order.Saved.Cfg.Saved.Dynamic.
59d60 44 4e 53 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 DNS.Filter.via.Dashboard..Saved.
59d80 46 69 6c 74 65 72 20 4c 6f 67 20 45 6e 74 72 69 65 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 Filter.Log.Entries.via.Dashboard
59da0 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 63 6f 6e ..Saved.IPsec.Mobile.Clients.con
59dc0 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 61 64 76 61 6e 63 65 64 figuration..Saved.IPsec.advanced
59de0 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 .settings..Saved.IPsec.tunnel.Ph
59e00 61 73 65 20 31 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 ase.1.configuration..Saved.IPsec
59e20 20 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 .tunnel.Phase.2.configuration..S
59e40 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 20 46 69 6c 74 65 72 aved.Interface.Statistics.Filter
59e60 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 73 .via.Dashboard..Saved.Interfaces
59e80 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 4f 70 65 .Filter.via.Dashboard..Saved.Ope
59ea0 6e 56 50 4e 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 nVPN.Filter.via.Dashboard..Saved
59ec0 20 52 53 53 20 57 69 64 67 65 74 20 66 65 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 .RSS.Widget.feed.via.Dashboard..
59ee0 53 61 76 65 64 20 53 4d 41 52 54 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 Saved.SMART.Status.Filter.via.Da
59f00 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 65 72 76 69 63 65 20 53 74 61 74 75 73 20 46 69 shboard..Saved.Service.Status.Fi
59f20 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 79 73 74 65 6d lter.via.Dashboard..Saved.System
59f40 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 57 69 64 67 65 74 20 46 69 6c 74 65 72 20 76 69 61 20 44 .Information.Widget.Filter.via.D
59f60 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 57 61 6b 65 20 6f 6e 20 4c 41 4e 20 46 69 6c 74 ashboard..Saved.Wake.on.LAN.Filt
59f80 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 63 6f 6e 66 69 67 75 72 er.via.Dashboard..Saved.configur
59fa0 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 66 6f 72 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 73 2e ation.changes.for.IPsec.tunnels.
59fc0 00 53 61 76 65 64 20 66 69 72 6d 77 61 72 65 20 62 72 61 6e 63 68 20 73 65 74 74 69 6e 67 2e 00 .Saved.firmware.branch.setting..
59fe0 53 61 76 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e Saved.static.route.configuration
5a000 2e 00 53 61 76 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 6f 6e 66 69 67 75 72 61 74 ..Saved.static.routes.configurat
5a020 69 6f 6e 2e 00 53 61 76 65 64 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 65 74 74 69 6e 67 ion..Saved.system.update.setting
5a040 73 2e 00 53 61 76 65 64 20 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 73 5f 77 69 64 67 65 74 20 s..Saved.thermal_sensors_widget.
5a060 73 65 74 74 69 6e 67 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 2f 65 64 settings.via.Dashboard..Saved/ed
5a080 69 74 65 64 20 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 53 61 76 65 73 20 63 68 61 6e 67 65 64 ited.a.virtual.IP..Saves.changed
5a0a0 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 69 6e 67 20 63 68 61 6e 67 65 73 2e 2e 2e 00 53 61 76 .settings..Saving.changes....Sav
5a0c0 69 6e 67 20 6f 75 74 70 75 74 20 74 6f 20 61 72 63 68 69 76 65 2e 2e 2e 00 53 61 76 69 6e 67 20 ing.output.to.archive....Saving.
5a0e0 75 70 64 61 74 65 64 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 2e 2e 00 53 updated.package.information....S
5a100 63 68 65 64 75 6c 65 00 53 63 68 65 64 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 63 68 chedule.Schedule.Information.Sch
5a120 65 64 75 6c 65 20 53 74 61 74 65 73 00 53 63 68 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 edule.States.Schedule.is.current
5a140 6c 79 20 61 63 74 69 76 65 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 ly.active.Schedule.may.not.be.na
5a160 6d 65 64 20 4c 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d med.LAN..Schedule.may.not.be.nam
5a180 65 64 20 57 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 ed.WAN..Schedule.name.cannot.be.
5a1a0 62 6c 61 6e 6b 2e 00 53 63 68 65 64 75 6c 65 64 20 54 61 73 6b 73 00 53 63 68 65 64 75 6c 65 72 blank..Scheduled.Tasks.Scheduler
5a1c0 20 54 79 70 65 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 72 .Type.Scheduler.option.Scheduler
5a1e0 20 6f 70 74 69 6f 6e 73 00 53 63 68 65 64 75 6c 65 72 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 .options.Scheduler.specific.opti
5a200 6f 6e 73 00 53 63 68 65 64 75 6c 65 73 00 53 63 68 65 64 75 6c 65 73 20 61 63 74 20 61 73 20 70 ons.Schedules.Schedules.act.as.p
5a220 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 74 69 6d 65 20 72 61 6e 67 65 73 20 74 6f 20 62 laceholders.for.time.ranges.to.b
5a240 65 20 75 73 65 64 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 53 63 6f 70 65 20 e.used.in.firewall.rules..Scope.
5a260 49 44 00 53 63 72 69 70 74 73 00 53 63 72 6f 6c 6c 73 20 77 69 74 68 20 70 61 67 65 00 53 65 61 ID.Scripts.Scrolls.with.page.Sea
5a280 72 63 68 00 53 65 61 72 63 68 20 6c 65 76 65 6c 00 53 65 61 72 63 68 20 72 65 73 75 6c 74 65 64 rch.Search.level.Search.resulted
5a2a0 20 69 6e 20 65 72 72 6f 72 3a 20 25 73 00 53 65 61 72 63 68 20 73 63 6f 70 65 00 53 65 61 72 63 .in.error:.%s.Search.scope.Searc
5a2c0 68 20 74 65 72 6d 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 h.term.Secondary.802.1X.Authenti
5a2e0 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c cation.Server.Port.must.be.a.val
5a300 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 2e 00 53 65 63 6f 6e 64 id.port.number.(1-65535)..Second
5a320 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 ary.802.1X.Authentication.Server
5a340 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 53 65 63 6f .must.be.an.IP.or.hostname..Seco
5a360 6e 64 61 72 79 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 4c 32 ndary.802.1X.server.Secondary.L2
5a380 54 50 20 44 4e 53 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 TP.DNS.server.Secondary.RADIUS.S
5a3a0 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 erver.Secondary.RADIUS.Server.Sh
5a3c0 61 72 65 64 20 53 65 63 72 65 74 00 53 65 63 6f 6e 64 73 00 53 65 63 6f 6e 64 73 2e 20 54 68 65 ared.Secret.Seconds.Seconds..The
5a3e0 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 .length.of.time.in.seconds.(rela
5a400 74 69 76 65 20 74 6f 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 tive.to.the.time.the.packet.is.s
5a420 65 6e 74 29 20 74 68 61 74 20 61 64 64 72 65 73 73 65 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 ent).that.addresses.generated.fr
5a440 6f 6d 20 74 68 65 20 70 72 65 66 69 78 20 76 69 61 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 om.the.prefix.via.stateless.addr
5a460 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 6d 61 69 6e 20 70 72 65 ess.autoconfiguration.remain.pre
5a480 66 65 72 72 65 64 2e 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 34 30 30 20 ferred.%1$sThe.default.is.14400.
5a4a0 73 65 63 6f 6e 64 73 2e 00 53 65 63 72 65 74 00 53 65 63 72 65 74 20 54 53 49 47 20 64 6f 6d 61 seconds..Secret.Secret.TSIG.doma
5a4c0 69 6e 20 6b 65 79 2e 00 53 65 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 in.key..Secret.and.confirmation.
5a4e0 6d 75 73 74 20 6d 61 74 63 68 00 53 65 63 75 72 65 20 53 4d 54 50 20 43 6f 6e 6e 65 63 74 69 6f must.match.Secure.SMTP.Connectio
5a500 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 44 61 65 6d n.Secure.Shell.Secure.Shell.Daem
5a520 6f 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 53 65 72 76 65 72 00 53 65 63 75 72 69 74 79 20 on.Secure.Shell.Server.Security.
5a540 6e 6f 74 69 63 65 3a 20 54 68 69 73 20 75 73 65 72 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 notice:.This.user.effectively.ha
5a560 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 63 s.administrator-level.access.Sec
5a580 75 72 69 74 79 20 6e 6f 74 69 63 65 3a 20 55 73 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 urity.notice:.Users.in.this.grou
5a5a0 70 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 p.effectively.have.administrator
5a5c0 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 65 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 -level.access.See."playback.gits
5a5e0 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c ync.--help".in.console."PHP.Shel
5a600 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 l.+.pfSense.tools".for.additiona
5a620 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 65 20 25 31 24 73 68 65 72 65 25 32 24 73 20 l.information..See.%1$shere%2$s.
5a640 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 65 20 74 68 65 20 69 6d 70 6c 65 6d 65 more.information.See.the.impleme
5a660 6e 74 61 74 69 6f 6e 20 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 66 ntation.%1$sdraft.dns-0x20%2$s.f
5a680 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 6c 65 63 74 00 53 65 6c 65 or.more.information..Select.Sele
5a6a0 63 74 20 22 43 6f 6e 76 65 79 61 6e 63 65 22 20 66 6f 72 20 41 54 41 20 64 69 73 6b 73 20 6f 6e ct."Conveyance".for.ATA.disks.on
5a6c0 6c 79 2e 00 53 65 6c 65 63 74 20 4c 44 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 20 66 6f 72 20 61 ly..Select.LDAP.containers.for.a
5a6e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 uthentication.Select.a.certifica
5a700 74 65 20 61 75 74 68 6f 72 69 74 79 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 te.authority.previously.configur
5a720 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 ed.in.the.Certificate.Manager..S
5a740 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 70 72 65 76 69 6f 75 73 6c 79 20 63 elect.a.certificate.previously.c
5a760 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e onfigured.in.the.Certificate.Man
5a780 61 67 65 72 2e 00 53 65 6c 65 63 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 6c 65 63 74 20 ager..Select.a.container.Select.
5a7a0 61 20 67 65 6f 67 72 61 70 68 69 63 20 72 65 67 69 6f 6e 20 6e 61 6d 65 20 28 43 6f 6e 74 69 6e a.geographic.region.name.(Contin
5a7c0 65 6e 74 2f 4c 6f 63 61 74 69 6f 6e 29 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 ent/Location).to.determine.the.t
5a7e0 69 6d 65 7a 6f 6e 65 20 66 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 25 31 24 73 43 68 imezone.for.the.firewall..%1$sCh
5a800 6f 6f 73 65 20 61 20 73 70 65 63 69 61 6c 20 6f 72 20 22 45 74 63 22 20 7a 6f 6e 65 20 6f 6e 6c oose.a.special.or."Etc".zone.onl
5a820 79 20 69 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 65 20 67 65 6f 67 72 61 70 68 69 63 20 y.in.cases.where.the.geographic.
5a840 7a 6f 6e 65 73 20 64 6f 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 zones.do.not.properly.handle.the
5a860 20 63 6c 6f 63 6b 20 6f 66 66 73 65 74 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 69 73 20 .clock.offset.required.for.this.
5a880 66 69 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 20 6e 65 77 20 70 61 73 73 77 6f 72 64 00 firewall..Select.a.new.password.
5a8a0 53 65 6c 65 63 74 20 61 20 70 72 69 76 69 6c 65 67 65 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 Select.a.privilege.from.the.list
5a8c0 20 61 62 6f 76 65 20 66 6f 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 6c 65 63 74 20 .above.for.a.description.Select.
5a8e0 61 20 72 65 73 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 00 53 65 6c 65 63 74 20 61 20 72 65 73 a.reset.timing.type.Select.a.res
5a900 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 2e 00 53 65 6c 65 63 74 20 61 20 75 73 65 72 2d 64 65 et.timing.type..Select.a.user-de
5a920 66 69 6e 65 64 20 61 6c 69 61 73 20 6e 61 6d 65 20 6f 72 20 73 79 73 74 65 6d 20 74 61 62 6c 65 fined.alias.name.or.system.table
5a940 20 6e 61 6d 65 20 74 6f 20 76 69 65 77 20 69 74 73 20 63 6f 6e 74 65 6e 74 73 2e 20 25 73 41 6c .name.to.view.its.contents..%sAl
5a960 69 61 73 65 73 20 62 65 63 6f 6d 65 20 54 61 62 6c 65 73 20 77 68 65 6e 20 6c 6f 61 64 65 64 20 iases.become.Tables.when.loaded.
5a980 69 6e 74 6f 20 74 68 65 20 61 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 into.the.active.firewall.ruleset
5a9a0 2e 20 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 69 73 ..The.contents.displayed.on.this
5a9c0 20 70 61 67 65 20 72 65 66 6c 65 63 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 61 64 64 72 65 73 .page.reflect.the.current.addres
5a9e0 73 65 73 20 69 6e 73 69 64 65 20 74 61 62 6c 65 73 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 ses.inside.tables.used.by.the.fi
5aa00 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 rewall..Select.at.least.two.inte
5aa20 72 66 61 63 65 73 20 66 6f 72 20 4d 75 6c 74 69 6c 69 6e 6b 20 28 4d 4c 50 50 50 29 20 63 6f 6e rfaces.for.Multilink.(MLPPP).con
5aa40 6e 65 63 74 69 6f 6e 73 2e 00 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 nections..Select.options.for.thi
5aa60 73 20 71 75 65 75 65 00 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 79 6e 63 00 53 s.queue.Select.options.to.sync.S
5aa80 65 6c 65 63 74 20 70 72 65 66 69 78 20 69 6e 74 65 72 66 61 63 65 00 53 65 6c 65 63 74 20 73 6f elect.prefix.interface.Select.so
5aaa0 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 69 6e 67 2e 00 53 65 6c 65 63 urce.address.for.the.ping..Selec
5aac0 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 63 65 2e 00 t.source.address.for.the.trace..
5aae0 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 52 6f 75 Select.the.Interface.for.the.Rou
5ab00 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 ter.Advertisement.(RA).Daemon..S
5ab20 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 elect.the.Internet.Key.Exchange.
5ab40 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 6f 20 62 65 20 75 73 65 64 2e 20 41 75 74 protocol.version.to.be.used..Aut
5ab60 6f 20 75 73 65 73 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 6f 72 2c 20 61 6e 64 o.uses.IKEv2.when.initiator,.and
5ab80 20 61 63 63 65 70 74 73 20 65 69 74 68 65 72 20 49 4b 45 76 31 20 6f 72 20 49 4b 45 76 32 20 61 .accepts.either.IKEv1.or.IKEv2.a
5aba0 73 20 72 65 73 70 6f 6e 64 65 72 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 s.responder..Select.the.Internet
5abc0 20 50 72 6f 74 6f 63 6f 6c 20 66 61 6d 69 6c 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 .Protocol.family..Select.the.Int
5abe0 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 68 69 73 20 72 75 6c 65 ernet.Protocol.version.this.rule
5ac00 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 53 65 6c 65 63 74 20 74 68 65 20 4f 70 65 72 61 74 69 6e .applies.to..Select.the.Operatin
5ac20 67 20 4d 6f 64 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d g.Mode.for.the.Router.Advertisem
5ac40 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 50 72 69 6f ent.(RA).Daemon..Select.the.Prio
5ac60 72 69 74 79 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e rity.for.the.Router.Advertisemen
5ac80 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 68 65 6e t.(RA).Daemon..Select.the.authen
5aca0 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 75 73 65 64 20 62 79 20 74 68 65 20 53 tication.mechanism.used.by.the.S
5acc0 4d 54 50 20 73 65 72 76 65 72 2e 20 4d 6f 73 74 20 77 6f 72 6b 20 77 69 74 68 20 50 4c 41 49 4e MTP.server..Most.work.with.PLAIN
5ace0 2c 20 73 6f 6d 65 20 73 65 72 76 65 72 73 20 6c 69 6b 65 20 45 78 63 68 61 6e 67 65 20 6f 72 20 ,.some.servers.like.Exchange.or.
5ad00 4f 66 66 69 63 65 33 36 35 20 6d 69 67 68 74 20 72 65 71 75 69 72 65 20 4c 4f 47 49 4e 2e 20 00 Office365.might.require.LOGIN...
5ad20 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 Select.the.authentication.server
5ad40 20 74 6f 20 74 65 73 74 20 61 67 61 69 6e 73 74 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 .to.test.against..Select.the.int
5ad60 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 erface.for.the.local.endpoint.of
5ad80 20 74 68 69 73 20 70 68 61 73 65 31 20 65 6e 74 72 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 .this.phase1.entry..Select.the.i
5ada0 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 nterface.on.which.to.apply.the.p
5adc0 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 refix.delegation..Select.the.int
5ade0 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 63 61 70 74 75 72 65 20 74 72 61 66 66 erface.on.which.to.capture.traff
5ae00 69 63 2e 20 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 74 6f 20 ic...Select.the.interface(s).to.
5ae20 65 6e 61 62 6c 65 20 66 6f 72 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 53 65 6c 65 63 enable.for.captive.portal..Selec
5ae40 74 20 74 68 65 20 6c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 20 74 6f 20 62 65 20 6c 6f 67 67 t.the.level.of.detail.to.be.logg
5ae60 65 64 2e 20 45 61 63 68 20 6c 65 76 65 6c 20 61 6c 73 6f 20 69 6e 63 6c 75 64 65 73 20 74 68 65 ed..Each.level.also.includes.the
5ae80 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 72 65 76 69 6f 75 73 20 6c 65 76 65 6c .information.from.previous.level
5aea0 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 62 61 73 69 63 20 6f 70 65 72 61 74 69 6f s..The.default.is.basic.operatio
5aec0 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 6c 65 76 65 6c 20 31 29 00 53 65 6c 65 63 74 nal.information.(level.1).Select
5aee0 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6e 65 74 77 6f 72 6b 20 68 .the.maximum.number.of.network.h
5af00 6f 70 73 20 74 6f 20 74 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d ops.to.trace..Select.the.maximum
5af20 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 6e 67 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 65 .number.of.pings..Select.the.pre
5af40 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c 65 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 73 6f ferred.console.if.multiple.conso
5af60 6c 65 73 20 61 72 65 20 70 72 65 73 65 6e 74 2e 20 54 68 65 20 70 72 65 66 65 72 72 65 64 20 63 les.are.present..The.preferred.c
5af80 6f 6e 73 6f 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 70 66 53 65 6e 73 65 20 62 6f 6f 74 20 73 63 onsole.will.show.pfSense.boot.sc
5afa0 72 69 70 74 20 6f 75 74 70 75 74 2e 20 41 6c 6c 20 63 6f 6e 73 6f 6c 65 73 20 64 69 73 70 6c 61 ript.output..All.consoles.displa
5afc0 79 20 4f 53 20 62 6f 6f 74 20 6d 65 73 73 61 67 65 73 2c 20 63 6f 6e 73 6f 6c 65 20 6d 65 73 73 y.OS.boot.messages,.console.mess
5afe0 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 2e 00 53 65 6c 65 ages,.and.the.console.menu..Sele
5b000 63 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 61 70 74 75 72 65 2c 20 6f 72 20 22 ct.the.protocol.to.capture,.or."
5b020 41 6e 79 22 2e 20 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 Any"...Select.the.protocol.to.us
5b040 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 73 65 72 76 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 e..Select.the.servers.that.will.
5b060 75 74 69 6c 69 7a 65 20 74 68 69 73 20 6f 76 65 72 72 69 64 65 2e 20 57 68 65 6e 20 6e 6f 20 73 utilize.this.override..When.no.s
5b080 65 72 76 65 72 73 20 61 72 65 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 6f 76 65 72 72 69 64 ervers.are.selected,.the.overrid
5b0a0 65 20 77 69 6c 6c 20 61 70 70 6c 79 20 74 6f 20 61 6c 6c 20 73 65 72 76 65 72 73 2e 00 53 65 6c e.will.apply.to.all.servers..Sel
5b0c0 65 63 74 20 74 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 61 79 28 73 ect.the.time.range.for.the.day(s
5b0e0 29 20 73 65 6c 65 63 74 65 64 20 6f 6e 20 74 68 65 20 4d 6f 6e 74 68 28 73 29 20 61 62 6f 76 65 ).selected.on.the.Month(s).above
5b100 2e 20 41 20 66 75 6c 6c 20 64 61 79 20 69 73 20 30 3a 30 30 2d 32 33 3a 35 39 2e 00 53 65 6c 65 ..A.full.day.is.0:00-23:59..Sele
5b120 63 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 6f 70 74 69 6d ct.the.type.of.state.table.optim
5b140 69 7a 61 74 69 6f 6e 20 74 6f 20 75 73 65 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f ization.to.use.Select.the.type.o
5b160 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 63 61 70 74 75 72 65 64 2e 00 53 65 6c 65 63 74 f.traffic.to.be.captured..Select
5b180 20 74 69 6d 65 6f 75 74 00 53 65 6c 65 63 74 20 74 6f 20 66 69 6c 6c 20 69 6e 20 73 65 72 76 69 .timeout.Select.to.fill.in.servi
5b1a0 63 65 20 70 72 6f 76 69 64 65 72 20 64 61 74 61 2e 00 53 65 6c 65 63 74 20 77 68 69 63 68 20 74 ce.provider.data..Select.which.t
5b1c0 79 70 65 20 6f 66 20 73 74 61 74 65 20 74 72 61 63 6b 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 ype.of.state.tracking.mechanism.
5b1e0 74 6f 20 75 73 65 2e 20 20 49 66 20 69 6e 20 64 6f 75 62 74 2c 20 75 73 65 20 6b 65 65 70 20 73 to.use...If.in.doubt,.use.keep.s
5b200 74 61 74 65 2e 25 31 24 73 00 53 65 6c 65 63 74 65 64 00 53 65 6c 65 63 74 65 64 20 70 72 69 76 tate.%1$s.Selected.Selected.priv
5b220 69 6c 65 67 65 73 00 53 65 6c 65 63 74 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 ileges.Selects.the.dynamic.IPv6.
5b240 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 66 6f 72 20 63 6f 6e 66 69 WAN.interface.to.track.for.confi
5b260 67 75 72 61 74 69 6f 6e 2e 00 53 65 6c 66 2d 74 65 73 74 00 53 65 6e 64 00 53 65 6e 64 20 49 50 guration..Self-test.Send.Send.IP
5b280 76 36 20 70 72 65 66 69 78 20 68 69 6e 74 00 53 65 6e 64 20 57 4f 4c 20 70 61 63 6b 65 74 00 53 v6.prefix.hint.Send.WOL.packet.S
5b2a0 65 6e 64 20 61 20 67 72 61 74 75 69 74 6f 75 73 20 44 48 43 50 20 72 65 6c 65 61 73 65 20 70 61 end.a.gratuitous.DHCP.release.pa
5b2c0 63 6b 65 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 61 6e 20 49 50 76 36 cket.to.the.server..Send.an.IPv6
5b2e0 20 70 72 65 66 69 78 20 68 69 6e 74 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 64 65 73 .prefix.hint.to.indicate.the.des
5b300 69 72 65 64 20 70 72 65 66 69 78 20 73 69 7a 65 20 66 6f 72 20 64 65 6c 65 67 61 74 69 6f 6e 00 ired.prefix.size.for.delegation.
5b320 53 65 6e 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c Send.log.messages.to.remote.sysl
5b340 6f 67 20 73 65 72 76 65 72 00 53 65 6e 64 20 6f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 45 78 70 65 og.server.Send.options.Send/Expe
5b360 63 74 00 53 65 6e 64 2f 45 78 70 65 63 74 20 4f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 52 65 63 65 ct.Send/Expect.Options.Send/Rece
5b380 69 76 65 20 42 75 66 66 65 72 00 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 34 20 49 43 4d 50 20 ive.Buffer.Sending.of.IPv4.ICMP.
5b3a0 72 65 64 69 72 65 63 74 73 00 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 36 20 49 43 4d 50 20 72 redirects.Sending.of.IPv6.ICMP.r
5b3c0 65 64 69 72 65 63 74 73 00 53 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 74 6f 3a 20 25 73 00 edirects.Sending.request.to:.%s.
5b3e0 53 65 6e 64 73 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 Sends.accounting.packets.to.the.
5b400 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 6e 64 73 20 61 6e 64 20 72 65 63 65 69 76 65 RADIUS.server..Sends.and.receive
5b420 73 20 74 72 61 66 66 69 63 20 6f 6e 6c 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 6d 61 73 74 65 s.traffic.only.through.the.maste
5b440 72 20 70 6f 72 74 2e 20 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 20 62 65 63 6f r.port...If.the.master.port.beco
5b460 6d 65 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c 20 74 68 65 20 6e 65 78 74 20 61 63 74 69 76 65 mes.unavailable,.the.next.active
5b480 20 70 6f 72 74 20 69 73 20 75 73 65 64 2e 09 54 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 .port.is.used..The.first.interfa
5b4a0 63 65 20 61 64 64 65 64 20 69 73 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 3b 20 61 6e 79 ce.added.is.the.master.port;.any
5b4c0 20 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 61 74 20 61 72 65 .interfaces.added.after.that.are
5b4e0 20 75 73 65 64 20 61 73 20 66 61 69 6c 6f 76 65 72 20 64 65 76 69 63 65 73 2e 00 53 65 6e 74 20 .used.as.failover.devices..Sent.
5b500 6d 61 67 69 63 20 70 61 63 6b 65 74 20 74 6f 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 53 65 6e magic.packet.to.%1$s.(%2$s)..Sen
5b520 74 20 6d 61 67 69 63 20 70 61 63 6b 65 74 20 74 6f 20 25 73 2e 00 53 65 70 61 72 61 74 6f 72 00 t.magic.packet.to.%s..Separator.
5b540 53 65 70 74 65 6d 62 65 72 00 53 65 72 69 61 6c 00 53 65 72 69 61 6c 20 43 6f 6d 6d 75 6e 69 63 September.Serial.Serial.Communic
5b560 61 74 69 6f 6e 73 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 47 50 53 ations.Serial.Console.Serial.GPS
5b580 00 53 65 72 69 61 6c 20 50 6f 72 74 00 53 65 72 69 61 6c 20 53 70 65 65 64 00 53 65 72 69 61 6c .Serial.Port.Serial.Speed.Serial
5b5a0 20 54 65 72 6d 69 6e 61 6c 00 53 65 72 69 61 6c 20 66 6f 72 20 6e 65 78 74 20 63 65 72 74 69 66 .Terminal.Serial.for.next.certif
5b5c0 69 63 61 74 65 00 53 65 72 69 61 6c 3a 00 53 65 72 69 61 6c 3a 20 00 53 65 72 76 65 20 45 78 70 icate.Serial:.Serial:..Serve.Exp
5b5e0 69 72 65 64 00 53 65 72 76 65 20 63 61 63 68 65 20 72 65 63 6f 72 64 73 20 65 76 65 6e 20 77 69 ired.Serve.cache.records.even.wi
5b600 74 68 20 54 54 4c 20 6f 66 20 30 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 00 53 65 72 76 65 th.TTL.of.0.Server.Server..Serve
5b620 72 20 23 00 53 65 72 76 65 72 20 31 00 53 65 72 76 65 72 20 32 00 53 65 72 76 65 72 20 33 00 53 r.#.Server.1.Server.2.Server.3.S
5b640 65 72 76 65 72 20 34 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 00 53 erver.4.Server.Bridge.DHCP.End.S
5b660 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 20 6d 75 73 74 20 62 65 20 61 6e erver.Bridge.DHCP.End.must.be.an
5b680 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 .IPv4.address..Server.Bridge.DHC
5b6a0 50 20 53 74 61 72 74 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 P.Start.Server.Bridge.DHCP.Start
5b6c0 20 61 6e 64 20 45 6e 64 20 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6d 70 74 79 2c 20 6f 72 20 .and.End.must.both.be.empty,.or.
5b6e0 64 65 66 69 6e 65 64 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 defined..Server.Bridge.DHCP.Star
5b700 74 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 t.must.be.an.IPv4.address..Serve
5b720 72 20 44 65 66 69 6e 69 74 69 6f 6e 73 00 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 r.Definitions.Server.IP.Address.
5b740 53 65 72 76 65 72 20 4c 69 73 74 00 53 65 72 76 65 72 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 Server.List.Server.Load.Balancer
5b760 20 45 76 65 6e 74 73 20 28 72 65 6c 61 79 64 29 00 53 65 72 76 65 72 20 4e 61 6d 65 00 53 65 72 .Events.(relayd).Server.Name.Ser
5b780 76 65 72 20 53 65 74 74 69 6e 67 73 00 53 65 72 76 65 72 20 54 69 6d 65 00 53 65 72 76 65 72 20 ver.Settings.Server.Time.Server.
5b7a0 54 69 6d 65 6f 75 74 00 53 65 72 76 65 72 20 61 64 64 72 65 73 73 00 53 65 72 76 65 72 20 61 75 Timeout.Server.address.Server.au
5b7c0 74 68 20 70 6f 72 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 31 38 31 32 00 53 65 72 76 65 72 20 th.port..Default.is.1812.Server.
5b7e0 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 64 61 65 6d 6f 6e 00 53 65 72 76 65 72 20 73 69 64 load.balancing.daemon.Server.sid
5b800 65 20 65 72 72 6f 72 2e 00 53 65 72 76 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c e.error..Server.successfully.del
5b820 65 74 65 64 2e 00 53 65 72 76 65 72 3a 20 4e 4f 00 53 65 72 76 65 72 3a 20 59 65 73 00 53 65 72 eted..Server:.NO.Server:.Yes.Ser
5b840 76 65 72 73 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 25 31 24 73 2f 25 32 24 73 3a 20 vers.Service.Service.%1$s/%2$s:.
5b860 25 33 24 73 00 53 65 72 76 69 63 65 20 43 75 72 76 65 20 28 73 63 29 00 53 65 72 76 69 63 65 20 %3$s.Service.Curve.(sc).Service.
5b880 6e 61 6d 65 00 53 65 72 76 69 63 65 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 53 65 72 76 69 63 name.Service.not.running?.Servic
5b8a0 65 20 74 79 70 65 00 53 65 72 76 69 63 65 73 00 53 65 72 76 69 63 65 73 20 26 67 74 3b 20 55 50 e.type.Services.Services.&gt;.UP
5b8c0 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 53 65 72 76 69 63 65 73 20 53 74 61 74 75 73 nP.&amp;.NAT-PMP.Services.Status
5b8e0 00 53 65 72 76 69 63 65 73 2e 2e 2e 20 00 53 65 73 73 69 6f 6e 20 64 65 74 61 69 6c 73 00 53 65 .Services.....Session.details.Se
5b900 73 73 69 6f 6e 20 64 75 72 61 74 69 6f 6e 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 73 74 61 72 74 ssion.duration:.%s.Session.start
5b920 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 20 6c 65 66 74 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 74 .Session.time.left:.%s.Session.t
5b940 69 6d 65 64 20 6f 75 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 imed.out.for.user.'%1$s'.from:.%
5b960 32 24 73 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 2$s.Session.timeout.Session.time
5b980 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 00 53 65 out.must.be.an.integer.value..Se
5b9a0 74 20 49 43 4d 50 20 4c 69 6d 69 74 73 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 t.ICMP.Limits.Set.interface.as.a
5b9c0 6e 20 65 64 67 65 20 70 6f 72 74 2e 20 41 6e 20 65 64 67 65 20 70 6f 72 74 20 63 6f 6e 6e 65 63 n.edge.port..An.edge.port.connec
5b9e0 74 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 65 6e 64 20 73 74 61 74 69 6f 6e 73 20 61 6e 64 20 ts.directly.to.end.stations.and.
5ba00 63 61 6e 6e 6f 74 20 63 72 65 61 74 65 20 62 72 69 64 67 69 6e 67 20 6c 6f 6f 70 73 20 69 6e 20 cannot.create.bridging.loops.in.
5ba20 74 68 65 20 6e 65 74 77 6f 72 6b 3b 20 74 68 69 73 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 74 the.network;.this.allows.it.to.t
5ba40 72 61 6e 73 69 74 69 6f 6e 20 73 74 72 61 69 67 68 74 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 ransition.straight.to.forwarding
5ba60 2e 00 53 65 74 20 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 61 74 68 20 63 6f 73 ..Set.the.Spanning.Tree.path.cos
5ba80 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 t.of.interface.to.value..The.def
5baa0 61 75 6c 74 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 69 6e 6b ault.is.calculated.from.the.link
5bac0 20 73 70 65 65 64 2e 20 54 6f 20 63 68 61 6e 67 65 20 61 20 70 72 65 76 69 6f 75 73 6c 79 20 73 .speed..To.change.a.previously.s
5bae0 65 6c 65 63 74 65 64 20 70 61 74 68 20 63 6f 73 74 20 62 61 63 6b 20 74 6f 20 61 75 74 6f 6d 61 elected.path.cost.back.to.automa
5bb00 74 69 63 2c 20 73 65 74 20 74 68 65 20 63 6f 73 74 20 74 6f 20 30 2e 20 54 68 65 20 6d 69 6e 69 tic,.set.the.cost.to.0..The.mini
5bb20 6d 75 6d 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 30 30 30 mum.is.1.and.the.maximum.is.2000
5bb40 30 30 30 30 30 2e 00 53 65 74 20 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 72 69 00000..Set.the.Spanning.Tree.pri
5bb60 6f 72 69 74 79 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 ority.of.interface.to.value..The
5bb80 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 .default.is.128..The.minimum.is.
5bba0 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 34 30 2e 20 49 6e 63 72 65 6d 0.and.the.maximum.is.240..Increm
5bbc0 65 6e 74 73 20 6f 66 20 31 36 2e 00 53 65 74 20 74 68 65 20 54 4f 53 20 49 50 20 68 65 61 64 65 ents.of.16..Set.the.TOS.IP.heade
5bbe0 72 20 76 61 6c 75 65 20 6f 66 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 74 6f 20 6d 61 74 r.value.of.tunnel.packets.to.mat
5bc00 63 68 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 76 61 6c 75 65 ch.the.encapsulated.packet.value
5bc20 2e 00 53 65 74 20 74 68 65 20 62 72 69 64 67 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 70 ..Set.the.bridge.priority.for.Sp
5bc40 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 32 37 36 anning.Tree..The.default.is.3276
5bc60 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 8..The.minimum.is.0.and.the.maxi
5bc80 6d 75 6d 20 69 73 20 36 31 34 34 30 2e 20 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 74 69 mum.is.61440...Set.the.global.ti
5bca0 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 68 65 63 6b 73 meout.in.milliseconds.for.checks
5bcc0 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 ..Leave.blank.to.use.the.default
5bce0 20 76 61 6c 75 65 20 6f 66 20 31 30 30 30 20 6d 73 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 .value.of.1000.ms..Set.the.inter
5bd00 66 61 63 65 20 61 73 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 2e 20 54 face.as.a.point-to-point.link..T
5bd20 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 74 72 61 69 67 68 74 20 74 72 61 his.is.required.for.straight.tra
5bd40 6e 73 69 74 69 6f 6e 73 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6e 64 20 73 68 6f 75 6c nsitions.to.forwarding.and.shoul
5bd60 64 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 74 6f d.be.enabled.on.a.direct.link.to
5bd80 20 61 6e 6f 74 68 65 72 20 52 53 54 50 2d 63 61 70 61 62 6c 65 20 73 77 69 74 63 68 2e 00 53 65 .another.RSTP-capable.switch..Se
5bda0 74 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 t.the.interval.in.seconds.at.whi
5bdc0 63 68 20 74 68 65 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 ch.the.member.of.a.pool.will.be.
5bde0 63 68 65 63 6b 65 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 checked..Leave.blank.to.use.the.
5be00 64 65 66 61 75 6c 74 20 69 6e 74 65 72 76 61 6c 20 6f 66 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 default.interval.of.10.seconds..
5be20 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 20 61 64 64 72 65 Set.the.size.of.the.bridge.addre
5be40 73 73 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 65 6e ss.cache..The.default.is.2000.en
5be60 74 72 69 65 73 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 tries..Set.the.source.tracking.t
5be80 69 6d 65 6f 75 74 20 66 6f 72 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 42 imeout.for.sticky.connections..B
5bea0 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 30 2c 20 73 6f 20 73 6f 75 72 63 65 20 74 y.default.this.is.0,.so.source.t
5bec0 72 61 63 6b 69 6e 67 20 69 73 20 72 65 6d 6f 76 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 racking.is.removed.as.soon.as.th
5bee0 65 20 73 74 61 74 65 20 65 78 70 69 72 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 69 e.state.expires..Setting.this.ti
5bf00 6d 65 6f 75 74 20 68 69 67 68 65 72 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 73 6f 75 72 meout.higher.will.cause.the.sour
5bf20 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 74 6f 20 70 ce/destination.relationship.to.p
5bf40 65 72 73 69 73 74 20 66 6f 72 20 6c 6f 6e 67 65 72 20 70 65 72 69 6f 64 73 20 6f 66 20 74 69 6d ersist.for.longer.periods.of.tim
5bf60 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 e..Set.the.time.in.seconds.betwe
5bf80 65 6e 20 62 72 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 en.broadcasting.of.Spanning.Tree
5bfa0 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 .Protocol.configuration.messages
5bfc0 2e 20 54 68 65 20 68 65 6c 6c 6f 20 74 69 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 63 68 61 ..The.hello.time.may.only.be.cha
5bfe0 6e 67 65 64 20 77 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 6c 65 67 61 63 79 20 53 54 nged.when.operating.in.legacy.ST
5c000 50 20 6d 6f 64 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 20 73 65 63 6f 6e 64 73 P.mode..The.default.is.2.seconds
5c020 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 ..The.minimum.is.1.second.and.th
5c040 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 e.maximum.is.2.seconds..Set.the.
5c060 74 69 6d 65 20 74 68 61 74 20 61 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 time.that.a.Spanning.Tree.Protoc
5c080 6f 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 2e 20 54 68 65 20 64 ol.configuration.is.valid..The.d
5c0a0 65 66 61 75 6c 74 20 69 73 20 32 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 efault.is.20.seconds..The.minimu
5c0c0 6d 20 69 73 20 36 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 m.is.6.seconds.and.the.maximum.i
5c0e0 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 s.40.seconds..Set.the.time.that.
5c100 6d 75 73 74 20 70 61 73 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 62 65 must.pass.before.an.interface.be
5c120 67 69 6e 73 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 53 70 61 gins.forwarding.packets.when.Spa
5c140 6e 6e 69 6e 67 20 54 72 65 65 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 64 65 66 61 75 nning.Tree.is.enabled..The.defau
5c160 6c 74 20 69 73 20 31 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 lt.is.15.seconds..The.minimum.is
5c180 20 34 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 33 30 .4.seconds.and.the.maximum.is.30
5c1a0 20 73 65 63 6f 6e 64 73 2e 20 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 61 64 .seconds...Set.the.timeout.of.ad
5c1c0 64 72 65 73 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 74 6f 20 74 68 69 73 20 6e 75 6d 62 dress.cache.entries.to.this.numb
5c1e0 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 73 65 63 6f 6e 64 73 20 69 73 20 7a 65 72 er.of.seconds..If.seconds.is.zer
5c200 6f 2c 20 74 68 65 6e 20 61 64 64 72 65 73 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 77 69 o,.then.address.cache.entries.wi
5c220 6c 6c 20 6e 6f 74 20 62 65 20 65 78 70 69 72 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 ll.not.be.expired..The.default.i
5c240 73 20 31 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 72 61 6e 73 6d 69 74 s.1200.seconds..Set.the.transmit
5c260 20 68 6f 6c 64 20 63 6f 75 6e 74 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 .hold.count.for.Spanning.Tree..T
5c280 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 his.is.the.number.of.packets.tra
5c2a0 6e 73 6d 69 74 74 65 64 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 nsmitted.before.being.rate.limit
5c2c0 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 36 2e 20 54 68 65 20 6d 69 6e 69 6d 75 ed..The.default.is.6..The.minimu
5c2e0 6d 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 31 30 2e 00 53 65 m.is.1.and.the.maximum.is.10..Se
5c300 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 74 68 69 73 20 61 63 74 69 t.this.option.to.apply.this.acti
5c320 6f 6e 20 74 6f 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 74 68 69 73 20 on.to.traffic.that.matches.this.
5c340 72 75 6c 65 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f rule.immediately..Set.this.optio
5c360 6e 20 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2e 20 4c 65 n.to.bind.to.a.specific.port..Le
5c380 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 6f 72 20 65 6e 74 65 72 20 30 20 66 6f 72 20 61 20 ave.this.blank.or.enter.0.for.a.
5c3a0 72 61 6e 64 6f 6d 20 64 79 6e 61 6d 69 63 20 70 6f 72 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 random.dynamic.port..Set.this.op
5c3c0 74 69 6f 6e 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 75 73 65 20 6f 66 20 4d 4f 42 49 4b tion.to.control.the.use.of.MOBIK
5c3e0 45 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 E.Set.this.option.to.disable.thi
5c400 73 20 63 6c 69 65 6e 74 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f s.client.without.removing.it.fro
5c420 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 m.the.list..Set.this.option.to.d
5c440 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e 74 2d 73 70 65 63 69 66 69 63 20 6f 76 65 72 isable.this.client-specific.over
5c460 72 69 64 65 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 ride.without.removing.it.from.th
5c480 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 e.list..Set.this.option.to.disab
5c4a0 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 le.this.gateway.without.removing
5c4c0 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 .it.from.the.list..Set.this.opti
5c4e0 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 31 20 77 69 74 68 6f 75 on.to.disable.this.phase1.withou
5c500 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 53 65 t.removing.it.from.the.list...Se
5c520 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 t.this.option.to.disable.this.ru
5c540 6c 65 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 le.without.removing.it.from.the.
5c560 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 list..Set.this.option.to.disable
5c580 20 74 68 69 73 20 73 65 72 76 65 72 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 .this.server.without.removing.it
5c5a0 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 .from.the.list..Set.this.option.
5c5c0 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 77 69 74 to.disable.this.static.route.wit
5c5e0 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 hout.removing.it.from.the.list..
5c600 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 75 73 Set.this.option.to.enable.the.us
5c620 65 20 6f 66 20 4e 41 54 2d 54 20 28 69 2e 65 2e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 e.of.NAT-T.(i.e..the.encapsulati
5c640 6f 6e 20 6f 66 20 45 53 50 20 69 6e 20 55 44 50 20 70 61 63 6b 65 74 73 29 20 69 66 20 6e 65 65 on.of.ESP.in.UDP.packets).if.nee
5c660 64 65 64 2c 20 77 68 69 63 68 20 63 61 6e 20 68 65 6c 70 20 77 69 74 68 20 63 6c 69 65 6e 74 73 ded,.which.can.help.with.clients
5c680 20 74 68 61 74 20 61 72 65 20 62 65 68 69 6e 64 20 72 65 73 74 72 69 63 74 69 76 65 20 66 69 72 .that.are.behind.restrictive.fir
5c6a0 65 77 61 6c 6c 73 2e 00 53 65 74 20 74 68 69 73 20 74 6f 20 75 73 65 20 2f 74 6d 70 20 61 6e 64 ewalls..Set.this.to.use./tmp.and
5c6c0 20 2f 76 61 72 20 61 73 20 52 41 4d 20 64 69 73 6b 73 20 28 6d 65 6d 6f 72 79 20 66 69 6c 65 20 ./var.as.RAM.disks.(memory.file.
5c6e0 73 79 73 74 65 6d 20 64 69 73 6b 73 29 20 6f 6e 20 61 20 66 75 6c 6c 20 69 6e 73 74 61 6c 6c 20 system.disks).on.a.full.install.
5c700 72 61 74 68 65 72 20 74 68 61 6e 20 75 73 65 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 2e 20 53 rather.than.use.the.hard.disk..S
5c720 65 74 74 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 64 61 74 61 20 etting.this.will.cause.the.data.
5c740 69 6e 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 20 74 6f 20 62 65 20 6c 6f 73 74 2e 20 52 52 44 in./tmp.and./var.to.be.lost..RRD
5c760 2c 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 6e 64 20 6c 6f 67 20 64 69 72 65 63 74 6f 72 79 20 ,.DHCP.leases.and.log.directory.
5c780 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 will.be.retained..Changing.this.
5c7a0 73 65 74 74 69 6e 67 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 setting.will.cause.the.firewall.
5c7c0 74 6f 20 72 65 62 6f 6f 74 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 2e to.reboot.after.clicking."Save".
5c7e0 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 2c 20 69 6e 20 68 6f 75 72 73 2c 20 74 6f .Sets.the.interval,.in.hours,.to
5c800 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 62 61 63 6b 75 70 20 74 68 65 73 65 20 70 6f 72 74 69 .periodically.backup.these.porti
5c820 6f 6e 73 20 6f 66 20 52 41 4d 20 64 69 73 6b 20 64 61 74 61 20 73 6f 20 74 68 65 79 20 63 61 6e ons.of.RAM.disk.data.so.they.can
5c840 20 62 65 20 72 65 73 74 6f 72 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 74 68 .be.restored.automatically.on.th
5c860 65 20 6e 65 78 74 20 62 6f 6f 74 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 e.next.boot..Keep.in.mind.that.t
5c880 68 65 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 74 68 65 20 62 61 63 6b 75 70 2c 20 74 68 65 he.more.frequent.the.backup,.the
5c8a0 20 6d 6f 72 65 20 77 72 69 74 65 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 74 6f 20 74 68 65 20 .more.writes.will.happen.to.the.
5c8c0 6d 65 64 69 61 2e 00 53 65 74 73 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 4d 69 42 2c 20 66 6f media..Sets.the.size,.in.MiB,.fo
5c8e0 72 20 74 68 65 20 52 41 4d 20 64 69 73 6b 73 2e 00 53 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 r.the.RAM.disks..Setting.default
5c900 20 4e 54 50 64 20 73 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 20 68 61 72 64 20 64 69 73 6b .NTPd.settings.Setting.hard.disk
5c920 20 73 74 61 6e 64 62 79 2e 2e 2e 20 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e .standby.....Setting.this.option
5c940 20 77 69 6c 6c 20 66 6f 72 63 65 20 70 66 73 79 6e 63 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a .will.force.pfsync.to.synchroniz
5c960 65 20 69 74 73 20 73 74 61 74 65 20 74 61 62 6c 65 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 e.its.state.table.to.this.IP.add
5c980 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 72 65 63 74 65 64 20 6d 75 ress..The.default.is.directed.mu
5c9a0 6c 74 69 63 61 73 74 2e 00 53 65 74 74 69 6e 67 20 74 69 6d 65 7a 6f 6e 65 2e 2e 2e 00 53 65 74 lticast..Setting.timezone....Set
5c9c0 74 69 6e 67 20 75 70 20 53 43 52 55 42 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e ting.up.SCRUB.information.Settin
5c9e0 67 20 75 70 20 54 46 54 50 20 68 65 6c 70 65 72 00 53 65 74 74 69 6e 67 20 75 70 20 6c 6f 67 67 g.up.TFTP.helper.Setting.up.logg
5ca00 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f ing.information.Setting.up.pass/
5ca20 62 6c 6f 63 6b 20 72 75 6c 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 block.rules.Setting.up.pass/bloc
5ca40 6b 20 72 75 6c 65 73 20 25 73 00 53 65 74 74 69 6e 67 20 75 70 20 72 6f 75 74 65 20 77 69 74 68 k.rules.%s.Setting.up.route.with
5ca60 20 25 31 24 73 20 6f 6e 20 25 32 24 73 00 53 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 73 20 .%1$s.on.%2$s.Settings.Settings.
5ca80 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 have.been.saved,.but.the.test.wa
5caa0 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 6f s.not.performed.because.it.is.no
5cac0 74 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 64 61 74 61 62 61 73 65 73 2e t.supported.for.local.databases.
5cae0 00 53 65 74 74 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 .Settings.have.been.saved,.but.t
5cb00 68 65 20 74 65 73 74 20 77 61 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 he.test.was.not.performed.becaus
5cb20 65 20 69 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 6c 79 20 66 6f 72 20 4c 44 41 50 20 e.it.is.supported.only.for.LDAP.
5cb40 62 61 73 65 64 20 62 61 63 6b 65 6e 64 73 2e 00 53 65 74 75 70 20 57 69 7a 61 72 64 00 53 68 61 based.backends..Setup.Wizard.Sha
5cb60 64 6f 77 00 53 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 dow.Shaper.configuration.saved.v
5cb80 69 61 20 70 66 53 65 6e 73 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 77 69 7a 61 72 64 ia.pfSense.traffic.shaper.wizard
5cba0 2e 00 53 68 61 72 65 64 20 53 65 63 72 65 74 00 53 68 61 72 65 64 20 6b 65 79 00 53 68 65 6c 6c ..Shared.Secret.Shared.key.Shell
5cbc0 20 4f 75 74 70 75 74 20 2d 20 25 73 00 53 68 6f 72 74 00 53 68 6f 72 74 53 65 71 00 53 68 6f 75 .Output.-.%s.Short.ShortSeq.Shou
5cbe0 6c 64 20 56 4c 41 4e 73 20 62 65 20 73 65 74 20 75 70 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 53 68 ld.VLANs.be.set.up.now.[y|n]?.Sh
5cc00 6f 77 00 53 68 6f 77 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 53 68 6f 77 20 43 6f ow.Show.Advanced.Options.Show.Co
5cc20 6d 6d 61 6e 64 00 53 68 6f 77 20 46 69 6c 65 73 00 53 68 6f 77 20 4c 61 73 74 20 41 63 74 69 76 mmand.Show.Files.Show.Last.Activ
5cc40 69 74 79 00 53 68 6f 77 20 50 68 61 73 65 20 32 20 45 6e 74 72 69 65 73 20 28 25 73 29 00 53 68 ity.Show.Phase.2.Entries.(%s).Sh
5cc60 6f 77 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 53 68 6f 77 20 61 63 74 69 76 65 20 61 6e 64 ow.Routing.Table.Show.active.and
5cc80 20 73 74 61 74 69 63 20 6c 65 61 73 65 73 20 6f 6e 6c 79 00 53 68 6f 77 20 61 6c 6c 20 63 6f 6e .static.leases.only.Show.all.con
5cca0 66 69 67 75 72 65 64 20 6c 65 61 73 65 73 00 53 68 6f 77 20 61 6c 6c 20 69 74 65 6d 73 20 6f 6e figured.leases.Show.all.items.on
5ccc0 20 68 65 6c 70 20 6d 65 6e 75 20 61 6e 64 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 48 .help.menu.and.allow.access.to.H
5cce0 65 6c 70 20 73 68 6f 72 74 63 75 74 20 6c 69 6e 6b 73 00 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b elp.shortcut.links.Show.all.sock
5cd00 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 68 6f 77 20 63 68 69 6c 64 20 53 41 20 65 6e 74 et.connections.Show.child.SA.ent
5cd20 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 73 74 72 75 63 74 65 64 20 63 6f 6d 6d 61 6e 64 2e 25 31 ries.Show.constructed.command.%1
5cd40 24 73 57 69 74 68 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 00 53 68 $sWith.'Diff/Minimal'.option..Sh
5cd60 6f 77 20 64 69 66 66 65 72 65 6e 74 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 25 ow.different.and.missing.files.%
5cd80 31 24 73 57 69 74 68 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 00 53 1$sWith.'Diff/Minimal'.option..S
5cda0 68 6f 77 20 66 75 6c 6c 20 73 65 6e 73 6f 72 20 6e 61 6d 65 00 53 68 6f 77 20 68 6f 73 74 6e 61 how.full.sensor.name.Show.hostna
5cdc0 6d 65 20 6f 6e 20 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 00 53 68 6f 77 20 6c 61 73 74 20 61 63 74 me.on.login.banner.Show.last.act
5cde0 69 76 69 74 79 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 6e 20 66 6f 72 77 61 72 ivity.Show.log.entries.in.forwar
5ce00 64 20 6f 72 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 d.or.reverse.order..Show.log.ent
5ce20 72 69 65 73 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 20 28 6e 65 77 65 73 74 20 65 6e ries.in.reverse.order.(newest.en
5ce40 74 72 69 65 73 20 6f 6e 20 74 6f 70 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 69 6e tries.on.top).Show.only.listenin
5ce60 67 20 73 6f 63 6b 65 74 73 00 53 68 6f 77 20 6f 6e 6c 79 20 74 68 65 20 63 68 6f 69 63 65 73 20 g.sockets.Show.only.the.choices.
5ce80 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 69 73 20 74 65 72 6d 00 53 68 6f 77 20 72 61 77 20 66 69 containing.this.term.Show.raw.fi
5cea0 6c 74 65 72 20 6c 6f 67 73 00 53 68 6f 77 20 72 61 77 20 6f 75 74 70 75 74 00 53 68 6f 77 20 72 lter.logs.Show.raw.output.Show.r
5cec0 65 6d 6f 74 65 20 74 65 78 74 00 53 68 6f 77 20 73 74 61 74 65 73 00 53 68 6f 77 20 74 61 62 6c emote.text.Show.states.Show.tabl
5cee0 65 20 63 6f 6d 6d 65 6e 74 73 2e 00 53 68 6f 77 20 74 65 6d 70 65 72 61 74 75 72 65 20 69 6e 20 e.comments..Show.temperature.in.
5cf00 46 61 68 72 65 6e 68 65 69 74 00 53 68 6f 77 20 74 68 65 20 41 76 61 69 6c 61 62 6c 65 20 57 69 Fahrenheit.Show.the.Available.Wi
5cf20 64 67 65 74 73 20 70 61 6e 65 6c 20 6f 6e 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 2e 00 53 68 dgets.panel.on.the.Dashboard..Sh
5cf40 6f 77 20 74 68 65 20 4c 6f 67 20 46 69 6c 74 65 72 20 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 65 ow.the.Log.Filter.panel.in.Syste
5cf60 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 4d 61 6e 61 67 65 20 4c 6f 67 20 70 61 6e 65 m.Logs..Show.the.Manage.Log.pane
5cf80 6c 20 69 6e 20 53 79 73 74 65 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 53 65 74 74 69 l.in.System.Logs..Show.the.Setti
5cfa0 6e 67 73 20 70 61 6e 65 6c 20 69 6e 20 53 74 61 74 75 73 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 00 ngs.panel.in.Status.Monitoring..
5cfc0 53 68 6f 77 20 74 68 65 20 61 70 70 6c 69 65 64 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f Show.the.applied.rule.descriptio
5cfe0 6e 20 62 65 6c 6f 77 20 6f 72 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 72 n.below.or.in.the.firewall.log.r
5d000 6f 77 73 2e 25 31 24 73 44 69 73 70 6c 61 79 69 6e 67 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 ows.%1$sDisplaying.rule.descript
5d020 69 6f 6e 73 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 6c 6f 67 20 6d 69 ions.for.all.lines.in.the.log.mi
5d040 67 68 74 20 61 66 66 65 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 6c 61 72 67 ght.affect.performance.with.larg
5d060 65 20 72 75 6c 65 20 73 65 74 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 20 65 6e 74 72 69 65 e.rule.sets..Show.the.log.entrie
5d080 73 20 61 73 20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 72 61 77 20 6f 75 74 70 75 74 20 61 73 20 s.as.formatted.or.raw.output.as.
5d0a0 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 69 63 65 2e 20 54 68 65 20 72 61 generated.by.the.service..The.ra
5d0c0 77 20 6f 75 74 70 75 74 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c w.output.will.reveal.more.detail
5d0e0 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 ed.information,.but.it.is.more.d
5d100 69 66 66 69 63 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 53 68 6f 77 73 20 74 68 65 20 74 65 78 74 ifficult.to.read..Shows.the.text
5d120 20 67 69 76 65 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 77 68 65 6e 20 63 6f 6e 6e 65 63 .given.by.the.server.when.connec
5d140 74 69 6e 67 20 74 6f 20 74 68 65 20 70 6f 72 74 2e 20 49 66 20 63 68 65 63 6b 65 64 20 69 74 20 ting.to.the.port..If.checked.it.
5d160 77 69 6c 6c 20 74 61 6b 65 20 31 30 2b 20 73 65 63 6f 6e 64 73 20 74 6f 20 64 69 73 70 6c 61 79 will.take.10+.seconds.to.display
5d180 20 69 6e 20 61 20 70 61 6e 65 6c 20 62 65 6c 6f 77 20 74 68 69 73 20 66 6f 72 6d 2e 00 53 68 75 .in.a.panel.below.this.form..Shu
5d1a0 74 74 69 6e 67 20 64 6f 77 6e 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 6d 65 6e 74 20 64 tting.down.Router.Advertisment.d
5d1c0 61 65 6d 6f 6e 20 63 6c 65 61 6e 6c 79 00 53 69 67 6e 20 43 53 52 00 53 69 67 6e 20 61 20 43 65 aemon.cleanly.Sign.CSR.Sign.a.Ce
5d1e0 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 53 69 67 6e 61 74 rtificate.Signing.Request.Signat
5d200 75 72 65 20 44 69 67 65 73 74 3a 20 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 ure.Digest:..Signed.16-bit.integ
5d220 65 72 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 er.Signed.16-bit.integer.type.mu
5d240 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 2d 33 32 37 st.be.a.number.in.the.range.-327
5d260 36 38 20 74 6f 20 33 32 37 36 37 2e 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 68.to.32767..Signed.32-bit.integ
5d280 65 72 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 er.Signed.32-bit.integer.type.mu
5d2a0 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 2d 32 31 34 st.be.a.number.in.the.range.-214
5d2c0 37 34 38 33 36 34 38 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 00 53 69 67 6e 65 64 20 38 2d 7483648.to.2147483647..Signed.8-
5d2e0 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 bit.integer.Signed.8-bit.integer
5d300 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 .type.must.be.a.number.in.the.ra
5d320 6e 67 65 20 2d 31 32 38 20 74 6f 20 31 32 37 2e 00 53 69 67 6e 69 6e 67 20 43 65 72 74 69 66 69 nge.-128.to.127..Signing.Certifi
5d340 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 53 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 20 64 cate.Authority.Signing.request.d
5d360 61 74 61 00 53 69 6c 65 6e 74 00 53 69 6e 63 65 00 53 69 6e 67 6c 65 20 61 64 64 72 65 73 73 00 ata.Silent.Since.Single.address.
5d380 53 69 6e 67 6c 65 20 64 61 73 68 00 53 69 6e 67 6c 65 20 68 6f 73 74 00 53 69 6e 67 6c 65 20 68 Single.dash.Single.host.Single.h
5d3a0 6f 73 74 20 6f 72 20 61 6c 69 61 73 00 53 69 74 65 64 6f 77 6e 20 70 6f 6f 6c 20 66 6f 72 20 56 ost.or.alias.Sitedown.pool.for.V
5d3c0 53 3a 20 25 73 00 53 69 7a 65 00 53 69 7a 65 20 6f 66 20 74 68 65 20 6d 65 73 73 61 67 65 20 63 S:.%s.Size.Size.of.the.message.c
5d3e0 61 63 68 65 2e 20 54 68 65 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 20 73 74 6f 72 65 73 20 44 ache..The.message.cache.stores.D
5d400 4e 53 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 73 20 61 6e 64 20 76 61 6c 69 64 61 74 69 6f 6e NS.response.codes.and.validation
5d420 20 73 74 61 74 75 73 65 73 2e 20 54 68 65 20 52 65 73 6f 75 72 63 65 20 52 65 63 6f 72 64 20 53 .statuses..The.Resource.Record.S
5d440 65 74 20 28 52 52 53 65 74 29 20 63 61 63 68 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 et.(RRSet).cache.will.automatica
5d460 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 74 77 69 63 65 20 74 68 69 73 20 61 6d 6f 75 6e 74 2e lly.be.set.to.twice.this.amount.
5d480 20 54 68 65 20 52 52 53 65 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 61 63 .The.RRSet.cache.contains.the.ac
5d4a0 74 75 61 6c 20 52 52 20 64 61 74 61 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 6d tual.RR.data..The.default.is.4.m
5d4c0 65 67 61 62 79 74 65 73 2e 00 53 6b 65 77 00 53 6b 69 70 20 52 52 44 20 64 61 74 61 00 53 6b 69 egabytes..Skew.Skip.RRD.data.Ski
5d4e0 70 20 70 61 63 6b 61 67 65 73 00 53 6b 69 70 20 72 75 6c 65 73 20 77 68 65 6e 20 67 61 74 65 77 p.packages.Skip.rules.when.gatew
5d500 61 79 20 69 73 20 64 6f 77 6e 00 53 6c 6f 70 70 79 00 53 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 ay.is.down.Sloppy.Socket.Informa
5d520 74 69 6f 6e 00 53 6f 63 6b 65 74 73 00 53 6f 6d 65 20 63 61 72 64 73 20 68 61 76 65 20 61 20 64 tion.Sockets.Some.cards.have.a.d
5d540 65 66 61 75 6c 74 20 74 68 61 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 67 6e 69 7a 65 64 20 61 6e efault.that.is.not.recognized.an
5d560 64 20 72 65 71 75 69 72 65 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 d.require.changing.the.regulator
5d580 79 20 64 6f 6d 61 69 6e 20 74 6f 20 6f 6e 65 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 66 6f 72 y.domain.to.one.in.this.list.for
5d5a0 20 74 68 65 20 63 68 61 6e 67 65 73 20 74 6f 20 6f 74 68 65 72 20 72 65 67 75 6c 61 74 6f 72 79 .the.changes.to.other.regulatory
5d5c0 20 73 65 74 74 69 6e 67 73 20 74 6f 20 77 6f 72 6b 00 53 6f 6d 65 20 64 69 73 6b 20 6f 70 65 72 .settings.to.work.Some.disk.oper
5d5e0 61 74 69 6f 6e 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 77 68 65 ations.may.only.be.performed.whe
5d600 6e 20 74 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 73 75 6d 65 72 73 20 70 n.there.are.multiple.consumers.p
5d620 72 65 73 65 6e 74 20 69 6e 20 61 20 6d 69 72 72 6f 72 2e 00 53 6f 6d 65 20 69 6d 70 6c 65 6d 65 resent.in.a.mirror..Some.impleme
5d640 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 74 68 65 20 74 68 69 72 64 20 4d 61 69 6e 20 4d 6f 64 ntations.send.the.third.Main.Mod
5d660 65 20 6d 65 73 73 61 67 65 20 75 6e 65 6e 63 72 79 70 74 65 64 2c 20 70 72 6f 62 61 62 6c 79 20 e.message.unencrypted,.probably.
5d680 74 6f 20 66 69 6e 64 20 74 68 65 20 50 53 4b 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 to.find.the.PSKs.for.the.specifi
5d6a0 65 64 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 ed.ID.for.authentication..This.i
5d6c0 73 20 76 65 72 79 20 73 69 6d 69 6c 61 72 20 74 6f 20 41 67 67 72 65 73 73 69 76 65 20 4d 6f 64 s.very.similar.to.Aggressive.Mod
5d6e0 65 2c 20 61 6e 64 20 68 61 73 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 69 6d 70 e,.and.has.the.same.security.imp
5d700 6c 69 63 61 74 69 6f 6e 73 3a 20 41 20 70 61 73 73 69 76 65 20 61 74 74 61 63 6b 65 72 20 63 61 lications:.A.passive.attacker.ca
5d720 6e 20 73 6e 69 66 66 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 49 64 65 6e 74 69 74 79 2c n.sniff.the.negotiated.Identity,
5d740 20 61 6e 64 20 73 74 61 72 74 20 62 72 75 74 65 20 66 6f 72 63 69 6e 67 20 74 68 65 20 50 53 4b .and.start.brute.forcing.the.PSK
5d760 20 75 73 69 6e 67 20 74 68 65 20 48 41 53 48 20 70 61 79 6c 6f 61 64 2e 20 49 74 20 69 73 20 72 .using.the.HASH.payload..It.is.r
5d780 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6b 65 65 70 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 ecommended.to.keep.this.option.t
5d7a0 6f 20 6e 6f 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 65 78 61 63 74 20 69 6d 70 6c 69 63 61 74 69 o.no,.unless.the.exact.implicati
5d7c0 6f 6e 73 20 61 72 65 20 6b 6e 6f 77 6e 20 61 6e 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 ons.are.known.and.compatibility.
5d7e0 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 75 63 68 20 64 65 76 69 63 65 73 20 28 66 6f is.required.for.such.devices.(fo
5d800 72 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 53 6f 6e 69 63 57 61 6c 6c 20 62 6f 78 65 73 29 r.example,.some.SonicWall.boxes)
5d820 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 73 20 69 73 20 61 6c 72 65 61 64 79 20 6e 61 6d ..Sorry,.an.alias.is.already.nam
5d840 65 64 20 25 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 65 20 ed.%s..Sorry,.an.alias.with.the.
5d860 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 72 79 2c 20 61 name.%s.already.exists..Sorry,.a
5d880 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 n.interface.group.with.the.name.
5d8a0 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 %s.already.exists..Sorry,.an.int
5d8c0 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 erface.group.with.this.name.alre
5d8e0 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 74 20 41 6c 70 68 61 62 65 74 69 63 61 6c 6c 79 00 ady.exists..Sort.Alphabetically.
5d900 53 6f 72 74 20 62 79 00 53 6f 75 6e 64 73 00 53 6f 75 72 63 65 00 53 6f 75 72 63 65 20 28 4f 72 Sort.by.Sounds.Source.Source.(Or
5d920 69 67 69 6e 61 6c 20 53 6f 75 72 63 65 29 20 2d 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 28 4f iginal.Source).->.Destination.(O
5d940 72 69 67 69 6e 61 6c 20 44 65 73 74 69 6e 61 74 69 6f 6e 29 00 53 6f 75 72 63 65 20 2d 3e 20 44 riginal.Destination).Source.->.D
5d960 65 73 74 69 6e 61 74 69 6f 6e 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 estination.Source.Address.Source
5d980 20 48 61 73 68 20 4b 65 79 00 53 6f 75 72 63 65 20 48 61 73 68 3a 20 55 73 65 73 20 61 20 68 61 .Hash.Key.Source.Hash:.Uses.a.ha
5d9a0 73 68 20 6f 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 64 65 74 65 sh.of.the.source.address.to.dete
5d9c0 72 6d 69 6e 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 65 rmine.the.translation.address,.e
5d9e0 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 64 64 nsuring.that.the.redirection.add
5da00 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 20 67 69 ress.is.always.the.same.for.a.gi
5da20 76 65 6e 20 73 6f 75 72 63 65 2e 00 53 6f 75 72 63 65 20 49 50 00 53 6f 75 72 63 65 20 49 50 20 ven.source..Source.IP.Source.IP.
5da40 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 71 75 Address.Source.IP.address.for.qu
5da60 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 eries.to.the.DNS.server.for.the.
5da80 6f 76 65 72 72 69 64 65 20 64 6f 6d 61 69 6e 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 75 6e 6c override.domain..Leave.blank.unl
5daa0 65 73 73 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 63 63 65 73 73 65 64 20 74 ess.the.DNS.server.is.accessed.t
5dac0 68 72 6f 75 67 68 20 61 20 56 50 4e 20 74 75 6e 6e 65 6c 2e 00 53 6f 75 72 63 65 20 49 50 73 00 hrough.a.VPN.tunnel..Source.IPs.
5dae0 53 6f 75 72 63 65 20 4f 53 00 53 6f 75 72 63 65 20 50 6f 72 74 00 53 6f 75 72 63 65 20 50 6f 72 Source.OS.Source.Port.Source.Por
5db00 74 20 52 61 6e 67 65 00 53 6f 75 72 63 65 20 50 6f 72 74 73 00 53 6f 75 72 63 65 20 54 72 61 63 t.Range.Source.Ports.Source.Trac
5db20 6b 69 6e 67 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 61 64 64 72 65 king.Source.address.Source.addre
5db40 73 73 65 73 00 53 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 00 53 6f 75 72 63 65 20 68 61 73 sses.Source.bit.count.Source.has
5db60 68 00 53 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 53 6f 75 72 63 65 20 6e 65 h.Source.must.be.IPv4..Source.ne
5db80 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 twork.for.the.outbound.NAT.mappi
5dba0 6e 67 2e 00 53 6f 75 72 63 65 20 6e 6f 74 00 53 6f 75 72 63 65 20 70 6f 72 74 20 72 61 6e 67 65 ng..Source.not.Source.port.range
5dbc0 00 53 6f 75 72 63 65 20 70 72 65 66 69 78 00 53 6f 75 72 63 65 20 71 75 65 6e 63 68 00 53 6f 75 .Source.prefix.Source.quench.Sou
5dbe0 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 00 53 70 61 63 65 73 20 6f 72 20 73 rce.tracking.timeout.Spaces.or.s
5dc00 6c 61 73 68 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 27 6e 61 lashes.cannot.be.used.in.the.'na
5dc20 6d 65 27 20 66 69 65 6c 64 2e 00 53 70 61 6e 20 50 6f 72 74 00 53 70 61 6e 20 69 6e 74 65 72 66 me'.field..Span.Port.Span.interf
5dc40 61 63 65 20 28 25 73 29 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 ace.(%s).cannot.be.part.of.the.b
5dc60 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 70 61 6e 20 69 6e 74 65 72 66 61 63 65 ridge..Remove.the.span.interface
5dc80 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 .from.bridge.members.to.continue
5dca0 2e 00 53 70 61 6e 69 73 68 00 53 70 61 6e 69 73 68 20 28 41 72 67 65 6e 74 69 6e 61 29 00 53 70 ..Spanish.Spanish.(Argentina).Sp
5dcc0 65 63 69 66 69 63 20 64 61 74 65 00 53 70 65 63 69 66 69 63 20 64 61 74 65 20 28 6d 6d 2f 64 64 ecific.date.Specific.date.(mm/dd
5dce0 2f 79 79 79 79 29 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 64 /yyyy).Specifies.the.method.used
5dd00 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 76 69 72 74 75 61 6c 20 61 64 61 70 74 65 72 20 .to.configure.a.virtual.adapter.
5dd20 49 50 20 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 65 74 68 6f 64 IP.address..Specifies.the.method
5dd40 20 75 73 65 64 20 74 6f 20 73 75 70 70 6c 79 20 61 20 76 69 72 74 75 61 6c 20 61 64 61 70 74 65 .used.to.supply.a.virtual.adapte
5dd60 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 77 68 65 6e 20 75 73 69 r.IP.address.to.clients.when.usi
5dd80 6e 67 20 54 55 4e 20 6d 6f 64 65 20 6f 6e 20 49 50 76 34 2e 25 31 24 73 53 6f 6d 65 20 63 6c 69 ng.TUN.mode.on.IPv4.%1$sSome.cli
5dda0 65 6e 74 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 62 65 20 73 65 74 20 74 6f 20 ents.may.require.this.be.set.to.
5ddc0 22 73 75 62 6e 65 74 22 20 65 76 65 6e 20 66 6f 72 20 49 50 76 36 2c 20 73 75 63 68 20 61 73 20 "subnet".even.for.IPv6,.such.as.
5dde0 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 20 28 69 4f 53 2f 41 6e 64 72 6f 69 64 29 2e 20 4f OpenVPN.Connect.(iOS/Android)..O
5de00 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 28 62 65 66 6f 72 65 lder.versions.of.OpenVPN.(before
5de20 20 32 2e 30 2e 39 29 20 6f 72 20 63 6c 69 65 6e 74 73 20 73 75 63 68 20 61 73 20 59 65 61 6c 69 .2.0.9).or.clients.such.as.Yeali
5de40 6e 6b 20 70 68 6f 6e 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 22 6e 65 74 33 30 22 2e 00 53 nk.phones.may.require."net30"..S
5de60 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 65 20 66 6f 72 pecifies.the.protocol.to.use.for
5de80 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 20 .authentication..Specify.domain.
5dea0 61 73 20 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 53 70 65 63 69 66 79 20 6f 70 as.DNS.Default.Domain.Specify.op
5dec0 74 69 6f 6e 61 6c 20 73 65 63 72 65 74 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 tional.secret.shared.between.pee
5dee0 72 73 2e 20 52 65 71 75 69 72 65 64 20 6f 6e 20 73 6f 6d 65 20 64 65 76 69 63 65 73 2f 73 65 74 rs..Required.on.some.devices/set
5df00 75 70 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 25 73 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 ups..Specify.the.%s.port.or.port
5df20 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 65 20 22 54 6f 22 20 66 .range.for.this.rule..The."To".f
5df40 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 ield.may.be.left.empty.if.only.f
5df60 69 6c 74 65 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 iltering.a.single.port..Specify.
5df80 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c the.maximum.number.of.clients.al
5dfa0 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f lowed.to.concurrently.connect.to
5dfc0 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f .this.server..Specify.the.port.o
5dfe0 6e 20 74 68 65 20 6d 61 63 68 69 6e 65 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 n.the.machine.with.the.IP.addres
5e000 73 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 70 6f s.entered.above..In.case.of.a.po
5e020 72 74 20 72 61 6e 67 65 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 rt.range,.specify.the.beginning.
5e040 70 6f 72 74 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 28 74 68 65 20 65 6e 64 20 70 6f 72 74 20 port.of.the.range.(the.end.port.
5e060 77 69 6c 6c 20 62 65 20 63 61 6c 63 75 6c 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 will.be.calculated.automatically
5e080 29 2e 25 73 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 64 65 6e 74 69 63 61 6c 20 74 6f ).%sThis.is.usually.identical.to
5e0a0 20 74 68 65 20 22 46 72 6f 6d 20 70 6f 72 74 22 20 61 62 6f 76 65 2e 00 53 70 65 63 69 66 79 20 .the."From.port".above..Specify.
5e0c0 74 68 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 the.port.or.port.range.for.the.d
5e0e0 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 estination.of.the.packet.for.thi
5e100 73 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 s.mapping..The.'to'.field.may.be
5e120 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 6d 61 70 70 69 6e 67 20 61 20 73 69 .left.empty.if.only.mapping.a.si
5e140 6e 67 6c 65 20 70 6f 72 74 2e 20 00 53 70 65 63 69 66 79 20 74 68 65 20 73 6f 75 72 63 65 20 70 ngle.port...Specify.the.source.p
5e160 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e ort.or.port.range.for.this.rule.
5e180 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f .This.is.usually.random.and.almo
5e1a0 73 74 20 6e 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f st.never.equal.to.the.destinatio
5e1c0 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 28 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 75 61 6c 6c 79 n.port.range.(and.should.usually
5e1e0 20 62 65 20 27 61 6e 79 27 29 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 .be.'any')..The.'to'.field.may.b
5e200 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 e.left.empty.if.only.filtering.a
5e220 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 74 61 72 74 69 .single.port..Specify.the.starti
5e240 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 ng.address.for.the.client.IP.add
5e260 72 65 73 73 20 73 75 62 6e 65 74 2e 00 53 70 65 65 64 20 61 6e 64 20 44 75 70 6c 65 78 00 53 70 ress.subnet..Speed.and.Duplex.Sp
5e280 6c 69 74 20 44 4e 53 00 53 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 61 6e 64 61 lit.DNS.Split.connections.Standa
5e2a0 72 64 00 53 74 61 6e 64 61 72 64 20 70 6f 72 74 73 20 61 72 65 20 31 38 31 32 20 28 61 75 74 68 rd.Standard.ports.are.1812.(auth
5e2c0 65 6e 74 69 63 61 74 69 6f 6e 29 20 61 6e 64 20 31 38 31 33 20 28 61 63 63 6f 75 6e 74 69 6e 67 entication).and.1813.(accounting
5e2e0 29 2e 00 53 74 61 72 74 00 53 74 61 72 74 20 25 73 53 65 72 76 69 63 65 00 53 74 61 72 74 20 43 )..Start.Start.%sService.Start.C
5e300 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 25 73 2c 20 73 65 74 20 onfiguration.upgrade.at.%s,.set.
5e320 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 74 6f 20 31 35 20 6d 69 6e 75 74 65 73 00 execution.timeout.to.15.minutes.
5e340 53 74 61 72 74 20 44 48 43 50 36 20 63 6c 69 65 6e 74 20 69 6e 20 64 65 62 75 67 20 6d 6f 64 65 Start.DHCP6.client.in.debug.mode
5e360 00 53 74 61 72 74 20 48 72 73 00 53 74 61 72 74 20 4d 69 6e 73 00 53 74 61 72 74 20 74 69 6d 65 .Start.Hrs.Start.Mins.Start.time
5e380 00 53 74 61 72 74 65 64 20 49 47 4d 50 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 2e 00 53 74 61 .Started.IGMP.proxy.service..Sta
5e3a0 72 74 69 6e 67 20 33 67 73 74 61 74 73 2e 70 68 70 20 6f 6e 20 64 65 76 69 63 65 20 27 25 31 24 rting.3gstats.php.on.device.'%1$
5e3c0 73 27 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 00 53 74 61 72 74 69 6e 67 s'.for.interface.'%2$s'.Starting
5e3e0 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 .DHCP.relay.service....Starting.
5e400 44 48 43 50 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 76 36 20 DHCP.service....Starting.DHCPv6.
5e420 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 52 65 relay.service....Starting.DNS.Re
5e440 73 6f 6c 76 65 72 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 solver....Starting.DNS.forwarder
5e460 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 79 6e 44 4e 53 20 63 6c 69 65 6e 74 73 2e 2e 2e 00 53 ....Starting.DynDNS.clients....S
5e480 74 61 72 74 69 6e 67 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 tarting.SNMP.daemon.....Starting
5e4a0 20 55 50 6e 50 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 64 68 63 70 36 .UPnP.service.....Starting.dhcp6
5e4c0 20 63 6c 69 65 6e 74 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 77 61 6e 20 25 73 20 69 6e 20 .client.for.interface.wan.%s.in.
5e4e0 44 48 43 50 36 20 77 69 74 68 6f 75 74 20 52 41 20 6d 6f 64 65 00 53 74 61 72 74 69 6e 67 20 73 DHCP6.without.RA.mode.Starting.s
5e500 79 73 6c 6f 67 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f yslog....Starting.webConfigurato
5e520 72 2e 2e 2e 00 53 74 61 72 74 75 70 2f 53 68 75 74 64 6f 77 6e 20 53 6f 75 6e 64 00 53 74 61 74 r....Startup/Shutdown.Sound.Stat
5e540 65 00 53 74 61 74 65 20 46 69 6c 74 65 72 00 53 74 61 74 65 20 4b 69 6c 6c 69 6e 67 20 6f 6e 20 e.State.Filter.State.Killing.on.
5e560 47 61 74 65 77 61 79 20 46 61 69 6c 75 72 65 00 53 74 61 74 65 20 53 79 6e 63 68 72 6f 6e 69 7a Gateway.Failure.State.Synchroniz
5e580 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 28 70 66 73 79 6e 63 29 00 53 74 61 74 65 20 54 61 ation.Settings.(pfsync).State.Ta
5e5a0 62 6c 65 00 53 74 61 74 65 20 54 61 62 6c 65 20 53 69 7a 65 00 53 74 61 74 65 20 54 69 6d 65 6f ble.State.Table.Size.State.Timeo
5e5c0 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 54 43 50 20 6f 6e 6c 79 29 00 53 74 61 74 65 20 54 ut.in.seconds.(TCP.only).State.T
5e5e0 69 6d 65 6f 75 74 73 20 28 73 65 63 6f 6e 64 73 20 2d 20 62 6c 61 6e 6b 20 66 6f 72 20 64 65 66 imeouts.(seconds.-.blank.for.def
5e600 61 75 6c 74 29 00 53 74 61 74 65 20 64 69 73 70 6c 61 79 20 73 75 70 70 72 65 73 73 65 64 20 77 ault).State.display.suppressed.w
5e620 69 74 68 6f 75 74 20 66 69 6c 74 65 72 20 73 75 62 6d 69 73 73 69 6f 6e 2e 20 53 65 65 20 53 79 ithout.filter.submission..See.Sy
5e640 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 2c 20 52 65 71 75 69 72 65 20 53 74 stem.>.General.Setup,.Require.St
5e660 61 74 65 20 46 69 6c 74 65 72 2e 00 53 74 61 74 65 20 72 65 73 65 74 20 6f 70 74 69 6f 6e 73 00 ate.Filter..State.reset.options.
5e680 53 74 61 74 65 20 74 61 62 6c 65 20 73 69 7a 65 00 53 74 61 74 65 20 74 69 6d 65 6f 75 74 00 53 State.table.size.State.timeout.S
5e6a0 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d tate.timeout.(advanced.option).m
5e6c0 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 53 74 61 74 65 20 ust.be.a.positive.integer.State.
5e6e0 74 79 70 65 00 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 00 53 74 61 74 65 6c 65 73 73 20 44 48 type.Stateless.DHCP.Stateless.DH
5e700 43 50 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 CP.-.RA.Flags.[other.stateful],.
5e720 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 Prefix.Flags.[onlink,.auto,.rout
5e740 65 72 5d 00 53 74 61 74 65 73 00 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 53 74 61 74 65 73 er].States.States.Summary.States
5e760 20 64 65 74 61 69 6c 73 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 41 52 50 00 53 74 61 74 69 .details.Static.Static.ARP.Stati
5e780 63 20 41 52 50 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 20 41 6e 20 49 50 20 61 64 64 72 65 73 73 c.ARP.is.enabled...An.IP.address
5e7a0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 53 74 61 74 69 63 20 44 48 43 50 00 .must.be.specified..Static.DHCP.
5e7c0 53 74 61 74 69 63 20 44 48 43 50 76 36 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 49 50 76 Static.DHCPv6.Mapping.Static.IPv
5e7e0 34 00 53 74 61 74 69 63 20 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 4.Static.IPv4.Configuration.Stat
5e800 69 63 20 49 50 76 36 00 53 74 61 74 69 63 20 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f ic.IPv6.Static.IPv6.Configuratio
5e820 6e 00 53 74 61 74 69 63 20 50 6f 72 74 00 53 74 61 74 69 63 20 52 6f 75 74 65 20 63 6f 6e 66 69 n.Static.Port.Static.Route.confi
5e840 67 75 72 61 74 69 6f 6e 20 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 guration..Static.Routes.Static.R
5e860 6f 75 74 65 73 3a 20 47 61 74 65 77 61 79 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 outes:.Gateway.IP.could.not.be.f
5e880 6f 75 6e 64 20 66 6f 72 20 25 73 00 53 74 61 74 69 63 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 ound.for.%s.Static.route.filteri
5e8a0 6e 67 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 74 61 74 69 73 74 69 63 73 00 53 74 61 74 ng.Static.routes.Statistics.Stat
5e8c0 69 73 74 69 63 73 20 4c 6f 67 67 69 6e 67 00 53 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 istics.Logging.Statistics.graphs
5e8e0 00 53 74 61 74 69 73 74 69 63 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 20 62 65 63 61 75 73 65 20 .Statistics.unavailable.because.
5e900 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 61 72 65 20 64 69 73 61 62 ntpq.and.ntpdc.queries.are.disab
5e920 6c 65 64 20 69 6e 20 74 68 65 20 25 31 24 73 4e 54 50 20 73 65 72 76 69 63 65 20 73 65 74 74 69 led.in.the.%1$sNTP.service.setti
5e940 6e 67 73 25 32 24 73 00 53 74 61 74 73 20 49 74 65 6d 00 53 74 61 74 75 73 00 53 74 61 74 75 73 ngs%2$s.Stats.Item.Status.Status
5e960 20 51 75 65 75 65 73 00 53 74 61 74 75 73 3a 49 50 73 65 63 00 53 74 65 70 20 25 73 20 6f 66 20 .Queues.Status:IPsec.Step.%s.of.
5e980 25 73 00 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 54 68 65 20 53 74 69 63 6b 79 20 41 64 %s.Sticky.Address:.The.Sticky.Ad
5e9a0 64 72 65 73 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 dress.option.can.be.used.with.th
5e9c0 65 20 52 61 6e 64 6f 6d 20 61 6e 64 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 74 79 e.Random.and.Round.Robin.pool.ty
5e9e0 70 65 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 pes.to.ensure.that.a.particular.
5ea00 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 6d 61 70 70 65 64 20 source.address.is.always.mapped.
5ea20 74 6f 20 74 68 65 20 73 61 6d 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e to.the.same.translation.address.
5ea40 00 53 74 69 63 6b 79 20 50 6f 72 74 73 00 53 74 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 28 .Sticky.Ports.Sticky.interface.(
5ea60 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 %s).is.not.part.of.the.bridge..R
5ea80 65 6d 6f 76 65 20 74 68 65 20 73 74 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f emove.the.sticky.interface.to.co
5eaa0 6e 74 69 6e 75 65 2e 00 53 74 6f 70 00 53 74 6f 70 20 25 73 53 65 72 76 69 63 65 00 53 74 6f 70 ntinue..Stop.Stop.%sService.Stop
5eac0 20 48 72 73 00 53 74 6f 70 20 4d 69 6e 73 00 53 74 6f 70 20 74 69 6d 65 00 53 74 6f 70 2f 53 74 .Hrs.Stop.Mins.Stop.time.Stop/St
5eae0 61 72 74 00 53 74 6f 70 2f 53 74 61 72 74 20 28 46 72 65 65 52 41 44 49 55 53 29 00 53 74 6f 70 art.Stop/Start.(FreeRADIUS).Stop
5eb00 70 65 64 00 53 74 6f 70 70 69 6e 67 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 53 74 72 61 74 ped.Stopping.all.packages..Strat
5eb20 75 6d 00 53 74 72 61 74 75 6d 20 28 30 2d 31 36 29 00 53 74 72 69 63 74 20 43 52 4c 20 43 68 65 um.Stratum.(0-16).Strict.CRL.Che
5eb40 63 6b 69 6e 67 00 53 74 72 69 63 74 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 53 74 cking.Strict.Key.Regeneration.St
5eb60 72 69 63 74 20 55 73 65 72 2d 43 4e 20 4d 61 74 63 68 69 6e 67 00 53 74 72 69 63 74 20 62 69 6e rict.User-CN.Matching.Strict.bin
5eb80 64 69 6e 67 00 53 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 53 74 ding.Strict.interface.binding.St
5eba0 72 69 6e 67 00 53 74 72 69 6e 67 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 65 6e 63 6c 6f 73 65 ring.String.type.must.be.enclose
5ebc0 64 20 69 6e 20 71 75 6f 74 65 73 20 6c 69 6b 65 20 22 74 68 69 73 22 20 6f 72 20 6d 75 73 74 20 d.in.quotes.like."this".or.must.
5ebe0 62 65 20 61 20 73 65 72 69 65 73 20 6f 66 20 6f 63 74 65 74 73 20 73 70 65 63 69 66 69 65 64 20 be.a.series.of.octets.specified.
5ec00 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c in.hexadecimal,.separated.by.col
5ec20 6f 6e 73 2c 20 6c 69 6b 65 20 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 ons,.like.01:23:45:67:89:ab:cd:e
5ec40 66 00 53 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 00 53 75 62 6d 69 73 73 69 6f 6e 20 6f 6e 20 63 f.StrongSwan.Lib.Submission.on.c
5ec60 61 70 74 69 76 65 70 6f 72 74 61 6c 20 70 61 67 65 20 77 69 74 68 20 75 6e 6b 6e 6f 77 6e 20 7a aptiveportal.page.with.unknown.z
5ec80 6f 6e 65 20 70 61 72 61 6d 65 74 65 72 3a 20 25 73 00 53 75 62 6e 65 74 00 53 75 62 6e 65 74 20 one.parameter:.%s.Subnet.Subnet.
5eca0 2d 2d 20 4f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 70 65 72 20 63 6c 69 65 6e 74 20 69 6e 20 --.One.IP.address.per.client.in.
5ecc0 61 20 63 6f 6d 6d 6f 6e 20 73 75 62 6e 65 74 00 53 75 62 6e 65 74 20 4d 61 73 6b 00 53 75 62 6e a.common.subnet.Subnet.Mask.Subn
5ece0 65 74 20 62 69 74 20 63 6f 75 6e 74 00 53 75 62 6e 65 74 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 et.bit.count.Subnet.is.too.large
5ed00 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 .to.expand.into.individual.host.
5ed20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 73 29 00 53 75 62 6e 65 74 20 6d 61 73 6b 00 53 75 IP.addresses.(%s).Subnet.mask.Su
5ed40 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 34 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 36 00 bnet.mask.IPv4.Subnet.mask.IPv6.
5ed60 53 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 Subnet.mask.must.be.an.integer.b
5ed80 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 32 00 53 75 62 6e 65 74 3a 20 00 53 75 62 6e 65 74 73 etween.0.and.32.Subnet:..Subnets
5eda0 00 53 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 43 49 44 52 20 66 .Subnets.are.specified.in.CIDR.f
5edc0 6f 72 6d 61 74 2e 20 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d 61 73 6b 20 74 68 61 ormat...Select.the.CIDR.mask.tha
5ede0 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e 09 2f 31 32 38 20 73 t.pertains.to.each.entry../128.s
5ee00 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 68 6f 73 74 3b 20 2f 36 34 pecifies.a.single.IPv6.host;./64
5ee20 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b .specifies.a.normal.IPv6.network
5ee40 3b 20 65 74 63 2e 20 20 49 66 20 6e 6f 20 73 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 66 ;.etc...If.no.subnets.are.specif
5ee60 69 65 64 20 68 65 72 65 2c 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 ied.here,.the.Router.Advertiseme
5ee80 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 20 77 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 6f nt.(RA).Daemon.will.advertise.to
5eea0 20 74 68 65 20 73 75 62 6e 65 74 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 27 .the.subnet.to.which.the.router'
5eec0 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 2e 00 53 75 63 63 65 73 73 s.interface.is.assigned..Success
5eee0 00 53 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 .Successful.login.for.user.'%1$s
5ef00 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 61 64 64 65 64 20 '.from:.%2$s.Successfully.added.
5ef20 70 61 73 73 20 72 75 6c 65 21 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 pass.rule!.Successfully.installe
5ef40 64 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 72 65 76 65 d.package:.%s..Successfully.reve
5ef60 72 74 65 64 20 74 6f 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 73 20 77 69 74 68 20 64 65 73 63 rted.to.timestamp.%1$s.with.desc
5ef80 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 53 75 63 63 65 73 73 69 76 65 20 63 6f 6e 6e 65 ription."%2$s"..Successive.conne
5efa0 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 ctions.will.be.redirected.to.the
5efc0 20 73 65 72 76 65 72 73 20 69 6e 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6d 61 6e 6e 65 72 .servers.in.a.round-robin.manner
5efe0 20 77 69 74 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 .with.connections.from.the.same.
5f000 73 6f 75 72 63 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 77 65 source.being.sent.to.the.same.we
5f020 62 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 22 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f b.server..This."sticky.connectio
5f040 6e 22 20 77 69 6c 6c 20 65 78 69 73 74 20 61 73 20 6c 6f 6e 67 20 61 73 20 74 68 65 72 65 20 61 n".will.exist.as.long.as.there.a
5f060 72 65 20 73 74 61 74 65 73 20 74 68 61 74 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 63 6f 6e re.states.that.refer.to.this.con
5f080 6e 65 63 74 69 6f 6e 2e 20 4f 6e 63 65 20 74 68 65 20 73 74 61 74 65 73 20 65 78 70 69 72 65 2c nection..Once.the.states.expire,
5f0a0 20 73 6f 20 77 69 6c 6c 20 74 68 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 .so.will.the.sticky.connection..
5f0c0 46 75 72 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 61 74 20 68 6f Further.connections.from.that.ho
5f0e0 73 74 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 6e 65 78 st.will.be.redirected.to.the.nex
5f100 74 20 77 65 62 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 72 6f 75 6e 64 20 72 6f 62 69 6e 2e t.web.server.in.the.round.robin.
5f120 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 72 65 73 74 61 .Changing.this.option.will.resta
5f140 72 74 20 74 68 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 2e 00 53 rt.the.Load.Balancing.service..S
5f160 75 6d 6d 61 72 79 20 56 69 65 77 00 53 75 6e 00 53 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 ummary.View.Sun.Support.for.IPse
5f180 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 75 74 20 c.Mobile.Clients.is.enabled.but.
5f1a0 61 20 50 68 61 73 65 20 31 20 64 65 66 69 6e 69 74 69 6f 6e 20 77 61 73 20 6e 6f 74 20 66 6f 75 a.Phase.1.definition.was.not.fou
5f1c0 6e 64 00 53 75 70 70 6f 72 74 73 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 4c 69 6e nd.Supports.the.IEEE.802.3ad.Lin
5f1e0 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 k.Aggregation.Control.Protocol.(
5f200 4c 41 43 50 29 20 61 6e 64 20 74 68 65 20 4d 61 72 6b 65 72 20 50 72 6f 74 6f 63 6f 6c 2e 09 4c LACP).and.the.Marker.Protocol..L
5f220 41 43 50 20 77 69 6c 6c 20 6e 65 67 6f 74 69 61 74 65 20 61 20 73 65 74 20 6f 66 20 61 67 67 72 ACP.will.negotiate.a.set.of.aggr
5f240 65 67 61 62 6c 65 20 6c 69 6e 6b 73 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 69 6e 20 74 6f egable.links.with.the.peer.in.to
5f260 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 65 64 20 47 72 6f .one.or.more.Link.Aggregated.Gro
5f280 75 70 73 2e 20 20 45 61 63 68 20 4c 41 47 20 69 73 20 63 6f 6d 70 6f 73 65 64 20 6f 66 20 70 6f ups...Each.LAG.is.composed.of.po
5f2a0 72 74 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 2c 20 73 65 74 20 74 6f 20 66 75 rts.of.the.same.speed,.set.to.fu
5f2c0 6c 6c 2d 64 75 70 6c 65 78 20 6f 70 65 72 61 74 69 6f 6e 2e 20 20 54 68 65 20 74 72 61 66 66 69 ll-duplex.operation...The.traffi
5f2e0 63 20 77 69 6c 6c 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 70 6f c.will.be.balanced.across.the.po
5f300 72 74 73 20 69 6e 20 74 68 65 20 4c 41 47 20 77 69 74 68 20 74 68 65 20 67 72 65 61 74 65 73 74 rts.in.the.LAG.with.the.greatest
5f320 20 74 6f 74 61 6c 20 73 70 65 65 64 2c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 .total.speed,.in.most.cases.ther
5f340 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 4c 41 47 20 77 68 69 63 68 20 63 6f 6e e.will.only.be.one.LAG.which.con
5f360 74 61 69 6e 73 20 61 6c 6c 20 70 6f 72 74 73 2e 09 49 6e 20 74 68 65 20 65 76 65 6e 74 20 6f 66 tains.all.ports..In.the.event.of
5f380 20 63 68 61 6e 67 65 73 20 69 6e 20 70 68 79 73 69 63 61 6c 20 63 6f 6e 6e 65 63 74 69 76 69 74 .changes.in.physical.connectivit
5f3a0 79 2c 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 77 69 6c 6c 20 71 75 69 63 6b 6c 79 y,.Link.Aggregation.will.quickly
5f3c0 20 63 6f 6e 76 65 72 67 65 20 74 6f 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .converge.to.a.new.configuration
5f3e0 2e 00 53 75 70 70 72 65 73 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 00 53 75 73 70 65 6e 64 73 ..Suppress.ARP.messages.Suspends
5f400 00 53 77 61 70 20 55 73 61 67 65 00 53 77 69 74 63 68 20 74 6f 20 62 69 74 73 2f 73 00 53 77 69 .Swap.Usage.Switch.to.bits/s.Swi
5f420 74 63 68 20 74 6f 20 62 79 74 65 73 2f 73 00 53 77 69 74 63 68 65 73 00 53 79 6e 63 20 53 6f 75 tch.to.bytes/s.Switches.Sync.Sou
5f440 72 63 65 00 53 79 6e 63 20 6f 70 74 69 6f 6e 73 00 53 79 6e 63 20 70 61 73 73 77 6f 72 64 00 53 rce.Sync.options.Sync.password.S
5f460 79 6e 63 20 70 6f 72 74 00 53 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 53 79 6e 63 68 72 6f 6e 69 ync.port.Sync.username.Synchroni
5f480 7a 65 20 41 75 74 68 20 53 65 72 76 65 72 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 61 70 74 ze.Auth.Servers.Synchronize.Capt
5f4a0 69 76 65 20 50 6f 72 74 61 6c 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 65 72 74 69 66 69 63 ive.Portal).Synchronize.Certific
5f4c0 61 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 00 53 79 ates.Synchronize.Config.to.IP.Sy
5f4e0 6e 63 68 72 6f 6e 69 7a 65 20 44 48 43 50 44 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 44 4e 53 20 nchronize.DHCPD.Synchronize.DNS.
5f500 28 46 6f 72 77 61 72 64 65 72 2f 52 65 73 6f 6c 76 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 (Forwarder/Resolver).Synchronize
5f520 20 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 .Firewall.aliases.Synchronize.Fi
5f540 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 50 73 rewall.schedules.Synchronize.IPs
5f560 65 63 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 6e 74 65 72 66 61 63 65 00 53 79 6e 63 68 72 6f ec.Synchronize.Interface.Synchro
5f580 6e 69 7a 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4e nize.Load.Balancer.Synchronize.N
5f5a0 41 54 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4f 70 65 6e 56 50 4e 00 53 79 6e 63 68 72 6f 6e 69 AT.Synchronize.OpenVPN.Synchroni
5f5c0 7a 65 20 52 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 69 63 20 52 6f 75 74 ze.Rules.Synchronize.Static.Rout
5f5e0 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 55 73 65 72 73 20 61 6e 64 20 47 72 6f 75 70 73 00 es.Synchronize.Users.and.Groups.
5f600 53 79 6e 63 68 72 6f 6e 69 7a 65 20 56 69 72 74 75 61 6c 20 49 50 73 00 53 79 6e 63 68 72 6f 6e Synchronize.Virtual.IPs.Synchron
5f620 69 7a 65 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 49 50 00 53 79 6e 63 68 72 6f 6e ize.Voucher.Database.IP.Synchron
5f640 69 7a 65 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 73 74 61 74 ize.Wake-on-LAN.Synchronize.stat
5f660 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 28 6c es.Synchronize.traffic.shaper.(l
5f680 69 6d 69 74 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 imiter).Synchronize.traffic.shap
5f6a0 65 72 20 28 71 75 65 75 65 73 29 00 53 79 6e 63 69 6e 67 20 70 61 63 6b 61 67 65 73 2e 2e 2e 00 er.(queues).Syncing.packages....
5f6c0 53 79 6e 63 69 6e 67 20 76 6f 75 63 68 65 72 73 00 53 79 6e 70 72 6f 78 79 00 53 79 73 6c 6f 67 Syncing.vouchers.Synproxy.Syslog
5f6e0 00 53 79 73 6c 6f 67 20 65 6e 74 72 69 65 73 2e 2e 2e 20 00 53 79 73 6c 6f 67 20 73 65 6e 64 73 .Syslog.entries.....Syslog.sends
5f700 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 74 6f 20 70 6f 72 74 20 35 31 34 20 6f 6e 20 74 68 .UDP.datagrams.to.port.514.on.th
5f720 65 20 73 70 65 63 69 66 69 65 64 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 e.specified.remote.syslog.server
5f740 2c 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 70 6f 72 74 20 69 73 20 73 70 65 63 69 66 69 ,.unless.another.port.is.specifi
5f760 65 64 2e 20 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 73 79 73 6c 6f 67 64 20 6f 6e 20 74 68 ed..Be.sure.to.set.syslogd.on.th
5f780 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 61 63 63 65 70 74 20 73 79 73 6c 6f 67 e.remote.server.to.accept.syslog
5f7a0 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 70 66 53 65 6e 73 65 2e 00 53 79 73 74 65 6d 00 53 .messages.from.pfSense..System.S
5f7c0 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 00 53 79 73 74 65 6d 20 ystem.&gt;.Cert..Manager.System.
5f7e0 2d 20 48 41 20 6e 6f 64 65 20 73 79 6e 63 00 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 53 -.HA.node.sync.System.Activity.S
5f800 79 73 74 65 6d 20 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 00 53 79 73 74 65 6d 20 43 6f 6e 74 ystem.Administrators.System.Cont
5f820 61 63 74 00 53 79 73 74 65 6d 20 45 76 65 6e 74 73 00 53 79 73 74 65 6d 20 48 61 6c 74 20 43 6f act.System.Events.System.Halt.Co
5f840 6e 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 79 nfirmation.System.Information.Sy
5f860 73 74 65 6d 20 4c 6f 63 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 67 65 72 20 44 61 65 6d stem.Location.System.Logger.Daem
5f880 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 73 00 53 79 73 74 65 6d 20 52 65 62 6f 6f 74 20 43 6f 6e on.System.Logs.System.Reboot.Con
5f8a0 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 53 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 74 firmation.System.Socket.Informat
5f8c0 69 6f 6e 00 53 79 73 74 65 6d 20 54 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 55 70 64 61 74 ion.System.Tunables.System.Updat
5f8e0 65 00 53 79 73 74 65 6d 20 74 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 e.System.tunables.System.update.
5f900 66 61 69 6c 65 64 21 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c failed!.System.update.successful
5f920 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 63 6f 6e ly.completed..System.will.be.con
5f940 66 69 67 75 72 65 64 20 61 73 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 figured.as.a.DHCP.server.on.the.
5f960 64 65 66 61 75 6c 74 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 00 54 42 52 20 53 69 7a 65 00 54 default.LAN.interface.TBR.Size.T
5f980 43 50 00 54 43 50 20 00 54 43 50 20 46 6c 61 67 73 00 54 43 50 20 4f 66 66 6c 6f 61 64 20 65 6e CP.TCP..TCP.Flags.TCP.Offload.en
5f9a0 67 69 6e 65 00 54 43 50 20 70 6f 72 74 00 54 43 50 6d 73 73 46 69 78 00 54 46 54 50 00 54 46 54 gine.TCP.port.TCPmssFix.TFTP.TFT
5f9c0 50 20 50 72 6f 78 79 00 54 46 54 50 20 53 65 72 76 65 72 00 54 46 54 50 20 73 65 72 76 65 72 73 P.Proxy.TFTP.Server.TFTP.servers
5f9e0 00 54 4b 49 50 00 54 4c 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 43 6f 6e .TKIP.TLS.Authentication.TLS.Con
5fa00 66 69 67 75 72 61 74 69 6f 6e 00 54 4c 53 20 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 figuration.TLS.Encryption.and.Au
5fa20 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 68 61 6e 64 6c 65 72 00 54 54 4c 00 54 54 4c thentication.TLS.handler.TTL.TTL
5fa40 20 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 00 54 61 62 6c 65 00 54 61 .for.Host.Cache.Entries.Table.Ta
5fa60 62 6c 65 20 6c 61 73 74 20 75 70 64 61 74 65 64 20 6f 6e 20 25 73 2e 00 54 61 62 6c 65 20 74 6f ble.last.updated.on.%s..Table.to
5fa80 20 44 69 73 70 6c 61 79 00 54 61 62 6c 65 73 00 54 61 67 00 54 61 67 67 65 64 00 54 61 67 73 20 .Display.Tables.Tag.Tagged.Tags.
5faa0 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 20 6f 72 20 61 20 72 61 can.contain.only.numbers.or.a.ra
5fac0 6e 67 65 20 20 28 69 6e 20 66 6f 72 6d 61 74 20 23 2d 23 29 20 66 72 6f 6d 20 25 31 24 73 20 74 nge..(in.format.#-#).from.%1$s.t
5fae0 6f 20 25 32 24 73 2e 00 54 61 72 67 65 74 20 4e 65 74 77 6f 72 6b 00 54 62 72 73 69 7a 65 20 6d o.%2$s..Target.Network.Tbrsize.m
5fb00 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 62 72 73 69 7a 65 20 6d 75 73 74 20 ust.be.an.integer..Tbrsize.must.
5fb20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 65 6d 70 65 72 61 74 75 72 65 00 54 65 6d 70 6f 72 61 be.positive..Temperature.Tempora
5fb40 72 69 6c 79 20 44 69 73 61 62 6c 65 20 43 41 52 50 00 54 65 73 74 00 54 65 73 74 20 47 72 6f 77 rily.Disable.CARP.Test.Test.Grow
5fb60 6c 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 50 6f 72 74 00 54 65 73 74 20 52 65 73 75 6c 74 l.Settings.Test.Port.Test.Result
5fb80 73 00 54 65 73 74 20 53 4d 54 50 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 56 6f 75 63 68 65 s.Test.SMTP.Settings.Test.Vouche
5fba0 72 73 00 54 65 73 74 20 72 65 73 75 6c 74 73 00 54 65 73 74 20 74 79 70 65 00 54 65 78 74 00 54 rs.Test.results.Test.type.Text.T
5fbc0 65 78 74 20 74 79 70 65 20 63 61 6e 6e 6f 74 20 69 6e 63 6c 75 64 65 20 71 75 6f 74 61 74 69 6f ext.type.cannot.include.quotatio
5fbe0 6e 20 6d 61 72 6b 73 2e 00 54 68 61 74 20 75 73 65 72 6e 61 6d 65 20 69 73 20 72 65 73 65 72 76 n.marks..That.username.is.reserv
5fc00 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 22 70 61 73 73 22 20 73 65 6c ed.by.the.system..The."pass".sel
5fc20 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 77 69 ection.does.not.work.properly.wi
5fc40 74 68 20 4d 75 6c 74 69 2d 57 41 4e 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 77 6f 72 6b 20 th.Multi-WAN..It.will.only.work.
5fc60 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 64 on.an.interface.containing.the.d
5fc80 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 efault.gateway..The.%1$s.name.mu
5fca0 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 33 32 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f st.be.less.than.32.characters.lo
5fcc0 6e 67 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 6e 75 6d 62 ng,.may.not.consist.of.only.numb
5fce0 65 72 73 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 75 6e 64 ers,.may.not.consist.of.only.und
5fd00 65 72 73 63 6f 72 65 73 2c 20 61 6e 64 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 erscores,.and.may.only.contain.t
5fd20 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 73 3a 20 25 32 24 73 00 54 68 he.following.characters:.%2$s.Th
5fd40 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 65 69 74 68 65 72 20 6f e.%1$s.name.must.not.be.either.o
5fd60 66 20 74 68 65 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 73 20 25 32 24 73 20 6f 72 20 25 33 24 f.the.reserved.words.%2$s.or.%3$
5fd80 73 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 s..The.%1$s.package.is.not.insta
5fda0 6c 6c 65 64 2e 25 32 24 73 44 65 6c 65 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 25 lled.%2$sDeletion.aborted..The.%
5fdc0 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 1$s.package.is.not.installed.%2$
5fde0 73 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 25 31 24 73 53 sInstallation.aborted..The.%1$sS
5fe00 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 25 32 24 73 20 66 6f 72 20 61 20 63 6f 6e 6e 65 ource.Port.Range%2$s.for.a.conne
5fe20 63 74 69 6f 6e 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c ction.is.typically.random.and.al
5fe40 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 most.never.equal.to.the.destinat
5fe60 69 6f 6e 20 70 6f 72 74 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 73 65 74 ion.port..In.most.cases.this.set
5fe80 74 69 6e 67 20 6d 75 73 74 20 72 65 6d 61 69 6e 20 61 74 20 69 74 73 20 64 65 66 61 75 6c 74 20 ting.must.remain.at.its.default.
5fea0 76 61 6c 75 65 2c 20 25 31 24 73 61 6e 79 25 32 24 73 2e 00 54 68 65 20 25 73 20 63 6f 6e 66 69 value,.%1$sany%2$s..The.%s.confi
5fec0 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 25 guration.has.been.changed..The.%
5fee0 73 20 66 69 6c 65 20 63 6f 6e 74 65 6e 74 73 20 68 61 76 65 20 62 65 65 6e 20 75 70 64 61 74 65 s.file.contents.have.been.update
5ff00 64 2e 00 54 68 65 20 25 73 20 70 61 63 6b 61 67 65 20 69 73 20 6d 69 73 73 69 6e 67 20 69 74 73 d..The.%s.package.is.missing.its
5ff20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 .configuration.file.and.must.be.
5ff40 72 65 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d 75 reinstalled..The.'name'.field.mu
5ff60 73 74 20 62 65 20 31 36 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 st.be.16.characters.or.less..The
5ff80 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 33 32 20 63 68 61 72 61 63 74 .'name'.field.must.be.32.charact
5ffa0 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 28 25 73 29 20 67 72 6f 75 70 20 6e 61 6d 65 ers.or.less..The.(%s).group.name
5ffc0 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 .contains.invalid.characters..Th
5ffe0 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 e.1:1.mapping.will.only.be.used.
60000 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 for.connections.to.or.from.the.s
60020 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 48 69 6e 74 3a 20 74 68 69 73 pecified.destination..Hint:.this
60040 20 69 73 20 75 73 75 61 6c 6c 79 20 22 41 6e 79 22 2e 00 54 68 65 20 41 52 50 20 63 61 63 68 65 .is.usually."Any"..The.ARP.cache
60060 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 .entry.for.%s.has.been.deleted..
60080 54 68 65 20 41 6c 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 20 52 65 73 6f 6c 76 65 20 49 6e 74 The.Aliases.Hostname.Resolve.Int
600a0 65 72 76 61 6c 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 erval.value.must.be.an.integer..
600c0 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 63 The.Captive.Portal.MAC.address.c
600e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 onfiguration.has.been.changed..T
60100 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 he.Captive.Portal.entry.list.has
60120 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 .been.changed..The.Captive.Porta
60140 6c 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e 63 l.voucher.database.has.been.sync
60160 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 65 78 65 63 5f 70 hronized.with.%s.(pfsense.exec_p
60180 68 70 29 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 20 28 25 31 hp)..The.Captive.Portal.zone.(%1
601a0 24 73 29 20 68 61 73 20 48 61 72 64 20 54 69 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 73 $s).has.Hard.Timeout.parameter.s
601c0 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 62 69 67 67 65 72 20 74 68 61 6e 20 44 65 66 61 75 6c et.to.a.value.bigger.than.Defaul
601e0 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 25 32 24 73 29 2e 00 54 68 65 20 43 68 65 63 6b 20 49 t.lease.time.(%2$s)..The.Check.I
60200 50 20 53 65 72 76 69 63 65 20 55 52 4c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 P.Service.URL.is.not.valid..The.
60220 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 Check.IP.Service.name.contains.i
60240 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 nvalid.characters..The.DHCP.Serv
60260 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 er.is.active.on.this.interface.a
60280 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 50 76 34 nd.it.can.be.used.only.with.IPv4
602a0 20 73 75 62 6e 65 74 20 3c 20 33 31 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 .subnet.<.31..Please.disable.the
602c0 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 .DHCP.Server.service.on.this.int
602e0 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e erface.first,.then.change.the.in
60300 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 terface.configuration..The.DHCP.
60320 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 Server.is.active.on.this.interfa
60340 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 ce.and.it.can.be.used.only.with.
60360 61 20 73 74 61 74 69 63 20 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 a.static.IP.configuration..Pleas
60380 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 63 e.disable.the.DHCP.Server.servic
603a0 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 e.on.this.interface.first,.then.
603c0 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 change.the.interface.configurati
603e0 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 72 65 71 75 69 72 65 73 20 61 20 73 on..The.DHCP.Server.requires.a.s
60400 74 61 74 69 63 20 49 50 76 34 20 73 75 62 6e 65 74 20 6c 61 72 67 65 20 65 6e 6f 75 67 68 20 74 tatic.IPv4.subnet.large.enough.t
60420 6f 20 73 65 72 76 65 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 o.serve.addresses.to.clients..Th
60440 65 20 44 48 43 50 20 6c 65 61 73 65 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 e.DHCP.lease.table.can.be.viewed
60460 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 .on.the.%1$sStatus:.DHCPv6.lease
60480 73 25 32 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 63 61 6e 6e 6f s%2$s.page..The.DHCP.range.canno
604a0 74 20 6f 76 65 72 6c 61 70 20 61 6e 79 20 73 74 61 74 69 63 20 44 48 43 50 20 6d 61 70 70 69 6e t.overlap.any.static.DHCP.mappin
604c0 67 73 2e 00 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 gs..The.DHCP.relay.on.the.%s.int
604e0 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 66 6f 72 65 20 65 erface.must.be.disabled.before.e
60500 6e 61 62 6c 69 6e 67 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 48 43 nabling.the.DHCP.server..The.DHC
60520 50 20 73 65 72 76 65 72 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 P.server.can.optionally.provide.
60540 61 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 a.domain.search.list..Use.the.se
60560 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 61 63 74 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 micolon.character.as.separator..
60580 54 68 65 20 44 48 43 50 36 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 The.DHCP6.Server.is.active.on.th
605a0 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 is.interface.and.it.can.be.used.
605c0 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 only.with.a.static.IPv6.configur
605e0 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 ation..Please.disable.the.DHCPv6
60600 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 .Server.service.on.this.interfac
60620 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 e.first,.then.change.the.interfa
60640 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 72 ce.configuration..The.DHCPv6.Ser
60660 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 72 ver.can.only.be.enabled.on.inter
60680 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 faces.configured.with.a.static.I
606a0 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 73 79 73 74 65 6d 20 68 61 73 20 6e 6f 6e Pv6.address..This.system.has.non
606c0 65 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 e..The.DHCPv6.Server.can.only.be
606e0 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 .enabled.on.interfaces.configure
60700 64 20 77 69 74 68 20 73 74 61 74 69 63 2c 20 6e 6f 6e 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 d.with.static,.non.unique.local.
60720 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 IP.addresses..The.DNS.Forwarder.
60740 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f 6f is.enabled.using.this.port..Choo
60760 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 69 se.a.non-conflicting.port,.or.di
60780 73 61 62 6c 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 54 68 65 20 44 4e 53 sable.the.DNS.Forwarder..The.DNS
607a0 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 .Resolver.is.enabled.using.this.
607c0 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 port..Choose.a.non-conflicting.p
607e0 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 54 68 ort,.or.disable.DNS.Resolver..Th
60800 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 e.DNS.forwarder.configuration.ha
60820 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 s.been.changed..The.DNS.forwarde
60840 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 r.will.use.the.DNS.servers.enter
60860 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 ed.in.%1$sSystem.>.General.Setup
60880 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 20 %2$s.or.those.obtained.via.DHCP.
608a0 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 or.PPP.on.WAN.if.&quot;Allow.DNS
608c0 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 .server.list.to.be.overridden.by
608e0 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 .DHCP/PPP.on.WAN&quot;.is.checke
60900 64 2e 20 49 66 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 75 73 65 64 20 28 6f d..If.that.option.is.not.used.(o
60920 72 20 69 66 20 61 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 r.if.a.static.IP.address.is.used
60940 20 6f 6e 20 57 41 4e 29 2c 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 .on.WAN),.at.least.one.DNS.serve
60960 72 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 r.must.be.manually.specified.on.
60980 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 the.%1$sSystem.>.General.Setup%2
609a0 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 $s.page..The.DNS.resolver.config
609c0 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e uration.has.been.changed..The.DN
609e0 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a S.servers.entered.in.%1$sSystem:
60a00 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 33 24 73 20 28 6f 72 20 74 68 65 20 25 32 24 73 44 .General.Setup%3$s.(or.the.%2$sD
60a20 4e 53 20 66 6f 72 77 61 72 64 65 72 25 33 24 73 20 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c NS.forwarder%3$s.if.enabled).wil
60a40 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 79 20 74 68 65 20 l.be.assigned.to.clients.by.the.
60a60 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 54 54 4c 20 DHCP.server..The.DNS.update.TTL.
60a80 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 must.be.an.integer..The.DNS.upda
60aa0 74 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 te.host.name.contains.invalid.ch
60ac0 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 6b 65 79 20 61 6c 67 aracters..The.DNS.update.key.alg
60ae0 6f 72 69 74 68 6d 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 orithm.is.invalid..The.DNS.updat
60b00 65 20 6b 65 79 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 e.key.name.contains.invalid.char
60b20 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 2d 4f 2d 4d 61 74 69 63 20 75 73 65 72 6e 61 6d 65 acters..The.DNS-O-Matic.username
60b40 20 6f 72 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 61 72 65 20 69 6e 63 6f 72 .or.password.specified.are.incor
60b60 72 65 63 74 2e 20 4e 6f 20 75 70 64 61 74 65 73 20 77 69 6c 6c 20 62 65 20 64 69 73 74 72 69 62 rect..No.updates.will.be.distrib
60b80 75 74 65 64 20 74 6f 20 73 65 72 76 69 63 65 73 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 72 uted.to.services.until.this.is.r
60ba0 65 73 6f 6c 76 65 64 2e 00 54 68 65 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 esolved..The.Dynamic.DNS.Service
60bc0 20 70 72 6f 76 69 64 65 64 20 69 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 .provided.is.not.yet.supported..
60be0 54 68 65 20 45 6c 6c 69 70 74 69 63 20 43 75 72 76 65 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 The.Elliptic.Curve.to.use.for.ke
60c00 79 20 65 78 63 68 61 6e 67 65 2e 20 25 31 24 73 54 68 65 20 63 75 72 76 65 20 66 72 6f 6d 20 74 y.exchange..%1$sThe.curve.from.t
60c20 68 65 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 75 73 65 64 20 62 79 he.server.certificate.is.used.by
60c40 20 64 65 66 61 75 6c 74 20 77 68 65 6e 20 74 68 65 20 73 65 72 76 65 72 20 75 73 65 73 20 61 6e .default.when.the.server.uses.an
60c60 20 45 43 44 53 41 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 73 .ECDSA.certificate..Otherwise,.s
60c80 65 63 70 33 38 34 72 31 20 69 73 20 75 73 65 64 20 61 73 20 61 20 66 61 6c 6c 62 61 63 6b 2e 00 ecp384r1.is.used.as.a.fallback..
60ca0 54 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f The.Encryption.Algorithm.used.fo
60cc0 72 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 4e 65 67 6f r.data.channel.packets.when.Nego
60ce0 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 61 6d 65 74 65 72 20 28 tiable.Cryptographic.Parameter.(
60d00 4e 43 50 29 20 73 75 70 70 6f 72 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 NCP).support.is.not.available..T
60d20 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 45 6e 64 20 76 61 6c 75 65 20 6d he.Firewall.Adaptive.End.value.m
60d40 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 ust.be.an.integer..The.Firewall.
60d60 41 64 61 70 74 69 76 65 20 53 74 61 72 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 Adaptive.Start.value.must.be.an.
60d80 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 76 integer..The.Firewall.Adaptive.v
60da0 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 67 65 74 68 65 72 2e 00 54 68 65 20 alues.must.be.set.together..The.
60dc0 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 Firewall.Maximum.Fragment.Entrie
60de0 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 s.value.must.be.an.integer..The.
60e00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 20 6d 75 Firewall.Maximum.States.value.mu
60e20 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d st.be.an.integer..The.Firewall.M
60e40 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 aximum.Table.Entries.value.must.
60e60 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 be.an.integer..The.GRE.Tunnel.re
60e80 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 34 20 77 68 65 72 65 20 mote.address.must.be.IPv4.where.
60ea0 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 54 68 tunnel.local.address.is.IPv4..Th
60ec0 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 e.GRE.Tunnel.remote.address.must
60ee0 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 .be.IPv6.where.tunnel.local.addr
60f00 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e ess.is.IPv6..The.GRE.tunnel.subn
60f20 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 et.must.be.an.integer.between.1.
60f40 61 6e 64 20 31 32 38 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d and.128..The.GRE.tunnel.subnet.m
60f60 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 ust.be.an.integer.between.1.and.
60f80 33 32 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 32..The.GRE.tunnel.subnet.must.b
60fa0 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 48 54 54 50 53 20 73 65 72 76 65 72 20 6e e.an.integer..The.HTTPS.server.n
60fc0 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 ame.must.be.specified.for.HTTPS.
60fe0 6c 6f 67 69 6e 2e 00 54 68 65 20 48 65 6c 70 20 70 61 67 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 login..The.Help.page.is.the.only
61000 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 6f .page.this.user.has.privilege.fo
61020 72 2e 00 54 68 65 20 49 43 4d 50 20 65 72 72 6f 72 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 r..The.ICMP.error.timeout.value.
61040 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 49 43 4d 50 20 66 69 72 must.be.an.integer..The.ICMP.fir
61060 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 st.timeout.value.must.be.an.inte
61080 67 65 72 2e 00 54 68 65 20 49 47 4d 50 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 ger..The.IGMP.entry.list.has.bee
610a0 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 n.changed..The.IP.address.being.
610c0 75 73 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6e 6f used.to.access.this.router.is.no
610e0 74 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 6f 63 61 6c 6c 79 2c 20 77 68 69 63 68 20 6d 61 79 20 t.configured.locally,.which.may.
61100 62 65 20 66 6f 72 77 61 72 64 65 64 20 62 79 20 4e 41 54 20 6f 72 20 6f 74 68 65 72 20 6d 65 61 be.forwarded.by.NAT.or.other.mea
61120 6e 73 2e 0a 09 09 09 09 09 09 09 09 49 66 20 74 68 69 73 20 66 6f 72 77 61 72 64 69 6e 67 20 69 ns..........If.this.forwarding.i
61140 73 20 75 6e 65 78 70 65 63 74 65 64 2c 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 76 65 72 69 66 s.unexpected,.it.should.be.verif
61160 69 65 64 20 74 68 61 74 20 61 20 6d 61 6e 2d 69 6e 2d 74 68 65 2d 6d 69 64 64 6c 65 20 61 74 74 ied.that.a.man-in-the-middle.att
61180 61 63 6b 20 69 73 20 6e 6f 74 20 74 61 6b 69 6e 67 20 70 6c 61 63 65 2e 00 54 68 65 20 49 50 20 ack.is.not.taking.place..The.IP.
611a0 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 62 72 6f 61 64 63 61 address.cannot.be.the.%s.broadca
611c0 73 74 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f st.address..The.IP.address.canno
611e0 74 20 62 65 20 74 68 65 20 25 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 t.be.the.%s.network.address..The
61200 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 .IP.address.entered.is.not.valid
61220 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6c 69 65 20 69 6e 20 74 68 65 ..The.IP.address.must.lie.in.the
61240 20 25 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 .%s.subnet..The.IP.address.must.
61260 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 not.be.within.the.DHCP.range.for
61280 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 .this.interface..The.IP.address.
612a0 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 63 6f 6e must.not.be.within.the.range.con
612c0 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 69 73 20 figured.on.a.DHCP.pool.for.this.
612e0 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 interface..The.IP.address.or.hos
61300 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 54 68 65 tname.of.the.OpenVPN.server..The
61320 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 72 65 63 6f 67 6e 69 7a 65 64 2e 00 .IP.protocol.is.not.recognized..
61340 54 68 65 20 49 50 73 65 63 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 The.IPsec.status.can.be.checked.
61360 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 54 68 65 20 49 50 73 65 63 20 74 75 6e 6e 65 at.%1$s%2$s%3$s..The.IPsec.tunne
61380 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 l.configuration.has.been.changed
613a0 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 20 6e 6f ..The.IPv4.gateway."%1$s".can.no
613c0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 50 76 36 20 44 4e 53 20 73 65 72 76 t.be.specified.for.IPv6.DNS.serv
613e0 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 20 61 64 64 72 er."%2$s"..The.IPv4.gateway.addr
61400 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 49 50 ess.'%s'.can.not.be.used.as.a.IP
61420 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 34 20 6d 6f 6e 69 74 6f 72 20 61 64 64 v6.gateway..The.IPv4.monitor.add
61440 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 61 20 49 ress.'%s'.can.not.be.used.on.a.I
61460 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 36 20 67 61 74 65 77 61 79 20 22 25 Pv6.gateway..The.IPv6.gateway."%
61480 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 50 1$s".can.not.be.specified.for.IP
614a0 76 34 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 36 20 67 v4.DNS.server."%2$s"..The.IPv6.g
614c0 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 ateway.address.'%s'.can.not.be.u
614e0 73 65 64 20 61 73 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 36 20 sed.as.a.IPv4.gateway..The.IPv6.
61500 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 monitor.address.'%s'.can.not.be.
61520 75 73 65 64 20 6f 6e 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 4c 32 54 50 used.on.a.IPv4.gateway..The.L2TP
61540 20 75 73 65 72 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 2e 00 54 68 .user.list.has.been.modified..Th
61560 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 25 73 20 62 65 6c 6f 6e 67 73 20 74 6f 20 61 20 6c 6f e.MAC.address.%s.belongs.to.a.lo
61580 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 cal.interface..It.cannot.be.used
615a0 20 68 65 72 65 2e 00 54 68 65 20 4d 52 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 67 72 .here..The.MRU.for.%s.must.be.gr
615c0 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d 53 53 20 6d 75 eater.than.576.bytes..The.MSS.mu
615e0 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 37 36 20 61 6e 64 st.be.an.integer.between.576.and
61600 20 36 35 35 33 35 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 28 25 31 24 64 29 20 69 73 20 .65535.bytes..The.MTU.(%1$d).is.
61620 74 6f 6f 20 62 69 67 20 66 6f 72 20 25 32 24 73 20 28 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 too.big.for.%2$s.(maximum.allowe
61640 64 20 77 69 74 68 20 63 75 72 72 65 6e 74 20 73 65 74 74 69 6e 67 73 3a 20 25 33 24 64 29 2e 00 d.with.current.settings:.%3$d)..
61660 54 68 65 20 4d 54 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 The.MTU.for.%s.must.be.greater.t
61680 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 6d 75 73 74 20 62 65 20 62 han.576.bytes..The.MTU.must.be.b
616a0 65 74 77 65 65 6e 20 25 64 20 61 6e 64 20 25 64 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 etween.%d.and.%d.bytes..The.MTU.
616c0 6f 66 20 61 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e of.a.VLAN.cannot.be.greater.than
616e0 20 74 68 61 74 20 6f 66 20 69 74 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e 00 54 .that.of.its.parent.interface..T
61700 68 65 20 4d 58 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 he.MX.contains.invalid.character
61720 73 2e 00 54 68 65 20 4d 61 78 69 6d 75 6d 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 s..The.Maximum.Time.to.Live.for.
61740 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 RRsets.and.messages.in.the.cache
61760 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 28 ..The.default.is.86400.seconds.(
61780 31 20 64 61 79 29 2e 20 57 68 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 54 54 4c 20 65 78 1.day)..When.the.internal.TTL.ex
617a0 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 20 69 74 65 6d 20 69 73 20 65 78 70 69 72 65 64 2e pires.the.cache.item.is.expired.
617c0 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 66 6f 72 63 65 .This.can.be.configured.to.force
617e0 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 74 6f 20 71 75 65 72 79 20 66 6f 72 20 64 61 74 61 20 .the.resolver.to.query.for.data.
61800 6d 6f 72 65 20 6f 66 74 65 6e 20 61 6e 64 20 6e 6f 74 20 74 72 75 73 74 20 28 76 65 72 79 20 6c more.often.and.not.trust.(very.l
61820 61 72 67 65 29 20 54 54 4c 20 76 61 6c 75 65 73 2e 00 54 68 65 20 4d 69 6e 69 6d 75 6d 20 54 69 arge).TTL.values..The.Minimum.Ti
61840 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 67 me.to.Live.for.RRsets.and.messag
61860 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 es.in.the.cache..The.default.is.
61880 30 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 76 61 6c 75 65 20 0.seconds..If.the.minimum.value.
618a0 6b 69 63 6b 73 20 69 6e 2c 20 74 68 65 20 64 61 74 61 20 69 73 20 63 61 63 68 65 64 20 66 6f 72 kicks.in,.the.data.is.cached.for
618c0 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 69 6e .longer.than.the.domain.owner.in
618e0 74 65 6e 64 65 64 2c 20 61 6e 64 20 74 68 75 73 20 6c 65 73 73 20 71 75 65 72 69 65 73 20 61 72 tended,.and.thus.less.queries.ar
61900 65 20 6d 61 64 65 20 74 6f 20 6c 6f 6f 6b 20 75 70 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 e.made.to.look.up.the.data..The.
61920 30 20 76 61 6c 75 65 20 65 6e 73 75 72 65 73 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 0.value.ensures.the.data.in.the.
61940 63 61 63 68 65 20 69 73 20 61 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 69 6e 74 cache.is.as.the.domain.owner.int
61960 65 6e 64 65 64 2e 20 48 69 67 68 20 76 61 6c 75 65 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 74 ended..High.values.can.lead.to.t
61980 72 6f 75 62 6c 65 20 61 73 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 61 63 68 65 20 rouble.as.the.data.in.the.cache.
619a0 6d 69 67 68 74 20 6e 6f 74 20 6d 61 74 63 68 20 75 70 20 77 69 74 68 20 74 68 65 20 61 63 74 75 might.not.match.up.with.the.actu
619c0 61 6c 20 64 61 74 61 20 61 6e 79 6d 6f 72 65 2e 00 54 68 65 20 4e 41 54 20 63 6f 6e 66 69 67 75 al.data.anymore..The.NAT.configu
619e0 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 4e 44 50 ration.has.been.changed..The.NDP
61a00 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 .entry.for.%s.has.been.deleted..
61a20 54 68 65 20 4e 49 43 20 69 6e 20 74 68 65 20 63 6f 6d 70 75 74 65 72 20 74 68 61 74 20 69 73 20 The.NIC.in.the.computer.that.is.
61a40 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 57 61 6b 65 to.be.woken.up.must.support.Wake
61a60 2d 6f 6e 2d 4c 41 4e 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 63 6f 6e -on-LAN.and.must.be.properly.con
61a80 66 69 67 75 72 65 64 20 28 57 4f 4c 20 63 61 62 6c 65 2c 20 42 49 4f 53 20 73 65 74 74 69 6e 67 figured.(WOL.cable,.BIOS.setting
61aa0 73 29 2e 00 54 68 65 20 4f 74 68 65 72 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 s)..The.Other.first.timeout.valu
61ac0 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 e.must.be.an.integer..The.Other.
61ae0 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 multiple.timeout.value.must.be.a
61b00 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 73 69 6e 67 6c 65 20 74 69 6d 65 n.integer..The.Other.single.time
61b20 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 out.value.must.be.an.integer..Th
61b40 65 20 50 31 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 e.P1.lifetime.must.be.an.integer
61b60 2e 00 54 68 65 20 50 32 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 ..The.P2.lifetime.must.be.an.int
61b80 65 67 65 72 2e 00 54 68 65 20 50 50 50 6f 45 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 eger..The.PPPoE.entry.list.has.b
61ba0 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 50 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 69 een.changed..The.Packet.length.i
61bc0 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 6f 66 20 65 61 63 68 20 70 61 s.the.number.of.bytes.of.each.pa
61be0 63 6b 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 2e 20 44 65 66 61 cket.that.will.be.captured..Defa
61c00 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 70 74 75 ult.value.is.0,.which.will.captu
61c20 72 65 20 74 68 65 20 65 6e 74 69 72 65 20 66 72 61 6d 65 20 72 65 67 61 72 64 6c 65 73 73 20 6f re.the.entire.frame.regardless.o
61c40 66 20 69 74 73 20 73 69 7a 65 2e 00 54 68 65 20 52 41 20 73 65 72 76 65 72 20 63 61 6e 20 6f 70 f.its.size..The.RA.server.can.op
61c60 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 tionally.provide.a.domain.search
61c80 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 61 63 74 .list..Use.the.semicolon.charact
61ca0 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 52 65 66 6c 65 63 74 69 6f 6e 20 er.as.separator..The.Reflection.
61cc0 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 timeout.must.be.an.integer..The.
61ce0 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 20 63 61 6e 6e 6f 74 Secondary.L2TP.DNS.Server.cannot
61d00 20 62 65 20 73 65 74 20 77 68 65 6e 20 74 68 65 20 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e .be.set.when.the.Primary.L2TP.DN
61d20 53 20 53 65 72 76 65 72 20 69 73 20 65 6d 70 74 79 2e 00 54 68 65 20 53 65 72 76 65 72 20 42 72 S.Server.is.empty..The.Server.Br
61d40 69 64 67 65 20 44 48 43 50 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 20 28 73 74 61 72 idge.DHCP.range.is.invalid.(star
61d60 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 65 6e 64 29 2e 00 54 68 65 20 54 43 50 20 46 49 4e 20 t.higher.than.end)..The.TCP.FIN.
61d80 77 61 69 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e wait.timeout.value.must.be.an.in
61da0 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 65 64 20 74 69 6d 65 6f 75 74 20 76 61 teger..The.TCP.closed.timeout.va
61dc0 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 lue.must.be.an.integer..The.TCP.
61de0 63 6c 6f 73 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e closing.timeout.value.must.be.an
61e00 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 69 .integer..The.TCP.established.ti
61e20 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 meout.value.must.be.an.integer..
61e40 54 68 65 20 54 43 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 The.TCP.first.timeout.value.must
61e60 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 69 64 6c 65 20 74 69 6d .be.an.integer..The.TCP.idle.tim
61e80 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 eout.must.be.an.integer..The.TCP
61ea0 20 6f 70 65 6e 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 .opening.timeout.value.must.be.a
61ec0 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 n.integer..The.UDP.first.timeout
61ee0 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 .value.must.be.an.integer..The.U
61f00 44 50 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 DP.multiple.timeout.value.must.b
61f20 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 73 69 6e 67 6c 65 20 74 69 6d e.an.integer..The.UDP.single.tim
61f40 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 eout.value.must.be.an.integer..T
61f60 68 65 20 56 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 he.VIP.configuration.has.been.ch
61f80 61 6e 67 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 anged..The.VLAN.Priority.must.be
61fa0 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 2e 00 54 68 65 .an.integer.between.0.and.7..The
61fc0 20 56 4c 41 4e 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 20 77 68 69 6c .VLAN.tag.cannot.be.changed.whil
61fe0 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 2e 00 54 68 65 e.the.interface.is.assigned..The
62000 20 56 4c 41 4e 20 74 61 67 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 .VLAN.tag.must.be.an.integer.bet
62020 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 2e 00 54 68 65 20 57 50 41 20 70 61 73 73 70 68 72 ween.1.and.4094..The.WPA.passphr
62040 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 33 20 63 68 61 ase.must.be.between.8.and.63.cha
62060 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 54 68 65 20 5c 22 55 73 65 20 52 61 6d 64 69 73 6b 5c racters.long..The.\"Use.Ramdisk\
62080 22 20 73 65 74 74 69 6e 67 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 ".setting.has.been.changed..This
620a0 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 5c 6e 74 6f 20 72 65 62 6f 6f .requires.the.firewall\nto.reboo
620c0 74 2e 5c 6e 5c 6e 52 65 62 6f 6f 74 20 6e 6f 77 20 3f 00 54 68 65 20 61 64 64 72 65 73 73 20 66 t.\n\nReboot.now.?.The.address.f
620e0 6f 72 20 61 6e 20 48 54 54 50 20 50 72 6f 78 79 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 61 6e or.an.HTTP.Proxy.this.client.can
62100 20 75 73 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 73 65 72 76 .use.to.connect.to.a.remote.serv
62120 65 72 2e 25 31 24 73 54 43 50 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 er.%1$sTCP.must.be.used.for.the.
62140 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 client.and.server.protocol..The.
62160 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d alert.interval.needs.to.be.a.num
62180 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e eric.value..The.alert.interval.n
621a0 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c eeds.to.be.greater.than.or.equal
621c0 20 74 6f 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 61 6c 65 72 .to.the.probe.interval..The.aler
621e0 74 20 69 6e 74 65 72 76 61 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 t.interval.setting.needs.to.be.p
62200 6f 73 69 74 69 76 65 2e 00 54 68 65 20 61 6c 69 61 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 ositive..The.alias.IP.address.fa
62220 6d 69 6c 79 20 68 61 73 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 66 61 6d 69 6c 79 20 6f 66 20 mily.has.to.match.the.family.of.
62240 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 61 6c 69 the.remote.peer.address..The.ali
62260 61 73 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 61 6c as.list.has.been.changed..The.al
62280 69 61 73 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 ias.name.cannot.start.with.pkg_.
622a0 54 68 65 20 61 6c 69 61 73 28 65 73 29 3a 20 25 73 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 73 74 The.alias(es):.%s.cannot.be.nest
622c0 65 64 20 62 65 63 61 75 73 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 6f 66 20 74 68 65 20 73 ed.because.they.are.not.of.the.s
622e0 61 6d 65 20 74 79 70 65 2e 00 54 68 65 20 62 61 63 6b 75 70 20 63 61 63 68 65 20 66 69 6c 65 20 ame.type..The.backup.cache.file.
62300 25 73 20 69 73 20 63 6f 72 72 75 70 74 65 64 2e 20 20 55 6e 6c 69 6e 6b 69 6e 67 2e 00 54 68 65 %s.is.corrupted...Unlinking..The
62320 20 62 61 63 6b 75 70 20 63 61 63 68 65 20 66 69 6c 65 20 25 73 20 69 73 20 63 6f 72 72 75 70 74 .backup.cache.file.%s.is.corrupt
62340 65 64 2e 20 50 61 72 73 65 72 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 3a 20 25 73 00 54 68 65 ed..Parser.error.message:.%s.The
62360 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 .bandwidth.limit.must.be.a.posit
62380 69 76 65 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 ive.numeric.value..The.bandwidth
623a0 20 76 61 6c 75 65 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 .value.for.%s.must.be.an.integer
623c0 2e 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 ..The.broadcast.address.cannot.b
623e0 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 56 49 50 00 54 68 65 20 62 72 6f 61 64 63 61 73 e.used.for.this.VIP.The.broadcas
62400 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 t.address.cannot.be.used.in.the.
62420 65 6e 64 69 6e 67 20 73 75 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 65 20 62 72 6f 77 73 65 72 ending.subnet.range..The.browser
62440 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 63 6f 6f 6b 69 65 73 20 74 6f 20 6c 6f 67 69 6e 2e 00 .must.support.cookies.to.login..
62460 54 68 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 66 66 65 72 65 64 20 68 65 72 65 20 63 61 The.capabilities.offered.here.ca
62480 6e 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 4e 6f 20 73 75 70 70 6f 72 74 20 69 73 20 61 76 n.be.dangerous..No.support.is.av
624a0 61 69 6c 61 62 6c 65 2e 20 55 73 65 20 74 68 65 6d 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 ailable..Use.them.at.your.own.ri
624c0 73 6b 21 00 54 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 sk!.The.captive.portal.cannot.be
624e0 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 73 69 6e 63 65 20 69 74 .used.on.interface.%1$s.since.it
62500 20 69 73 20 75 73 65 64 20 61 6c 72 65 61 64 79 20 6f 6e 20 25 32 24 73 20 69 6e 73 74 61 6e 63 .is.used.already.on.%2$s.instanc
62520 65 2e 00 54 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 e..The.captive.portal.cannot.be.
62540 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 20 73 69 6e 63 65 20 69 74 20 69 73 used.on.interface.%s.since.it.is
62560 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2e 00 54 68 65 20 63 65 72 74 69 66 69 63 61 .part.of.a.bridge..The.certifica
62580 74 65 20 70 75 62 6c 69 63 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 te.public.key.does.not.match.the
625a0 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 20 70 75 62 6c 69 63 20 6b 65 79 2e 00 54 68 65 .signing.request.public.key..The
625c0 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 61 70 70 6c 69 65 64 20 73 75 63 63 65 .changes.have.been.applied.succe
625e0 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 ssfully..The.changes.must.be.app
62600 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 00 54 68 65 lied.for.them.to.take.effect.The
62620 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 .changes.must.be.applied.for.the
62640 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 m.to.take.effect..The.changes.mu
62660 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 2e 00 54 68 st.be.applied.to.take.effect..Th
62680 65 20 63 6f 64 65 20 61 70 70 65 61 72 73 20 74 6f 20 68 61 76 65 20 67 65 6e 65 72 61 74 65 64 e.code.appears.to.have.generated
626a0 20 61 6e 20 65 72 72 6f 72 2c 20 62 75 74 20 74 68 65 20 6c 69 6e 65 20 72 65 73 70 6f 6e 73 69 .an.error,.but.the.line.responsi
626c0 62 6c 65 20 63 61 6e 6e 6f 74 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2e 20 54 68 65 20 66 75 ble.cannot.be.identified..The.fu
626e0 6c 6c 20 72 65 73 70 6f 6e 73 65 20 69 73 20 62 65 6c 6f 77 2e 00 54 68 65 20 63 6f 6d 6d 61 6e ll.response.is.below..The.comman
62700 64 20 27 25 31 24 73 27 20 72 65 74 75 72 6e 65 64 20 65 78 69 74 20 63 6f 64 65 20 27 25 32 24 d.'%1$s'.returned.exit.code.'%2$
62720 64 27 2c 20 74 68 65 20 6f 75 74 70 75 74 20 77 61 73 20 27 25 33 24 73 27 20 00 54 68 65 20 63 d',.the.output.was.'%3$s'..The.c
62740 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 20 69 73 20 6c 69 6b 65 20 61 20 70 61 73 73 77 6f ommunity.string.is.like.a.passwo
62760 72 64 2c 20 72 65 73 74 72 69 63 74 69 6e 67 20 61 63 63 65 73 73 20 74 6f 20 71 75 65 72 79 69 rd,.restricting.access.to.queryi
62780 6e 67 20 53 4e 4d 50 20 74 6f 20 68 6f 73 74 73 20 6b 6e 6f 77 69 6e 67 20 74 68 65 20 63 6f 6d ng.SNMP.to.hosts.knowing.the.com
627a0 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 2e 20 55 73 65 20 61 20 73 74 72 6f 6e 67 20 76 61 6c 75 munity.string..Use.a.strong.valu
627c0 65 20 68 65 72 65 20 74 6f 20 70 72 6f 74 65 63 74 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 e.here.to.protect.from.unauthori
627e0 7a 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 2e 00 54 68 65 20 zed.information.disclosure..The.
62800 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 configuration.area.has.been.rest
62820 6f 72 65 64 2e 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 ored..The.firewall.may.need.to.b
62840 65 20 72 65 62 6f 6f 74 65 64 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f e.rebooted..The.configuration.co
62860 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 65 64 20 28 66 69 6c 65 20 75 70 6c 6f 61 64 uld.not.be.restored.(file.upload
62880 20 65 72 72 6f 72 29 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 .error)..The.configuration.could
628a0 20 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f .not.be.restored..The.contents.o
628c0 66 20 74 68 65 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f f.the.HTML/PHP.file.that.is.uplo
628e0 61 64 65 64 20 68 65 72 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 61 75 74 68 65 aded.here.are.displayed.on.authe
62900 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 73 73 20 77 68 65 6e 20 74 68 65 20 6c 6f 67 6f 75 ntication.success.when.the.logou
62920 74 20 70 6f 70 75 70 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 t.popup.is.enabled..The.contents
62940 20 6f 66 20 74 68 65 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 .of.the.HTML/PHP.file.that.is.up
62960 6c 6f 61 64 65 64 20 68 65 72 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 61 loaded.here.are.displayed.when.a
62980 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 73 2e 20 49 n.authentication.error.occurs..I
629a0 74 20 6d 61 79 20 69 6e 63 6c 75 64 65 20 22 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 22 t.may.include."$PORTAL_MESSAGE$"
629c0 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 ,.which.will.be.replaced.by.the.
629e0 65 72 72 6f 72 20 6f 72 20 72 65 70 6c 79 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 74 68 65 error.or.reply.messages.from.the
62a00 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 69 66 20 61 6e 79 2e 00 54 68 65 20 64 61 73 68 .RADIUS.server,.if.any..The.dash
62a20 62 6f 61 72 64 20 77 65 62 20 73 65 73 73 69 6f 6e 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e board.web.session.has.timed.out.
62a40 5c 6e 49 74 20 77 69 6c 6c 20 6e 6f 74 20 75 70 64 61 74 65 20 75 6e 74 69 6c 20 79 6f 75 20 72 \nIt.will.not.update.until.you.r
62a60 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 20 61 6e 64 20 6c 6f 67 2d 69 6e 20 61 67 61 69 6e efresh.the.page.and.log-in.again
62a80 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 49 50 20 6f ..The.default.is.to.use.the.IP.o
62aa0 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c n.this.interface.of.the.firewall
62ac0 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 .as.the.gateway..Specify.an.alte
62ae0 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f rnate.gateway.here.if.this.is.no
62b00 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 74 68 65 20 6e 65 t.the.correct.gateway.for.the.ne
62b20 74 77 6f 72 6b 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 twork..The.default.is.to.use.the
62b40 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 66 69 72 .IP.on.this.interface.of.the.fir
62b60 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 65 63 69 66 79 20 61 6e ewall.as.the.gateway..Specify.an
62b80 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 69 66 20 74 68 69 73 20 .alternate.gateway.here.if.this.
62ba0 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 74 is.not.the.correct.gateway.for.t
62bc0 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 79 70 65 20 22 6e 6f 6e 65 22 20 66 6f 72 20 6e 6f 20 67 he.network..Type."none".for.no.g
62be0 61 74 65 77 61 79 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 ateway.assignment..The.default.i
62c00 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 s.to.use.the.domain.name.of.this
62c20 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 .system.as.the.default.domain.na
62c40 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 me.provided.by.DHCP..An.alternat
62c60 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 e.domain.name.may.be.specified.h
62c80 65 72 65 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 ere..The.default.is.to.use.the.d
62ca0 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 omain.name.of.this.system.as.the
62cc0 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 .default.domain.name.provided.by
62ce0 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 .DHCP..An.alternate.domain.name.
62d00 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 20 00 54 68 65 20 64 65 66 61 may.be.specified.here...The.defa
62d20 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 ult.lease.time.must.be.at.least.
62d40 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6f 70 74 69 6d 69 7a 61 60.seconds..The.default.optimiza
62d60 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 00 54 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 tion.algorithm.The.default.setti
62d80 6e 67 73 20 61 72 65 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6d 6f 73 74 20 75 73 65 ngs.are.recommended.for.most.use
62da0 20 63 61 73 65 73 2e 20 48 6f 77 65 76 65 72 20 69 66 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 .cases..However.if.changing.the.
62dc0 73 65 74 74 69 6e 67 73 2c 20 70 6c 65 61 73 65 20 6f 62 73 65 72 76 65 20 74 68 65 20 66 6f 6c settings,.please.observe.the.fol
62de0 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 00 54 68 65 20 64 65 73 74 69 6e 61 lowing.restrictions:.The.destina
62e00 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 20 61 6e tion.port.range.overlaps.with.an
62e20 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 2e 00 54 68 65 20 64 6f 6d 61 69 6e 20 6d 61 79 20 .existing.entry..The.domain.may.
62e40 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 61 2d 7a 2c only.contain.the.characters.a-z,
62e60 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 54 68 65 20 65 6e 74 72 79 20 77 61 73 .0-9,.'-'.and.'.'..The.entry.was
62e80 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 00 54 68 65 20 65 78 74 65 72 6e .successfully.deleted.The.extern
62ea0 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 64 65 73 74 69 6e 61 al.IP.address.(%1$s).and.destina
62ec0 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 20 6f 66 20 64 69 tion.IP.address.(%2$s).are.of.di
62ee0 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 68 65 20 65 78 fferent.address.families..The.ex
62f00 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 69 6e 74 ternal.IP.address.(%1$s).and.int
62f20 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 20 6f 66 20 64 ernal.IP.address.(%2$s).are.of.d
62f40 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 68 65 20 66 ifferent.address.families..The.f
62f60 69 65 6c 64 20 25 73 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 ield.%s.contains.invalid.charact
62f80 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 54 ers..The.field.%s.is.required..T
62fa0 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 73 he.field.'%1$s'.must.contain.a.s
62fc0 69 6e 67 6c 65 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 2e 00 54 68 65 ingle.valid.%2$s.CIDR.range..The
62fe0 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 .field.'%1$s'.must.contain.only.
63000 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 28 73 29 20 73 65 70 61 72 61 74 valid.%2$s.CIDR.range(s).separat
63020 65 64 20 62 79 20 63 6f 6d 6d 61 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 63 6f 6e ed.by.commas..The.field.'%s'.con
63040 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 tains.invalid.characters..The.fi
63060 65 6c 64 20 27 25 73 27 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 54 68 65 20 66 69 65 6c 64 20 eld.'%s'.is.required..The.field.
63080 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 '%s'.must.contain.a.valid.IP.add
630a0 72 65 73 73 20 6f 72 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 69 65 6c 64 20 27 ress.or.domain.name..The.field.'
630c0 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 27 20 6d 75 73 74 20 62 65 20 Concurrent.connections'.must.be.
630e0 6e 75 6d 65 72 69 63 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 numeric..The.field.'DNS.Server.#
63100 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 1'.must.contain.a.valid.IP.addre
63120 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 ss.The.field.'DNS.Server.#1'.mus
63140 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 t.contain.a.valid.IPv4.or.IPv6.a
63160 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 ddress.The.field.'DNS.Server.#2'
63180 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 .must.contain.a.valid.IP.address
631a0 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 .The.field.'DNS.Server.#2'.must.
631c0 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 contain.a.valid.IPv4.or.IPv6.add
631e0 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 20 6d ress.The.field.'DNS.Server.#3'.m
63200 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 ust.contain.a.valid.IP.address.T
63220 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f he.field.'DNS.Server.#3'.must.co
63240 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 ntain.a.valid.IPv4.or.IPv6.addre
63260 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 ss.The.field.'DNS.Server.#4'.mus
63280 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 t.contain.a.valid.IP.address.The
632a0 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 .field.'DNS.Server.#4'.must.cont
632c0 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ain.a.valid.IPv4.or.IPv6.address
632e0 00 54 68 65 20 66 69 65 6c 64 20 27 44 65 73 63 72 69 70 74 69 76 65 20 4e 61 6d 65 27 20 63 6f .The.field.'Descriptive.Name'.co
63300 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 ntains.invalid.characters..The.f
63320 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 ield.'NTP.Server.#1'.must.contai
63340 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 n.a.valid.IP.address.The.field.'
63360 4e 54 50 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 NTP.Server.#2'.must.contain.a.va
63380 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 lid.IP.address.The.field.'NTP.Se
633a0 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 rver.#3'.must.contain.a.valid.IP
633c0 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 .address.The.field.'NTP.Server.#
633e0 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 4'.must.contain.a.valid.IP.addre
63400 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 65 74 42 49 4f 53 20 44 61 74 61 20 44 69 73 74 72 ss.The.field.'NetBIOS.Data.Distr
63420 69 62 75 74 69 6f 6e 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 ibution.Server.#1'.must.contain.
63440 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 50 72 a.valid.IP.address.The.field.'Pr
63460 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 imary.L2TP.DNS.Server'.must.cont
63480 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 ain.a.valid.IPv4.address..The.fi
634a0 65 6c 64 20 27 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 27 20 eld.'Secondary.L2TP.DNS.Server'.
634c0 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 must.contain.a.valid.IPv4.addres
634e0 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 53 68 61 72 65 64 20 4b 65 79 27 20 64 6f 65 73 20 6e s..The.field.'Shared.Key'.does.n
63500 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 ot.appear.to.be.valid.The.field.
63520 27 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 'TLS.Key.Usage.Mode'.is.not.vali
63540 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 d.The.field.'TLS.Key'.does.not.a
63560 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 6f 70 ppear.to.be.valid.The.field.'Top
63580 6f 6c 6f 67 79 27 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 ology'.contains.an.invalid.selec
635a0 74 69 6f 6e 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 tion.The.field.'WINS.Server.#1'.
635c0 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 must.contain.a.valid.IP.address.
635e0 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 The.field.'WINS.Server.#2'.must.
63600 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 contain.a.valid.IP.address.The.f
63620 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 irewall.configuration.has.been.c
63640 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 77 20 72 65 62 6f hanged..The.firewall.is.now.rebo
63660 6f 74 69 6e 67 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 63 6f 6e 66 69 67 75 oting..The.firewall.rule.configu
63680 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 ration.has.been.changed..The.fir
636a0 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 77 20 72 65 6c 6f 61 64 69 6e 67 20 69 6e ewall.rules.are.now.reloading.in
636c0 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 74 75 .the.background..The.firewall.tu
636e0 6e 61 62 6c 65 73 20 68 61 76 65 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c nables.have.changed..The.firewal
63700 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 74 68 l.will.reboot.after.restoring.th
63720 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 66 69 72 73 74 20 28 68 69 67 68 e.configuration..The.first.(high
63740 65 73 74 20 69 6e 20 6c 69 73 74 29 20 65 6e 61 62 6c 65 64 20 63 68 65 63 6b 20 69 70 20 73 65 est.in.list).enabled.check.ip.se
63760 72 76 69 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 49 50 20 61 rvice.will.be.used.to.check.IP.a
63780 64 64 72 65 73 73 65 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 ddresses.for.Dynamic.DNS.service
637a0 73 2c 20 61 6e 64 20 52 46 43 20 32 31 33 36 20 65 6e 74 72 69 65 73 20 74 68 61 74 20 68 61 76 s,.and.RFC.2136.entries.that.hav
637c0 65 20 74 68 65 20 22 55 73 65 20 70 75 62 6c 69 63 20 49 50 22 20 6f 70 74 69 6f 6e 20 65 6e 61 e.the."Use.public.IP".option.ena
637e0 62 6c 65 64 2e 00 54 68 65 20 66 69 78 65 64 20 6f 70 74 69 6f 6e 20 69 73 20 69 6e 74 65 6e 64 bled..The.fixed.option.is.intend
63800 65 64 20 66 6f 72 20 6c 61 72 67 65 20 73 63 72 65 65 6e 73 20 6f 6e 6c 79 2e 00 54 68 65 20 66 ed.for.large.screens.only..The.f
63820 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f ollowing.attributes.are.added.to
63840 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 77 68 65 6e 20 .certificates.and.requests.when.
63860 74 68 65 79 20 61 72 65 20 63 72 65 61 74 65 64 20 6f 72 20 73 69 67 6e 65 64 2e 20 54 68 65 73 they.are.created.or.signed..Thes
63880 65 20 61 74 74 72 69 62 75 74 65 73 20 62 65 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 6c 79 20 e.attributes.behave.differently.
638a0 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 depending.on.the.selected.mode..
638c0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 69 6c 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 The.following.file.could.not.be.
638e0 72 65 61 64 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e read.%1$s.from.%2$s.The.followin
63900 67 20 69 6e 70 75 74 20 65 72 72 6f 72 73 20 77 65 72 65 20 64 65 74 65 63 74 65 64 3a 00 54 68 g.input.errors.were.detected:.Th
63920 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 69 76 65 e.following.privileges.effective
63940 6c 79 20 67 69 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 ly.give.administrator-level.acce
63960 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 62 65 63 61 75 73 65 ss.to.users.in.the.group.because
63980 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 .the.user.gains.access.to.execut
639a0 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 e.general.commands,.edit.system.
639c0 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 files,..modify.users,.change.pas
639e0 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 swords.or.similar:.The.following
63a00 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 74 68 65 .privileges.effectively.give.the
63a20 20 75 73 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 .user.administrator-level.access
63a40 20 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 61 63 63 65 73 73 20 ..because.the.user.gains.access.
63a60 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 69 to.execute.general.commands,.edi
63a80 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 72 73 2c 20 63 t.system.files,..modify.users,.c
63aa0 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 20 hange.passwords.or.similar:.The.
63ac0 66 72 65 71 75 65 6e 63 79 20 6f 66 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 6c 69 73 74 73 20 frequency.of.updating.the.lists.
63ae0 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 72 65 73 65 72 76 65 of.IP.addresses.that.are.reserve
63b00 64 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 d.(but.not.RFC.1918).or.not.yet.
63b20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 assigned.by.IANA..The.frequency.
63b40 74 68 61 74 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 61 64 76 65 72 74 69 73 65 that.this.machine.will.advertise
63b60 2e 20 30 20 6d 65 61 6e 73 20 75 73 75 61 6c 6c 79 20 6d 61 73 74 65 72 2e 20 4f 74 68 65 72 77 ..0.means.usually.master..Otherw
63b80 69 73 65 20 74 68 65 20 6c 6f 77 65 73 74 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 62 6f ise.the.lowest.combination.of.bo
63ba0 74 68 20 76 61 6c 75 65 73 20 69 6e 20 74 68 65 20 63 6c 75 73 74 65 72 20 64 65 74 65 72 6d 69 th.values.in.the.cluster.determi
63bc0 6e 65 73 20 74 68 65 20 6d 61 73 74 65 72 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 22 25 31 24 nes.the.master..The.gateway."%1$
63be0 73 22 20 69 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 s".is.a.different.Address.Family
63c00 20 74 68 61 6e 20 6e 65 74 77 6f 72 6b 20 22 25 32 24 73 22 2e 00 54 68 65 20 67 61 74 65 77 61 .than.network."%2$s"..The.gatewa
63c20 79 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 y.IP.address."%s".already.exists
63c40 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f ..The.gateway.address.%s.does.no
63c60 74 20 6c 69 65 20 77 69 74 68 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 63 68 6f 73 65 6e 20 69 t.lie.within.one.of.the.chosen.i
63c80 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 nterface's.subnets..The.gateway.
63ca0 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 68 69 6e 20 74 address.%s.does.not.lie.within.t
63cc0 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 2e 00 54 68 he.chosen.interface's.subnet..Th
63ce0 65 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e e.gateway.configuration.has.been
63d00 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 .changed..The.gateway.is.disable
63d20 64 20 62 75 74 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 74 2e 20 54 68 65 20 72 6f 75 74 d.but.the.route.is.not..The.rout
63d40 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 e.must.be.disabled.in.order.to.c
63d60 68 6f 6f 73 65 20 61 20 64 69 73 61 62 6c 65 64 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 67 61 hoose.a.disabled.gateway..The.ga
63d80 74 65 77 61 79 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 teway.name."%s".already.exists..
63da0 54 68 65 20 67 61 74 65 77 61 79 3a 20 25 73 20 69 73 20 69 6e 76 61 6c 69 64 20 6f 72 20 75 6e The.gateway:.%s.is.invalid.or.un
63dc0 6b 6e 6f 77 6e 2c 20 6e 6f 74 20 75 73 69 6e 67 20 69 74 2e 00 54 68 65 20 67 65 6e 65 72 61 74 known,.not.using.it..The.generat
63de0 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 73 65 64 20 ed.config.file.cannot.be.parsed.
63e00 62 79 20 75 6e 62 6f 75 6e 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 66 by.unbound..Please.correct.the.f
63e20 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 73 3a 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 ollowing.errors:.The.gif.tunnel.
63e40 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 34 20 77 68 65 72 remote.address.must.be.IPv4.wher
63e60 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 e.tunnel.local.address.is.IPv4..
63e80 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 The.gif.tunnel.remote.address.mu
63ea0 73 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 st.be.IPv6.where.tunnel.local.ad
63ec0 64 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 dress.is.IPv6..The.gif.tunnel.su
63ee0 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 bnet.must.be.an.integer.between.
63f00 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 1.and.128..The.gif.tunnel.subnet
63f20 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e .must.be.an.integer.between.1.an
63f40 64 20 33 32 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 d.32..The.gif.tunnel.subnet.must
63f60 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 63 .be.an.integer..The.group.name.c
63f80 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 64 69 67 69 74 2e 00 54 68 65 20 67 72 6f 75 annot.end.with.a.digit..The.grou
63fa0 70 20 6e 61 6d 65 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 p.name.is.longer.than.16.charact
63fc0 65 72 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 ers..The.high.Packet.Loss.thresh
63fe0 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 31 30 30 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 old.needs.to.be.100.or.less..The
64000 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 .high.Packet.Loss.threshold.need
64020 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 s.to.be.a.numeric.value..The.hig
64040 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f h.Packet.Loss.threshold.needs.to
64060 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 .be.positive..The.high.latency.t
64080 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 hreshold.needs.to.be.a.numeric.v
640a0 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 alue..The.high.latency.threshold
640c0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6c 6f .needs.to.be.greater.than.the.lo
640e0 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 00 54 68 65 20 68 69 67 68 20 6c 61 74 w.latency.threshold.The.high.lat
64100 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 ency.threshold.needs.to.be.posit
64120 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 72 65 73 68 ive..The.high.packet.loss.thresh
64140 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 old.needs.to.be.higher.than.the.
64160 6c 6f 77 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 00 54 68 65 20 68 6f low.packet.loss.threshold.The.ho
64180 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 st.name.contains.invalid.charact
641a0 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 ers..The.hostname.can.only.conta
641c0 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 in.the.characters.A-Z,.0-9.and.'
641e0 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 -'..The.hostname.can.only.contai
64200 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d n.the.characters.A-Z,.0-9.and.'-
64220 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 '..It.may.not.start.or.end.with.
64240 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 '-'..The.hostname.can.only.conta
64260 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 2c 20 27 5f 27 20 in.the.characters.A-Z,.0-9,.'_'.
64280 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 and.'-'..It.may.not.start.or.end
642a0 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 .with.'-'..The.hostname.cannot.e
642c0 6e 64 20 77 69 74 68 20 61 20 68 79 70 68 65 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 52 46 nd.with.a.hyphen.according.to.RF
642e0 43 39 35 32 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c C952.The.hostname.contains.inval
64300 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 62 id.characters..The.hostname.is.b
64320 6c 6f 63 6b 65 64 20 66 6f 72 20 75 70 64 61 74 65 20 61 62 75 73 65 2e 00 54 68 65 20 68 6f 73 locked.for.update.abuse..The.hos
64340 74 6e 61 6d 65 20 70 61 73 73 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 tname.passed.could.not.be.matche
64360 64 20 74 6f 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 d.to.any.services.configured..Th
64380 65 20 73 65 72 76 69 63 65 20 66 69 65 6c 64 20 77 69 6c 6c 20 62 65 20 62 6c 61 6e 6b 20 69 6e e.service.field.will.be.blank.in
643a0 20 74 68 65 20 72 65 74 75 72 6e 20 63 6f 64 65 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 73 .the.return.code..The.hostname.s
643c0 70 65 63 69 66 69 65 64 20 69 73 20 6e 6f 74 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 pecified.is.not.a.fully-qualifie
643e0 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 66 20 6e 6f 20 68 6f 73 74 6e 61 6d 65 73 20 69 d.domain.name..If.no.hostnames.i
64400 6e 63 6c 75 64 65 64 2c 20 6e 6f 74 66 71 64 6e 20 77 69 6c 6c 20 62 65 20 72 65 74 75 72 6e 65 ncluded,.notfqdn.will.be.returne
64420 64 20 6f 6e 63 65 2e 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 6f 6e 74 61 69 6e 73 20 d.once..The.identifier.contains.
64440 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d invalid.characters..The.idle.tim
64460 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 eout.must.be.at.least.1.minute..
64480 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 The.idle.timeout.value.must.be.a
644a0 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 69 73 74 65 n.integer..The.information.liste
644c0 64 20 66 6f 72 20 65 61 63 68 20 73 6f 63 6b 65 74 20 69 73 3a 00 54 68 65 20 69 6e 74 65 72 66 d.for.each.socket.is:.The.interf
644e0 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 ace.IPv4.'%1$s'.address.on.inter
64500 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 70 75 62 6c 69 63 2c 20 6e 6f 74 20 63 face.'%2$s'.is.not.public,.not.c
64520 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 68 65 20 69 6e 74 65 72 66 onfiguring.6RD.tunnel.The.interf
64540 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 ace.IPv4.'%1$s'.address.on.inter
64560 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2c 20 6e 6f 74 20 63 6f face.'%2$s'.is.not.valid,.not.co
64580 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 68 65 20 69 6e 74 65 72 66 61 nfiguring.6RD.tunnel.The.interfa
645a0 63 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 74 68 65 20 56 49 50 20 68 61 73 20 6e 6f 20 49 50 76 ce.chosen.for.the.VIP.has.no.IPv
645c0 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 73 6f 20 4.or.IPv6.address.configured.so.
645e0 69 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 70 61 72 65 6e 74 20 66 6f it.cannot.be.used.as.a.parent.fo
64600 72 20 74 68 65 20 56 49 50 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 r.the.VIP..The.interface.configu
64620 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 69 6e 74 ration.has.been.changed..The.int
64640 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 61 69 erface.description.cannot.contai
64660 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 n.only.numbers..The.interface.de
64680 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f scription.cannot.start.with.pkg_
646a0 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 20 74 72 61 66 66 69 63 20 73 68 61 .The.interface.has.a.traffic.sha
646c0 70 65 72 20 71 75 65 75 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 0a 50 6c 65 61 73 65 20 72 65 6d per.queue.configured..Please.rem
646e0 6f 76 65 20 61 6c 6c 20 71 75 65 75 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 ove.all.queues.on.the.interface.
64700 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 to.continue..The.interface.is.pa
64720 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 rt.of.a.bridge..Please.remove.it
64740 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 .from.the.bridge.to.continue.The
64760 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 69 66 20 74 75 6e 6e .interface.is.part.of.a.gif.tunn
64780 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 el..Please.delete.the.tunnel.to.
647a0 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f continue.The.interface.is.part.o
647c0 66 20 61 20 67 72 65 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 f.a.gre.tunnel..Please.delete.th
647e0 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 e.tunnel.to.continue.The.interfa
64800 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 6f 75 70 2e 20 50 6c 65 61 73 65 20 72 65 ce.is.part.of.a.group..Please.re
64820 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 63 6f 6e 74 69 6e move.it.from.the.group.to.contin
64840 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 72 65 61 73 73 69 67 ue.The.interface.must.be.reassig
64860 6e 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 25 73 2e 00 54 68 65 20 69 6e 74 65 ned.to.configure.as.%s..The.inte
64880 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 69 73 20 6d 61 74 63 68 65 rface.on.which.traffic.is.matche
648a0 64 20 61 73 20 69 74 20 65 78 69 74 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6d d.as.it.exits.the.firewall..In.m
648c0 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 69 73 20 22 57 41 4e 22 20 6f 72 20 61 6e 6f 74 68 ost.cases.this.is."WAN".or.anoth
648e0 65 72 20 65 78 74 65 72 6e 61 6c 6c 79 2d 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 er.externally-connected.interfac
64900 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 69 72 74 75 61 6c 20 49 50 20 61 e..The.interface.or.Virtual.IP.a
64920 64 64 72 65 73 73 20 77 68 65 72 65 20 4f 70 65 6e 56 50 4e 20 77 69 6c 6c 20 72 65 63 65 69 76 ddress.where.OpenVPN.will.receiv
64940 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 69 6e 74 65 72 66 e.client.connections..The.interf
64960 61 63 65 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 65 6e 66 6f 72 63 65 64 20 61 73 20 64 65 ace.queue.will.be.enforced.as.de
64980 66 61 75 6c 74 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 fault..The.interface.to.which.th
649a0 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 65 20 77 69 6c 6c 20 62 65 20 62 72 69 64 67 65 64 2e is.TAP.instance.will.be.bridged.
649c0 20 54 68 69 73 20 69 73 20 6e 6f 74 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e .This.is.not.done.automatically.
649e0 20 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 .This.interface.must.be.assigned
64a00 20 61 6e 64 20 74 68 65 20 62 72 69 64 67 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 .and.the.bridge.created.separate
64a20 6c 79 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 74 72 6f 6c 73 20 77 68 69 63 68 20 ly..This.setting.controls.which.
64a40 65 78 69 73 74 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 75 62 6e 65 74 20 6d existing.IP.address.and.subnet.m
64a60 61 73 6b 20 61 72 65 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 74 68 65 20 ask.are.used.by.OpenVPN.for.the.
64a80 62 72 69 64 67 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 6e 6f 6e 65 22 20 77 bridge..Setting.this.to."none".w
64aa0 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 ill.cause.the.Server.Bridge.DHCP
64ac0 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 20 74 6f 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 54 .settings.below.to.be.ignored..T
64ae0 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c he.interface.used.by.the.firewal
64b00 6c 20 74 6f 20 6f 72 69 67 69 6e 61 74 65 20 74 68 69 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 l.to.originate.this.OpenVPN.clie
64b20 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c nt.connection.The.interfaces.wil
64b40 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 69 6e l.be.assigned.as.follows:.The.in
64b60 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 64 65 73 ternal.IP.address.(%1$s).and.des
64b80 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 20 6f tination.IP.address.(%2$s).are.o
64ba0 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 68 f.different.address.families..Th
64bc0 65 20 69 6e 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 28 66 66 3a 66 66 3a 66 66 3a e.invalid.MAC.address.(ff:ff:ff:
64be0 66 66 3a 66 66 3a 66 66 29 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 68 61 73 20 ff:ff:ff).on.interface.%1$s.has.
64c00 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 been.automatically.replaced.with
64c20 20 25 32 24 73 00 54 68 65 20 6b 65 79 20 74 68 61 74 20 69 73 20 66 65 64 20 74 6f 20 74 68 65 .%2$s.The.key.that.is.fed.to.the
64c40 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 6e 20 68 65 78 20 66 6f 72 6d 61 74 .hashing.algorithm.in.hex.format
64c60 2c 20 70 72 65 63 65 65 64 65 64 20 62 79 20 22 30 78 22 2c 20 6f 72 20 61 6e 79 20 73 74 72 69 ,.preceeded.by."0x",.or.any.stri
64c80 6e 67 2e 20 41 20 6e 6f 6e 2d 68 65 78 20 73 74 72 69 6e 67 20 69 73 20 68 61 73 68 65 64 20 75 ng..A.non-hex.string.is.hashed.u
64ca0 73 69 6e 67 20 6d 64 35 20 74 6f 20 61 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6b 65 79 2e 20 44 sing.md5.to.a.hexadecimal.key..D
64cc0 65 66 61 75 6c 74 73 20 74 6f 20 61 20 72 61 6e 64 6f 6d 6c 79 20 67 65 6e 65 72 61 74 65 64 20 efaults.to.a.randomly.generated.
64ce0 76 61 6c 75 65 2e 00 54 68 65 20 6c 61 72 67 65 72 20 74 68 65 20 6b 65 79 2c 20 74 68 65 20 6d value..The.larger.the.key,.the.m
64d00 6f 72 65 20 73 65 63 75 72 69 74 79 20 69 74 20 6f 66 66 65 72 73 2c 20 62 75 74 20 6c 61 72 67 ore.security.it.offers,.but.larg
64d20 65 72 20 6b 65 79 73 20 74 61 6b 65 20 63 6f 6e 73 69 64 65 72 61 62 6c 79 20 6d 6f 72 65 20 74 er.keys.take.considerably.more.t
64d40 69 6d 65 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 6e 64 20 74 61 6b 65 20 73 6c 69 67 68 74 ime.to.generate,.and.take.slight
64d60 6c 79 20 6c 6f 6e 67 65 72 20 74 6f 20 76 61 6c 69 64 61 74 65 20 6c 65 61 64 69 6e 67 20 74 6f ly.longer.to.validate.leading.to
64d80 20 61 20 73 6c 69 67 68 74 20 73 6c 6f 77 64 6f 77 6e 20 69 6e 20 73 65 74 74 69 6e 67 20 75 70 .a.slight.slowdown.in.setting.up
64da0 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 28 6e 6f 74 20 61 6c 77 61 79 73 20 6e 6f 74 69 63 65 .new.sessions.(not.always.notice
64dc0 61 62 6c 65 29 2e 20 41 73 20 6f 66 20 32 30 31 36 2c 20 32 30 34 38 20 62 69 74 20 69 73 20 74 able)..As.of.2016,.2048.bit.is.t
64de0 68 65 20 6d 69 6e 69 6d 75 6d 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 6c 65 63 he.minimum.and.most.common.selec
64e00 74 69 6f 6e 20 61 6e 64 20 34 30 39 36 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 6e 20 tion.and.4096.is.the.maximum.in.
64e20 63 6f 6d 6d 6f 6e 20 75 73 65 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e common.use..For.more.information
64e40 20 73 65 65 20 25 31 24 73 2e 00 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 20 69 6e .see.%1$s..The.length.of.time.in
64e60 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 74 68 65 20 74 69 6d 65 20 74 .seconds.(relative.to.the.time.t
64e80 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 74 20 74 68 65 20 70 72 65 66 he.packet.is.sent).that.the.pref
64ea0 69 78 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 6f ix.is.valid.for.the.purpose.of.o
64ec0 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 25 31 24 73 54 68 65 20 64 65 66 n-link.determination.%1$sThe.def
64ee0 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6c 69 66 65 74 ault.is.86400.seconds..The.lifet
64f00 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 ime.associated.with.the.default.
64f20 72 6f 75 74 65 72 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6c 69 6e 65 20 69 6e 20 71 router.in.seconds..The.line.in.q
64f40 75 65 73 74 69 6f 6e 20 72 65 61 64 73 20 5b 25 31 24 64 5d 3a 20 25 32 24 73 00 54 68 65 20 6c uestion.reads.[%1$d]:.%2$s.The.l
64f60 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 oad.balancer.configuration.has.b
64f80 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 een.changed..The.local.and.remot
64fa0 65 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 61 20 70 68 61 73 65 20 32 20 65 6e 74 72 79 20 63 61 e.networks.of.a.phase.2.entry.ca
64fc0 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 74 68 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 nnot.overlap.the.outside.of.the.
64fe0 74 75 6e 6e 65 6c 20 28 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 72 65 6d 6f 74 65 20 67 61 74 tunnel.(interface.and.remote.gat
65000 65 77 61 79 29 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 70 68 61 73 65 20 31 2e eway).configured.in.its.phase.1.
65020 00 54 68 65 20 6c 6f 63 61 6c 2d 7a 6f 6e 65 20 74 79 70 65 20 75 73 65 64 20 66 6f 72 20 74 68 .The.local-zone.type.used.for.th
65040 65 20 70 66 53 65 6e 73 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 28 53 79 73 74 65 6d 20 e.pfSense.system.domain.(System.
65060 7c 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 7c 20 44 6f 6d 61 69 6e 29 2e 20 20 54 72 61 6e |.General.Setup.|.Domain)...Tran
65080 73 70 61 72 65 6e 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 20 4c 6f 63 61 6c 2d 5a sparent.is.the.default...Local-Z
650a0 6f 6e 65 20 74 79 70 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 one.type.descriptions.are.availa
650c0 62 6c 65 20 69 6e 20 74 68 65 20 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 28 35 29 20 6d 61 6e 75 61 ble.in.the.unbound.conf(5).manua
650e0 6c 20 70 61 67 65 73 2e 00 54 68 65 20 6c 6f 67 20 66 69 6c 65 73 20 68 61 76 65 20 62 65 65 6e l.pages..The.log.files.have.been
65100 20 72 65 73 65 74 2e 00 54 68 65 20 6c 6f 67 20 69 73 20 68 65 6c 64 20 69 6e 20 61 20 63 6f 6e .reset..The.log.is.held.in.a.con
65120 73 74 61 6e 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 2e 20 54 68 stant-size.circular.log.file..Th
65140 69 73 20 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 74 68 65 20 is.field.controls.how.large.the.
65160 6c 6f 67 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 log.file.is,.and.thus.how.many.e
65180 6e 74 72 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e ntries.may.exist.inside.the.log.
651a0 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 .The.default.is.approximately.50
651c0 30 4b 42 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 65 20 6c 6f 67 20 73 69 7a 65 20 69 73 20 63 68 0KB.%1$sNOTE:.The.log.size.is.ch
651e0 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 69 74 20 69 73 20 63 6c 65 61 72 65 anged.the.next.time.it.is.cleare
65200 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 6c 6f 67 d..To.immediately.change.the.log
65220 20 73 69 7a 65 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f .size,.first.save.the.options.to
65240 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 6c 65 61 72 20 74 68 65 20 6c 6f .set.the.size,.then.clear.the.lo
65260 67 20 75 73 69 6e 67 20 74 68 65 20 22 43 6c 65 61 72 20 4c 6f 67 22 20 61 63 74 69 6f 6e 20 62 g.using.the."Clear.Log".action.b
65280 65 6c 6f 77 2e 20 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 elow...The.loss.interval.needs.t
652a0 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 73 73 20 69 o.be.a.numeric.value..The.loss.i
652c0 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e nterval.needs.to.be.greater.than
652e0 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 .or.equal.to.the.high.latency.th
65300 72 65 73 68 6f 6c 64 2e 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 73 65 74 74 69 reshold..The.loss.interval.setti
65320 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 ng.needs.to.be.positive..The.low
65340 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 .Packet.Loss.threshold.needs.to.
65360 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b be.a.numeric.value..The.low.Pack
65380 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 65 et.Loss.threshold.needs.to.be.le
653a0 73 73 20 74 68 61 6e 20 31 30 30 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 ss.than.100..The.low.Packet.Loss
653c0 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e .threshold.needs.to.be.positive.
653e0 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 .The.low.latency.threshold.needs
65400 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 77 20 .to.be.a.numeric.value..The.low.
65420 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f latency.threshold.needs.to.be.po
65440 73 69 74 69 76 65 2e 00 54 68 65 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 sitive..The.m0n0wall.configurati
65460 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 20 61 6e 64 20 75 70 67 72 61 64 65 on.has.been.restored.and.upgrade
65480 64 20 74 6f 20 70 66 53 65 6e 73 65 2e 00 54 68 65 20 6d 61 72 67 69 6e 74 69 6d 65 20 6d 75 73 d.to.pfSense..The.margintime.mus
654a0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 6d 61 72 67 69 6e 74 69 6d 65 20 t.be.an.integer..The.margintime.
654c0 6d 75 73 74 20 62 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 74 68 65 20 50 31 20 6c 69 66 65 must.be.smaller.than.the.P1.life
654e0 74 69 6d 65 2e 00 54 68 65 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 74 68 65 20 6e 65 74 77 6f time..The.mask.must.be.the.netwo
65500 72 6b 27 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 73 70 rk's.subnet.mask..It.does.not.sp
65520 65 63 69 66 79 20 61 20 43 49 44 52 20 72 61 6e 67 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 ecify.a.CIDR.range..The.maximum.
65540 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 lease.time.must.be.at.least.60.s
65560 65 63 6f 6e 64 73 20 61 6e 64 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 econds.and.higher.than.the.defau
65580 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 lt.lease.time..The.maximum.new.c
655a0 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 onnections.per.host./.per.second
655c0 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 (s).(advanced.option).can.only.b
655e0 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e e.specified.for.Pass.type.rules.
65600 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 .The.maximum.new.connections.per
65620 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 .host./.per.second(s).(advanced.
65640 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f option).can.only.be.specified.fo
65660 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 r.TCP.protocol..The.maximum.new.
65680 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e connections.per.host./.per.secon
656a0 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 d(s).(advanced.option).cannot.be
656c0 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e .specified.if.statetype.is.none.
656e0 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e .The.maximum.number.of.concurren
65700 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 t.connections.per.client.IP.addr
65720 65 73 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 67 ess.may.not.be.larger.than.the.g
65740 6c 6f 62 61 6c 20 6d 61 78 69 6d 75 6d 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 lobal.maximum..The.maximum.numbe
65760 72 20 6f 66 20 65 6e 74 72 69 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 68 61 73 20 62 65 65 r.of.entries.in.an.alias.has.bee
65780 6e 20 65 78 63 65 65 64 65 64 20 28 25 73 29 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 n.exceeded.(%s).The.maximum.numb
657a0 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 69 73 20 25 73 00 er.of.entries.in.an.alias.is.%s.
657c0 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 The.maximum.number.of.establishe
657e0 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 d.connections.per.host.(advanced
65800 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 .option).can.only.be.specified.f
65820 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 or.Pass.type.rules..The.maximum.
65840 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e number.of.established.connection
65860 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e s.per.host.(advanced.option).can
65880 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f .only.be.specified.for.TCP.proto
658a0 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 col..The.maximum.number.of.estab
658c0 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 lished.connections.per.host.(adv
658e0 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 anced.option).cannot.be.specifie
65900 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 d.if.statetype.is.none..The.maxi
65920 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 mum.number.of.unique.source.host
65940 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 s.(advanced.option).can.only.be.
65960 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 specified.for.Pass.type.rules..T
65980 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 he.maximum.number.of.unique.sour
659a0 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f ce.hosts.(advanced.option).canno
659c0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e t.be.specified.if.statetype.is.n
659e0 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 one..The.maximum.state.entries.(
65a00 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 advanced.option).can.only.be.spe
65a20 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 cified.for.Pass.type.rules..The.
65a40 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 maximum.state.entries.(advanced.
65a60 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 option).cannot.be.specified.if.s
65a80 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 tatetype.is.none..The.maximum.st
65aa0 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f ate.entries.per.host.(advanced.o
65ac0 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 ption).can.only.be.specified.for
65ae0 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 .Pass.type.rules..The.maximum.st
65b00 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f ate.entries.per.host.(advanced.o
65b20 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 ption).cannot.be.specified.if.st
65b40 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d atetype.is.none..The.maximum.tim
65b60 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 e.allowed.between.sending.unsoli
65b80 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 cited.multicast.router.advertise
65ba0 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6d 69 6e 69 6d 75 6d 20 74 69 ments.in.seconds..The.minimum.ti
65bc0 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c me.allowed.between.sending.unsol
65be0 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 icited.multicast.router.advertis
65c00 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 20 49 ements.in.seconds..The.monitor.I
65c20 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 P.address."%s".is.already.in.use
65c40 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 6e 69 74 6f 72 20 49 50 20 6d 75 73 74 20 62 65 ..A.different.monitor.IP.must.be
65c60 20 63 68 6f 73 65 6e 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 72 6f 63 65 73 73 20 .chosen..The.monitoring.process.
65c80 77 69 6c 6c 20 66 6c 75 73 68 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 will.flush.all.states.when.a.gat
65ca0 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 20 69 66 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 eway.goes.down.if.this.box.is.ch
65cc0 65 63 6b 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 62 72 ecked..The.most.recently.used.br
65ce0 61 6e 63 68 20 77 61 73 20 22 25 31 24 73 22 2e 20 28 55 73 75 61 6c 6c 79 20 74 68 65 20 62 72 anch.was."%1$s"..(Usually.the.br
65d00 61 6e 63 68 20 6e 61 6d 65 20 69 73 20 6d 61 73 74 65 72 29 25 32 24 73 4e 6f 74 65 3a 20 53 79 anch.name.is.master)%2$sNote:.Sy
65d20 6e 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 69 66 20 61 20 62 72 nc.will.not.be.performed.if.a.br
65d40 61 6e 63 68 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 anch.is.not.specified..The.most.
65d60 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 72 65 70 6f 73 69 74 6f 72 79 20 77 61 73 20 25 73 2e recently.used.repository.was.%s.
65d80 20 54 68 69 73 20 72 65 70 6f 73 69 74 6f 72 79 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 66 .This.repository.will.be.used.if
65da0 20 74 68 65 20 66 69 65 6c 64 20 69 73 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 6e 61 .the.field.is.left.blank..The.na
65dc0 6d 65 20 27 25 73 27 20 69 73 20 61 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 20 61 6e 64 20 63 me.'%s'.is.a.reserved.word.and.c
65de0 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 61 6e 20 61 6c annot.be.used..The.name.of.an.al
65e00 69 61 73 20 63 61 6e 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 ias.can.be.entered.instead.of.th
65e20 65 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f 72 74 20 77 68 65 72 65 20 69 6e e.host,.network.or.port.where.in
65e40 64 69 63 61 74 65 64 2e 20 54 68 65 20 61 6c 69 61 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c dicated..The.alias.will.be.resol
65e60 76 65 64 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 2e ved.according.to.the.list.above.
65e80 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 61 6c 69 61 73 20 6d 61 79 20 6f 6e 6c 79 20 .The.name.of.the.alias.may.only.
65ea0 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 consist.of.the.characters."a-z,.
65ec0 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 A-Z,.0-9.and._"..The.name.of.the
65ee0 20 73 63 68 65 64 75 6c 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 .schedule.may.only.consist.of.th
65f00 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 e.characters."a-z,.A-Z,.0-9.and.
65f20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 6d 61 79 20 _"..The.name.of.the.service.may.
65f40 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 only.consist.of.the.characters."
65f60 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 65 74 77 6f 72 a-z,.A-Z,.0-9.and._"..The.networ
65f80 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 k.address.cannot.be.used.for.thi
65fa0 73 20 56 49 50 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 s.VIP.The.network.address.cannot
65fc0 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 74 61 72 74 69 6e 67 20 73 75 62 6e 65 74 20 .be.used.in.the.starting.subnet.
65fe0 72 61 6e 67 65 2e 00 54 68 65 20 6e 65 77 20 52 52 44 20 6e 6f 77 20 68 61 73 20 25 31 24 73 20 range..The.new.RRD.now.has.%1$s.
66000 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 DS.values.and.%2$s.RRA.databases
66020 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 .The.number.of.LAN.type.interfac
66040 65 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 es.must.be.specified..The.number
66060 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 62 .of.LAN.type.interfaces.should.b
66080 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 e.greater.than.1..The.number.of.
660a0 50 50 50 6f 45 20 75 73 65 72 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 PPPoE.users.allowed.to.connect.t
660c0 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 00 54 68 o.this.server.simultaneously..Th
660e0 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 e.number.of.connections.must.be.
66100 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 specified..The.number.of.connect
66120 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 2e 00 54 ions.should.be.greater.than.1..T
66140 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 he.number.of.incoming.TCP.buffer
66160 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 s.to.allocate.per.thread..The.de
66180 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 fault.value.is.10..If.0.is.selec
661a0 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 69 65 73 20 61 72 65 20 6e 6f 74 20 61 63 63 ted.then.TCP.queries.are.not.acc
661c0 65 70 74 65 64 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f epted.from.clients..The.number.o
661e0 66 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 f.outgoing.TCP.buffers.to.alloca
66200 74 65 20 70 65 72 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 te.per.thread..The.default.value
66220 20 69 73 20 31 30 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 .is.10..If.0.is.selected.then.TC
66240 50 20 71 75 65 72 69 65 73 20 61 72 65 20 6e 6f 74 20 73 65 6e 74 20 74 6f 20 61 75 74 68 6f 72 P.queries.are.not.sent.to.author
66260 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 71 itative.servers..The.number.of.q
66280 75 65 72 69 65 73 20 74 68 61 74 20 65 76 65 72 79 20 74 68 72 65 61 64 20 77 69 6c 6c 20 73 65 ueries.that.every.thread.will.se
662a0 72 76 69 63 65 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 20 49 66 20 6d 6f 72 65 20 71 75 rvice.simultaneously..If.more.qu
662c0 65 72 69 65 73 20 61 72 72 69 76 65 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 72 eries.arrive.that.need.to.be.ser
662e0 76 69 63 65 64 2c 20 61 6e 64 20 6e 6f 20 71 75 65 72 69 65 73 20 63 61 6e 20 62 65 20 6a 6f 73 viced,.and.no.queries.can.be.jos
66300 74 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 73 65 20 71 75 65 72 69 65 73 20 61 72 65 20 64 72 6f tled,.then.these.queries.are.dro
66320 70 70 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 20 73 69 6e 67 pped..The.number.of.times.a.sing
66340 6c 65 20 75 73 65 72 20 6d 61 79 20 62 65 20 6c 6f 67 67 65 64 20 69 6e 20 61 74 20 74 68 65 20 le.user.may.be.logged.in.at.the.
66360 73 61 6d 65 20 74 69 6d 65 2e 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 same.time..The.options.on.this.p
66380 61 67 65 20 61 72 65 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 age.are.intended.for.use.by.adva
663a0 6e 63 65 64 20 75 73 65 72 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 nced.users.only..The.options.on.
663c0 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 this.page.are.intended.for.use.b
663e0 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 70 61 67 65 y.advanced.users.only..This.page
66400 20 69 73 20 66 6f 72 20 6d 61 6e 61 67 69 6e 67 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 .is.for.managing.existing.mirror
66420 73 2c 20 6e 6f 74 20 63 72 65 61 74 69 6e 67 20 6e 65 77 20 6d 69 72 72 6f 72 73 2e 00 54 68 65 s,.not.creating.new.mirrors..The
66440 20 6f 72 64 65 72 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e 43 50 20 45 6e 63 72 79 .order.of.the.selected.NCP.Encry
66460 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 69 73 20 72 65 73 70 65 63 74 65 64 20 62 79 ption.Algorithms.is.respected.by
66480 20 4f 70 65 6e 56 50 4e 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 .OpenVPN.%1$s%2$s%3$s.The.packet
664a0 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 61 20 72 65 76 65 72 73 65 20 .capture.will.perform.a.reverse.
664c0 44 4e 53 20 6c 6f 6f 6b 75 70 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6c 6c 20 49 DNS.lookup.associated.with.all.I
664e0 50 20 61 64 64 72 65 73 73 65 73 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 P.addresses.%sThis.option.can.ca
66500 75 73 65 20 64 65 6c 61 79 73 20 66 6f 72 20 6c 61 72 67 65 20 70 61 63 6b 65 74 20 63 61 70 74 use.delays.for.large.packet.capt
66520 75 72 65 73 2e 00 54 68 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 20 63 6f ures..The.pass-through.credit.co
66540 75 6e 74 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 6f 72 20 6c 65 66 74 20 62 6c 61 unt.must.be.a.number.or.left.bla
66560 6e 6b 2e 00 54 68 65 20 70 61 73 73 77 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 nk..The.password.cannot.be.chang
66580 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 70 61 73 ed.for.a.non-local.user..The.pas
665a0 73 77 6f 72 64 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 00 54 68 65 20 70 61 74 68 20 74 6f swords.do.not.match..The.path.to
665c0 20 6d 6f 6e 69 74 6f 72 20 6d 75 73 74 20 62 65 20 73 65 74 2e 00 54 68 65 20 70 6f 72 74 20 63 .monitor.must.be.set..The.port.c
665e0 61 6e 20 62 65 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 an.be.either.the.source.or.desti
66600 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 nation.port..The.packet.capture.
66620 77 69 6c 6c 20 6c 6f 6f 6b 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 6e 20 65 69 74 68 65 will.look.for.this.port.in.eithe
66640 72 20 66 69 65 6c 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 66 69 6c 74 r.field..Leave.blank.if.not.filt
66660 65 72 69 6e 67 20 62 79 20 70 6f 72 74 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 ering.by.port..The.port.must.be.
66680 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2c 20 an.integer.between.1.and.65535,.
666a0 61 20 70 6f 72 74 20 61 6c 69 61 73 2c 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 a.port.alias,.or.left.blank..The
666c0 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e .port.must.be.an.integer.between
666e0 20 31 20 61 6e 64 20 36 35 35 33 35 2c 20 6f 72 20 61 20 70 6f 72 74 20 61 6c 69 61 73 2e 00 54 .1.and.65535,.or.a.port.alias..T
66700 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f he.port.of.the.master.voucher.no
66720 64 65 27 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 45 78 61 6d 70 6c 65 3a 20 34 de's.webConfigurator..Example:.4
66740 34 33 20 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 74 6f 20 43..The.port.used.by.OpenVPN.to.
66760 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 receive.client.connections..The.
66780 70 6f 72 74 20 75 73 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 63 65 69 port.used.by.the.server.to.recei
667a0 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 6f 72 74 20 ve.client.connections..The.port.
667c0 75 73 65 64 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 44 4e 53 20 71 75 65 72 69 used.for.responding.to.DNS.queri
667e0 65 73 2e 20 49 74 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 62 es..It.should.normally.be.left.b
66800 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 73 65 72 76 69 63 65 20 6e 65 65 64 lank.unless.another.service.need
66820 73 20 74 6f 20 62 69 6e 64 20 74 6f 20 54 43 50 2f 55 44 50 20 70 6f 72 74 20 35 33 2e 00 54 68 s.to.bind.to.TCP/UDP.port.53..Th
66840 65 20 70 6f 77 65 72 64 20 75 74 69 6c 69 74 79 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 79 e.powerd.utility.monitors.the.sy
66860 73 74 65 6d 20 73 74 61 74 65 20 61 6e 64 20 73 65 74 73 20 76 61 72 69 6f 75 73 20 70 6f 77 65 stem.state.and.sets.various.powe
66880 72 20 63 6f 6e 74 72 6f 6c 20 6f 70 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 20 r.control.options.accordingly...
668a0 49 74 20 6f 66 66 65 72 73 20 66 6f 75 72 20 6d 6f 64 65 73 20 28 6d 61 78 69 6d 75 6d 2c 20 6d It.offers.four.modes.(maximum,.m
668c0 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 29 inimum,.adaptive.and.hiadaptive)
668e0 20 74 68 61 74 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 73 65 6c 65 63 74 .that.can.be.individually.select
66900 65 64 20 77 68 69 6c 65 20 6f 6e 20 41 43 20 70 6f 77 65 72 20 6f 72 20 62 61 74 74 65 72 69 65 ed.while.on.AC.power.or.batterie
66920 73 2e 20 54 68 65 20 6d 6f 64 65 73 20 6d 61 78 69 6d 75 6d 2c 20 6d 69 6e 69 6d 75 6d 2c 20 61 s..The.modes.maximum,.minimum,.a
66940 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 20 6d 61 79 20 62 65 20 61 62 daptive.and.hiadaptive.may.be.ab
66960 62 72 65 76 69 61 74 65 64 20 6d 61 78 2c 20 6d 69 6e 2c 20 61 64 70 2c 20 68 61 64 70 2e 09 20 breviated.max,.min,.adp,.hadp...
66980 4d 61 78 69 6d 75 6d 20 6d 6f 64 65 20 63 68 6f 6f 73 65 73 20 74 68 65 20 68 69 67 68 65 73 74 Maximum.mode.chooses.the.highest
669a0 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 2e 20 20 4d 69 6e 69 6d 75 6d 20 6d 6f .performance.values...Minimum.mo
669c0 64 65 20 73 65 6c 65 63 74 73 20 74 68 65 20 6c 6f 77 65 73 74 20 70 65 72 66 6f 72 6d 61 6e 63 de.selects.the.lowest.performanc
669e0 65 20 76 61 6c 75 65 73 20 74 6f 20 67 65 74 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 20 73 e.values.to.get.the.most.power.s
66a00 61 76 69 6e 67 73 2e 20 41 64 61 70 74 69 76 65 20 6d 6f 64 65 20 61 74 74 65 6d 70 74 73 20 74 avings..Adaptive.mode.attempts.t
66a20 6f 20 73 74 72 69 6b 65 20 61 20 62 61 6c 61 6e 63 65 20 62 79 20 64 65 67 72 61 64 69 6e 67 20 o.strike.a.balance.by.degrading.
66a40 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 61 70 70 65 performance.when.the.system.appe
66a60 61 72 73 20 69 64 6c 65 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 69 74 20 77 68 65 6e 20 ars.idle.and.increasing.it.when.
66a80 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 62 75 73 79 2e 20 20 49 74 20 6f 66 66 65 72 73 20 61 the.system.is.busy...It.offers.a
66aa0 20 67 6f 6f 64 20 62 61 6c 61 6e 63 65 20 62 65 74 77 65 65 6e 20 61 20 73 6d 61 6c 6c 20 70 65 .good.balance.between.a.small.pe
66ac0 72 66 6f 72 6d 61 6e 63 65 20 6c 6f 73 73 20 66 6f 72 20 67 72 65 61 74 6c 79 20 69 6e 63 72 65 rformance.loss.for.greatly.incre
66ae0 61 73 65 64 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 20 48 69 61 64 61 70 74 69 76 65 20 ased.power.savings...Hiadaptive.
66b00 6d 6f 64 65 20 69 73 20 61 6c 69 6b 65 20 61 64 61 70 74 69 76 65 20 6d 6f 64 65 2c 20 62 75 74 mode.is.alike.adaptive.mode,.but
66b20 20 74 75 6e 65 64 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 68 65 72 65 20 70 65 72 66 6f 72 6d .tuned.for.systems.where.perform
66b40 61 6e 63 65 20 61 6e 64 20 69 6e 74 65 72 61 63 74 69 76 69 74 79 20 61 72 65 20 6d 6f 72 65 20 ance.and.interactivity.are.more.
66b60 69 6d 70 6f 72 74 61 6e 74 20 74 68 61 6e 20 70 6f 77 65 72 20 63 6f 6e 73 75 6d 70 74 69 6f 6e important.than.power.consumption
66b80 2e 09 20 49 74 20 72 61 69 73 65 73 20 66 72 65 71 75 65 6e 63 79 20 66 61 73 74 65 72 2c 20 64 ...It.raises.frequency.faster,.d
66ba0 72 6f 70 73 20 73 6c 6f 77 65 72 20 61 6e 64 20 6b 65 65 70 73 20 74 77 69 63 65 20 6c 6f 77 65 rops.slower.and.keeps.twice.lowe
66bc0 72 20 43 50 55 20 6c 6f 61 64 2e 00 54 68 65 20 70 72 65 66 69 78 20 28 75 70 70 65 72 20 25 31 r.CPU.load..The.prefix.(upper.%1
66be0 24 73 20 62 69 74 73 29 20 6d 75 73 74 20 62 65 20 7a 65 72 6f 2e 20 20 55 73 65 20 74 68 65 20 $s.bits).must.be.zero...Use.the.
66c00 66 6f 72 6d 20 25 32 24 73 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 form.%2$s.The.priority.must.be.a
66c20 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 31 35 2e 00 54 68 65 20 n.integer.between.0.and.15..The.
66c40 70 72 69 6f 72 69 74 79 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 64 65 66 69 6e 65 73 20 69 priority.selected.here.defines.i
66c60 6e 20 77 68 61 74 20 6f 72 64 65 72 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 62 61 6c 61 6e 63 n.what.order.failover.and.balanc
66c80 69 6e 67 20 6f 66 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 2e 20 4d 75 6c 74 69 ing.of.links.will.be.done..Multi
66ca0 70 6c 65 20 6c 69 6e 6b 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 20 77 ple.links.of.the.same.priority.w
66cc0 69 6c 6c 20 62 61 6c 61 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 6e 74 69 6c 20 61 6c ill.balance.connections.until.al
66ce0 6c 20 6c 69 6e 6b 73 20 69 6e 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 l.links.in.the.priority.will.be.
66d00 65 78 68 61 75 73 74 65 64 2e 20 49 66 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 61 20 70 72 69 exhausted..If.all.links.in.a.pri
66d20 6f 72 69 74 79 20 6c 65 76 65 6c 20 61 72 65 20 65 78 68 61 75 73 74 65 64 20 74 68 65 6e 20 74 ority.level.are.exhausted.then.t
66d40 68 65 20 6e 65 78 74 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 28 73 29 20 69 6e 20 74 68 65 he.next.available.link(s).in.the
66d60 20 6e 65 78 74 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 77 69 6c 6c 20 62 65 20 75 73 65 .next.priority.level.will.be.use
66d80 64 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 d..The.probe.interval.needs.to.b
66da0 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e 74 e.a.numeric.value..The.probe.int
66dc0 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 erval.needs.to.be.positive..The.
66de0 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 proxy.username.contains.invalid.
66e00 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 characters..The.range.is.invalid
66e20 20 28 66 69 72 73 74 20 65 6c 65 6d 65 6e 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 73 65 63 6f .(first.element.higher.than.seco
66e40 6e 64 20 65 6c 65 6d 65 6e 74 29 2e 00 54 68 65 20 72 61 74 69 6f 20 6f 66 20 74 68 65 20 70 72 nd.element)..The.ratio.of.the.pr
66e60 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 obe.interval.to.the.time.period.
66e80 28 6d 69 6e 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 20 61 6c 73 6f 20 63 (minus.the.loss.interval).also.c
66ea0 6f 6e 74 72 6f 6c 73 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 ontrols.the.resolution.of.loss.r
66ec0 65 70 6f 72 74 69 6e 67 2e 20 54 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 72 65 73 6f 6c eporting..To.determine.the.resol
66ee0 75 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 75 6c 61 20 63 61 6e ution,.the.following.formula.can
66f00 20 62 65 20 75 73 65 64 3a 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 22 25 31 .be.used:.The.remote.gateway."%1
66f20 24 73 22 20 69 73 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 62 79 20 70 68 61 73 65 31 20 22 25 $s".is.already.used.by.phase1."%
66f40 32 24 73 22 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 25 73 20 61 6c 72 65 2$s"..The.remote.gateway.%s.alre
66f60 61 64 79 20 65 78 69 73 74 73 20 6f 6e 20 61 6e 6f 74 68 65 72 20 70 68 61 73 65 20 31 20 65 6e ady.exists.on.another.phase.1.en
66f80 74 72 79 00 54 68 65 20 72 65 74 72 79 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 try.The.retry.value.must.be.an.i
66fa0 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 nteger.between.1.and.65535..The.
66fc0 72 75 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 20 rule.that.triggered.this.action.
66fe0 69 73 00 54 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 is.The.same.interface.cannot.be.
67000 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 61 6e 64 20 6f 75 74 73 69 64 65 2e 00 selected.for.local.and.outside..
67020 54 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c The.same.interface.cannot.be.sel
67040 65 63 74 65 64 20 74 77 69 63 65 20 6f 6e 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e ected.twice.on.local.interfaces.
67060 00 54 68 65 20 73 63 68 65 64 75 6c 65 20 6d 75 73 74 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 .The.schedule.must.have.at.least
67080 20 6f 6e 65 20 74 69 6d 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 .one.time.range.configured..The.
670a0 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 selected.Encryption.Algorithm.is
670c0 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 65 6c 65 63 74 65 64 20 63 65 72 74 69 66 69 .not.valid..The.selected.certifi
670e0 63 61 74 65 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 73 65 72 76 65 72 20 6d 75 73 cate.is.not.valid.The.server.mus
67100 74 20 72 65 74 75 72 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 t.return.the.client.IP.address.a
67120 73 20 61 20 73 74 72 69 6e 67 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d s.a.string.in.the.following.form
67140 61 74 3a 20 00 54 68 65 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 at:..The.service.name.contains.i
67160 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 nvalid.characters..The.settings.
67180 63 61 6e 6e 6f 74 20 62 65 20 6d 61 6e 61 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 cannot.be.managed.for.a.non-loca
671a0 6c 20 75 73 65 72 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 68 61 76 65 20 61 6c 72 65 61 64 l.user..The.settings.have.alread
671c0 79 20 62 65 65 6e 20 61 70 70 6c 69 65 64 21 00 54 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 y.been.applied!.The.source.and.d
671e0 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 68 61 76 estination.IP.addresses.must.hav
67200 65 20 74 68 65 20 73 61 6d 65 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 2f 20 49 50 76 36 29 2e e.the.same.family.(IPv4./.IPv6).
67220 00 54 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 68 61 73 20 62 .The.source.tracking.table.has.b
67240 65 65 6e 20 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 70 een.flushed.successfully..The.sp
67260 65 63 69 66 69 65 64 20 27 4c 6f 63 61 6c 20 70 6f 72 74 27 20 69 73 20 69 6e 20 75 73 65 2e 20 ecified.'Local.port'.is.in.use..
67280 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 6e 6f 74 68 65 72 20 76 61 6c 75 65 00 54 68 65 20 Please.select.another.value.The.
672a0 73 70 65 63 69 66 69 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 69 73 specified.DH.Parameter.length.is
672c0 20 69 6e 76 61 6c 69 64 20 6f 72 20 74 68 65 20 44 48 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 .invalid.or.the.DH.file.does.not
672e0 20 65 78 69 73 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 45 43 44 48 20 43 75 72 76 65 .exist..The.specified.ECDH.Curve
67300 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 76 36 20 .is.invalid..The.specified.IPv6.
67320 50 72 65 66 69 78 20 49 44 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 00 54 68 65 20 73 Prefix.ID.is.out.of.range..The.s
67340 70 65 63 69 66 69 65 64 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 pecified.bandwidth.cannot.be.les
67360 73 20 74 68 61 6e 20 31 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f s.than.1..The.specified.number.o
67380 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 f.connections.is.greater.than.th
673a0 65 20 6e 75 6d 62 65 72 20 6f 66 20 41 4c 54 51 2d 63 61 70 61 62 6c 65 20 61 73 73 69 67 6e 65 e.number.of.ALTQ-capable.assigne
673c0 64 20 69 6e 74 65 72 66 61 63 65 73 21 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 d.interfaces!.The.specified.rang
673e0 65 20 6c 69 65 73 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 75 e.lies.outside.of.the.current.su
67400 62 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 74 20 6e bnet..The.specified.range.must.n
67420 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 20 ot.be.within.the.DHCP.range.for.
67440 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 this.interface..The.specified.ra
67460 6e 67 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 nge.must.not.be.within.the.range
67480 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 .configured.on.a.DHCP.pool.for.t
674a0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 63 his.interface..The.specified.rec
674c0 6f 72 64 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 ord.is.invalid..The.specified.se
674e0 72 76 65 72 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 61 6e 20 69 6e 74 65 rver.address.is.equal.to.an.inte
67500 72 66 61 63 65 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 rface.ip.address..The.specified.
67520 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 4c server.address.is.equal.to.the.L
67540 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 AN.interface.address..The.specif
67560 69 65 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6c 69 65 73 20 69 6e 20 74 68 65 20 72 ied.server.address.lies.in.the.r
67580 65 6d 6f 74 65 20 73 75 62 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 74 79 70 65 emote.subnet..The.specified.type
675a0 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 .is.invalid..The.specified.value
675c0 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 68 61 73 .is.invalid..The.state.table.has
675e0 20 62 65 65 6e 20 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 .been.flushed.successfully..The.
67600 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 state.timeout.(advanced.option).
67620 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 can.only.be.specified.for.Pass.t
67640 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 ype.rules..The.state.timeout.(ad
67660 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 vanced.option).can.only.be.speci
67680 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 73 74 61 74 65 fied.for.TCP.protocol..The.state
676a0 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f .timeout.(advanced.option).canno
676c0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e t.be.specified.if.statetype.is.n
676e0 6f 6e 65 2e 00 54 68 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 63 6f 6e 66 69 67 75 72 one..The.static.mapping.configur
67700 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 74 61 74 ation.has.been.changed..The.stat
67720 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 ic.route.configuration.has.been.
67740 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 63 65 72 74 69 66 69 63 61 changed..The.submitted.certifica
67760 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 61 20 43 65 72 74 69 te.does.not.appear.to.be.a.Certi
67780 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2c 20 69 6d 70 6f 72 74 20 69 74 20 6f 6e 20 74 ficate.Authority,.import.it.on.t
677a0 68 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 74 61 62 20 69 6e 73 74 65 61 64 2e 00 54 68 65 he.Certificates.tab.instead..The
677c0 20 73 75 62 6d 69 74 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 .submitted.interface.does.not.ex
677e0 69 73 74 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 6d 6f 64 65 20 69 73 20 6e 6f 74 20 76 ist..The.submitted.mode.is.not.v
67800 61 6c 69 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 alid..The.submitted.private.key.
67820 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 75 62 6d 69 74 74 65 64 20 63 65 72 does.not.match.the.submitted.cer
67840 74 69 66 69 63 61 74 65 20 64 61 74 61 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 72 65 6c tificate.data..The.submitted.rel
67860 61 79 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 75 ay.protocol.is.not.valid..The.su
67880 62 6e 65 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 64 65 74 65 72 6d 69 6e 69 6e 67 20 74 68 65 bnet.is.used.for.determining.the
678a0 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 69 73 20 74 75 6e 6e 65 6c 6c 65 64 2e 00 54 68 65 20 .network.that.is.tunnelled..The.
678c0 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 subnet.range.cannot.overlap.with
678e0 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 62 6e .virtual.IP.address.%s..The.subn
67900 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 20 76 69 72 et.range.cannot.overlap.with.vir
67920 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 70 70 6c 69 tual.IPv6.address.%s..The.suppli
67940 65 64 20 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 75 66 66 65 72 20 73 69 7a 65 20 69 73 20 69 ed.Send/Receive.Buffer.size.is.i
67960 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 75 70 70 6c 69 65 64 20 76 61 6c 75 65 20 66 6f 72 20 4e nvalid..The.supplied.value.for.N
67980 54 50 20 4f 72 70 68 61 6e 20 4d 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 TP.Orphan.Mode.is.invalid..The.s
679a0 79 73 74 65 6d 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 ystem.has.been.reset.to.factory.
679c0 64 65 66 61 75 6c 74 73 20 61 6e 64 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 54 defaults.and.is.now.rebooting..T
679e0 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 66 65 77 20 6d 69 6e 75 74 65 73 2c 20 64 65 70 65 his.may.take.a.few.minutes,.depe
67a00 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 2e 00 54 68 65 20 73 79 73 74 65 nding.on.the.hardware..The.syste
67a20 6d 20 69 73 20 68 61 6c 74 69 6e 67 20 6e 6f 77 2e 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 m.is.halting.now..This.may.take.
67a40 6f 6e 65 20 6d 69 6e 75 74 65 20 6f 72 20 73 6f 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 one.minute.or.so..The.system.is.
67a60 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 50 6c 65 61 73 65 20 77 61 69 74 2e 00 54 68 65 20 now.rebooting..Please.wait..The.
67a80 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 61 20 6c 61 74 65 72 20 76 65 72 73 69 6f 6e 20 74 68 61 system.is.on.a.later.version.tha
67aa0 6e 20 6f 66 66 69 63 69 61 6c 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 n.official.release..The.system.i
67ac0 73 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e 2e 00 54 68 65 20 73 79 73 s.on.the.latest.version..The.sys
67ae0 74 65 6d 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 74 68 tem.will.attempt.to.calculate.th
67b00 65 20 62 61 6e 64 77 69 64 74 68 20 64 65 6c 61 79 20 70 72 6f 64 75 63 74 20 66 6f 72 20 65 61 e.bandwidth.delay.product.for.ea
67b20 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 ch.connection.and.limit.the.amou
67b40 6e 74 20 6f 66 20 64 61 74 61 20 71 75 65 75 65 64 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b nt.of.data.queued.to.the.network
67b60 20 74 6f 20 6a 75 73 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 .to.just.the.amount.required.to.
67b80 6d 61 69 6e 74 61 69 6e 20 6f 70 74 69 6d 75 6d 20 74 68 72 6f 75 67 68 70 75 74 2e 20 00 54 68 maintain.optimum.throughput...Th
67ba0 65 20 74 61 72 67 65 74 20 70 6f 72 74 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 e.target.port.range.must.be.an.i
67bc0 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 nteger.between.1.and.65535..The.
67be0 74 69 6d 65 20 70 65 72 69 6f 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 time.period.needs.to.be.greater.
67c00 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 70 6c than.twice.the.probe.interval.pl
67c20 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 74 69 6d 65 20 70 us.the.loss.interval..The.time.p
67c40 65 72 69 6f 64 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 eriod.over.which.results.are.ave
67c60 72 61 67 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 raged.needs.to.be.a.numeric.valu
67c80 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 e..The.time.period.over.which.re
67ca0 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 sults.are.averaged.needs.to.be.p
67cc0 6f 73 69 74 69 76 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 2c 20 70 72 6f 62 65 20 ositive..The.time.period,.probe.
67ce0 69 6e 74 65 72 76 61 6c 20 61 6e 64 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 61 72 65 20 63 interval.and.loss.interval.are.c
67d00 6c 6f 73 65 6c 79 20 72 65 6c 61 74 65 64 2e 20 54 68 65 20 72 61 74 69 6f 20 62 65 74 77 65 65 losely.related..The.ratio.betwee
67d20 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 61 63 63 75 72 n.these.values.control.the.accur
67d40 61 63 79 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 73 20 72 65 70 6f 72 74 65 64 20 61 6e 64 20 acy.of.the.numbers.reported.and.
67d60 74 68 65 20 74 69 6d 65 6c 69 6e 65 73 73 20 6f 66 20 61 6c 65 72 74 73 2e 00 54 68 65 20 74 69 the.timeliness.of.alerts..The.ti
67d80 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e meout.must.be.at.least.1.minute.
67da0 00 54 68 65 20 74 6f 74 61 6c 20 73 69 7a 65 20 6c 69 6d 69 74 20 66 6f 72 20 61 6c 6c 20 66 69 .The.total.size.limit.for.all.fi
67dc0 6c 65 73 20 69 73 20 25 73 2e 00 54 68 65 20 74 6f 74 61 6c 20 73 69 7a 65 20 6f 66 20 61 6c 6c les.is.%s..The.total.size.of.all
67de0 20 66 69 6c 65 73 20 75 70 6c 6f 61 64 65 64 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 25 .files.uploaded.may.not.exceed.%
67e00 73 2e 00 54 68 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 s..The.traffic.shaper.configurat
67e20 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 74 72 65 65 20 6f ion.has.been.changed..The.tree.o
67e40 6e 20 74 68 65 20 6c 65 66 74 20 6e 61 76 69 67 61 74 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 n.the.left.navigates.through.the
67e60 20 25 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 74 75 6e 6e 65 6c .%s..The.tunnel.local.and.tunnel
67e80 20 72 65 6d 6f 74 65 20 66 69 65 6c 64 73 20 6d 75 73 74 20 68 61 76 65 20 76 61 6c 69 64 20 49 .remote.fields.must.have.valid.I
67ea0 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6d 75 73 74 20 6e 6f 74 20 63 6f 6e 74 61 69 6e P.addresses.and.must.not.contain
67ec0 20 43 49 44 52 20 6d 61 73 6b 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 65 20 74 75 6e .CIDR.masks.or.prefixes..The.tun
67ee0 6e 65 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 66 69 65 6c nel.local.and.tunnel.remote.fiel
67f00 64 73 20 6d 75 73 74 20 68 61 76 65 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2e ds.must.have.valid.IP.addresses.
67f20 00 54 68 65 20 74 79 70 65 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 64 .The.type.of.authentication.used
67f40 20 62 79 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 54 68 65 20 75 70 6c 6f 61 64 .by.the.proxy.server..The.upload
67f60 65 64 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 63 6f 6e 74 61 ed.file.does.not.appear.to.conta
67f80 69 6e 20 61 6e 20 65 6e 63 72 79 70 74 65 64 20 70 66 73 65 6e 73 65 20 63 6f 6e 66 69 67 75 72 in.an.encrypted.pfsense.configur
67fa0 61 74 69 6f 6e 2e 00 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 ation..The.upstream.network.inte
67fc0 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 rface.is.the.outgoing.interface.
67fe0 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 which.is.responsible.for.communi
68000 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 cating.to.available.multicast.da
68020 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e ta.sources..There.can.only.be.on
68040 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 44 6f 77 6e 73 74 72 e.upstream.interface.%1$sDownstr
68060 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 eam.network.interfaces.are.the.d
68080 69 73 74 72 69 62 75 74 69 6f 6e 09 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 istribution.interfaces.to.the.de
680a0 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 stination.networks,.where.multic
680c0 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 ast.clients.can.join.groups.and.
680e0 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d receive.multicast.data..One.or.m
68100 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 ore.downstream.interfaces.must.b
68120 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 e.configured..The.username.conta
68140 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 75 73 65 72 ins.invalid.characters..The.user
68160 6e 61 6d 65 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 33 32 20 63 68 61 72 61 63 74 65 72 name.is.longer.than.32.character
68180 73 2e 00 54 68 65 20 76 61 6c 75 65 20 61 66 74 65 72 20 74 68 65 20 22 2f 22 20 69 73 20 74 68 s..The.value.after.the."/".is.th
681a0 65 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 69 6e 20 64 61 79 73 2e 00 54 68 65 20 e.update.frequency.in.days..The.
681c0 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 73 65 6e 74 20 61 73 20 74 value.in.this.field.is.sent.as.t
681e0 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6e 64 20 68 6f he.DHCP.client.identifier.and.ho
68200 73 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 stname.when.requesting.a.DHCP.le
68220 61 73 65 2e 20 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 ase..Some.ISPs.may.require.this.
68240 28 66 6f 72 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 29 2e 00 54 68 65 (for.client.identification)..The
68260 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 64 65 6c 65 .value.in.this.field.is.the.dele
68280 67 61 74 65 64 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 70 72 6f 76 69 64 65 64 20 62 79 20 gated.prefix.length.provided.by.
682a0 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 the.DHCPv6.server..Normally.spec
682c0 69 66 69 65 64 20 62 79 20 74 68 65 20 49 53 50 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 ified.by.the.ISP..The.value.in.t
682e0 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 66 75 6c 6c 20 61 62 73 6f 6c 75 74 65 20 70 his.field.is.the.full.absolute.p
68300 61 74 68 20 74 6f 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 ath.to.a.DHCP.client.configurati
68320 6f 6e 20 66 69 6c 65 2e 09 20 5b 2f 5b 64 69 72 6e 61 6d 65 2f 5b 2e 2e 2e 2f 5d 5d 66 69 6c 65 on.file...[/[dirname/[.../]]file
68340 6e 61 6d 65 5b 2e 65 78 74 5d 5d 20 25 31 24 73 56 61 6c 75 65 20 53 75 62 73 74 69 74 75 74 69 name[.ext]].%1$sValue.Substituti
68360 6f 6e 73 20 69 6e 20 43 6f 6e 66 69 67 20 46 69 6c 65 3a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c ons.in.Config.File:.{interface},
68380 20 7b 68 6f 73 74 6e 61 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c .{hostname},.{mac_addr_asciiCD},
683a0 20 7b 6d 61 63 5f 61 64 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 .{mac_addr_hexCD}.%1$sWhere.C.is
683c0 20 55 28 70 70 65 72 29 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 .U(pper).or.L(ower).Case,.and.D.
683e0 69 73 20 22 20 3a 2d 2e 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f is.".:-.".Delimiter.(space,.colo
68400 6e 2c 20 68 79 70 68 65 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 n,.hyphen,.or.period).(omitted.f
68420 6f 72 20 6e 6f 6e 65 29 2e 25 31 24 73 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 or.none).%1$sSome.ISPs.may.requi
68440 72 65 20 63 65 72 74 61 69 6e 20 6f 70 74 69 6f 6e 73 20 62 65 20 6f 72 20 6e 6f 74 20 62 65 20 re.certain.options.be.or.not.be.
68460 73 65 6e 74 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 sent..The.value.in.this.field.is
68480 20 75 73 65 64 20 61 73 20 61 20 66 69 78 65 64 20 61 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 .used.as.a.fixed.alias.IPv4.addr
684a0 65 73 73 20 62 79 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 61 6c 75 ess.by.the.DHCP.client..The.valu
684c0 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 e.may.only.contain.alphanumeric.
684e0 63 68 61 72 61 63 74 65 72 73 2c 20 2d 2c 20 5f 2c 20 25 2c 20 61 6e 64 20 2f 2e 00 54 68 65 20 characters,.-,._,.%,.and./..The.
68500 76 61 6c 75 65 73 20 69 6e 20 74 68 65 73 65 20 66 69 65 6c 64 73 20 61 72 65 20 44 48 43 50 20 values.in.these.fields.are.DHCP.
68520 70 72 6f 74 6f 63 6f 6c 20 74 69 6d 69 6e 67 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 71 75 65 protocol.timings.used.when.reque
68540 73 74 69 6e 67 20 61 20 6c 65 61 73 65 2e 25 31 24 73 53 65 65 20 25 32 24 73 68 65 72 65 25 33 sting.a.lease.%1$sSee.%2$shere%3
68560 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 65 20 76 69 72 74 $s.for.more.information.The.virt
68580 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 ual.IP.addresses.defined.on.this
685a0 20 70 61 67 65 20 6d 61 79 20 62 65 20 75 73 65 64 20 69 6e 20 25 31 24 73 4e 41 54 25 32 24 73 .page.may.be.used.in.%1$sNAT%2$s
685c0 20 6d 61 70 70 69 6e 67 73 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 66 69 65 6c 64 20 .mappings..The.virtual.IP.field.
685e0 73 65 6c 65 63 74 73 20 77 68 69 63 68 20 28 76 69 72 74 75 61 6c 29 20 49 50 20 73 68 6f 75 6c selects.which.(virtual).IP.shoul
68600 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 70 70 6c 69 65 d.be.used.when.this.group.applie
68620 73 20 74 6f 20 61 20 6c 6f 63 61 6c 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 49 50 73 65 63 20 s.to.a.local.Dynamic.DNS,.IPsec.
68640 6f 72 20 4f 70 65 6e 56 50 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c or.OpenVPN.endpoint..The.virtual
68660 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 .IPv4.network.used.for.private.c
68680 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e ommunications.between.this.clien
686a0 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 t.and.the.server.expressed.using
686c0 20 43 49 44 52 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 35 2f 32 34 29 2e 20 25 31 24 73 57 69 .CIDR.(e.g..10.0.8.5/24)..%1$sWi
686e0 74 68 20 73 75 62 6e 65 74 20 74 6f 70 6f 6c 6f 67 79 2c 20 65 6e 74 65 72 20 74 68 65 20 63 6c th.subnet.topology,.enter.the.cl
68700 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 6d ient.IP.address.and.the.subnet.m
68720 61 73 6b 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e ask.must.match.the.IPv4.Tunnel.N
68740 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 25 31 24 73 57 69 74 68 20 6e etwork.on.the.server..%1$sWith.n
68760 65 74 33 30 20 74 6f 70 6f 6c 6f 67 79 2c 20 74 68 65 20 66 69 72 73 74 20 6e 65 74 77 6f 72 6b et30.topology,.the.first.network
68780 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 2f 33 30 20 69 73 20 61 73 73 75 6d 65 64 20 74 .address.of.the./30.is.assumed.t
687a0 6f 20 62 65 20 74 68 65 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 o.be.the.server.address.and.the.
687c0 73 65 63 6f 6e 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 second.network.address.will.be.a
687e0 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 69 72 74 75 ssigned.to.the.client..The.virtu
68800 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 al.IPv6.network.used.for.private
68820 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 .communications.between.this.cli
68840 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 ent.and.the.server.expressed.usi
68860 6e 67 20 70 72 65 66 69 78 20 28 65 2e 67 2e 20 32 30 30 31 3a 64 62 39 3a 31 3a 31 3a 3a 31 30 ng.prefix.(e.g..2001:db9:1:1::10
68880 30 2f 36 34 29 2e 20 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 76 36 0/64)..%1$sEnter.the.client.IPv6
688a0 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 65 66 69 78 2e 20 54 68 65 20 70 72 65 66 69 78 20 .address.and.prefix..The.prefix.
688c0 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f must.match.the.IPv6.Tunnel.Netwo
688e0 72 6b 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 00 54 68 65 20 76 69 rk.prefix.on.the.server...The.vi
68900 72 74 75 61 6c 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 rtual.server.configuration.has.b
68920 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 een.changed..The.voucher.databas
68940 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 79 6e 63 27 64 20 74 6f 20 74 68 69 73 20 68 6f 73 74 20 e.cannot.be.sync'd.to.this.host.
68960 28 69 74 73 65 6c 66 29 2e 00 54 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 (itself)..The.waiting.period.to.
68980 72 65 73 74 6f 72 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 6d 75 73 restore.pass-through.credits.mus
689a0 74 20 62 65 20 61 62 6f 76 65 20 30 20 68 6f 75 72 73 2e 00 54 68 65 20 7a 6f 6e 65 20 6e 61 6d t.be.above.0.hours..The.zone.nam
689c0 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 e.can.only.contain.letters,.digi
689e0 74 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 63 6f 72 65 73 20 28 20 5f 20 29 2e 00 54 68 65 6d 65 ts,.and.underscores.(._.)..Theme
68a00 00 54 68 65 72 65 20 61 70 70 61 72 65 6e 74 6c 79 20 77 61 73 20 6e 6f 74 20 61 6e 20 65 72 72 .There.apparently.was.not.an.err
68a20 6f 72 2c 20 61 6e 64 20 74 68 69 73 20 70 61 67 65 20 77 61 73 20 6e 61 76 69 67 61 74 65 64 20 or,.and.this.page.was.navigated.
68a40 74 6f 20 64 69 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 69 6e 73 74 72 75 63 74 to.directly.without.any.instruct
68a60 69 6f 6e 73 20 66 6f 72 20 77 68 61 74 20 69 74 20 73 68 6f 75 6c 64 20 64 6f 2e 00 54 68 65 72 ions.for.what.it.should.do..Ther
68a80 65 20 61 72 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 4c 6f 63 61 6c 20 61 6e 64 20 52 65 6d 6f 74 e.are.additional.Local.and.Remot
68aa0 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 4d 4c 50 50 50 e.IP.addresses.defined.for.MLPPP
68ac0 2e 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 73 65 63 20 ..There.are.no.configured.IPsec.
68ae0 54 75 6e 6e 65 6c 73 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 70 61 63 6b 61 67 65 73 20 63 75 Tunnels.There.are.no.packages.cu
68b00 72 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 72 65 20 69 73 20 61 20 50 68 rrently.installed..There.is.a.Ph
68b20 61 73 65 20 32 20 75 73 69 6e 67 20 49 50 76 34 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 49 50 76 ase.2.using.IPv4,.cannot.use.IPv
68b40 36 2e 00 54 68 65 72 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 49 50 76 36 6..There.is.a.Phase.2.using.IPv6
68b60 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 49 50 76 34 2e 00 54 68 65 72 65 20 69 73 20 61 20 63 6f ,.cannot.use.IPv4..There.is.a.co
68b80 6e 66 6c 69 63 74 20 6f 6e 20 4d 54 55 20 62 65 74 77 65 65 6e 20 70 61 72 65 6e 74 20 25 31 24 nflict.on.MTU.between.parent.%1$
68ba0 73 20 61 6e 64 20 56 4c 41 4e 28 25 32 24 73 29 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 s.and.VLAN(%2$s).There.was.a.err
68bc0 6f 72 20 70 61 72 73 69 6e 67 20 6c 6f 67 20 65 6e 74 72 79 3a 20 25 73 2e 20 50 6c 65 61 73 65 or.parsing.log.entry:.%s..Please
68be0 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d .report.to.mailing.list.or.forum
68c00 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 ..There.was.a.error.parsing.rule
68c20 20 6e 75 6d 62 65 72 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 .number:.%s..Please.report.to.ma
68c40 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 iling.list.or.forum..There.was.a
68c60 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 .error.parsing.rule:.%s..Please.
68c80 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e report.to.mailing.list.or.forum.
68ca0 00 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 61 70 70 6c 79 69 6e 67 20 74 68 .There.was.a.problem.applying.th
68cc0 65 20 63 68 61 6e 67 65 73 2e 20 53 65 65 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f e.changes..See.the.%1$sSystem.Lo
68ce0 67 73 25 32 24 73 2e 00 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 70 65 72 66 6f gs%2$s..There.was.an.error.perfo
68d00 72 6d 69 6e 67 20 74 68 65 20 63 68 6f 73 65 6e 20 6d 69 72 72 6f 72 20 6f 70 65 72 61 74 69 6f rming.the.chosen.mirror.operatio
68d20 6e 2e 20 43 68 65 63 6b 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 66 6f 72 20 64 65 74 61 n..Check.the.System.Log.for.deta
68d40 69 6c 73 2e 00 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 77 68 69 6c 65 20 70 61 ils..There.was.an.error.while.pa
68d60 72 73 69 6e 67 20 74 68 65 20 70 61 63 6b 61 67 65 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 66 rsing.the.package.filter.rules.f
68d80 6f 72 20 25 73 2e 00 54 68 65 72 65 20 77 65 72 65 20 65 72 72 6f 72 28 73 29 20 6c 6f 61 64 69 or.%s..There.were.error(s).loadi
68da0 6e 67 20 74 68 65 20 72 75 6c 65 73 3a 20 25 31 24 73 20 2d 20 25 32 24 73 00 54 68 65 72 6d 61 ng.the.rules:.%1$s.-.%2$s.Therma
68dc0 6c 20 53 65 6e 73 6f 72 73 00 54 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f l.Sensors.These.are.also.used.fo
68de0 72 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 2c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 r.the.DHCP.service,.DNS.Forwarde
68e00 72 20 61 6e 64 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 68 65 6e 20 69 74 20 68 61 73 20 44 r.and.DNS.Resolver.when.it.has.D
68e20 4e 53 20 51 75 65 72 79 20 46 6f 72 77 61 72 64 69 6e 67 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 NS.Query.Forwarding.enabled..The
68e40 73 65 20 61 72 65 20 74 68 65 20 49 50 76 34 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 se.are.the.IPv4.client-side.netw
68e60 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 orks.that.will.be.routed.to.this
68e80 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 .client.specifically.using.irout
68ea0 65 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 e,.so.that.a.site-to-site.VPN.ca
68ec0 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 n.be.established..Expressed.as.a
68ee0 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 .comma-separated.list.of.one.or.
68f00 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c more.CIDR.ranges..May.be.left.bl
68f20 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 ank.if.there.are.no.client-side.
68f40 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 45 3a 20 networks.to.be.routed.%1$sNOTE:.
68f60 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 20 74 6f Remember.to.add.these.subnets.to
68f80 20 74 68 65 20 49 50 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 74 20 6f .the.IPv4.Remote.Networks.list.o
68fa0 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 n.the.corresponding.OpenVPN.serv
68fc0 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 34 20 er.settings..These.are.the.IPv4.
68fe0 73 65 72 76 65 72 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 server-side.networks.that.will.b
69000 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 e.accessible.from.this.particula
69020 72 20 63 6c 69 65 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 r.client..Expressed.as.a.comma-s
69040 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 eparated.list.of.one.or.more.CID
69060 52 20 6e 65 74 77 6f 72 6b 73 2e 20 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 R.networks..%1$sNOTE:.Networks.d
69080 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 o.not.need.to.be.specified.here.
690a0 69 66 20 74 68 65 79 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 if.they.have.already.been.define
690c0 64 20 6f 6e 20 74 68 65 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 d.on.the.main.server.configurati
690e0 6f 6e 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 63 6c 69 65 6e 74 2d 73 69 on..These.are.the.IPv6.client-si
69100 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 de.networks.that.will.be.routed.
69120 74 6f 20 74 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e to.this.client.specifically.usin
69140 67 20 69 72 6f 75 74 65 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 g.iroute,.so.that.a.site-to-site
69160 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 .VPN.can.be.established..Express
69180 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 ed.as.a.comma-separated.list.of.
691a0 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 20 one.or.more.IP/PREFIX.networks..
691c0 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e May.be.left.blank.if.there.are.n
691e0 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 o.client-side.networks.to.be.rou
69200 74 65 64 2e 25 31 24 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 20 74 68 ted.%1$sNOTE:.Remember.to.add.th
69220 65 73 65 20 73 75 62 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 36 20 52 65 6d 6f 74 65 20 4e ese.subnets.to.the.IPv6.Remote.N
69240 65 74 77 6f 72 6b 73 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e etworks.list.on.the.correspondin
69260 67 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 73 65 g.OpenVPN.server.settings..These
69280 20 61 72 65 20 74 68 65 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c .are.the.IPv6.networks.that.will
692a0 20 62 65 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 .be.routed.through.the.tunnel,.s
692c0 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 o.that.a.site-to-site.VPN.can.be
692e0 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 .established.without.manually.ch
69300 61 6e 67 69 6e 67 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 anging.the.routing.tables..Expre
69320 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f ssed.as.a.comma-separated.list.o
69340 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 49 66 20 74 68 69 73 f.one.or.more.IP/PREFIX..If.this
69360 20 69 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 .is.a.site-to-site.VPN,.enter.th
69380 65 20 72 65 6d 6f 74 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 e.remote.LAN/s.here..May.be.left
693a0 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e .blank.for.non.site-to-site.VPN.
693c0 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 73 65 72 76 65 72 2d 73 69 64 65 20 .These.are.the.IPv6.server-side.
693e0 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 networks.that.will.be.accessible
69400 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 2e 20 45 78 .from.this.particular.client..Ex
69420 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 pressed.as.a.comma-separated.lis
69440 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f t.of.one.or.more.IP/PREFIX.netwo
69460 72 6b 73 2e 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 rks.%1$sNOTE:.Networks.do.not.ne
69480 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 20 ed.to.be.specified.here.if.they.
694a0 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 65 have.already.been.defined.on.the
694c0 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 73 .main.server.configuration..Thes
694e0 65 20 6f 70 74 69 6f 6e 73 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 70 61 6e 65 6c 73 20 74 e.options.allow.certain.panels.t
69500 6f 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 68 69 64 64 65 6e 20 6f 6e 20 70 61 67 o.be.automatically.hidden.on.pag
69520 65 20 6c 6f 61 64 2e 20 41 20 63 6f 6e 74 72 6f 6c 20 69 73 20 70 72 6f 76 69 64 65 64 20 69 6e e.load..A.control.is.provided.in
69540 20 74 68 65 20 74 69 74 6c 65 20 62 61 72 20 74 6f 20 75 6e 2d 68 69 64 65 20 74 68 65 20 70 61 .the.title.bar.to.un-hide.the.pa
69560 6e 65 6c 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 63 72 65 61 74 65 20 61 6e 20 52 46 43 nel..These.options.create.an.RFC
69580 20 32 38 39 33 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 .2893.compatible.mechanism.for.I
695a0 50 76 34 20 4e 41 54 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 70 61 Pv4.NAT.encapsulation.of.IPv6.pa
695c0 63 6b 65 74 73 2c 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 6e 65 ckets,.that.can.be.used.to.tunne
695e0 6c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 49 50 76 34 20 72 6f 75 74 69 6e 67 l.IPv6.packets.over.IPv4.routing
69600 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 73 2e 20 49 50 76 36 20 66 69 72 65 77 61 6c 6c 20 .infrastructures..IPv6.firewall.
69620 72 75 6c 65 73 20 61 72 65 20 25 31 24 73 61 6c 73 6f 20 72 65 71 75 69 72 65 64 25 32 24 73 2c rules.are.%1$salso.required%2$s,
69640 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 70 61 73 73 20 65 6e 63 61 70 73 75 6c 61 74 65 .to.control.and.pass.encapsulate
69660 64 20 74 72 61 66 66 69 63 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 65 6e 61 62 6c 65 20 d.traffic..These.options.enable.
69680 61 64 64 69 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 4e 54 50 20 74 6f 20 additional.messages.from.NTP.to.
696a0 62 65 20 77 72 69 74 74 65 6e 20 74 6f 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 25 31 24 be.written.to.the.System.Log.%1$
696c0 73 53 74 61 74 75 73 20 3e 20 53 79 73 74 65 6d 20 4c 6f 67 73 20 3e 20 4e 54 50 25 32 24 73 00 sStatus.>.System.Logs.>.NTP%2$s.
696e0 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 61 66 66 65 63 74 20 77 68 69 63 68 20 These.settings.may.affect.which.
69700 63 68 61 6e 6e 65 6c 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 74 68 65 20 6d channels.are.available.and.the.m
69720 61 78 69 6d 75 6d 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 6f 6e aximum.transmit.power.allowed.on
69740 20 74 68 6f 73 65 20 63 68 61 6e 6e 65 6c 73 2e 20 55 73 69 6e 67 20 74 68 65 20 63 6f 72 72 65 .those.channels..Using.the.corre
69760 63 74 20 73 65 74 74 69 6e 67 73 20 74 6f 20 63 6f 6d 70 6c 79 20 77 69 74 68 20 6c 6f 63 61 6c ct.settings.to.comply.with.local
69780 20 72 65 67 75 6c 61 74 6f 72 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 73 20 72 65 63 6f .regulatory.requirements.is.reco
697a0 6d 6d 65 6e 64 65 64 2e 25 31 24 73 41 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b mmended.%1$sAll.wireless.network
697c0 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 74 65 6d 70 s.on.this.interface.will.be.temp
697e0 6f 72 61 72 69 6c 79 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 77 68 65 6e 20 63 68 61 6e 67 69 orarily.brought.down.when.changi
69800 6e 67 20 72 65 67 75 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 2e 20 20 53 6f 6d 65 20 6f 66 ng.regulatory.settings...Some.of
69820 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 73 20 6f 72 20 63 6f 75 6e 74 .the.regulatory.domains.or.count
69840 72 79 20 63 6f 64 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 73 ry.codes.may.not.be.allowed.by.s
69860 6f 6d 65 20 63 61 72 64 73 2e 09 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 6e 6f ome.cards..These.settings.may.no
69880 74 20 62 65 20 61 62 6c 65 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 68 61 6e t.be.able.to.add.additional.chan
698a0 6e 65 6c 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 73 75 70 70 6f 72 nels.that.are.not.already.suppor
698c0 74 65 64 2e 00 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6f 76 65 72 72 69 64 65 20 74 68 65 ted..These.settings.override.the
698e0 20 22 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 22 20 73 65 74 74 69 ."General.Logging.Options".setti
69900 6e 67 73 2e 00 54 68 65 79 20 6d 75 73 74 20 62 65 20 65 69 74 68 65 72 20 62 6f 74 68 20 49 50 ngs..They.must.be.either.both.IP
69920 76 34 20 6f 72 20 62 6f 74 68 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 v4.or.both.IPv6.addresses..This.
69940 46 69 72 65 77 61 6c 6c 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 Firewall.This.Firewall.(self).Th
69960 69 73 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 is.GRE.tunnel.cannot.be.deleted.
69980 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 because.it.is.still.being.used.a
699a0 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 48 6f 73 74 6e 61 6d 65 2c 20 49 s.an.interface..This.Hostname,.I
699c0 50 20 6f 72 20 44 55 49 44 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 69 73 20 49 P.or.DUID.already.exists..This.I
699e0 50 20 61 64 64 72 65 73 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 61 6e 6f 74 68 P.address.is.being.used.by.anoth
69a00 65 72 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 49 50 2e 00 54 68 69 73 20 49 50 76 34 20 61 er.interface.or.VIP..This.IPv4.a
69a20 64 64 72 65 73 73 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 63 20 52 ddress.conflicts.with.a.Static.R
69a40 6f 75 74 65 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 62 oute..This.IPv4.address.is.the.b
69a60 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 roadcast.address.and.cannot.be.u
69a80 73 65 64 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 6e 65 74 sed.This.IPv4.address.is.the.net
69aa0 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 work.address.and.cannot.be.used.
69ac0 54 68 69 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 This.IPv6.address.conflicts.with
69ae0 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 73 20 4c 41 47 47 20 69 6e 74 65 72 .a.Static.Route..This.LAGG.inter
69b00 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 face.cannot.be.deleted.because.i
69b20 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 54 68 69 73 20 4d 41 43 20 t.is.still.being.used..This.MAC.
69b40 61 64 64 72 65 73 73 20 6f 72 20 43 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 address.or.Client.identifier.alr
69b60 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 69 73 20 51 69 6e 51 20 63 61 6e 6e 6f 74 20 62 65 eady.exists..This.QinQ.cannot.be
69b80 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 .deleted.because.it.is.still.bei
69ba0 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 51 69 ng.used.as.an.interface..This.Qi
69bc0 6e 51 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 6f 6e 65 nQ.cannot.be.deleted.because.one
69be0 20 6f 66 20 69 74 20 74 61 67 73 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 .of.it.tags.is.still.being.used.
69c00 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 51 69 6e 51 20 74 61 67 20 63 as.an.interface..This.QinQ.tag.c
69c20 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 annot.be.deleted.because.it.is.s
69c40 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e till.being.used.as.an.interface.
69c60 00 54 68 69 73 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 .This.VLAN.cannot.be.deleted.bec
69c80 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 ause.it.is.still.being.used.as.a
69ca0 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 61 63 63 6f 75 6e 74 20 68 61 73 20 62 65 n.interface..This.account.has.be
69cc0 65 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 6c 6f 63 6b 65 64 2e 00 54 68 69 73 en.administratively.locked..This
69ce0 20 61 6c 6c 6f 77 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 77 69 74 68 20 .allows.for.communications.with.
69d00 68 6f 73 74 73 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 20 66 72 61 67 6d 65 6e 74 65 64 20 70 hosts.that.generate.fragmented.p
69d20 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 28 ackets.with.the.don't.fragment.(
69d40 44 46 29 20 62 69 74 20 73 65 74 2e 20 4c 69 6e 75 78 20 4e 46 53 20 69 73 20 6b 6e 6f 77 6e 20 DF).bit.set..Linux.NFS.is.known.
69d60 74 6f 20 64 6f 20 74 68 69 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 to.do.this..This.will.cause.the.
69d80 66 69 6c 74 65 72 20 74 6f 20 6e 6f 74 20 64 72 6f 70 20 73 75 63 68 20 70 61 63 6b 65 74 73 20 filter.to.not.drop.such.packets.
69da0 62 75 74 20 69 6e 73 74 65 61 64 20 63 6c 65 61 72 20 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 but.instead.clear.the.don't.frag
69dc0 6d 65 6e 74 20 62 69 74 2e 00 54 68 69 73 20 62 72 69 64 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 ment.bit..This.bridge.cannot.be.
69de0 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 deleted.because.it.is.assigned.a
69e00 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 s.an.interface..This.can.be.eith
69e20 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 er.an.IP.address,.fully.qualifie
69e40 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 72 20 61 6e 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 d.domain.name.or.an.e-mail.addre
69e60 73 73 2e 00 54 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 ss..This.certificate.does.not.ap
69e80 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 64 65 76 69 63 65 20 69 73 pear.to.be.valid..This.device.is
69ea0 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 6d 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 20 .currently.being.maintained.by:.
69ec0 25 73 2e 00 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 %s..This.does.NOT.prevent.the.ru
69ee0 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 le.from.being.overwritten.on.Sla
69f00 76 65 2e 00 54 68 69 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 ve..This.doesn't.look.like.an.RS
69f20 41 20 50 72 69 76 61 74 65 20 6b 65 79 2e 00 54 68 69 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b A.Private.key..This.doesn't.look
69f40 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 75 62 6c 69 63 20 6b 65 79 2e 00 54 68 69 73 20 65 6e .like.an.RSA.Public.key..This.en
69f60 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 try.cannot.be.deleted.because.it
69f80 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 .is.still.referenced.by.OpenVPN.
69fa0 25 31 24 73 20 25 32 24 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 %1$s.%2$s..This.entry.cannot.be.
69fc0 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 deleted.because.it.is.still.refe
69fe0 72 65 6e 63 65 64 20 62 79 20 61 20 43 41 52 50 20 49 50 20 77 69 74 68 20 74 68 65 20 64 65 73 renced.by.a.CARP.IP.with.the.des
6a000 63 72 69 70 74 69 6f 6e 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 cription.%s..This.entry.cannot.b
6a020 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 e.deleted.because.it.is.still.re
6a040 66 65 72 65 6e 63 65 64 20 62 79 20 61 6e 20 49 50 20 61 6c 69 61 73 20 65 6e 74 72 79 20 77 69 ferenced.by.an.IP.alias.entry.wi
6a060 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 th.the.description.%s..This.entr
6a080 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 y.cannot.be.deleted.because.it.i
6a0a0 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f s.still.referenced.by.at.least.o
6a0c0 6e 65 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f ne.NAT.mapping..This.entry.canno
6a0e0 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c t.be.deleted.because.it.is.still
6a100 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 70 6f 6f 6c .referenced.by.at.least.one.pool
6a120 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 ..This.entry.cannot.be.deleted.b
6a140 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 ecause.it.is.still.referenced.by
6a160 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 2e 00 54 68 .at.least.one.virtual.server..Th
6a180 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 28 is.field.can.be.used.to.modify.(
6a1a0 22 73 70 6f 6f 66 22 29 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 69 73 "spoof").the.MAC.address.of.this
6a1c0 20 69 6e 74 65 72 66 61 63 65 2e 25 73 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 .interface.%sEnter.a.MAC.address
6a1e0 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 3a 78 78 3a .in.the.following.format:.xx:xx:
6a200 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 2e 00 54 68 69 73 xx:xx:xx:xx.or.leave.blank..This
6a220 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 65 20 41 43 4b 2f 43 .field.can.be.used.to.tune.ACK/C
6a240 54 53 20 74 69 6d 65 72 73 20 74 6f 20 66 69 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 62 65 TS.timers.to.fit.the.distance.be
6a260 74 77 65 65 6e 20 41 50 20 61 6e 64 20 43 6c 69 65 6e 74 00 54 68 69 73 20 66 69 65 6c 64 20 63 tween.AP.and.Client.This.field.c
6a280 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 00 54 68 69 73 20 66 an.usually.be.left.empty..This.f
6a2a0 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 ield.can.usually.be.left.empty..
6a2c0 53 65 72 76 69 63 65 20 6e 61 6d 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 Service.name.will.not.be.configu
6a2e0 72 65 64 20 69 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 65 6d 70 74 79 2e 20 43 68 65 63 red.if.this.field.is.empty..Chec
6a300 6b 20 74 68 65 20 22 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 22 20 62 6f 78 20 74 6f 20 63 6f k.the."Configure.NULL".box.to.co
6a320 6e 66 69 67 75 72 65 20 61 20 62 6c 61 6e 6b 20 53 65 72 76 69 63 65 20 6e 61 6d 65 2e 00 54 68 nfigure.a.blank.Service.name..Th
6a340 69 73 20 66 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c is.firewall.(self).This.firewall
6a360 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 4c 41 4e 2d 74 79 70 65 20 69 6e 74 65 .does.not.have.any.LAN-type.inte
6a380 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 rfaces.assigned.that.are.capable
6a3a0 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 .of.using.ALTQ.traffic.shaping..
6a3c0 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 This.firewall.does.not.have.any.
6a3e0 57 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 WAN-type.interfaces.assigned.tha
6a400 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 t.are.capable.of.using.ALTQ.traf
6a420 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 fic.shaping..This.firewall.does.
6a440 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 not.have.any.interfaces.assigned
6a460 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 .that.are.capable.of.using.ALTQ.
6a480 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 67 61 74 65 77 61 79 20 69 73 traffic.shaping..This.gateway.is
6a4a0 20 69 6e 61 63 74 69 76 65 20 62 65 63 61 75 73 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d .inactive.because.interface.is.m
6a4c0 69 73 73 69 6e 67 00 54 68 69 73 20 67 69 66 20 54 55 4e 4e 45 4c 20 63 61 6e 6e 6f 74 20 62 65 issing.This.gif.TUNNEL.cannot.be
6a4e0 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 .deleted.because.it.is.still.bei
6a500 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 68 65 ng.used.as.an.interface..This.he
6a520 6c 70 73 20 6c 6f 77 65 72 20 74 68 65 20 6c 61 74 65 6e 63 79 20 6f 66 20 72 65 71 75 65 73 74 lps.lower.the.latency.of.request
6a540 73 20 62 75 74 20 64 6f 65 73 20 75 74 69 6c 69 7a 65 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 s.but.does.utilize.a.little.more
6a560 20 43 50 55 2e 20 53 65 65 3a 20 25 31 24 73 57 69 6b 69 70 65 64 69 61 25 32 24 73 00 54 68 69 .CPU..See:.%1$sWikipedia%2$s.Thi
6a580 73 20 68 6f 73 74 2f 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 s.host/domain.override.combinati
6a5a0 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 61 on.already.exists.with.an.IPv4.a
6a5c0 64 64 72 65 73 73 2e 00 54 68 69 73 20 68 6f 73 74 2f 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 ddress..This.host/domain.overrid
6a5e0 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 77 69 74 e.combination.already.exists.wit
6a600 68 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 h.an.IPv6.address..This.interfac
6a620 65 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e e.and.MAC.address.wake-on-LAN.en
6a640 74 72 79 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 try.already.exists..This.interfa
6a660 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 49 50 76 34 20 56 49 50 73 2e 20 50 ce.is.referenced.by.IPv4.VIPs..P
6a680 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 6e lease.delete.those.before.settin
6a6a0 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 g.the.interface.to.'none'.config
6a6c0 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 uration..This.interface.is.refer
6a6e0 65 6e 63 65 64 20 62 79 20 49 50 76 36 20 56 49 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 enced.by.IPv6.VIPs..Please.delet
6a700 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 e.those.before.setting.the.inter
6a720 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 face.to.'none'.configuration..Th
6a740 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c is.interface.serves.as.the.local
6a760 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 47 49 46 20 .address.to.be.used.for.the.GIF.
6a780 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 65 72 76 65 73 20 61 73 tunnel..This.interface.serves.as
6a7a0 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f .the.local.address.to.be.used.fo
6a7c0 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 61 20 73 75 6d 6d r.the.GRE.tunnel..This.is.a.summ
6a7e0 61 72 79 20 6f 66 20 74 68 65 20 6c 61 73 74 20 25 31 24 73 20 6c 69 6e 65 73 20 6f 66 20 74 68 ary.of.the.last.%1$s.lines.of.th
6a800 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 28 4d 61 78 20 25 32 24 73 29 2e 00 54 68 69 73 20 e.firewall.log.(Max.%2$s)..This.
6a820 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 20 49 74 20 69 is.a.test.message.from.%s...It.i
6a840 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 s.safe.to.ignore.this.message..T
6a860 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 49 his.is.a.test.message.from.%s..I
6a880 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 t.is.safe.to.ignore.this.message
6a8a0 2e 00 54 68 69 73 20 69 73 20 61 6c 6d 6f 73 74 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 ..This.is.almost.always.the.same
6a8c0 20 61 73 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 4d 6f 6e 69 74 6f 72 2e 20 00 54 .as.the.Interface.to.Monitor...T
6a8e0 68 69 73 20 69 73 20 68 6f 77 20 6d 61 6e 79 20 73 65 63 6f 6e 64 73 20 69 74 20 77 69 6c 6c 20 his.is.how.many.seconds.it.will.
6a900 77 61 69 74 20 66 6f 72 20 74 68 65 20 53 4d 54 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e wait.for.the.SMTP.server.to.conn
6a920 65 63 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 32 30 73 2e 00 54 68 69 73 20 69 73 20 6b 6e 6f ect..Default.is.20s..This.is.kno
6a940 77 6e 20 61 73 20 74 68 65 20 22 67 72 6f 75 70 22 20 73 65 74 74 69 6e 67 20 6f 6e 20 73 6f 6d wn.as.the."group".setting.on.som
6a960 65 20 56 50 4e 20 63 6c 69 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 00 54 68 69 e.VPN.client.implementations.Thi
6a980 73 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6b 69 63 6b 20 57 69 6e 64 6f 77 73 20 69 6e 74 6f 20 s.is.known.to.kick.Windows.into.
6a9a0 72 65 63 6f 67 6e 69 7a 69 6e 67 20 70 75 73 68 65 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 recognizing.pushed.DNS.servers..
6a9c0 54 68 69 73 20 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 This.is.normally.the.WAN.IP.addr
6a9e0 65 73 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e ess.for.the.server.to.listen.on.
6aa00 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 49 50 20 61 6e 64 20 .All.connections.to.this.IP.and.
6aa20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f port.will.be.forwarded.to.the.po
6aa40 6f 6c 20 63 6c 75 73 74 65 72 2e 20 41 20 68 6f 73 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 ol.cluster..A.host.alias.listed.
6aa60 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c in.Firewall.-&gt;.Aliases.may.al
6aa80 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 69 73 20 69 73 20 6f 6e so.be.specified.here..This.is.on
6aaa0 6c 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 ly.the.number.of.log.entries.dis
6aac0 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 played.in.the.GUI..It.does.not.a
6aae0 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 ffect.how.many.entries.are.conta
6ab00 69 6e 65 64 20 69 6e 20 74 68 65 20 61 63 74 75 61 6c 20 6c 6f 67 20 66 69 6c 65 73 2e 00 54 68 ined.in.the.actual.log.files..Th
6ab20 69 73 20 69 73 20 74 68 65 20 45 61 73 79 20 52 75 6c 65 20 73 74 61 74 75 73 20 70 61 67 65 2c is.is.the.Easy.Rule.status.page,
6ab40 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 65 72 72 6f 72 73 20 77 .mainly.used.to.display.errors.w
6ab60 68 65 6e 20 61 64 64 69 6e 67 20 72 75 6c 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 46 51 hen.adding.rules..This.is.the.FQ
6ab80 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 53 4d 54 50 20 45 2d 4d DN.or.IP.address.of.the.SMTP.E-M
6aba0 61 69 6c 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e ail.server.to.which.notification
6abc0 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 20 61 s.will.be.sent..This.is.the.IP.a
6abe0 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f ddress.to.send.growl.notificatio
6ac00 6e 73 20 74 6f 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 ns.to..This.is.the.IPv4.address.
6ac20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 44 48 43 50 20 72 65 71 75 of.the.server.to.which.DHCP.requ
6ac40 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 ests.are.relayed..This.is.the.IP
6ac60 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 v4.virtual.network.used.for.priv
6ac80 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 ate.communications.between.this.
6aca0 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 client.and.the.server.expressed.
6acc0 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 using.CIDR.notation.(e.g..10.0.8
6ace0 2e 30 2f 32 34 29 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 75 73 61 62 6c 65 20 61 64 64 72 65 73 .0/24)..The.second.usable.addres
6ad00 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 s.in.the.network.will.be.assigne
6ad20 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 d.to.the.client.virtual.interfac
6ad40 65 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 e..Leave.blank.if.the.server.is.
6ad60 63 61 70 61 62 6c 65 20 6f 66 20 70 72 6f 76 69 64 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 74 capable.of.providing.addresses.t
6ad80 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 34 20 76 69 72 74 o.clients..This.is.the.IPv4.virt
6ada0 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d ual.network.used.for.private.com
6adc0 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 73 65 72 76 65 72 20 munications.between.this.server.
6ade0 61 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 and.client.hosts.expressed.using
6ae00 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 30 2f 32 34 .CIDR.notation.(e.g..10.0.8.0/24
6ae20 29 2e 20 54 68 65 20 66 69 72 73 74 20 75 73 61 62 6c 65 20 61 64 64 72 65 73 73 20 69 6e 20 74 )..The.first.usable.address.in.t
6ae40 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 he.network.will.be.assigned.to.t
6ae60 68 65 20 73 65 72 76 65 72 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 he.server.virtual.interface..The
6ae80 20 72 65 6d 61 69 6e 69 6e 67 20 75 73 61 62 6c 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c .remaining.usable.addresses.will
6aea0 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e .be.assigned.to.connecting.clien
6aec0 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 ts..This.is.the.IPv6.address.of.
6aee0 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 44 48 43 50 76 36 20 72 65 71 75 65 the.server.to.which.DHCPv6.reque
6af00 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 sts.are.relayed..This.is.the.IPv
6af20 36 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 6.virtual.network.used.for.priva
6af40 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 te.communications.between.this.c
6af60 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 lient.and.the.server.expressed.u
6af80 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 66 65 38 30 3a 3a 2f sing.CIDR.notation.(e.g..fe80::/
6afa0 36 34 29 2e 20 57 68 65 6e 20 73 65 74 20 73 74 61 74 69 63 20 75 73 69 6e 67 20 74 68 69 73 20 64)..When.set.static.using.this.
6afc0 66 69 65 6c 64 2c 20 74 68 65 20 3a 3a 32 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 field,.the.::2.address.in.the.ne
6afe0 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c twork.will.be.assigned.to.the.cl
6b000 69 65 6e 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 4c 65 61 76 65 20 62 6c ient.virtual.interface..Leave.bl
6b020 61 6e 6b 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 ank.if.the.server.is.capable.of.
6b040 70 72 6f 76 69 64 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 providing.addresses.to.clients..
6b060 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b This.is.the.IPv6.virtual.network
6b080 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 .used.for.private.communications
6b0a0 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 20 .between.this.server.and.client.
6b0c0 68 6f 73 74 73 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 hosts.expressed.using.CIDR.notat
6b0e0 69 6f 6e 20 28 65 2e 67 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 54 68 65 20 3a 3a 31 20 61 64 ion.(e.g..fe80::/64)..The.::1.ad
6b100 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 dress.in.the.network.will.be.ass
6b120 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 72 74 75 61 6c 20 69 6e 74 65 igned.to.the.server.virtual.inte
6b140 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 77 rface..The.remaining.addresses.w
6b160 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c ill.be.assigned.to.connecting.cl
6b180 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 ients..This.is.the.e-mail.addres
6b1a0 73 20 74 68 61 74 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 66 72 6f 6d 20 66 s.that.will.appear.in.the.from.f
6b1c0 69 65 6c 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 56 4c ield..This.is.the.first.level.VL
6b1e0 41 4e 20 74 61 67 2e 20 4f 6e 20 74 6f 70 20 6f 66 20 74 68 69 73 20 61 72 65 20 73 74 61 63 6b AN.tag..On.top.of.this.are.stack
6b200 65 64 20 74 68 65 20 6d 65 6d 62 65 72 20 56 4c 41 4e 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f ed.the.member.VLANs.defined.belo
6b220 77 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 20 74 w..This.is.the.level.of.detail.t
6b240 68 61 74 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 61 66 74 65 72 20 68 69 74 74 hat.will.be.displayed.after.hitt
6b260 69 6e 67 20 22 53 74 6f 70 22 20 77 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 68 61 76 65 ing."Stop".when.the.packets.have
6b280 20 62 65 65 6e 20 63 61 70 74 75 72 65 64 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 .been.captured.%sThis.option.doe
6b2a0 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 6c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c s.not.affect.the.level.of.detail
6b2c0 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 70 .when.downloading.the.packet.cap
6b2e0 74 75 72 65 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 ture...This.is.the.maximum.lease
6b300 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 61 .time.for.clients.that.ask.for.a
6b320 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 .specific.expiration.time..The.d
6b340 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 69 73 efault.is.86400.seconds..This.is
6b360 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c .the.number.of.log.entries.displ
6b380 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 ayed.in.the.GUI..It.does.not.aff
6b3a0 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e ect.how.many.entries.are.contain
6b3c0 65 64 20 69 6e 20 74 68 65 20 6c 6f 67 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 ed.in.the.log..This.is.the.numbe
6b3e0 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 r.of.packets.the.packet.capture.
6b400 77 69 6c 6c 20 67 72 61 62 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 2e will.grab..Default.value.is.100.
6b420 25 73 45 6e 74 65 72 20 30 20 28 7a 65 72 6f 29 20 66 6f 72 20 6e 6f 20 63 6f 75 6e 74 20 6c 69 %sEnter.0.(zero).for.no.count.li
6b440 6d 69 74 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 66 69 65 6c 64 20 72 65 71 75 mit..This.is.the.only.field.requ
6b460 69 72 65 64 20 62 79 20 66 6f 72 20 43 75 73 74 6f 6d 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 ired.by.for.Custom.Dynamic.DNS,.
6b480 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 62 79 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 and.is.only.used.by.Custom.Entri
6b4a0 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 es..This.is.the.password.of.the.
6b4c0 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 master.voucher.nodes.webConfigur
6b4e0 61 74 6f 72 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 53 4d ator..This.is.the.port.of.the.SM
6b500 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 2c 20 74 79 70 69 63 61 6c 6c 79 20 32 35 2c 20 TP.E-Mail.server,.typically.25,.
6b520 35 38 37 20 28 73 75 62 6d 69 73 73 69 6f 6e 29 20 6f 72 20 34 36 35 20 28 73 6d 74 70 73 29 2e 587.(submission).or.465.(smtps).
6b540 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 74 68 65 20 73 65 72 76 65 72 73 20 61 72 .This.is.the.port.the.servers.ar
6b560 65 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 2e 20 41 20 70 6f 72 74 20 61 6c 69 61 73 20 6c 69 73 e.listening.on..A.port.alias.lis
6b580 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 3e 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 ted.in.Firewall.->.Aliases.may.a
6b5a0 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 69 73 20 69 73 20 74 lso.be.specified.here..This.is.t
6b5c0 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 he.username.of.the.master.vouche
6b5e0 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 69 73 r.nodes.webConfigurator..This.is
6b600 20 75 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 .used.for.clients.that.do.not.as
6b620 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 k.for.a.specific.expiration.time
6b640 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 ..The.default.is.7200.seconds..T
6b660 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 47 50 his.may.be.used.to.change.the.GP
6b680 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 3a 20 47 50 53 29 2e 00 54 68 69 73 20 S.Clock.ID.(default:.GPS)..This.
6b6a0 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 47 50 53 20 43 6c may.be.used.to.change.the.GPS.Cl
6b6c0 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c 74 3a 20 30 29 2e 20 54 68 69 73 20 6d ock.stratum.(default:.0)..This.m
6b6e0 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e ay.be.useful.to,.for.some.reason
6b700 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 ,.have.ntpd.prefer.a.different.c
6b720 6c 6f 63 6b 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 lock..This.may.be.used.to.change
6b740 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 3a 20 50 50 53 29 .the.PPS.Clock.ID.(default:.PPS)
6b760 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 ..This.may.be.used.to.change.the
6b780 20 50 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c 74 3a 20 30 29 2e .PPS.Clock.stratum.(default:.0).
6b7a0 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 20 73 6f 6d 65 .This.may.be.useful.to,.for.some
6b7c0 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 61 20 64 69 66 66 .reason,.have.ntpd.prefer.a.diff
6b7e0 65 72 65 6e 74 20 63 6c 6f 63 6b 20 61 6e 64 20 6a 75 73 74 20 6d 6f 6e 69 74 6f 72 20 74 68 69 erent.clock.and.just.monitor.thi
6b800 73 20 73 6f 75 72 63 65 2e 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 73 65 76 65 72 61 6c 20 s.source..This.may.take.several.
6b820 6d 69 6e 75 74 65 73 21 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 73 65 76 65 72 61 6c 20 6d minutes!.This.may.take.several.m
6b840 69 6e 75 74 65 73 2e 20 44 6f 20 6e 6f 74 20 6c 65 61 76 65 20 6f 72 20 72 65 66 72 65 73 68 20 inutes..Do.not.leave.or.refresh.
6b860 74 68 65 20 70 61 67 65 21 00 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 69 66 20 62 6c 6f the.page!.This.means.that.if.blo
6b880 63 6b 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2c 20 69 74 20 69 73 20 69 6d 70 6f 72 74 61 ck.rules.are.used,.it.is.importa
6b8a0 6e 74 20 74 6f 20 70 61 79 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f 20 74 68 65 20 72 75 6c 65 20 nt.to.pay.attention.to.the.rule.
6b8c0 6f 72 64 65 72 2e 20 45 76 65 72 79 74 68 69 6e 67 20 74 68 61 74 20 69 73 6e 27 74 20 65 78 70 order..Everything.that.isn't.exp
6b8e0 6c 69 63 69 74 6c 79 20 70 61 73 73 65 64 20 69 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 64 65 66 licitly.passed.is.blocked.by.def
6b900 61 75 6c 74 2e 20 00 54 68 69 73 20 6d 6f 6e 69 74 6f 72 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 ault...This.monitor.name.has.alr
6b920 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 4d 6f 6e 69 74 6f 72 20 6e 61 6d 65 73 20 6d eady.been.used...Monitor.names.m
6b940 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 6d 75 73 74 20 6d 61 74 63 68 20 74 ust.be.unique..This.must.match.t
6b960 68 65 20 73 65 74 74 69 6e 67 20 6f 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 he.setting.on.the.DNS.server..Th
6b980 69 73 20 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d is.name.will.be.used.in.the.form
6b9a0 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 48 54 54 50 53 20 50 4f 53 54 20 61 6e 64 20 73 .action.for.the.HTTPS.POST.and.s
6b9c0 68 6f 75 6c 64 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 28 43 4e 29 hould.match.the.Common.Name.(CN)
6b9e0 20 69 6e 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 28 6f 74 68 65 72 77 69 73 65 2c 20 .in.the.certificate.(otherwise,.
6ba00 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 20 77 69 6c 6c 20 6d 6f 73 74 20 6c 69 6b the.client.browser.will.most.lik
6ba20 65 6c 79 20 64 69 73 70 6c 61 79 20 61 20 73 65 63 75 72 69 74 79 20 77 61 72 6e 69 6e 67 29 2e ely.display.a.security.warning).
6ba40 20 4d 61 6b 65 20 73 75 72 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 6c 69 65 6e 74 .Make.sure.captive.portal.client
6ba60 73 20 63 61 6e 20 72 65 73 6f 6c 76 65 20 74 68 69 73 20 6e 61 6d 65 20 69 6e 20 44 4e 53 20 61 s.can.resolve.this.name.in.DNS.a
6ba80 6e 64 20 76 65 72 69 66 79 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 nd.verify.on.the.client.that.the
6baa0 20 49 50 20 72 65 73 6f 6c 76 65 73 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 .IP.resolves.to.the.correct.inte
6bac0 72 66 61 63 65 20 49 50 20 6f 6e 20 70 66 53 65 6e 73 65 2e 00 54 68 69 73 20 6e 65 74 77 6f 72 rface.IP.on.pfSense..This.networ
6bae0 6b 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 k.conflicts.with.address.configu
6bb00 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e red.on.interface.%s..This.option
6bb20 20 61 6c 6c 6f 77 73 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 .allows.a.predefined.configurati
6bb40 6f 6e 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 74 68 on.to.be.selected..Default.is.th
6bb60 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 70 66 53 65 6e 73 65 20 32 2e 31 20 61 e.configuration.of.pfSense.2.1.a
6bb80 6e 64 20 65 61 72 6c 69 65 72 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 29 2e 20 53 65 nd.earlier.(not.recommended)..Se
6bba0 6c 65 63 74 20 47 65 6e 65 72 69 63 20 69 66 20 74 68 65 20 47 50 53 20 69 73 20 6e 6f 74 20 6c lect.Generic.if.the.GPS.is.not.l
6bbc0 69 73 74 65 64 2e 25 31 24 73 54 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 66 69 67 75 isted.%1$sThe.predefined.configu
6bbe0 72 61 74 69 6f 6e 73 20 61 73 73 75 6d 65 20 74 68 65 20 47 50 53 20 68 61 73 20 61 6c 72 65 61 rations.assume.the.GPS.has.alrea
6bc00 64 79 20 62 65 65 6e 20 73 65 74 20 74 6f 20 4e 4d 45 41 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f dy.been.set.to.NMEA.mode..This.o
6bc20 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 70 ption.causes.the.interface.to.op
6bc40 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2c 20 61 6c erate.in.dial-on-demand.mode,.al
6bc60 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 61 20 76 69 72 74 75 61 6c 20 66 75 6c 6c 20 74 lowing.it.to.be.a.virtual.full.t
6bc80 69 6d 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 ime.connection..The.interface.is
6bca0 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 63 6f 6e 6e .configured,.but.the.actual.conn
6bcc0 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 64 20 75 6e ection.of.the.link.is.delayed.un
6bce0 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 til.qualifying.outgoing.traffic.
6bd00 69 73 20 64 65 74 65 63 74 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 is.detected..This.option.is.not.
6bd20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 63 61 6e compatible.with.failover.and.can
6bd40 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 not.be.enabled.when.a.Failover.P
6bd60 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 eer.IP.address.is.configured..Th
6bd80 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6d 65 61 6e 69 6e 67 66 75 6c 20 69 66 20 is.option.is.only.meaningful.if.
6bda0 6d 75 6c 74 69 2d 6c 69 6e 6b 20 50 50 50 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 2e 20 49 74 multi-link.PPP.is.negotiated..It
6bdc0 20 70 72 6f 73 63 72 69 62 65 73 20 73 68 6f 72 74 65 72 20 6d 75 6c 74 69 2d 6c 69 6e 6b 20 66 .proscribes.shorter.multi-link.f
6bde0 72 61 67 6d 65 6e 74 20 68 65 61 64 65 72 73 2c 20 73 61 76 69 6e 67 20 74 77 6f 20 62 79 74 65 ragment.headers,.saving.two.byte
6be00 73 20 6f 6e 20 65 76 65 72 79 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6e 6f 74 20 6e 65 63 65 s.on.every.frame..It.is.not.nece
6be20 73 73 61 72 79 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 66 6f 72 20 63 6f 6e 6e 65 63 ssary.to.disable.this.for.connec
6be40 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6d 75 6c 74 69 2d 6c 69 6e 6b 2e 00 54 tions.that.are.not.multi-link..T
6be60 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 20 6e his.option.is.only.used.when.a.n
6be80 6f 6e 2d 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 69 73 20 63 68 6f 73 65 6e 20 61 73 20 on-default.address.is.chosen.as.
6bea0 74 68 65 20 73 6f 75 72 63 65 20 61 62 6f 76 65 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e the.source.above..This.option.on
6bec0 6c 79 20 65 78 70 72 65 73 73 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 3b 20 49 66 20 61 6e ly.expresses.a.preference;.If.an
6bee0 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 79 70 65 .IP.address.of.the.selected.type
6bf00 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 .is.not.found.on.the.chosen.inte
6bf20 72 66 61 63 65 2c 20 74 68 65 20 6f 74 68 65 72 20 74 79 70 65 20 77 69 6c 6c 20 62 65 20 74 72 rface,.the.other.type.will.be.tr
6bf40 69 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 61 72 65 6c 79 20 6e 65 65 64 65 ied..This.option.is.rarely.neede
6bf60 64 2e 20 44 6f 6e 27 74 20 75 73 65 20 74 68 69 73 20 77 69 74 68 6f 75 74 20 74 68 6f 72 6f 75 d..Don't.use.this.without.thorou
6bf80 67 68 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 74 68 65 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 gh.knowledge.of.the.implications
6bfa0 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 66 20 27 53 53 4c 20 45 6e ..This.option.is.used.if.'SSL.En
6bfc0 63 72 79 70 74 65 64 27 20 6f 72 20 27 54 43 50 20 2d 20 53 54 41 52 54 54 4c 53 27 20 6f 70 74 crypted'.or.'TCP.-.STARTTLS'.opt
6bfe0 69 6f 6e 73 20 61 72 65 20 63 68 6f 73 65 6e 2e 20 49 74 20 6d 75 73 74 20 6d 61 74 63 68 20 77 ions.are.chosen..It.must.match.w
6c000 69 74 68 20 74 68 65 20 43 41 20 69 6e 20 74 68 65 20 41 44 20 6f 74 68 65 72 77 69 73 65 20 70 ith.the.CA.in.the.AD.otherwise.p
6c020 72 6f 62 6c 65 6d 73 20 77 69 6c 6c 20 61 72 69 73 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 roblems.will.arise..This.option.
6c040 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 6c 69 65 6e 74 20 63 61 6e 20 may.be.useful.when.a.client.can.
6c060 64 75 61 6c 20 62 6f 6f 74 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 63 6c 69 65 6e 74 dual.boot.using.different.client
6c080 20 69 64 65 6e 74 69 66 69 65 72 73 20 62 75 74 20 74 68 65 20 73 61 6d 65 20 68 61 72 64 77 61 .identifiers.but.the.same.hardwa
6c0a0 72 65 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2e 20 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 re.(MAC).address...Note.that.the
6c0c0 20 72 65 73 75 6c 74 69 6e 67 20 73 65 72 76 65 72 20 62 65 68 61 76 69 6f 72 20 76 69 6f 6c 61 .resulting.server.behavior.viola
6c0e0 74 65 73 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 44 48 43 50 20 73 70 65 63 69 66 69 63 61 74 tes.the.official.DHCP.specificat
6c100 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 69 66 ion..This.option.only.applies.if
6c120 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 68 61 76 65 20 .one.or.more.static.routes.have.
6c140 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 49 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 been.defined..If.it.is.enabled,.
6c160 74 72 61 66 66 69 63 20 74 68 61 74 20 65 6e 74 65 72 73 20 61 6e 64 20 6c 65 61 76 65 73 20 74 traffic.that.enters.and.leaves.t
6c180 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e hrough.the.same.interface.will.n
6c1a0 6f 74 20 62 65 20 63 68 65 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 54 ot.be.checked.by.the.firewall..T
6c1c0 68 69 73 20 6d 61 79 20 62 65 20 64 65 73 69 72 61 62 6c 65 20 69 6e 20 73 6f 6d 65 20 73 69 74 his.may.be.desirable.in.some.sit
6c1e0 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 61 uations.where.multiple.subnets.a
6c200 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 re.connected.to.the.same.interfa
6c220 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 65 72 73 69 73 74 73 20 65 76 65 6e 20 69 66 ce..This.option.persists.even.if
6c240 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 4f 6e 6c 79 20 74 .DHCP.server.is.disabled..Only.t
6c260 68 65 20 6d 61 63 68 69 6e 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 he.machines.listed.below.will.be
6c280 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 74 68 65 20 66 69 .able.to.communicate.with.the.fi
6c2a0 72 65 77 61 6c 6c 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 6f rewall.on.this.interface..This.o
6c2c0 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 22 45 6e 61 62 6c 65 20 ption.requires.that.the."Enable.
6c2e0 57 50 41 20 62 6f 78 22 20 69 73 20 63 68 65 63 6b 65 64 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 WPA.box".is.checked.This.option.
6c300 72 65 73 65 74 73 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 57 41 4e 20 49 50 20 resets.all.states.when.a.WAN.IP.
6c320 41 64 64 72 65 73 73 20 63 68 61 6e 67 65 73 20 69 6e 73 74 65 61 64 20 6f 66 20 6f 6e 6c 79 20 Address.changes.instead.of.only.
6c340 73 74 61 74 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 70 72 65 76 69 states.associated.with.the.previ
6c360 6f 75 73 20 49 50 20 41 64 64 72 65 73 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 74 69 6c ous.IP.Address..This.option.stil
6c380 6c 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 54 l.allows.the.server.to.set.the.T
6c3a0 43 50 2f 49 50 20 70 72 6f 70 65 72 74 69 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 CP/IP.properties.of.the.client's
6c3c0 20 54 55 4e 2f 54 41 50 20 69 6e 74 65 72 66 61 63 65 2e 20 00 54 68 69 73 20 6f 70 74 69 6f 6e .TUN/TAP.interface...This.option
6c3e0 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 64 61 65 6d 6f 6e 20 74 .will.allow.the.logging.daemon.t
6c400 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 o.bind.to.a.single.IP.address,.r
6c420 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 ather.than.all.IP.addresses..Thi
6c440 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 73 75 70 70 72 65 73 73 20 41 52 50 20 6c 6f 67 20 6d s.option.will.suppress.ARP.log.m
6c460 65 73 73 61 67 65 73 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 essages.when.multiple.interfaces
6c480 20 72 65 73 69 64 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f .reside.on.the.same.broadcast.do
6c4a0 6d 61 69 6e 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 main..This.page.is.currently.bei
6c4c0 6e 67 20 6d 61 6e 61 67 65 64 20 62 79 20 61 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 00 ng.managed.by.a.remote.machine..
6c4e0 54 68 69 73 20 70 61 67 65 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 63 61 6c 6c 65 64 20 This.page.is.meant.to.be.called.
6c500 66 72 6f 6d 20 74 68 65 20 62 6c 6f 63 6b 2f 70 61 73 73 20 62 75 74 74 6f 6e 73 20 6f 6e 20 74 from.the.block/pass.buttons.on.t
6c520 68 65 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 20 70 61 67 65 00 54 68 69 73 20 70 61 67 65 20 he.Firewall.Logs.page.This.page.
6c540 69 73 20 75 73 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 75 73 75 61 6c 20 6c 6f is.used.to.override.the.usual.lo
6c560 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 okup.process.for.a.specific.host
6c580 2e 20 41 20 68 6f 73 74 20 69 73 20 64 65 66 69 6e 65 64 20 62 79 20 69 74 73 20 6e 61 6d 65 20 ..A.host.is.defined.by.its.name.
6c5a0 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 28 65 2e 67 2e 2c 20 27 73 6f 6d 65 73 69 and.parent.domain.(e.g.,.'somesi
6c5c0 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 69 73 20 65 6e 74 65 72 65 64 20 61 73 20 68 6f 73 te.google.com'.is.entered.as.hos
6c5e0 74 3d 27 73 6f 6d 65 73 69 74 65 27 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 3d 27 t='somesite'.and.parent.domain='
6c600 67 6f 6f 67 6c 65 2e 63 6f 6d 27 29 2e 20 41 6e 79 20 61 74 74 65 6d 70 74 20 74 6f 20 6c 6f 6f google.com')..Any.attempt.to.loo
6c620 6b 75 70 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 kup.that.host.will.automatically
6c640 20 72 65 74 75 72 6e 20 74 68 65 20 67 69 76 65 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e .return.the.given.IP.address,.an
6c660 64 20 61 6e 79 20 75 73 75 61 6c 20 65 78 74 65 72 6e 61 6c 20 6c 6f 6f 6b 75 70 20 73 65 72 76 d.any.usual.external.lookup.serv
6c680 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 71 75 er.for.the.domain.will.not.be.qu
6c6a0 65 72 69 65 64 2e 20 42 6f 74 68 20 74 68 65 20 6e 61 6d 65 20 61 6e 64 20 70 61 72 65 6e 74 20 eried..Both.the.name.and.parent.
6c6c0 64 6f 6d 61 69 6e 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 domain.can.contain.'non-standard
6c6e0 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 ',.'invalid'.and.'local'.domains
6c700 20 73 75 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 .such.as.'test',.'mycompany.loca
6c720 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e ldomain',.or.'1.168.192.in-addr.
6c740 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 arpa',.as.well.as.usual.publicly
6c760 20 72 65 73 6f 6c 76 61 62 6c 65 20 6e 61 6d 65 73 20 73 75 63 68 20 61 73 20 27 77 77 77 27 20 .resolvable.names.such.as.'www'.
6c780 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 or.'google.co.uk'..This.page.is.
6c7a0 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 73 20 66 6f 72 20 77 68 69 63 used.to.specify.domains.for.whic
6c7c0 68 20 74 68 65 20 72 65 73 6f 6c 76 65 72 27 73 20 73 74 61 6e 64 61 72 64 20 44 4e 53 20 6c 6f h.the.resolver's.standard.DNS.lo
6c7e0 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 2c okup.process.will.be.overridden,
6c800 20 61 6e 64 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 71 75 65 72 79 20 61 20 64 .and.the.resolver.will.query.a.d
6c820 69 66 66 65 72 65 6e 74 20 28 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 29 20 6c 6f 6f 6b 75 70 20 73 ifferent.(non-standard).lookup.s
6c840 65 72 76 65 72 20 69 6e 73 74 65 61 64 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f erver.instead..It.is.possible.to
6c860 20 65 6e 74 65 72 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 .enter.'non-standard',.'invalid'
6c880 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 .and.'local'.domains.such.as.'te
6c8a0 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 st',.'mycompany.localdomain',.or
6c8c0 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 .'1.168.192.in-addr.arpa',.as.we
6c8e0 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 ll.as.usual.publicly.resolvable.
6c900 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 6f 72 67 27 2c 20 27 69 6e 66 6f 27 2c 20 6f domains.such.as.'org',.'info',.o
6c920 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 20 20 54 68 65 20 49 50 20 61 64 64 72 65 73 r.'google.co.uk'...The.IP.addres
6c940 73 20 65 6e 74 65 72 65 64 20 77 69 6c 6c 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 74 68 65 s.entered.will.be.treated.as.the
6c960 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 .IP.address.of.an.authoritative.
6c980 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 28 69 6e lookup.server.for.the.domain.(in
6c9a0 63 6c 75 64 69 6e 67 20 61 6c 6c 20 6f 66 20 69 74 73 20 73 75 62 64 6f 6d 61 69 6e 73 29 2c 20 cluding.all.of.its.subdomains),.
6c9c0 61 6e 64 20 6f 74 68 65 72 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 6e 6f and.other.lookup.servers.will.no
6c9e0 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 70 65 72 66 6f 72 6d 73 t.be.queried..This.page.performs
6ca00 20 61 20 73 69 6d 70 6c 65 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 65 73 74 20 74 6f .a.simple.TCP.connection.test.to
6ca20 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 68 6f 73 74 20 69 73 20 75 70 20 61 6e 64 20 61 .determine.if.a.host.is.up.and.a
6ca40 63 63 65 70 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 ccepting.connections.on.a.given.
6ca60 70 6f 72 74 2e 00 54 68 69 73 20 70 61 67 65 20 73 68 6f 77 73 20 61 6c 6c 20 6c 69 73 74 65 6e port..This.page.shows.all.listen
6ca80 69 6e 67 20 73 6f 63 6b 65 74 73 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 6e 64 20 73 68 6f 77 ing.sockets.by.default,.and.show
6caa0 73 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 63 6f s.both.listening.and.outbound.co
6cac0 6e 6e 65 63 74 69 6f 6e 20 73 6f 63 6b 65 74 73 20 77 68 65 6e 20 25 31 24 73 53 68 6f 77 20 61 nnection.sockets.when.%1$sShow.a
6cae0 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 25 32 24 73 20 69 73 20 63 6c 69 ll.socket.connections%2$s.is.cli
6cb00 63 6b 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c cked..This.page.will.automatical
6cb20 6c 79 20 72 65 66 72 65 73 68 20 65 76 65 72 79 20 33 20 73 65 63 6f 6e 64 73 20 75 6e 74 69 6c ly.refresh.every.3.seconds.until
6cb40 20 74 68 65 20 66 69 6c 74 65 72 20 69 73 20 64 6f 6e 65 20 72 65 6c 6f 61 64 69 6e 67 2e 00 54 .the.filter.is.done.reloading..T
6cb60 68 69 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 56 4c 41 4e 20 61 6c his.parent.interface.and.VLAN.al
6cb80 72 65 61 64 79 20 63 72 65 61 74 65 64 2e 00 54 68 69 73 20 70 69 70 65 2f 71 75 65 75 65 20 69 ready.created..This.pipe/queue.i
6cba0 73 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 66 69 6c 74 65 72 20 72 75 6c 65 73 2c 20 70 6c s.referenced.in.filter.rules,.pl
6cbc0 65 61 73 65 20 72 65 6d 6f 76 65 20 72 65 66 65 72 65 6e 63 65 73 20 66 72 6f 6d 20 74 68 65 72 ease.remove.references.from.ther
6cbe0 65 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 2e 00 54 68 69 73 20 70 6f 69 6e 74 2d 74 6f e.before.deleting..This.point-to
6cc00 2d 70 6f 69 6e 74 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 -point.link.cannot.be.deleted.be
6cc20 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 cause.it.is.still.being.used.as.
6cc40 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 70 6f 6f 6c 20 6e 61 6d 65 20 68 61 73 an.interface..This.pool.name.has
6cc60 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 50 6f 6f 6c 20 6e 61 6d 65 73 20 .already.been.used...Pool.names.
6cc80 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 74 68 must.be.unique..This.prevents.th
6cca0 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 e.rule.on.Master.from.automatica
6ccc0 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 lly.syncing.to.other.CARP.member
6cce0 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c s..This.does.NOT.prevent.the.rul
6cd00 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 e.from.being.overwritten.on.Slav
6cd20 65 2e 00 54 68 69 73 20 70 72 69 76 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 e..This.private.does.not.appear.
6cd40 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 69 6e to.be.valid..This.protocol.is.in
6cd60 74 65 6e 64 65 64 20 74 6f 20 64 6f 20 6e 6f 74 68 69 6e 67 3a 20 69 74 20 64 69 73 61 62 6c 65 tended.to.do.nothing:.it.disable
6cd80 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 77 69 74 68 6f 75 74 20 64 69 73 61 62 6c 69 6e 67 20 s.any.traffic.without.disabling.
6cda0 74 68 65 20 6c 61 67 67 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 2e 00 54 68 69 73 20 the.lagg.interface.itself..This.
6cdc0 72 75 6c 65 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 00 54 68 69 73 20 72 75 6c 65 20 rule.is.being.ignored.This.rule.
6cde0 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 62 65 63 61 75 73 65 20 is.not.currently.active.because.
6ce00 69 74 73 20 70 65 72 69 6f 64 20 68 61 73 20 65 78 70 69 72 65 64 00 54 68 69 73 20 73 63 68 65 its.period.has.expired.This.sche
6ce20 64 75 6c 65 20 69 73 20 69 6e 20 75 73 65 20 73 6f 20 74 68 65 20 6e 61 6d 65 20 6d 61 79 20 6e dule.is.in.use.so.the.name.may.n
6ce40 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 21 00 54 68 69 73 20 73 65 72 76 69 63 65 20 63 61 6e ot.be.modified!.This.service.can
6ce60 20 62 65 20 75 73 65 64 20 74 6f 20 77 61 6b 65 20 75 70 20 28 70 6f 77 65 72 20 6f 6e 29 20 63 .be.used.to.wake.up.(power.on).c
6ce80 6f 6d 70 75 74 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 73 70 65 63 69 61 6c 20 22 4d 61 67 omputers.by.sending.special."Mag
6cea0 69 63 20 50 61 63 6b 65 74 73 22 2e 00 54 68 69 73 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 ic.Packets"..This.signing.reques
6cec0 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 t.does.not.appear.to.be.valid..T
6cee0 68 69 73 20 73 74 61 74 75 73 20 70 61 67 65 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 66 6f 6c his.status.page.includes.the.fol
6cf00 6c 6f 77 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 69 73 20 73 75 62 6e 65 74 20 6d lowing.information.This.subnet.m
6cf20 75 73 74 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 72 ust.be.routed.to.the.firewall.or
6cf40 20 65 61 63 68 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 73 75 62 6e 65 74 20 6d 75 73 74 .each.address.in.the.subnet.must
6cf60 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 25 31 24 73 56 .be.defined.in.one.or.more.%1$sV
6cf80 69 72 74 75 61 6c 20 49 50 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 73 79 irtual.IP%2$s.addresses..This.sy
6cfa0 73 74 65 6d 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 stem.has.no.interfaces.configure
6cfc0 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 d.with.a.static.IPv4.address..Th
6cfe0 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 74 is.system.is.configured.to.use.t
6d000 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 69 74 73 20 44 4e 53 20 73 65 72 76 65 he.DNS.Resolver.as.its.DNS.serve
6d020 72 2c 20 73 6f 20 4c 6f 63 61 6c 68 6f 73 74 20 6f 72 20 41 6c 6c 20 6d 75 73 74 20 62 65 20 73 r,.so.Localhost.or.All.must.be.s
6d040 65 6c 65 63 74 65 64 20 69 6e 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 2e 00 54 elected.in.Network.Interfaces..T
6d060 68 69 73 20 74 65 73 74 20 64 6f 65 73 20 6e 6f 74 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 55 his.test.does.not.function.for.U
6d080 44 50 20 73 69 6e 63 65 20 74 68 65 72 65 20 69 73 20 6e 6f 20 77 61 79 20 74 6f 20 72 65 6c 69 DP.since.there.is.no.way.to.reli
6d0a0 61 62 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 55 44 50 20 70 6f 72 74 20 61 63 63 ably.determine.if.a.UDP.port.acc
6d0c0 65 70 74 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 69 73 20 6d 61 6e 6e 65 72 2e epts.connections.in.this.manner.
6d0e0 00 54 68 69 73 20 74 69 6d 65 6f 75 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 77 68 65 6e 20 74 .This.timeout.is.used.for.when.t
6d100 68 65 20 73 65 72 76 65 72 20 69 73 20 76 65 72 79 20 62 75 73 79 2e 20 54 68 69 73 20 70 72 6f he.server.is.very.busy..This.pro
6d120 74 65 63 74 73 20 61 67 61 69 6e 73 74 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 tects.against.denial.of.service.
6d140 62 79 20 73 6c 6f 77 20 71 75 65 72 69 65 73 20 6f 72 20 68 69 67 68 20 71 75 65 72 79 20 72 61 by.slow.queries.or.high.query.ra
6d160 74 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 69 tes..The.default.value.is.200.mi
6d180 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 00 54 68 69 73 20 74 72 61 63 6b 36 20 70 72 65 66 69 78 20 lliseconds...This.track6.prefix.
6d1a0 49 44 20 69 73 20 61 6c 72 65 61 64 79 20 62 65 69 6e 67 20 75 73 65 64 20 69 6e 20 25 73 2e 00 ID.is.already.being.used.in.%s..
6d1c0 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 61 6e 64 20 63 6c 65 61 72 20 73 79 73 This.user.can.view.and.clear.sys
6d1e0 74 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 tem.notices..This.user.can.view.
6d200 73 79 73 74 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 6e 6f 74 system.notices..This.user.cannot
6d220 20 6c 6f 67 69 6e 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 .login.This.user.is.a.member.of.
6d240 67 72 6f 75 70 73 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 groups.This.user.is.associated.w
6d260 69 74 68 20 74 68 65 20 55 4e 49 58 20 72 6f 6f 74 20 75 73 65 72 20 28 74 68 69 73 20 70 72 69 ith.the.UNIX.root.user.(this.pri
6d280 76 69 6c 65 67 65 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 vilege.should.only.be.associated
6d2a0 20 77 69 74 68 20 6f 6e 65 20 73 69 6e 67 6c 65 20 75 73 65 72 29 2e 00 54 68 69 73 20 76 61 6c .with.one.single.user)..This.val
6d2c0 75 65 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 6f 6e 67 2c 20 69 6e 20 73 65 63 6f 6e 64 73 ue.controls.how.long,.in.seconds
6d2e0 2c 20 74 68 61 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 61 79 20 74 61 6b ,.that.the.RADIUS.server.may.tak
6d300 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f e.to.respond.to.an.authenticatio
6d320 6e 20 72 65 71 75 65 73 74 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 n.request..If.left.blank,.the.de
6d340 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 4e 4f 54 45 3a 20 fault.value.is.5.seconds..NOTE:.
6d360 49 66 20 75 73 69 6e 67 20 61 6e 20 69 6e 74 65 72 61 63 74 69 76 65 20 74 77 6f 2d 66 61 63 74 If.using.an.interactive.two-fact
6d380 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 79 73 74 65 6d 2c 20 69 6e 63 72 65 61 or.authentication.system,.increa
6d3a0 73 65 20 74 68 69 73 20 74 69 6d 65 6f 75 74 20 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 68 se.this.timeout.to.account.for.h
6d3c0 6f 77 20 6c 6f 6e 67 20 69 74 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 75 73 65 72 20 74 6f ow.long.it.will.take.the.user.to
6d3e0 20 72 65 63 65 69 76 65 20 61 6e 64 20 65 6e 74 65 72 20 61 20 74 6f 6b 65 6e 2e 00 54 68 69 73 .receive.and.enter.a.token..This
6d400 20 76 61 6c 75 65 20 69 73 20 65 69 74 68 65 72 20 74 68 65 20 53 6f 75 72 63 65 20 6f 72 20 44 .value.is.either.the.Source.or.D
6d420 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 75 62 6e 65 74 20 69 6e estination.IP.address,.subnet.in
6d440 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 25 .CIDR.notation,.or.MAC.address.%
6d460 31 24 73 4d 61 74 63 68 69 6e 67 20 63 61 6e 20 62 65 20 6e 65 67 61 74 65 64 20 62 79 20 70 72 1$sMatching.can.be.negated.by.pr
6d480 65 63 65 64 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 77 69 74 68 20 22 21 22 2e 20 4d 75 6c 74 eceding.the.value.with."!"..Mult
6d4a0 69 70 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 43 49 44 52 20 73 75 62 6e 65 74 iple.IP.addresses.or.CIDR.subnet
6d4c0 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 43 6f 6d 6d 61 20 28 22 2c 22 29 20 s.may.be.specified..Comma.(",").
6d4e0 73 65 70 61 72 61 74 65 64 20 76 61 6c 75 65 73 20 70 65 72 66 6f 72 6d 20 61 20 62 6f 6f 6c 65 separated.values.perform.a.boole
6d500 61 6e 20 22 41 4e 44 22 2e 20 53 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 70 69 70 65 an."AND"..Separating.with.a.pipe
6d520 20 28 22 7c 22 29 20 70 65 72 66 6f 72 6d 73 20 61 20 62 6f 6f 6c 65 61 6e 20 22 4f 52 22 2e 25 .("|").performs.a.boolean."OR".%
6d540 31 24 73 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 1$sMAC.addresses.must.be.entered
6d560 20 69 6e 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 66 6f 72 6d 61 74 2c 20 73 75 63 68 .in.colon-separated.format,.such
6d580 20 61 73 20 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 61 20 70 61 72 74 69 .as.xx:xx:xx:xx:xx:xx.or.a.parti
6d5a0 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 6f 6e 65 20 28 78 78 al.address.consisting.of.one.(xx
6d5c0 29 2c 20 74 77 6f 20 28 78 78 3a 78 78 29 2c 20 6f 72 20 66 6f 75 72 20 28 78 78 3a 78 78 3a 78 ),.two.(xx:xx),.or.four.(xx:xx:x
6d5e0 78 3a 78 78 29 20 73 65 67 6d 65 6e 74 73 2e 25 31 24 73 49 66 20 74 68 69 73 20 66 69 65 6c 64 x:xx).segments.%1$sIf.this.field
6d600 20 69 73 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 .is.left.blank,.all.packets.on.t
6d620 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 63 he.specified.interface.will.be.c
6d640 61 70 74 75 72 65 64 2e 00 54 68 69 73 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 6e 61 6d aptured..This.virtual.server.nam
6d660 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 09 56 69 72 74 75 61 6c e.has.already.been.used..Virtual
6d680 20 73 65 72 76 65 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 .server.names.must.be.unique..Th
6d6a0 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 65 20 6f 66 20 61 20 67 61 74 65 77 61 79 20 6f is.will.allow.use.of.a.gateway.o
6d6c0 75 74 73 69 64 65 20 6f 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 utside.of.this.interface's.subne
6d6e0 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 6e 64 69 63 61 74 69 76 65 20 6f 66 t..This.is.usually.indicative.of
6d700 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2c 20 62 75 74 20 69 73 20 72 .a.configuration.error,.but.is.r
6d720 65 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 00 54 68 69 73 equired.for.some.scenarios..This
6d740 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 61 73 20 61 .will.consider.this.gateway.as.a
6d760 6c 77 61 79 73 20 62 65 69 6e 67 20 75 70 2e 00 54 68 69 73 20 77 69 6c 6c 20 66 6f 72 63 65 20 lways.being.up..This.will.force.
6d780 74 68 69 73 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 6f this.gateway.to.be.considered.do
6d7a0 77 6e 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 wn..This.wireless.clone.cannot.b
6d7c0 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 e.deleted.because.it.is.assigned
6d7e0 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 .as.an.interface..This.wireless.
6d800 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 62 65 63 61 75 73 65 clone.cannot.be.modified.because
6d820 20 69 74 20 69 73 20 73 74 69 6c 6c 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 .it.is.still.assigned.as.an.inte
6d840 72 66 61 63 65 2e 00 54 68 72 65 65 20 28 43 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 rface..Three.(Client+2xIntermedi
6d860 61 74 65 2b 53 65 72 76 65 72 29 00 54 68 72 65 73 68 6f 6c 64 00 54 68 72 65 73 68 6f 6c 64 73 ate+Server).Threshold.Thresholds
6d880 20 69 6e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 73 .in.<span.class="thermal_sensors
6d8a0 5f 77 69 64 67 65 74 5f 75 6e 69 74 22 3e 25 73 3c 2f 73 70 61 6e 3e 3c 62 72 2f 3e 3c 73 70 61 _widget_unit">%s</span><br/><spa
6d8c0 6e 20 63 6c 61 73 73 3d 22 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 73 5f 77 69 64 67 65 74 5f n.class="thermal_sensors_widget_
6d8e0 72 61 6e 67 65 22 3e 25 73 3c 2f 73 70 61 6e 3e 3a 00 54 68 75 00 54 68 75 72 00 54 69 63 6b 65 range">%s</span>:.Thu.Thur.Ticke
6d900 74 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 ts.are.generated.with.the.specif
6d920 69 65 64 20 63 68 61 72 61 63 74 65 72 20 73 65 74 2e 20 49 74 20 73 68 6f 75 6c 64 20 63 6f 6e ied.character.set..It.should.con
6d940 74 61 69 6e 20 70 72 69 6e 74 61 62 6c 65 20 63 68 61 72 61 63 74 65 72 73 20 28 6e 75 6d 62 65 tain.printable.characters.(numbe
6d960 72 73 2c 20 6c 6f 77 65 72 20 63 61 73 65 20 61 6e 64 20 75 70 70 65 72 20 63 61 73 65 20 6c 65 rs,.lower.case.and.upper.case.le
6d980 74 74 65 72 73 29 20 74 68 61 74 20 61 72 65 20 68 61 72 64 20 74 6f 20 63 6f 6e 66 75 73 65 20 tters).that.are.hard.to.confuse.
6d9a0 77 69 74 68 20 6f 74 68 65 72 73 2e 20 41 76 6f 69 64 20 65 2e 67 2e 20 30 2f 4f 20 61 6e 64 20 with.others..Avoid.e.g..0/O.and.
6d9c0 6c 2f 31 2e 00 54 69 65 72 00 54 69 65 72 20 25 73 00 54 69 6d 65 00 54 69 6d 65 20 28 73 65 63 l/1..Tier.Tier.%s.Time.Time.(sec
6d9e0 6f 6e 64 73 29 20 73 69 6e 63 65 20 6d 69 64 6e 69 67 68 74 2c 20 4a 61 6e 20 31 2c 20 32 30 30 onds).since.midnight,.Jan.1,.200
6da00 30 20 55 54 43 00 54 69 6d 65 20 46 6f 72 6d 61 74 20 43 68 61 6e 67 65 00 54 69 6d 65 20 50 65 0.UTC.Time.Format.Change.Time.Pe
6da20 72 69 6f 64 00 54 69 6d 65 20 53 65 72 76 65 72 73 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 47 riod.Time.Servers.Time.between.G
6da40 4d 4b 20 72 65 6b 65 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 MK.rekey.events,.specified.in.se
6da60 63 6f 6e 64 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 conds..Allowed.values.are.1-9999
6da80 2e 20 4d 75 73 74 20 62 65 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 47 72 6f 75 70 20 4b 65 79 20 ..Must.be.longer.than.Group.Key.
6daa0 52 6f 74 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 67 72 6f 75 70 Rotation.time.Time.between.group
6dac0 20 72 65 6b 65 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f .rekey.events,.specified.in.seco
6dae0 6e 64 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 nds..Allowed.values.are.1-9999..
6db00 4d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 4d 61 73 74 65 72 20 4b 65 79 20 Must.be.shorter.than.Master.Key.
6db20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 65 78 63 65 65 64 65 64 00 Regeneration.time.Time.exceeded.
6db40 54 69 6d 65 20 66 6f 72 6d 61 74 20 63 68 61 6e 67 65 00 54 69 6d 65 20 69 6e 20 6d 69 6e 75 74 Time.format.change.Time.in.minut
6db60 65 73 20 74 6f 20 65 78 70 69 72 65 20 69 64 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 65 73 es.to.expire.idle.management.ses
6db80 73 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 68 6f 75 72 73 20 28 32 sions..The.default.is.4.hours.(2
6dba0 34 30 20 6d 69 6e 75 74 65 73 29 2e 20 45 6e 74 65 72 20 30 20 74 6f 20 6e 65 76 65 72 20 65 78 40.minutes)..Enter.0.to.never.ex
6dbc0 70 69 72 65 20 73 65 73 73 69 6f 6e 73 2e 20 4e 4f 54 45 3a 20 54 68 69 73 20 69 73 20 61 20 73 pire.sessions..NOTE:.This.is.a.s
6dbe0 65 63 75 72 69 74 79 20 72 69 73 6b 21 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f ecurity.risk!.Time.in.seconds.to
6dc00 20 63 61 63 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 73 75 6c 74 73 2e 20 54 .cache.authentication.results..T
6dc20 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2c 20 6d 61 78 69 6d 75 he.default.is.30.seconds,.maximu
6dc40 6d 20 33 36 30 30 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 53 68 6f 72 74 65 72 20 74 69 6d 65 73 m.3600.(one.hour)..Shorter.times
6dc60 20 72 65 73 75 6c 74 20 69 6e 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 71 75 65 72 69 65 73 .result.in.more.frequent.queries
6dc80 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 73 2e 00 54 69 6d 65 .to.authentication.servers..Time
6dca0 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 .interval.in.milliseconds.before
6dcc0 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 6c 6f 73 74 2e 20 44 65 .packets.are.treated.as.lost..De
6dce0 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 fault.is.%d..Time.interval.in.mi
6dd00 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 lliseconds.between.checking.for.
6dd20 61 6e 20 61 6c 65 72 74 20 63 6f 6e 64 69 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 an.alert.condition..Default.is.%
6dd40 64 2e 00 54 69 6d 65 20 70 65 72 69 6f 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f d..Time.period.in.milliseconds.o
6dd60 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 2e 20 ver.which.results.are.averaged..
6dd80 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 72 61 6e 67 65 20 64 65 73 63 72 69 Default.is.%d..Time.range.descri
6dda0 70 74 69 6f 6e 00 54 69 6d 65 20 74 6f 20 4c 69 76 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 ption.Time.to.Live,.in.seconds,.
6ddc0 66 6f 72 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 for.entries.in.the.infrastructur
6dde0 65 20 68 6f 73 74 20 63 61 63 68 65 2e 20 54 68 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 e.host.cache..The.infrastructure
6de00 20 68 6f 73 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 72 6f 75 6e 64 20 74 72 69 70 20 .host.cache.contains.round.trip.
6de20 74 69 6d 69 6e 67 2c 20 6c 61 6d 65 6e 65 73 73 2c 20 61 6e 64 20 45 44 4e 53 20 73 75 70 70 6f timing,.lameness,.and.EDNS.suppo
6de40 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 rt.information.for.DNS.servers..
6de60 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 35 20 6d 69 6e 75 74 65 73 2e The.default.value.is.15.minutes.
6de80 00 54 69 6d 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 53 49 4d 20 74 6f 20 64 69 73 63 6f 76 65 .Time.to.wait.for.SIM.to.discove
6dea0 72 20 6e 65 74 77 6f 72 6b 20 61 66 74 65 72 20 50 49 4e 20 69 73 20 73 65 6e 74 20 74 6f 20 53 r.network.after.PIN.is.sent.to.S
6dec0 49 4d 20 28 73 65 63 6f 6e 64 73 29 2e 00 54 69 6d 65 6f 75 74 00 54 69 6d 65 6f 75 74 20 66 6f IM.(seconds)..Timeout.Timeout.fo
6dee0 72 20 4c 44 41 50 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 r.LDAP.operations.(seconds).Time
6df00 6f 75 74 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 54 69 6d 65 out.must.be.a.numeric.value.Time
6df20 6f 75 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 69 6d 65 out.needs.to.be.an.integer..Time
6df40 6f 75 74 20 77 61 69 74 69 6e 67 20 66 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 6e 20 out.waiting.for.IPv6.address.in.
6df60 74 65 6e 74 61 74 69 76 65 20 73 74 61 74 65 2e 20 20 64 70 69 6e 67 65 72 20 77 69 6c 6c 20 6e tentative.state...dpinger.will.n
6df80 6f 74 20 72 75 6e 2e 00 54 69 6d 65 6f 75 74 73 20 66 6f 72 20 73 74 61 74 65 73 20 63 61 6e 20 ot.run..Timeouts.for.states.can.
6dfa0 62 65 20 73 63 61 6c 65 64 20 61 64 61 70 74 69 76 65 6c 79 20 61 73 20 74 68 65 20 6e 75 6d 62 be.scaled.adaptively.as.the.numb
6dfc0 65 72 20 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 67 72 6f 77 73 2e er.of.state.table.entries.grows.
6dfe0 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 .Leave.blank.to.use.default.valu
6e000 65 73 2c 20 73 65 74 20 74 6f 20 30 20 74 6f 20 64 69 73 61 62 6c 65 20 41 64 61 70 74 69 76 65 es,.set.to.0.to.disable.Adaptive
6e020 20 54 69 6d 65 6f 75 74 73 2e 00 54 69 6d 65 73 65 72 76 65 72 73 00 54 69 6d 65 73 74 61 6d 70 .Timeouts..Timeservers.Timestamp
6e040 00 54 69 6d 65 73 74 61 6d 70 20 72 65 70 6c 79 00 54 69 6d 69 6e 67 73 00 54 6f 00 54 6f 20 61 .Timestamp.reply.Timings.To.To.a
6e060 73 73 69 67 6e 20 74 68 65 20 75 73 65 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 ssign.the.user.a.specific.IP.add
6e080 72 65 73 73 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 62 79 70 61 73 73 20 74 ress,.enter.it.here..To.bypass.t
6e0a0 68 65 20 77 69 7a 61 72 64 2c 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 25 73 20 6c 6f 67 6f 20 he.wizard,.click.on.the.%s.logo.
6e0c0 6f 6e 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 2e 00 54 6f 20 63 68 61 6e 67 65 20 74 on.the.initial.page..To.change.t
6e0e0 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 he.users.password,.enter.it.here
6e100 2e 00 54 6f 20 68 61 76 65 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 6a 65 63 74 ..To.have.the.DHCP.client.reject
6e120 20 6f 66 66 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 44 48 43 50 20 73 65 72 76 65 .offers.from.specific.DHCP.serve
6e140 72 73 2c 20 65 6e 74 65 72 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 68 65 72 rs,.enter.their.IP.addresses.her
6e160 65 20 28 73 65 70 61 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 65 6e 74 72 69 65 73 20 77 69 74 e.(separate.multiple.entries.wit
6e180 68 20 61 20 63 6f 6d 6d 61 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 72 h.a.comma)..This.is.useful.for.r
6e1a0 65 6a 65 63 74 69 6e 67 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 63 61 62 6c 65 20 6d 6f 64 65 6d ejecting.leases.from.cable.modem
6e1c0 73 20 74 68 61 74 20 6f 66 66 65 72 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 s.that.offer.private.IP.addresse
6e1e0 73 20 77 68 65 6e 20 74 68 65 79 20 6c 6f 73 65 20 75 70 73 74 72 65 61 6d 20 73 79 6e 63 2e 00 s.when.they.lose.upstream.sync..
6e200 54 6f 20 70 6f 72 74 00 54 6f 20 72 65 70 61 69 72 20 61 20 66 61 69 6c 65 64 20 6d 69 72 72 6f To.port.To.repair.a.failed.mirro
6e220 72 2c 20 66 69 72 73 74 20 70 65 72 66 6f 72 6d 20 61 20 27 46 6f 72 67 65 74 27 20 63 6f 6d 6d r,.first.perform.a.'Forget'.comm
6e240 61 6e 64 20 6f 6e 20 74 68 65 20 6d 69 72 72 6f 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 61 and.on.the.mirror,.followed.by.a
6e260 6e 20 27 69 6e 73 65 72 74 27 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6e 65 77 20 63 6f 6e n.'insert'.action.on.the.new.con
6e280 73 75 6d 65 72 2e 00 54 6f 20 76 69 65 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 73 20 62 sumer..To.view.the.differences.b
6e2a0 65 74 77 65 65 6e 20 61 6e 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e etween.an.older.configuration.an
6e2c0 64 20 61 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 d.a.newer.configuration,.select.
6e2e0 74 68 65 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 74 68 the.older.configuration.using.th
6e300 65 20 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 6f 66 20 72 61 64 69 6f 20 6f 70 74 69 6f 6e 73 20 61 e.left.column.of.radio.options.a
6e320 6e 64 20 73 65 6c 65 63 74 20 74 68 65 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f nd.select.the.newer.configuratio
6e340 6e 20 69 6e 20 74 68 65 20 72 69 67 68 74 20 63 6f 6c 75 6d 6e 2c 20 74 68 65 6e 20 70 72 65 73 n.in.the.right.column,.then.pres
6e360 73 20 74 68 65 20 22 44 69 66 66 22 20 62 75 74 74 6f 6e 2e 00 54 6f 6f 20 53 6f 6f 6e 3a 20 4e s.the."Diff".button..Too.Soon:.N
6e380 6f 74 20 45 6e 6f 75 67 68 20 54 69 6d 65 20 48 61 73 20 45 6c 61 70 73 65 64 20 53 69 6e 63 65 ot.Enough.Time.Has.Elapsed.Since
6e3a0 20 4c 61 73 74 20 55 70 64 61 74 65 00 54 6f 6f 20 6d 61 6e 79 20 6d 65 6d 62 65 72 73 20 69 6e .Last.Update.Too.many.members.in
6e3c0 20 67 72 6f 75 70 20 25 73 2c 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 74 72 75 6e 63 61 74 .group.%s,.gateway.group.truncat
6e3e0 65 64 20 69 6e 20 72 75 6c 65 73 65 74 2e 00 54 6f 6f 20 6d 61 6e 79 20 75 70 64 61 74 65 73 20 ed.in.ruleset..Too.many.updates.
6e400 73 65 6e 74 2e 00 54 6f 70 20 4e 61 76 69 67 61 74 69 6f 6e 00 54 6f 70 20 6f 66 20 70 61 67 65 sent..Top.Navigation.Top.of.page
6e420 00 54 6f 70 6f 6c 6f 67 79 00 54 6f 74 61 6c 00 54 6f 74 61 6c 20 53 65 73 73 69 6f 6e 73 3a 20 .Topology.Total.Total.Sessions:.
6e440 25 73 00 54 6f 74 61 6c 20 69 6e 74 65 72 72 75 70 74 73 00 54 6f 74 61 6c 20 70 65 72 20 49 50 %s.Total.interrupts.Total.per.IP
6e460 00 54 72 61 63 65 72 6f 75 74 65 00 54 72 61 63 6b 20 49 50 76 36 20 49 6e 74 65 72 66 61 63 65 .Traceroute.Track.IPv6.Interface
6e480 00 54 72 61 63 6b 20 49 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 65 72 00 54 72 61 66 66 69 63 .Track.Interface.Tracker.Traffic
6e4a0 20 47 72 61 70 68 00 54 72 61 66 66 69 63 20 47 72 61 70 68 73 00 54 72 61 66 66 69 63 20 53 68 .Graph.Traffic.Graphs.Traffic.Sh
6e4c0 61 70 65 72 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 4c 69 6d 69 74 65 72 73 20 63 6f 6e aper.Traffic.Shaper.Limiters.con
6e4e0 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 figuration..Traffic.Shaper.Wizar
6e500 64 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 73 00 54 72 61 66 66 69 63 d.Traffic.Shaper.Wizards.Traffic
6e520 20 53 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 6d .Shaper.configuration..Traffic.m
6e540 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 atching.this.rule.is.currently.b
6e560 65 69 6e 67 20 61 6c 6c 6f 77 65 64 00 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 eing.allowed.Traffic.matching.th
6e580 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 64 65 6e 69 65 is.rule.is.currently.being.denie
6e5a0 64 00 54 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 d.Traffic.shaping.is.not.configu
6e5c0 72 65 64 2e 00 54 72 61 6e 73 6c 61 74 69 6f 6e 00 54 72 61 6e 73 6d 69 74 20 48 6f 6c 64 20 43 red..Translation.Transmit.Hold.C
6e5e0 6f 75 6e 74 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 ount.for.STP.needs.to.be.an.inte
6e600 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 2e 00 54 72 61 6e 73 6d 69 74 20 61 ger.between.1.and.10..Transmit.a
6e620 6e 74 65 6e 6e 61 00 54 72 61 6e 73 70 61 72 65 6e 74 00 54 72 61 6e 73 70 6f 72 74 00 54 72 61 ntenna.Transparent.Transport.Tra
6e640 70 20 53 65 72 76 65 72 20 50 6f 72 74 00 54 72 61 70 20 53 65 72 76 69 63 65 00 54 72 61 70 20 p.Server.Port.Trap.Service.Trap.
6e660 73 65 72 76 65 72 00 54 72 61 70 20 73 65 72 76 65 72 20 70 6f 72 74 00 54 72 61 70 20 73 74 72 server.Trap.server.port.Trap.str
6e680 69 6e 67 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f ing.Tried.to.block.but.had.no.ho
6e6a0 73 74 20 49 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 st.IP.or.interface.Tried.to.bloc
6e6c0 6b 20 69 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 k.invalid.IP:.Tried.to.pass.inva
6e6e0 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 lid.destination.IP:.Tried.to.pas
6e700 73 20 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 54 72 69 65 s.invalid.destination.port:.Trie
6e720 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 3a 00 54 72 69 d.to.pass.invalid.source.IP:.Tri
6e740 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 74 20 49 50 ed.to.unblock.but.had.no.host.IP
6e760 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 69 .or.interface.Tried.to.unblock.i
6e780 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 73 20 74 6f 20 61 76 6f 69 64 20 64 72 6f 70 70 69 nvalid.IP:.Tries.to.avoid.droppi
6e7a0 6e 67 20 61 6e 79 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f ng.any.legitimate.idle.connectio
6e7c0 6e 73 20 61 74 20 74 68 65 20 65 78 70 65 6e 73 65 20 6f 66 20 69 6e 63 72 65 61 73 65 64 20 6d ns.at.the.expense.of.increased.m
6e7e0 65 6d 6f 72 79 20 75 73 61 67 65 20 61 6e 64 20 43 50 55 20 75 74 69 6c 69 7a 61 74 69 6f 6e 00 emory.usage.and.CPU.utilization.
6e800 54 72 79 20 72 65 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 65 20 70 61 63 6b 61 67 65 2e 00 54 75 Try.reinstalling.the.package..Tu
6e820 65 00 54 75 65 73 00 54 75 6e 61 62 6c 65 20 4e 61 6d 65 00 54 75 6e 6e 65 6c 20 49 50 76 34 00 e.Tues.Tunable.Name.Tunnel.IPv4.
6e840 54 75 6e 6e 65 6c 20 49 50 76 36 00 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 54 75 6e 6e 65 Tunnel.IPv6.Tunnel.Network.Tunne
6e860 6c 20 53 65 74 74 69 6e 67 73 00 54 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 00 54 75 6e 6e l.Settings.Tunnel.endpoints.Tunn
6e880 65 6c 20 74 6f 20 26 68 65 6c 6c 69 70 3b 00 54 75 6e 6e 65 6c 73 00 54 77 6f 20 28 43 6c 69 65 el.to.&hellip;.Tunnels.Two.(Clie
6e8a0 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 54 79 70 65 00 54 79 70 nt+Intermediate+Server).Type.Typ
6e8c0 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 54 79 70 65 2d 6f 66 2d 53 65 72 76 69 63 65 00 54 79 e.Transparent.Type-of-Service.Ty
6e8e0 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e pically.*99#.for.GSM.networks.an
6e900 64 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 00 54 79 70 69 63 61 6c d.#777.for.CDMA.networks.Typical
6e920 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 ly.*99#.for.GSM.networks.and.#77
6e940 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 2e 00 55 43 44 00 55 44 50 20 00 55 44 7.for.CDMA.networks..UCD.UDP..UD
6e960 50 20 46 61 73 74 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 P.Fast.I/O.UEFI.32.bit.file.name
6e980 00 55 45 46 49 20 36 34 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 55 4e 4b 4e 4f 57 4e 20 45 .UEFI.64.bit.file.name.UNKNOWN.E
6e9a0 52 52 4f 52 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 55 50 6e 50 20 26 61 6d RROR.UPnP.&amp;.NAT-PMP.UPnP.&am
6e9c0 70 3b 20 4e 41 54 2d 50 4d 50 20 52 75 6c 65 73 00 55 50 6e 50 20 53 65 72 76 69 63 65 00 55 50 p;.NAT-PMP.Rules.UPnP.Service.UP
6e9e0 6e 50 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 64 2e 20 49 74 20 63 61 6e nP.is.currently.disabled..It.can
6ea00 20 62 65 20 65 6e 61 62 6c 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 .be.enabled.here:.%1$s%2$s%3$s..
6ea20 55 52 49 00 55 52 4c 00 55 52 4c 20 27 25 73 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 55 URI.URL.URL.'%s'.is.not.valid..U
6ea40 52 4c 20 28 49 50 29 00 55 52 4c 20 28 49 50 73 29 00 55 52 4c 20 28 50 6f 72 74 29 00 55 52 4c RL.(IP).URL.(IPs).URL.(Port).URL
6ea60 20 28 50 6f 72 74 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 29 00 55 52 4c 20 54 61 62 6c .(Ports).URL.Table.(IP).URL.Tabl
6ea80 65 20 28 49 50 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 29 00 55 52 4c 20 54 61 62 e.(IPs).URL.Table.(Port).URL.Tab
6eaa0 6c 65 20 28 50 6f 72 74 73 29 00 55 52 4c 73 00 55 54 46 38 20 45 6e 63 6f 64 65 00 55 54 46 38 le.(Ports).URLs.UTF8.Encode.UTF8
6eac0 20 65 6e 63 6f 64 65 20 4c 44 41 50 20 70 61 72 61 6d 65 74 65 72 73 20 62 65 66 6f 72 65 20 73 .encode.LDAP.parameters.before.s
6eae0 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 00 55 6e 61 62 6c ending.them.to.the.server..Unabl
6eb00 65 20 74 6f 20 63 68 61 6e 67 65 20 6d 6f 64 65 20 74 6f 20 25 73 2e 20 54 68 65 20 6d 61 78 69 e.to.change.mode.to.%s..The.maxi
6eb20 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 73 20 73 75 mum.number.of.wireless.clones.su
6eb40 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 6d 61 79 20 68 61 76 65 20 62 65 pported.in.this.mode.may.have.be
6eb60 65 6e 20 72 65 61 63 68 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 74 61 63 74 20 64 61 en.reached..Unable.to.contact.da
6eb80 65 6d 6f 6e 00 55 6e 61 62 6c 65 20 74 6f 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 emon.Unable.to.fetch.usable.data
6eba0 20 66 72 6f 6d 20 55 52 4c 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 49 50 73 65 .from.URL.%s.Unable.to.find.IPse
6ebc0 63 20 64 61 65 6d 6f 6e 20 6c 65 61 73 65 73 20 66 69 6c 65 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 c.daemon.leases.file..Could.not.
6ebe0 64 69 73 70 6c 61 79 20 6d 6f 62 69 6c 65 20 75 73 65 72 20 73 74 61 74 73 21 00 55 6e 61 62 6c display.mobile.user.stats!.Unabl
6ec00 65 20 74 6f 20 6c 6f 61 64 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e e.to.load.package.configuration.
6ec20 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f .Installation.aborted..Unable.to
6ec40 20 6f 70 65 6e 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 72 20 77 72 69 74 69 6e .open.%1$s/config.xml.for.writin
6ec60 67 20 69 6e 20 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 55 6e 61 62 6c 65 20 74 g.in.write_config()%2$s.Unable.t
6ec80 6f 20 72 65 74 72 69 65 76 65 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 o.retrieve.package.information..
6eca0 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 74 61 74 75 73 00 55 6e 61 62 6c 65 Unable.to.retrieve.status.Unable
6ecc0 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 79 73 74 65 6d 20 76 65 72 73 69 6f 6e 73 2e 00 55 6e .to.retrieve.system.versions..Un
6ece0 61 62 6c 65 20 74 6f 20 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 able.to.revert.to.the.selected.c
6ed00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 20 63 6f onfiguration..Unable.to.write.co
6ed20 6e 66 69 67 2e 78 6d 6c 20 28 41 63 63 65 73 73 20 44 65 6e 69 65 64 3f 29 2e 00 55 6e 62 6c 6f nfig.xml.(Access.Denied?)..Unblo
6ed40 63 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 00 55 6e 62 6f 75 cked.host.%s.via.easy.rule.Unbou
6ed60 6e 64 20 73 74 61 72 74 20 77 61 69 74 69 6e 67 20 6f 6e 20 64 68 63 70 36 63 2e 00 55 6e 65 6e nd.start.waiting.on.dhcp6c..Unen
6ed80 63 72 79 70 74 65 64 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 6e 20 4d crypted.payloads.in.IKEv1.Main.M
6eda0 6f 64 65 00 55 6e 66 6f 72 6d 61 74 74 65 64 00 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 ode.Unformatted.Unique.Identifie
6edc0 72 00 55 6e 69 74 20 53 69 7a 65 00 55 6e 69 76 65 72 73 61 6c 6c 79 20 55 6e 69 71 75 65 20 49 r.Unit.Size.Universally.Unique.I
6ede0 64 65 6e 74 69 66 69 65 72 00 55 6e 6b 6e 6f 77 6e 00 55 6e 6b 6e 6f 77 6e 20 25 73 20 63 6f 6e dentifier.Unknown.Unknown.%s.con
6ee00 66 69 67 75 72 65 64 20 61 73 20 70 70 70 20 69 6e 74 65 72 66 61 63 65 2e 00 55 6e 6b 6e 6f 77 figured.as.ppp.interface..Unknow
6ee20 6e 20 2d 20 72 65 6c 61 79 64 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 55 6e 6b 6e 6f 77 6e 20 n.-.relayd.not.running?.Unknown.
6ee40 50 6f 77 65 72 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 00 55 6e 6b 6e 6f 77 6e 20 52 Power.Unknown.Response.Unknown.R
6ee60 65 73 70 6f 6e 73 65 2e 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 3a 00 55 6e 6b 6e 6f esponse..Unknown.Response:.Unkno
6ee80 77 6e 20 53 65 72 76 69 63 65 00 55 6e 6b 6e 6f 77 6e 20 62 6c 6f 63 6b 20 65 72 72 6f 72 2e 00 wn.Service.Unknown.block.error..
6eea0 55 6e 6b 6e 6f 77 6e 20 70 61 73 73 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 73 79 73 74 Unknown.pass.error..Unknown.syst
6eec0 65 6d 00 55 6e 6b 6e 6f 77 6e 20 75 73 65 72 6e 61 6d 65 20 2d 20 55 73 65 72 20 64 6f 65 73 20 em.Unknown.username.-.User.does.
6eee0 6e 6f 74 20 65 78 69 73 74 2e 00 55 6e 6c 6f 63 6b 65 64 20 6f 72 20 63 6f 72 72 65 63 74 20 4d not.exist..Unlocked.or.correct.M
6ef00 43 43 2f 4d 4e 43 20 53 65 72 76 69 63 65 00 55 6e 6d 61 6e 61 67 65 64 00 55 6e 6d 61 6e 61 67 CC/MNC.Service.Unmanaged.Unmanag
6ef20 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 ed.-.RA.Flags.[none],.Prefix.Fla
6ef40 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 55 6e 72 65 61 63 gs.[onlink,.auto,.router].Unreac
6ef60 68 2f 50 65 6e 64 69 6e 67 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 73 74 69 6e 61 74 69 h/Pending.Unresolvable.destinati
6ef80 6f 6e 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 on.alias.'%1$s'.for.rule.'%2$s'.
6efa0 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c Unresolvable.destination.port.al
6efc0 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 ias.'%1$s'.for.rule.'%2$s'.Unres
6efe0 6f 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 olvable.source.alias.'%1$s'.for.
6f000 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 rule.'%2$s'.Unresolvable.source.
6f020 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 port.alias.'%1$s'.for.rule.'%2$s
6f040 27 00 55 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 '.Unset.RRD.data.from.configurat
6f060 69 6f 6e 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 25 73 20 63 6f 6e 66 69 67 75 72 61 ion.after.restoring.%s.configura
6f080 74 69 6f 6e 20 61 72 65 61 00 55 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f tion.area.Unset.RRD.data.from.co
6f0a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 66 75 6c 6c nfiguration.after.restoring.full
6f0c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 55 6e 73 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 .configuration.Unsigned.16-bit.i
6f0e0 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 nteger.Unsigned.16-bit.integer.t
6f100 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 ype.must.be.a.number.in.the.rang
6f120 65 20 30 20 74 6f 20 36 35 35 33 35 2e 00 55 6e 73 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e e.0.to.65535..Unsigned.32-bit.in
6f140 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 teger.Unsigned.32-bit.integer.ty
6f160 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 pe.must.be.a.number.in.the.range
6f180 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 .0.to.4294967295..Unsigned.8-bit
6f1a0 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 20 .integer.Unsigned.8-bit.integer.
6f1c0 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e type.must.be.a.number.in.the.ran
6f1e0 67 65 20 30 20 74 6f 20 32 35 35 2e 00 55 6e 77 61 6e 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 ge.0.to.255..Unwanted.Reply.Thre
6f200 73 68 6f 6c 64 00 55 70 20 74 6f 20 32 30 20 68 6f 73 74 73 20 6d 79 20 62 65 20 75 70 64 61 74 shold.Up.to.20.hosts.my.be.updat
6f220 65 64 2e 20 6e 75 6d 68 6f 73 74 20 69 73 20 72 65 74 75 72 6e 65 64 20 69 66 20 61 74 74 65 6d ed..numhost.is.returned.if.attem
6f240 70 74 69 6e 67 20 74 6f 20 75 70 64 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 6f 72 20 pting.to.update.more.than.20.or.
6f260 75 70 64 61 74 65 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 2e 00 55 70 20 74 6f 20 64 61 74 65 update.a.round-robin..Up.to.date
6f280 2e 00 55 70 2d 74 6f 2d 64 61 74 65 00 55 70 64 61 74 65 00 55 70 64 61 74 65 20 43 53 52 00 55 ..Up-to-date.Update.Update.CSR.U
6f2a0 70 64 61 74 65 20 46 61 69 6c 65 64 21 00 55 70 64 61 74 65 20 46 72 65 71 75 65 6e 63 79 00 55 pdate.Failed!.Update.Frequency.U
6f2c0 70 64 61 74 65 20 50 61 73 73 77 6f 72 64 00 55 70 64 61 74 65 20 53 65 74 74 69 6e 67 73 00 55 pdate.Password.Update.Settings.U
6f2e0 70 64 61 74 65 20 53 6f 75 72 63 65 00 55 70 64 61 74 65 20 53 6f 75 72 63 65 20 46 61 6d 69 6c pdate.Source.Update.Source.Famil
6f300 79 00 55 70 64 61 74 65 20 54 6f 6f 20 53 6f 6f 6e 20 2d 20 41 74 74 65 6d 70 74 65 64 20 74 6f y.Update.Too.Soon.-.Attempted.to
6f320 20 75 70 64 61 74 65 20 74 6f 6f 20 71 75 69 63 6b 6c 79 20 73 69 6e 63 65 20 6c 61 73 74 20 63 .update.too.quickly.since.last.c
6f340 68 61 6e 67 65 2e 00 55 70 64 61 74 65 20 55 52 4c 00 55 70 64 61 74 65 20 61 6c 69 61 73 00 55 hange..Update.URL.Update.alias.U
6f360 70 64 61 74 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 6e 6f 74 20 61 76 61 69 6c 61 62 pdate.client.support.not.availab
6f380 6c 65 20 66 6f 72 20 73 75 70 70 6c 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 67 72 6f 75 le.for.supplied.hostname.or.grou
6f3a0 70 2e 00 55 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 00 55 70 64 61 74 65 20 70 61 63 6b 61 67 p..Update.interval.Update.packag
6f3c0 65 20 25 73 00 55 70 64 61 74 65 64 00 55 70 64 61 74 65 64 20 4e 54 50 20 47 50 53 20 53 65 74 e.%s.Updated.Updated.NTP.GPS.Set
6f3e0 74 69 6e 67 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 tings.Updated.OpenVPN.client.spe
6f400 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 55 70 64 61 74 65 64 cific.override.%1$s.%2$s.Updated
6f420 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 .OpenVPN.client.to.server.%1$s:%
6f440 32 24 73 20 25 33 24 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 2$s.%3$s.Updated.OpenVPN.server.
6f460 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 74 65 64 20 62 6f 67 6f 6e 20 on.%1$s:%2$s.%3$s.Updated.bogon.
6f480 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 74 6f 20 33 61 6d 00 55 70 64 61 74 65 64 20 update.frequency.to.3am.Updated.
6f4a0 67 61 74 65 77 61 79 73 20 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 20 64 61 73 gateways.widget.settings.via.das
6f4c0 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 70 6f hboard..Updated.load.balancer.po
6f4e0 6f 6c 73 20 76 69 61 20 73 74 61 74 75 73 20 73 63 72 65 65 6e 2e 00 55 70 64 61 74 65 64 20 74 ols.via.status.screen..Updated.t
6f500 72 61 66 66 69 63 20 67 72 61 70 68 73 20 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 raffic.graphs.widget.settings.vi
6f520 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 73 00 55 70 64 61 74 69 6e 67 20 53 79 a.dashboard..Updates.Updating.Sy
6f540 73 74 65 6d 00 55 70 64 61 74 69 6e 67 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 67 61 74 65 stem.Updating.gateway.group.gate
6f560 77 61 79 20 66 6f 72 20 25 31 24 73 20 2d 20 6e 65 77 20 67 61 74 65 77 61 79 20 69 73 20 25 32 way.for.%1$s.-.new.gateway.is.%2
6f580 24 73 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 2c 20 63 6f 6e 73 $s.Updating.too.frequently,.cons
6f5a0 69 64 65 72 65 64 20 61 62 75 73 65 2e 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 idered.abuse..Updating.too.frequ
6f5c0 65 6e 74 6c 79 2e 00 55 70 64 61 74 69 6e 67 2e 2e 2e 00 55 70 67 72 61 64 65 20 61 76 61 69 6c ently..Updating....Upgrade.avail
6f5e0 61 62 6c 65 20 74 6f 20 25 73 00 55 70 67 72 61 64 65 64 20 44 79 6e 64 6e 73 20 25 73 00 55 70 able.to.%s.Upgraded.Dyndns.%s.Up
6f600 67 72 61 64 65 64 20 63 6f 6e 66 69 67 20 76 65 72 73 69 6f 6e 20 6c 65 76 65 6c 20 66 72 6f 6d graded.config.version.level.from
6f620 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 55 70 67 72 61 64 65 64 20 73 65 74 74 69 6e 67 73 20 .%1$s.to.%2$s.Upgraded.settings.
6f640 66 72 6f 6d 20 6f 70 65 6e 74 74 70 64 00 55 70 67 72 61 64 65 64 20 73 74 61 74 69 63 20 72 6f from.openttpd.Upgraded.static.ro
6f660 75 74 65 20 66 6f 72 20 25 73 00 55 70 67 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f ute.for.%s.Upgrading.m0n0wall.co
6f680 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 66 53 65 6e 73 65 2e 2e 2e 20 00 55 70 67 72 61 nfiguration.to.pfSense.....Upgra
6f6a0 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 ding.m0n0wall.configuration.to.p
6f6c0 66 73 65 6e 73 65 2e 00 55 70 6c 6f 61 64 00 55 70 6c 6f 61 64 20 46 69 6c 65 00 55 70 6c 6f 61 fsense..Upload.Upload.File.Uploa
6f6e0 64 20 61 20 4e 65 77 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 6e 20 48 54 4d 4c 2f 50 48 50 20 d.a.New.File.Upload.an.HTML/PHP.
6f700 66 69 6c 65 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 68 65 72 65 20 28 6c file.for.the.portal.page.here.(l
6f720 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6b 65 65 70 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f eave.blank.to.keep.the.current.o
6f740 6e 65 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 61 20 66 6f 72 6d ne)..Make.sure.to.include.a.form
6f760 20 28 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 22 29 20 77 69 74 .(POST.to."$PORTAL_ACTION$").wit
6f780 68 20 61 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 28 6e 61 6d 65 3d 22 61 63 63 65 70 74 22 h.a.submit.button.(name="accept"
6f7a0 29 20 61 6e 64 20 61 20 68 69 64 64 65 6e 20 66 69 65 6c 64 20 77 69 74 68 20 6e 61 6d 65 3d 22 ).and.a.hidden.field.with.name="
6f7c0 72 65 64 69 72 75 72 6c 22 20 61 6e 64 20 76 61 6c 75 65 3d 22 24 50 4f 52 54 41 4c 5f 52 45 44 redirurl".and.value="$PORTAL_RED
6f7e0 49 52 55 52 4c 24 22 2e 20 49 6e 63 6c 75 64 65 20 74 68 65 20 22 61 75 74 68 5f 75 73 65 72 22 IRURL$"..Include.the."auth_user"
6f800 20 61 6e 64 20 22 61 75 74 68 5f 70 61 73 73 22 20 61 6e 64 2f 6f 72 20 22 61 75 74 68 5f 76 6f .and."auth_pass".and/or."auth_vo
6f820 75 63 68 65 72 22 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 69 66 20 61 75 74 68 65 6e 74 69 63 ucher".input.fields.if.authentic
6f840 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 ation.is.enabled,.otherwise.it.w
6f860 69 6c 6c 20 61 6c 77 61 79 73 20 66 61 69 6c 2e 25 31 24 73 45 78 61 6d 70 6c 65 20 63 6f 64 65 ill.always.fail.%1$sExample.code
6f880 20 66 6f 72 20 74 68 65 20 66 6f 72 6d 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 .for.the.form:.%1$s&lt;form.meth
6f8a0 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 od=&quot;post&quot;.action=&quot
6f8c0 3b 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e ;$PORTAL_ACTION$&quot;&gt;%1$s&n
6f8e0 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 bsp;&nbsp;&nbsp;&lt;input.name=&
6f900 71 75 6f 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b quot;auth_user&quot;.type=&quot;
6f920 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e text&quot;&gt;%1$s&nbsp;&nbsp;&n
6f940 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 bsp;&lt;input.name=&quot;auth_pa
6f960 73 73 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f ss&quot;.type=&quot;password&quo
6f980 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b t;&gt;%1$s&nbsp;&nbsp;&nbsp;&lt;
6f9a0 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 input.name=&quot;auth_voucher&qu
6f9c0 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 ot;.type=&quot;text&quot;&gt;%1$
6f9e0 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d s&nbsp;&nbsp;&nbsp;&lt;input.nam
6fa00 65 3d 26 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f e=&quot;redirurl&quot;.type=&quo
6fa20 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 t;hidden&quot;.value=&quot;$PORT
6fa40 41 4c 5f 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b AL_REDIRURL$&quot;&gt;%1$s&nbsp;
6fa60 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 &nbsp;&nbsp;&lt;input.name=&quot
6fa80 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 ;zone&quot;.type=&quot;hidden&qu
6faa0 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 ot;.value=&quot;$PORTAL_ZONE$&qu
6fac0 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 ot;&gt;%1$s&nbsp;&nbsp;&nbsp;&lt
6fae0 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 ;input.name=&quot;accept&quot;.t
6fb00 79 70 65 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 ype=&quot;submit&quot;.value=&qu
6fb20 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f ot;Continue&quot;&gt;%1$s&lt;/fo
6fb40 72 6d 26 67 74 3b 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 77 rm&gt;.Upload.speed.must.be.betw
6fb60 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6e 65 een.1.and.999999.Upload.speed.ne
6fb80 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 55 70 6c 6f 61 64 65 64 20 66 69 eds.to.be.an.integer.Uploaded.fi
6fba0 6c 65 20 74 6f 20 25 73 2e 00 55 70 6c 6f 61 64 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 20 le.to.%s..Uploads.crash.reports.
6fbc0 74 6f 20 70 66 53 65 6e 73 65 20 61 6e 64 20 6f 72 20 64 65 6c 65 74 65 73 20 63 72 61 73 68 20 to.pfSense.and.or.deletes.crash.
6fbe0 72 65 70 6f 72 74 73 2e 00 55 70 70 65 72 20 4c 69 6d 69 74 00 55 70 73 74 72 65 61 6d 20 49 6e reports..Upper.Limit.Upstream.In
6fc00 74 65 72 66 61 63 65 00 55 70 74 69 6d 65 00 55 70 74 69 6d 65 20 6c 6f 67 67 69 6e 67 00 55 70 terface.Uptime.Uptime.logging.Up
6fc20 74 69 6d 65 3a 20 25 73 00 55 73 61 67 65 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 time:.%s.Usage.Use."From".to.alw
6fc40 61 79 73 20 61 6c 6c 6f 77 20 61 20 48 6f 73 74 6e 61 6d 65 20 74 68 72 6f 75 67 68 20 74 68 65 ays.allow.a.Hostname.through.the
6fc60 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 .captive.portal.(without.authent
6fc80 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 ication)..Use."To".to.allow.acce
6fca0 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 ss.from.all.clients.(even.non-au
6fcc0 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 thenticated.ones).behind.the.por
6fce0 74 61 6c 20 74 6f 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 2e 00 55 73 65 20 22 46 72 6f 6d 22 tal.to.this.Hostname..Use."From"
6fd00 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6e 20 61 64 .to.always.allow.access.to.an.ad
6fd20 64 72 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c dress.through.the.captive.portal
6fd40 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 .(without.authentication)..Use."
6fd60 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 To".to.allow.access.from.all.cli
6fd80 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 ents.(even.non-authenticated.one
6fda0 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 73 20 49 50 2e s).behind.the.portal.to.this.IP.
6fdc0 00 55 73 65 20 30 78 2d 32 30 20 65 6e 63 6f 64 65 64 20 72 61 6e 64 6f 6d 20 62 69 74 73 20 69 .Use.0x-20.encoded.random.bits.i
6fde0 6e 20 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 74 6f 20 66 6f 69 6c 20 73 70 6f 6f 66 69 6e 67 n.the.DNS.query.to.foil.spoofing
6fe00 20 61 74 74 65 6d 70 74 73 2e 00 55 73 65 20 44 65 66 61 75 6c 74 00 55 73 65 20 49 43 4d 50 00 .attempts..Use.Default.Use.ICMP.
6fe20 55 73 65 20 49 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 20 70 61 72 65 6e 74 20 Use.IPv4.connectivity.as.parent.
6fe40 69 6e 74 65 72 66 61 63 65 00 55 73 65 20 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 00 interface.Use.RADIUS.Accounting.
6fe60 55 73 65 20 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 52 41 Use.RADIUS.Authentication.Use.RA
6fe80 44 49 55 53 20 53 65 73 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 73 00 DIUS.Session-Timeout.attributes.
6fea0 55 73 65 20 52 41 4d 20 44 69 73 6b 73 00 55 73 65 20 54 43 50 20 69 6e 73 74 65 61 64 20 6f 66 Use.RAM.Disks.Use.TCP.instead.of
6fec0 20 55 44 50 00 55 73 65 20 61 20 42 61 63 6b 75 70 20 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 .UDP.Use.a.Backup.RADIUS.Authent
6fee0 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 55 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 ication.Server.Use.a.RADIUS.serv
6ff00 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 61 20 54 4c 53 20 er.for.authentication.Use.a.TLS.
6ff20 4b 65 79 00 55 73 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 Key.Use.a.regular.expression.to.
6ff40 66 69 6c 74 65 72 20 74 68 65 20 74 61 62 6c 65 73 2e 00 55 73 65 20 61 20 73 70 61 63 65 20 74 filter.the.tables..Use.a.space.t
6ff60 6f 20 73 65 70 61 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 28 6f 6e 6c 79 20 o.separate.multiple.hosts.(only.
6ff80 6f 6e 65 20 72 65 71 75 69 72 65 64 29 2e 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 73 65 74 20 75 one.required)..Remember.to.set.u
6ffa0 70 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 66 20 61 20 68 p.at.least.one.DNS.server.if.a.h
6ffc0 6f 73 74 20 6e 61 6d 65 20 69 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 21 00 55 73 65 20 61 64 ost.name.is.entered.here!.Use.ad
6ffe0 76 61 6e 63 65 64 20 44 48 43 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e vanced.DHCP.configuration.option
70000 73 2e 00 55 73 65 20 61 64 76 61 6e 63 65 64 20 44 48 43 50 76 36 20 63 6f 6e 66 69 67 75 72 61 s..Use.advanced.DHCPv6.configura
70020 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 62 69 6e 64 tion.options..Use.anonymous.bind
70040 73 20 74 6f 20 72 65 73 6f 6c 76 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 73 s.to.resolve.distinguished.names
70060 00 55 73 65 20 66 61 73 74 20 49 2f 4f 20 6f 70 65 72 61 74 69 6f 6e 73 20 77 69 74 68 20 55 44 .Use.fast.I/O.operations.with.UD
70080 50 20 77 72 69 74 65 73 20 74 6f 20 74 75 6e 2f 74 61 70 2e 20 45 78 70 65 72 69 6d 65 6e 74 61 P.writes.to.tun/tap..Experimenta
700a0 6c 2e 00 55 73 65 20 69 6e 64 69 76 69 64 75 61 6c 20 63 75 73 74 6f 6d 69 7a 65 64 20 47 55 49 l..Use.individual.customized.GUI
700c0 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 66 6f .options.and.dashboard.layout.fo
700e0 72 20 74 68 69 73 20 75 73 65 72 2e 00 55 73 65 20 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 r.this.user..Use.memory.file.sys
70100 74 65 6d 20 66 6f 72 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 00 55 73 65 20 6e 6f 6e 2d 6c 6f tem.for./tmp.and./var.Use.non-lo
70120 63 61 6c 20 67 61 74 65 77 61 79 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 cal.gateway.Use.non-local.gatewa
70140 79 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 y.through.interface.specific.rou
70160 74 65 2e 00 55 73 65 20 70 75 62 6c 69 63 20 49 50 00 55 73 65 20 73 61 6d 65 20 73 65 74 74 69 te..Use.public.IP.Use.same.setti
70180 6e 67 73 20 61 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 55 73 65 20 73 74 69 63 6b 79 20 ngs.as.DHCPv6.server.Use.sticky.
701a0 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 55 73 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 00 55 connections.Use.system.default.U
701c0 73 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 67 65 20 66 6f 72 20 74 68 se.the.configuration.page.for.th
701e0 65 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 68 61 6e 67 65 20 74 e.assigned.interface.to.change.t
70200 68 65 20 6d 6f 64 65 2e 00 55 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 69 6e 76 65 he.mode..Use.this.option.to.inve
70220 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 20 00 55 73 65 20 rt.the.sense.of.the.match...Use.
70240 74 68 69 73 20 74 6f 20 63 68 6f 6f 73 65 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 6d 75 this.to.choose.TCP.flags.that.mu
70260 73 74 20 62 65 20 73 65 74 20 6f 72 20 63 6c 65 61 72 65 64 20 66 6f 72 20 74 68 69 73 20 72 75 st.be.set.or.cleared.for.this.ru
70280 6c 65 20 74 6f 20 6d 61 74 63 68 2e 00 55 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 le.to.match..Used.for.clients.th
702a0 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 at.do.not.ask.for.a.specific.exp
702c0 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 iration.time..The.default.is.720
702e0 30 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 64 20 66 6f 72 20 65 67 2e 20 73 61 74 65 6c 6c 69 74 0.seconds..Used.for.eg..satellit
70300 65 20 6c 69 6e 6b 73 2e 20 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e e.links..Expires.idle.connection
70320 73 20 6c 61 74 65 72 20 74 68 61 6e 20 64 65 66 61 75 6c 74 00 55 73 65 72 00 55 73 65 72 20 25 s.later.than.default.User.User.%
70340 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 55 73 s.authenticated.successfully..Us
70360 65 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 00 55 er.-.Config:.Deny.Config.Write.U
70380 73 65 72 20 2d 20 4e 6f 74 69 63 65 73 3a 20 56 69 65 77 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 ser.-.Notices:.View.User.-.Notic
703a0 65 73 3a 20 56 69 65 77 20 61 6e 64 20 43 6c 65 61 72 00 55 73 65 72 20 2d 20 53 65 72 76 69 63 es:.View.and.Clear.User.-.Servic
703c0 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 6c 6f 67 69 6e 00 55 73 65 72 20 2d 20 es:.Captive.Portal.login.User.-.
703e0 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 00 55 73 65 72 20 2d 20 System:.Copy.files.(scp).User.-.
70400 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 System:.Copy.files.to.home.direc
70420 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 tory.(chrooted.scp).User.-.Syste
70440 6d 3a 20 53 53 48 20 74 75 6e 6e 65 6c 69 6e 67 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 m:.SSH.tunneling.User.-.System:.
70460 53 68 65 6c 6c 20 61 63 63 6f 75 6e 74 20 61 63 63 65 73 73 00 55 73 65 72 20 2d 20 56 50 4e 3a Shell.account.access.User.-.VPN:
70480 20 49 50 73 65 63 20 78 61 75 74 68 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 .IPsec.xauth.Dialin.User.-.VPN:.
704a0 4c 32 54 50 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 50 50 50 4f 45 20 44 69 L2TP.Dialin.User.-.VPN:.PPPOE.Di
704c0 61 6c 69 6e 00 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 alin.User.Authentication.Setting
704e0 73 00 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 55 73 65 s.User.Authentication.Source.Use
70500 72 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 46 61 69 6c 65 64 00 55 73 65 72 20 43 65 72 74 r.Authorization.Failed.User.Cert
70520 00 55 73 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 00 55 73 65 72 20 44 4e 3a 00 55 73 65 72 .User.Certificates.User.DN:.User
70540 20 46 6f 72 75 6d 00 55 73 65 72 20 4d 61 6e 61 67 65 72 00 55 73 65 72 20 4d 61 78 20 4c 6f 67 .Forum.User.Manager.User.Max.Log
70560 69 6e 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 55 73 ins.must.be.between.1.and.255.Us
70580 65 72 20 50 61 73 73 77 6f 72 64 00 55 73 65 72 20 50 72 69 76 69 6c 65 67 65 73 00 55 73 65 72 er.Password.User.Privileges.User
705a0 20 50 72 6f 70 65 72 74 69 65 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 53 .Properties.User.Settings.User.S
705c0 65 74 74 69 6e 67 73 20 66 6f 72 20 00 55 73 65 72 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 ettings.for..User.distinguished.
705e0 6e 61 6d 65 00 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 63 63 65 73 73 20 74 name.User.does.not.have.access.t
70600 6f 20 74 68 69 73 20 72 65 63 6f 72 64 00 55 73 65 72 20 6c 6f 67 67 65 64 20 6f 75 74 20 66 6f o.this.record.User.logged.out.fo
70620 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 55 73 65 72 20 6d 61 r.user.'%1$s'.from:.%2$s.User.ma
70640 6e 61 67 65 72 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 00 55 73 65 72 20 6e 61 6d 65 nager.users.and.groups.User.name
70660 00 55 73 65 72 20 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 72 65 20 72 65 71 75 .User.name.and.password.are.requ
70680 69 72 65 64 20 66 6f 72 20 70 72 6f 78 79 20 77 69 74 68 20 61 75 74 68 65 6e 74 69 63 61 74 69 ired.for.proxy.with.authenticati
706a0 6f 6e 2e 00 55 73 65 72 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 55 73 65 72 20 73 on..User.naming.Attribute.User.s
706c0 65 74 74 69 6e 67 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 20 66 6f 72 ettings.successfully.changed.for
706e0 20 75 73 65 72 20 25 73 2e 00 55 73 65 72 20 74 61 62 6c 65 00 55 73 65 72 20 75 6e 61 62 6c 65 .user.%s..User.table.User.unable
70700 20 74 6f 20 61 64 6d 69 6e 69 73 74 65 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 64 6f 6d 61 .to.administer.the.selected.doma
70720 69 6e 2e 00 55 73 65 72 27 73 20 66 75 6c 6c 20 6e 61 6d 65 2c 20 66 6f 72 20 61 64 6d 69 6e 69 in..User's.full.name,.for.admini
70740 73 74 72 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 55 73 65 72 6e 61 strative.information.only.Userna
70760 6d 65 00 55 73 65 72 6e 61 6d 65 20 41 6c 74 65 72 61 74 69 6f 6e 73 00 55 73 65 72 6e 61 6d 65 me.Username.Alterations.Username
70780 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 .for.authentication.to.proxy.ser
707a0 76 65 72 2e 20 4f 70 74 69 6f 6e 61 6c 2c 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f ver..Optional,.leave.blank.to.no
707c0 74 20 75 73 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 65 72 6e 61 6d 65 20 6f t.use.authentication..Username.o
707e0 72 20 50 61 73 73 77 6f 72 64 20 69 6e 63 6f 72 72 65 63 74 00 55 73 65 72 73 00 55 73 65 72 73 r.Password.incorrect.Users.Users
70800 20 4c 6f 67 67 65 64 20 49 6e 20 28 25 64 29 00 55 73 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 .Logged.In.(%d).Users.will.be.au
70820 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 thenticated.using.the.RADIUS.ser
70840 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 ver.specified.below..The.local.u
70860 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 55 ser.database.will.not.be.used..U
70880 73 69 6e 67 20 61 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 65 72 76 65 72 sing.a.tunnel.network.and.server
708a0 20 62 72 69 64 67 65 20 73 65 74 74 69 6e 67 73 20 74 6f 67 65 74 68 65 72 20 69 73 20 6e 6f 74 .bridge.settings.together.is.not
708c0 20 61 6c 6c 6f 77 65 64 2e 00 55 73 69 6e 67 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 77 .allowed..Using.dial-on-demand.w
708e0 69 6c 6c 20 62 72 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 20 61 67 61 69 ill.bring.the.connection.up.agai
70900 6e 20 69 66 20 61 6e 79 20 70 61 63 6b 65 74 20 74 72 69 67 67 65 72 73 20 69 74 2e 20 54 6f 20 n.if.any.packet.triggers.it..To.
70920 73 75 62 73 74 61 6e 74 69 61 74 65 20 74 68 69 73 20 70 6f 69 6e 74 3a 20 64 69 73 63 6f 6e 6e substantiate.this.point:.disconn
70940 65 63 74 69 6e 67 20 6d 61 6e 75 61 6c 6c 79 20 77 69 6c 6c 20 25 31 24 73 6e 6f 74 25 32 24 73 ecting.manually.will.%1$snot%2$s
70960 20 70 72 65 76 65 6e 74 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 66 72 6f 6d 20 6d 61 6b .prevent.dial-on-demand.from.mak
70980 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 21 20 ing.connections.to.the.outside!.
709a0 44 6f 6e 27 74 20 75 73 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 69 66 20 74 68 65 20 Don't.use.dial-on-demand.if.the.
709c0 6c 69 6e 65 20 69 73 20 74 6f 20 62 65 20 6b 65 70 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e line.is.to.be.kept.disconnected.
709e0 00 55 74 69 6c 69 7a 65 20 64 69 66 66 65 72 65 6e 74 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 .Utilize.different.network.inter
70a00 66 61 63 65 28 73 29 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 face(s).that.the.DNS.Resolver.wi
70a20 6c 6c 20 75 73 65 20 74 6f 20 73 65 6e 64 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 6f 72 ll.use.to.send.queries.to.author
70a40 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 68 65 69 itative.servers.and.receive.thei
70a60 72 20 72 65 70 6c 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 r.replies..By.default.all.interf
70a80 61 63 65 73 20 61 72 65 20 75 73 65 64 2e 00 56 47 41 20 43 6f 6e 73 6f 6c 65 00 56 48 49 44 20 aces.are.used..VGA.Console.VHID.
70aa0 47 72 6f 75 70 00 56 4c 41 4e 20 43 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 Group.VLAN.Capable.interfaces:.V
70ac0 4c 41 4e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 56 4c 41 4e 20 49 6e 74 65 72 66 61 63 65 LAN.Configuration.VLAN.Interface
70ae0 73 00 56 4c 41 4e 20 50 72 69 6f 00 56 4c 41 4e 20 50 72 69 6f 20 53 65 74 00 56 4c 41 4e 20 50 s.VLAN.Prio.VLAN.Prio.Set.VLAN.P
70b00 72 69 6f 72 69 74 79 00 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 74 61 riority.VLAN.interfaces:.VLAN.ta
70b20 67 00 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e g.VLAN:.called.with.wrong.option
70b40 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 00 56 4c 41 4e 53 00 56 s..Problems.with.config!.VLANS.V
70b60 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 45 76 65 6e 74 73 20 28 49 50 73 65 63 2c 20 4f 70 65 6e LANs.VPN.VPN.Events.(IPsec,.Open
70b80 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 20 53 65 72 76 65 72 29 00 56 50 4e 20 4c 6f 67 VPN,.L2TP,.PPPoE.Server).VPN.Log
70ba0 69 6e 73 00 56 50 4e 3a 49 50 73 65 63 3a 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 ins.VPN:IPsec:Advanced.Settings.
70bc0 56 61 6c 69 64 20 46 72 6f 6d 00 56 61 6c 69 64 20 53 49 4d 20 53 74 61 74 65 00 56 61 6c 69 64 Valid.From.Valid.SIM.State.Valid
70be0 20 53 65 72 76 69 63 65 00 56 61 6c 69 64 20 55 6e 74 69 6c 00 56 61 6c 69 64 20 61 72 67 75 6d .Service.Valid.Until.Valid.argum
70c00 65 6e 74 73 20 66 6f 72 20 49 4b 45 20 74 79 70 65 20 61 72 65 20 76 31 2c 20 76 32 20 6f 72 20 ents.for.IKE.type.are.v1,.v2.or.
70c20 61 75 74 6f 00 56 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 auto.Valid.lifetime.must.be.an.i
70c40 6e 74 65 67 65 72 2e 00 56 61 6c 69 64 20 74 69 6d 65 00 56 61 6c 75 65 00 56 61 6c 75 65 73 00 nteger..Valid.time.Value.Values.
70c60 56 65 6e 64 6f 72 3a 20 00 56 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 56 65 72 62 6f 73 69 Vendor:..Verbose.logging.Verbosi
70c80 74 79 20 6c 65 76 65 6c 00 56 65 72 69 66 79 20 48 54 54 50 53 20 63 65 72 74 69 66 69 63 61 74 ty.level.Verify.HTTPS.certificat
70ca0 65 73 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 61 6c 69 61 73 20 55 52 4c 73 00 56 es.when.downloading.alias.URLs.V
70cc0 65 72 69 66 79 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 20 54 72 75 73 74 00 56 65 72 69 erify.SSL.Certificate.Trust.Veri
70ce0 66 79 20 53 53 4c 20 50 65 65 72 00 56 65 72 73 69 6f 6e 00 56 65 72 73 69 6f 6e 20 00 56 65 72 fy.SSL.Peer.Version.Version..Ver
70d00 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 75 70 64 61 74 65 64 20 61 74 00 56 65 72 73 sion.information.updated.at.Vers
70d20 69 6f 6e 3a 20 00 56 65 72 74 69 63 61 6c 20 62 61 72 73 20 28 7c 29 20 61 74 20 73 74 61 72 74 ion:..Vertical.bars.(|).at.start
70d40 20 6f 72 20 65 6e 64 2c 20 6f 72 20 64 6f 75 62 6c 65 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 .or.end,.or.double.in.the.middle
70d60 20 6f 66 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 20 44 65 .of.descriptions.not.allowed..De
70d80 73 63 72 69 70 74 69 6f 6e 73 20 68 61 76 65 20 62 65 65 6e 20 63 6c 65 61 6e 65 64 2e 20 43 68 scriptions.have.been.cleaned..Ch
70da0 65 63 6b 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 56 69 65 77 00 56 69 65 77 20 43 61 eck.and.save.again..View.View.Ca
70dc0 70 74 75 72 65 00 56 69 65 77 20 4c 6f 67 73 00 56 69 65 77 20 50 61 67 65 20 43 6f 6e 74 65 6e pture.View.Logs.View.Page.Conten
70de0 74 73 00 56 69 65 77 20 63 68 61 6e 67 65 6c 6f 67 00 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f ts.View.changelog.View.more.info
70e00 72 6d 61 74 69 6f 6e 00 56 69 65 77 20 74 68 65 20 4e 41 54 20 72 75 6c 65 00 56 69 65 77 20 74 rmation.View.the.NAT.rule.View.t
70e20 68 65 20 66 69 6c 74 65 72 20 72 75 6c 65 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 00 56 he.filter.rule.Virtual.Address.V
70e40 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 49 50 00 56 irtual.Address.Pool.Virtual.IP.V
70e60 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 20 50 61 73 irtual.IP.Address.Virtual.IP.Pas
70e80 73 77 6f 72 64 00 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 56 69 72 74 75 61 6c sword.Virtual.IP.address.Virtual
70ea0 20 49 50 73 00 56 69 72 74 75 61 6c 20 49 50 73 20 00 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 .IPs.Virtual.IPs..Virtual.IPv6.A
70ec0 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 50 6f 6f 6c 00 ddress.Pool.Virtual.Server.Pool.
70ee0 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 56 69 73 69 74 20 6f 66 66 69 63 69 61 6c 20 77 Virtual.Servers.Visit.official.w
70f00 65 62 73 69 74 65 00 56 6c 61 6e 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 ebsite.Vlan.parent.interface.%1$
70f20 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 20 73 6f 20 76 6c 61 6e s.does.not.exist.anymore.so.vlan
70f40 20 69 64 20 25 32 24 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 72 65 61 74 65 64 20 70 6c 65 61 73 .id.%2$s.cannot.be.created.pleas
70f60 65 20 66 69 78 20 74 68 65 20 69 73 73 75 65 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e 75 69 6e e.fix.the.issue.before.continuin
70f80 67 2e 00 56 6f 75 63 68 65 72 00 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 g..Voucher.Voucher.Database.Sync
70fa0 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 56 6f 75 63 68 65 72 20 50 72 69 76 61 74 65 20 4b 65 79 00 hronization.Voucher.Private.Key.
70fc0 56 6f 75 63 68 65 72 20 50 75 62 6c 69 63 20 4b 65 79 00 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 Voucher.Public.Key.Voucher.Rolls
70fe0 00 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e 63 68 .Voucher.database.has.been.synch
71000 72 6f 6e 69 7a 65 64 20 66 72 6f 6d 20 25 31 24 73 00 56 6f 75 63 68 65 72 20 65 78 70 69 72 65 ronized.from.%1$s.Voucher.expire
71020 64 00 56 6f 75 63 68 65 72 20 69 6e 76 61 6c 69 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 d.Voucher.invalid.Voucher.sync.p
71040 61 73 73 77 6f 72 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 6f 72 74 00 56 6f 75 63 68 65 assword.Voucher.sync.port.Vouche
71060 72 20 73 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 56 6f 75 63 68 65 72 28 73 29 20 63 6f 75 6c 64 r.sync.username.Voucher(s).could
71080 20 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 2e 00 56 6f 75 63 68 65 72 28 73 29 20 73 75 .not.be.processed..Voucher(s).su
710a0 63 63 65 73 73 66 75 6c 6c 79 20 6d 61 72 6b 65 64 2e 00 56 6f 75 63 68 65 72 3a 20 25 73 00 56 ccessfully.marked..Voucher:.%s.V
710c0 6f 75 63 68 65 72 73 00 56 6f 75 63 68 65 72 73 20 69 6e 20 55 73 65 20 28 25 64 29 00 57 41 4e ouchers.Vouchers.in.Use.(%d).WAN
710e0 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 6f 62 74 61 69 6e .interface.will.be.set.to.obtain
71100 20 61 6e 20 61 64 64 72 65 73 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 72 6f 6d 20 61 .an.address.automatically.from.a
71120 20 44 48 43 50 20 73 65 72 76 65 72 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 .DHCP.server.WARNING:.A.name.mus
71140 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 6c 6f 63 6b 28 t.be.given.as.parameter.to.lock(
71160 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 74 ).function..WARNING:.A.name.must
71180 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 72 79 5f 6c 6f .be.given.as.parameter.to.try_lo
711a0 63 6b 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 43 6f 6e 66 69 67 20 63 ck().function..WARNING:.Config.c
711c0 6f 6e 74 65 6e 74 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 76 65 64 2e 20 43 6f 75 6c ontents.could.not.be.saved..Coul
711e0 64 20 6e 6f 74 20 6f 70 65 6e 20 66 69 6c 65 21 00 57 41 52 4e 49 4e 47 3a 20 43 6f 75 6c 64 20 d.not.open.file!.WARNING:.Could.
71200 6e 6f 74 20 6d 61 72 6b 20 73 75 62 73 79 73 74 65 6d 3a 20 25 73 20 64 69 72 74 79 00 57 41 52 not.mark.subsystem:.%s.dirty.WAR
71220 4e 49 4e 47 3a 20 61 6c 6c 20 65 78 69 73 74 69 6e 67 20 56 4c 41 4e 73 20 77 69 6c 6c 20 62 65 NING:.all.existing.VLANs.will.be
71240 20 63 6c 65 61 72 65 64 20 69 66 20 79 6f 75 20 70 72 6f 63 65 65 64 21 00 57 45 50 20 69 73 20 .cleared.if.you.proceed!.WEP.is.
71260 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 no.longer.supported..It.will.be.
71280 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 disabled.on.the.%s.interface.and
712a0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e .the.interface.will.be.disabled.
712c0 20 50 6c 65 61 73 65 20 72 65 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 .Please.reconfigure.the.interfac
712e0 65 2e 00 57 49 4e 53 20 53 65 72 76 65 72 20 31 00 57 49 4e 53 20 53 65 72 76 65 72 20 32 00 57 e..WINS.Server.1.WINS.Server.2.W
71300 49 4e 53 20 53 65 72 76 65 72 73 00 57 49 4e 53 20 73 65 72 76 65 72 20 65 6e 61 62 6c 65 00 57 INS.Servers.WINS.server.enable.W
71320 49 4e 53 20 73 65 72 76 65 72 73 00 57 50 41 00 57 50 41 20 4b 65 79 20 4d 61 6e 61 67 65 6d 65 INS.servers.WPA.WPA.Key.Manageme
71340 6e 74 20 4d 6f 64 65 00 57 50 41 20 50 61 69 72 77 69 73 65 00 57 50 41 20 50 61 73 73 70 68 72 nt.Mode.WPA.Pairwise.WPA.Passphr
71360 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 33 20 63 68 61 ase.must.be.between.8.and.63.cha
71380 72 61 63 74 65 72 73 20 6c 6f 6e 67 00 57 50 41 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 racters.long.WPA.Pre-Shared.Key.
713a0 57 50 41 20 6d 6f 64 65 00 57 50 41 32 00 57 61 69 74 69 6e 67 20 66 6f 72 20 49 6e 74 65 72 6e WPA.mode.WPA2.Waiting.for.Intern
713c0 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 75 70 64 61 74 65 20 70 6b 67 20 6d 65 74 61 et.connection.to.update.pkg.meta
713e0 64 61 74 61 20 61 6e 64 20 66 69 6e 69 73 68 20 70 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c data.and.finish.package.reinstal
71400 6c 61 74 69 6f 6e 00 57 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 65 lation.Waiting.period.to.restore
71420 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 2e 20 28 48 6f 75 72 73 29 00 57 .pass-through.credits..(Hours).W
71440 61 6b 65 00 57 61 6b 65 20 41 6c 6c 20 44 65 76 69 63 65 73 00 57 61 6b 65 20 44 65 76 69 63 65 ake.Wake.All.Devices.Wake.Device
71460 00 57 61 6b 65 20 75 70 21 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 61 6b 65 2d 6f 6e 2d 4c 41 .Wake.up!.Wake-on-LAN.Wake-on-LA
71480 4e 20 44 65 76 69 63 65 73 00 57 61 6b 65 2d 6f 6e 2d 4c 61 6e 00 57 61 72 6e 69 6e 67 00 57 61 N.Devices.Wake-on-Lan.Warning.Wa
714a0 72 6e 69 6e 67 21 20 20 44 48 43 50 20 46 61 69 6c 6f 76 65 72 20 73 65 74 75 70 20 61 6e 64 20 rning!..DHCP.Failover.setup.and.
714c0 6e 6f 20 43 41 52 50 20 76 69 72 74 75 61 6c 20 49 50 73 20 64 65 66 69 6e 65 64 21 00 57 61 72 no.CARP.virtual.IPs.defined!.War
714e0 6e 69 6e 67 2c 20 4c 61 74 65 6e 63 79 00 57 61 72 6e 69 6e 67 2c 20 50 61 63 6b 65 74 6c 6f 73 ning,.Latency.Warning,.Packetlos
71500 73 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 6c 6f 67 20 66 6f s.Warning,.could.not.open.log.fo
71520 72 20 77 72 69 74 69 6e 67 2e 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 72 65 r.writing..Warning,.could.not.re
71540 61 64 20 66 69 6c 65 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 4d 69 73 73 69 6e 67 20 43 52 4c 20 ad.file.%s.Warning:.Missing.CRL.
71560 64 61 74 61 20 66 6f 72 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 20 73 65 6c 65 63 74 65 data.for.%s.Warning:.The.selecte
71580 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 77 61 73 20 6e 6f 74 20 63 72 65 d.server.certificate.was.not.cre
715a0 61 74 65 64 20 61 73 20 61 6e 20 53 53 4c 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 ated.as.an.SSL.Server.certificat
715c0 65 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 61 73 20 65 78 70 65 63 74 65 64 00 57 e.and.may.not.work.as.expected.W
715e0 61 72 6e 69 6e 67 3a 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 63 72 65 61 74 arning:.These.options.will.creat
71600 65 20 70 65 72 73 69 73 74 65 6e 74 20 64 61 69 6c 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 6e 20 e.persistent.daily.log.files.in.
71620 2f 76 61 72 2f 6c 6f 67 2f 6e 74 70 2e 00 57 61 72 6e 69 6e 67 3a 20 74 68 69 73 20 77 69 6c 6c /var/log/ntp..Warning:.this.will
71640 20 74 65 72 6d 69 6e 61 74 65 20 61 6c 6c 20 63 75 72 72 65 6e 74 20 4c 32 54 50 20 73 65 73 73 .terminate.all.current.L2TP.sess
71660 69 6f 6e 73 21 00 57 65 62 20 53 65 72 76 65 72 20 4c 6f 67 00 57 65 62 43 66 67 20 2d 20 41 4a ions!.Web.Server.Log.WebCfg.-.AJ
71680 41 58 3a 20 47 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 00 57 65 62 43 66 67 AX:.Get.Service.Providers.WebCfg
716a0 20 2d 20 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 41 6c 6c 20 .-.AJAX:.Get.Stats.WebCfg.-.All.
716c0 70 61 67 65 73 00 57 65 62 43 66 67 20 2d 20 43 72 61 73 68 20 72 65 70 6f 72 74 65 72 00 57 65 pages.WebCfg.-.Crash.reporter.We
716e0 62 43 66 67 20 2d 20 44 61 73 68 62 6f 61 72 64 20 28 61 6c 6c 29 00 57 65 62 43 66 67 20 2d 20 bCfg.-.Dashboard.(all).WebCfg.-.
71700 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 73 20 28 64 69 72 65 63 74 20 61 63 63 65 73 73 Dashboard.widgets.(direct.access
71720 29 2e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 54 61 62 )..WebCfg.-.Diagnostics:.ARP.Tab
71740 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 6e 74 le.WebCfg.-.Diagnostics:.Authent
71760 69 63 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 ication.WebCfg.-.Diagnostics:.Ba
71780 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 ckup.&.Restore.WebCfg.-.Diagnost
717a0 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 ics:.CPU.Utilization.WebCfg.-.Di
717c0 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 agnostics:.Command.WebCfg.-.Diag
717e0 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 79 00 57 nostics:.Configuration.History.W
71800 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 ebCfg.-.Diagnostics:.DNS.Lookup.
71820 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 00 WebCfg.-.Diagnostics:.Edit.File.
71840 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 20 64 65 WebCfg.-.Diagnostics:.Factory.de
71860 66 61 75 6c 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f faults.WebCfg.-.Diagnostics:.GEO
71880 4d 20 4d 69 72 72 6f 72 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 M.Mirrors.WebCfg.-.Diagnostics:.
718a0 48 61 6c 74 20 73 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 Halt.system.WebCfg.-.Diagnostics
718c0 3a 20 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 00 57 65 62 43 66 67 20 2d 20 44 69 61 :.Interface.Traffic.WebCfg.-.Dia
718e0 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 gnostics:.Limiter.Info.WebCfg.-.
71900 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 00 57 65 62 43 66 67 20 2d 20 Diagnostics:.NDP.Table.WebCfg.-.
71920 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 57 65 62 43 Diagnostics:.Packet.Capture.WebC
71940 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 00 57 65 62 43 66 67 20 2d 20 fg.-.Diagnostics:.Ping.WebCfg.-.
71960 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 00 57 65 62 43 66 Diagnostics:.Reboot.System.WebCf
71980 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 00 57 65 g.-.Diagnostics:.Reset.states.We
719a0 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 61 62 6c bCfg.-.Diagnostics:.Routing.tabl
719c0 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e 52 es.WebCfg.-.Diagnostics:.S.M.A.R
719e0 2e 54 2e 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a .T..Status.WebCfg.-.Diagnostics:
71a00 20 53 68 6f 77 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 57 65 62 43 66 67 20 2d 20 44 .Show.Source.Tracking.WebCfg.-.D
71a20 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 00 57 65 62 43 66 67 20 2d iagnostics:.Show.States.WebCfg.-
71a40 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 00 57 65 62 43 66 67 20 2d 20 44 .Diagnostics:.Sockets.WebCfg.-.D
71a60 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 iagnostics:.States.Summary.WebCf
71a80 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 g.-.Diagnostics:.System.Activity
71aa0 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 6f 72 74 .WebCfg.-.Diagnostics:.Test.Port
71ac0 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f 75 74 .WebCfg.-.Diagnostics:.Tracerout
71ae0 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 20 54 61 62 6c 65 e.WebCfg.-.Diagnostics:.pf.Table
71b00 20 49 50 20 61 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 .IP.addresses.WebCfg.-.Diagnosti
71b20 63 73 3a 20 70 66 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a cs:.pfInfo.WebCfg.-.Diagnostics:
71b40 20 70 66 54 6f 70 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a .pfTop.WebCfg.-.Firewall:.Alias:
71b60 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 .Edit.WebCfg.-.Firewall:.Alias:.
71b80 49 6d 70 6f 72 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 Import.WebCfg.-.Firewall:.Aliase
71ba0 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c 65 20 61 s.WebCfg.-.Firewall:.Easy.Rule.a
71bc0 64 64 2f 73 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 dd/status.WebCfg.-.Firewall:.NAT
71be0 3a 20 31 3a 31 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a :.1:1.WebCfg.-.Firewall:.NAT:.1:
71c00 31 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 1:.Edit.WebCfg.-.Firewall:.NAT:.
71c20 4e 50 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a NPt.WebCfg.-.Firewall:.NAT:.NPt:
71c40 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 .Edit.WebCfg.-.Firewall:.NAT:.Ou
71c60 74 62 6f 75 6e 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f tbound.WebCfg.-.Firewall:.NAT:.O
71c80 75 74 62 6f 75 6e 64 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a utbound:.Edit.WebCfg.-.Firewall:
71ca0 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 .NAT:.Port.Forward.WebCfg.-.Fire
71cc0 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 00 57 65 wall:.NAT:.Port.Forward:.Edit.We
71ce0 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 bCfg.-.Firewall:.Rules.WebCfg.-.
71d00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 Firewall:.Rules:.Edit.WebCfg.-.F
71d20 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 irewall:.Schedules.WebCfg.-.Fire
71d40 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 wall:.Schedules:.Edit.WebCfg.-.F
71d60 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 00 57 65 62 43 66 67 20 2d irewall:.Traffic.Shaper.WebCfg.-
71d80 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 6d 69 74 .Firewall:.Traffic.Shaper:.Limit
71da0 65 72 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 ers.WebCfg.-.Firewall:.Traffic.S
71dc0 68 61 70 65 72 3a 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a haper:.Queues.WebCfg.-.Firewall:
71de0 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 00 57 65 62 43 66 67 20 2d .Traffic.Shaper:.Wizard.WebCfg.-
71e00 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 3a 20 45 .Firewall:.Virtual.IP.Address:.E
71e20 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 dit.WebCfg.-.Firewall:.Virtual.I
71e40 50 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 48 65 6c 70 20 70 61 67 65 73 00 P.Addresses.WebCfg.-.Help.pages.
71e60 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 WebCfg.-.Hidden:.Detailed.Status
71e80 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 69 67 75 .WebCfg.-.Hidden:.Upload.Configu
71ea0 72 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 ration.WebCfg.-.Interfaces:.Brid
71ec0 67 65 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 20 65 ge.WebCfg.-.Interfaces:.Bridge.e
71ee0 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 00 57 65 62 dit.WebCfg.-.Interfaces:.GIF.Web
71f00 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 00 57 65 62 43 Cfg.-.Interfaces:.GIF:.Edit.WebC
71f20 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 00 57 65 62 43 66 67 20 2d 20 49 6e fg.-.Interfaces:.GRE.WebCfg.-.In
71f40 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 terfaces:.GRE:.Edit.WebCfg.-.Int
71f60 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 erfaces:.Groups.WebCfg.-.Interfa
71f80 63 65 73 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 ces:.Groups:.Edit.WebCfg.-.Inter
71fa0 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 57 65 62 faces:.Interface.Assignments.Web
71fc0 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 00 57 65 62 43 66 67 20 2d Cfg.-.Interfaces:.LAGG:.WebCfg.-
71fe0 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d .Interfaces:.LAGG:.Edit.WebCfg.-
72000 20 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 .Interfaces:.PPPs.WebCfg.-.Inter
72020 66 61 63 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 faces:.PPPs:.Edit.WebCfg.-.Inter
72040 66 61 63 65 73 3a 20 51 69 6e 51 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a faces:.QinQ.WebCfg.-.Interfaces:
72060 20 51 69 6e 51 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a .QinQ:.Edit.WebCfg.-.Interfaces:
72080 20 56 4c 41 4e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a .VLAN.WebCfg.-.Interfaces:.VLAN:
720a0 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 41 4e 00 57 .Edit.WebCfg.-.Interfaces:.WAN.W
720c0 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 ebCfg.-.Interfaces:.Wireless.Web
720e0 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 69 74 Cfg.-.Interfaces:.Wireless:.Edit
72100 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 .WebCfg.-.Load.Balancer:.Pool.We
72120 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 69 74 bCfg.-.Load.Balancer:.Pool:.Edit
72140 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c .WebCfg.-.Load.Balancer:.Virtual
72160 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 .Server:.Edit.WebCfg.-.OpenVPN:.
72180 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 Client.Specific.Override.WebCfg.
721a0 2d 20 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e -.OpenVPN:.Clients.WebCfg.-.Open
721c0 56 50 4e 3a 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 45 VPN:.Servers.WebCfg.-.Package:.E
721e0 64 69 74 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 00 57 dit.WebCfg.-.Package:.Settings.W
72200 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c ebCfg.-.Services:.Captive.Portal
72220 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 .WebCfg.-.Services:.Captive.Port
72240 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 al.Voucher.Rolls.WebCfg.-.Servic
72260 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 es:.Captive.Portal.Vouchers.WebC
72280 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f fg.-.Services:.Captive.Portal.Zo
722a0 6e 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 nes.WebCfg.-.Services:.Captive.P
722c0 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 66 67 20 ortal:.Allowed.Hostnames.WebCfg.
722e0 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f -.Services:.Captive.Portal:.Allo
72300 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 wed.IPs.WebCfg.-.Services:.Capti
72320 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 ve.Portal:.Edit.Allowed.Hostname
72340 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 s.WebCfg.-.Services:.Captive.Por
72360 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 tal:.Edit.Allowed.IPs.WebCfg.-.S
72380 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 4d 41 ervices:.Captive.Portal:.Edit.MA
723a0 43 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 C.Addresses.WebCfg.-.Services:.C
723c0 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 00 57 65 62 43 66 67 aptive.Portal:.Edit.Zones.WebCfg
723e0 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c .-.Services:.Captive.Portal:.Fil
72400 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 e.Manager.WebCfg.-.Services:.Cap
72420 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 tive.Portal:.Mac.Addresses.WebCf
72440 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 00 57 g.-.Services:.Check.IP.Service.W
72460 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 ebCfg.-.Services:.Check.IP.Servi
72480 63 65 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 ce:.Edit.WebCfg.-.Services:.DHCP
724a0 20 52 65 6c 61 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 .Relay.WebCfg.-.Services:.DHCP.S
724c0 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 erver.WebCfg.-.Services:.DHCP.Se
724e0 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 rver:.Edit.static.mapping.WebCfg
72500 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 00 57 65 62 43 66 67 .-.Services:.DHCPv6.Relay.WebCfg
72520 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 00 57 65 62 43 66 .-.Services:.DHCPv6.Server.WebCf
72540 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 3a 20 45 64 69 g.-.Services:.DHCPv6.Server:.Edi
72560 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 t.static.mapping.WebCfg.-.Servic
72580 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 es:.DNS.Forwarder.WebCfg.-.Servi
725a0 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 ces:.DNS.Forwarder:.Edit.Domain.
725c0 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 Override.WebCfg.-.Services:.DNS.
725e0 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 Forwarder:.Edit.host.WebCfg.-.Se
72600 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 rvices:.DNS.Resolver.WebCfg.-.Se
72620 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c 69 73 rvices:.DNS.Resolver:.Access.Lis
72640 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 ts.WebCfg.-.Services:.DNS.Resolv
72660 65 72 3a 20 41 64 76 61 6e 63 65 64 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 er:.Advanced.WebCfg.-.Services:.
72680 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 DNS.Resolver:.Edit.Domain.Overri
726a0 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 de.WebCfg.-.Services:.DNS.Resolv
726c0 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a er:.Edit.host.WebCfg.-.Services:
726e0 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 .Dynamic.DNS.client.WebCfg.-.Ser
72700 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 00 57 65 62 43 66 vices:.Dynamic.DNS.clients.WebCf
72720 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 00 57 65 62 43 66 67 20 g.-.Services:.IGMP.Proxy.WebCfg.
72740 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 00 57 65 62 -.Services:.IGMP.Proxy:.Edit.Web
72760 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d Cfg.-.Services:.Load.Balancer:.M
72780 6f 6e 69 74 6f 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 onitor:.Edit.WebCfg.-.Services:.
727a0 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 00 57 65 62 43 66 67 20 2d Load.Balancer:.Monitors.WebCfg.-
727c0 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 74 69 6e .Services:.Load.Balancer:.Settin
727e0 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e gs.WebCfg.-.Services:.Load.Balan
72800 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 cer:.Virtual.Servers.WebCfg.-.Se
72820 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 rvices:.NTP.ACL.Settings.WebCfg.
72840 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 50 50 53 00 57 65 62 43 66 67 20 2d 20 53 65 72 -.Services:.NTP.PPS.WebCfg.-.Ser
72860 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 00 57 65 62 43 66 67 20 2d 20 53 vices:.NTP.Serial.GPS.WebCfg.-.S
72880 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 ervices:.NTP.Settings.WebCfg.-.S
728a0 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 ervices:.PPPoE.Server.WebCfg.-.S
728c0 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 ervices:.PPPoE.Server:.Edit.WebC
728e0 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 fg.-.Services:.RFC.2136.Client:.
72900 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 Edit.WebCfg.-.Services:.RFC.2136
72920 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 .Clients.WebCfg.-.Services:.Rout
72940 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 er.Advertisements.WebCfg.-.Servi
72960 63 65 73 3a 20 53 4e 4d 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 55 50 6e ces:.SNMP.WebCfg.-.Services:.UPn
72980 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e P.WebCfg.-.Services:.Wake-on-LAN
729a0 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 3a .WebCfg.-.Services:.Wake-on-LAN:
729c0 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 41 52 50 00 57 65 62 43 .Edit.WebCfg.-.Status:.CARP.WebC
729e0 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 00 57 65 62 43 66 67 20 2d 20 53 fg.-.Status:.CPU.load.WebCfg.-.S
72a00 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 43 66 67 20 2d 20 53 tatus:.Captive.Portal.WebCfg.-.S
72a20 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f tatus:.Captive.Portal.Voucher.Ro
72a40 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 lls.WebCfg.-.Status:.Captive.Por
72a60 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 tal.Vouchers.WebCfg.-.Status:.Ca
72a80 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 57 65 ptive.Portal:.Expire.Vouchers.We
72aa0 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 54 bCfg.-.Status:.Captive.Portal:.T
72ac0 65 73 74 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 est.Vouchers.WebCfg.-.Status:.DH
72ae0 43 50 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 43 50 76 CP.leases.WebCfg.-.Status:.DHCPv
72b00 36 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 46 69 6c 74 65 72 6.leases.WebCfg.-.Status:.Filter
72b20 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 .Reload.Status.WebCfg.-.Status:.
72b40 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 Gateway.Groups.WebCfg.-.Status:.
72b60 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 00 Gateways.WebCfg.-.Status:.IPsec.
72b80 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 73 00 57 WebCfg.-.Status:.IPsec:.Leases.W
72ba0 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 43 ebCfg.-.Status:.IPsec:.SADs.WebC
72bc0 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 43 66 67 20 2d fg.-.Status:.IPsec:.SPD.WebCfg.-
72be0 20 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 .Status:.Interfaces.WebCfg.-.Sta
72c00 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 66 67 20 tus:.Load.Balancer:.Pool.WebCfg.
72c20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c -.Status:.Load.Balancer:.Virtual
72c40 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 44 .Server.WebCfg.-.Status:.Logs:.D
72c60 48 43 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 HCP.WebCfg.-.Status:.Logs:.Firew
72c80 61 6c 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 47 61 74 65 77 all.WebCfg.-.Status:.Logs:.Gatew
72ca0 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 52 65 73 6f 6c ays.WebCfg.-.Status:.Logs:.Resol
72cc0 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 74 74 69 ver.WebCfg.-.Status:.Logs:.Setti
72ce0 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 ngs.WebCfg.-.Status:.Logs:.Syste
72d00 6d 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 00 57 65 62 m.WebCfg.-.Status:.Logs:.VPN.Web
72d20 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 Cfg.-.Status:.NTP.WebCfg.-.Statu
72d40 73 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 50 61 63 6b s:.OpenVPN.WebCfg.-.Status:.Pack
72d60 61 67 65 20 6c 6f 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 65 72 76 69 63 age.logs.WebCfg.-.Status:.Servic
72d80 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a es.WebCfg.-.Status:.System.Logs:
72da0 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 00 57 65 62 43 66 67 20 .Firewall.(Dynamic.View).WebCfg.
72dc0 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 -.Status:.System.Logs:.Firewall.
72de0 4c 6f 67 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 Log.Summary.WebCfg.-.Status:.Sys
72e00 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 tem.Logs:.IPsec.VPN.WebCfg.-.Sta
72e20 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 tus:.System.Logs:.Load.Balancer.
72e40 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 WebCfg.-.Status:.System.Logs:.NT
72e60 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 P.WebCfg.-.Status:.System.Logs:.
72e80 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 OpenVPN.WebCfg.-.Status:.System.
72ea0 4c 6f 67 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 Logs:.Portal.Auth.WebCfg.-.Statu
72ec0 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 52 6f 75 74 69 6e 67 00 57 65 62 43 66 67 20 2d s:.System.Logs:.Routing.WebCfg.-
72ee0 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 57 69 72 65 6c 65 73 73 00 57 .Status:.System.Logs:.Wireless.W
72f00 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 00 57 65 ebCfg.-.Status:.Traffic.Graph.We
72f20 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 bCfg.-.Status:.Traffic.Shaper:.Q
72f40 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 55 50 6e 50 20 53 74 61 74 ueues.WebCfg.-.Status:.UPnP.Stat
72f60 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 us.WebCfg.-.Status:.Wireless.Web
72f80 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e 20 41 63 Cfg.-.System:.Advanced:.Admin.Ac
72fa0 63 65 73 73 20 50 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e cess.Page.WebCfg.-.System:.Advan
72fc0 63 65 64 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 57 65 62 43 66 67 20 2d 20 53 79 73 ced:.Firewall.&.NAT.WebCfg.-.Sys
72fe0 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 57 65 62 tem:.Advanced:.Miscellaneous.Web
73000 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b 69 Cfg.-.System:.Advanced:.Networki
73020 6e 67 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f ng.WebCfg.-.System:.Advanced:.No
73040 74 69 66 69 63 61 74 69 6f 6e 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 tifications.WebCfg.-.System:.Adv
73060 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a anced:.Tunables.WebCfg.-.System:
73080 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d .Authentication.Servers.WebCfg.-
730a0 20 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 .System:.CA.Manager.WebCfg.-.Sys
730c0 74 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d tem:.CRL.Manager.WebCfg.-.System
730e0 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 :.Certificate.Manager.WebCfg.-.S
73100 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 ystem:.Gateway.Groups.WebCfg.-.S
73120 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a ystem:.Gateways.WebCfg.-.System:
73140 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 00 57 65 62 43 66 67 20 2d .Gateways:.Edit.Gateway.WebCfg.-
73160 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 20 .System:.Gateways:.Edit.Gateway.
73180 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 Groups.WebCfg.-.System:.General.
731a0 53 65 74 75 70 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e Setup.WebCfg.-.System:.Group.Man
731c0 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 ager.WebCfg.-.System:.Group.Mana
731e0 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 ger:.Add.Privileges.WebCfg.-.Sys
73200 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 57 65 62 43 tem:.High.Availability.Sync.WebC
73220 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 00 57 65 62 43 66 67 20 2d 20 53 79 fg.-.System:.License.WebCfg.-.Sy
73240 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 20 2f 20 44 61 73 68 62 6f 61 72 64 stem:.Login./.Logout./.Dashboard
73260 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 .WebCfg.-.System:.Package.Manage
73280 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 r.WebCfg.-.System:.Package.Manag
732a0 65 72 3a 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 er:.Install.Package.WebCfg.-.Sys
732c0 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 65 64 00 tem:.Package.Manager:.Installed.
732e0 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 57 WebCfg.-.System:.Static.Routes.W
73300 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 ebCfg.-.System:.Static.Routes:.E
73320 64 69 74 20 72 6f 75 74 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 70 64 61 74 dit.route.WebCfg.-.System:.Updat
73340 65 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 e:.Settings.WebCfg.-.System:.Use
73360 72 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 r.Manager.WebCfg.-.System:.User.
73380 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d Manager:.Add.Privileges.WebCfg.-
733a0 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 73 00 .System:.User.Manager:.Settings.
733c0 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d WebCfg.-.System:.User.Password.M
733e0 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 53 65 74 anager.WebCfg.-.System:.User.Set
73400 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 00 57 65 62 43 66 67 tings.WebCfg.-.VPN:.IPsec.WebCfg
73420 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 31 00 57 65 62 43 .-.VPN:.IPsec:.Edit.Phase.1.WebC
73440 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 00 57 65 fg.-.VPN:.IPsec:.Edit.Phase.2.We
73460 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 68 61 72 bCfg.-.VPN:.IPsec:.Edit.Pre-Shar
73480 65 64 20 4b 65 79 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d 6f 62 ed.Keys.WebCfg.-.VPN:.IPsec:.Mob
734a0 69 6c 65 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 ile.WebCfg.-.VPN:.IPsec:.Pre-Sha
734c0 72 65 64 20 4b 65 79 73 20 4c 69 73 74 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 red.Keys.List.WebCfg.-.VPN:.IPse
734e0 63 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 00 57 c:.Settings.WebCfg.-.VPN:.L2TP.W
73500 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 00 57 65 62 43 66 67 20 ebCfg.-.VPN:.L2TP:.Users.WebCfg.
73520 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 -.VPN:.L2TP:.Users:.Edit.WebCfg.
73540 2d 20 58 4d 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 00 57 65 62 43 66 67 20 -.XMLRPC.Interface.Stats.WebCfg.
73560 2d 20 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 00 57 65 62 43 66 67 20 2d 20 70 66 53 65 6e 73 -.XMLRPC.Library.WebCfg.-.pfSens
73580 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 00 57 65 62 47 55 49 20 4c 6f 67 69 6e 20 e.wizard.subsystem.WebGUI.Login.
735a0 41 75 74 6f 63 6f 6d 70 6c 65 74 65 00 57 65 62 47 55 49 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 Autocomplete.WebGUI.login.messag
735c0 65 73 00 57 65 62 47 55 49 20 70 72 6f 63 65 73 73 20 69 73 20 72 65 73 74 61 72 74 69 6e 67 2e es.WebGUI.process.is.restarting.
735e0 00 57 65 62 47 55 49 20 72 65 64 69 72 65 63 74 00 57 65 64 00 57 65 65 6b 6c 79 00 57 65 65 6b .WebGUI.redirect.Wed.Weekly.Week
73600 6c 79 20 28 30 20 30 20 2a 20 2a 20 30 29 00 57 65 69 67 68 74 00 57 65 69 67 68 74 20 66 6f 72 ly.(0.0.*.*.0).Weight.Weight.for
73620 20 74 68 69 73 20 67 61 74 65 77 61 79 20 77 68 65 6e 20 75 73 65 64 20 69 6e 20 61 20 47 61 74 .this.gateway.when.used.in.a.Gat
73640 65 77 61 79 20 47 72 6f 75 70 2e 00 57 65 69 67 68 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e eway.Group..Weight.must.be.an.in
73660 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 57 65 6c 63 6f 6d 65 teger.between.1.and.100..Welcome
73680 20 74 6f 20 25 73 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 54 72 61 66 66 69 .to.%s!.Welcome.to.the.%s.Traffi
736a0 63 20 53 68 61 70 65 72 2e 00 57 68 65 6e 00 57 68 65 6e 20 53 69 67 6e 69 6e 67 20 61 20 43 65 c.Shaper..When.When.Signing.a.Ce
736c0 72 74 69 66 69 63 61 74 65 20 52 65 71 75 65 73 74 2c 20 65 78 69 73 74 69 6e 67 20 61 74 74 72 rtificate.Request,.existing.attr
736e0 69 62 75 74 65 73 20 69 6e 20 74 68 65 20 72 65 71 75 65 73 74 20 63 61 6e 6e 6f 74 20 62 65 20 ibutes.in.the.request.cannot.be.
73700 63 6f 70 69 65 64 2e 20 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 62 65 6c 6f 77 20 77 69 6c copied..The.attributes.below.wil
73720 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 65 l.be.applied.to.the.resulting.ce
73740 72 74 69 66 69 63 61 74 65 2e 00 57 68 65 6e 20 61 20 63 65 72 74 69 66 69 63 61 74 65 2d 62 61 rtificate..When.a.certificate-ba
73760 73 65 64 20 63 6c 69 65 6e 74 20 6c 6f 67 73 20 69 6e 2c 20 64 6f 20 6e 6f 74 20 61 63 63 65 70 sed.client.logs.in,.do.not.accep
73780 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 62 65 6c 6f 77 20 74 68 69 73 20 64 65 70 74 68 2e t.certificates.below.this.depth.
737a0 20 55 73 65 66 75 6c 20 66 6f 72 20 64 65 6e 79 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 .Useful.for.denying.certificates
737c0 20 6d 61 64 65 20 77 69 74 68 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 20 67 65 6e 65 .made.with.intermediate.CAs.gene
737e0 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 43 41 20 61 73 20 74 68 65 20 73 65 rated.from.the.same.CA.as.the.se
73800 72 76 65 72 2e 00 57 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 75 73 65 72 73 2c rver..When.authenticating.users,
73820 20 65 6e 66 6f 72 63 65 20 61 20 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6f 6d .enforce.a.match.between.the.com
73840 6d 6f 6e 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 mon.name.of.the.client.certifica
73860 74 65 20 61 6e 64 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 67 69 76 65 6e 20 61 74 20 6c 6f 67 te.and.the.username.given.at.log
73880 69 6e 2e 00 57 68 65 6e 20 62 6f 74 68 20 70 65 65 72 73 20 73 75 70 70 6f 72 74 20 4e 43 50 20 in..When.both.peers.support.NCP.
738a0 61 6e 64 20 68 61 76 65 20 69 74 20 65 6e 61 62 6c 65 64 2c 20 4e 43 50 20 6f 76 65 72 72 69 64 and.have.it.enabled,.NCP.overrid
738c0 65 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 61 62 6f 76 es.the.Encryption.Algorithm.abov
738e0 65 2e 00 57 68 65 6e 20 63 68 65 63 6b 65 64 2c 20 74 72 61 63 65 72 6f 75 74 65 20 77 69 6c 6c e..When.checked,.traceroute.will
73900 20 61 74 74 65 6d 70 74 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 50 54 52 20 6c 6f 6f 6b 75 70 .attempt.to.perform.a.PTR.lookup
73920 20 74 6f 20 6c 6f 63 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 66 6f 72 20 68 6f 70 73 20 61 6c .to.locate.hostnames.for.hops.al
73940 6f 6e 67 20 74 68 65 20 70 61 74 68 2e 20 54 68 69 73 20 77 69 6c 6c 20 73 6c 6f 77 20 64 6f 77 ong.the.path..This.will.slow.dow
73960 6e 20 74 68 65 20 70 72 6f 63 65 73 73 20 61 73 20 69 74 20 68 61 73 20 74 6f 20 77 61 69 74 20 n.the.process.as.it.has.to.wait.
73980 66 6f 72 20 44 4e 53 20 72 65 70 6c 69 65 73 2e 00 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 for.DNS.replies..When.disabled,.
739a0 6f 6e 6c 79 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 only.the.selected.Encryption.Alg
739c0 6f 72 69 74 68 6d 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 57 68 65 6e 20 64 69 73 61 62 6c 65 64 orithm.is.allowed..When.disabled
739e0 2c 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 65 66 66 ,.the.rule.will.not.have.any.eff
73a00 65 63 74 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 6c 6c 6f 77 73 20 75 6e 62 6f 75 6e ect..When.enabled,.allows.unboun
73a20 64 20 74 6f 20 73 65 72 76 65 20 6f 6e 65 20 71 75 65 72 79 20 65 76 65 6e 20 77 69 74 68 20 61 d.to.serve.one.query.even.with.a
73a40 20 54 54 4c 20 6f 66 20 30 2c 20 69 66 20 54 54 4c 20 69 73 20 30 20 74 68 65 6e 20 6e 65 77 20 .TTL.of.0,.if.TTL.is.0.then.new.
73a60 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 72 65 71 75 65 73 74 65 64 20 69 6e 20 74 68 65 20 record.will.be.requested.in.the.
73a80 62 61 63 6b 67 72 6f 75 6e 64 20 77 68 65 6e 20 74 68 65 20 63 61 63 68 65 20 69 73 20 73 65 72 background.when.the.cache.is.ser
73aa0 76 65 64 20 74 6f 20 65 6e 73 75 72 65 20 63 61 63 68 65 20 69 73 20 75 70 64 61 74 65 64 20 77 ved.to.ensure.cache.is.updated.w
73ac0 69 74 68 6f 75 74 20 6c 61 74 65 6e 63 79 20 6f 6e 20 73 65 72 76 69 63 65 20 6f 66 20 74 68 65 ithout.latency.on.service.of.the
73ae0 20 44 4e 53 20 72 65 71 75 65 73 74 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 63 6c 69 65 .DNS.request..When.enabled,.clie
73b00 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 nts.will.be.disconnected.after.t
73b20 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 72 65 74 72 69 65 76 65 64 20 66 72 6f 6d he.amount.of.time.retrieved.from
73b40 20 74 68 65 20 52 41 44 49 55 53 20 53 65 73 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 .the.RADIUS.Session-Timeout.attr
73b60 69 62 75 74 65 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 64 61 74 61 20 63 6f 75 6e 74 73 ibute..When.enabled,.data.counts
73b80 20 66 6f 72 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 77 .for.RADIUS.accounting.packets.w
73ba0 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 65 20 63 6c 69 65 6e 74 20 70 65 72 ill.be.taken.from.the.client.per
73bc0 73 70 65 63 74 69 76 65 2c 20 6e 6f 74 20 74 68 65 20 4e 41 53 2e 20 41 63 63 74 2d 49 6e 70 75 spective,.not.the.NAS..Acct-Inpu
73be0 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 64 6f 77 6e 6c 6f 61 64 t-Octets.will.represent.download
73c00 2c 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 ,.and.Acct-Output-Octets.will.re
73c20 70 72 65 73 65 6e 74 20 75 70 6c 6f 61 64 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 present.upload..When.enabled,.th
73c40 65 20 41 55 54 4f 5f 4c 49 4e 4b 4c 4f 43 41 4c 20 66 6c 61 67 20 69 73 20 73 65 74 20 6f 6e 20 e.AUTO_LINKLOCAL.flag.is.set.on.
73c60 74 68 65 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 63 6c 65 61 72 65 64 the.bridge.interface.and.cleared
73c80 20 6f 6e 20 65 76 65 72 79 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 .on.every.member.interface..This
73ca0 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 74 68 65 20 62 72 69 64 67 65 20 69 6e 74 .is.required.when.the.bridge.int
73cc0 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 erface.is.used.for.stateless.aut
73ce0 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 oconfiguration...When.enabled,.t
73d00 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 65 78 69 74 20 69 66 20 he.OpenVPN.process.will.exit.if.
73d20 69 74 20 72 65 63 65 69 76 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 it.receives.an.authentication.fa
73d40 69 6c 75 72 65 20 6d 65 73 73 61 67 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 ilure.message..The.default.behav
73d60 69 6f 72 20 69 73 20 74 6f 20 72 65 74 72 79 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 ior.is.to.retry..When.enabled,.t
73d80 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 he.username.and.password.will.be
73da0 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 48 54 54 50 53 20 63 6f 6e 6e 65 .transmitted.over.an.HTTPS.conne
73dc0 63 74 69 6f 6e 20 74 6f 20 70 72 6f 74 65 63 74 20 61 67 61 69 6e 73 74 20 65 61 76 65 73 64 72 ction.to.protect.against.eavesdr
73de0 6f 70 70 65 72 73 2e 20 41 20 73 65 72 76 65 72 20 6e 61 6d 65 20 61 6e 64 20 63 65 72 74 69 66 oppers..A.server.name.and.certif
73e00 69 63 61 74 65 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 65 6c icate.must.also.be.specified.bel
73e20 6f 77 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 ow..When.enabled,.this.option.ca
73e40 6e 20 63 61 75 73 65 20 61 6e 20 69 6e 63 72 65 61 73 65 20 6f 66 20 61 72 6f 75 6e 64 20 31 30 n.cause.an.increase.of.around.10
73e60 25 20 6d 6f 72 65 20 44 4e 53 20 74 72 61 66 66 69 63 20 61 6e 64 20 6c 6f 61 64 20 6f 6e 20 74 %.more.DNS.traffic.and.load.on.t
73e80 68 65 20 73 65 72 76 65 72 2c 20 62 75 74 20 66 72 65 71 75 65 6e 74 6c 79 20 72 65 71 75 65 73 he.server,.but.frequently.reques
73ea0 74 65 64 20 69 74 65 6d 73 20 77 69 6c 6c 20 6e 6f 74 20 65 78 70 69 72 65 20 66 72 6f 6d 20 74 ted.items.will.not.expire.from.t
73ec0 68 65 20 63 61 63 68 65 2e 00 57 68 65 6e 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 3c 62 3e 49 he.cache..When.omitting.the.<b>I
73ee0 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 3c 2f 62 3e 20 66 6f 72 20 61 20 62 72 69 Pv4.Tunnel.Network</b>.for.a.bri
73f00 64 67 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 63 61 6e 6e 6f 74 20 61 dge,.connecting.clients.cannot.a
73f20 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 61 20 73 65 72 76 65 72 2d utomatically.determine.a.server-
73f40 73 69 64 65 20 67 61 74 65 77 61 79 20 66 6f 72 20 3c 62 3e 49 50 76 34 20 4c 6f 63 61 6c 20 4e side.gateway.for.<b>IPv4.Local.N
73f60 65 74 77 6f 72 6b 28 73 29 3c 2f 62 3e 20 6f 72 20 3c 62 3e 52 65 64 69 72 65 63 74 20 49 50 76 etwork(s)</b>.or.<b>Redirect.IPv
73f80 34 20 47 61 74 65 77 61 79 3c 2f 62 3e 20 74 72 61 66 66 69 63 2e 20 57 68 65 6e 20 65 6e 61 62 4.Gateway</b>.traffic..When.enab
73fa0 6c 65 64 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 65 6e 64 73 20 74 68 65 20 49 50 76 34 20 led,.this.option.sends.the.IPv4.
73fc0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 3c 62 3e 42 72 69 64 67 address.of.the.selected.<b>Bridg
73fe0 65 20 49 6e 74 65 72 66 61 63 65 3c 2f 62 3e 20 74 6f 20 63 6c 69 65 6e 74 73 20 77 68 69 63 68 e.Interface</b>.to.clients.which
74000 20 74 68 65 79 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 61 73 20 61 20 67 61 74 65 77 61 79 20 .they.can.then.use.as.a.gateway.
74020 66 6f 72 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 20 6f 75 74 73 69 64 65 20 6f 66 20 74 for.routing.traffic.outside.of.t
74040 68 65 20 62 72 69 64 67 65 64 20 73 75 62 6e 65 74 2e 20 4f 70 65 6e 56 50 4e 20 64 6f 65 73 20 he.bridged.subnet..OpenVPN.does.
74060 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 20 74 68 69 73 20 6d 65 63 68 61 not.currently.support.this.mecha
74080 6e 69 73 6d 20 66 6f 72 20 49 50 76 36 2e 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 nism.for.IPv6..When.operating.as
740a0 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 69 6e 20 38 30 32 2e 31 31 67 20 6d 6f 64 65 .an.access.point.in.802.11g.mode
740c0 2c 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 31 31 67 2d 63 61 70 61 62 6c 65 20 73 74 61 74 69 6f 6e ,.allow.only.11g-capable.station
740e0 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 31 31 62 2d 6f 6e 6c 79 20 73 74 61 74 69 6f 6e s.to.associate.(11b-only.station
74100 73 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 s.are.not.permitted.to.associate
74120 29 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f ).When.operating.as.an.access.po
74140 69 6e 74 2c 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 63 61 70 61 62 6c 65 int,.allow.only.stations.capable
74160 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 .of.the.selected.wireless.standa
74180 72 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 73 74 61 74 69 6f 6e 73 20 6e 6f 74 20 63 61 rd.to.associate.(stations.not.ca
741a0 70 61 62 6c 65 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 pable.are.not.permitted.to.assoc
741c0 69 61 74 65 29 00 57 68 65 6e 20 72 65 61 63 68 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 iate).When.reaching.this.number.
741e0 6f 66 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 2c 20 61 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 of.state.entries,.all.timeout.va
74200 6c 75 65 73 20 62 65 63 6f 6d 65 20 7a 65 72 6f 2c 20 65 66 66 65 63 74 69 76 65 6c 79 20 70 75 lues.become.zero,.effectively.pu
74220 72 67 69 6e 67 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 69 6d 6d 65 64 69 61 74 rging.all.state.entries.immediat
74240 65 6c 79 2e 20 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 66 69 ely...This.value.is.used.to.defi
74260 6e 65 20 74 68 65 20 73 63 61 6c 65 20 66 61 63 74 6f 72 2c 20 69 74 20 73 68 6f 75 6c 64 20 6e ne.the.scale.factor,.it.should.n
74280 6f 74 20 61 63 74 75 61 6c 6c 79 20 62 65 20 72 65 61 63 68 65 64 20 28 73 65 74 20 61 20 6c 6f ot.actually.be.reached.(set.a.lo
742a0 77 65 72 20 73 74 61 74 65 20 6c 69 6d 69 74 2c 20 73 65 65 20 62 65 6c 6f 77 29 2e 20 44 65 66 wer.state.limit,.see.below)..Def
742c0 61 75 6c 74 73 20 74 6f 20 31 32 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 aults.to.120%.of.the.Firewall.Ma
742e0 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 73 65 74 2c 20 61 6c 6c ximum.States.value.When.set,.all
74300 20 75 73 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 .users.will.be.authenticated.usi
74320 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 ng.the.RADIUS.server.specified.b
74340 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 elow..The.local.user.database.wi
74360 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 57 68 65 6e 20 73 65 74 2c 20 74 68 65 20 73 65 ll.not.be.used..When.set,.the.se
74380 72 76 65 72 20 6d 75 73 74 20 70 72 6f 76 69 64 65 20 61 20 76 61 6c 69 64 20 63 65 72 74 69 66 rver.must.provide.a.valid.certif
743a0 69 63 61 74 65 20 74 72 75 73 74 20 63 68 61 69 6e 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 76 icate.trust.chain.which.can.be.v
743c0 65 72 69 66 69 65 64 20 62 79 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 57 68 65 6e 20 74 erified.by.this.firewall..When.t
743e0 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 65 78 63 65 65 he.number.of.state.entries.excee
74400 64 73 20 74 68 69 73 20 76 61 6c 75 65 2c 20 61 64 61 70 74 69 76 65 20 73 63 61 6c 69 6e 67 20 ds.this.value,.adaptive.scaling.
74420 62 65 67 69 6e 73 2e 20 20 41 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 61 72 65 20 begins...All.timeout.values.are.
74440 73 63 61 6c 65 64 20 6c 69 6e 65 61 72 6c 79 20 77 69 74 68 20 66 61 63 74 6f 72 20 28 61 64 61 scaled.linearly.with.factor.(ada
74460 70 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 ptive.end.-.number.of.states)./.
74480 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 2e (adaptive.end.-.adaptive.start).
744a0 20 44 65 66 61 75 6c 74 73 20 74 6f 20 36 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c .Defaults.to.60%.of.the.Firewall
744c0 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 74 68 65 20 70 .Maximum.States.value.When.the.p
744e0 61 67 65 20 68 61 73 20 66 69 6e 69 73 68 65 64 20 6c 6f 61 64 69 6e 67 2c 20 74 68 65 20 6f 75 age.has.finished.loading,.the.ou
74500 74 70 75 74 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 25 31 24 73 2e 20 49 74 20 6d 61 79 20 62 tput.is.stored.in.%1$s..It.may.b
74520 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 76 69 61 20 73 63 70 20 6f 72 20 75 73 69 6e 67 20 74 68 e.downloaded.via.scp.or.using.th
74540 69 73 20 62 75 74 74 6f 6e 3a 20 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 is.button:..When.this.is.checked
74560 2c 20 6c 6f 67 69 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 20 74 68 65 20 77 65 62 43 ,.login.credentials.for.the.webC
74580 6f 6e 66 69 67 75 72 61 74 6f 72 20 6d 61 79 20 62 65 20 73 61 76 65 64 20 62 79 20 74 68 65 20 onfigurator.may.be.saved.by.the.
745a0 62 72 6f 77 73 65 72 2e 20 57 68 69 6c 65 20 63 6f 6e 76 65 6e 69 65 6e 74 2c 20 73 6f 6d 65 20 browser..While.convenient,.some.
745c0 73 65 63 75 72 69 74 79 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 20 74 68 69 73 20 security.standards.require.this.
745e0 74 6f 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 to.be.disabled..Check.this.box.t
74600 6f 20 65 6e 61 62 6c 65 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 6f 6e 20 74 68 65 20 6c 6f 67 o.enable.autocomplete.on.the.log
74620 69 6e 20 66 6f 72 6d 20 73 6f 20 74 68 61 74 20 62 72 6f 77 73 65 72 73 20 77 69 6c 6c 20 70 72 in.form.so.that.browsers.will.pr
74640 6f 6d 70 74 20 74 6f 20 73 61 76 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 4e 4f 54 45 3a 20 ompt.to.save.credentials.(NOTE:.
74660 53 6f 6d 65 20 62 72 6f 77 73 65 72 73 20 64 6f 20 6e 6f 74 20 72 65 73 70 65 63 74 20 74 68 69 Some.browsers.do.not.respect.thi
74680 73 20 6f 70 74 69 6f 6e 29 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c s.option)..When.this.is.checked,
746a0 20 73 74 61 72 74 75 70 20 61 6e 64 20 73 68 75 74 64 6f 77 6e 20 73 6f 75 6e 64 73 20 77 69 6c .startup.and.shutdown.sounds.wil
746c0 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 70 6c 61 79 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 l.no.longer.play..When.this.is.c
746e0 68 65 63 6b 65 64 2c 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 20 74 6f 20 74 68 65 hecked,.successful.logins.to.the
74700 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 .webConfigurator.will.not.be.log
74720 67 65 64 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 53 74 72 ged..When.this.is.unchecked,.Str
74740 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 20 48 54 54 50 53 20 72 65 73 ict-Transport-Security.HTTPS.res
74760 70 6f 6e 73 65 20 68 65 61 64 65 72 20 69 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 77 65 62 43 ponse.header.is.sent.by.the.webC
74780 6f 6e 66 69 67 75 72 61 74 6f 72 20 74 6f 20 74 68 65 20 62 72 6f 77 73 65 72 2e 20 54 68 69 73 onfigurator.to.the.browser..This
747a0 20 77 69 6c 6c 20 66 6f 72 63 65 20 74 68 65 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 6f .will.force.the.browser.to.use.o
747c0 6e 6c 79 20 48 54 54 50 53 20 66 6f 72 20 66 75 74 75 72 65 20 72 65 71 75 65 73 74 73 20 74 6f nly.HTTPS.for.future.requests.to
747e0 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 46 51 44 4e 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 .the.firewall.FQDN..Check.this.b
74800 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 48 53 54 53 2e 20 28 4e 4f 54 45 3a 20 42 72 6f 77 73 ox.to.disable.HSTS..(NOTE:.Brows
74820 65 72 2d 73 70 65 63 69 66 69 63 20 73 74 65 70 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 66 er-specific.steps.are.required.f
74840 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 20 77 68 65 6e or.disabling.to.take.effect.when
74860 20 74 68 65 20 62 72 6f 77 73 65 72 20 61 6c 72 65 61 64 79 20 76 69 73 69 74 65 64 20 74 68 65 .the.browser.already.visited.the
74880 20 46 51 44 4e 20 77 68 69 6c 65 20 48 53 54 53 20 77 61 73 20 65 6e 61 62 6c 65 64 2e 29 00 57 .FQDN.while.HSTS.was.enabled.).W
748a0 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f hen.this.is.unchecked,.access.to
748c0 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 61 6c 77 61 79 73 20 70 .the.webConfigurator.is.always.p
748e0 65 72 6d 69 74 74 65 64 20 65 76 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 2c 20 72 65 67 61 72 64 ermitted.even.on.port.80,.regard
74900 6c 65 73 73 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 63 6f 6e 66 69 less.of.the.listening.port.confi
74920 67 75 72 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 gured..Check.this.box.to.disable
74940 20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 65 64 69 72 65 .this.automatically.added.redire
74960 63 74 20 72 75 6c 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c ct.rule..When.this.is.unchecked,
74980 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 .access.to.the.webConfigurator.i
749a0 73 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 48 54 54 50 5f 52 45 46 45 52 45 52 s.protected.against.HTTP_REFERER
749c0 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 20 43 68 65 63 6b 20 74 68 69 .redirection.attempts..Check.thi
749e0 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e s.box.to.disable.this.protection
74a00 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 .if.it.interferes.with.webConfig
74a20 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 69 6e 20 63 65 72 74 61 69 6e 20 63 6f 72 6e 65 72 20 urator.access.in.certain.corner.
74a40 63 61 73 65 73 20 73 75 63 68 20 61 73 20 75 73 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 73 63 72 cases.such.as.using.external.scr
74a60 69 70 74 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 74 68 69 73 20 73 79 73 74 65 ipts.to.interact.with.this.syste
74a80 6d 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 48 54 54 50 5f 52 45 46 45 m..More.information.on.HTTP_REFE
74aa0 52 45 52 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 25 31 24 73 57 69 6b 69 70 65 RER.is.available.from.%1$sWikipe
74ac0 64 69 61 25 32 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 dia%2$s.When.this.is.unchecked,.
74ae0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6f 6e access.to.the.webConfigurator.on
74b00 20 74 68 65 20 25 31 24 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 70 65 .the.%1$s.interface.is.always.pe
74b20 72 6d 69 74 74 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 75 73 65 72 2d rmitted,.regardless.of.the.user-
74b40 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 73 65 74 2e 20 43 68 65 63 6b defined.firewall.rule.set..Check
74b60 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 .this.box.to.disable.this.automa
74b80 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 2c 20 73 6f 20 61 63 63 65 73 73 20 74 6f tically.added.rule,.so.access.to
74ba0 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 63 6f 6e 74 72 6f 6c 6c .the.webConfigurator.is.controll
74bc0 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 ed.by.the.user-defined.firewall.
74be0 72 75 6c 65 73 20 28 65 6e 73 75 72 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 73 rules.(ensure.a.firewall.rule.is
74c00 20 69 6e 20 70 6c 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 63 63 65 73 73 2c 20 74 6f .in.place.that.allows.access,.to
74c20 20 61 76 6f 69 64 20 62 65 69 6e 67 20 6c 6f 63 6b 65 64 20 6f 75 74 21 29 20 25 32 24 73 48 69 .avoid.being.locked.out!).%2$sHi
74c40 6e 74 3a 20 74 68 65 20 26 71 75 6f 74 3b 53 65 74 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 49 nt:.the.&quot;Set.interface(s).I
74c60 50 20 61 64 64 72 65 73 73 26 71 75 6f 74 3b 20 6f 70 74 69 6f 6e 20 69 6e 20 74 68 65 20 63 6f P.address&quot;.option.in.the.co
74c80 6e 73 6f 6c 65 20 6d 65 6e 75 20 72 65 73 65 74 73 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 61 nsole.menu.resets.this.setting.a
74ca0 73 20 77 65 6c 6c 2e 25 33 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b s.well.%3$s.When.this.is.uncheck
74cc0 65 64 2c 20 74 68 65 20 62 72 6f 77 73 65 72 20 74 61 62 20 73 68 6f 77 73 20 74 68 65 20 68 6f ed,.the.browser.tab.shows.the.ho
74ce0 73 74 20 6e 61 6d 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 st.name.followed.by.the.current.
74d00 70 61 67 65 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 70 6c 61 79 20 page..Check.this.box.to.display.
74d20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 the.current.page.followed.by.the
74d40 20 68 6f 73 74 20 6e 61 6d 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b .host.name..When.this.is.uncheck
74d60 65 64 2c 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 ed,.the.system.is.protected.agai
74d80 6e 73 74 20 25 31 24 73 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 61 74 74 61 63 6b 73 25 32 24 nst.%1$sDNS.Rebinding.attacks%2$
74da0 73 2e 20 54 68 69 73 20 62 6c 6f 63 6b 73 20 70 72 69 76 61 74 65 20 49 50 20 72 65 73 70 6f 6e s..This.blocks.private.IP.respon
74dc0 73 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 44 4e 53 20 73 65 72 76 ses.from.the.configured.DNS.serv
74de0 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 ers..Check.this.box.to.disable.t
74e00 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 20 his.protection.if.it.interferes.
74e20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 6f 72 20 6e with.webConfigurator.access.or.n
74e40 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 69 6e 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e ame.resolution.in.the.environmen
74e60 74 2e 00 57 68 65 6e 20 74 6f 20 74 72 69 67 67 65 72 20 65 78 63 6c 75 73 69 6f 6e 20 6f 66 20 t..When.to.trigger.exclusion.of.
74e80 61 20 6d 65 6d 62 65 72 00 57 68 65 6e 20 75 73 69 6e 67 20 49 50 76 34 2c 20 74 68 65 20 74 61 a.member.When.using.IPv4,.the.ta
74ea0 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 rget.host.must.be.an.IPv4.addres
74ec0 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 49 50 76 36 2c 20 s.or.hostname..When.using.IPv6,.
74ee0 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 36 20 the.target.host.must.be.an.IPv6.
74f00 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 address.or.hostname..When.using.
74f20 54 41 50 20 6d 6f 64 65 20 61 73 20 61 20 6d 75 6c 74 69 2d 70 6f 69 6e 74 20 73 65 72 76 65 72 TAP.mode.as.a.multi-point.server
74f40 2c 20 61 20 44 48 43 50 20 72 61 6e 67 65 20 6d 61 79 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 62 65 ,.a.DHCP.range.may.optionally.be
74f60 20 73 75 70 70 6c 69 65 64 20 74 6f 20 75 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 .supplied.to.use.on.the.interfac
74f80 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 65 20 69 73 20 e.to.which.this.TAP.instance.is.
74fa0 62 72 69 64 67 65 64 2e 20 49 66 20 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 6c bridged..If.these.settings.are.l
74fc0 65 66 74 20 62 6c 61 6e 6b 2c 20 44 48 43 50 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 eft.blank,.DHCP.will.be.passed.t
74fe0 68 72 6f 75 67 68 20 74 6f 20 74 68 65 20 4c 41 4e 2c 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 hrough.to.the.LAN,.and.the.inter
75000 66 61 63 65 20 73 65 74 74 69 6e 67 20 61 62 6f 76 65 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 face.setting.above.will.be.ignor
75020 65 64 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 4e 20 63 6f 6e 6e ed..When.using.multiple.WAN.conn
75040 65 63 74 69 6f 6e 73 20 74 68 65 72 65 20 73 68 6f 75 6c 64 20 62 65 20 61 74 20 6c 65 61 73 74 ections.there.should.be.at.least
75060 20 6f 6e 65 20 75 6e 69 71 75 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 67 61 74 65 77 .one.unique.DNS.server.per.gatew
75080 61 79 2e 00 57 68 65 72 65 20 74 6f 20 73 68 6f 77 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 ay..Where.to.show.rule.descripti
750a0 6f 6e 73 00 57 68 65 74 68 65 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 72 74 69 63 69 ons.Whether.a.particular.partici
750c0 70 61 6e 74 20 49 44 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 75 6e 69 71 75 65 2c 20 77 pant.ID.should.be.kept.unique,.w
750e0 69 74 68 20 61 6e 79 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 61 6e 20 49 44 20 64 ith.any.new.IKE_SA.using.an.ID.d
75100 65 65 6d 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6c 6c 20 6f 6c 64 20 6f 6e 65 73 20 75 73 eemed.to.replace.all.old.ones.us
75120 69 6e 67 20 74 68 61 74 20 49 44 2e 20 50 61 72 74 69 63 69 70 61 6e 74 20 49 44 73 20 6e 6f 72 ing.that.ID..Participant.IDs.nor
75140 6d 61 6c 6c 79 20 61 72 65 20 75 6e 69 71 75 65 2c 20 73 6f 20 61 20 6e 65 77 20 49 4b 45 5f 53 mally.are.unique,.so.a.new.IKE_S
75160 41 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 49 44 20 69 73 20 61 6c 6d 6f 73 74 20 69 6e A.using.the.same.ID.is.almost.in
75180 76 61 72 69 61 62 6c 79 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6e 20 variably.intended.to.replace.an.
751a0 6f 6c 64 20 6f 6e 65 2e 20 54 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 old.one..The.difference.between.
751c0 25 31 24 73 6e 6f 25 32 24 73 20 61 6e 64 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 69 73 20 %1$sno%2$s.and.%1$snever%2$s.is.
751e0 74 68 61 74 20 74 68 65 20 6f 6c 64 20 49 4b 45 5f 53 41 73 20 77 69 6c 6c 20 62 65 20 72 65 70 that.the.old.IKE_SAs.will.be.rep
75200 6c 61 63 65 64 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 61 6e 20 49 4e 49 54 49 41 4c 5f laced.when.receiving.an.INITIAL_
75220 43 4f 4e 54 41 43 54 20 6e 6f 74 69 66 79 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 CONTACT.notify.if.the.option.is.
75240 6e 6f 20 62 75 74 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 73 65 20 6e 6f 74 69 66 69 65 no.but.will.ignore.these.notifie
75260 73 20 69 66 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 s.if.%1$snever%2$s.is.configured
75280 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 61 6c 73 6f 20 61 63 63 65 70 74 73 20 74 68 65 20 76 61 ..The.daemon.also.accepts.the.va
752a0 6c 75 65 20 25 31 24 73 6b 65 65 70 25 32 24 73 20 74 6f 20 72 65 6a 65 63 74 20 6e 65 77 20 49 lue.%1$skeep%2$s.to.reject.new.I
752c0 4b 45 5f 53 41 20 73 65 74 75 70 73 20 61 6e 64 20 6b 65 65 70 20 74 68 65 20 64 75 70 6c 69 63 KE_SA.setups.and.keep.the.duplic
752e0 61 74 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 65 61 72 6c 69 65 72 2e 20 44 65 66 61 75 6c 74 ate.established.earlier..Default
75300 73 20 74 6f 20 59 65 73 2e 00 57 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e s.to.Yes..Whether.rekeying.of.an
75320 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 .IKE_SA.should.also.reauthentica
75340 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 te.the.peer..In.IKEv1,.reauthent
75360 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 00 57 68 6f 20 61 72 65 20 ication.is.always.done..Who.are.
75380 79 6f 75 20 72 65 70 6c 79 00 57 68 6f 20 61 72 65 20 79 6f 75 20 72 65 71 75 65 73 74 00 57 69 you.reply.Who.are.you.request.Wi
753a0 64 67 65 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e dget.configuration.has.been.chan
753c0 67 65 64 2e 00 57 69 64 67 65 74 20 68 65 69 67 68 74 00 57 69 64 67 65 74 20 74 69 74 6c 65 00 ged..Widget.height.Widget.title.
753e0 57 69 6c 64 63 61 72 64 73 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f Wildcards.Will.advertise.this.ro
75400 75 74 65 72 20 77 69 74 68 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f uter.with.all.configuration.thro
75420 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 ugh.a.DHCPv6.server..Will.advert
75440 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 61 74 69 ise.this.router.with.configurati
75460 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 61 6e 64 2f 6f on.through.a.DHCPv6.server.and/o
75480 72 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 69 6c 6c 20 61 64 76 r.stateless.autoconfig..Will.adv
754a0 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 6c 65 73 ertise.this.router.with.stateles
754c0 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 s.autoconfig.and.other.configura
754e0 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 20 76 69 61 20 44 tion.information.available.via.D
75500 48 43 50 76 36 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 HCPv6..Will.advertise.this.route
75520 72 20 77 69 74 68 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 69 6c r.with.stateless.autoconfig..Wil
75540 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 57 69 72 65 6c 65 73 l.advertise.this.router..Wireles
75560 73 00 57 69 72 65 6c 65 73 73 20 45 76 65 6e 74 73 20 28 68 6f 73 74 61 70 64 29 00 57 69 72 65 s.Wireless.Events.(hostapd).Wire
75580 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 72 less.Interface.Configuration.Wir
755a0 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 73 00 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 eless.Interfaces.Wireless.interf
755c0 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 72 65 61 74 65 64 20 6f 6e 20 74 68 65 20 57 69 72 65 aces.must.be.created.on.the.Wire
755e0 6c 65 73 73 20 74 61 62 20 62 65 66 6f 72 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 73 73 69 less.tab.before.they.can.be.assi
75600 67 6e 65 64 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 69 74 20 69 73 20 67 65 6e 65 72 gned..With.Multi-WAN.it.is.gener
75620 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 72 61 66 66 69 63 20 6c ally.desired.to.ensure.traffic.l
75640 65 61 76 65 73 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 69 74 20 61 72 72 69 eaves.the.same.interface.it.arri
75660 76 65 73 20 6f 6e 2c 20 68 65 6e 63 65 20 72 65 70 6c 79 2d 74 6f 20 69 73 20 61 64 64 65 64 20 ves.on,.hence.reply-to.is.added.
75680 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 79 20 64 65 66 61 75 6c 74 2e 20 57 68 65 6e 20 75 automatically.by.default..When.u
756a0 73 69 6e 67 20 62 72 69 64 67 69 6e 67 2c 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 6d 75 73 sing.bridging,.this.behavior.mus
756c0 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 74 68 65 20 57 41 4e 20 67 61 74 65 77 61 79 t.be.disabled.if.the.WAN.gateway
756e0 20 49 50 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 67 61 74 65 77 61 .IP.is.different.from.the.gatewa
75700 79 20 49 50 20 6f 66 20 74 68 65 20 68 6f 73 74 73 20 62 65 68 69 6e 64 20 74 68 65 20 62 72 69 y.IP.of.the.hosts.behind.the.bri
75720 64 67 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 69 dged.interface..With.Multi-WAN.i
75740 74 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 t.is.generally.desired.to.ensure
75760 20 74 72 61 66 66 69 63 20 72 65 61 63 68 65 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 .traffic.reaches.directly.connec
75780 74 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 56 50 4e 20 6e 65 74 77 6f 72 6b 73 20 77 68 ted.networks.and.VPN.networks.wh
757a0 65 6e 20 75 73 69 6e 67 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 2e 20 54 68 69 73 20 63 61 en.using.policy.routing..This.ca
757c0 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 73 70 65 63 69 61 6c 20 70 75 72 70 6f 73 n.be.disabled.for.special.purpos
757e0 65 73 20 62 75 74 20 69 74 20 72 65 71 75 69 72 65 73 20 6d 61 6e 75 61 6c 6c 79 20 63 72 65 61 es.but.it.requires.manually.crea
75800 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 68 65 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 57 ting.rules.for.these.networks..W
75820 69 74 68 20 61 20 73 75 70 70 6f 72 74 65 64 20 43 50 55 2c 20 73 65 6c 65 63 74 69 6e 67 20 61 ith.a.supported.CPU,.selecting.a
75840 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 77 69 6c 6c 20 6c 6f 61 64 20 74 68 65 20 61 70 .thermal.sensor.will.load.the.ap
75860 70 72 6f 70 72 69 61 74 65 20 64 72 69 76 65 72 20 74 6f 20 72 65 61 64 20 69 74 73 20 74 65 6d propriate.driver.to.read.its.tem
75880 70 65 72 61 74 75 72 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 4e 6f 6e 65 22 perature..Setting.this.to."None"
758a0 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 61 64 20 74 68 65 20 74 65 6d 70 65 72 .will.attempt.to.read.the.temper
758c0 61 74 75 72 65 20 66 72 6f 6d 20 61 6e 20 41 43 50 49 2d 63 6f 6d 70 6c 69 61 6e 74 20 6d 6f 74 ature.from.an.ACPI-compliant.mot
758e0 68 65 72 62 6f 61 72 64 20 73 65 6e 73 6f 72 20 69 6e 73 74 65 61 64 2c 20 69 66 20 6f 6e 65 20 herboard.sensor.instead,.if.one.
75900 69 73 20 70 72 65 73 65 6e 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 74 20 61 20 73 75 is.present..If.there.is.not.a.su
75920 70 70 6f 72 74 65 64 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 63 68 69 70 20 69 6e 20 74 pported.thermal.sensor.chip.in.t
75940 68 65 20 73 79 73 74 65 6d 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 76 65 he.system,.this.option.will.have
75960 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 63 74 .no.effect..To.unload.the.select
75980 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 22 6e ed.module,.set.this.option.to."n
759a0 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 57 69 7a 61 72 64 00 57 69 7a one".and.then.reboot..Wizard.Wiz
759c0 61 72 64 73 00 57 6f 4c 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 57 6f 75 6c 64 20 ards.WoL.Server.settings..Would.
759e0 79 6f 75 20 6c 69 6b 65 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 you.like.to.remove.the.LAN.IP.ad
75a00 64 72 65 73 73 20 61 6e 64 20 0a 75 6e 6c 6f 61 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 dress.and..unload.the.interface.
75a20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e now.[y|n]?.Writing.configuration
75a40 2e 2e 2e 20 00 57 72 6f 6e 67 20 49 6e 74 65 72 66 61 63 65 00 57 72 6f 6e 67 20 64 61 74 61 20 .....Wrong.Interface.Wrong.data.
75a60 73 75 62 6d 69 74 74 65 64 00 57 72 6f 6e 67 20 69 6e 64 65 78 20 73 75 70 70 6c 69 65 64 00 57 submitted.Wrong.index.supplied.W
75a80 72 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 70 70 6c 69 65 64 00 57 72 6f 6e 67 20 70 rong.parameters.supplied.Wrong.p
75aa0 61 72 61 6d 65 74 65 72 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 5f arameters.used.during.interface_
75ac0 62 72 69 6e 67 5f 64 6f 77 6e 00 57 72 6f 6e 67 20 70 61 73 73 77 6f 72 64 20 2d 20 52 65 6d 65 bring_down.Wrong.password.-.Reme
75ae0 6d 62 65 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 2e mber.password.is.case.sensitive.
75b00 00 57 72 6f 6e 67 20 76 61 6c 75 65 73 20 2d 20 55 70 64 61 74 65 20 63 6f 75 6c 64 20 6e 6f 74 .Wrong.values.-.Update.could.not
75b20 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 2e 00 58 4d 4c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .be.completed..XML.configuration
75b40 20 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 25 73 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 .file.not.found...%s.cannot.cont
75b60 69 6e 75 65 20 62 6f 6f 74 69 6e 67 2e 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 inue.booting..XML.error:.%1$s.at
75b80 20 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 .line.%2$d.XML.error:.%1$s.at.li
75ba0 6e 65 20 25 32 24 64 20 63 61 6e 6e 6f 74 20 6f 63 63 75 72 20 6d 6f 72 65 20 74 68 61 6e 20 6f ne.%2$d.cannot.occur.more.than.o
75bc0 6e 63 65 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 nce.XML.error:.%1$s.at.line.%2$d
75be0 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 65 72 72 6f 72 3a 20 6e 6f 20 25 73 20 6f 62 6a 65 63 74 .in.%3$s.XML.error:.no.%s.object
75c00 20 66 6f 75 6e 64 21 00 58 4d 4c 20 65 72 72 6f 72 3a 20 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 .found!.XML.error:.unable.to.ope
75c20 6e 20 66 69 6c 65 00 59 65 73 00 59 6f 75 20 68 61 76 65 20 63 68 6f 73 65 6e 20 74 6f 20 72 65 n.file.Yes.You.have.chosen.to.re
75c40 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 00 59 6f 75 20 6d 61 79 20 move.the.LAN.interface..You.may.
75c60 75 73 65 20 74 68 65 20 43 6f 70 79 20 44 55 49 44 20 62 75 74 74 6f 6e 20 74 6f 20 63 6f 70 79 use.the.Copy.DUID.button.to.copy
75c80 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 65 64 20 44 55 49 44 20 73 68 6f 77 6e 20 .the.system.detected.DUID.shown.
75ca0 69 6e 20 74 68 65 20 70 6c 61 63 65 68 6f 6c 64 65 72 2e 00 5a 44 41 20 6f 72 20 5a 44 47 00 5a in.the.placeholder..ZDA.or.ZDG.Z
75cc0 6f 6e 65 00 5a 6f 6e 65 20 43 72 69 74 69 63 61 6c 00 5a 6f 6e 65 20 49 44 00 5a 6f 6e 65 20 57 one.Zone.Critical.Zone.ID.Zone.W
75ce0 61 72 6e 69 6e 67 00 5a 6f 6e 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e arning.Zone.[%s].already.exists.
75d00 00 5a 6f 6e 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 5a 6f 6e 65 20 6e 61 6d 65 00 5a 6f 6e 65 .Zone.description.Zone.name.Zone
75d20 20 6e 61 6d 65 2e 20 43 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c .name..Can.only.contain.letters,
75d40 20 64 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 63 6f 72 65 73 20 28 5f 29 20 61 6e 64 .digits,.and.underscores.(_).and
75d60 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 64 69 67 69 74 2e 00 5a 6f 6e .may.not.start.with.a.digit..Zon
75d80 65 20 6f 72 20 48 6f 73 74 20 49 44 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 63 68 65 63 e.or.Host.ID.was.not.found,.chec
75da0 6b 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 61 6c 6c k.the.hostname..[%s].already.all
75dc0 6f 77 65 64 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 5b 54 44 52 20 owed..[%s].already.exists..[TDR.
75de0 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 72 75 6c 65 20 74 79 70 65 20 DEBUG].status.true.--.rule.type.
75e00 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 72 65 73 75 6c 74 73 3a 20 25 31 24 '%s'._checkStatus().results:.%1$
75e20 73 00 61 63 74 69 76 65 00 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 6e 67 00 61 6e 79 00 61 75 s.active.advanced.setting.any.au
75e40 74 6f 00 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 6e 61 74 00 61 75 74 6f 73 65 to.automatic.outbound.nat.autose
75e60 6c 65 63 74 00 62 61 73 69 63 00 62 69 74 73 00 62 6c 6f 63 6b 69 6e 67 00 62 72 69 64 67 65 69 lect.basic.bits.blocking.bridgei
75e80 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 f.not.defined.--.could.not.bring
75ea0 20 69 6e 74 65 72 66 61 63 65 20 75 70 00 62 75 69 6c 74 20 6f 6e 00 63 61 6c 6c 69 6e 67 20 69 .interface.up.built.on.calling.i
75ec0 6e 74 65 72 66 61 63 65 5f 64 68 63 70 76 36 5f 63 6f 6e 66 69 67 75 72 65 2e 00 63 61 6e 74 20 nterface_dhcpv6_configure..cant.
75ee0 72 65 61 64 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 read.%1$s/voucher_%2$s_used_%3$s
75f00 2e 64 62 00 63 61 6e 74 20 77 72 69 74 65 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 .db.cant.write.%1$s/voucher_%2$s
75f20 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 68 61 72 73 65 74 00 63 68 65 63 6b 20 66 6f 72 20 _used_%3$s.db.charset.check.for.
75f40 65 74 68 65 72 6e 65 74 20 6c 6f 6f 70 73 00 63 68 65 63 6b 73 75 6d 62 69 74 73 00 63 6c 69 63 ethernet.loops.checksumbits.clic
75f60 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 73 74 61 k.to.toggle.enabled/disabled.sta
75f80 74 75 73 00 63 6c 69 65 6e 74 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 67 69 66 69 66 tus.client.could.not.bring.gifif
75fa0 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 00 63 6f 75 6c .up.--.variable.not.defined.coul
75fc0 64 20 6e 6f 74 20 62 72 69 6e 67 20 72 65 61 6c 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c d.not.bring.realif.up.--.variabl
75fe0 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 69 6e 74 65 72 66 61 63 65 5f 67 69 66 5f 63 e.not.defined.--.interface_gif_c
76000 6f 6e 66 69 67 75 72 65 28 29 00 63 72 65 61 74 65 64 20 27 25 73 27 20 76 73 3a 00 63 72 6f 6e onfigure().created.'%s'.vs:.cron
76020 20 62 61 73 65 64 20 72 65 73 65 74 00 64 00 64 65 66 61 75 6c 74 00 64 65 6c 65 74 65 00 64 65 .based.reset.d.default.delete.de
76040 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 64 65 6c 65 74 65 20 74 68 69 73 20 73 65 lete.phase2.entry.delete.this.se
76060 70 61 72 61 74 6f 72 00 64 65 76 69 63 65 20 6e 6f 74 20 70 72 65 73 65 6e 74 21 20 49 73 20 74 parator.device.not.present!.Is.t
76080 68 65 20 6d 6f 64 65 6d 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 3f he.modem.attached.to.the.system?
760a0 00 64 68 63 70 36 20 69 6e 69 74 20 63 6f 6d 70 6c 65 74 65 2e 20 43 6f 6e 74 69 6e 75 69 6e 67 .dhcp6.init.complete..Continuing
760c0 00 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 74 6f 20 74 .dhcp6c.will.send.a.release.to.t
760e0 68 65 20 49 53 50 20 6f 6e 20 65 78 69 74 2c 20 73 6f 6d 65 20 49 53 50 73 20 74 68 65 6e 20 72 he.ISP.on.exit,.some.ISPs.then.r
76100 65 6c 65 61 73 65 20 74 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 elease.the.allocated.address.or.
76120 70 72 65 66 69 78 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 72 65 76 65 6e 74 73 20 74 68 61 prefix..This.option.prevents.tha
76140 74 20 73 69 67 6e 61 6c 20 65 76 65 72 20 62 65 69 6e 67 20 73 65 6e 74 00 64 69 73 61 62 6c 65 t.signal.ever.being.sent.disable
76160 64 00 64 69 73 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 64 6f 6e 65 00 64 6f 6e 65 d.disabled.route.to.%s.done.done
76180 2e 00 64 6f 6e 65 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 4e 6f 20 64 70 69 6e 67 65 72 20 73 65 ..done.%s.dpinger:.No.dpinger.se
761a0 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 66 6f 72 20 67 61 74 65 77 61 79 20 25 73 00 64 70 69 ssion.running.for.gateway.%s.dpi
761c0 6e 67 65 72 3a 20 63 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 74 61 74 75 73 20 73 nger:.cannot.connect.to.status.s
761e0 6f 63 6b 65 74 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 00 64 70 69 6e 67 65 72 ocket.%1$s.-.%2$s.(%3$s).dpinger
76200 3a 20 74 69 6d 65 6f 75 74 20 77 68 69 6c 65 20 72 65 74 72 69 65 76 69 6e 67 20 73 74 61 74 75 :.timeout.while.retrieving.statu
76220 73 20 66 6f 72 20 67 61 74 65 77 61 79 20 25 73 00 64 79 6e 61 6d 69 63 00 65 2e 67 2e 20 75 73 s.for.gateway.%s.dynamic.e.g..us
76240 65 72 40 68 6f 73 74 20 62 65 63 6f 6d 65 73 20 75 73 65 72 20 77 68 65 6e 20 75 6e 63 68 65 63 er@host.becomes.user.when.unchec
76260 6b 65 64 2e 00 65 6d 61 69 6c 20 61 64 64 72 65 73 73 00 65 6e 61 62 6c 65 64 20 72 6f 75 74 65 ked..email.address.enabled.route
76280 20 74 6f 20 25 73 00 65 72 72 6f 72 3a 20 74 61 67 20 6d 69 73 6d 61 74 63 68 20 28 20 25 31 24 .to.%s.error:.tag.mismatch.(.%1$
762a0 73 20 21 3d 20 25 32 24 73 20 29 20 69 6e 20 27 25 33 24 73 27 25 34 24 73 00 65 78 70 69 72 65 s.!=.%2$s.).in.'%3$s'%4$s.expire
762c0 64 00 65 78 74 65 72 6e 61 6c 00 65 78 74 65 72 6e 61 6c 20 2d 20 73 69 67 6e 61 74 75 72 65 20 d.external.external.-.signature.
762e0 70 65 6e 64 69 6e 67 00 66 61 69 6c 65 64 00 66 61 69 6c 65 64 21 00 66 63 6c 6f 73 65 20 25 73 pending.failed.failed!.fclose.%s
76300 20 66 61 69 6c 65 64 00 66 69 6c 74 65 72 5f 67 65 6e 65 72 61 74 65 5f 70 6f 72 74 3a 20 25 31 .failed.filter_generate_port:.%1
76320 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 24 73 20 70 6f 72 74 2e 00 66 6f 6c $s.is.not.a.valid.%2$s.port..fol
76340 6c 6f 77 00 66 6f 72 77 61 72 64 69 6e 67 00 66 77 72 69 74 65 20 25 73 20 66 61 69 6c 65 64 00 low.forwarding.fwrite.%s.failed.
76360 67 61 74 65 77 61 79 00 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 67 61 74 65 77 61 79 20 69 73 gateway.gateway.group.gateway.is
76380 20 64 69 73 61 62 6c 65 64 2c 20 63 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 72 6f 75 74 65 20 74 .disabled,.cannot.enable.route.t
763a0 6f 20 25 73 00 67 69 66 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e o.%s.gif.remote.address.gif.tunn
763c0 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f el.local.address.gif.tunnel.remo
763e0 74 65 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 6e 65 74 te.address.gif.tunnel.remote.net
76400 6d 61 73 6b 00 68 6f 73 74 00 69 64 00 69 64 2e 73 65 72 76 65 72 20 61 6e 64 20 68 6f 73 74 6e mask.host.id.id.server.and.hostn
76420 61 6d 65 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 69 6e 00 ame.bind.queries.are.refused.in.
76440 69 6e 20 52 41 4d 00 69 6e 20 75 73 65 00 69 6e 20 75 73 65 20 00 69 6e 20 76 69 65 77 00 69 6e in.RAM.in.use.in.use..in.view.in
76460 20 76 69 65 77 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 .view..interface_qinq2_configure
76480 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 .called.with.if.undefined.%s.int
764a0 65 72 66 61 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 erface_qinq2_configure.interface
764c0 20 6e 61 6d 65 20 74 6f 6f 20 62 69 67 20 25 73 2e 20 28 6d 61 78 2e 20 73 69 7a 65 3a 20 25 64 .name.too.big.%s..(max..size:.%d
764e0 29 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 ).%s.interface_qinq_configure.ca
76500 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 lled.with.if.undefined.%s.interf
76520 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 ace_qinq_configure.called.with.i
76540 6e 76 61 6c 69 64 20 69 66 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 nvalid.if.%s.interface_qinq_conf
76560 69 67 75 72 65 20 63 61 6e 6e 6f 74 20 63 72 65 61 74 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 igure.cannot.create.VLAN.interfa
76580 63 65 00 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c ce.interface_vlan_configure.call
765a0 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 00 69 6e 74 65 72 66 61 63 65 73 ed.with.if.undefined..interfaces
765c0 5f 62 72 69 6e 67 5f 75 70 28 29 20 77 61 73 20 63 61 6c 6c 65 64 20 62 75 74 20 6e 6f 20 76 61 _bring_up().was.called.but.no.va
765e0 72 69 61 62 6c 65 20 64 65 66 69 6e 65 64 2e 00 69 6e 76 61 6c 69 64 20 69 6e 70 75 74 00 69 73 riable.defined..invalid.input.is
76600 20 61 76 61 69 6c 61 62 6c 65 2e 00 6c 61 62 65 6c 00 6c 65 61 72 6e 69 6e 67 00 6c 69 6d 69 74 .available..label.learning.limit
76620 65 72 00 6c 69 6d 69 74 65 72 73 00 6c 69 6e 6b 73 68 61 72 65 20 64 20 76 61 6c 75 65 20 6e 65 er.limiters.linkshare.d.value.ne
76640 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 6c 69 6e 6b 73 68 61 72 65 20 6d 31 20 76 eds.to.be.numeric.linkshare.m1.v
76660 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 alue.needs.to.be.Kb,.Mb,.Gb,.or.
76680 25 00 6c 69 6e 6b 73 68 61 72 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 %.linkshare.m2.value.needs.to.be
766a0 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 .Kb,.Mb,.Gb,.or.%.linkshare.serv
766c0 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 ice.curve.defined.but.missing.(d
766e0 29 20 76 61 6c 75 65 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 ).value.linkshare.service.curve.
76700 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 defined.but.missing.initial.band
76720 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 width.(m1).value.list_phpfiles:.
76740 75 6e 61 62 6c 65 20 74 6f 20 65 78 61 6d 69 6e 65 20 70 61 74 68 20 25 73 00 6c 69 73 74 69 6e unable.to.examine.path.%s.listin
76760 67 20 6f 6e 6c 79 20 66 69 72 73 74 20 31 30 6b 20 69 74 65 6d 73 00 6c 6f 63 61 6c 68 6f 73 74 g.only.first.10k.items.localhost
76780 00 6c 6f 6e 67 00 6c 6f 6f 70 62 61 63 6b 00 6d 31 00 6d 32 00 6d 61 67 69 63 00 6d 69 6c 6c 69 .long.loopback.m1.m2.magic.milli
767a0 6f 6e 00 6d 69 6e 00 6d 69 6e 75 74 65 73 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 6d 6f 6e on.min.minutes.modified.'%s'.mon
767c0 69 74 6f 72 3a 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 20 6d itor:.modified.'%s'.vs:.mtrace.m
767e0 65 73 73 61 67 65 73 00 6d 74 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a essages.mtrace.resp.n/a.n/j/y.H:
76800 69 3a 73 00 6e 65 74 33 30 20 2d 2d 20 49 73 6f 6c 61 74 65 64 20 2f 33 30 20 6e 65 74 77 6f 72 i:s.net30.--.Isolated./30.networ
76820 6b 20 70 65 72 20 63 6c 69 65 6e 74 00 6e 65 74 77 6f 72 6b 00 6e 67 69 6e 78 20 77 69 74 68 20 k.per.client.network.nginx.with.
76840 4c 55 41 00 6e 6f 20 69 6e 66 6f 00 6e 6f 6d 6f 64 69 66 79 00 6e 6f 6e 65 00 6e 6f 70 65 65 72 LUA.no.info.nomodify.none.nopeer
76860 00 6e 6f 71 75 65 72 79 00 6e 6f 73 65 72 76 65 00 6e 6f 74 72 61 70 00 6e 74 6c 6d 00 6f 66 66 .noquery.noserve.notrap.ntlm.off
76880 00 6f 66 66 6c 69 6e 65 00 6f 6b 00 6f 6e 00 6f 6e 6c 69 6e 65 00 6f 70 65 6e 76 70 6e 5f 72 65 .offline.ok.on.online.openvpn_re
768a0 73 79 6e 63 5f 67 77 67 72 6f 75 70 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 67 77 sync_gwgroup.called.with.null.gw
768c0 67 72 6f 75 70 20 70 61 72 61 6d 65 74 65 72 2e 00 6f 75 74 00 6f 75 74 20 6f 66 00 6f 76 65 72 group.parameter..out.out.of.over
768e0 77 72 69 74 65 21 00 70 66 20 77 61 73 20 62 75 73 79 20 62 75 74 20 73 75 63 63 65 65 64 65 64 write!.pf.was.busy.but.succeeded
76900 20 61 66 74 65 72 20 25 73 20 74 72 69 65 73 00 70 66 49 6e 66 6f 00 70 66 53 65 6e 73 65 20 42 .after.%s.tries.pfInfo.pfSense.B
76920 6f 6f 6b 00 70 66 53 65 6e 73 65 20 44 65 66 61 75 6c 74 00 70 66 53 65 6e 73 65 20 47 6f 6c 64 ook.pfSense.Default.pfSense.Gold
76940 00 70 66 53 79 6e 63 20 4e 6f 64 65 73 00 70 66 53 79 6e 63 20 6e 6f 64 65 73 00 70 66 54 6f 70 .pfSync.Nodes.pfSync.nodes.pfTop
76960 00 70 66 54 6f 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 70 66 73 79 6e 63 20 53 79 6e 63 .pfTop.Configuration.pfsync.Sync
76980 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 00 70 66 73 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 hronize.Peer.IP.pfsync.Synchroni
769a0 7a 65 20 50 65 65 72 20 49 50 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 49 50 2e 00 70 ze.Peer.IP.must.be.an.IPv4.IP..p
769c0 66 73 79 6e 63 20 64 6f 6e 65 20 69 6e 20 25 73 20 73 65 63 6f 6e 64 73 2e 00 70 66 73 79 6e 63 fsync.done.in.%s.seconds..pfsync
769e0 20 74 72 61 6e 73 66 65 72 73 20 73 74 61 74 65 20 69 6e 73 65 72 74 69 6f 6e 2c 20 75 70 64 61 .transfers.state.insertion,.upda
76a00 74 65 2c 20 61 6e 64 20 64 65 6c 65 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 te,.and.deletion.messages.betwee
76a20 6e 20 66 69 72 65 77 61 6c 6c 73 2e 00 70 68 61 73 65 32 20 66 6f 72 20 25 73 00 70 68 70 44 79 n.firewalls..phase2.for.%s.phpDy
76a40 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 69 6e 67 20 49 50 20 41 64 nDNS:.ERROR.while.updating.IP.Ad
76a60 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 32 24 73 29 00 70 68 70 44 79 6e dress.(A).for.%1$s.(%2$s).phpDyn
76a80 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 69 6e 67 20 49 50 20 41 64 64 DNS:.ERROR.while.updating.IP.Add
76aa0 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 32 24 73 29 00 70 68 70 44 ress.(AAAA).for.%1$s.(%2$s).phpD
76ac0 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 25 73 20 41 20 72 65 63 6f 72 64 20 ynDNS:.Not.updating.%s.A.record.
76ae0 62 65 63 61 75 73 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 because.the.IP.address.has.not.c
76b00 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 hanged..phpDynDNS:.Not.updating.
76b20 25 73 20 41 41 41 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 68 65 20 49 50 76 36 20 %s.AAAA.record.because.the.IPv6.
76b40 61 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 address.has.not.changed..phpDynD
76b60 4e 53 3a 20 75 70 64 61 74 69 6e 67 20 63 61 63 68 65 20 66 69 6c 65 20 25 31 24 73 3a 20 25 32 NS:.updating.cache.file.%1$s:.%2
76b80 24 73 00 70 6f 72 74 00 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 6c 79 00 70 75 62 6c 69 63 6b $s.port.private.key.only.publick
76ba0 65 79 00 71 75 65 75 65 00 71 75 65 75 65 73 00 72 64 36 20 25 31 24 73 20 77 69 74 68 20 69 70 ey.queue.queues.rd6.%1$s.with.ip
76bc0 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 v6.address.%2$s.based.on.%3$s.ip
76be0 76 34 20 25 34 24 73 00 72 65 61 64 79 00 72 65 61 6c 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 v4.%4$s.ready.realif.not.defined
76c00 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 62 72 69 64 67 65 20 2d 20 75 70 00 72 65 61 6c 74 .in.interfaces.bridge.-.up.realt
76c20 69 6d 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 ime.d.value.needs.to.be.numeric.
76c40 72 65 61 6c 74 69 6d 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 realtime.m1.value.needs.to.be.Kb
76c60 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 6d 32 20 76 61 6c 75 65 ,.Mb,.Gb,.or.%.realtime.m2.value
76c80 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 .needs.to.be.Kb,.Mb,.Gb,.or.%.re
76ca0 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 altime.service.curve.defined.but
76cc0 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 .missing.(d).value.realtime.serv
76ce0 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e ice.curve.defined.but.missing.in
76d00 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 72 65 6c 65 61 itial.bandwidth.(m1).value.relea
76d20 73 65 64 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f 73 79 6e 63 28 29 20 69 73 20 sed.reload_interfaces_sync().is.
76d40 73 74 61 72 74 69 6e 67 2e 00 72 65 6d 6f 76 65 64 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 starting..removed.gateway.group.
76d60 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 72 65 6d 6f 76 65 64 20 72 %s.removed.route.to.%s.removed.r
76d80 6f 75 74 65 20 74 6f 25 73 00 72 65 73 65 72 76 65 64 00 72 6f 6c 6c 62 69 74 73 00 72 72 64 74 oute.to%s.reserved.rollbits.rrdt
76da0 6f 6f 6c 20 72 65 73 74 6f 72 65 20 2d 66 20 27 25 31 24 73 27 20 27 25 32 24 73 27 20 66 61 69 ool.restore.-f.'%1$s'.'%2$s'.fai
76dc0 6c 65 64 20 72 65 74 75 72 6e 69 6e 67 20 25 33 24 73 2e 00 72 75 6c 65 73 00 72 75 6e 6e 69 6e led.returning.%3$s..rules.runnin
76de0 67 00 73 61 76 65 00 73 63 68 65 64 75 6c 65 00 73 65 61 72 63 68 20 74 68 65 20 25 31 24 73 53 g.save.schedule.search.the.%1$sS
76e00 79 73 74 65 6d 20 4c 6f 67 25 32 24 73 20 66 6f 72 20 43 41 52 50 20 64 65 6d 6f 74 69 6f 6e 2d ystem.Log%2$s.for.CARP.demotion-
76e20 72 65 6c 61 74 65 64 20 65 76 65 6e 74 73 2e 00 73 65 63 6f 6e 64 73 00 73 65 63 74 69 6f 6e 00 related.events..seconds.section.
76e40 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 secure.shell.configuration.has.c
76e60 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 73 73 68 64 2e 00 73 65 63 75 72 65 20 hanged..Restarting.sshd..secure.
76e80 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e shell.configuration.has.changed.
76ea0 20 53 74 6f 70 70 69 6e 67 20 73 73 68 64 2e 00 73 65 6c 66 2d 73 69 67 6e 65 64 00 73 65 72 76 .Stopping.sshd..self-signed.serv
76ec0 65 72 00 73 65 74 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 66 61 69 6c 65 64 2c 20 65 72 72 6f er.set.setsockopt().failed,.erro
76ee0 72 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 r:.%s.sixto4.%1$s.with.ipv6.addr
76f00 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 ess.%2$s.based.on.%3$s.ipv4.%4$s
76f20 00 73 69 7a 65 00 73 70 65 65 64 00 73 72 63 00 73 74 61 74 65 00 73 74 61 74 69 63 00 73 74 61 .size.speed.src.state.static.sta
76f40 74 69 63 20 72 6f 75 74 65 00 73 74 72 61 74 75 6d 00 73 74 72 69 6e 67 2d 66 6f 72 6d 61 74 3a tic.route.stratum.string-format:
76f60 20 69 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f 6c 29 3a 28 .iscsi:(servername):(protocol):(
76f80 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 73 79 6e 63 20 75 6e 62 port):(LUN):targetname..sync.unb
76fa0 6f 75 6e 64 20 64 6f 6e 65 2e 00 73 79 73 74 65 6d 00 74 69 63 6b 65 74 62 69 74 73 00 74 69 6d ound.done..system.ticketbits.tim
76fc0 65 00 74 72 61 66 66 69 63 20 69 73 20 62 6c 6f 63 6b 65 64 00 74 72 61 66 66 69 63 20 69 73 20 e.traffic.is.blocked.traffic.is.
76fe0 6c 6f 67 67 65 64 00 74 72 61 66 66 69 63 20 69 73 20 6d 61 74 63 68 65 64 00 74 72 61 66 66 69 logged.traffic.is.matched.traffi
77000 63 20 69 73 20 70 61 73 73 65 64 00 74 72 61 66 66 69 63 20 69 73 20 72 65 6a 65 63 74 65 64 00 c.is.passed.traffic.is.rejected.
77020 74 74 6c 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 72 65 ttl.unable.to.read.%s.unknown.re
77040 61 73 6f 6e 00 75 70 00 75 70 70 65 72 6c 69 6d 69 74 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 ason.up.upperlimit.d.value.needs
77060 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 75 70 70 65 72 6c 69 6d 69 74 20 6d 31 20 76 61 6c .to.be.numeric.upperlimit.m1.val
77080 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 ue.needs.to.be.Kb,.Mb,.Gb,.or.%.
770a0 75 70 70 65 72 6c 69 6d 69 74 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 upperlimit.m2.value.needs.to.be.
770c0 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 73 65 72 76 Kb,.Mb,.Gb,.or.%.upperlimit.serv
770e0 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 ice.curve.defined.but.missing.(d
77100 29 20 76 61 6c 75 65 00 75 70 70 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 ).value.upperlimit.service.curve
77120 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e .defined.but.missing.initial.ban
77140 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 75 73 65 64 00 76 65 72 73 69 6f 6e 2e 73 dwidth.(m1).value.used.version.s
77160 65 72 76 65 72 20 61 6e 64 20 76 65 72 73 69 6f 6e 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 erver.and.version.bind.queries.a
77180 72 65 20 72 65 66 75 73 65 64 00 76 6c 61 6e 5f 69 6e 74 65 72 66 61 63 65 20 63 61 6c 6c 65 64 re.refused.vlan_interface.called
771a0 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 20 76 61 72 2e 00 76 6c 61 6e 69 66 00 77 .with.if.undefined.var..vlanif.w
771c0 61 69 74 69 6e 67 20 66 6f 72 20 70 66 73 79 6e 63 2e 2e 2e 00 77 61 72 6e 69 6e 67 3a 20 74 61 aiting.for.pfsync....warning:.ta
771e0 67 20 25 31 24 73 20 68 61 73 20 69 6e 76 61 6c 69 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 g.%1$s.has.invalid.data.in.'%2$s
77200 27 25 33 24 73 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6d 61 6c 66 '%3$s.warning:.tag.%1$s.has.malf
77220 6f 72 6d 65 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 61 72 6e 69 6e 67 ormed.data.in.'%2$s'%3$s.warning
77240 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6e 6f 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 :.tag.%1$s.has.no.data.in.'%2$s'
77260 25 33 24 73 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 77 65 62 43 6f 6e 66 69 67 75 72 %3$s.webConfigurator.webConfigur
77280 61 74 6f 72 20 4c 6f 63 6b 6f 75 74 20 54 61 62 6c 65 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 ator.Lockout.Table.webConfigurat
772a0 6f 72 20 61 64 6d 69 6e 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 or.admin.password.will.be.reset.
772c0 74 6f 20 27 25 73 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 64 6d 69 6e 20 75 73 to.'%s'.webConfigurator.admin.us
772e0 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 27 61 64 6d 69 6e 27 00 ername.will.be.reset.to.'admin'.
77300 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 webConfigurator.configuration.ha
77320 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 s.changed..Restarting.webConfigu
77340 72 61 74 6f 72 2e 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 64 65 66 61 75 6c 74 20 28 rator..webConfigurator.default.(
77360 25 73 29 00 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 50 41 43 4b 41 47 45 20 %s).Project-Id-Version:.PACKAGE.
77380 56 45 52 53 49 4f 4e 0a 52 65 70 6f 72 74 2d 4d 73 67 69 64 2d 42 75 67 73 2d 54 6f 3a 20 0a 50 VERSION.Report-Msgid-Bugs-To:..P
773a0 4f 54 2d 43 72 65 61 74 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 38 2d 30 38 2d 32 33 20 30 38 3a OT-Creation-Date:.2018-08-23.08:
773c0 32 38 2d 30 33 30 30 0a 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 28-0300.MIME-Version:.1.0.Conten
773e0 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d t-Type:.text/plain;.charset=UTF-
77400 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 8.Content-Transfer-Encoding:.8bi
77420 74 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 38 2d 30 33 2d 30 32 20 30 t.PO-Revision-Date:.2018-03-02.0
77440 38 3a 35 31 2b 30 30 30 30 0a 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 6f 72 3a 20 66 78 6e 65 6e 8:51+0000.Last-Translator:.fxnen
77460 67 20 3c 38 35 39 32 36 35 34 35 40 71 71 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 2d 54 65 61 g.<85926545@qq.com>.Language-Tea
77480 6d 3a 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 20 3c 66 78 6e 65 6e 67 40 67 6d 61 69 6c m:.Chinese.(China).<fxneng@gmail
774a0 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 3a 20 7a 68 5f 48 4b 0a 58 2d 47 65 6e 65 72 61 74 6f .com>.Language:.zh_HK.X-Generato
774c0 72 3a 20 5a 61 6e 61 74 61 20 34 2e 36 2e 30 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 r:.Zanata.4.6.0.Plural-Forms:.np
774e0 6c 75 72 61 6c 73 3d 31 3b 20 70 6c 75 72 61 6c 3d 30 3b 0a 00 20 00 20 2d 20 25 31 24 73 20 e5 lurals=1;.plural=0;.....-.%1$s..
77500 88 b0 20 25 32 24 73 00 e5 9c b0 e5 9d 80 00 e4 bb bb e6 84 8f e6 a8 99 e8 ad 98 00 e5 85 a5 e7 ...%2$s.........................
77520 ab 99 00 e8 a1 a8 e7 a4 ba e8 a8 88 e5 8a 83 e8 a1 a8 e7 95 b6 e5 89 8d e8 99 95 e6 96 bc e6 b4 ................................
77540 bb e5 8b 95 e7 8b 80 e6 85 8b e3 80 82 00 e6 8e a5 e5 8f a3 00 e8 bc 89 e5 85 a5 e4 b8 ad ef bc ................................
77560 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 20 00 e5 87 ba e7 ab 99 20 00 e8 b7 af e5 be 91 e6 88 90 ................................
77580 e6 9c ac 00 e5 84 aa e5 85 88 00 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e7 9a 84 e5 89 a9 e9 a4 98 ................................
775a0 e7 a3 81 e7 9b a4 e7 a9 ba e9 96 93 e7 82 ba ef bc 9a 00 e9 a1 9e e5 9e 8b 00 20 62 69 74 73 00 ...........................bits.
775c0 e5 ae 8c e6 88 90 ef bc 81 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a .................'%s'..........:
775e0 00 e5 80 92 e7 bd ae 00 20 6f 66 20 00 e9 96 8b e5 a7 8b e7 ab af e5 8f a3 00 e7 b5 90 e6 9d 9f .........of.....................
77600 e7 ab af e5 8f a3 00 20 e7 a7 92 20 28 00 20 74 6f 20 00 22 25 73 22 20 e4 b8 8d e6 98 af e4 b8 ............(..to.."%s".........
77620 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 49 50 e5 9c ............................IP..
77640 b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 88 a5 e5 90 8d e3 80 82 00 e3 80 8c 74 75 6e e3 80 8d ..........................tun...
77660 e6 a8 a1 e5 bc 8f e5 8c 85 e5 90 ab 49 50 76 34 e5 92 8c 49 50 76 36 ef bc 88 4f 53 49 e7 ac ac ............IPv4...IPv6...OSI...
77680 33 e5 b1 a4 ef bc 89 ef bc 8c e6 98 af e6 89 80 e6 9c 89 e5 b9 b3 e5 8f b0 e4 b8 ad e6 9c 80 e5 3...............................
776a0 b8 b8 e8 a6 8b e5 92 8c e6 9c 80 e5 85 bc e5 ae b9 e7 9a 84 e6 a8 a1 e5 bc 8f e3 80 82 25 31 24 .............................%1$
776c0 73 22 74 61 70 22 20 e6 a8 a1 e5 bc 8f e8 83 bd e6 89 bf e8 bc 89 38 30 32 2e 33 ef bc 88 4f 53 s"tap"................802.3...OS
776e0 49 e7 ac ac 32 e5 b1 a4 ef bc 89 e3 80 82 00 e9 80 a3 e6 8e a5 00 e7 8b 80 e6 85 8b 00 e4 bf a1 I...2...........................
77700 e6 81 af e6 a2 9d e6 95 b8 e9 99 90 e5 88 b6 00 23 20 e5 ad 98 e5 84 b2 e5 8d b7 49 64 20 42 69 ................#..........Id.Bi
77720 74 73 e5 bf 85 e9 a0 88 e5 9c a8 31 2d 33 31 e4 b9 8b e9 96 93 e3 80 82 00 23 20 e5 ad 98 e5 84 ts.........1-31..........#......
77740 b2 e7 a5 a8 e6 93 9a 49 44 20 42 69 74 73 e5 bf 85 e9 a0 88 e5 9c a8 31 2d 31 36 e4 b9 8b e9 96 .......ID.Bits.........1-16.....
77760 93 e3 80 82 00 23 20 e5 ad 98 e5 84 b2 e6 a0 a1 e9 a9 97 42 69 74 73 e5 bf 85 e9 a0 88 e5 9c a8 .....#.............Bits.........
77780 31 2d 20 33 31 e4 b9 8b e9 96 93 e3 80 82 00 e6 a0 a1 e9 a9 97 e5 92 8c e4 bd 8d e6 95 b8 00 e5 1-.31...........................
777a0 8d b7 e4 bd 8d 00 e7 a5 a8 e4 bd 8d 00 e6 86 91 e8 ad 89 e6 95 b8 e9 87 8f 00 e4 bd bf e7 94 a8 ................................
777c0 e4 b8 ad e7 9a 84 e7 a7 9f e7 b4 84 e6 95 b8 e9 87 8f 00 23 20 31 00 23 20 32 00 25 31 24 64 20 ...................#.1.#.2.%1$d.
777e0 e5 8c b9 e9 85 8d e7 9a 84 25 32 24 73 20 4c 6f 67 20 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 .........%2$s.Log...............
77800 82 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 e9 80 9a e7 9f a5 00 25 31 24 73 20 28 25 32 24 ..%1$s.(%2$s).-........%1$s.(%2$
77820 73 2f 25 33 24 73 29 e6 b4 bb e5 8b 95 e5 92 8c e8 89 af e5 a5 bd e7 9a 84 25 34 24 64 e5 88 86 s/%3$s)..................%4$d...
77840 e9 90 98 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e5 b7 b2 e4 bd bf e7 94 a8 e4 b8 ....%1$s.(%2$s/%3$s)............
77860 a6 e9 81 8e e6 9c 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e8 89 af e5 a5 bd e7 ........%1$s.(%2$s/%3$s)........
77880 9a 84 25 34 24 73 e5 88 86 e9 90 98 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a e5 9c ..%4$s.......%1$s.(%2$s/%3$s):..
778a0 a8 e5 b7 b2 e8 a8 bb e5 86 8a e7 9a 84 e4 bb bb e4 bd 95 e5 8d b7 e4 b8 8a e6 89 be e4 b8 8d e5 ................................
778c0 88 b0 00 25 31 24 73 20 e5 8c b9 e9 85 8d e7 9a 84 20 25 32 24 73 e6 97 a5 e8 aa 8c e6 a2 9d e7 ...%1$s...........%2$s..........
778e0 9b ae e3 80 82 00 25 31 24 73 20 e6 9c 8d e5 8b 99 e6 98 af 20 25 32 24 73 00 25 31 24 73 20 e5 ......%1$s...........%2$s.%1$s..
77900 9c a8 e8 a1 8c 20 25 32 24 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 31 24 73 20 e7 9a 84 ......%2$d.%1$s.by.%2$s.%1$s....
77920 20 43 49 44 52 20 e6 8e a9 e7 a2 bc e7 82 ba 20 25 32 24 73 2c 20 e5 ae 83 e5 8c 85 e5 90 ab e7 .CIDR...........%2$s,...........
77940 9a 84 e5 9c b0 e5 9d 80 e4 b8 8d e8 b6 b3 e3 80 82 00 25 31 24 73 e5 ae 89 e8 a3 9d e5 a4 b1 e6 ..................%1$s..........
77960 95 97 00 25 31 24 73 e5 ae 89 e8 a3 9d e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 25 31 24 ...%1$s......................%1$
77980 73 20 e7 84 a1 e6 95 88 3a 20 25 32 24 73 20 21 00 25 31 24 73 20 e7 84 a1 e6 95 88 3a 20 25 32 s.......:.%2$s.!.%1$s.......:.%2
779a0 24 73 21 21 00 25 31 24 73 20 e6 98 af e7 84 a1 e6 95 88 e7 9a 84 20 25 32 24 73 20 e5 9c b0 e5 $s!!.%1$s..............%2$s.....
779c0 9d 80 2c 20 46 51 44 4e 20 e6 88 96 e5 88 a5 e5 90 8d 2e 00 25 31 24 73 20 e6 ad a3 e5 9c a8 e9 ..,.FQDN............%1$s........
779e0 82 84 e5 8e 9f e9 85 8d e7 bd ae 20 25 32 24 73 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 ............%2$s.%1$s...........
77a00 9d e5 a4 b1 e6 95 97 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e5 b7 b2 e6 88 90 e5 8a ........%1$s....................
77a20 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 a7 bb e9 99 a4 25 31 24 73 e5 a4 b1 e6 95 97 00 e5 b7 b2 e6 .................%1$s...........
77a40 88 90 e5 8a 9f e7 a7 bb e9 99 a4 25 31 24 73 00 25 31 24 73 20 e9 9c 80 e8 a6 81 20 2a e6 9c 80 ...........%1$s.%1$s........*...
77a60 e4 bd 8e 2a 20 25 32 24 73 20 e5 85 a7 e5 ad 98 e6 89 8d e8 83 bd e9 81 8b e8 a1 8c 25 33 24 73 ...*.%2$s...................%3$s
77a80 00 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 29 e4 bb a5 e5 89 8d 00 25 31 24 73 20 e5 b7 b2 e6 .%1$s.....(%2$s).......%1$s.....
77aa0 9b b4 e6 96 b0 e7 82 ba 20 25 32 24 73 00 25 31 24 73 25 33 24 73 e6 ad a3 e5 9c a8 e5 95 9f e5 .........%2$s.%1$s%3$s..........
77ac0 8b 95 ef bc 8c e6 8f 92 e4 bb b6 e5 b0 87 e5 9c a8 e5 be 8c e5 8f b0 e9 87 8d e6 96 b0 e5 ae 89 ................................
77ae0 e8 a3 9d e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 89 8d ef bc 8c ......%2$s%1$s..................
77b00 e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e9 80 b2 e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 25 32 .........GUI..................%2
77b20 24 73 00 25 31 24 73 28 25 32 24 73 20 e6 88 96 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 $s.%1$s(%2$s.....a):..%1$s,.%2$s
77b40 20 e6 9c 8d e5 8b 99 e6 98 af 20 25 33 24 73 00 25 31 24 73 e3 80 82 25 32 24 73 00 25 31 24 73 ...........%3$s.%1$s...%2$s.%1$s
77b60 2f 25 32 24 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e5 ad 97 e7 b6 b2 00 25 31 24 73 /%2$s.......................%1$s
77b80 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 20 e5 85 81 e8 a8 b1 e5 be 9e e4 bb a5 e4 b8 8b Allow.Snoop:%2$s................
77ba0 e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 a9 9f e9 81 9e .........netblock...............
77bc0 e6 ad b8 e5 92 8c e9 9d 9e e9 81 9e e6 ad b8 e8 a8 aa e5 95 8f e3 80 82 20 e7 94 a8 e6 96 bc e7 ................................
77be0 b7 a9 e5 ad 98 e5 81 b5 e8 81 bd ef bc 8c e6 9c 80 e5 a5 bd e5 8f aa e8 83 bd e7 82 ba e7 ae a1 ................................
77c00 e7 90 86 e4 b8 bb e6 a9 9f e9 85 8d e7 bd ae e3 80 82 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 ..................%3$s.%1$sAllow
77c20 3a 25 32 24 73 20 e5 85 81 e8 a8 b1 e4 be 86 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e7 be a9 e7 9a :%2$s...........................
77c40 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 .netblock.......................
77c60 82 25 33 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 .%3$s.%1$sCOMMAND%2$s.%3$s......
77c80 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 bd e4 bb a4 25 34 24 73 00 25 31 24 73 e5 96 ae e6 93 ..................%4$s.%1$s.....
77ca0 8a e9 8c a8 e9 bb 9e e5 9c 96 e6 a8 99 25 32 24 73 20 e5 9c a8 e6 89 80 e5 96 ae e6 93 8a e7 9a .............%2$s...............
77cc0 84 e8 a1 8c e4 b9 8b e5 89 8d e7 a7 bb e5 8b 95 e5 b7 b2 e6 aa a2 e6 9f a5 e7 9a 84 e8 a6 8f e5 ................................
77ce0 89 87 e3 80 82 20 e6 8c 89 e4 bd 8f 73 68 69 66 74 e9 8d b5 e4 b8 a6 e5 96 ae e6 93 8a e4 bb a5 ............shift...............
77d00 e7 a7 bb e5 8b 95 e5 9c a8 e5 96 ae e6 93 8a e8 a1 8c e5 be 8c e9 9d a2 e7 9a 84 e8 a6 8f e5 89 ................................
77d20 87 e3 80 82 00 25 31 24 73 e4 bb a3 e7 a2 bc e6 b4 bb e5 8b 95 e9 9a 8a e5 88 97 25 32 24 73 00 .....%1$s..................%2$s.
77d40 25 31 24 73 e5 89 b5 e5 bb ba 25 32 24 73 e5 85 a7 e9 83 a8 43 41 e3 80 82 00 25 31 24 73 44 65 %1$s......%2$s......CA....%1$sDe
77d60 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 e5 83 85 e5 85 81 e8 a8 b1 e4 be 86 e8 87 aa ny.Nonlocal:%2$s................
77d80 e4 b8 8b e9 9d a2 e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb ...............netblock.........
77da0 e6 a9 9f e7 9a 84 e6 ac 8a e5 a8 81 e6 9c ac e5 9c b0 e6 95 b8 e6 93 9a e6 9f a5 e8 a9 a2 e3 80 ................................
77dc0 82 20 e4 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e4 bf a1 e6 81 af e5 b0 87 e8 a2 ab e5 88 aa e9 99 a4 ................................
77de0 e3 80 82 25 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e4 be 86 e8 ...%3$s.%1$sDeny:%2$s...........
77e00 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 .................netblock.......
77e20 b8 bb e6 a9 9f e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 25 33 24 73 00 25 31 24 73 e8 bc b8 e5 85 a5 .................%3$s.%1$s......
77e40 4c 41 4e e6 8e a5 e5 8f a3 e5 90 8d e7 a8 b1 e6 88 96 e8 bc b8 e5 85 a5 20 27 61 27 e8 87 aa e5 LAN......................'a'....
77e60 8b 95 e6 aa a2 e6 b8 ac 20 25 32 24 73 e6 b3 a8 e6 84 8f 3a 20 e9 80 99 e5 b0 87 e5 95 9f e7 94 .........%2$s......:............
77e80 a8 e5 ae 8c e5 85 a8 e9 98 b2 e7 81 ab e7 89 86 2f 20 4e 41 54 e6 a8 a1 e5 bc 8f 2e 25 33 24 73 ................/.NAT.......%3$s
77ea0 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bb 8a e9 8d b5 e5 b0 87 e5 ae 8c e6 88 90 e8 a8 ad e7 bd (%4$s...........................
77ec0 ae 29 3a 25 35 24 73 00 25 31 24 73 e8 bc b8 e5 85 a5 e5 8f af e9 81 b8 e6 8e a5 e5 8f a3 20 25 .):%5$s.%1$s...................%
77ee0 32 24 73 20 e7 9a 84 e5 90 8d e5 ad 97 20 e6 88 96 e6 8c 89 20 27 61 27 e9 8d b5 e8 87 aa e5 8b 2$s..................'a'........
77f00 95 e9 85 8d e7 bd ae 25 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bb 8a e9 8d b5 e5 ae 8c .......%3$s(%4$s................
77f20 e6 88 90 29 3a 25 35 24 73 00 25 31 24 73 e9 8c af e8 aa a4 3a e4 b8 8d e8 83 bd e7 99 bc e7 8f ...):%5$s.%1$s......:...........
77f40 be 20 25 32 24 73 25 33 24 73 e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 25 31 24 73 e9 8c af e8 aa ..%2$s%3$s.............%1$s.....
77f60 a4 3a 20 e7 84 a1 e6 b3 95 e6 b8 ac e8 a9 a6 e8 a8 ad e7 bd ae 20 25 32 24 73 20 e5 9b a0 e7 82 .:....................%2$s......
77f80 ba e6 b8 ac e8 a9 a6 e5 83 85 e6 94 af e6 8c 81 e5 9f ba e6 96 bc 4c 44 41 50 e7 9a 84 e5 be 8c ......................LDAP......
77fa0 e7 ab af e3 80 82 25 33 24 73 00 25 31 24 73 e9 a1 af e7 a4 ba e6 93 81 e5 a1 9e e9 80 9a e7 9f ......%3$s.%1$s.................
77fc0 a5 25 32 24 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a .%2$s.%1$sFD%2$s.%3$s...........
77fe0 84 e6 96 87 e4 bb b6 e6 8f 8f e8 bf b0 e7 b7 a8 e8 99 9f 25 34 24 73 00 25 31 24 73 46 4f 52 45 ...................%4$s.%1$sFORE
78000 49 47 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 b6 81 e5 ae 9a e5 88 b0 e5 a5 97 IGN.ADDRESS%2$s.%3$s............
78020 e6 8e a5 e5 ad 97 e7 9a 84 e5 a4 96 e9 83 a8 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 ...........................%4$s.
78040 25 31 24 73 e6 a8 99 e8 ad 98 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 69 7a 65 64 2c 20 %1$s......:%2$s.A.=.authorized,.
78060 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 29 2c 20 50 20 3d E.=.Extended.Rate.(802.11g),.P.=
78080 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 73 e6 80 a7 e8 83 .Power.saving.mode.%3$s%1$s.....
780a0 bd 3a 25 32 24 73 20 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d .:%2$s.E.=.ESS.(infrastructure.m
780c0 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 ode),.I.=.IBSS.(ad-hoc.mode),.P.
780e0 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 =.privacy.(WEP/TKIP/AES),.S.=.Sh
78100 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d ort.preamble,.s.=.Short.slot.tim
78120 65 2e 00 25 31 24 73 e5 a6 82 e6 9e 9c e4 b8 8a e8 bf b0 e6 b6 88 e6 81 af e5 9c a8 e5 b9 be e5 e..%1$s.........................
78140 80 8b e5 b0 8f e6 99 82 e5 be 8c e4 bb 8d e9 a1 af e7 a4 ba ef bc 8c e8 ab 8b e4 bd bf e7 94 a8 ................................
78160 20 25 33 24 73 e9 a0 81 e9 9d a2 e4 b8 8a e7 9a 84 e3 80 8c e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 .%3$s...........................
78180 e9 8e 96 e5 ae 9a e3 80 8d e6 8c 89 e9 88 95 ef bc 8c e7 84 b6 e5 be 8c e6 89 8b e5 8b 95 e9 87 ................................
781a0 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 e3 80 82 25 32 24 73 00 25 31 24 73 20 56 4c 41 ...................%2$s.%1$s.VLA
781c0 4e e6 a8 99 e8 a8 98 e7 84 a1 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 e6 8e a5 N.............'%2$s'%3$s.%1$s...
781e0 e5 8f a3 e5 90 8d e7 a8 b1 e7 84 a1 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c ................'%2$s'%3$s.%1$sL
78200 4f 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 b6 81 e5 ae 9a e5 88 b0 e5 a5 OCAL.ADDRESS%2$s.%3$s...........
78220 97 e6 8e a5 e5 ad 97 e6 9c ac e5 9c b0 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 .........................%4$s.%1
78240 24 73 e7 9b a3 e8 a6 96 e5 99 a8 25 32 24 73 20 e9 81 8e e6 bf be e5 99 a8 e9 87 8d e6 96 b0 e5 $s.........%2$s.................
78260 8a a0 e8 bc 89 e9 80 b2 e5 ba a6 e3 80 82 00 25 31 24 73 4e 6f 6e 2d 70 72 6f 6d 69 73 63 75 6f ...............%1$sNon-promiscuo
78280 75 73 ef bc 88 e9 9d 9e e6 b7 b7 e9 9b 9c ef bc 89 e6 a8 a1 e5 bc 8f e5 83 85 e6 8d 95 e7 8d b2 us..............................
782a0 e8 88 87 e4 b8 bb e6 a9 9f e7 9b b4 e6 8e a5 e7 9b b8 e9 97 9c e7 9a 84 e6 b5 81 e9 87 8f ef bc ................................
782c0 88 e7 94 b1 e5 ae 83 e7 99 bc e9 80 81 ef bc 8c e7 99 bc e9 80 81 e6 88 96 e5 bb a3 e6 92 ad ef ................................
782e0 bc 8c e6 88 96 e9 80 9a e9 81 8e e5 ae 83 e8 b7 af e7 94 b1 ef bc 89 ef bc 8c e4 b8 a6 e4 b8 94 ................................
78300 e4 b8 8d e9 a1 af e7 a4 ba e5 9c a8 e7 b6 b2 e7 b5 a1 e9 81 a9 e9 85 8d e5 99 a8 e5 b1 a4 e8 a2 ................................
78320 ab e5 bf bd e7 95 a5 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 25 32 24 73 25 33 24 73 50 72 ......................%2$s%3$sPr
78340 6f 6d 69 73 63 75 6f 75 73 ef bc 88 e6 b7 b7 e9 9b 9c ef bc 89 e6 a8 a1 e5 bc 8f 25 34 24 73 20 omiscuous..................%4$s.
78360 28 22 73 6e 69 66 66 69 6e 67 22 29 e6 8d 95 e7 8d b2 e9 81 a9 e9 85 8d e5 99 a8 e7 9c 8b e5 88 ("sniffing")....................
78380 b0 e7 9a 84 e6 89 80 e6 9c 89 e6 95 b8 e6 93 9a ef bc 8c e7 84 a1 e8 ab 96 e5 85 b6 e6 98 af e5 ................................
783a0 90 a6 e6 9c 89 e6 95 88 e6 88 96 e8 88 87 e4 b8 bb e6 a9 9f e7 9b b8 e9 97 9c ef bc 8c e4 bd 86 ................................
783c0 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e6 b3 81 e4 b8 8b e5 8f af e8 83 bd e6 9c 83 e7 94 a2 e7 94 ................................
783e0 9f e4 b8 8d e8 89 af e5 89 af e4 bd 9c e7 94 a8 ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 a6 e9 9d 9e e6 ................................
78400 89 80 e6 9c 89 e9 81 a9 e9 85 8d e5 99 a8 e9 83 bd e6 94 af e6 8c 81 e6 ad a4 e9 81 b8 e9 a0 85 ................................
78420 e3 80 82 e5 96 ae e6 93 8a 20 25 35 24 73 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ..........%5$s..................
78440 e3 80 82 e6 b7 b7 e9 9b 9c e6 a8 a1 e5 bc 8f e9 9c 80 e8 a6 81 e6 9b b4 e5 a4 9a e7 9a 84 e5 85 ................................
78460 a7 e6 a0 b8 e8 99 95 e7 90 86 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 e9 80 99 e5 b0 8d e7 b3 bb e7 ................................
78480 b5 b1 e8 b3 87 e6 ba 90 e7 9a 84 e9 9c 80 e6 b1 82 e7 95 a5 e9 ab 98 ef bc 8c e7 89 b9 e5 88 a5 ................................
784a0 e6 98 af e5 9c a8 e9 9d 9e e5 b8 b8 e7 b9 81 e5 bf 99 e7 9a 84 e7 b6 b2 e7 b5 a1 e6 88 96 e4 bd ................................
784c0 8e e5 8a 9f e8 80 97 e8 99 95 e7 90 86 e5 99 a8 e4 b8 8a e3 80 82 e5 88 86 e7 b5 84 e8 99 95 e7 ................................
784e0 90 86 e7 9a 84 e6 94 b9 e8 ae 8a e5 8f af e8 83 bd e5 85 81 e8 a8 b1 e6 95 b5 e5 b0 8d e4 b8 bb ................................
78500 e6 a9 9f e6 aa a2 e6 b8 ac e5 88 b0 e9 81 a9 e9 85 8d e5 99 a8 e8 99 95 e6 96 bc e6 b7 b7 e9 9b ................................
78520 9c e6 a8 a1 e5 bc 8f e6 88 96 e3 80 8c 66 69 6e 67 65 72 70 72 69 6e 74 ef bc 88 e6 8c 87 e7 b4 .............fingerprint........
78540 8b ef bc 89 e3 80 8d e5 85 a7 e6 a0 b8 ef bc 88 e8 ab 8b e5 8f 83 e9 96 b1 20 25 36 24 73 ef bc ..........................%6$s..
78560 89 e3 80 82 20 e6 9f 90 e4 ba 9b e7 b6 b2 e7 b5 a1 e9 81 a9 e9 85 8d e5 99 a8 e5 8f af e8 83 bd ................................
78580 e4 b8 8d e6 94 af e6 8c 81 e5 9c a8 e6 b7 b7 e9 9b 9c e6 a8 a1 e5 bc 8f e4 b8 8b e5 b7 a5 e4 bd ................................
785a0 9c ef bc 88 e5 8f 83 e8 a6 8b 20 25 37 24 73 ef bc 89 e3 80 82 25 38 24 73 00 25 31 24 73 e5 8f ...........%7$s......%8$s.%1$s..
785c0 af e9 81 b8 e6 8e a5 e5 8f a3 20 25 32 24 73 e6 89 be e5 88 b0 e7 9a 84 e8 aa aa e6 98 8e 3a 20 ...........%2$s...............:.
785e0 25 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e %3$s.%1$sPID%2$s.%3$s...........
78600 a5 e5 ad 97 e7 9a 84 e5 91 bd e4 bb a4 e7 9a 84 e9 80 b2 e7 a8 8b 49 44 25 34 24 73 00 25 31 24 ......................ID%4$s.%1$
78620 73 50 52 4f 54 4f 25 32 24 73 09 25 33 24 73 e8 88 87 e5 a5 97 e6 8e a5 e5 ad 97 e7 9b b8 e9 97 sPROTO%2$s.%3$s.................
78640 9c e8 81 af e7 9a 84 e5 82 b3 e8 bc b8 e5 8d 94 e8 ad b0 25 34 24 73 00 25 31 24 73 e6 8f 92 e4 ...................%4$s.%1$s....
78660 bb b6 e6 ad a3 e5 9c a8 e5 be 8c e5 8f b0 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e3 80 82 25 32 24 .............................%2$
78680 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 s%1$s...........................
786a0 47 55 49 e4 b8 ad e9 80 b2 e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 25 32 24 73 00 25 31 24 73 e9 9a GUI..................%2$s.%1$s..
786c0 a8 e6 a9 9f e6 97 a9 e6 9c 9f e6 aa a2 e6 b8 ac e8 bc b8 e5 85 a5 e5 92 8c e8 bc b8 e5 87 ba 25 ...............................%
786e0 32 24 73 00 25 31 24 73 e9 9a a8 e6 a9 9f e6 97 a9 e6 9c 9f e6 aa a2 e6 b8 ac 25 32 24 73 00 25 2$s.%1$s..................%2$s.%
78700 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 e5 83 85 e5 85 81 e8 a8 1$sRefuse.Nonlocal:%2$s.........
78720 b1 e4 be 86 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ......................netblock..
78740 bb e6 a9 9f e6 ac 8a e5 a8 81 e6 9c ac e5 9c b0 e6 95 b8 e6 93 9a e6 9f a5 e8 a9 a2 e3 80 82 e7 ................................
78760 99 bc e9 80 81 e5 b7 b2 e6 8b 92 e7 b5 95 e7 9a 84 44 4e 53 20 e4 bb a3 e7 a2 bc e5 87 ba e9 8c .................DNS............
78780 af e4 bf a1 e6 81 af e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab af e4 bb a5 e7 8d b2 e5 8f 96 e4 b8 8d e5 ................................
787a0 85 81 e8 a8 b1 e7 9a 84 e4 bf a1 e6 81 af e3 80 82 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 ..................%1$sRefuse:%2$
787c0 73 20 e5 81 9c e6 ad a2 e4 be 86 e8 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 s............................net
787e0 62 6c 6f 63 6b e5 85 a7 e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e6 9f a5 e8 a9 a2 ef bc 8c e4 bd 86 block...........................
78800 e5 b0 87 e5 b7 b2 e6 8b 92 e7 b5 95 e7 9a 84 44 4e 53 e4 bb a3 e7 a2 bc e9 8c af e8 aa a4 e4 bf ...............DNS..............
78820 a1 e6 81 af e7 99 bc e9 80 81 e5 9b 9e e5 ae a2 e6 88 b6 e7 ab af e3 80 82 25 33 24 73 00 25 31 .........................%3$s.%1
78840 24 73 e7 b4 94 4e 41 54 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e4 b8 80 e7 b5 84 4e 41 54 e8 a6 8f $s...NAT..................NAT...
78860 e5 89 87 e7 9b b4 e6 8e a5 e5 b0 87 e6 95 b8 e6 93 9a e5 8c 85 e8 bd 89 e7 99 bc e5 88 b0 e7 9b ................................
78880 ae e6 a8 99 e7 ab af e5 8f a3 e3 80 82 20 e5 ae 83 e5 85 b7 e6 9c 89 e6 9b b4 e5 a5 bd e7 9a 84 ................................
788a0 e5 8f af e6 93 b4 e5 b1 95 e6 80 a7 ef bc 8c e4 bd 86 e6 98 af e5 bf 85 e9 a0 88 e8 83 bd e5 a4 ................................
788c0 a0 e6 ba 96 e7 a2 ba e5 9c b0 e7 a2 ba e5 ae 9a e5 9c a8 e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e6 ................................
788e0 99 82 e7 94 a8 e6 96 bc e8 88 87 e7 9b ae e6 a8 99 e9 80 b2 e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 ................................
78900 e6 8e a5 e5 8f a3 e5 92 8c e7 b6 b2 e9 97 9c 49 50 e3 80 82 20 e9 99 a4 e4 ba 86 e5 8d 94 e8 ad ...............IP...............
78920 b0 e7 9a 84 e9 99 90 e5 88 b6 e4 b9 8b e5 a4 96 ef bc 8c e6 b2 92 e6 9c 89 e5 b0 8d e7 ab af e5 ................................
78940 8f a3 e6 95 b8 e9 87 8f e7 9a 84 e5 9b ba e6 9c 89 e9 99 90 e5 88 b6 e3 80 82 20 e6 94 af e6 8c ................................
78960 81 e6 89 80 e6 9c 89 e5 8f af e7 94 a8 e6 96 bc e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e7 9a 84 e5 ................................
78980 8d 94 e8 ad b0 e3 80 82 25 32 24 73 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 bd bf ........%2$sNAT.+...............
789a0 e7 94 a8 e5 b9 ab e5 8a a9 e7 a8 8b e5 ba 8f e5 90 91 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e7 9a ................................
789c0 84 e7 9b ae e6 a8 99 e7 99 bc e9 80 81 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 20 e5 ae 83 e5 9c a8 ................................
789e0 e8 a8 ad e7 bd ae e4 b8 ad e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 ef bc 8c e5 85 b6 e4 b8 ad e7 94 ................................
78a00 a8 e6 96 bc e8 88 87 e7 9b ae e6 a8 99 e9 80 b2 e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 ................................
78a20 8f a3 e5 92 8c 2f e6 88 96 e7 b6 b2 e9 97 9c 49 50 e5 9c a8 e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 ...../.........IP...............
78a40 e6 99 82 e7 84 a1 e6 b3 95 e6 ba 96 e7 a2 ba e7 a2 ba e5 ae 9a e3 80 82 e8 bf b4 e6 b5 81 e8 a6 ................................
78a60 8f e5 89 87 e5 89 b5 e5 bb ba e7 9a 84 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e8 ................................
78a80 b6 85 e9 81 8e 35 30 30 e5 80 8b ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc .....500........................
78aa0 e6 89 80 e6 9c 89 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e4 b9 8b e9 96 93 e7 b8 bd e8 a8 88 e8 b6 ................................
78ac0 85 e9 81 8e 31 30 30 30 e5 80 8b e4 bb a5 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 83 ....1000........................
78ae0 85 e6 94 af e6 8c 81 54 43 50 e5 92 8c 55 44 50 e5 8d 94 e8 ad b0 e3 80 82 25 33 24 73 e9 85 8d .......TCP...UDP.........%3$s...
78b00 e7 bd ae e5 96 ae e5 80 8b e8 a6 8f e5 89 87 ef bc 8c e5 89 87 e6 a0 b9 e6 93 9a e6 af 8f e5 80 ................................
78b20 8b e8 a6 8f e5 89 87 e8 a6 86 e8 93 8b e6 ad a4 e7 b3 bb e7 b5 b1 e8 a8 ad e7 bd ae e3 80 82 00 ................................
78b40 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 e6 93 81 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 %1$sUSER%2$s.%3$s...............
78b60 e7 9a 84 e7 94 a8 e6 88 b6 25 34 24 73 00 25 64 20 e6 98 af e9 85 8d e7 bd ae e7 9a 84 e6 9c 8d .........%4$s.%d................
78b80 e5 8b 99 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e3 80 82 00 25 73 00 25 73 20 49 .........................%s.%s.I
78ba0 50 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e8 ab 8b e6 b3 a8 e6 84 8f ef bc 8c e7 a6 81 e7 94 a8 P...............................
78bc0 e4 b8 8d e6 9c 83 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 be 8c e7 94 9f e5 ad 98 ef bc ................................
78be0 8c e4 b8 a6 e4 b8 94 e6 9f 90 e4 ba 9b e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 e5 b0 87 e9 87 8d e6 ................................
78c00 96 b0 e5 95 9f e7 94 a8 e3 80 82 00 25 73 20 e8 a1 a8 00 25 73 e8 b6 85 e6 99 82 e5 80 bc e5 bf ............%s.....%s...........
78c20 85 e9 a0 88 e7 82 ba e6 95 b8 e5 ad 97 e5 92 8c e6 ad a3 e6 95 b8 e3 80 82 00 25 73 20 e5 b7 b2 ..........................%s....
78c40 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 00 25 73 20 e5 b7 b2 e9 96 8b e5 a7 8b e3 80 82 00 25 73 20 .............%s..............%s.
78c60 e5 b7 b2 e5 81 9c e6 ad a2 00 25 73 20 e5 b7 b2 e6 aa a2 e6 b8 ac e5 88 b0 e5 b4 a9 e6 bd b0 e5 ..........%s....................
78c80 a0 b1 e5 91 8a e6 88 96 e7 b7 a8 e7 a8 8b e9 8c af e8 aa a4 e3 80 82 00 25 73 e6 b2 92 e6 9c 89 ........................%s......
78ca0 e5 ad 90 e7 b6 b2 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e8 b7 af e5 be 91 e9 96 8b e9 .......%s.STP...................
78cc0 8a b7 e5 bf 85 e9 a0 88 e6 98 af 31 e3 80 9c 32 30 30 30 30 30 30 30 30 e4 b9 8b e9 96 93 e7 9a ...........1...200000000........
78ce0 84 e6 95 b4 e6 95 b8 e3 80 82 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e5 84 aa e5 85 88 ...........%s.STP...............
78d00 e7 b4 9a e5 bf 85 e9 a0 88 e7 82 ba 30 e5 88 b0 32 34 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 ............0...240.............
78d20 95 b8 e3 80 82 00 25 73 20 e7 84 a1 e6 95 88 ef bc 9a e5 a4 aa e7 9f ad ef bc 81 00 25 73 20 e6 ......%s....................%s..
78d40 98 af e5 8c 85 e5 90 ab e8 b6 85 e9 81 8e 36 34 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad ..............64...IP...........
78d60 90 e7 b6 b2 ef bc 88 e5 9c a8 e3 80 8c e7 a6 81 e7 94 a8 e3 80 8d e5 88 97 e8 a1 a8 e4 b8 ad ef ................................
78d80 bc 89 e3 80 82 00 25 73 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e9 81 8e 36 34 e5 80 8b 49 50 e5 9c ......%s...............64...IP..
78da0 b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 b6 b2 ef bc 88 e5 9c a8 e3 80 8c e5 95 9f e7 94 a8 e3 80 8d e5 ................................
78dc0 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e9 81 ...............%s...............
78de0 8e 36 34 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 b6 b2 e3 80 82 00 25 73 e4 b8 8d .64...IP...................%s...
78e00 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 e7 b6 ............IP.........IPv4.....
78e20 b2 ef bc 88 e5 9c a8 e3 80 8c e7 a6 81 e7 94 a8 e3 80 8d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 ................................
78e40 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 ...%s...............IP.........I
78e60 50 76 34 e5 ad 90 e7 b6 b2 ef bc 88 e5 9c a8 e3 80 8c e5 95 9f e7 94 a8 e3 80 8d e5 88 97 e8 a1 Pv4.............................
78e80 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c ...........%s...............IP..
78ea0 b0 e5 9d 80 e3 80 81 49 50 76 34 e5 ad 90 e7 b6 b2 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 .......IPv4...................%s
78ec0 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e7 84 a1 ................IPv4............
78ee0 e6 b3 95 e5 88 aa e9 99 a4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 .............%s...............IP
78f00 76 36 e5 9c b0 e5 9d 80 e6 88 96 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 e3 80 82 00 25 73 20 e4 b8 v6.........................%s...
78f20 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e6 9c 8d e5 8b 99 e5 ................................
78f40 99 a8 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 ...%s...........................
78f60 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 8d 00 e7 b5 90 e6 9d 9f e7 9b ae e7 9a 84 e7 ab IP..............................
78f80 af e5 8f a3 e5 80 bc 25 73 e7 84 a1 e6 95 88 20 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af .......%s.......................
78fa0 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 1...65535.......................
78fc0 96 e6 95 b4 e6 95 b8 e3 80 82 00 e7 b5 90 e6 9d 9f e6 ba 90 e7 ab af e5 8f a3 e5 80 bc 25 73 e7 .............................%s.
78fe0 84 a1 e6 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e7 ab af e5 8f a3 ................................
79000 e5 88 a5 e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 .........1...65535..............
79020 b8 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 .....%s.........................
79040 8f a3 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 ...............%s...............
79060 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 80 82 00 25 73 e4 b8 8d e6 98 .........................%s.....
79080 af e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 ................................
790a0 80 82 20 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a ...............1...65535........
790c0 84 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 e6 95 b4 e6 95 b8 e3 80 82 00 25 73 e4 b8 8d e6 ..........................%s....
790e0 98 af e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 ....................IP..........
79100 88 a5 e5 90 8d e3 80 82 00 e9 96 8b e5 a7 8b e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 73 ..............................%s
79120 e7 84 a1 e6 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e7 ab af e5 8f ................................
79140 a3 e5 88 a5 e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 ..........1...65535.............
79160 95 b8 e3 80 82 00 e9 96 8b e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e5 80 bc e7 84 a1 e6 95 88 25 73 ..............................%s
79180 e3 80 82 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e7 ab af e5 8f a3 e5 88 a5 e5 90 ................................
791a0 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 25 73 20 ....1...65535................%s.
791c0 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 ab 8b e6 9b b4 e6 ad a3 ............IP..................
791e0 e9 8c af e8 aa a4 e7 b9 bc e7 ba 8c 00 25 73 e5 83 85 e5 9c a8 e7 b6 b2 e9 97 9c e8 a8 ad e7 bd .............%s.................
79200 ae e7 82 ba e3 80 8c e9 bb 98 e8 aa 8d e3 80 8d e6 99 82 e6 9c 89 e6 95 88 e3 80 82 00 25 73 20 .............................%s.
79220 e5 8f aa e5 b0 8d e5 8d 94 e8 ad b0 54 43 50 e6 9c 89 e6 95 88 e3 80 82 00 25 73 e6 98 af e5 8f ............TCP..........%s.....
79240 a6 e4 b8 80 e7 b6 b2 e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e5 be 9e e7 b6 b2 ................................
79260 e6 a9 8b e6 88 90 e5 93 a1 e4 b8 ad e5 88 aa e9 99 a4 e6 8e a5 e5 8f a3 e4 bb a5 e7 b9 bc e7 ba ................................
79280 8c e3 80 82 00 25 73 20 e7 99 bc e7 94 9f e6 9c aa e7 9f a5 e8 ae 8a e5 8c 96 00 25 73 20 e5 bf .....%s....................%s...
792a0 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e5 88 a5 ................IPv4............
792c0 e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 .......%s...................IPv4
792e0 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 ..........%s...................I
79300 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 20 Pv4...IPv6...................%s.
79320 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 ..................IPv4...IPv6...
79340 e5 9d 80 e3 80 82 00 25 73 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 .......%s..................IPv6.
79360 9c b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a0 88 e6 98 af e6 9c ..................%s............
79380 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e8 a8 98 e9 8c 84 e3 80 .......IPv6..........%s.........
793a0 82 00 25 73 e5 96 ae e6 93 8a e5 85 b6 e4 bb 96 50 50 54 50 e5 92 8c 4c 32 54 50 e9 85 8d e7 bd ..%s............PPTP...L2TP.....
793c0 ae e9 81 b8 e9 a0 85 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 ab 8b ................................
793e0 e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 25 73 e6 aa a2 e7 b4 a2 e6 94 af e6 8c 81 e4 bf a1 e6 81 .............%s.................
79400 af 20 25 73 20 25 73 00 25 73 e7 94 a8 e6 88 b6 e5 89 b5 e5 bb ba e7 9a 84 e4 b8 bb e9 a1 8c e4 ..%s.%s.%s......................
79420 b8 8d e5 8f 97 e6 94 af e6 8c 81 ef bc 8c e8 ab 8b e8 87 aa e8 a1 8c e6 89 bf e6 93 94 e4 bd bf ................................
79440 e7 94 a8 e9 a2 a8 e9 9a aa e3 80 82 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 aa e9 99 .............%s.................
79460 a4 e9 81 8e e6 bf be e8 a6 8f e5 89 87 20 28 e7 9b ae e6 a8 99 e7 b6 b2 e7 b5 a1 20 27 25 73 27 ..............(.............'%s'
79480 20 e4 b8 8d e5 9c a8 e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 .............)..%s..............
794a0 aa e9 99 a4 e9 81 8e e6 bf be e8 a6 8f e5 89 87 20 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 b8 .................(.......'%s'...
794c0 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 aa e9 99 ..........)..%s.................
794e0 a4 e9 81 8e e6 bf be e8 a6 8f e5 89 87 20 28 e6 ba 90 e7 b6 b2 e7 b5 a1 20 27 25 73 27 20 e4 b8 ..............(..........'%s'...
79500 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 ..........)..%s.................
79520 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 a6 8f e5 89 87 20 28 e7 9b ae e6 a8 99 e7 b6 b2 e7 b5 ....................(...........
79540 a1 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc ..'%s'.............)..%s........
79560 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 ae a1 e7 90 86 e8 a6 8f e5 ................................
79580 89 87 20 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 ...(.......'%s'.............)..%
795a0 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 s...............................
795c0 a6 8f e5 89 87 20 28 e6 ba 90 e7 b6 b2 e7 b5 a1 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 ......(..........'%s'...........
795e0 9c a8 29 2e 00 25 73 e6 ad a3 e5 9c a8 e5 af ab e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 2e 2e 00 26 ..)..%s........................&
79600 64 65 67 3b 43 00 26 64 65 67 3b 46 00 26 6e 62 73 70 3b 00 31 30 30 20 c3 97 20 e6 8e a2 e6 b8 deg;C.&deg;F.&nbsp;.100.........
79620 ac e9 a0 bb e7 8e 87 20 c3 b7 20 28 e6 99 82 e9 96 93 e5 90 8c e6 9c 9f 20 2d 20 e5 b0 81 e5 8c ...........(.............-......
79640 85 e9 81 ba e5 a4 b1 e9 96 93 e9 9a 94 29 00 26 71 75 6f 74 3b e5 bf ab e9 80 9f 26 71 75 6f 74 .............).&quot;......&quot
79660 3b 20 20 e8 a6 8f e5 89 87 e3 80 82 20 e7 ab 8b e5 8d b3 e5 8c b9 e9 85 8d e6 87 89 e7 94 a8 e3 ;...............................
79680 80 82 00 27 2c 27 e4 b8 8d e5 85 81 e8 a8 b1 e3 80 82 00 e3 80 8c ef bc 88 e8 b3 87 e6 ba 90 e8 ...','..........................
796a0 a8 98 e9 8c 84 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 ........Resource.Record.Set....R
796c0 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e5 a4 a7 54 54 4c e3 80 8d e5 bf 85 Rsets..................TTL......
796e0 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 e3 80 82 00 e3 80 8c ef bc 88 e8 b3 87 e6 ba 90 e8 ................................
79700 a8 98 e9 8c 84 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 ........Resource.Record.Set....R
79720 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e5 b0 8f 54 54 4c e3 80 8d e5 bf 85 Rsets..................TTL......
79740 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 e3 80 82 00 e3 80 8c e6 9c 8d e5 8b 99 e5 99 a8 e5 ................................
79760 9c b0 e5 9d 80 e3 80 8d e5 8f 83 e6 95 b8 e4 b8 8d e6 87 89 e8 a8 ad e7 bd ae e7 82 ba e6 ad a4 ................................
79780 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e7 95 b6 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd ................................
797a0 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 28 25 31 24 73 20 e5 b0 8f e6 99 82 20 25 32 24 73 20 47 .IP..........(%1$s........%2$s.G
797c0 4d 54 29 00 28 25 31 24 73 31 36 e9 80 b2 e5 88 b6 25 32 24 73 20 e5 be 9e 20 30 20 e5 88 b0 20 MT).(%1$s16......%2$s.....0.....
797e0 25 33 24 73 29 20 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af ef bc 88 e5 a7 %3$s)...........................
79800 94 e6 b4 be ef bc 89 49 50 76 36 e5 89 8d e7 b6 b4 e6 a8 99 e8 ad 98 e3 80 82 20 e9 80 99 e5 b0 .......IPv6.....................
79820 87 e5 9f ba e6 96 bc e5 8b 95 e6 85 8b 49 50 76 36 e9 80 a3 e6 8e a5 e7 a2 ba e5 ae 9a e5 8f af .............IPv6...............
79840 e9 85 8d e7 bd ae e7 9a 84 e7 b6 b2 e7 b5 a1 49 44 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ...............ID...............
79860 ba 30 e3 80 82 00 28 31 26 6e 64 61 73 68 3b 31 30 30 29 00 28 31 26 6e 64 61 73 68 3b 32 31 32 .0....(1&ndash;100).(1&ndash;212
79880 29 00 ef bc 88 e9 80 99 e9 80 9a e5 b8 b8 e4 b8 8d e6 8e a8 e8 96 a6 ef bc 8c e4 bd 86 e5 9c a8 )...............................
798a0 e6 9f 90 e4 ba 9b e6 83 85 e6 b3 81 e4 b8 8b e5 8f af e8 83 bd e9 9c 80 e8 a6 81 ef bc 89 e3 80 ................................
798c0 82 00 ef bc 88 e6 ad a4 e6 ac 8a e9 99 90 e5 af a6 e9 9a 9b e5 90 91 e7 94 a8 e6 88 b6 e6 8f 90 ................................
798e0 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e5 88 a5 e7 9a 84 e8 a8 aa e5 95 8f e6 ac ................................
79900 8a e9 99 90 ef bc 89 00 ef bc 88 e6 ad a4 e6 ac 8a e9 99 90 e5 b0 87 e5 90 91 e7 b5 84 e4 b8 ad ................................
79920 e7 9a 84 e7 94 a8 e6 88 b6 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e5 88 a5 e7 9a ................................
79940 84 e8 a8 aa e5 95 8f e6 ac 8a e9 99 90 ef bc 89 00 28 55 29 53 49 4d e5 8d a1 e9 8e 96 e5 ae 9a .................(U)SIM.........
79960 e7 8b 80 e6 85 8b 00 ef bc 88 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e ef bc 89 00 28 e7 94 .............................(..
79980 a8 e6 88 b6 20 25 73 29 00 ef bc 88 e7 ae a1 e7 90 86 e5 93 a1 e6 ac 8a e9 99 90 ef bc 89 00 ef .....%s)........................
799a0 bc 88 e9 bb 98 e8 aa 8d ef bc 89 00 ef bc 88 e6 ad b7 e5 8f b2 ef bc 89 00 ef bc 88 e6 9c 80 e6 ................................
799c0 96 b0 e5 9c a8 e5 ba 95 e9 83 a8 ef bc 89 00 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 e9 a0 82 e9 83 ................................
799e0 a8 ef bc 89 00 28 e7 84 a1 e5 9c 96 e8 a1 a8 29 00 28 e5 85 b6 e4 bb 96 29 00 ef bc 88 e5 b9 b3 .....(.........).(......).......
79a00 e5 8f b0 e9 bb 98 e8 aa 8d ef bc 89 00 2a 00 e6 8f 90 e7 a4 ba ef bc 9a e5 8f af e5 9c a8 e4 b8 .............*..................
79a20 8b e9 9d a2 e9 85 8d e7 bd ae e6 ba ab e5 ba a6 e5 82 b3 e6 84 9f e5 99 a8 e6 a8 a1 e5 a1 8a 00 ................................
79a40 2a 36 20 52 44 e9 82 8a e7 95 8c e4 b8 ad e7 b9 bc 00 2a e5 8b 95 e4 bd 9c 00 2a e5 9c b0 e5 9d *6.RD.............*.......*.....
79a60 80 00 2a e5 9c b0 e5 9d 80 e7 b0 87 00 2a e5 9c b0 e5 9d 80 00 2a e5 88 a5 e5 90 8d 00 2a e8 a6 ..*..........*.......*.......*..
79a80 81 e5 b0 8e e5 85 a5 e7 9a 84 e5 88 a5 e5 90 8d 00 2a e5 88 86 e9 85 8d e6 ac 8a e9 99 90 00 2a .................*.............*
79aa0 e8 aa 8d e8 ad 89 e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 2a e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 ...................*............
79ac0 00 2a e8 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 00 2a e8 aa 8d e8 ad 89 e5 ae b9 e5 99 a8 00 .*................*.............
79ae0 2a e8 aa 8d e8 ad 89 e9 a1 9e e5 9e 8b 00 2a e8 aa 8d e8 ad 89 e5 be 8c e5 8f b0 00 2a e7 b6 81 *.............*.............*...
79b00 e5 ae 9a e6 86 91 e6 93 9a 00 2a e5 88 86 e6 94 af 00 2a 43 41 e7 b0 bd e7 bd b2 00 2a 43 52 4c ..........*.......*CA.......*CRL
79b20 e6 95 b8 e6 93 9a 00 2a 43 53 52 e7 b0 bd e7 bd b2 00 2a e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 .......*CSR.......*.............
79b40 a9 9f e6 a7 8b 00 2a e8 ad 89 e6 9b b8 e6 b7 b1 e5 ba a6 00 2a e8 ad 89 e6 9b b8 e6 9c 89 e6 95 ......*.............*...........
79b60 88 e6 9c 9f 28 e5 a4 a9 29 00 2a e8 ad 89 e6 9b b8 e9 a1 9e e5 9e 8b 20 00 2a e8 ad 89 e6 9b b8 ....(...).*..............*......
79b80 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 2a e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a 20 00 2a e9 80 9a .............*..............*...
79ba0 e7 94 a8 e5 90 8d e7 a8 b1 20 00 2a e7 a2 ba e5 ae 9a 00 2a e6 86 91 e8 ad 89 e6 95 b8 e9 87 8f ...........*.......*............
79bc0 00 2a 44 48 20 e7 b5 84 00 2a 44 48 e5 8f 83 e6 95 b8 e9 95 b7 e5 ba a6 00 2a 44 55 49 44 00 2a .*DH.....*DH.............*DUID.*
79be0 e6 97 a5 e6 9c 9f 00 2a e6 8f 8f e8 bf b0 00 2a e6 8f 8f e8 bf b0 e5 90 8d e7 a8 b1 00 2a e7 9b .......*.......*.............*..
79c00 ae e6 a8 99 00 2a e7 9b ae e6 a8 99 e7 b6 b2 e7 b5 a1 00 2a e7 9b ae e6 a8 99 e7 ab af e5 8f a3 .....*.............*............
79c20 e7 af 84 e5 9c 8d 00 2a e7 9b ae e6 a8 99 e6 9c 8d e5 8b 99 e5 99 a8 00 2a e8 a8 ad e5 82 99 e6 .......*................*.......
79c40 a8 a1 e5 bc 8f 00 2a e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 2a e6 96 b9 e5 90 91 00 2a e5 9f 9f ......*.............*.......*...
79c60 00 2a e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 2a e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 2a e7 8f .*.............*.............*..
79c80 be e6 9c 89 e8 ad 89 e6 9b b8 20 00 2a e5 a4 96 e9 83 a8 e5 ad 90 e7 b6 b2 49 50 00 2a e6 9c 80 ............*............IP.*...
79ca0 e7 b5 82 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a 00 2a e7 ac ac e4 b8 80 e7 b4 9a e6 a8 99 e8 a8 98 ................*...............
79cc0 00 2a 47 49 46 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 .*GIF.............*GIF..........
79ce0 9c b0 e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 .........*GIF...................
79d00 2a 47 49 46 20 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 ad 90 e7 b6 b2 00 2a 47 52 45 e7 9a 84 e9 *GIF....................*GRE....
79d20 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 ............*GRE................
79d40 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 ......*GRE...................*GR
79d60 45 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 00 2a e7 b6 b2 e9 97 9c 00 2a e7 b6 b2 e9 97 9c e5 84 aa E.............*.......*.........
79d80 e5 85 88 e7 b4 9a 00 2a e7 b5 84 e8 aa 8d e8 ad 89 00 2a e7 b5 84 e5 90 8d 20 00 2a e7 b5 84 e6 .......*..........*........*....
79da0 88 90 e5 93 a1 e5 b1 ac e6 80 a7 00 2a e7 b5 84 e5 90 8d 20 00 2a e7 b5 84 e5 91 bd e5 90 8d e5 ............*........*..........
79dc0 b1 ac e6 80 a7 00 2a 48 54 54 50 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 90 8d e7 a8 b1 00 2a e5 93 88 ......*HTTPS................*...
79de0 e5 b8 8c e7 ae 97 e6 b3 95 00 2a e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 00 2a e4 b8 bb e6 a9 9f e5 ..........*.............*.......
79e00 90 8d 00 2a e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 00 2a 49 50 e5 9c b0 e5 ...*............IP.......*IP....
79e20 9d 80 00 2a 49 50 e5 8d 94 e8 ad b0 00 2a 49 50 76 34 e5 9c b0 e5 9d 80 00 2a 49 50 76 36 e6 8e ...*IP.......*IPv4.......*IPv6..
79e40 a5 e5 8f a3 00 2a 49 50 76 36 20 e5 9c b0 e5 9d 80 00 2a e6 a8 99 e8 ad 98 e7 ac a6 00 2a e6 8e .....*IPv6........*..........*..
79e60 a5 e5 8f a3 00 2a e7 9b a3 e8 a6 96 e6 8e a5 e5 8f a3 00 2a e7 99 bc e9 80 81 e6 9b b4 e6 96 b0 .....*.............*............
79e80 e7 9a 84 e6 8e a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 00 2a e5 85 a7 e9 83 ..........*.......*.......*.....
79ea0 a8 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 e5 8d 94 e8 ad b0 00 2a e5 af 86 e9 91 b0 20 00 2a e5 .IP.*Internet........*........*.
79ec0 af 86 e9 91 b0 e4 ba a4 e6 8f 9b e7 89 88 e6 9c ac 00 e5 af 86 e9 91 b0 e6 bc 94 e7 ae 97 e6 b3 ................................
79ee0 95 00 2a e5 af 86 e9 91 b0 e9 95 b7 e5 ba a6 20 00 2a e5 af 86 e9 91 b0 e9 95 b7 e5 ba a6 ef bc ..*..............*..............
79f00 88 e4 bd 8d ef bc 89 00 2a e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 20 00 2a 4c 41 47 47 e5 8d 94 e8 ........*..............*LAGG....
79f20 ad b0 00 2a e8 aa 9e e8 a8 80 00 2a e5 b1 a4 e7 b4 9a 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 ...*.......*.......*............
79f40 e7 a7 92 ef bc 89 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 2a e9 8f 88 e6 .......*...................*....
79f60 8e a5 e6 8e a5 e5 8f a3 00 2a e9 8f 88 e6 8e a5 e9 a1 9e e5 9e 8b 00 2a e6 9c ac e5 9c b0 49 50 .........*.............*......IP
79f80 e5 9c b0 e5 9d 80 00 2a e6 9c ac e5 9c b0 e7 b6 b2 e7 b5 a1 00 2a e6 9c ac e5 9c b0 e7 ab af e5 .......*.............*..........
79fa0 8f a3 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a e6 88 90 e5 93 a1 ...*MAC.......*MAC.......*......
79fc0 e6 8e a5 e5 8f a3 00 2a e6 88 90 e5 93 a1 00 2a e8 ad 89 e6 9b b8 e4 be 86 e6 ba 90 00 2a e6 99 .......*.......*.............*..
79fe0 82 e9 95 b7 00 2a e6 a8 a1 e5 bc 8f 00 2a e8 a7 a3 e8 aa bf e5 99 a8 e7 ab af e5 8f a3 00 2a e6 .....*.......*................*.
7a000 88 91 e7 9a 84 e8 ad 89 e6 9b b8 00 2a e6 88 91 e7 9a 84 e6 a8 99 e8 ad 98 e7 ac a6 00 2a e5 90 ............*................*..
7a020 8d e7 a8 b1 00 2a e5 8d 94 e5 95 86 e6 a8 a1 e5 bc 8f 00 2a e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 .....*.............*............
7a040 20 00 2a e7 b6 b2 e7 b5 a1 00 2a 4c 32 54 50 e7 9a 84 e7 94 a8 e6 88 b6 e6 95 b8 00 2a e5 87 ba ..*.......*L2TP.............*...
7a060 e7 ab 99 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 ................*..........*....
7a080 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e5 af 86 e7 a2 bc 00 2a e5 b0 8d e7 ad 89 ......*..........*.......*......
7a0a0 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 2a e5 b0 8d e7 ad 89 e6 a8 99 e8 ad 98 ...................*............
7a0c0 e7 ac a6 00 2a e9 9b bb e8 a9 b1 e8 99 9f e7 a2 bc 00 2a e7 ab af e5 8f a3 00 2a e7 ab af e5 8f ....*.............*.......*.....
7a0e0 a3 e5 80 bc 20 00 2a e9 a0 90 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 2a e7 a7 81 e9 91 b0 e6 95 ......*................*........
7a100 b8 e6 93 9a 00 2a e5 8d 94 e8 ad b0 00 2a e5 8d 94 e8 ad b0 e7 89 88 e6 9c ac 20 00 2a e7 af 84 .....*.......*..............*...
7a120 e5 9c 8d 00 2a e8 a8 98 e9 8c 84 e9 a1 9e e5 9e 8b 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 ....*.............*.............
7a140 a8 99 49 50 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 2a e9 81 a0 ..IP.*......................*...
7a160 e7 a8 8b e5 9c b0 e5 9d 80 e7 af 84 e5 9c 8d 20 00 2a e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 00 2a .................*.............*
7a180 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 2a e9 81 a0 e7 a8 8b e7 b6 b2 e7 b5 a1 00 2a e9 ......IP........*.............*.
7a1a0 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e7 af 84 e5 9c 8d 00 2a e5 8d b7 e8 99 9f 00 2a e8 b7 af e7 94 ..................*.......*.....
7a1c0 b1 e6 a8 a1 e5 bc 8f 00 2a e8 b7 af e7 94 b1 e5 99 a8 e5 84 aa e5 85 88 e7 b4 9a 00 2a 53 53 4c ........*...................*SSL
7a1e0 20 e8 ad 89 e6 9b b8 00 2a e8 a8 88 e5 8a 83 e8 a1 a8 e5 90 8d e7 a8 b1 00 2a e7 af 84 e5 9c 8d ........*................*......
7a200 00 2a e5 8a a0 e5 af 86 00 2a e5 8a a0 e5 af 86 e9 a1 9e e5 9e 8b 00 2a e6 9c 8d e5 8b 99 e5 99 .*.......*.............*........
7a220 a8 00 2a e6 9c 8d e5 8b 99 e5 99 a8 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8b 99 e5 99 a8 e5 9c b0 ..*................*............
7a240 e5 9d 80 00 2a e6 9c 8d e5 8b 99 e5 99 a8 e8 ad 89 e6 9b b8 00 2a e6 9c 8d e5 8b 99 e5 99 a8 e4 ....*................*..........
7a260 b8 bb e6 a9 9f e6 88 96 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8b 99 e5 99 a8 e6 a8 a1 e5 bc 8f 00 ...............*................
7a280 2a e6 9c 8d e5 8b 99 e5 99 a8 e7 ab af e5 8f a3 00 2a e6 9c 8d e5 8b 99 e9 a1 9e e5 9e 8b 00 2a *................*.............*
7a2a0 e6 8f 90 e4 be 9b e7 9a 84 e6 9c 8d e5 8b 99 00 2a e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 2a e5 ................*.............*.
7a2c0 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 2a e7 b0 bd e5 90 8d e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 ............*...................
7a2e0 a9 9f e6 a7 8b 00 2a e6 ba 90 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e6 ba 90 e5 9c b0 e5 9d 80 ......*....*..........*.........
7a300 00 2a e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 2a e7 b3 bb e7 b5 b1 e5 9f 9f e6 9c ac e5 9c b0 e5 .*.............*................
7a320 8d 80 e5 9f 9f e9 a1 9e e5 9e 8b 00 2a 54 4c 53 20 e5 af 86 e9 91 b0 00 2a 54 4c 53 e5 af 86 e9 ............*TLS........*TLS....
7a340 91 b0 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f 00 2a 54 54 4c 20 ef bc 88 e7 a7 92 ef bc 89 00 2a e6 ...............*TTL...........*.
7a360 a8 99 e7 b1 a4 00 2a e6 99 82 e9 96 93 00 2a e6 99 82 e5 8d 80 00 2a e7 b8 bd e7 94 a8 e6 88 b6 ......*.......*.......*.........
7a380 e6 95 b8 00 2a e5 82 b3 e9 80 81 00 e8 a7 b8 e7 99 bc e6 a2 9d e4 bb b6 00 2a e5 8f 83 e6 95 b8 ....*....................*......
7a3a0 00 2a e9 a1 9e e5 9e 8b 00 2a e7 b6 b2 e5 9d 80 00 2a e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 00 2a .*.......*.......*.............*
7a3c0 e4 b8 a6 e7 99 bc e7 99 bb e9 99 b8 00 2a e7 94 a8 e6 88 b6 e5 91 bd e5 90 8d e5 b1 ac e6 80 a7 .............*..................
7a3e0 00 2a e7 94 a8 e6 88 b6 e5 90 8d 00 2a 56 4c 41 4e e6 a8 99 e8 ad 98 00 2a e5 80 bc 00 2a e6 86 .*..........*VLAN.......*....*..
7a400 91 e8 ad 89 00 2a e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 00 2c 00 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a .....*.............,............
7a420 94 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e6 8e a2 e6 b8 ac e9 a0 bb e7 ................................
7a440 8e 87 e3 80 82 00 e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 88 ................................
7a460 96 e7 ad 89 e6 96 bc e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e3 80 82 00 e6 99 82 e9 96 93 ................................
7a480 e5 91 a8 e6 9c 9f e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e7 9a ................................
7a4a0 84 e5 85 a9 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 e3 80 82 00 2d 2d 2d .............................---
7a4c0 2d 2d 2d 2d e5 8f af e9 81 b8 e5 88 97 e8 a1 a8 2d 2d 2d 2d 2d 2d 2d 00 2e 00 e6 af 8f e7 a7 92 ----............-------.........
7a4e0 e5 a4 9a e5 b0 91 ef bc 88 e5 83 85 e9 99 90 54 43 50 ef bc 89 20 00 2f 20 74 6d 70 20 52 41 4d ...............TCP...../.tmp.RAM
7a500 e7 a3 81 e7 9b a4 e5 a4 a7 e5 b0 8f 00 2f 74 6d 70 20 52 41 4d e7 a3 81 e7 9b a4 6b 3c 62 72 20 ............./tmp.RAM......k<br.
7a520 2f 3e e8 a8 ad e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e6 96 bc 34 30 4d e3 80 82 00 2f 20 74 6d 70 />..................40M..../.tmp
7a540 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e5 be ................................
7a560 97 e5 b0 8f e6 96 bc 34 30 4d 42 e3 80 82 00 2f 20 76 61 72 20 52 41 4d e7 a3 81 e7 9b a4 e5 a4 .......40MB..../.var.RAM........
7a580 a7 e5 b0 8f 00 2f 76 61 72 20 52 41 4d 20 e7 a3 81 e7 9b a4 3c 62 72 20 2f 3e e8 a8 ad e7 bd ae ...../var.RAM.......<br./>......
7a5a0 e4 b8 8d e8 83 bd e4 bd 8e e6 96 bc 36 30 4d e3 80 82 00 2f 20 76 61 72 20 e5 a4 a7 e5 b0 8f e5 ............60M..../.var........
7a5c0 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e8 83 bd e5 b0 8f e6 96 bc ................................
7a5e0 36 30 4d 42 e3 80 82 00 31 20 28 37 36 38 20 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 60MB....1.(768.bit).10.20.0.0/16
7a600 20 e8 be a6 e5 85 ac e5 ae a4 e7 b6 b2 e7 b5 a1 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 .................10.40.1.10-10.4
7a620 30 2e 31 2e 31 39 20 e7 ae a1 e7 90 86 e4 ba a4 e6 8f 9b e6 a9 9f 00 31 30 30 42 41 53 45 2d 54 0.1.19.................100BASE-T
7a640 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 X.full-duplex.100BASE-TX.half-du
7a660 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 plex.10BASE-T.full-duplex.10BASE
7a680 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 -T.half-duplex.14.(2048.bit).15.
7a6a0 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 34 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 (3072.bit).16.(4096.bit).17.(614
7a6c0 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 4.bit).18.(8192.bit).19.(nist.ec
7a6e0 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 e5 ae b6 e5 ba ad e8 b7 af e7 94 b1 p256).192.168.1.254.............
7a700 00 31 3a 31 00 32 20 28 31 30 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 .1:1.2.(1024.bit).20.(nist.ecp38
7a720 34 29 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 4).21.(nist.ecp521).22.(1024(sub
7a740 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 .160).bit).23.(2048(sub.224).bit
7a760 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 ).24.(2048(sub.256).bit).28.(bra
7a780 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 inpool.ecp256).29.(brainpool.ecp
7a7a0 33 38 34 29 00 33 e3 80 81 ef bc 88 e6 8e a8 e8 96 a6 ef bc 89 00 33 30 20 28 62 72 61 69 6e 70 384).3................30.(brainp
7a7c0 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 39 20 e7 ab af e5 8f a3 e7 af 84 e5 ool.ecp512).4000:4099...........
7a7e0 9c 8d e8 aa aa e6 98 8e 00 34 34 33 20 48 54 54 50 53 20 e7 ab af e5 8f a3 00 35 20 28 31 35 33 .........443.HTTPS........5.(153
7a800 36 20 62 69 74 29 00 e7 94 b1 e5 86 92 e8 99 9f e5 88 86 e9 9a 94 e7 9a 84 36 e5 80 8b e4 bd 8d 6.bit)...................6......
7a820 e5 85 83 e7 b5 84 e7 9a 84 e4 ba 8c e9 80 b2 e5 88 b6 e4 bb a3 e7 a2 bc ef bc 88 e4 bb a5 36 e7 ..............................6.
7a840 b5 84 31 36 e9 80 b2 e5 88 b6 e6 95 b8 e8 a1 a8 e7 a4 ba ef bc 89 00 36 52 44 e9 82 8a e7 95 8c ..16...................6RD......
7a860 e4 b8 ad e7 b9 bc e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 36 52 44 ...............IPv4..........6RD
7a880 e9 85 8d e7 bd ae 00 36 52 44 20 20 49 50 76 34 e5 89 8d e7 b6 b4 e9 95 b7 e5 ba a6 00 36 52 44 .......6RD..IPv4.............6RD
7a8a0 20 49 50 76 34 e5 89 8d e7 b6 b4 e9 95 b7 e5 ba a6 e3 80 82 20 e9 80 9a e5 b8 b8 e7 94 b1 49 53 .IPv4.........................IS
7a8c0 50 e6 8c 87 e5 ae 9a e3 80 82 20 e5 80 bc e7 82 ba 30 e8 a1 a8 e7 a4 ba e5 b0 87 e6 95 b4 e5 80 P................0..............
7a8e0 8b 49 50 76 34 e5 9c b0 e5 9d 80 e5 b5 8c e5 85 a5 36 52 44 e5 89 8d e7 b6 b4 e3 80 82 00 36 52 .IPv4............6RD..........6R
7a900 44 20 e5 89 8d e7 b6 b4 00 36 72 64 20 e9 9a a7 e9 81 93 20 00 36 74 6f 34 20 e9 9a a7 e9 81 93 D........6rd.........6to4.......
7a920 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d e4 bf 9d e8 ad b7 e6 a8 a1 e5 bc .802.11g.802.11g.OFDM...........
7a940 8f 00 e5 83 85 20 38 30 32 2e 31 31 67 20 00 38 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e e6 a8 ......802.11g..802.11n.802.11n..
7a960 99 e6 ba 96 e8 a6 81 e6 b1 82 e5 95 9f e7 94 a8 57 4d 45 e3 80 82 00 38 30 32 2e 31 51 20 56 4c ................WME....802.1Q.VL
7a980 41 4e e7 9a 84 e5 84 aa e5 85 88 e7 b4 9a ef bc 88 e7 82 ba 30 e5 88 b0 37 e4 b9 8b e9 96 93 e7 AN..................0...7.......
7a9a0 9a 84 e6 95 b4 e6 95 b8 ef bc 89 00 38 30 32 2e 31 51 20 56 4c 41 4e e6 a8 99 e8 ad 98 ef bc 88 ............802.1Q.VLAN.........
7a9c0 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 96 93 ef bc 89 e3 80 82 00 38 30 32 2e 31 58 e8 aa 8d e8 ad 1...4094.............802.1X.....
7a9e0 89 e6 9c 8d e5 8b 99 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 ................................
7aa00 9a 84 e7 ab af e5 8f a3 e8 99 9f ef bc 88 31 2d 36 35 35 33 35 ef bc 89 e3 80 82 00 38 30 32 2e ..............1-65535.......802.
7aa20 31 58 e8 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 e5 bf 85 e9 a0 88 e6 98 af 49 50 e6 88 96 e4 1X........................IP....
7aa40 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 38 30 32 2e 31 78 20 52 41 44 49 55 53 e9 81 b8 e9 a0 85 00 ............802.1x.RADIUS.......
7aa60 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f <a.target="_blank".href="http://
7aa80 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e www.php.net/manual/en/book.pcre.
7aaa0 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 php">.<br./>.<div.class="alert.a
7aac0 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 65 6d 3e e9 bb 9e e6 93 8a e7 af a9 e6 aa a2 e7 a8 8b lert-info">..<em>...............
7aae0 e5 bc 8f e5 b9 ab e5 8a a9 3c 2f 65 6d 3e 25 31 24 73 3c 63 6f 64 65 3e 5b 70 72 6f 74 6f 20 26 .........</em>%1$s<code>[proto.&
7ab00 6c 74 3b 69 70 7c 69 70 36 7c 61 68 7c 63 61 72 70 7c 65 73 70 7c 69 63 6d 70 7c 69 70 76 36 2d lt;ip|ip6|ah|carp|esp|icmp|ipv6-
7ab20 69 63 6d 70 7c 70 66 73 79 6e 63 7c 74 63 70 7c 75 64 70 26 67 74 3b 5d 3c 2f 63 6f 64 65 3e 3c icmp|pfsync|tcp|udp&gt;]</code><
7ab40 62 72 20 2f 3e 3c 63 6f 64 65 3e 5b 73 72 63 7c 64 73 74 7c 67 77 5d 20 5b 68 6f 73 74 7c 6e 65 br./><code>[src|dst|gw].[host|ne
7ab60 74 7c 70 6f 72 74 5d 20 26 6c 74 3b 68 6f 73 74 2f 6e 65 74 77 6f 72 6b 2f 70 6f 72 74 26 67 74 t|port].&lt;host/network/port&gt
7ab80 3b 3c 2f 63 6f 64 65 3e 3c 62 72 20 2f 3e 3c 63 6f 64 65 3e 5b 69 6e 7c 6f 75 74 5d 3c 2f 63 6f ;</code><br./><code>[in|out]</co
7aba0 64 65 3e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e e9 80 99 e4 ba 9b e6 98 af e6 9c 80 e5 b8 b8 e8 a6 de><br./><br./>.................
7abc0 8b e7 9a 84 e9 81 b8 e6 93 87 e5 99 a8 e3 80 82 e6 9c 89 e4 ba 9b e9 81 8b e7 ae 97 e5 bc 8f e5 ................................
7abe0 8f af e4 bb a5 e7 94 a8 22 61 6e 64 22 20 2f 20 22 6f 72 22 e4 be 86 e7 b5 84 e5 90 88 e3 80 82 ........"and"./."or"............
7ac00 e6 9c 89 e9 97 9c e6 9b b4 e8 a9 b3 e7 b4 b0 e7 9a 84 e9 81 8b e7 ae 97 e5 bc 8f e8 aa 9e e6 b3 ................................
7ac20 95 ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 25 32 24 73 e3 80 82 25 33 24 73 00 3c 69 3e e7 89 88 e6 .............%2$s...%3$s.<i>....
7ac40 9c ac e4 bf a1 e6 81 af e9 8c af e8 aa a4 3c 2f 69 3e 00 3c 69 3e e4 b8 8d e8 83 bd e6 aa a2 e6 ..............</i>.<i>..........
7ac60 9f a5 e6 9b b4 e6 96 b0 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 ........</i>.<span.class="help-b
7ac80 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e lock">.<span.class="help-block">
7aca0 e9 80 99 e8 88 87 4e 41 54 e8 a6 8f e5 89 87 e7 9b b8 e9 97 9c e8 81 af e3 80 82 3c 62 72 2f 3e ......NAT..................<br/>
7acc0 e4 b8 8d e5 85 81 e8 a8 b1 e7 b7 a8 e8 bc af e9 97 9c e8 81 af e7 9a 84 e9 81 8e e6 bf be e8 a6 ................................
7ace0 8f e5 89 87 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 81 e5 8d 94 e8 ad b0 e3 80 81 e6 ba 90 e6 88 96 e7 ................................
7ad00 9b ae e6 a8 99 e3 80 82 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 3e .........<span.class="helptext">
7ad20 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 22 3e e6 b8 ac e8 a9 a6 70 66 53 .<span.id="ldaptestop">......pfS
7ad40 65 6e 73 65 20 4c 44 41 50 e8 a8 ad e7 bd ae 2e 2e 2e e8 ab 8b e7 a8 8d e7 ad 89 2e 2e 2e 00 3c ense.LDAP......................<
7ad60 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d e9 9d span.id="linkparamhelp">.=====..
7ad80 9e e6 9c 8d e5 8b 99 e5 99 a8 e8 ad 89 e6 9b b8 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d e6 9c 8d e5 8b ................=====.=====.....
7ada0 99 e5 99 a8 e8 ad 89 e6 9b b8 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 e5 a6 82 e6 9e 9c e6 ..........=====.A.(IPv4)........
7adc0 9c 8d e5 8b 99 e5 99 a8 e6 a8 a1 e5 bc 8f e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 ................................
7ade0 ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e8 aa 8d e8 ad 89 e7 9a 84 e5 be 8c e5 8f ................................
7ae00 b0 e3 80 82 00 43 41 52 50 e7 88 b6 e6 8e a5 e5 8f a3 e5 8f aa e8 83 bd e8 88 87 49 50 e5 88 a5 .....CARP..................IP...
7ae20 e5 90 8d e9 a1 9e e5 9e 8b e8 99 9b e6 93 ac 49 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 ...............IP...............
7ae40 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e5 9c a8 e5 85 a9 e5 80 8b 56 48 49 44 e6 88 90 e5 93 a1 ......................VHID......
7ae60 e4 b9 8b e9 96 93 e5 85 b1 e4 ba ab e7 9a 84 43 41 52 50 e5 af 86 e7 a2 bc e3 80 82 00 e8 ab 8b ...............CARP.............
7ae80 e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 e6 99 82 ef bc 8c e9 98 b2 e7 81 ab e7 89 86 e4 bd bf e7 ...IPv6.........................
7aea0 94 a8 44 48 43 50 76 36 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 ef bc 88 44 55 49 44 ef bc ..DHCPv6..................DUID..
7aec0 89 e3 80 82 25 31 24 73 25 31 24 73 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e9 98 ....%1$s%1$s....................
7aee0 b2 e7 81 ab e7 89 86 e6 9c 83 e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e4 b8 80 e5 80 8b e5 8b 95 e6 ................................
7af00 85 8b 44 55 49 44 2d 4c 4c 54 ef bc 8c e5 ae 83 e4 b8 8d e6 9c 83 e4 bf 9d e5 ad 98 e5 9c a8 e9 ..DUID-LLT......................
7af20 98 b2 e7 81 ab e7 89 86 e9 85 8d e7 bd ae e4 b8 ad e3 80 82 20 e7 82 ba e7 a2 ba e4 bf 9d e9 98 ................................
7af40 b2 e7 81 ab e7 89 86 e5 a7 8b e7 b5 82 e4 bf 9d e7 95 99 e7 9b b8 e5 90 8c e7 9a 84 44 55 49 44 ............................DUID
7af60 ef bc 8c e8 ab 8b e5 9c a8 e6 9c ac e7 af 80 e4 b8 ad e8 bc b8 e5 85 a5 44 55 49 44 e3 80 82 20 ........................DUID....
7af80 e6 96 b0 e7 9a 84 44 55 49 44 e5 b0 87 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 be 8c e6 ......DUID......................
7afa0 88 96 57 41 4e e4 bb 8b e9 9d a2 e7 94 b1 e9 98 b2 e7 81 ab e7 89 86 e9 87 8d e6 96 b0 e9 85 8d ..WAN...........................
7afc0 e7 bd ae e6 99 82 e7 94 9f e6 95 88 e3 80 82 25 31 24 73 25 31 24 73 e5 a6 82 e6 9e 9c e9 98 b2 ...............%1$s%1$s.........
7afe0 e7 81 ab e7 89 86 e9 85 8d e7 bd ae e7 82 ba e4 bd bf e7 94 a8 52 41 4d e7 a3 81 e7 89 87 e4 bd .....................RAM........
7b000 9c e7 82 ba 2f 20 76 61 72 ef bc 8c e6 9c 80 e4 bd b3 e5 81 9a e6 b3 95 e6 98 af e5 9c a8 e6 ad ..../.var.......................
7b020 a4 e5 ad 98 e5 84 b2 44 55 49 44 3b 20 e5 90 a6 e5 89 87 ef bc 8c 44 55 49 44 e5 b0 87 e5 9c a8 .......DUID;..........DUID......
7b040 e6 af 8f e6 ac a1 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e6 99 82 e6 9b b4 e6 94 b9 e3 80 82 00 e5 ................................
7b060 bf 85 e9 a0 88 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd .........%1$s......:............
7b080 ae 20 25 32 24 73 20 e9 85 8d e7 bd ae 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e6 88 96 e8 ..%2$s.......DNS................
7b0a0 80 85 e5 85 81 e8 a8 b1 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 88 97 e8 a1 a8 e5 9c a8 57 41 4e ........DNS..................WAN
7b0c0 e4 b8 8a e8 a2 ab 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e8 93 8b ef bc 8c e4 bb a5 e4 be bf e5 ......DHCP./.PPP................
7b0e0 8b 95 e6 85 8b 44 4e 53 e6 9b b4 e6 96 b0 e5 b7 a5 e4 bd 9c e3 80 82 00 e4 bd bf e7 94 a8 44 4e .....DNS......................DN
7b100 53 e4 b8 ad e7 b9 bc e5 8d 94 e8 ad b0 e6 99 82 e7 84 a1 e6 b3 95 e9 81 b8 e6 93 87 e5 82 99 e4 S...............................
7b120 bb bd e6 b1 a0 e3 80 82 00 e9 80 9a e9 81 8e e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 e9 80 a3 e6 8e ................................
7b140 a5 e7 9a 84 47 50 53 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 50 e7 9a 84 e5 8f 83 e8 80 83 e6 ....GPS............NTP..........
7b160 99 82 e9 90 98 e3 80 82 e5 a6 82 e6 9e 9c 47 50 53 e9 82 84 e6 94 af e6 8c 81 50 50 53 e4 b8 a6 ..............GPS.........PPS...
7b180 e4 b8 94 e8 a2 ab e6 ad a3 e7 a2 ba e5 9c b0 e9 85 8d e7 bd ae e5 92 8c e9 80 a3 e6 8e a5 ef bc ................................
7b1a0 8c e5 89 87 e8 a9 b2 47 50 53 e4 b9 9f e5 8f af e4 bb a5 e8 a2 ab e7 94 a8 e4 bd 9c e6 af 8f e7 .......GPS......................
7b1c0 a7 92 e8 84 88 e8 a1 9d e6 99 82 e9 90 98 e5 8f 83 e8 80 83 e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a ................................
7b1e0 55 53 42 20 47 50 53 e5 8f af e8 83 bd e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e7 94 b1 e6 96 bc 55 USB.GPS........................U
7b200 53 42 e7 b8 bd e7 b7 9a e6 99 82 e5 ba 8f e5 95 8f e9 a1 8c ef bc 8c e4 b8 8d e6 8e a8 e8 96 a6 SB..............................
7b220 e4 bd bf e7 94 a8 e3 80 82 3c 62 72 20 2f 3e e7 82 ba e4 ba 86 e7 8d b2 e5 be 97 e6 9c 80 e4 bd .........<br./>.................
7b240 b3 e6 95 88 e6 9e 9c ef bc 8c 4e 54 50 e6 87 89 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 89 e5 80 8b e6 ..........NTP...................
7b260 99 82 e9 96 93 e6 ba 90 e3 80 82 e5 9b a0 e6 ad a4 ef bc 8c e6 9c 80 e5 a5 bd e5 9c a8 3c 61 20 .............................<a.
7b280 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 b5 b1 e6 href="services_ntpd.php">.......
7b2a0 9c 8d e5 8b 99 3e 20 4e 54 50 3e e8 a8 ad e7 bd ae 3c 2f 61 3e e4 b8 8b e9 85 8d e7 bd ae e8 87 .....>.NTP>......</a>...........
7b2c0 b3 e5 b0 91 32 e5 80 8b e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e4 bb a5 e4 be bf e5 9c a8 47 50 53 ....2........................GPS
7b2e0 e6 95 b8 e6 93 9a e9 9a a8 e6 99 82 e9 96 93 e6 9c 89 e6 95 88 e6 99 82 e5 b0 87 e6 99 82 e9 90 ................................
7b300 98 e6 bc 82 e7 a7 bb e6 9c 80 e5 b0 8f e5 8c 96 e3 80 82 e5 90 a6 e5 89 87 ef bc 8c e7 95 b6 e5 ................................
7b320 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e6 99 82 e9 96 93 e6 99 82 ef bc 8c 6e 74 70 .............................ntp
7b340 64 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e4 be 86 e8 87 aa e9 9d 9e e5 90 8c e6 ad a5 e6 9c ac e5 d...............................
7b360 9c b0 e6 99 82 e9 90 98 e7 9a 84 e5 80 bc e3 80 82 00 e5 b7 b2 e7 b6 93 e5 ae 9a e7 be a9 e4 ba ................................
7b380 86 e4 b8 80 e5 80 8b e7 b6 b2 e7 b5 a1 47 52 45 e9 9a a7 e9 81 93 20 25 73 e3 80 82 00 49 50 76 .............GRE.......%s....IPv
7b3a0 34 e5 ad 90 e7 b6 b2 e4 b8 8d e8 83 bd e8 b6 85 e9 81 8e 33 32 e4 bd 8d e3 80 82 00 4e 54 50 e6 4..................32.......NTP.
7b3c0 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 ................................
7b3e0 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 8c 27 2e 27 e3 80 82 00 4e 65 74 ...AZ...0-9...'.-.'...'.'....Net
7b400 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e9 80 9a e9 81 8e 54 43 50 20 2f 20 49 50 e7 82 ba 4e 65 74 BIOS......ID......TCP./.IP...Net
7b420 42 49 4f 53 e6 8f 90 e4 be 9b e6 93 b4 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8b 99 e3 BIOS............................
7b440 80 82 20 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e5 b0 87 e5 96 ae e5 80 8b e7 b6 b2 e7 b5 ...NetBIOS......ID..............
7b460 a1 e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e5 83 85 e9 9a 94 e9 9b a2 e5 88 b0 .......NetBIOS..................
7b480 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e7 9a 84 e9 82 ............NetBIOS......ID.....
7b4a0 a3 e4 ba 9b e7 af 80 e9 bb 9e 00 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e9 80 9a e9 81 8e ...........NetBIOS......ID......
7b4c0 54 43 50 20 2f 20 49 50 e7 82 ba 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 93 b4 e5 b1 95 e7 9a TCP./.IP...NetBIOS..............
7b4e0 84 e5 91 bd e5 90 8d e6 9c 8d e5 8b 99 e3 80 82 20 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 .................NetBIOS......ID
7b500 e5 b0 87 e5 96 ae e5 80 8b e7 b6 b2 e7 b5 a1 e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 .....................NetBIOS....
7b520 87 8f e5 83 85 e9 9a 94 e9 9b a2 e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f ..........................NetBIO
7b540 53 e7 af 84 e5 9c 8d 49 44 e7 9a 84 e9 82 a3 e4 ba 9b e7 af 80 e9 bb 9e e3 80 82 00 e6 ad a4 e8 S......ID.......................
7b560 99 95 e5 8f af e4 bb a5 e7 82 ba 44 48 43 50 e5 89 8d e7 b6 b4 e5 a7 94 e8 a8 97 e5 ae 9a e7 be ...........DHCP.................
7b580 a9 e7 af 84 e5 9c 8d e3 80 82 20 e9 80 99 e5 85 81 e8 a8 b1 e5 b0 87 e7 b6 b2 e7 b5 a1 e5 88 86 ................................
7b5a0 e9 85 8d e7 b5 a6 e5 ad 90 e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 20 e9 96 8b e5 a7 8b e5 92 8c e7 ................................
7b5c0 b5 90 e6 9d 9f e7 af 84 e5 9c 8d e5 bf 85 e9 a0 88 e5 9c a8 e5 89 8d e7 b6 b4 e5 a7 94 e8 a8 97 ................................
7b5e0 e5 a4 a7 e5 b0 8f e7 9a 84 e9 82 8a e7 95 8c e4 b8 8a e3 80 82 00 51 69 6e 51 20 56 4c 41 4e e5 ......................QinQ.VLAN.
7b600 ad 98 e5 9c a8 e6 96 bc e5 85 b7 e6 9c 89 e6 ad a4 e6 a8 99 e8 ad 98 e7 9a 84 25 73 e4 b8 8a e3 ..........................%s....
7b620 80 82 20 e8 ab 8b e5 b0 87 e5 85 b6 e5 88 aa e9 99 a4 ef bc 8c e4 bb a5 e5 b0 87 e6 ad a4 e6 a8 ................................
7b640 99 e8 ad 98 e7 94 a8 e6 96 bc e6 ad a3 e5 b8 b8 56 4c 41 4e e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad ................VLAN............
7b660 a4 e5 90 8d e7 a8 b1 e7 9a 84 e8 a8 88 e5 8a 83 e8 a1 a8 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 ................................
7b680 e7 b3 bb e7 b5 b1 e5 9f 9f e6 9c ac e5 9c b0 e5 8d 80 e5 9f 9f e3 80 8c e9 87 8d e5 ae 9a e5 90 ................................
7b6a0 91 e3 80 8d e9 a1 9e e5 9e 8b e8 88 87 e5 8b 95 e6 85 8b 44 48 43 50 e8 a8 bb e5 86 8a e4 b8 8d ...................DHCP.........
7b6c0 e5 85 bc e5 ae b9 e3 80 82 00 54 4c 53 e5 af 86 e9 91 b0 e9 80 9a e9 81 8e e8 a6 81 e6 b1 82 e9 ..........TLS...................
7b6e0 9b 99 e6 96 b9 e5 9c a8 e5 b0 8d e7 ad 89 e9 ab 94 e5 8f af e4 bb a5 e5 9f b7 e8 a1 8c 54 4c 53 .............................TLS
7b700 e6 8f a1 e6 89 8b e4 b9 8b e5 89 8d e5 85 b7 e6 9c 89 e5 85 ac e5 85 b1 e5 af 86 e9 91 b0 e4 be ................................
7b720 86 e5 a2 9e e5 bc b7 4f 70 65 6e 56 50 4e e9 80 a3 e6 8e a5 e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 .......OpenVPN..................
7b740 e3 80 82 20 e8 a9 b2 e5 b1 a4 e7 9a 84 48 4d 41 43 e8 aa 8d e8 ad 89 e5 85 81 e8 a8 b1 e6 b2 92 .............HMAC...............
7b760 e6 9c 89 e6 ad a3 e7 a2 ba e5 af 86 e9 91 b0 e7 9a 84 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e5 88 ................................
7b780 86 e7 b5 84 e8 a2 ab e4 b8 9f e6 a3 84 ef bc 8c e4 bf 9d e8 ad b7 e5 b0 8d e7 ad 89 e9 ab 94 e5 ................................
7b7a0 85 8d e5 8f 97 e6 94 bb e6 93 8a e6 88 96 e6 9c aa e6 8e 88 e6 ac 8a e7 9a 84 e9 80 a3 e6 8e a5 ................................
7b7c0 e3 80 82 54 4c 53 e5 af 86 e9 91 b0 e5 b0 8d e9 9a a7 e9 81 93 e6 95 b8 e6 93 9a e6 b2 92 e6 9c ...TLS..........................
7b7e0 89 e4 bb bb e4 bd 95 e5 bd b1 e9 9f bf e3 80 82 00 e4 b8 80 e5 80 8b 56 4c 41 4e e6 a8 99 e8 ad .......................VLAN.....
7b800 98 20 25 73 e7 9a 84 e5 b7 b2 e5 ae 9a e7 be a9 e8 a9 b2 e6 8e a5 e5 8f a3 e4 b8 8a e3 80 82 00 ..%s............................
7b820 e7 95 b6 e5 95 9f e7 94 a8 57 50 41 20 50 53 4b e6 99 82 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 .........WPA.PSK................
7b840 ae 9a 57 50 41 e5 af 86 e7 a2 bc e3 80 82 00 e7 b6 b2 e6 a9 8b e6 8e a5 e5 8f a3 e4 b8 8d e8 83 ..WPA...........................
7b860 bd e6 98 af e7 b6 b2 e6 a9 8b e7 9a 84 e6 88 90 e5 93 a1 e3 80 82 00 e5 ad 90 e9 9a 8a e5 88 97 ................................
7b880 e4 b8 8d e8 83 bd e8 88 87 e7 88 b6 e9 99 90 e5 88 b6 e5 99 a8 e5 91 bd e5 90 8d e7 9b b8 e5 90 ................................
7b8a0 8c e3 80 82 00 e5 98 97 e8 a9 a6 e8 88 87 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 e9 80 b2 ..............%s.(pfsense.%s)...
7b8c0 e8 a1 8c 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e6 99 82 e7 99 bc e7 94 9f e9 80 9a e4 bf a1 e9 8c ...XMLRPC.......................
7b8e0 af e8 aa a4 e3 80 82 00 e5 af 86 e7 a2 bc e5 8a a0 e9 80 9f e5 99 a8 e6 a8 a1 e5 a1 8a e5 b0 87 ................................
7b900 e4 bd bf e7 94 a8 e7 a1 ac e4 bb b6 e6 94 af e6 8c 81 e4 be 86 e5 8a a0 e9 80 9f e7 b3 bb e7 b5 ................................
7b920 b1 e4 b8 8a e7 9a 84 e4 b8 80 e4 ba 9b e5 8a a0 e5 af 86 e5 8a 9f e8 83 bd e3 80 82 20 e5 8a a0 ................................
7b940 e8 bc 89 42 53 44 e5 8a a0 e5 af 86 e8 a8 ad e5 82 99 e6 a8 a1 e5 a1 8a e5 b0 87 e5 85 81 e8 a8 ...BSD..........................
7b960 b1 e4 bd bf e7 94 a8 e5 85 a7 e7 bd ae e7 9a 84 e9 a9 85 e5 8b 95 e7 a8 8b e5 ba 8f ef bc 88 e5 ................................
7b980 a6 82 48 69 66 6e e6 88 96 75 62 73 65 63 e8 8a af e7 89 87 e7 b5 84 ef bc 89 e8 a8 aa e5 95 8f ..Hifn...ubsec..................
7b9a0 e5 8a a0 e9 80 9f e8 a8 ad e5 82 99 e3 80 82 20 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e7 89 86 e4 ................................
7b9c0 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e8 8a af e7 89 87 ef bc 8c e5 89 87 e6 ad a4 e9 81 b8 ................................
7b9e0 e9 a0 85 e5 b0 87 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 20 e8 a6 81 e5 8d b8 e8 bc 89 e6 ................................
7ba00 89 80 e9 81 b8 e6 a8 a1 e5 a1 8a ef bc 8c e8 ab 8b e5 b0 87 e6 ad a4 e9 81 b8 e9 a0 85 e8 a8 ad ................................
7ba20 e7 bd ae e7 82 ba e3 80 8c 6e 6f 6e 65 e3 80 8d ef bc 8c e7 84 b6 e5 be 8c e9 87 8d e6 96 b0 e5 .........none...................
7ba40 95 9f e5 8b 95 e3 80 82 00 e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e ................................
7ba60 90 ef bc 89 e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 ................................
7ba80 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 00 e5 9c a8 e9 80 99 e8 a3 a1 e8 ................................
7baa0 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 ................................
7bac0 e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 ................................
7bae0 be 9b e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad ................................
7bb00 a4 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 ................................
7bb20 80 83 e3 80 82 25 31 24 73 e6 ad a4 e5 ad 97 e6 ae b5 e5 b0 87 e7 94 a8 e6 96 bc e5 ae 9a e5 88 .....%1$s.......................
7bb40 b6 e6 9c 8d e5 8b 99 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e7 8b 80 e6 85 8b e7 aa 97 e5 8f a3 e5 ................DNS.............
7bb60 b0 8f e9 83 a8 e4 bb b6 e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f ................................
7bb80 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 e3 80 82 00 e6 ad a4 ................................
7bba0 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 ................................
7bbc0 86 e5 8f 83 e8 80 83 e3 80 82 e6 9c 80 e5 a4 a7 25 73 e5 80 8b e5 ad 97 e7 ac a6 e5 b0 87 e5 9c ................%s..............
7bbe0 a8 e8 a6 8f e5 89 87 e9 9b 86 e4 b8 ad e4 bd bf e7 94 a8 ef bc 8c e4 b8 a6 e9 a1 af e7 a4 ba e5 ................................
7bc00 9c a8 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e4 b8 ad e3 80 82 00 e6 ad a4 e8 99 95 e5 8f ................................
7bc20 af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f 83 e8 ................................
7bc40 80 83 e3 80 82 20 e8 aa aa e6 98 8e e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e3 80 8c e6 8e a5 e5 8f ................................
7bc60 a3 e5 88 86 e9 85 8d e3 80 8d e9 81 b8 e6 93 87 e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 e6 ad a4 ................................
7bc80 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 ................................
7bca0 86 e5 93 a1 e5 8f 83 e8 80 83 e3 80 82 00 e4 b8 80 e5 80 8b e5 90 8d e7 a8 b1 e7 82 ba 27 20 25 .............................'.%
7bcc0 73 27 e7 9a 84 e6 96 87 e4 bb b6 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 00 e5 b7 b2 e9 81 s'..............................
7bce0 b8 e6 93 87 e5 ae 8c e5 85 a8 e9 82 84 e5 8e 9f e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e7 84 a1 e6 ................................
7bd00 b3 95 e6 89 be e5 88 b0 25 73 e6 a8 99 e8 a8 98 e3 80 82 00 e4 b8 8d e8 83 bd e5 b0 87 e7 b6 b2 ........%s......................
7bd20 e9 97 9c e5 88 86 e9 85 8d e7 b5 a6 e4 bd 8d e6 96 bc e7 9b b4 e6 8e a5 e9 80 a3 e6 8e a5 e7 9a ................................
7bd40 84 e7 b6 b2 e7 b5 a1 e4 b8 8a e7 9a 84 44 4e 53 20 27 25 73 27 20 e6 9c 8d e5 8b 99 e5 99 a8 e3 .............DNS.'%s'...........
7bd60 80 82 00 e7 b6 b2 e9 97 9c e7 b5 84 e4 b8 8d e8 83 bd e8 88 87 e7 b6 b2 e9 97 9c 20 22 25 73 22 ............................"%s"
7bd80 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 90 8d e7 a8 b1 ef bc 8c e8 ab 8b e9 81 b8 e6 ................................
7bda0 93 87 e5 85 b6 e4 bb 96 e5 90 8d e7 a8 b1 e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 8d e7 a8 ................................
7bdc0 b1 e7 9a 84 e7 b6 b2 e9 97 9c e7 b5 84 20 22 25 73 22 20 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 .............."%s"..............
7bde0 80 82 00 e7 b6 b2 e7 b5 a1 47 49 46 25 73 e5 b7 b2 e7 b6 93 e5 ae 9a e7 be a9 e3 80 82 00 e6 ad .........GIF%s..................
7be00 a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 ................................
7be20 90 86 e5 8f 83 e8 80 83 e3 80 82 00 e6 9b b4 e9 ab 98 e7 9a 84 e6 b3 a2 e7 89 b9 e7 8e 87 e9 80 ................................
7be40 9a e5 b8 b8 e5 8f aa e5 9c a8 47 50 53 e7 99 bc e9 80 81 e5 a4 aa e5 a4 9a e5 8f a5 e5 ad 90 e6 ..........GPS...................
7be60 99 82 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 20 e5 bb ba e8 ad b0 e9 85 8d e7 bd ae 47 50 53 e5 83 ...........................GPS..
7be80 85 e7 99 bc e9 80 81 e4 b8 80 e5 80 8b e8 aa 9e e5 8f a5 ef bc 8c e6 b3 a2 e7 89 b9 e7 8e 87 e7 ................................
7bea0 82 ba 34 38 30 30 e6 88 96 39 36 30 30 e3 80 82 00 e8 bc 83 e9 95 b7 e7 9a 84 e6 99 82 e9 96 93 ..4800...9600...................
7bec0 e5 91 a8 e6 9c 9f e5 b0 87 e7 82 ba e5 be 80 e8 bf 94 e6 99 82 e9 96 93 e5 92 8c e4 b8 9f e5 8c ................................
7bee0 85 e6 8f 90 e4 be 9b e6 9b b4 e5 b9 b3 e7 a9 a9 e7 9a 84 e7 b5 90 e6 9e 9c ef bc 8c e4 bd 86 e6 ................................
7bf00 9c 83 e5 9c a8 e8 a7 b8 e7 99 bc e5 bb b6 e9 81 b2 e6 88 96 e4 b8 9f e5 a4 b1 e8 ad a6 e5 a0 b1 ................................
7bf20 e4 b9 8b e5 89 8d e5 a2 9e e5 8a a0 e6 99 82 e9 96 93 e3 80 82 00 e5 82 b3 e9 81 9e e7 9a 84 e6 ................................
7bf40 8e a5 e5 8f a3 e6 88 90 e5 93 a1 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 ................................
7bf60 00 e7 b6 b2 e7 b5 a1 e9 a1 9e e5 9e 8b e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e9 85 8d e7 bd ae e7 ................................
7bf80 82 ba 4e 41 54 ef bc 8c e8 80 8c e5 8f aa e7 82 ba e6 9c ac e5 9c b0 e6 ba 90 e9 81 b8 e6 93 87 ..NAT...........................
7bfa0 e5 9c b0 e5 9d 80 e9 a1 9e e5 9e 8b e3 80 82 00 e4 b8 80 e5 80 8b e6 99 ae e9 80 9a e7 9a 84 56 ...............................V
7bfc0 4c 41 4e e5 ad 98 e5 9c a8 e6 ad a4 e6 a8 99 e8 a8 98 ef bc 8c e8 ab 8b e5 88 aa e9 99 a4 e5 ae LAN.............................
7bfe0 83 e4 bd bf e7 94 a8 e5 ae 83 e6 a8 99 e8 a8 98 51 69 6e 51 e7 82 ba e7 ac ac e4 b8 80 e7 b4 9a ................QinQ............
7c000 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 44 50 44 e5 bb b6 e9 81 b2 e6 8c 87 e5 ae 9a e4 b8 80 e5 .............DPD................
7c020 80 8b e6 95 b8 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 44 50 44 e9 87 8d e8 a9 a6 e6 8c .....................DPD........
7c040 87 e5 ae 9a e4 b8 80 e5 80 8b e6 95 b8 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 54 46 43 .............................TFC
7c060 e4 bd 8d e5 85 83 e7 b5 84 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 95 b8 e5 80 bc e3 80 82 00 e6 ................................
7c080 95 b8 e6 93 9a e5 8c 85 e5 8f af e4 bb a5 e5 8c b9 e9 85 8d e5 9c a8 e5 8f a6 e4 b8 80 e6 a2 9d ................................
7c0a0 e8 a6 8f e5 89 87 e4 b9 8b e5 89 8d e6 94 be e7 bd ae e7 9a 84 e6 a8 99 e8 a8 98 e3 80 82 00 e5 ................................
7c0c0 8f af e4 bb a5 e6 a8 99 e8 a8 98 e5 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e5 88 86 ................................
7c0e0 e7 b5 84 ef bc 8c e4 b8 a6 e4 b8 94 e8 a9 b2 e6 a8 99 e8 a8 98 e7 94 a8 e6 96 bc e5 9c a8 e5 85 ................................
7c100 b6 e4 bb 96 4e 41 54 20 2f e9 81 8e e6 bf be e8 a6 8f e5 89 87 e4 b8 8a e5 8c b9 e9 85 8d e3 80 ....NAT./.......................
7c120 82 e5 ae 83 e8 a2 ab e7 a8 b1 e7 82 ba 25 31 24 73 e7 ad 96 e7 95 a5 e9 81 8e e6 bf be 25 32 24 .............%1$s............%2$
7c140 73 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e4 b8 a6 e7 a2 ba e8 aa 8d e8 a7 a3 e5 af 86 s...............................
7c160 e5 af 86 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e4 b8 a6 e7 a2 ba e8 aa 8d e5 ................................
7c180 8a a0 e5 af 86 e5 af 86 e7 a2 bc e3 80 82 00 e4 b8 8d e8 83 bd e7 82 ba 49 4e e5 92 8c 4f 75 74 ........................IN...Out
7c1a0 e9 81 b8 e6 93 87 e9 9a 8a e5 88 97 e5 92 8c e8 99 9b e6 93 ac e6 8e a5 e5 8f a3 e3 80 82 20 e5 ................................
7c1c0 85 a9 e8 80 85 e5 bf 85 e9 a0 88 e4 be 86 e8 87 aa e5 90 8c e4 b8 80 e9 a1 9e e5 9e 8b e3 80 82 ................................
7c1e0 00 e5 bf 85 e9 a0 88 e7 82 ba e9 80 b2 e4 be 86 e6 96 b9 e5 90 91 e9 81 b8 e6 93 87 e9 9a 8a e5 ................................
7c200 88 97 ef bc 8c e7 84 b6 e5 be 8c e7 82 ba e5 87 ba e5 8e bb e6 96 b9 e5 90 91 e9 81 b8 e6 93 87 ................................
7c220 e4 b8 80 e5 80 8b e9 9a 8a e5 88 97 e3 80 82 00 e5 90 8c e6 99 82 e9 81 b8 e6 93 87 e6 87 89 e7 ................................
7c240 ad 94 e9 9a 8a e5 88 97 e6 99 82 ef bc 8c e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e9 9a 8a e5 88 97 ................................
7c260 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 a8 98 e9 8c 84 e6 99 82 e9 81 a0 e7 a8 8b e6 9c 8d e5 ................................
7c280 8b 99 e5 99 a8 e7 99 bc e7 94 9f e9 8c af e8 aa a4 e3 80 82 00 e5 8a a0 e8 bc 89 e5 8d 80 e5 9f ................................
7c2a0 9f e6 99 82 e9 81 a0 e7 a8 8b e6 9c 8d e5 8b 99 e5 99 a8 e7 99 bc e7 94 9f e9 8c af e8 aa a4 e3 ................................
7c2c0 80 82 00 e5 88 aa e9 99 a4 e7 8f be e6 9c 89 e8 a8 98 e9 8c 84 e6 99 82 e9 81 a0 e7 a8 8b e6 9c ................................
7c2e0 8d e5 8b 99 e5 99 a8 e7 99 bc e7 94 9f e9 8c af e8 aa a4 e3 80 82 00 e6 9b b4 e6 96 b0 e5 8d 80 ................................
7c300 e5 9f 9f e6 99 82 e9 81 a0 e7 a8 8b e6 9c 8d e5 8b 99 e5 99 a8 e7 99 bc e7 94 9f e9 8c af e8 aa ................................
7c320 a4 e3 80 82 00 e5 8d b7 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e5 80 8b e6 86 91 e8 ad 89 ef bc 8c ................................
7c340 e4 b8 94 e5 b0 8f e6 96 bc 20 25 73 e3 80 82 00 e5 88 b0 e9 80 99 e4 ba 9b e7 9b ae e6 a8 99 e7 ..........%s....................
7c360 b6 b2 e7 b5 a1 e7 9a 84 e8 b7 af e7 94 b1 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 00 e9 9c 80 e8 a6 ................................
7c380 81 e7 82 ba e6 af 8f e5 80 8b e9 99 84 e5 8a a0 e6 a2 9d e7 9b ae e6 8c 87 e5 ae 9a e8 a8 88 e5 ................................
7c3a0 8a 83 e8 a1 a8 e3 80 82 00 e8 bc 83 e7 9f ad e7 9a 84 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e5 b0 ................................
7c3c0 87 e6 b8 9b e5 b0 91 e8 a7 b8 e7 99 bc e5 bb b6 e9 81 b2 e6 88 96 e4 b8 9f e5 a4 b1 e8 ad a6 e5 ................................
7c3e0 a0 b1 e4 b9 8b e5 89 8d e6 89 80 e9 9c 80 e7 9a 84 e6 99 82 e9 96 93 ef bc 8c e4 bd 86 e6 9c 83 ................................
7c400 e4 bd bf e7 94 a8 e6 9b b4 e5 a4 9a e7 9a 84 e7 b6 b2 e7 b5 a1 e8 b3 87 e6 ba 90 e3 80 82 20 e8 ................................
7c420 bc 83 e9 95 b7 e7 9a 84 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e5 b0 87 e9 99 8d e4 bd 8e e8 b3 aa ................................
7c440 e9 87 8f e5 9c 96 e7 9a 84 e7 b2 be e5 ba a6 e3 80 82 00 e5 b0 8d e6 96 bc 41 63 63 65 73 73 20 .........................Access.
7c460 50 6f 69 6e 74 e6 a8 a1 e5 bc 8f ef bc 8c e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e4 b8 8d e6 98 af Point...........................
7c480 e8 87 aa e5 8b 95 e7 9a 84 e7 89 b9 e5 ae 9a e9 80 9a e9 81 93 e3 80 82 00 e5 8d b3 e4 bd bf e6 ................................
7c4a0 9c 8d e5 8b 99 e8 a2 ab e6 a8 99 e8 a8 98 e7 82 ba e7 a6 81 e7 94 a8 ef bc 8c e4 b9 9f e5 b0 87 ................................
7c4c0 e7 99 bc e9 80 81 e6 b8 ac e8 a9 a6 e9 80 9a e7 9f a5 e3 80 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 ................................
7c4e0 8b 99 e8 a2 ab e6 a8 99 e8 a8 98 e7 82 ba e7 a6 81 e7 94 a8 ef bc 8c e4 b9 9f e5 b0 87 e7 99 bc ................................
7c500 e9 80 81 e6 b8 ac e8 a9 a6 e9 80 9a e7 9f a5 e3 80 82 20 e5 b0 87 e4 bd bf e7 94 a8 e6 9c 80 e5 ................................
7c520 be 8c e4 bf 9d e5 ad 98 e7 9a 84 e5 80 bc ef bc 8c e4 b8 8d e4 b8 80 e5 ae 9a e6 98 af e6 ad a4 ................................
7c540 e8 99 95 e8 bc b8 e5 85 a5 e7 9a 84 e5 80 bc e3 80 82 00 e9 80 99 e5 80 8b e5 90 8d e5 ad 97 e7 ................................
7c560 9a 84 e7 94 a8 e6 88 b6 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 e5 b0 87 e5 af 86 e9 91 b0 ................................
7c580 e6 b7 bb e5 8a a0 e5 88 b0 e7 94 a8 e6 88 b6 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a ................................
7c5a0 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ................................
7c5c0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 82 00 e5 bf 85 e9 ...........DUID.................
7c5e0 a0 88 e7 82 ba e3 80 8c e6 88 91 e7 9a 84 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8d e6 8c 87 e5 ae 9a ................................
7c600 e6 9c 89 e6 95 88 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ...............DNS..............
7c620 a0 88 e7 b5 a6 e3 80 8c e6 88 91 e7 9a 84 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8d e6 8c 87 e5 ae 9a ................................
7c640 e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 ...............FQDN.............
7c660 e5 ae 9a e3 80 8c e5 b0 8d e7 ad 89 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8d e7 9a 84 e6 9c 89 e6 95 ................................
7c680 88 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 .FQDN...........................
7c6a0 88 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae ................[%s]............
7c6c0 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 92 8c e7 ab af e5 8f a3 ef bc 8c e4 be ..........IP....................
7c6e0 8b e5 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 e3 80 82 00 27 ........192.168.100.10@5353....'
7c700 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 31 27 20 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 DNS..........1'.................
7c720 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8b 99 ........IP...........'DNS.......
7c740 e5 99 a8 32 27 20 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 ...2'.........................IP
7c760 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 33 27 20 ef bc 8c e5 ...........'DNS..........3'.....
7c780 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 ....................IP..........
7c7a0 00 27 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 34 27 20 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae .'DNS..........4'...............
7c7c0 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a0 88 e7 b5 a6 ..........IP....................
7c7e0 e3 80 8c e6 88 91 e7 9a 84 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8d e6 8c 87 e5 ae 9a e4 b8 80 e5 80 ................................
7c800 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 27 ..........IP...................'
7c820 e5 b0 8d e7 ad 89 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8c e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c ................................
7c840 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e3 80 8c e8 .......IP.......................
7c860 99 9b e6 93 ac e5 9c b0 e5 9d 80 e6 b1 a0 e7 b6 b2 e7 b5 a1 e3 80 8d e6 8c 87 e5 ae 9a e4 b8 80 ................................
7c880 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 20 27 57 49 4e 53 20 ............IP............'WINS.
7c8a0 e6 9c 8d e5 8b 99 e5 99 a8 31 27 20 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a .........1'.....................
7c8c0 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 20 27 57 49 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 32 27 20 .IP...........'WINS..........2'.
7c8e0 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
7c900 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e7 b5 a1 e4 b8 8b e7 9a 84 e6 af 8f e4 b8 80 e8 a1 8c e8 ................................
7c920 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 ..............IP................
7c940 e7 82 ba e7 b6 b2 e7 b5 a1 e4 b8 8b e7 9a 84 e8 a1 8c 20 25 73 e8 bc b8 e5 85 a5 e6 9c 89 e6 95 ...................%s...........
7c960 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 44 4e 53 e6 9c 8d e5 ....IP...................DNS....
7c980 8b 99 e5 99 a8 20 25 73 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 ......%s...............IP.......
7c9a0 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 af 8f e5 80 8b 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e6 8c ..................DNS...........
7c9c0 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 .............IP.................
7c9e0 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e7 82 ba e7 ....................IP..........
7ca00 b6 b2 e9 97 9c e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e7 b5 a1 e5 bc 95 e5 b0 8e e6 9c ................................
7ca20 8d e5 8b 99 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
7ca40 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 bb 2f e6 ac a1 e8 a6 81 57 49 4e 53 e6 9c 8d e5 ................./......WINS....
7ca60 8b 99 e5 99 a8 e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
7ca80 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c .....................IP.........
7caa0 e4 be 8b e5 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 e5 bf 85 e9 a0 88 ..........192.168.100.10........
7cac0 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e3 80 8c ...............IP...............
7cae0 23 e3 80 8d e7 82 ba e6 8e 92 e9 99 a4 e6 88 96 e7 82 ba e3 80 8c 21 e3 80 8d e4 b8 8d e8 bd 89 #.....................!.........
7cb00 e7 99 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 ................................
7cb20 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ..IP............................
7cb40 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a0 88 e7 82 ba e4 b8 bb 2f ...IP.........[%s]............./
7cb60 e8 bc 94 e5 8a a9 4e 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ......NTP.......................
7cb80 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 .IP.............................
7cba0 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e5 a1 8a ..............IP.........CIDR...
7cbc0 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a0 88 e7 82 ba 54 46 ...MAC..........[%s]..........TF
7cbe0 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 TP........................IP....
7cc00 9d 80 ef bc 8c e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 ................................
7cc20 88 e7 82 ba e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 83 31 e6 8c 87 ..........syslog............1...
7cc40 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 a9 9f e5 90 8d e6 88 ............IP....../...........
7cc60 96 49 50 20 2f e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a0 .IP./...........................
7cc80 88 e7 82 ba e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 83 32 e6 8c 87 ..........syslog............2...
7cca0 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 a9 9f e5 90 8d e6 88 ............IP....../...........
7ccc0 96 49 50 20 2f e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a0 .IP./...........................
7cce0 88 e7 82 ba e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 83 33 e6 8c 87 ..........syslog............3...
7cd00 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 a9 9f e5 90 8d e6 88 ............IP....../...........
7cd20 96 49 50 20 2f e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a0 .IP./...........................
7cd40 88 e7 82 ba e6 af 8f e5 80 8b 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 ..........DNS...................
7cd60 95 88 e7 9a 84 49 50 56 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e9 96 8b e5 .....IPV4.......................
7cd80 a7 8b e7 af 84 e5 9c 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d .......................IPv4.....
7cda0 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b5 90 e6 9d 9f e7 af 84 e5 9c 8d e6 8c 87 e5 ae 9a ................................
7cdc0 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba .........IPv4...................
7cde0 e7 b6 b2 e9 97 9c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 .....................IPv4.......
7ce00 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e7 b5 a1 e5 bc 95 e5 b0 8e e6 9c 8d e5 8b 99 e5 99 ................................
7ce20 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf ................IPv4............
7ce40 85 e9 a0 88 e7 82 ba e4 b8 bb 2f e8 bc 94 e5 8a a9 4e 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 8c 87 ........../......NTP............
7ce60 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 ............IPv4................
7ce80 e7 82 ba e4 b8 bb e8 a6 81 2f e8 bc 94 e5 8a a9 57 49 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e6 8c 87 ........./......WINS............
7cea0 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 ............IPv4................
7cec0 e6 8c 87 e5 ae 9a e8 88 87 e9 9d 9c e6 85 8b 41 52 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e7 9a ...............ARP..............
7cee0 84 e6 9c 89 e6 95 88 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae .......IPv4.....................
7cf00 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ..........IPv4..................
7cf20 ba 54 46 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 .TFTP........................IPv
7cf40 34 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 e7 b6 b2 e5 9d 80 e3 80 82 00 4...............................
7cf60 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 b6 b2 e9 97 9c e3 .....................IPv4.......
7cf80 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e7 b5 a1 e4 b8 8b e7 9a 84 49 50 76 34 e8 a1 8c 25 ........................IPv4...%
7cfa0 73 20 e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 b6 b2 e7 b5 a1 e6 8e a9 e7 a2 s................IPv4...........
7cfc0 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e7 b5 a1 e4 b8 8b e7 9a 84 e6 af 8f e5 80 8b ................................
7cfe0 49 50 76 34 e8 a1 8c e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 b6 b2 e7 b5 a1 IPv4..................IPv4......
7d000 e6 8e a9 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 ...............................I
7d020 50 76 34 e6 88 96 49 50 76 36 e7 9b ae e6 a8 99 e7 b6 b2 e7 b5 a1 e3 80 82 00 e5 bf 85 e9 a0 88 Pv4...IPv6......................
7d040 e6 8c 87 e5 ae 9a e3 80 8c e8 99 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 b6 b2 e7 ...............IPv6.............
7d060 b5 a1 e3 80 8d e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ..............IPv6..............
7d080 a0 88 e7 82 ba e6 af 8f e5 80 8b 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 ...........DNS..................
7d0a0 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 ......IPv6......................
7d0c0 e9 97 9c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 ..................IPv6..........
7d0e0 e5 bf 85 e9 a0 88 e7 82 ba e4 b8 bb 2f e8 bc 94 e5 8a a9 4e 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 ............/......NTP..........
7d100 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ..............IPv6..............
7d120 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 .................IPv6...........
7d140 bf 85 e9 a0 88 e7 82 ba 54 46 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ........TFTP....................
7d160 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e5 bf ....IPv6........................
7d180 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 b6 b2 e9 97 9c e3 80 82 ...................IPv6.........
7d1a0 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e7 b5 a1 e4 b8 8b e7 9a 84 49 50 76 36 e8 a1 8c 25 73 20 ......................IPv6...%s.
7d1c0 e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 b6 b2 e7 b5 a1 e6 8e a9 e7 a2 bc e3 ...............IPv6.............
7d1e0 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e7 b5 a1 e4 b8 8b e7 9a 84 e6 af 8f e5 80 8b 49 50 ..............................IP
7d200 76 36 e8 a1 8c e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 b6 b2 e7 b5 a1 e6 8e v6..................IPv6........
7d220 a9 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e8 88 87 e9 9d 9c e6 85 8b 41 52 50 .............................ARP
7d240 e9 85 8d e5 90 88 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 4d 41 43 e5 9c b0 e5 9d 80 e3 80 .....................MAC........
7d260 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 .............................MAC
7d280 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4d ...............................M
7d2a0 41 43 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 AC.........[%s].................
7d2c0 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 b6 b2 e7 b5 a1 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 .....NAT............IP..........
7d2e0 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 b6 .....................NAT........
7d300 b2 e7 b5 a1 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 ....IPv4........................
7d320 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 36 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a ...............IPv6.............
7d340 e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 b6 b2 e7 b5 a1 49 50 76 36 e5 9c b0 e5 .........NAT............IPv6....
7d360 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 ................................
7d380 e7 82 ba 49 50 76 34 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 ...IPv4......................NAT
7d3a0 e6 9c ac e5 9c b0 e7 b6 b2 e7 b5 a1 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 ................................
7d3c0 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e8 a4 87 e4 bd 8d e6 ....................PPPoE.......
7d3e0 97 a5 e6 9c 9f ef bc 88 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 ef bc 89 e3 80 82 00 e5 bf 85 ........MM./.DD./.YYYY..........
7d400 e9 a0 88 e5 9c a8 e8 87 aa e5 ae 9a e7 be a9 50 50 50 6f 45 e5 91 a8 e6 9c 9f e6 80 a7 e8 a4 87 ...............PPPoE............
7d420 e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 33 31 ef bc 89 e6 9c 89 e6 .....................1-31.......
7d440 95 88 e7 9a 84 50 50 50 6f 45 e9 87 8d e7 bd ae e6 97 a5 e6 9c 9f e3 80 82 20 e4 b8 8d e6 9c 83 .....PPPoE......................
7d460 e5 b0 8d e6 af 8f e6 9c 88 e7 9a 84 e6 9c 89 e6 95 88 e5 a4 a9 e6 95 b8 e9 80 b2 e8 a1 8c e6 aa ................................
7d480 a2 e6 9f a5 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 ................................
7d4a0 e7 9a 84 50 50 50 6f 45 e8 a4 87 e4 bd 8d e6 99 82 e9 96 93 2d e5 b0 8f e6 99 82 ef bc 88 30 2d ...PPPoE............-.........0-
7d4c0 32 33 ef bc 89 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 23..............................
7d4e0 88 e7 9a 84 50 50 50 6f 45 e8 a4 87 e4 bd 8d e6 99 82 e9 96 93 2d e5 88 86 e9 90 98 ef bc 88 30 ....PPPoE............-.........0
7d500 2d 35 39 ef bc 89 e3 80 82 00 e5 bf 85 e9 a0 88 e5 9c a8 e8 87 aa e5 ae 9a e7 be a9 50 50 50 6f -59.........................PPPo
7d520 45 e5 91 a8 e6 9c 9f e6 80 a7 e8 a4 87 e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef E...............................
7d540 bc 88 31 2d 31 32 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e8 a4 87 e4 bd 8d e6 9c 88 ..1-12............PPPoE.........
7d560 e4 bb bd e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f ............................PPPo
7d580 45 e9 87 8d e7 bd ae e5 b9 b4 e4 bb bd e3 80 82 20 e4 b8 8d e8 a6 81 e9 81 b8 e6 93 87 e9 81 8e E...............................
7d5a0 e5 8e bb e7 9a 84 e4 b8 80 e5 b9 b4 ef bc 81 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 ................................
7d5c0 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 ...........PPTP.........IP......
7d5e0 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 ...............................P
7d600 50 54 50 e7 9a 84 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c PTP.........IP..................
7d620 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e5 ad 90 e7 b6 b2 e4 bd 8d ...................PPTP.........
7d640 e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 ................................
7d660 95 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 e7 .....RADIUS.....................
7d680 82 ba e4 ba 86 e5 b0 87 45 41 50 2d 52 41 44 49 55 53 e8 a8 ad e7 bd ae e7 82 ba e8 ba ab e4 bb ........EAP-RADIUS..............
7d6a0 bd e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 ef bc 8c e5 bf 85 e9 a0 88 e5 9c a8 e7 a7 bb e5 8b 95 e5 ................................
7d6c0 ae a2 e6 88 b6 e7 ab af e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 ................................
7d6e0 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e9 80 b2 e8 a1 8c e7 94 a8 e6 88 b6 e8 ba ...RADIUS.......................
7d700 ab e4 bb bd e8 aa 8d e8 ad 89 e3 80 82 00 e4 bd a0 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e4 b8 80 ................................
7d720 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 ................................
7d740 be 9b e6 9c 89 e6 95 88 e7 9a 84 55 52 4c e3 80 82 20 e7 84 a1 e6 b3 95 e5 be 9e 20 27 25 73 27 ...........URL..............'%s'
7d760 e7 8d b2 e5 8f 96 e5 8f af e7 94 a8 e6 95 b8 e6 93 9a 2e 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 ................................
7d780 e7 b5 a1 e5 bc 95 e5 b0 8e e6 96 87 e4 bb b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 b6 ................................
7d7a0 b2 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e3 80 8c e6 88 91 e7 9a 84 e6 a8 99 e8 ad 98 ................................
7d7c0 e7 ac a6 e3 80 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b6 46 51 44 4e ef ...........................FQDN.
7d7e0 bc 8c e6 a0 bc e5 bc 8f e7 82 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 ...........user@my.domain.com...
7d800 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e3 80 8c e5 b0 8d e7 ad 89 e6 a8 99 e8 ad 98 e7 ac a6 e3 ................................
7d820 80 8d e7 9a 84 e6 9c 89 e6 95 88 e7 94 a8 e6 88 b6 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e7 82 .................FQDN...........
7d840 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 .user@my.domain.com.............
7d860 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 88 a5 e5 90 8d 49 50 e5 9c b0 e5 9d 80 ........................IP......
7d880 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e5 88 a5 e5 90 8d e4 b8 bb e6 ................................
7d8a0 a9 9f e5 90 8d ef bc 8c e4 bd 86 e6 87 89 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 8d e9 83 a8 e5 88 86 ................................
7d8c0 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 88 a5 e5 ................................
7d8e0 90 8d e5 ad 90 e7 b6 b2 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be ................................
7d900 9b e6 9c 89 e6 95 88 e7 9a 84 e6 b6 88 e8 b2 bb e8 80 85 e5 90 8d e7 a8 b1 00 e5 bf 85 e9 a0 88 ................................
7d920 e7 82 ba e6 9c 89 e6 95 88 e8 bc 89 e8 8d b7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e6 95 b8 e6 93 ................................
7d940 9a e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 ................................
7d960 e7 9b ae e7 9a 84 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 ................................
7d980 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c ................................
7d9a0 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 e7 b6 b2 e7 b5 a1 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 ................................
7d9c0 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 af 86 e9 91 b0 e5 90 ................................
7d9e0 8d e7 a8 b1 ef bc 8c e6 bc 94 e7 ae 97 e6 b3 95 e5 92 8c e5 af 86 e7 a2 bc e3 80 82 00 e5 bf 85 ................................
7da00 e9 a0 88 e5 9c a8 5f 6d 73 64 63 73 e4 b9 8b e5 be 8c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ......_msdcs....................
7da20 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a0 88 e5 9c a8 e5 88 a5 e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ad ................................
7da40 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ................................
7da60 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a0 88 e7 b5 ................................
7da80 a6 e3 80 8c e6 88 91 e7 9a 84 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8d e6 8c 87 e5 ae 9a e4 b8 80 e5 ................................
7daa0 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 27 e5 ..............................'.
7dac0 b0 8d e7 ad 89 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8c e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 ................................
7dae0 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d 00 e5 bf 85 e9 a0 88 e7 82 ba 44 4e 53 e5 9f 9f e6 8c 87 e5 ......................DNS.......
7db00 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 e8 a8 ...........................DNS..
7db20 bb e5 86 8a e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 ................................
7db40 9f 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f ................................
7db60 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 20 25 73 e6 8c 87 ...........................%s...
7db80 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e9 97 9c 49 50 e5 9c b0 e5 9d 80 ........................IP......
7dba0 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 ................................
7dbc0 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e9 97 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf ..................IP............
7dbe0 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e9 97 9c e7 ................................
7dc00 b5 84 e5 90 8d e7 a8 b1 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 ................................
7dc20 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e9 97 9c e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 49 50 76 36 e5 ...........................IPv6.
7dc40 89 8d e7 b6 b4 e6 a8 99 e8 ad 98 e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e5 8d 81 e5 85 ad ................................
7dc60 e9 80 b2 e5 88 b6 e6 95 b8 e5 ad 97 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 ................................
7dc80 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e4 bd 86 e6 87 89 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 8d ................................
7dca0 e9 83 a8 e5 88 86 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 ................................
7dcc0 9a 84 69 6b 65 69 64 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ..ikeid.........................
7dce0 84 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e8 a6 81 e8 b7 9f e8 b9 a4 ................................
7dd00 e7 9a 84 e6 9c 89 e6 95 88 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 ................................
7dd20 9c 89 e6 95 88 e7 9a 84 e5 85 a7 e9 83 a8 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e6 89 be e4 b8 ................................
7dd40 8d e5 88 b0 e6 9c 89 e6 95 88 e7 9a 84 49 50 ef bc 81 00 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e5 .............IP.................
7dd60 bf bd e7 95 a5 32 e5 b0 8f e6 99 82 e4 bb a5 e4 b8 8b e7 9a 84 e6 9c 89 e6 95 88 e7 94 9f e5 91 .....2..........................
7dd80 bd e5 91 a8 e6 9c 9f ef bc 88 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e 33 ..........RFC.4862.Section.5.5.3
7dda0 20 70 6f 69 6e 74 20 65 ef bc 89 00 e5 bf 85 e9 a0 88 e7 82 ba 20 25 73 e6 8c 87 e5 ae 9a e4 b8 .point.e..............%s........
7ddc0 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 ...................IP...........
7dde0 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c ................................
7de00 b0 e7 b6 b2 e7 b5 a1 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a .......IP.......................
7de20 e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 b6 b2 e7 b5 a1 e4 bd 8d e8 a8 ................................
7de40 88 e6 95 b8 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e9 8f ................................
7de60 a1 e5 83 8f e5 90 8d e7 a8 b1 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 4e 41 54 e7 ab af e5 8f a3 .......................NAT......
7de80 e6 a2 9d e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e5 ................................
7dea0 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 ................................
7dec0 e8 99 9f e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 ................................
7dee0 9a 84 e7 ab af e5 8f a3 e8 99 9f 00 e5 bf 85 e9 a0 88 e7 82 ba e7 9b ae e6 a8 99 e7 ab af e5 8f ................................
7df00 a3 e6 a2 9d e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ................................
7df20 ab af e5 8f a3 e5 88 a5 e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 ba 90 e7 ab af e5 8f ................................
7df40 a3 e6 a2 9d e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ................................
7df60 ab af e5 8f a3 e5 88 a5 e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ................................
7df80 88 e7 9a 84 e5 89 8d e7 b6 b4 e7 af 84 e5 9c 8d e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e5 8b 95 ................................
7dfa0 e6 85 8b e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e5 9f 9f e5 90 ................................
7dfc0 8d e6 9c 8d e5 8b 99 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e5 ..........IP....................
7dfe0 8b 95 e6 85 8b e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e5 9f 9f ................................
7e000 e5 90 8d e6 9c 8d e5 8b 99 e5 99 a8 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 ............IPv4................
7e020 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 af 84 e5 9c 8d e3 80 82 00 e5 ................................
7e040 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c ................................
7e060 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e5 8d 94 e8 IPv4............................
7e080 ad b0 e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 36 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 ...........IPv6.................
7e0a0 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 .................IPv6...........
7e0c0 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e5 8d 94 e8 ad b0 e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 34 ............................IPv4
7e0e0 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e9 ................................
7e100 97 9c e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c ................................
7e120 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e7 b5 a1 49 50 e5 9c b0 e5 9d .........................IP.....
7e140 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b ................................
7e160 e7 b6 b2 e7 b5 a1 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 ................................
7e180 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 ................................
7e1a0 e3 80 82 20 00 e6 9c aa e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e8 a6 8f e5 89 87 e9 a1 9e ................................
7e1c0 e5 9e 8b e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 ................................
7e1e0 9a 84 e6 9c 8d e5 8b 99 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ................................
7e200 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 ................................
7e220 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e3 80 82 00 e5 bf 85 ................................
7e240 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 8b 86 e5 88 86 44 4e 53 e5 9f 9f e5 88 ........................DNS.....
7e260 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 ................................
7e280 e7 9a 84 e5 ad 90 e7 b6 b2 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ................................
7e2a0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 e5 bf 85 e9 a0 88 e6 8c ................................
7e2c0 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 ...................IP...........
7e2e0 bd bf e7 94 a8 e3 80 8c e5 85 b6 e4 bb 96 e5 ad 90 e7 b6 b2 e3 80 8d e9 a1 9e e5 9e 8b e6 99 82 ................................
7e300 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 49 50 ..............................IP
7e320 e3 80 82 00 e4 bd bf e7 94 a8 e3 80 8c e5 85 b6 e4 bb 96 e5 ad 90 e7 b6 b2 e3 80 8d e9 a1 9e e5 ................................
7e340 9e 8b e6 99 82 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae ................................
7e360 e6 a8 99 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 ................................
7e380 80 8b e6 9c 89 e6 95 88 e7 9a 84 e3 80 8c 44 4e 53 e9 bb 98 e8 aa 8d e5 9f 9f e3 80 8d e3 80 82 ..............DNS...............
7e3a0 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 27 e7 99 bb e9 8c 84 e6 a9 ab e5 b9 85 27 20 e7 9a 84 ..............'............'....
7e3c0 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 bf a1 e6 81 af e7 ................................
7e3e0 b7 a9 e5 ad 98 e5 a4 a7 e5 b0 8f e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 ................................
7e400 88 e7 82 ba 20 25 73 20 e8 aa bf e8 a9 a6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 .....%s.........................
7e420 00 e5 bf 85 e9 a0 88 e7 82 ba 45 44 4e 53 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f e6 8c 87 ..........EDNS..................
7e440 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e5 ................................
7e460 85 a5 e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 .....TCP........................
7e480 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 4a 6f 73 74 6c 65 e8 b6 85 e6 99 82 e6 8c 87 e5 ................Jostle..........
7e4a0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 97 a5 e8 aa ................................
7e4c0 8c e5 b1 a4 e7 b4 9a e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 ................................
7e4e0 e9 a0 88 e7 82 ba e8 a6 81 e7 b7 a9 e5 ad 98 e7 9a 84 e4 b8 bb e6 a9 9f e6 95 b8 e6 8c 87 e5 ae ................................
7e500 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 af 8f e5 80 8b e7 b7 9a ................................
7e520 e7 a8 8b e7 9a 84 e6 9f a5 e8 a9 a2 e6 95 b8 e9 87 8f e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ................................
7e540 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e5 87 ba e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d .......................TCP......
7e560 e5 8d 80 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 ................................
7e580 82 ba e4 b8 bb e6 a9 9f e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae e7 9a 84 54 54 4c e6 8c 87 e5 ae 9a .......................TTL......
7e5a0 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e4 b8 8d e9 9c 80 e8 a6 81 e7 ................................
7e5c0 9a 84 e5 9b 9e e5 be a9 e9 96 be e5 80 bc e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 ................................
7e5e0 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e5 ......................Web.......
7e600 99 a8 e7 a8 8b e5 ba 8f e7 ab af e5 8f a3 e8 99 9f 00 41 41 41 41 20 28 49 50 76 36 29 00 e4 ba ..................AAAA.(IPv6)...
7e620 a4 e6 b5 81 e9 9b bb e6 a8 a1 e5 bc 8f 00 41 43 46 e5 a3 93 e7 b8 ae 00 41 43 4c 73 00 41 45 53 ..............ACF.......ACLs.AES
7e640 ef bc 88 e6 8e a8 e8 96 a6 ef bc 89 00 41 45 53 2d 4e 49 20 e5 9f ba e6 96 bc 43 50 55 e7 9a 84 .............AES-NI.......CPU...
7e660 e5 8a a0 e9 80 9f 00 41 45 53 2d 4e 49 e5 92 8c 42 53 44 e5 8a a0 e5 af 86 e8 a8 ad e5 82 99 ef .......AES-NI...BSD.............
7e680 bc 88 61 65 73 6e 69 ef bc 8c 63 72 79 70 74 6f 64 65 76 ef bc 89 00 e5 9c a8 e4 b9 8b e5 89 8d ..aesni...cryptodev.............
7e6a0 00 41 4d 44 20 4b 38 ef bc 8c 4b 31 30 e5 92 8c 4b 31 31 20 43 50 55 e6 ba ab e5 ba a6 e5 82 b3 .AMD.K8...K10...K11.CPU.........
7e6c0 e6 84 9f e5 99 a8 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b6 00 41 50 4e e7 9a 84 e8 99 9f e7 a2 bc ....................APN.........
7e6e0 ef bc 88 e5 8f af e9 81 b8 ef bc 89 00 41 52 50 e8 99 95 e7 90 86 20 00 41 52 50 e8 a1 a8 00 41 .............ARP........ARP....A
7e700 52 50 e8 a1 a8 e9 9d 9c e6 85 8b e6 a2 9d e7 9b ae 00 41 53 4e e7 b7 a8 e7 a2 bc 00 41 53 4e 2e RP................ASN.......ASN.
7e720 31 e5 8d 80 e5 88 86 e5 90 8d e7 a8 b1 00 e4 b8 ad e6 ad a2 00 e4 b8 ad e6 ad a2 e6 b8 ac e8 a9 1...............................
7e740 a6 00 e9 97 9c e6 96 bc e6 9c ac e9 a0 81 00 e5 9c a8 49 4b 45 76 31 e4 b8 bb e6 a8 a1 e5 bc 8f ..................IKEv1.........
7e760 e4 b8 8b e6 8e a5 e5 8f 97 e6 9c aa e5 8a a0 e5 af 86 e7 9a 84 49 44 e5 92 8c e5 93 88 e5 b8 8c .....................ID.........
7e780 e6 9c 89 e6 95 88 e8 b2 a0 e8 bc 89 00 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e4 bd bf e7 94 a8 e6 ................................
7e7a0 94 bf e7 ad 96 00 e8 a8 aa e5 95 8f e8 a2 ab e6 8b 92 e7 b5 95 3c 62 72 2f 3e 3c 62 72 2f 3e e5 .....................<br/><br/>.
7e7c0 be 9e e8 87 a8 e6 99 82 e9 8e 96 e5 ae 9a e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e5 9c b0 e5 9d 80 ................................
7e7e0 e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f e3 80 82 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e e5 9c a8 e9 8e ...............<br./><br./>.....
7e800 96 e5 ae 9a e5 88 b0 e6 9c 9f e4 b9 8b e5 be 8c e5 86 8d e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f e9 ................................
7e820 98 b2 e7 81 ab e7 89 86 e3 80 82 00 e5 88 97 e8 a1 a8 e5 90 8d e7 a8 b1 00 e8 a8 aa e5 95 8f e5 ................................
7e840 88 97 e8 a1 a8 e5 90 8d e7 a8 b1 00 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 00 e8 a8 aa e5 95 8f e5 ................................
7e860 88 97 e8 a1 a8 00 e6 8e a5 e5 85 a5 e9 bb 9e 00 e6 8e a5 e5 85 a5 e9 bb 9e e5 90 8d e7 a8 b1 00 ................................
7e880 e6 8e a5 e5 85 a5 e9 bb 9e e5 90 8d e7 a8 b1 ef bc 88 41 50 4e ef bc 89 00 e6 8b 92 e7 b5 95 e8 ..................APN...........
7e8a0 a8 aa e5 95 8f ef bc 81 00 e4 b8 80 e5 85 b1 e7 b5 a6 e4 ba 88 e4 ba 86 20 25 64 20 e5 88 86 e9 .........................%d.....
7e8c0 90 98 e7 9a 84 e8 a8 aa e5 95 8f e6 99 82 e9 96 93 e3 80 82 00 e7 82 ba 44 4e 53 e8 a7 a3 e6 9e ........................DNS.....
7e8e0 90 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e3 80 82 00 e5 be 9e ................................
7e900 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 88 aa e9 99 a4 e7 9a 84 e8 a8 aa e5 95 8f e5 88 97 e8 a1 DNS.............................
7e920 a8 e3 80 82 00 e5 b8 b3 e6 88 b6 e5 9b a0 e9 81 95 e5 8f 8d 4e 6f 2d 49 50 e6 9c 8d e5 8b 99 e6 ....................No-IP.......
7e940 a2 9d e6 ac be e8 80 8c e8 a2 ab e5 81 9c e7 94 a8 e3 80 82 00 e5 b8 b3 e6 88 b6 e5 b7 b2 e6 92 ................................
7e960 a4 e9 8a b7 00 e5 b8 b3 e6 88 b6 e5 b7 b2 e6 9a ab e5 81 9c 00 e8 a8 88 e8 b2 bb 00 e8 a8 88 e8 ................................
7e980 b2 bb e7 ab af e5 8f a3 20 00 e8 a8 98 e5 b8 b3 e7 ab af e5 8f a3 ef bc 88 e5 8f af e9 81 b8 ef ................................
7e9a0 bc 89 00 e8 a8 98 e5 b8 b3 e6 96 b9 e5 bc 8f 00 e6 ad a4 e8 99 95 e6 b7 bb e5 8a a0 e7 9a 84 e5 ................................
7e9c0 b8 b3 e6 88 b6 e9 82 84 e7 94 a8 e6 96 bc e7 b3 bb e7 b5 b1 e7 9a 84 e5 85 b6 e4 bb 96 e9 83 a8 ................................
7e9e0 e5 88 86 ef bc 8c e5 a6 82 4f 70 65 6e 56 50 4e ef bc 8c 49 50 73 65 63 e5 92 8c e5 85 a5 e7 b6 .........OpenVPN...IPsec........
7ea00 b2 e9 96 80 e6 88 b6 e3 80 82 20 00 e6 87 89 e7 ad 94 e9 9a 8a e5 88 97 e5 92 8c e9 9a 8a e5 88 ................................
7ea20 97 e4 b8 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 82 00 41 63 6b e9 9a 8a e5 88 97 00 41 63 6b e9 9a .................Ack.......Ack..
7ea40 8a e5 88 97 2f e9 9a 8a e5 88 97 00 e5 8b 95 e4 bd 9c 00 e5 8b 95 e4 bd 9c 00 e5 8b 95 e4 bd 9c ..../...........................
7ea60 00 e6 bf 80 e6 b4 bb e6 96 bc 00 e6 b4 bb e8 ba 8d 20 00 e4 b8 bb e5 8b 95 e9 bb 9e 00 e6 b4 bb ................................
7ea80 e5 8b 95 e9 9a a7 e9 81 93 00 e6 b4 bb e5 8b 95 e7 94 a8 e6 88 b6 00 e6 b4 bb e5 8b 95 e6 86 91 ................................
7eaa0 e8 ad 89 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 e8 87 aa e9 81 a9 e6 87 89 e6 80 a7 00 e8 ....Ad-hoc.(IBSS)...............
7eac0 87 aa e9 81 a9 e6 87 89 4c 5a 4f e5 a3 93 e7 b8 ae 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc ........LZO......[Legacy.style..
7eae0 8c 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 e8 87 aa e9 81 a9 e6 87 89 e7 b5 90 .comp-lzo.adaptive].............
7eb00 e6 9d 9f 00 e8 87 aa e9 81 a9 e6 87 89 e5 95 9f e5 8b 95 00 e6 b7 bb e5 8a a0 00 e6 b7 bb e5 8a ................................
7eb20 a0 e6 bc 94 e7 ae 97 e6 b3 95 00 e6 b7 bb e5 8a a0 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 8d 80 ................................
7eb40 e5 9f 9f 00 e6 b7 bb e5 8a a0 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 00 e6 b7 bb e5 8a a0 e4 b8 bb ..........DNS...................
7eb60 e6 a9 9f 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 00 e6 b7 bb e5 8a a0 e5 9c b0 ................................
7eb80 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e7 b6 b2 e7 b5 a1 00 e6 b7 bb e5 8a a0 e9 81 b8 e9 a0 85 ................................
7eba0 00 e6 b7 bb e5 8a a0 e9 9a 8e e6 ae b5 31 e6 a2 9d e7 9b ae 00 e6 b7 bb e5 8a a0 e9 9a 8e e6 ae .............1..................
7ebc0 b5 32 20 e6 a2 9d e7 9b ae 00 e6 b7 bb e5 8a a0 e7 ab af e5 8f a3 00 e6 b7 bb e5 8a a0 e6 ac 8a .2..............................
7ebe0 e9 99 90 20 00 e6 b7 bb e5 8a a0 e7 ae a1 e9 81 93 00 e6 b7 bb e5 8a a0 e9 9d 9c e6 85 8b e8 b7 ................................
7ec00 af e7 94 b1 00 e6 b7 bb e5 8a a0 e6 a8 99 e8 a8 98 00 e6 b7 bb e5 8a a0 e6 99 82 e9 96 93 00 e6 ................................
7ec20 b7 bb e5 8a a0 e7 b6 b2 e5 9d 80 00 e6 b7 bb e5 8a a0 e7 b6 b2 e5 9d 80 e8 a1 a8 00 e6 b7 bb e5 ................................
7ec40 8a a0 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e5 8d ................................
7ec60 80 e5 9f 9f 00 e5 9f ba e6 96 bc e9 80 99 e5 80 8b e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 ................................
7ec80 e7 9a 84 4e 41 54 00 e5 9f ba e6 96 bc e9 80 99 e4 b8 80 e5 80 8b e6 b7 bb e5 8a a0 e6 96 b0 e7 ...NAT..........................
7eca0 9a 84 e9 9a 8e e6 ae b5 20 32 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 b6 b2 e9 97 9c 00 e6 b7 bb e5 8a .........2......................
7ecc0 a0 e4 b8 80 e5 80 8b e6 a2 9d e7 9b ae 00 e5 9f ba e6 96 bc e9 80 99 e5 80 8b e6 b7 bb e5 8a a0 ................................
7ece0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e5 ................................
7ed00 88 a5 e5 90 8d 00 e9 80 9a e9 81 8e e6 9c ac e5 9c b0 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 e7 82 ................................
7ed20 ba e9 81 a0 e7 a8 8b e5 85 a7 e9 83 a8 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 2f e5 ad 90 e7 b6 b2 ........................./......
7ed40 e6 b7 bb e5 8a a0 e6 98 8e e7 a2 ba e7 9a 84 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e3 80 82 00 e6 ................................
7ed60 b7 bb e5 8a a0 e9 97 9c e8 81 af e7 9a 84 e9 81 8e e6 bf be e8 a6 8f e5 89 87 00 e6 b7 bb e5 8a ................................
7ed80 a0 e4 bb 8b e9 9d a2 00 e5 b0 87 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 ................................
7eda0 e7 9a 84 e7 b5 90 e5 b0 be 00 e5 b0 87 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 ................................
7edc0 a1 a8 e9 a0 82 e9 83 a8 00 e6 b7 bb e5 8a a0 e7 b6 b2 e7 b5 a1 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 ................................
7ede0 9a 8a e5 88 97 00 e5 9c a8 e5 88 97 e8 a1 a8 e7 9a 84 e7 b5 90 e5 b0 be e6 b7 bb e5 8a a0 e4 b8 ................................
7ee00 80 e5 80 8b e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 9c a8 e5 88 97 e8 a1 a8 e9 a0 82 e9 83 a8 ................................
7ee20 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 ................................
7ee40 88 96 e5 b0 8e e5 85 a5 43 52 4c 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 ........CRL.....................
7ee60 8a a0 e5 8f 8d e5 90 91 e5 8b 95 e6 85 8b 44 4e 53 e6 a2 9d e7 9b ae e3 80 82 00 e5 b0 87 e8 a6 ..............DNS...............
7ee80 8f e5 89 87 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 b5 90 e5 b0 be 00 e5 b0 87 ................................
7eea0 e8 a6 8f e5 89 87 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a0 82 e9 83 a8 00 e6 b7 bb e5 ................................
7eec0 8a a0 e9 81 b8 e6 93 87 e7 9a 84 e6 8e a5 e5 8f a3 00 e6 b7 bb e5 8a a0 e5 88 86 e9 9a 94 e7 ac ................................
7eee0 a6 00 e6 b7 bb e5 8a a0 e6 9c 8d e5 8b 99 e5 99 a8 00 e6 b7 bb e5 8a a0 e9 9d 9c e6 85 8b e6 98 ................................
7ef00 a0 e5 b0 84 00 e5 b0 87 e6 8e a5 e5 8f a3 e4 b8 8a e5 b7 b2 e5 b7 b2 e5 91 bd e5 90 8d e7 9a 84 ................................
7ef20 e6 8e a5 e5 8f a3 e6 b7 bb e5 8a a0 e7 82 ba e6 a9 8b e6 8e a5 e5 99 a8 e4 b8 8a e7 9a 84 e8 b7 ................................
7ef40 a8 e5 ba a6 e7 ab af e5 8f a3 e3 80 82 20 e8 b7 a8 e5 ba a6 e7 ab af e5 8f a3 e5 82 b3 e8 bc b8 ................................
7ef60 e7 94 b1 e6 a9 8b e6 8e a5 e6 94 b6 e7 9a 84 e6 af 8f e5 80 8b e5 b9 80 e7 9a 84 e5 89 af e6 9c ................................
7ef80 ac e3 80 82 20 e9 80 99 e5 b0 8d e6 96 bc e9 80 a3 e6 8e a5 e5 88 b0 e6 a9 8b e6 8e a5 e5 99 a8 ................................
7efa0 e7 9a 84 e4 b8 80 e5 80 8b e8 b7 a8 e6 8e a5 e7 ab af e5 8f a3 e7 9a 84 e5 8f a6 e4 b8 80 e5 80 ................................
7efc0 8b e4 b8 bb e6 a9 9f e4 b8 8a e8 a2 ab e5 8b 95 e5 9c b0 e5 81 b5 e8 81 bd e6 a9 8b e6 8e a5 e7 ................................
7efe0 b6 b2 e7 b5 a1 e6 98 af e6 9c 80 e6 9c 89 e7 94 a8 e7 9a 84 e3 80 82 20 25 31 24 73 25 32 24 73 ........................%1$s%2$s
7f000 e8 b7 a8 e6 8e a5 e5 8f a3 e4 b8 8d e8 83 bd e6 98 af e6 a9 8b e6 8e a5 e5 99 a8 e6 8e a5 e5 8f ................................
7f020 a3 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 25 33 24 73 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 8f ................%3$s............
7f040 a1 e5 83 8f 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e6 b7 bb e5 8a ................................
7f060 a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 b0 87 e7 89 b9 e5 ae 9a e9 a1 9e e5 9e 8b e7 9a 84 e4 bd bf ................................
7f080 e7 94 a8 e5 b1 ac e6 80 a7 e6 b7 bb e5 8a a0 e5 88 b0 e7 b0 bd e5 90 8d e8 ad 89 e6 9b b8 e3 80 ................................
7f0a0 82 20 e7 94 a8 e6 96 bc e5 b0 8d e7 b0 bd e7 bd b2 e7 9a 84 e8 ad 89 e6 9b b8 e8 a8 ad e7 bd ae ................................
7f0c0 e4 bd bf e7 94 a8 e9 99 90 e5 88 b6 e6 88 96 e6 8e 88 e4 ba 88 e5 85 b6 e4 bb 96 e5 8a 9f e8 83 ................................
7f0e0 bd e3 80 82 00 e6 b7 bb e5 8a a0 e6 9c aa e9 97 9c e8 81 af e7 9a 84 e9 81 8e e6 bf be e8 a6 8f ................................
7f100 e5 89 87 00 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b6 20 00 e6 b7 bb e5 8a a0 2f e7 b7 a8 e8 bc af e8 ......................../.......
7f120 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 20 2d 20 e6 b1 a0 e8 a8 98 e9 8c 84 00 e6 b7 bb e5 8a a0 2f e7 ............-................./.
7f140 b0 bd e7 bd b2 00 e6 b7 bb e5 8a a0 2f e7 b0 bd e7 bd b2 e6 96 b0 e8 ad 89 e6 9b b8 00 e5 b7 b2 ............/...................
7f160 e6 b7 bb e5 8a a0 e7 9a 84 e9 a0 90 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 e5 b7 b2 e6 b7 bb e5 ................................
7f180 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 25 31 ..OpenVPN.....................%1
7f1a0 24 73 20 25 32 24 73 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab $s.%2$s..........OpenVPN........
7f1c0 af e5 88 b0 e5 88 b0 e6 9c 8d e5 8b 99 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 ................%1$s:%2$s.%3$s..
7f1e0 b7 b2 e5 9c a8 25 31 24 73 e4 b8 8a e6 b7 bb e5 8a a0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 .....%1$s............OpenVPN....
7f200 8b 99 e5 99 a8 ef bc 9a 25 32 24 73 20 25 33 24 73 00 e5 b0 87 4d 41 43 e5 9c b0 e5 9d 80 e6 b7 ........%2$s.%3$s....MAC........
7f220 bb e5 8a a0 e7 82 ba e3 80 8c e9 80 9a e9 81 8e e3 80 8d 4d 41 43 e5 85 81 e8 a8 b1 e4 bb 96 e5 ...................MAC..........
7f240 80 91 e8 87 aa e5 8b 95 e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ef bc 8c e8 80 8c ................................
7f260 e4 b8 8d e8 a2 ab e5 b8 b6 e5 88 b0 e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e3 80 82 00 e6 b7 bb e5 ................................
7f280 8a a0 e5 85 81 e8 a8 b1 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 87 e5 85 81 e8 a8 b1 e4 b8 bb e6 ...........IP...................
7f2a0 a9 9f e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 9b b4 e6 8e a5 e8 a8 aa e5 95 8f ................................
7f2c0 e5 a4 96 e9 83 a8 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 b6 e5 88 b0 e9 96 80 e6 88 ................................
7f2e0 b6 e9 a0 81 e9 9d a2 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e9 80 99 e5 8f af e4 bb a5 e7 94 a8 ................................
7f300 e6 96 bc e6 9c 8d e5 8b 99 e6 96 bc e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e7 9a 84 e5 9c 96 e5 83 ................................
7f320 8f 77 65 62 e6 9c 8d e5 8b 99 e5 99 a8 e6 88 96 e5 8f a6 e4 b8 80 e7 b6 b2 e7 b5 a1 e4 b8 8a e7 .web............................
7f340 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e4 b8 ..DNS...........................
7f360 bb e6 a9 9f e5 90 8d e5 b0 87 e5 85 81 e8 a8 b1 44 4e 53 e4 b8 bb e6 a9 9f e5 90 8d e8 a8 aa e5 ................DNS.............
7f380 95 8f e3 80 8c e5 88 b0 2f e5 be 9e e3 80 8d e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e8 80 8c e4 b8 ......../.......................
7f3a0 8d e8 a2 ab e5 b8 b6 e5 88 b0 e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e3 80 82 20 e9 80 99 e5 8f af ................................
7f3c0 e4 bb a5 e7 94 a8 e6 96 bc e7 82 ba e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e6 8f 90 e4 be 9b e5 9c ................................
7f3e0 96 e5 83 8f e7 9a 84 57 65 62 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 8f a6 e4 .......Web......................
7f400 b8 80 e7 b6 b2 e7 b5 a1 e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 20 e9 80 ..............DNS...............
7f420 9a e9 81 8e e6 8c 87 e5 ae 9a 25 31 24 73 e5 be 9e 25 32 24 73 e5 9c b0 e5 9d 80 ef bc 8c e5 ae ..........%1$s...%2$s...........
7f440 83 e5 8f af e4 bb a5 e7 94 a8 e6 96 bc e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e5 be 9e e5 85 a5 e7 ................................
7f460 b6 b2 e9 96 80 e6 88 b6 e5 be 8c e9 9d a2 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e9 80 b2 e8 a1 8c ................................
7f480 e7 9b b4 e9 80 9a e8 a8 aa e5 95 8f e3 80 82 00 e5 85 b6 e4 bb 96 42 4f 4f 54 50 20 2f 20 44 48 ......................BOOTP./.DH
7f4a0 43 50 e9 81 b8 e9 a0 85 00 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 00 e4 b8 bb e6 a9 9f e5 85 b6 e4 CP..............................
7f4c0 bb 96 e5 90 8d e7 a8 b1 00 e9 99 84 e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e9 99 84 e5 8a a0 e4 ................................
7f4e0 bf a1 e6 81 af 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 b7 bb e5 8a a0 e5 85 b6 e4 bb ................................
7f500 96 e7 94 a8 e6 88 b6 e3 80 82 20 e7 94 a8 e6 96 bc e8 a8 aa e5 95 8f 57 65 62 e9 85 8d e7 bd ae .......................Web......
7f520 e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b6 e6 ac 8a e9 99 90 e5 8f af e4 bb a5 e7 9b b4 e6 8e a5 e5 88 ................................
7f540 86 e9 85 8d e6 88 96 e7 b9 bc e6 89 bf e8 87 aa e7 b5 84 e6 88 90 e5 93 a1 e8 ba ab e4 bb bd e3 ................................
7f560 80 82 20 e6 9f 90 e4 ba 9b e7 b3 bb e7 b5 b1 e5 b0 8d e8 b1 a1 e5 b1 ac e6 80 a7 e5 8f af e4 bb ................................
7f580 a5 e4 bf ae e6 94 b9 ef bc 8c e4 bd 86 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 e3 80 82 00 e5 9c b0 ................................
7f5a0 e5 9d 80 00 e5 9c b0 e5 9d 80 e5 92 8c e6 8e a7 e5 88 b6 e5 ad 97 e6 ae b5 e5 a3 93 e7 b8 ae e3 ................................
7f5c0 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc e7 95 b0 e6 ad a5 e9 8f ................................
7f5e0 88 e6 8e a5 e9 a1 9e e5 9e 8b e3 80 82 20 e5 ae 83 e6 af 8f e5 b9 80 e4 bf 9d e5 ad 98 e5 85 a9 ................................
7f600 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 00 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e7 94 a8 e6 ................................
7f620 96 bc e6 9b b4 e6 96 b0 e4 be 86 e6 ba 90 e3 80 82 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a2 bc e6 87 ................................
7f640 89 e7 ad 94 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a2 bc e8 ab 8b e6 b1 82 00 e5 9c b0 e5 9d 80 e5 bf ................................
7f660 85 e9 a0 88 e7 82 ba e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e9 98 b2 e7 81 ................IP..............
7f680 ab e7 89 86 e5 88 a5 e5 90 8d e3 80 82 e8 ab 8b e6 9b b4 e6 ad a3 e7 84 b6 e5 be 8c e7 b9 bc e7 ................................
7f6a0 ba 8c e3 80 82 00 e5 9c b0 e5 9d 80 e9 a1 9e e5 9e 8b 00 e5 9c b0 e5 9d 80 2f e6 8e a9 e7 a2 bc ........................./......
7f6c0 00 e5 b0 87 e6 8e a5 e5 8f a3 e5 8a a0 e5 85 a5 51 69 6e 51 e6 8e a5 e5 8f a3 e7 b5 84 00 e8 aa ................QinQ............
7f6e0 bf e6 95 b4 e4 bb a4 e7 89 8c e6 a1 b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 e4 bd 8d e5 ................................
7f700 85 83 e7 b5 84 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 ................................
7f720 e5 ae 9a ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e5 9f ba e6 96 bc e6 8e a5 e5 8f a3 e5 b8 b6 e5 af ................................
7f740 ac e7 9a 84 e6 95 b8 e6 93 9a e4 be 86 e7 a2 ba e5 ae 9a e5 a4 a7 e5 b0 8f e3 80 82 00 e7 ae a1 ................................
7f760 e7 90 86 e5 93 a1 e8 a8 aa e5 95 8f 00 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 ab 98 e7 b4 9a ................................
7f780 e5 ae a2 e6 88 b6 e7 ab af e8 a8 ad e7 bd ae 00 e9 ab 98 e7 b4 9a e9 85 8d e7 bd ae 00 e9 ab 98 ................................
7f7a0 e7 b4 9a 44 48 43 50 36 e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd ae 00 e9 ab 98 e7 b4 9a e5 8a ...DHCP6........................
7f7c0 9f e8 83 bd 00 e9 ab 98 e7 b4 9a 49 50 73 65 63 e8 a8 ad e7 bd ae 00 e9 ab 98 e7 b4 9a e6 97 a5 ...........IPsec................
7f7e0 e8 aa 8c e9 81 8e e6 bf be e5 99 a8 00 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 ab 98 e7 b4 9a ................................
7f800 50 50 50 00 e9 ab 98 e7 b4 9a e8 a7 a3 e6 9e 90 e5 99 a8 e9 81 b8 e9 a0 85 00 e9 ab 98 e7 b4 9a PPP.............................
7f820 e8 a8 ad e7 bd ae 20 00 e5 83 85 e9 99 90 e9 ab 98 e7 b4 9a e7 94 a8 e6 88 b6 00 e9 ab 98 e7 b4 ................................
7f840 9a e5 92 8c 4d 4c 50 50 50 00 e9 ab 98 e7 b4 9a e9 81 8e e6 bf be e5 99 a8 00 e9 ab 98 e7 b4 9a ....MLPPP.......................
7f860 e9 81 b8 e9 a0 85 00 e5 bb a3 e6 92 ad 20 00 e5 bb a3 e6 92 ad e9 a0 bb e7 8e 87 00 e4 b9 8b e5 ................................
7f880 be 8c 00 e8 aa 8d e8 ad 89 e5 be 8c e9 87 8d e5 ae 9a e5 90 91 e7 b6 b2 e5 9d 80 00 e5 90 8c e6 ................................
7f8a0 ad a5 e5 a2 9e e5 8a a0 e5 bb a3 e6 92 ad e5 81 8f e9 9b a2 00 e6 9b b4 e6 96 b0 e5 be 8c ef bc ................................
7f8c0 8c e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e4 b9 8b e5 89 8d e8 88 87 e4 bb a5 e4 b8 8b e5 ................................
7f8e0 ad 98 e5 84 b2 e5 ba ab 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 e3 80 82 00 e5 a3 bd e5 91 bd 00 ......../.......................
7f900 e9 87 8e e8 a0 bb 00 e9 87 8e e8 a0 bb e6 a8 a1 e5 bc 8f e6 9b b4 e9 9d 88 e6 b4 bb ef bc 8c e4 ................................
7f920 bd 86 e4 b8 8d e5 ae 89 e5 85 a8 e3 80 82 00 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a 94 00 41 6c 67 6f ............................Algo
7f940 00 e6 bc 94 e7 ae 97 e6 b3 95 00 e5 88 a5 e5 90 8d e5 9f 9f 00 e5 88 a5 e5 90 8d 49 50 76 34 e5 ...........................IPv4.
7f960 9c b0 e5 9d 80 00 e5 88 a5 e5 90 8d e5 bd 88 e7 aa 97 00 e5 88 a5 e5 90 8d e6 ad b8 e6 aa 94 e6 ................................
7f980 98 af e4 b8 80 e5 80 8b 2e 74 61 72 20 2f 20 74 67 7a e6 96 87 e4 bb b6 ef bc 8c e5 ae 83 e4 b8 .........tar./.tgz..............
7f9a0 8d e8 83 bd e8 a7 a3 e5 a3 93 e7 b8 ae ef bc 8c e5 9b a0 e7 82 ba e5 af a6 e7 94 a8 e7 a8 8b e5 ................................
7f9c0 ba 8f e4 b8 9f e5 a4 b1 ef bc 81 00 e5 88 a5 e5 90 8d e8 a9 b3 e7 b4 b0 e4 bf a1 e6 81 af 00 e5 ................................
7f9e0 88 a5 e5 90 8d e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 98 af e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f ................................
7fa00 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 e5 88 a5 e5 90 8d e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 ................................
7fa20 8c 87 e5 ae 9a e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 e5 88 ................................
7fa40 a5 e5 90 8d 00 e5 88 a5 e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e5 89 b5 e5 bb ba e3 80 82 00 e5 88 ................................
7fa60 a5 e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 a5 e5 90 8d e7 ae a1 ................................
7fa80 e7 90 86 00 e5 88 a5 e5 90 8d e4 b8 bb e6 a9 9f e5 90 8d e8 a7 a3 e6 9e 90 e9 96 93 e9 9a 94 00 ................................
7faa0 e5 88 a5 e5 90 8d e5 85 85 e7 95 b6 e7 9c 9f e5 af a6 e4 b8 bb e6 a9 9f ef bc 8c e7 b6 b2 e7 b5 ................................
7fac0 a1 e6 88 96 e7 ab af e5 8f a3 e7 9a 84 e4 bd 94 e4 bd 8d e7 ac a6 e3 80 82 20 e5 ae 83 e5 80 91 ................................
7fae0 e5 8f af e7 94 a8 e6 96 bc e6 9c 80 e5 b0 8f e5 8c 96 e4 b8 bb e6 a9 9f ef bc 8c e7 b6 b2 e7 b5 ................................
7fb00 a1 e6 88 96 e7 ab af e5 8f a3 e6 9b b4 e6 94 b9 e6 99 82 e5 bf 85 e9 a0 88 e9 80 b2 e8 a1 8c e7 ................................
7fb20 9a 84 e6 9b b4 e6 94 b9 e6 ac a1 e6 95 b8 e3 80 82 00 e5 88 a5 e5 90 8d e5 b0 8e e5 85 a5 00 e5 ................................
7fb40 85 b7 e6 9c 89 e7 b4 94 e6 95 b8 e5 ad 97 e5 90 8d e7 a8 b1 e7 9a 84 e5 88 a5 e5 90 8d e7 84 a1 ................................
7fb60 e6 95 88 e3 80 82 20 e8 b7 b3 e9 81 8e e5 88 a5 e5 90 8d 20 25 73 00 e5 85 a8 e9 83 a8 00 20 e4 ....................%s..........
7fb80 be 86 e8 87 aa e5 8d b7 25 32 24 73 e7 9a 84 e6 89 80 e6 9c 89 25 31 24 73 e6 86 91 e8 ad 89 e9 ........%2$s.........%1$s.......
7fba0 83 bd e6 b2 92 e6 9c 89 e8 a2 ab e6 a8 99 e8 a8 98 00 e6 89 80 e6 9c 89 e5 8b 95 e6 85 8b 44 4e ..............................DN
7fbc0 53 e6 a2 9d e7 9b ae e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e9 99 a4 e9 9d 9e e9 81 b8 S...............................
7fbe0 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c e5 90 a6 e5 89 87 e9 98 b2 e7 81 ab e7 89 86 e5 b0 87 e9 98 ................................
7fc00 bb e6 ad a2 e6 89 80 e6 9c 89 49 50 76 36 e6 b5 81 e9 87 8f 00 e6 89 80 e6 9c 89 4f 70 65 6e 56 ..........IPv6.............OpenV
7fc20 50 4e e5 af a6 e4 be 8b e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f 00 e6 89 80 e6 9c 89 53 4d 41 52 54 PN.........................SMART
7fc40 e9 a9 85 e5 8b 95 e5 99 a8 e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e6 89 80 e6 9c 89 e7 ................................
7fc60 b3 bb e7 b5 b1 e4 bf a1 e6 81 af e9 a0 85 e7 9b ae e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 ................................
7fc80 00 e5 85 a8 e9 83 a8 e7 94 a8 e6 88 b6 00 e6 89 80 e6 9c 89 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 ................................
7fca0 e6 a2 9d e7 9b ae e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e5 85 81 e8 a8 b1 e6 89 80 e6 ................................
7fcc0 9c 89 20 25 31 24 73 e9 80 b2 e4 be 86 25 32 24 73 20 e7 9a 84 e9 80 a3 e6 8e a5 00 e5 85 81 e8 ...%1$s......%2$s...............
7fce0 a8 b1 e6 89 80 e6 9c 89 20 25 31 24 73 e9 80 b2 e4 be 86 20 25 32 24 73 e7 9a 84 e9 80 a3 e6 8e .........%1$s.......%2$s........
7fd00 a5 00 e5 85 81 e8 a8 b1 e6 89 80 e6 9c 89 20 25 31 24 73 20 e9 80 b2 e6 88 96 e5 87 ba 20 25 32 ...............%1$s...........%2
7fd20 24 73 e7 9a 84 e9 80 a3 e6 8e a5 00 e5 85 81 e8 a8 b1 e6 89 80 e6 9c 89 25 31 24 73 e5 87 ba e5 $s......................%1$s....
7fd40 8e bb 20 25 32 24 73 e7 9a 84 e9 80 a3 e6 8e a5 00 e5 85 81 e8 a8 b1 e6 89 80 e6 9c 89 25 31 24 ...%2$s......................%1$
7fd60 73 e5 87 ba e5 8e bb 25 32 24 73 e7 9a 84 e9 80 a3 e6 8e a5 00 e6 89 80 e6 9c 89 e7 b6 b2 e9 97 s......%2$s.....................
7fd80 9c e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 ................................
7fda0 e6 89 80 e6 9c 89 e5 82 b3 e5 85 a5 e9 80 a3 e6 8e a5 e5 b0 87 e8 a2 ab e9 98 bb e6 ad a2 ef bc ................................
7fdc0 8c e7 9b b4 e5 88 b0 e6 b7 bb e5 8a a0 e5 85 81 e8 a8 b1 e9 80 9a e8 a1 8c e8 a6 8f e5 89 87 e3 ................................
7fde0 80 82 00 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e9 ................................
7fe00 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e6 95 97 ef bc 81 ................................
7fe20 00 e5 b7 b2 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 ................................
7fe40 e6 89 80 e6 9c 89 e9 81 b8 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e9 83 bd e5 b7 b2 e9 97 9c e9 96 ................................
7fe60 89 e3 80 82 00 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c ................................
7fe80 e8 ab 8b e5 8b 99 e5 bf 85 e9 81 b8 e6 93 87 e9 99 84 e5 b8 b6 47 50 53 e7 9a 84 e7 ab af e5 8f .....................GPS........
7fea0 a3 e3 80 82 00 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c ................................
7fec0 e8 ab 8b e5 8b 99 e5 bf 85 e9 81 b8 e6 93 87 e9 99 84 e5 b8 b6 50 50 53 e6 ba 90 e7 9a 84 e7 ab .....................PPS........
7fee0 af e5 8f a3 e3 80 82 00 e6 89 80 e6 9c 89 e6 9c 8d e5 8b 99 e9 83 bd e9 9a b1 e8 97 8f 00 e9 9a ................................
7ff00 b1 e8 97 8f e6 89 80 e6 9c 89 e7 b5 b1 e8 a8 88 e4 bf a1 e6 81 af e3 80 82 00 e6 89 80 e6 9c 89 ................................
7ff20 e6 b5 81 e9 87 8f e5 9c 96 e8 a1 a8 e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e5 8c b9 e9 ................................
7ff40 85 8d e6 ad a4 4e 41 54 e6 a2 9d e7 9b ae e7 9a 84 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e8 a2 ab .....NAT........................
7ff60 e5 82 b3 e9 81 9e 00 41 6c 6c 6f 77 00 e5 85 81 e8 a8 b1 57 41 4e e6 8e a5 e5 8f a3 e9 80 9a e9 .......Allow.......WAN..........
7ff80 81 8e 44 48 43 50 2f 50 50 50 e7 8d b2 e5 be 97 e7 9a 84 44 4e 53 e5 8f 83 e6 95 b8 e8 a6 86 e8 ..DHCP/PPP.........DNS..........
7ffa0 93 8b e6 9c ac e8 a8 ad e7 bd ae 20 00 e5 85 81 e8 a8 b1 49 50 e9 81 b8 e9 a0 85 00 e5 85 81 e8 ...................IP...........
7ffc0 a8 b1 49 50 76 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 ..IPv6.Allow.Snoop..............
7ffe0 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 '............:.QinQ:.......'....
80000 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e6 89 80 e6 9c 89 e9 a0 81 e9 9d a2 00 e5 85 81 ................................
80020 e8 a8 b1 e8 a8 aa e5 95 8f e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e6 89 80 e9 9c 80 e7 9a 84 e6 89 ................................
80040 80 e6 9c 89 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e6 ac 8a e9 99 90 ................................
80060 e9 80 9a e9 81 8e 58 4d 4c 20 52 50 43 e9 a9 97 e8 ad 89 e6 ad a4 e7 94 a8 e6 88 b6 e7 9a 84 48 ......XML.RPC..................H
80080 41 e5 90 8c e6 ad a5 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 41 4a 41 58 3a 20 e7 8d b2 e5 A....................'AJAX:.....
800a0 8f 96 e7 b5 b1 e8 a8 88 e4 bf a1 e6 81 af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ..............'.................
800c0 e5 95 8f 20 27 41 4a 41 58 3a 20 e6 9c 8d e5 8b 99 e6 8f 90 e4 be 9b e5 95 86 27 20 e9 a0 81 e9 ....'AJAX:................'.....
800e0 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 41 ................'............:.A
80100 52 50 e8 a1 a8 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 RP...'........................'.
80120 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 aa 8d e8 ad 89 e6 b8 ac e8 a9 a6 27 e9 a0 81 e9 9d a2 ...........:.............'......
80140 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 .................'............:.
80160 e5 82 99 e4 bb bd e6 81 a2 e5 be a9 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 ............'...................
80180 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 .....'............:.CPU.........
801a0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba '.....................'.........
801c0 e6 96 b7 3a 20 e5 91 bd e4 bb a4 e8 a1 8c 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 ...:..........'.................
801e0 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 85 8d e7 bd ae e6 ad b7 e5 .......'............:...........
80200 8f b2 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 ..'........................'....
80220 b5 b1 e8 a8 ba e6 96 b7 3a e5 9f 9f e5 90 8d e6 9f a5 e8 a9 a2 27 20 e9 a0 81 e9 9d a2 e3 80 82 ........:............'..........
80240 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 b7 a8 ..............'............:....
80260 e8 bc af e6 96 87 e4 bb b6 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 .........'......................
80280 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 87 ba e5 bb a0 e8 a8 ad e7 bd ae 27 20 e9 ..'............:.............'..
802a0 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba ......................'.........
802c0 e6 96 b7 3a 20 47 45 4f 4d e9 8f a1 e5 83 8f 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 ...:.GEOM......'................
802e0 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a e9 97 9c e9 96 89 e7 b3 bb e7 ........'............:..........
80300 b5 b1 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 ..'........................'....
80320 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f 27 20 e9 a0 81 e9 9d a2 00 e5 ........:.............'.........
80340 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 4e 44 50 20 e8 ............'............:.NDP..
80360 a1 a8 27 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 ..'.......................'.....
80380 b1 e8 a8 ba e6 96 b7 3a 20 e6 95 b8 e6 93 9a e6 8d 95 e7 8d b2 27 20 e9 a0 81 e9 9d a2 00 e5 85 .......:.............'..........
803a0 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 50 69 6e 67 27 20 ...........'............:.Ping'.
803c0 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 ....................'...........
803e0 b7 3a 20 e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 .:.............'................
80400 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 87 8d e7 bd ae e7 8b 80 e6 85 8b .....'............:.............
80420 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba '.....................'.........
80440 e6 96 b7 3a 20 20 e8 b7 af e7 94 b1 e8 a1 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 ...:...........'................
80460 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 53 4d 41 52 54 20 e7 8b 80 e6 85 8b .....'............:.SMART.......
80480 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba '.....................'.........
804a0 e6 96 b7 3a e9 a1 af e7 a4 ba e6 ba 90 e8 b7 9f e8 b9 a4 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 ...:...............'............
804c0 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 a1 af e7 a4 ............'............:......
804e0 ba e7 8b 80 e6 85 8b 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e7 b8 bd e6 98 af e5 85 81 e8 a8 b1 20 .......'........................
80500 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 27 e9 a0 81 e9 9d a2 e3 '............:..........'.......
80520 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 ................'............:..
80540 8b 80 e6 85 8b e6 91 98 e8 a6 81 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ...........'....................
80560 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a e8 a1 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 .'............:...'.............
80580 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 b8 ac e8 a9 a6 e7 ab af ........'............:..........
805a0 e5 8f a3 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 ...'.....................'......
805c0 e8 a8 ba e6 96 b7 3a 20 e8 b7 af e7 94 b1 e8 b7 9f e8 b9 a4 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.............'...........
805e0 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 20 e5 88 a5 e5 90 8d 3a e7 b7 ..........'.........:........:..
80600 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ....'.....................'.....
80620 ab e7 89 86 3a 20 e5 88 a5 e5 90 8d 3a e5 b0 8e e5 85 a5 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 ....:.......:......'............
80640 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 88 a5 e5 90 8d e7 ae a1 e7 90 .........'.........:............
80660 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 .'.....................'........
80680 86 3a 20 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 27 e6 b7 bb e5 8a a0 2f e7 8b 80 e6 85 8b 20 e9 a0 .:.............'....../.........
806a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c ..................'.........:...
806c0 b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 31 3a 31 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 ..........:.1:1'................
806e0 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 31 .....'.........:.............:.1
80700 3a 31 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 :1:.......'.....................
80720 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 4e 50 74 27 20 e9 '.........:.............:.NPt'..
80740 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 ...................'.........:..
80760 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 4e 50 74 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 ...........:.NPt:.......'.......
80780 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 ..............'.........:.......
807a0 e8 bd 89 e6 8f 9b 3a 20 e5 87 ba e7 ab 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ......:.......'.................
807c0 e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e5 87 ....'.........:.............:...
807e0 ba e7 ab 99 3a e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ....:......'....................
80800 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e7 ab af e5 8f .'.........:.............:......
80820 a3 e8 bd 89 e7 99 bc 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 .......'.....................'..
80840 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e7 ab af e5 8f a3 e8 bd 89 .......:.............:..........
80860 e7 99 bc 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ...:.......'....................
80880 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 27 20 e9 a0 81 e9 9d .'.........:.............'......
808a0 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 ...............'.........:......
808c0 87 e7 ad 96 e7 95 a5 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 .......:.......'................
808e0 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 99 82 e9 96 93 e8 a8 88 e5 8a 83 27 20 e9 .....'.........:.............'..
80900 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 ...................'.........:..
80920 99 82 e9 96 93 e8 a8 88 e5 8a 83 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 ...........:.......'............
80940 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 20 e6 b5 81 e9 87 8f e6 95 b4 e5 .........'.........:............
80960 bd a2 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 ..'.....................'.......
80980 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 27 20 e9 a0 81 ..:.............:..........'....
809a0 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 .................'.........:....
809c0 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 9a 8a e5 88 97 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 .........:.......'..............
809e0 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a .......'.........:.............:
80a00 20 e5 9a ae e5 b0 8e 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 .......'.....................'..
80a20 b2 e7 81 ab e7 89 86 3a 20 e8 99 9b e6 93 ac 49 50 53 3a e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d .......:.......IPS:......'......
80a40 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 99 9b e6 93 ...............'.........:......
80a60 ac 49 50 53 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 9a b1 e8 97 .IPS'.....................'.....
80a80 8f ef bc 9a e8 a9 b3 e7 b4 b0 e7 8b 80 e6 85 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ................'...............
80aa0 a8 aa e5 95 8f 20 27 e9 9a b1 e8 97 8f ef bc 9a e4 b8 8a e5 82 b3 e9 85 8d e7 bd ae 27 20 e9 a0 ......'.....................'...
80ac0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 27 ..................'............'
80ae0 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 .....................'..........
80b00 8f a3 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e6 a9 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ..:.............'...............
80b20 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 e7 b6 b2 e6 a9 8b 27 20 e9 a0 81 ......'............:.......'....
80b40 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 .................'............:.
80b60 47 49 46 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 GIF'.....................'......
80b80 e6 8e a5 e5 8f a3 3a 20 47 49 46 3a e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ......:.GIF:......'.............
80ba0 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 47 52 45 27 20 e9 a0 81 e9 ........'............:.GRE'.....
80bc0 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 47 ................'............:.G
80be0 52 45 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 RE:.......'.....................
80c00 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a e7 b5 84 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d '............:...:.......'......
80c20 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 e6 8e ...............'............:...
80c40 a5 e5 8f a3 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 ..........'.....................
80c60 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 '............:.LAGG'............
80c80 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 20 e7 b7 .........'............:.LAGG:...
80ca0 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 ....'.....................'.....
80cc0 a1 e6 8e a5 e5 8f a3 3a 20 50 50 50 73 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .......:.PPPs'..................
80ce0 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 50 50 50 73 3a 20 e7 b7 a8 e8 bc af 27 20 ...'............:.PPPs:.......'.
80d00 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f ....................'...........
80d20 a3 3a 20 51 69 6e 51 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 .:.QinQ'.....................'..
80d40 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ..........:.VLAN'...............
80d60 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 3a 20 e7 b7 a8 e8 bc ......'............:.VLAN:......
80d80 af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e .'.....................'........
80da0 a5 e5 8f a3 3a 20 e7 84 a1 e7 b7 9a 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 ....:.......'...................
80dc0 8f 20 27 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 e7 84 a1 e7 b7 9a 3a 20 e7 b7 a8 e8 bc af 27 ..'............:.......:.......'
80de0 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 b2 a0 e8 bc 89 e5 9d 87 e8 .....................'..........
80e00 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 ..:..........'..................
80e20 95 8f 20 27 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 b7 a8 ...'............:..........:....
80e40 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 b2 a0 e8 bc 89 ...'.....................'......
80e60 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 ......:.............:.......'...
80e80 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 ..................'OpenVPN:.....
80ea0 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 .................'..............
80ec0 e8 a8 aa e5 95 8f 20 27 4f 70 65 6e 56 50 4e 3a e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d .......'OpenVPN:.........'......
80ee0 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8b 99 27 ...............'OpenVPN:.......'
80f00 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e6 8f 92 e4 bb b6 3a 20 e7 b7 .....................'......:...
80f20 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e6 8f 92 e4 bb ....'.....................'.....
80f40 b6 e7 ae a1 e7 90 86 3a e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa .......:......'.................
80f60 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a ....'............:.............:
80f80 e7 b7 a8 e8 bc af e6 86 91 e8 ad 89 e5 8d b7 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 ...............'................
80fa0 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 .....'............:.............
80fc0 3a 20 e6 86 91 e8 ad 89 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 :.......'.....................'.
80fe0 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 20 e5 8d 80 e5 9f 9f ...........:....................
81000 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e3 80 8c e7 b3 bb e7 b5 b1 e6 9c '...............................
81020 8d e5 8b 99 ef bc 9a e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e3 80 8d e9 a0 81 e9 9d a2 e3 80 82 00 ................................
81040 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 .............'............:.....
81060 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 27 20 e9 a0 ........:...................'...
81080 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a ..................'............:
810a0 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 85 81 e8 a8 b1 e7 9a 84 49 50 73 27 20 e9 a0 81 .............:..........IPs'....
810c0 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 .................'............:.
810e0 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb ............:...................
81100 e6 a9 9f e5 90 8d 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb ......'.....................'...
81120 e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 .........:.............:........
81140 85 81 e8 a8 b1 e7 9a 84 49 50 73 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ........IPs'....................
81160 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 .'............:.............:...
81180 a8 e8 bc af 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ....Mac.......'.................
811a0 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a ....'............:.............:
811c0 20 e7 b7 a8 e8 bc af e5 8d 80 e5 9f 9f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .............'..................
811e0 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 ...'............:.............:.
81200 20 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .............'..................
81220 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 ...'............:.............:.
81240 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 Mac.......'.....................
81260 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 27 20 e9 '............:.......IP......'..
81280 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 ...................'............
812a0 3a 20 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 :.......IP......:.......'.......
812c0 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 ..............'............:.DHC
812e0 50 e4 b8 ad e7 b9 bc 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 P......'.....................'..
81300 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 20 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 ..........:.DHCP.......'........
81320 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 .............'............:.DHCP
81340 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af e8 a1 a8 e6 85 8b e6 98 a0 e5 b0 84 27 20 e9 a0 81 .......:...................'....
81360 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 44 .................'............:D
81380 48 43 50 76 36 20 e4 b8 ad e7 b9 bc 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 HCPv6.......'...................
813a0 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8b 99 3a 20 ..'............:.DHCPv6.......:.
813c0 e7 b7 a8 e8 bc af e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ..................'.............
813e0 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 76 36 20 e6 9c ........'............:.DHCPv6...
81400 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 ....'.....................'.....
81420 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 bd 89 e7 99 bc 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 .......:.DNS.......'............
81440 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 44 4e 53 20 e8 bd 89 e7 99 .........'............:DNS......
81460 bc 3a 20 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 .:................'.............
81480 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 bd 89 e7 99 ........'............:.DNS......
814a0 bc 3a 20 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 .:.............'................
814c0 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 27 20 .....'............:.DNS.......'.
814e0 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b ....................'...........
81500 99 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 27 20 e9 a0 .:..DNS.......:.............'...
81520 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a ..................'............:
81540 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d .DNS.......:.............'......
81560 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 44 4e 53 ...............'............:DNS
81580 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 27 20 e9 a0 81 e9 9d a2 .......:................'.......
815a0 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 ..............'............:.DNS
815c0 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 27 20 e9 a0 81 e9 9d a2 00 e5 85 .......:.............'..........
815e0 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8b 95 e6 85 8b ...........'............:.......
81600 44 4e 53 20 e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 DNS..........'..................
81620 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 e5 ae a2 e6 ...'............:.......DNS.....
81640 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 .....'.....................'....
81660 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 ........:.IGMP.......'..........
81680 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 47 4d 50 e4 bb ...........'............:.IGMP..
816a0 a3 e7 90 86 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 ....:.......'...................
816c0 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e7 ..'............:.............:..
816e0 9b a3 e8 a6 96 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .....:.......'..................
81700 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e7 ...'............:............:..
81720 9b a3 e8 a6 96 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 .....'.....................'....
81740 b5 b1 e6 9c 8d e5 8b 99 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c ........:.............:.........
81760 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 ....'.....................'.....
81780 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 41 43 4c 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 .......:.NTP.ACL.......'........
817a0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 .............'............:.NTP.
817c0 50 50 53 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 PPS'.....................'......
817e0 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 27 20 e9 a0 81 e9 9d a2 00 e5 ......:.NTP........GPS'.........
81800 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 e8 ............'............:.NTP..
81820 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 .....'.....................'....
81840 b5 b1 e6 9c 8d e5 8b 99 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 ........:.PPPoE.......'.........
81860 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 50 50 50 6f 45 ............'............:.PPPoE
81880 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 .......:.......'................
818a0 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 .....'............:.RFC.2136....
818c0 e6 88 b6 e7 ab af 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ......:.......'.................
818e0 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 ....'............:.RFC.2136.....
81900 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 .....'.....................'....
81920 b5 b1 e6 9c 8d e5 8b 99 3a 20 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 27 20 e9 a0 81 e9 9d ........:................'......
81940 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 53 4e ...............'............:.SN
81960 4d 50 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 MP'.....................'.......
81980 9c 8d e5 8b 99 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 .....:.............'............
819a0 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e7 b6 b2 e7 b5 ............'............:......
819c0 a1 e5 96 9a e9 86 92 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 .......'.....................'..
819e0 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e7 b6 b2 e7 b5 a1 e5 96 9a e9 86 92 3a 20 e7 b7 a8 e8 bc af ..........:.............:.......
81a00 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 a8 ad e7 bd ae 3a 20 e8 '.....................'......:..
81a20 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 ...........:.......'............
81a40 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 43 41 52 50 27 20 e9 a0 .........'............:.CARP'...
81a60 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a ..................'............:
81a80 20 43 50 55 e8 b2 a0 e8 bc 89 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 .CPU......'.....................
81aa0 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 86 91 '............:.............:....
81ac0 e8 ad 89 e5 8d b7 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb ......'.....................'...
81ae0 e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a e6 86 91 e8 ad 89 27 20 .........:.............:......'.
81b00 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 ....................'...........
81b20 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 .:.............'................
81b40 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 .....'............:.............
81b60 3a 20 e5 88 b0 e6 9c 9f e6 86 91 e8 ad 89 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa :.............'.................
81b80 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a ....'............:.............:
81ba0 20 e6 b8 ac e8 a9 a6 e6 86 91 e8 ad 89 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .............'..................
81bc0 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 44 48 43 50 e7 a7 9f e7 b4 84 27 20 e9 a0 ...'............:.DHCP......'...
81be0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a ..................'............:
81c00 20 44 48 43 50 76 36 20 e7 a7 9f e7 b4 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa .DHCPv6.......'.................
81c20 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e9 87 8d e7 bd ae e9 81 8e e6 bf be e5 99 ....'............:..............
81c40 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b .'.....................'........
81c60 80 e6 85 8b 3a 20 e7 b6 b2 e9 97 9c e7 b5 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 ....:..........'................
81c80 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e9 97 9c 27 20 e9 a0 81 e9 .....'............:.......'.....
81ca0 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 ................'............:.I
81cc0 50 73 65 63 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 Psec'.....................'.....
81ce0 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 b4 84 27 20 e9 a0 81 e9 9d a2 00 e5 .......:.IPsec:.......'.........
81d00 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 ............'............:.IPsec
81d20 3a 20 53 41 44 73 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb :.SADs'.....................'...
81d40 e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 3a 20 53 50 44 27 20 e9 a0 81 e9 9d a2 00 e5 85 .........:.IPsec:.SPD'..........
81d60 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e7 b5 a1 ...........'............:.......
81d80 e6 8e a5 e5 8f a3 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb ......'.....................'...
81da0 e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 .........:.............:........
81dc0 b1 a0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 ..'.....................'.......
81de0 8b 80 e6 85 8b 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b .....:.............:............
81e00 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b .'.....................'........
81e20 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 44 48 43 50 27 20 e9 a0 81 e9 9d a2 e3 ....:............:.DHCP'........
81e40 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 ................'............:..
81e60 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 27 20 e9 a0 81 e9 9d a2 00 e5 ...........:..........'.........
81e80 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 ............'............:......
81ea0 e6 97 a5 e8 aa 8c 3a 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ......:.......'.................
81ec0 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a ....'............:.............:
81ee0 20 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c 27 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 .......:.......'................
81f00 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 .......'............:...........
81f20 aa 8c 3a 20 e7 b3 bb e7 b5 b1 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 27 e9 a0 81 e9 9d a2 e3 ..:.......:.DNS.........'.......
81f40 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 ................'............:..
81f60 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 56 50 4e 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 ..........:.VPN'................
81f80 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 4e 54 50 27 20 e9 a0 81 e9 9d a2 00 .....'............:.NTP'........
81fa0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 4f 70 65 6e .............'............:.Open
81fc0 56 50 4e 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 VPN'.....................'......
81fe0 e7 8b 80 e6 85 8b 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e8 aa 8c 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.............'...........
82000 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 ..........'............:........
82020 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 .....'.....................'....
82040 b5 b1 e7 8b 80 e6 85 8b 3a 20 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 ........:..............:........
82060 89 86 20 28 e5 8b 95 e6 85 8b e8 a6 96 e5 9c 96 29 27 20 70 61 67 65 00 e5 85 81 e8 a8 b1 e8 a8 ...(............)'.page.........
82080 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c .....'............:.............
820a0 3a 20 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e6 91 98 e8 a6 81 27 e9 a0 81 e9 9d a2 00 e5 :......................'........
820c0 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 ............'............:......
820e0 b1 e6 97 a5 e8 aa 8c 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 .......:.............'..........
82100 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 ...........'............:.......
82120 97 a5 e8 aa 8c 3a 20 49 50 73 65 63 20 56 50 4e 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 .....:.IPsec.VPN'...............
82140 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 .........'............:.........
82160 e8 aa 8c 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 ...:.............'..............
82180 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 ..........'............:........
821a0 a5 e8 aa 8c 3a 20 4e 54 50 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 ....:.NTP'......................
821c0 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 4f 70 65 ..'............:............:Ope
821e0 6e 56 50 4e 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 nVPN'........................'..
82200 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e5 85 a5 e7 b6 b2 ..........:.............:.......
82220 e9 96 80 e6 88 b6 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 ......'........................'
82240 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 b3 bb e7 b5 ............:............:......
82260 b1 3a 20 e8 b7 af e7 94 b1 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 .:.......'......................
82280 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 b3 ..'............:............:...
822a0 bb e7 b5 b1 3a 20 e7 84 a1 e7 b7 9a 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 ....:.......'...................
822c0 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 .....'............:.............
822e0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 '.....................'.........
82300 e6 85 8b 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 9a 8a e5 88 97 27 20 e9 a0 81 e9 9d ...:.............:.......'......
82320 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 55 50 ...............'............:.UP
82340 6e 50 20 e7 8b 80 e6 85 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 nP.......'.....................'
82360 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 84 a1 e7 b7 9a 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ............:.......'...........
82380 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a e7 ..........'......:............:.
823a0 ae a1 e7 90 86 e5 93 a1 e8 a8 aa e5 95 8f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ..............'.................
823c0 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e9 98 b2 e7 81 ab ....'......:............:.......
823e0 e7 89 86 20 26 20 4e 41 54 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 ....&.NAT'.....................'
82400 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 20 e9 99 84 e5 b8 b6 e7 b5 84 e4 ......:............:............
82420 bb b6 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a ..'.....................'......:
82440 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e7 b6 b2 e7 b5 a1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ............:.......'...........
82460 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 ..........'......:............:.
82480 e9 80 9a e7 9f a5 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb ......'.....................'...
824a0 e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e5 8f af e8 aa bf e5 8f 83 e6 95 b8 27 20 ...:............:.............'.
824c0 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e8 aa 8d ....................'......:....
824e0 e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 ............'...................
82500 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 43 41 20 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ..'......:.CA.......'...........
82520 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 ..........'......:..............
82540 97 e8 a1 a8 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 ..........'.....................
82560 27 e7 b3 bb e7 b5 b1 3a 20 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 '......:.............'..........
82580 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c e7 b5 84 27 20 e9 ...........'......:..........'..
825a0 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 ...................'......:.....
825c0 97 9c 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a ..'.....................'......:
825e0 e7 b6 b2 e9 97 9c 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c e7 b5 84 27 20 e9 a0 81 e9 9d a2 00 ......:................'........
82600 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c 3a 20 e7 b7 .............'......:.......:...
82620 a8 e8 bc af e7 b6 b2 e9 97 9c 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 ..........'.....................
82640 27 e7 b3 bb e7 b5 b1 3a 20 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 '......:..............'.........
82660 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 e7 ae a1 e7 90 86 27 20 ............'......:..........'.
82680 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 ....................'......:....
826a0 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e6 ac 8a e9 99 90 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 ......:............'............
826c0 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e9 9b 99 e6 a9 9f e5 82 99 e4 bb bd 27 20 .........'......:.............'.
826e0 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e8 a8 b1 e5 ....................'......:....
82700 8f af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a ..'.....................'......:
82720 20 e7 99 bb e9 8c 84 2f e8 a8 bb e9 8a b7 27 20 e9 a0 81 e9 9d a2 e5 92 8c e7 b3 bb e7 b5 b1 e9 ......./......'.................
82740 9d a2 e6 9d bf 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e6 8f 92 e4 ...................'......:.....
82760 bb b6 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 ........'.....................'.
82780 b3 bb e7 b5 b1 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb .....:.............:............
827a0 b6 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e6 .'.....................'......:.
827c0 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 9d 27 20 e9 a0 81 e9 9d a2 00 e5 ...........:..........'.........
827e0 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e9 9d 9c e6 85 8b e8 b7 af e7 94 ............'......:............
82800 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 .'.....................'......:.
82820 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 3a 20 e7 b7 a8 e8 bc af e8 b7 af e7 94 b1 27 20 e9 a0 81 e9 ............:.............'.....
82840 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e6 9b b4 e6 96 b0 3a 20 ................'......:......:.
82860 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb ......'.....................'...
82880 e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 ...:.............'..............
828a0 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 3a 20 e6 b7 bb .......'......:............:....
828c0 e5 8a a0 e6 ac 8a e9 99 90 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
828e0 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 3a 20 e8 a8 ad e7 bd ae 27 20 e9 a0 ......:.............:.......'...
82900 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 ..................'......:......
82920 b6 e5 af 86 e7 a2 bc e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .............'..................
82940 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 ...'......:.............'.......
82960 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 50 73 ..............'............:.IPs
82980 65 63 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 ec'.....................'.......
829a0 b6 b2 e7 b5 a1 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af 20 e9 9a 8e e6 ae b5 20 31 27 20 e9 .....:.IPsec:...............1'..
829c0 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 ...................'............
829e0 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af 20 e9 9a 8e e6 ae b5 20 32 27 20 e9 a0 81 e9 9d a2 :.IPsec:...............2'.......
82a00 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 50 73 ..............'............:.IPs
82a20 65 63 3a 20 e7 b7 a8 e8 bc af e9 a0 90 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 27 20 e9 a0 81 e9 9d ec:......................'......
82a40 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 50 ...............'............:.IP
82a60 73 65 63 3a 20 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 sec:................'...........
82a80 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 50 73 65 63 3a 20 ..........'............:.IPsec:.
82aa0 e9 a0 90 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 e5 88 97 e8 a1 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 .....................'..........
82ac0 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 50 73 65 63 3a ...........'............:.IPsec:
82ae0 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b ......'.....................'...
82b00 e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 4c 32 54 50 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 .........:.L2TP'................
82b20 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b6 .....'............:.L2TP:.......
82b40 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 '.....................'.........
82b60 e7 b5 a1 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b6 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d ...:.L2TP:.......:.......'......
82b80 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 58 4d 4c 52 50 43 20 e6 8e a5 e5 8f a3 e7 b5 b1 ...............'XMLRPC..........
82ba0 e8 a8 88 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 58 4d 4c 52 50 43 ...'.....................'XMLRPC
82bc0 20 e5 ba ab 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 70 66 53 65 6e ....'.....................'pfSen
82be0 73 65 e5 9a ae e5 b0 8e e5 ad 90 e7 b3 bb e7 b5 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 se...............'..............
82c00 e7 b6 b2 e6 a9 8b e4 b8 8a e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 8d b2 e5 8f 96 44 48 43 50 e3 ...........................DHCP.
82c20 80 82 00 e5 85 81 e8 a8 b1 e5 ae a2 e6 88 b6 e7 ab af e4 bf 9d e5 ad 98 e6 93 b4 e5 b1 95 e8 aa ................................
82c40 8d e8 ad 89 28 58 41 75 74 68 29 e5 af 86 e7 a2 bc ef bc 88 e5 83 85 43 69 73 63 6f 20 56 50 4e ....(XAuth)............Cisco.VPN
82c60 e5 ae a2 e6 88 b6 e7 ab af ef bc 89 e3 80 82 20 00 e5 85 81 e8 a8 b1 e9 80 a3 e6 8e a5 e5 88 b0 ................................
82c80 e8 a9 b2 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e5 ae a2 e6 88 b6 e6 a9 9f e4 b9 8b e9 96 93 e7 9a ................................
82ca0 84 e9 80 9a e4 bf a1 00 e5 85 81 e8 a8 b1 e9 80 a3 e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af ................................
82cc0 e5 9c a8 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 94 b9 e6 99 82 e4 bf 9d e7 95 99 e5 85 b6 e9 80 a3 ...IP...........................
82ce0 e6 8e a5 e3 80 82 00 e5 85 81 e8 a8 b1 e7 9b b4 e6 8e a5 e8 a8 aa e5 95 8f e6 89 80 e6 9c 89 e3 ................................
82d00 80 8c e6 8e a7 e5 88 b6 e5 8f b0 e3 80 8d e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e9 a0 81 e9 9d a2 ................................
82d20 ef bc 8c e9 80 99 e6 98 af e4 bd bf e7 94 a8 41 4a 41 58 e7 9a 84 e6 9f 90 e4 ba 9b e9 83 a8 e4 ...............AJAX.............
82d40 bb b6 e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 85 81 e8 a8 b1 e6 8e a5 e5 8f a3 e8 87 ................................
82d60 aa e5 8b 95 e6 aa a2 e6 b8 ac e9 82 8a e7 95 8c e7 8b 80 e6 85 8b e3 80 82 20 e9 80 99 e6 98 af ................................
82d80 e6 b7 bb e5 8a a0 e5 88 b0 e7 b6 b2 e6 a9 8b e7 9a 84 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a ................................
82da0 84 e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 25 31 24 73 e9 80 99 e5 b0 87 e7 a6 81 e7 94 a8 e6 8e a5 .............%1$s...............
82dc0 e5 8f a3 e7 9a 84 e8 87 aa e5 8b 95 e7 b6 81 e5 ae 9a e7 8b 80 e6 85 8b e3 80 82 25 32 24 73 00 ...........................%2$s.
82de0 e5 85 81 e8 a8 b1 69 6e 74 72 61 2d 42 53 53 e9 80 9a e4 bf a1 00 e5 85 81 e8 a8 b1 e4 be 86 e8 ......intra-BSS.................
82e00 87 aa e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 e7 9a 84 e5 ae a2 ................................
82e20 e6 88 b6 e7 ab af e7 9a 84 e5 a4 9a e5 80 8b e4 b8 a6 e7 99 bc e9 80 a3 e6 8e a5 e3 80 82 00 e5 ................................
82e40 83 85 e5 85 81 e8 a8 b1 e5 85 b7 e6 9c 89 e3 80 8c e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 99 bb ................................
82e60 e9 8c 84 e3 80 8d e6 ac 8a e9 99 90 e7 9a 84 e7 94 a8 e6 88 b6 2f e7 b5 84 00 e5 85 81 e8 a8 b1 ...................../..........
82e80 e6 95 b8 e6 93 9a e5 8c 85 e5 9c a8 e4 bd 9c e7 82 ba e6 8e a5 e5 85 a5 e9 bb 9e e6 93 8d e4 bd ................................
82ea0 9c e6 99 82 e7 9b b4 e6 8e a5 e5 9c a8 e7 84 a1 e7 b7 9a e5 ae a2 e6 88 b6 e7 ab af e4 b9 8b e9 ................................
82ec0 96 93 e5 82 b3 e9 81 9e 00 e5 85 81 e8 a8 b1 e5 85 b7 e6 9c 89 49 50 e9 81 b8 e9 a0 85 e7 9a 84 .....................IP.........
82ee0 e6 95 b8 e6 93 9a e5 8c 85 e9 80 9a e9 81 8e e3 80 82 20 e5 90 a6 e5 89 87 e5 ae 83 e5 80 91 e5 ................................
82f00 b0 87 e8 a2 ab e9 bb 98 e8 aa 8d e9 98 bb e6 ad a2 e9 80 9a e9 81 8e e3 80 82 20 e9 80 99 e9 80 ................................
82f20 9a e5 b8 b8 e5 83 85 e5 9c a8 e5 a4 9a e6 92 ad e6 b5 81 e9 87 8f e6 99 82 e6 89 8d e6 9c 83 e5 ................................
82f40 87 ba e7 8f be e3 80 82 00 e5 85 81 e8 a8 b1 e9 9d 9e e7 89 b9 e6 ac 8a e8 a8 aa e5 95 8f 74 61 ..............................ta
82f60 70 28 34 29 20 e8 a8 ad e5 82 99 e7 af 80 e9 bb 9e 00 e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 p(4)............................
82f80 9f e5 90 8d 00 e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 00 e5 85 81 e8 a8 b1 e7 9a ................................
82fa0 84 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 a8 b1 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 a8 b1 e7 .IP.............IP..............
82fc0 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 20 e5 96 ae e6 93 8a e7 ae 97 e6 b3 ..NCP...........................
82fe0 95 e5 90 8d e7 a8 b1 e5 b0 87 e5 85 b6 e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 00 ................................
83000 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e3 80 8c e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 ef bc 9a e6 95 ................................
83020 b4 e6 b5 81 e4 bf a1 e6 81 af e3 80 8d e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ................................
83040 e3 80 8c e8 a8 ba e6 96 b7 ef bc 9a e7 b3 bb e7 b5 b1 e6 80 a7 e8 83 bd e3 80 8d e9 a0 81 e9 9d ................................
83060 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e3 80 8c e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 ef bc 9a ................................
83080 70 66 e4 bf a1 e6 81 af e3 80 8d e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e3 80 pf..............................
830a0 8c e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 ef bc 9a 70 66 54 6f 70 e3 80 8d e9 a0 81 e9 9d a2 00 e5 ................pfTop...........
830c0 85 81 e8 a8 b1 e6 af 8f e5 80 8b 4d 41 43 e5 9c b0 e5 9d 80 e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 ...........MAC..................
830e0 e9 96 80 e6 88 b6 ef bc 8c e8 80 8c e4 b8 8d e9 80 b2 e8 a1 8c e6 9c 89 e9 99 90 e6 ac a1 e6 95 ................................
83100 b8 e7 9a 84 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e3 80 82 20 e4 b8 80 e6 97 a6 e7 94 a8 e5 ae 8c ................................
83120 ef bc 8c e5 ae a2 e6 88 b6 e7 ab af e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9c 89 e6 95 88 e7 9a ................................
83140 84 e6 86 91 e6 93 9a e7 99 bb e9 8c 84 ef bc 8c e7 9b b4 e5 88 b0 e4 b8 8b e9 9d a2 e6 8c 87 e5 ................................
83160 ae 9a e7 9a 84 e3 80 8c e6 81 a2 e5 be a9 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e6 99 82 e9 96 93 ................................
83180 e3 80 8d e9 81 8e e6 9c 9f e3 80 82 20 e5 bb ba e8 ad b0 e8 a8 ad e7 bd ae e8 b6 85 e6 99 82 e5 ................................
831a0 bc b7 e5 88 b6 e6 96 b7 e9 96 8b e6 88 96 e6 88 96 e7 a9 ba e9 96 91 e8 b6 85 e6 99 82 ef bc 8c ................................
831c0 e4 b8 a6 e4 bd bf e7 94 a8 e5 ae 83 e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 85 81 e8 ................................
831e0 a8 b1 e6 9b b4 e5 ae b9 e6 98 93 e5 9c b0 e5 af ab e5 85 a5 e8 a6 8f e5 89 87 e3 80 82 00 e5 85 ................................
83200 81 e8 a8 b1 e7 82 ba e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e7 ab af e5 8f a3 e9 81 b8 e6 93 87 e4 ................................
83220 b8 8d e5 90 8c e7 9a 84 e9 80 9f e5 ba a6 e3 80 82 00 e5 82 99 e7 94 a8 e4 b8 bb e6 a9 9f 00 e5 ................................
83240 82 99 e7 94 a8 e4 b8 bb e6 a9 9f e5 90 8d 00 44 4e 53 e9 87 8d e6 96 b0 e7 b6 81 e5 ae 9a e5 92 ...............DNS..............
83260 8c 48 54 54 50 5f 52 45 46 45 52 45 52 e6 aa a2 e6 9f a5 e7 9a 84 e5 82 99 e7 94 a8 e4 b8 bb e6 .HTTP_REFERER...................
83280 a9 9f e5 90 8d e3 80 82 20 e6 8c 87 e5 ae 9a e5 8f af e4 bb a5 e6 9f a5 e8 a9 a2 e8 b7 af e7 94 ................................
832a0 b1 e5 99 a8 e7 9a 84 e5 82 99 e7 94 a8 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e4 bb a5 e7 b9 9e e9 ................................
832c0 81 8e 44 4e 53 e9 87 8d e7 b6 81 e5 ae 9a e6 94 bb e6 93 8a e6 aa a2 e6 9f a5 e3 80 82 20 e4 bd ..DNS...........................
832e0 bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e5 82 99 ................................
83300 e7 94 a8 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 ...............%s...............
83320 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e5 82 99 e7 94 a8 e5 90 8d e7 a8 b1 00 e4 b8 80 e7 9b b4 ................................
83340 00 e5 be 8c e8 b7 9f 43 e9 a1 9e 49 50 e5 9c b0 e5 9d 80 e8 a1 a8 e7 a4 ba e9 80 9a e9 81 8e 56 .......C...IP..................V
83360 50 4e e7 95 b6 e5 89 8d e9 80 a3 e6 8e a5 e7 9a 84 e4 b8 bb e6 a9 9f e3 80 82 00 e5 bf 85 e9 a0 PN..............................
83380 88 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e5 88 b0 4e 41 54 20 49 50 76 36 e6 95 b8 e6 93 9a .......IP.........NAT.IPv6......
833a0 e5 8c 85 e3 80 82 00 49 50 76 34 e8 99 9b e6 93 ac 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 36 .......IPv4......IP.........IPv6
833c0 20 43 41 52 50 e7 88 b6 e7 af 80 e9 bb 9e e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 36 e8 .CARP......................IPv6.
833e0 a6 8f e5 89 87 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 b6 b2 e9 97 9c e3 80 82 00 e4 b8 8d e8 ..............IPv4..............
83400 83 bd e5 9c a8 49 50 76 36 e8 a6 8f e5 89 87 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 b6 b2 e9 .....IPv6...............IPv4....
83420 97 9c e7 b5 84 e3 80 82 00 e9 81 b8 e6 93 87 e4 ba 86 49 50 76 34 e5 8d 94 e8 ad b0 ef bc 8c e4 ..................IPv4..........
83440 bd 86 e6 89 80 e9 81 b8 e6 8e a5 e5 8f a3 e6 b2 92 e6 9c 89 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 ....................IPv4........
83460 82 00 49 50 76 36 e8 99 9b e6 93 ac 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 34 20 43 41 52 50 ..IPv6......IP.........IPv4.CARP
83480 e7 88 b6 e7 af 80 e9 bb 9e e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a6 8f e5 89 87 ......................IPv4......
834a0 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 b6 b2 e9 97 9c e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 .........IPv6...................
834c0 49 50 76 34 e8 a6 8f e5 89 87 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 b6 b2 e9 97 9c e7 b5 84 IPv4...............IPv6.........
834e0 e3 80 82 00 e9 81 b8 e6 93 87 e4 ba 86 49 50 76 36 e5 8d 94 e8 ad b0 ef bc 8c e4 bd 86 e9 81 b8 .............IPv6...............
83500 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e6 b2 92 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 ..................IPv6..........
83520 e5 88 a5 e5 90 8d e5 90 8d e7 a8 b1 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 2e 00 e5 b7 b2 e9 81 b8 ................................
83540 e6 93 87 e8 a6 81 e9 82 84 e5 8e 9f e7 9a 84 e5 8d 80 e5 9f 9f ef bc 8c e4 bd 86 e7 84 a1 e6 b3 ................................
83560 95 e6 89 be e5 88 b0 e6 ad a3 e7 a2 ba e7 9a 84 78 6d 6c e6 a8 99 e8 a8 98 e3 80 82 00 e5 b7 b2 ................xml.............
83580 e7 b6 93 e5 ad 98 e5 9c a8 e4 b8 80 e5 80 8b e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e5 90 8d e7 a8 ................................
835a0 b1 e7 9a 84 e8 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e5 98 97 e8 a9 a6 e6 9f a5 ................................
835c0 e8 a9 a2 e6 8e a5 e5 8f a3 25 73 e6 99 82 e5 87 ba e9 8c af 20 ef bc 8c e6 9c aa e6 b7 bb e5 8a .........%s.....................
835e0 a0 e8 a6 8f e5 89 87 e3 80 82 00 e7 99 bc e7 94 9f e9 8c af e8 aa a4 00 e5 bf 85 e9 a0 88 e7 82 ................................
83600 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e4 bb 8b e6 96 bc 35 37 36 e5 .......MSS..................576.
83620 92 8c 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 e5 bf 85 e9 a0 88 e7 82 ba ..65535.........................
83640 e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 00 e5 ......MSS.......................
83660 bf 85 e9 a0 88 e7 82 ba 44 4e 53 e6 9f a5 e8 a9 a2 e6 ba 90 e6 8c 87 e5 ae 9a e6 8e a5 e5 8f a3 ........DNS.....................
83680 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e5 90 8d e7 a8 b1 e5 b7 IP..............................
836a0 b2 e8 a2 ab e4 bd bf e7 94 a8 00 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e6 8f 8f e8 bf b0 e7 9a 84 ................................
836c0 e6 8e a5 e5 8f a3 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 bf 85 e9 a0 88 e5 ae 9a e7 be a9 e5 ................................
836e0 85 a7 e9 83 a8 43 41 e6 89 8d e8 83 bd e5 89 b5 e5 bb ba e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 e3 .....CA.........................
83700 80 82 00 e5 9c a8 e3 80 8c e6 8b 92 e7 b5 95 e7 a7 9f e8 b3 83 e3 80 8d e5 ad 97 e6 ae b5 e4 b8 ................................
83720 ad e6 aa a2 e6 b8 ac e5 88 b0 e7 84 a1 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ...................IP...........
83740 8c 87 e5 ae 9a e4 ba 86 e7 84 a1 e6 95 88 e7 9a 84 e5 ad 90 e7 b6 b2 e6 88 96 e5 88 a5 e5 90 8d ................................
83760 e3 80 82 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 e5 8f af e4 bb a5 e5 9c a8 e8 a9 b2 e6 9c 8d e5 ....[%1$s/%2$s].................
83780 8b 99 e7 9a 84 e7 b7 a8 e8 bc af e9 a0 81 e9 9d a2 e4 b8 8a e5 bc b7 e5 88 b6 e6 9b b4 e6 96 b0 ................................
837a0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 b5 84 e5 90 8d e7 9a IP..............................
837c0 84 e5 8f a6 e4 b8 80 e5 80 8b e6 a2 9d e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 8f a6 ................................
837e0 e4 b8 80 e5 80 8b e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e6 a8 99 e8 ad 98 e7 ac a6 e7 9a 84 e6 a2 ................................
83800 9d e7 9b ae e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 8f a6 e4 b8 80 e5 80 8b e5 85 ................................
83820 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b6 e5 90 8d e7 9a 84 e8 a8 98 e9 8c 84 e5 b7 b2 e7 ................................
83840 b6 93 e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 a4 a9 e7 b7 9a e8 a8 ad e7 bd ae 00 e9 98 b2 e9 8e 96 ................................
83860 e8 a6 8f e5 89 87 00 e5 85 8d e9 8e 96 e8 a8 ad e7 bd ae 00 41 6e 79 00 e3 80 8c e9 bb 98 e8 aa ....................Any.........
83880 8d e3 80 8d e4 bb a5 e5 a4 96 e7 9a 84 e4 bb bb e4 bd 95 e5 9c 8b e5 ae b6 2f e5 9c b0 e5 8d 80 ........................./......
838a0 e8 a8 ad e7 bd ae e5 b0 87 e8 a6 86 e8 93 8b e7 9b a3 e7 ae a1 e5 9f 9f e8 a8 ad e7 bd ae 00 e4 ................................
838c0 bd bf e7 94 a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 9a 84 e6 96 87 e4 bb b6 e5 90 8d e5 89 8d ................................
838e0 e7 b6 b4 e4 b8 8a e5 82 b3 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e4 bb b6 e9 83 bd e5 b0 87 e5 9c ................................
83900 a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 48 54 54 50 ef bc 88 53 ef bc 89 e6 9c ...................HTTP...S.....
83920 8d e5 8b 99 e5 99 a8 e7 9a 84 e6 a0 b9 e7 9b ae e9 8c 84 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 20 ................................
83940 e5 90 8d e7 82 ba 66 61 76 69 63 6f 6e 2e 69 63 6f e7 9a 84 e5 9c 96 e6 a8 99 e6 96 87 e4 bb b6 ......favicon.ico...............
83960 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e5 82 b3 ef bc 8c e4 b8 a6 e4 b8 94 e5 b0 87 e4 bf 9d e7 95 ................................
83980 99 e7 84 a1 e5 89 8d e7 b6 b4 e3 80 82 20 e5 ae 83 e5 80 91 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 ................................
839a0 e7 9b b8 e5 b0 8d e8 b7 af e5 be 91 e7 9b b4 e6 8e a5 e5 be 9e e9 96 80 e6 88 b6 e9 a0 81 e9 9d ................................
839c0 a2 48 54 4d 4c e4 bb a3 e7 a2 bc e4 b8 ad e5 bc 95 e7 94 a8 e3 80 82 20 e7 a4 ba e4 be 8b ef bc .HTML...........................
839e0 9a e4 bd bf e7 94 a8 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 8a e5 82 b3 e7 9a 84 e5 ................................
83a00 90 8d e7 82 ba e3 80 8c 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 e3 80 ........captiveportal-test.jpg..
83a20 8d e7 9a 84 e5 9c 96 e5 83 8f e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 9c a8 e9 96 80 e6 88 b6 e7 ................................
83a40 b6 b2 e7 ab 99 e9 a0 81 e9 9d a2 e4 b8 ad ef bc 8c e5 a6 82 e4 b8 8b e9 9d a2 e6 89 80 e7 a4 ba ................................
83a60 ef bc 9a 00 e4 bb bb e4 bd 95 e6 a8 99 e8 ad 98 e7 ac a6 00 e5 be 9e e4 b8 bb e6 a9 9f e6 8e a5 ................................
83a80 e6 94 b6 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e6 9c ac e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e8 a1 ................................
83aa0 a8 e5 96 ae e4 b8 8b e6 96 b9 e3 80 82 00 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 00 e5 b0 87 e7 b7 ................................
83ac0 9a e8 b7 af 49 44 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 e8 ab 8b e6 b1 82 ....ID.........ID...............
83ae0 00 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 00 e6 87 89 e7 94 a8 e9 81 8e e6 bf be e5 99 a8 00 e6 87 ................................
83b00 89 e7 94 a8 e8 a6 8f e5 89 87 e5 8f 8a e6 99 82 e7 94 9f e6 95 88 00 34 20 e6 9c 88 00 e6 82 a8 .......................4........
83b20 e7 a2 ba e5 ae 9a e8 a6 81 e5 88 aa e9 99 a4 e9 80 99 e5 80 8b 56 4c 41 4e e5 97 8e ef bc 9f 00 .....................VLAN.......
83b40 e6 82 a8 e7 a2 ba e5 ae 9a e8 a6 81 e7 b9 bc e7 ba 8c e5 97 8e ef bc 9f 00 e6 82 a8 e7 a2 ba e5 ................................
83b60 ae 9a e8 a6 81 e5 88 aa e9 99 a4 e6 ad a4 e7 8b 80 e6 85 8b e5 97 8e ef bc 9f 00 e9 80 9a e9 81 ................................
83b80 8e 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 82 ba e7 94 a8 e6 88 b6 e5 88 86 e9 85 8d e7 .RADIUS.........................
83ba0 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 88 86 e9 85 8d e6 ac 8a e9 99 90 20 00 e6 8e a5 e5 8f a3 e7 ..IP............................
83bc0 ae a1 e7 90 86 00 e5 b7 b2 e5 8d 94 e5 8a a9 00 e5 b7 b2 e5 8d 94 e5 8a a9 20 2d 20 52 41 e6 a8 ..........................-.RA..
83be0 99 e8 aa 8c 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c ....[managed,.other.stateful]...
83c00 e5 89 8d e7 b6 b4 e6 a8 99 e8 aa 8c 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 ............[onlink...auto...rou
83c20 74 65 72 5d 00 e9 9d a2 e6 9d bf e9 a1 af e7 a4 ba 2f e9 9a b1 e8 97 8f 00 e7 9b b8 e9 97 9c e7 ter]............./..............
83c40 9a 84 e9 81 8e e6 bf be e8 a6 8f e5 89 87 00 e9 97 9c e8 81 af e6 88 96 e5 b0 8d e7 ad 89 e9 bb ................................
83c60 9e 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e9 81 b8 e9 a0 85 e6 8c 87 e5 ae 9a ........DNS.....................
83c80 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 20 00 e5 bf 85 ............DNS.................
83ca0 e9 a0 88 e5 9c a8 e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 e5 9f ba e7 a4 8e e8 a8 ad e5 ae 9a e4 b8 .............&gt;...............
83cc0 8b e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 ...................DNS..........
83ce0 89 8d e8 83 bd e5 95 9f e7 94 a8 e8 bd 89 e7 99 bc e6 a8 a1 e5 bc 8f e3 80 82 00 e5 bf 85 e9 a0 ................................
83d00 88 e8 87 b3 e5 b0 91 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e7 9b ae e6 a8 99 e6 9c 8d e5 8b 99 e5 ................................
83d20 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 ..IP................DNS.........
83d40 e9 81 b8 e9 a0 85 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 57 49 4e 53 e6 9c 8d e5 ........................WINS....
83d60 8b 99 e5 99 a8 e3 80 82 00 e5 b8 b6 e5 af ac e4 b8 8d e8 83 bd e7 82 ba e7 a9 ba e3 80 82 00 e5 ................................
83d80 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b e5 8a a0 e5 af 86 e7 ae 97 ................................
83da0 e6 b3 95 e3 80 82 20 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b ................................
83dc0 e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e6 a9 8b e9 ................................
83de0 81 b8 e6 93 87 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b e6 88 90 e5 93 a1 e6 8e a5 e5 8f a3 e3 80 82 ................................
83e00 00 e5 bf 85 e9 a0 88 e8 87 b3 e5 b0 91 e8 bc b8 e5 85 a5 e4 b8 80 e5 80 8b e6 a8 99 e8 a8 98 e3 ................................
83e20 80 82 00 e6 ad a3 e5 9c a8 e5 98 97 e8 a9 a6 e7 b6 81 e5 ae 9a 25 31 24 73 25 32 24 73 25 33 24 .....................%1$s%2$s%3$
83e40 73 00 e6 ad a3 e5 9c a8 e5 98 97 e8 a9 a6 e9 80 a3 e6 8e a5 e5 88 b0 20 25 31 24 73 25 32 24 73 s.......................%1$s%2$s
83e60 25 33 24 73 00 e6 ad a3 e5 9c a8 e5 98 97 e8 a9 a6 e5 be 9e 25 31 24 73 25 32 24 73 25 33 24 73 %3$s................%1$s%2$s%3$s
83e80 e6 8f 90 e5 8f 96 e7 b5 84 e7 b9 94 e5 96 ae e4 bd 8d 00 e5 b1 ac e6 80 a7 e6 b3 a8 e9 87 8b 00 ................................
83ea0 e5 b1 ac e6 80 a7 20 00 e5 af a9 e6 9f a5 00 38 20 e6 9c 88 00 e8 aa 8d e8 ad 89 e5 88 b7 e6 96 ...............8................
83ec0 b0 e6 99 82 e9 96 93 00 e8 aa 8d e8 ad 89 e9 8c af e8 aa a4 e9 a0 81 00 41 75 74 68 2e 20 61 6c ........................Auth..al
83ee0 67 2e 00 e8 aa 8d e8 ad 89 e6 b8 ac e8 a9 a6 00 e8 aa 8d e8 ad 89 e5 a4 b1 e6 95 97 ef bc 9a e7 g...............................
83f00 94 a8 e6 88 b6 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a2 bc e4 b8 8d e6 ad a3 e7 a2 ba e3 80 .........../....................
83f20 82 00 e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 00 e9 a9 97 e8 ad 89 e9 87 8d e8 a9 a6 00 e6 bc ab e9 ................................
83f40 81 8a e9 a0 90 e8 aa 8d e8 ad 89 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 aa 8d e8 ad 89 e6 9c 8d e5 8b ................................
83f60 99 e5 99 a8 20 25 73 e3 80 82 00 e8 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 00 e8 aa 8d e8 ad .....%s.........................
83f80 89 e6 b8 ac e8 a9 a6 00 e8 aa 8d e8 ad 89 e8 b6 85 e6 99 82 00 e8 aa 8d e8 ad 89 e5 92 8c e8 a8 ................................
83fa0 88 e8 b2 bb 00 e8 aa 8d e8 ad 89 e5 ae b9 e5 99 a8 20 00 e8 aa 8d e8 ad 89 e5 a4 b1 e6 95 97 e3 ................................
83fc0 80 82 00 e9 a9 97 e8 ad 89 e5 a4 b1 e6 95 97 ef bc 9a e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c 2f e6 ............................../.
83fe0 88 96 e5 af 86 e7 a2 bc e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 00 e9 a9 97 e8 ad 89 e5 a4 b1 e6 95 ................................
84000 97 ef bc 9a e6 b2 92 e6 9c 89 e8 b6 b3 e5 a4 a0 e7 9a 84 e6 ac 8a e9 99 90 00 e8 aa 8d e8 ad 89 ................................
84020 e6 96 b9 e6 b3 95 00 e8 aa 8d e8 ad 89 e7 ab af e5 8f a3 00 e8 aa 8d e8 ad 89 e5 88 b7 e6 96 b0 ................................
84040 e6 99 82 e9 96 93 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 30 e5 92 8c 33 36 30 30 ef bc 88 .....................0...3600...
84060 e5 90 ab ef bc 89 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e8 aa 8d e8 ad 89 e6 ................................
84080 9c 8d e5 8b 99 e5 99 a8 20 28 e4 be 8b e5 a6 82 ef bc 9a 4c 44 41 50 2c 20 52 41 44 49 55 53 29 .........(.........LDAP,.RADIUS)
840a0 00 e8 aa 8d e8 ad 89 e8 aa 9e e5 8f a5 00 e8 aa 8d e8 ad 89 53 53 48 e5 af 86 e9 91 b0 00 e8 aa ....................SSH.........
840c0 8d e8 ad 89 e5 af 86 e9 91 b0 00 e8 87 aa e5 8b 95 00 e8 87 aa e5 8b 95 45 64 67 65 20 20 e7 ab ........................Edge....
840e0 af e5 8f a3 00 e8 87 aa e5 8b 95 45 64 67 65 e6 8e a5 e5 8f a3 20 28 25 73 29 20 e4 b8 8d e6 98 ...........Edge.......(%s)......
84100 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 e8 87 aa e5 8b 95 45 ...............................E
84120 64 67 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e8 87 aa e5 8b 95 dge.............................
84140 50 54 50 e7 ab af e5 8f a3 00 e8 87 aa e5 8b 95 50 54 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 PTP.............PTP......(%s)...
84160 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 e8 87 aa e5 ................................
84180 8b 95 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e8 87 aa e5 8b ..PTP...........................
841a0 95 e5 88 b7 e6 96 b0 e8 a8 ad e7 bd ae 00 e5 be 9e e9 85 8d e7 bd ae e6 9b b4 e6 96 b0 e8 87 aa ................................
841c0 e5 8b 95 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e8 a6 8f e5 89 87 e3 80 82 00 e8 87 aa e5 8b 95 .........OpenVPN................
841e0 e7 b3 be e6 ad a3 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba e7 9a 84 e5 88 9d e5 a7 8b e5 8c ................................
84200 96 e5 91 bd e4 bb a4 e3 80 82 20 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 ................................
84220 e4 b8 ad ef bc 89 00 e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 00 e8 87 aa e5 8b 95 ................................
84240 e7 82 ba 49 53 41 4b 4d 50 ef bc 88 20 e4 ba 92 e8 81 af e7 b6 b2 e5 ae 89 e5 85 a8 e5 8d 94 e8 ...ISAKMP.......................
84260 ad b0 e8 88 87 e5 af 86 e9 91 b0 e7 ae a1 e7 90 86 e5 8d 94 e8 ad b0 ef bc 89 e5 89 b5 e5 bb ba ................................
84280 e8 a6 8f e5 89 87 00 e8 87 aa e5 8b 95 e7 94 9f e6 88 90 00 e5 9c a8 e6 9b b4 e6 96 b0 e6 99 82 ................................
842a0 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 00 e8 87 aa e5 8b 95 e6 8e 92 e9 99 a4 4c 41 4e e5 9c b0 e5 .........................LAN....
842c0 9d 80 00 e8 87 aa e5 8b 95 e7 b8 ae e6 94 be 00 e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e8 a6 8f e5 ................................
842e0 89 87 00 e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 ef bc .....................NAT........
84300 8c e5 b0 87 e6 b5 81 e9 87 8f e5 bc 95 e5 b0 8e e5 9b 9e e5 90 8c e4 b8 80 e5 ad 90 e7 b6 b2 e3 ................................
84320 80 82 00 e5 be 9e e5 85 a7 e9 83 a8 e7 b6 b2 e7 b5 a1 e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e9 99 ................................
84340 84 e5 8a a0 4e 41 54 e9 87 8d e5 ae 9a e5 90 91 e8 a6 8f e5 89 87 e3 80 82 00 e8 87 aa e5 8b 95 ....NAT.........................
84360 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e5 8c 85 ......NAT...............%s......
84380 e6 8b ac 49 50 73 65 63 e5 82 b3 e9 81 9e ef bc 89 00 e9 80 9a e9 81 8e e6 aa a2 e6 9f a5 e5 85 ...IPsec........................
843a0 a8 e9 9b 99 e5 b7 a5 e9 8f 88 e8 b7 af e7 8b 80 e6 85 8b ef bc 8c e8 87 aa e5 8b 95 e6 aa a2 e6 ................................
843c0 b8 ac e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 9e e5 b0 8d e9 bb 9e e7 8b 80 e6 85 8b e3 80 82 20 e9 80 ................................
843e0 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 b6 b2 e6 a9 8b e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e9 ................................
84400 bb 98 e8 aa 8d e5 80 bc e3 80 82 25 31 24 73 e5 9c a8 e6 ad a4 e8 99 95 e9 81 b8 e6 93 87 e7 9a ...........%1$s.................
84420 84 e6 8e a5 e5 8f a3 e5 b0 87 e5 be 9e e9 bb 98 e8 aa 8d e8 87 aa e5 8b 95 e9 82 8a e7 95 8c e7 ................................
84440 8b 80 e6 85 8b e4 b8 ad e5 88 aa e9 99 a4 e3 80 82 25 32 24 73 00 e8 87 aa e5 8b 95 e7 94 9f e6 .................%2$s...........
84460 88 90 54 4c 53 e5 af 86 e9 91 b0 e3 80 82 00 e8 87 aa e5 8b 95 e7 94 9f e6 88 90 e4 b8 80 e5 80 ..TLS...........................
84480 8b e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 20 00 e8 87 aa e5 8b 95 70 69 6e 67 e4 b8 bb e6 a9 9f 20 .....................ping.......
844a0 00 e8 87 aa e5 8b 95 e6 9b b4 e6 96 b0 e6 95 b8 e6 93 9a 00 e8 87 aa e5 8b 95 e9 81 b8 e6 93 87 ................................
844c0 ef bc 88 e9 bb 98 e8 aa 8d ef bc 89 00 e5 8f af e7 94 a8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ......................NCP.......
844e0 ae 97 e6 b3 95 25 31 24 73 e5 96 ae e6 93 8a e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e6 b7 bb e5 8a .....%1$s.......................
84500 a0 e6 88 96 e5 88 aa e9 99 a4 e7 ae 97 e6 b3 95 e3 80 82 00 e5 8f af e7 94 a8 e7 9a 84 e6 8f 92 ................................
84520 e4 bb b6 00 e5 8f af e7 94 a8 e7 af 84 e5 9c 8d 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 ................................
84540 00 e5 8f af e7 94 a8 e7 b6 b2 e7 b5 a1 e7 ab af e5 8f a3 ef bc 9a 00 e6 9c 89 e6 95 88 e7 af 84 ................................
84560 e5 9c 8d 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 b9 b3 e5 9d 87 3a 20 25 73 00 e7 ..........................:.%s..
84580 ad 89 e5 be 85 e9 80 a3 e6 8e a5 00 42 2f 57 20 e5 85 b1 e4 ba ab e4 b8 80 e5 80 8b e7 a9 8d e5 ............B/W.................
845a0 a3 93 e7 9a 84 e9 9a 8a e5 88 97 e3 80 82 00 e4 b9 8b e5 be 8c 00 42 49 4f 53 00 42 4f 4f 54 50 ......................BIOS.BOOTP
845c0 00 42 53 44 e5 8a a0 e5 af 86 e8 a8 ad e5 82 99 ef bc 88 63 72 79 70 74 6f 64 65 76 ef bc 89 00 .BSD...............cryptodev....
845e0 42 53 53 49 44 00 e8 bf 94 e5 9b 9e 00 e5 be 8c e5 8f b0 e6 9b b4 e6 96 b0 00 e8 bf 94 e5 9b 9e BSSID...........................
84600 e6 88 aa e6 ad a2 00 e5 82 99 e4 bb bd e6 81 a2 e5 be a9 00 e5 82 99 e4 bb bd 00 e5 82 99 e4 bb ................................
84620 bd e6 95 b8 e9 87 8f 00 e5 82 99 e4 bb bd e5 8d 80 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d ...............................-
84640 20 e6 9c aa e6 8f 90 e4 be 9b e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b ................................
84660 e6 b1 82 20 2d 20 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 bc e4 b8 ad e5 ad 98 e5 9c ....-...........................
84680 a8 e9 9d 9e e6 b3 95 e5 ad 97 e7 ac a6 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 ..............................-.
846a0 e9 9a a7 e9 81 93 49 44 e7 84 a1 e6 95 88 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d ......ID.......................-
846c0 20 e7 bc ba e5 b0 91 2f e7 84 a1 e6 95 88 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 82 00 e9 8c af e8 aa ......./........................
846e0 a4 e8 ab 8b e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f 83 e6 ........-.......................
84700 95 b8 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 e6 8f 90 e4 be 9b e7 9a 84 49 50 ...................-..........IP
84720 e7 84 a1 e6 95 88 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 e7 b6 b2 e5 9d 80 e6 .......................-........
84740 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c ................................
84760 80 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 82 00 e9 8c af e8 aa a4 e7 9a 84 e8 ab 8b e6 b1 82 00 e5 9a ................................
84780 b4 e9 87 8d e5 bd a2 e6 88 90 e7 9a 84 e8 ab 8b e6 b1 82 ef bc 88 e6 aa a2 e6 9f a5 e8 a8 ad e7 ................................
847a0 bd ae ef bc 89 e3 80 82 00 e6 a0 b9 e6 93 9a e5 93 88 e5 b8 8c e5 8d 94 e8 ad b0 e5 a0 b1 e9 a0 ................................
847c0 ad e4 bf a1 e6 81 af e5 b9 b3 e8 a1 a1 e8 b7 a8 e6 b4 bb e5 8b 95 e7 ab af e5 8f a3 e7 9a 84 e5 ................................
847e0 82 b3 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e4 b8 a6 e6 8e a5 e5 8f 97 e4 be 86 e8 87 aa e4 bb bb ................................
84800 e4 bd 95 e6 b4 bb e5 8b 95 e7 ab af e5 8f a3 e7 9a 84 e5 82 b3 e5 85 a5 e6 b5 81 e9 87 8f e3 80 ................................
84820 82 09 20 e9 80 99 e6 98 af e4 b8 80 e5 80 8b e9 9d 9c e6 85 8b e8 a8 ad e7 bd ae ef bc 8c e4 b8 ................................
84840 8d e6 9c 83 e8 88 87 e5 b0 8d e7 ad 89 e9 ab 94 e6 88 96 e4 ba a4 e6 8f 9b e5 b9 80 e5 8d 94 e5 ................................
84860 95 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b a3 e6 8e a7 e9 8f 88 e8 b7 af e3 80 82 20 e5 93 88 e5 b8 ................................
84880 8c e5 8c 85 e6 8b ac e4 bb a5 e5 a4 aa e7 b6 b2 e6 ba 90 e5 92 8c e7 9b ae e6 a8 99 e5 9c b0 e5 ................................
848a0 9d 80 ef bc 8c e4 bb a5 e5 8f 8a 56 4c 41 4e e6 a8 99 e8 a8 98 ef bc 88 e5 a6 82 e6 9e 9c e5 8f ...........VLAN.................
848c0 af e7 94 a8 ef bc 89 e4 bb a5 e5 8f 8a 49 50 e6 ba 90 e5 92 8c e7 9b ae e6 a8 99 e5 9c b0 e5 9d .............IP.................
848e0 80 e3 80 82 00 e5 b8 b6 e5 af ac 00 e6 b5 81 e9 80 b2 e5 b8 b6 e5 af ac 20 00 e6 b5 81 e5 87 ba ................................
84900 e5 b8 b6 e5 af ac 20 00 e5 b8 b6 e5 af ac e4 b8 8d e8 83 bd e7 82 ba e8 b2 a0 e3 80 82 00 e4 b8 ................................
84920 8b e8 bc 89 e9 80 9f e5 ba a6 00 e8 a8 88 e5 8a 83 25 73 20 e7 9a 84 e5 b8 b6 e5 af ac e5 bf 85 .................%s.............
84940 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 b8 b6 e5 af ac e7 99 be e5 88 86 e6 af 94 e6 ................................
84960 87 89 e5 9c a8 31 e5 88 b0 31 30 30 e4 b9 8b e9 96 93 e3 80 82 00 e5 83 85 e7 95 b6 4d 4c 50 50 .....1...100................MLPP
84980 50 e9 80 a3 e6 8e a5 e5 92 8c e9 8f 88 e8 b7 af e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 P...............................
849a0 b8 b6 e5 af ac e6 99 82 e8 a8 ad e7 bd ae e5 b8 b6 e5 af ac 3c 62 72 20 2f 3e 4d 54 55 20 e9 bb ....................<br./>MTU...
849c0 98 e8 aa 8d 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 .....1492<br./>MRU..............
849e0 8b e5 b0 87 e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 3c 62 72 20 2f 3e 53 e5 83 85 e9 81 a9 e7 94 a8 ................<br./>S.........
84a00 e6 96 bc 4d 4c 50 50 50 e9 80 a3 e6 8e a5 e3 80 82 20 4d 52 52 55 e5 b0 87 e9 bb 98 e8 aa 8d e8 ...MLPPP..........MRRU..........
84a20 87 aa e5 8b 95 e5 8d 94 e5 95 86 e3 80 82 00 e4 b8 bb e6 a9 9f e4 b8 8d e9 a3 bd e5 92 8c e9 8f ................................
84a40 88 e8 b7 af e7 9a 84 e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 00 e5 b8 b6 e5 af ac e5 bf 85 e9 a0 88 ................................
84a60 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 b8 b6 e5 af ac e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae ef ................................
84a80 bc 8c e9 80 9a e5 b8 b8 e6 98 af e6 8e a5 e5 8f a3 e9 80 9f e5 ba a6 e3 80 82 00 e4 b8 8a e5 82 ................................
84aa0 b3 e9 80 9f e5 ba a6 00 e5 b8 b6 e5 af ac e9 a1 9e e5 9e 8b 00 e9 98 bb e6 ad a2 e6 9c 8d e5 8b ................................
84ac0 99 e5 99 a8 e5 b0 87 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e5 ae a2 e6 88 b6 e7 ab af e7 ................................
84ae0 9a 84 e8 b7 af e7 94 b1 e8 a1 a8 00 e5 9f ba e6 9c ac e5 80 bc 00 e5 9f ba e6 9c ac 44 4e 00 e9 ............................DN..
84b00 9b bb e6 b1 a0 e6 a8 a1 e5 bc 8f 00 e8 ab 8b e6 b3 a8 e6 84 8f ef bc 8c e5 a2 9e e5 8a a0 e6 ad ................................
84b20 a4 e5 80 bc e6 9c 83 e5 a2 9e e5 8a a0 e6 af 8f e5 80 8b e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e5 ................................
84b40 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ad a4 e7 a3 81 e7 9b a4 e4 bd bf e7 94 a8 e7 8e 87 e5 b0 87 ................................
84b60 e9 a1 af e8 91 97 e5 a2 9e e5 8a a0 e3 80 82 00 e9 96 8b e5 a7 8b e5 b0 87 58 4d 4c 52 50 43 e6 .........................XMLRPC.
84b80 95 b8 e6 93 9a e5 90 8c e6 ad a5 e5 88 b0 20 25 73 ef bc 88 52 65 6d 6f 74 65 20 50 72 6f 63 65 ...............%s...Remote.Proce
84ba0 64 75 72 65 20 43 61 6c 6c 20 50 72 6f 74 6f 63 6f 6c e2 80 94 e2 80 94 e9 81 a0 e7 a8 8b e9 81 dure.Call.Protocol..............
84bc0 8e e7 a8 8b e8 aa bf e7 94 a8 e5 8d 94 e8 ad b0 ef bc 8c e5 ae 83 e6 98 af e4 b8 80 e7 a8 ae e9 ................................
84be0 80 9a e9 81 8e e7 b6 b2 e7 b5 a1 e5 be 9e e9 81 a0 e7 a8 8b e8 a8 88 e7 ae 97 e6 a9 9f e7 a8 8b ................................
84c00 e5 ba 8f e4 b8 8a e8 ab 8b e6 b1 82 e6 9c 8d e5 8b 99 ef bc 8c e8 80 8c e4 b8 8d e9 9c 80 e8 a6 ................................
84c20 81 e4 ba 86 e8 a7 a3 e5 ba 95 e5 b1 a4 e7 b6 b2 e7 b5 a1 e6 8a 80 e8 a1 93 e7 9a 84 e5 8d 94 e8 ................................
84c40 ad b0 ef bc 89 e3 80 82 00 e9 96 8b e5 a7 8b e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 20 25 73 20 e3 ............................%s..
84c60 80 82 00 e9 96 8b e5 a7 8b e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 e3 80 82 00 e6 8e a5 e5 8f a3 e7 ................................
84c80 b6 81 e5 ae 9a 00 e7 b6 81 e5 ae 9a e5 af 86 e7 a2 bc 20 00 e5 8c bf e5 90 8d e7 b6 81 e5 ae 9a ................................
84ca0 00 e7 b6 81 e5 ae 9a e7 94 a8 e6 88 b6 44 4e 20 00 e4 bd 8d e6 8e a9 e7 a2 bc 00 42 69 74 6d 61 .............DN............Bitma
84cc0 73 6b 3a 20 e6 87 89 e7 94 a8 e5 ad 90 e7 b6 b2 e9 81 ae e7 bd a9 e4 b8 a6 e4 bf 9d e6 8c 81 e6 sk:.............................
84ce0 9c 80 e5 be 8c e4 b8 80 e9 83 a8 e5 88 86 e7 9b b8 e5 90 8c 3b 31 30 2e 30 2e 31 2e 35 30 20 2d ....................;10.0.1.50.-
84d00 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f e7 a7 92 00 e9 98 bb e6 ad a2 00 e9 &gt;.x.x.x.50..Bits/............
84d20 98 bb e6 ad a2 e5 a4 96 e9 83 a8 44 4e 53 00 e9 98 bb e6 ad a2 e6 9c aa e7 9f a5 e7 b6 b2 e7 b5 ...........DNS..................
84d40 a1 00 e9 98 bb e6 ad a2 e7 a7 81 e6 9c 89 e7 b6 b2 e7 b5 a1 e5 9c b0 e5 9d 80 00 e9 98 bb e6 ad ................................
84d60 a2 e5 b0 88 e7 94 a8 e7 b6 b2 e7 b5 a1 e5 92 8c e8 bf b4 e7 92 b0 e5 9c b0 e5 9d 80 00 e5 9f ba ................................
84d80 e6 96 bc e5 85 b6 e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 e9 98 bb e6 ad a2 e6 ad a4 e5 ae a2 e6 88 ................................
84da0 b6 e7 ab af e9 80 a3 e6 8e a5 e3 80 82 00 e5 b7 b2 e9 98 bb e6 ad a2 4d 41 43 e9 87 8d e5 ae 9a .......................MAC......
84dc0 e5 90 91 e7 b6 b2 e5 9d 80 00 e7 95 b6 e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f e6 99 82 ef bc 8c e5 ................................
84de0 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 b0 87 e9 87 8d e5 ae 9a e5 90 91 ...........MAC..................
84e00 e5 88 b0 e6 ad a4 e7 b6 b2 e5 9d 80 e3 80 82 00 e9 80 9a e9 81 8e e7 b0 a1 e5 96 ae e7 9a 84 e8 ................................
84e20 a6 8f e5 89 87 e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 a9 9f 20 25 73 00 e9 98 bb e6 ad ........................%s......
84e40 a2 e4 be 86 e8 87 aa 52 46 43 20 31 39 31 38 ef bc 88 31 30 20 2f 20 38 2c 31 37 32 2e 31 36 20 .......RFC.1918...10./.8,172.16.
84e60 2f 20 31 32 2c 31 39 32 2e 31 36 38 20 2f 20 31 36 ef bc 89 e4 bf 9d e7 95 99 e7 94 a8 e6 96 bc /.12,192.168./.16...............
84e80 e5 b0 88 e7 94 a8 e7 b6 b2 e7 b5 a1 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 a5 ad e5 8b 99 e5 92 8c ............IP..................
84ea0 e6 a0 b9 e6 93 9a 52 46 43 20 34 31 39 33 ef bc 88 66 63 30 30 20 3a 3a 20 2f 20 37 ef bc 89 e7 ......RFC.4193...fc00.::./.7....
84ec0 a2 ba e5 ae 9a e7 9a 84 e5 94 af e4 b8 80 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a ................................
84ee0 e7 92 b0 e5 9b 9e e5 9c b0 e5 9d 80 20 28 31 32 37 2f 38 29 e3 80 82 20 e9 80 9a e5 b8 b8 e6 87 .............(127/8)............
84f00 89 e8 a9 b2 e6 89 93 e9 96 8b e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e7 ................................
84f20 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 e4 b9 9f e9 a7 90 e7 95 99 e5 9c a8 e6 ad a4 e9 a1 9e e7 a7 81 ................................
84f40 e6 9c 89 e5 9c b0 e5 9d 80 e7 a9 ba e9 96 93 e4 b8 ad e3 80 82 00 e9 98 bb e6 ad a2 e4 be 86 e8 ................................
84f60 87 aa e4 bf 9d e7 95 99 49 50 e5 9c b0 e5 9d 80 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 ........IP..................RFC.
84f80 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 1918...............IANA.........
84fa0 e6 b5 81 e9 87 8f e3 80 82 42 6f 67 6f 6e 73 e6 98 af e4 b8 8d e6 87 89 e5 87 ba e7 8f be e5 9c .........Bogons.................
84fc0 a8 49 6e 74 65 72 6e 65 74 e8 b7 af e7 94 b1 e8 a1 a8 e4 b8 ad e7 9a 84 e9 a6 96 e7 a2 bc ef bc .Internet.......................
84fe0 8c ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e6 87 89 e4 bd 9c e7 82 ba e6 8e a5 e6 94 b6 e5 88 b0 e7 ................................
85000 9a 84 e4 bb bb e4 bd 95 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 ad e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 ................................
85020 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f 3a 20 e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 e5 8f af e4 bb ...%1$s......:..................
85040 a5 e5 9c a8 e7 b3 bb e7 b5 b1 3e e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae ef bc 8c e9 98 b2 e7 81 ab ..........>.....................
85060 e7 89 86 e5 92 8c 4e 41 54 e8 a8 ad e7 bd ae e4 b8 8b e9 80 b2 e8 a1 8c e6 9b b4 e6 94 b9 e3 80 ......NAT.......................
85080 82 00 e8 97 8d e8 89 b2 00 42 6f 67 6f 6e e7 b6 b2 e7 b5 a1 00 e5 b8 83 e7 88 be e5 80 bc 00 e5 .........Bogon..................
850a0 b8 83 e7 88 be e9 a1 9e e5 9e 8b e5 bf 85 e9 a0 88 e6 98 af e7 9c 9f ef bc 8c e5 81 87 ef bc 8c ................................
850c0 e9 96 8b ef bc 8c e6 88 96 e9 97 9c e3 80 82 00 e5 bc 95 e5 b0 8e e6 96 87 e4 bb b6 e7 b6 b2 e5 ................................
850e0 9d 80 00 e5 be 9e e5 8f af e7 94 a8 e7 9a 84 e5 85 b6 e4 bb 96 e9 9a 8a e5 88 97 e5 80 9f e7 94 ................................
85100 a8 00 e5 80 9f e7 94 a8 00 e6 b3 a2 e6 96 af e5 b0 bc e4 ba 9e 00 e5 85 a9 e8 80 85 00 e5 bf 85 ................................
85120 e9 a0 88 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e5 bc 95 e5 b0 8e e6 9c 8d e5 8b ................................
85140 99 e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c ef bc 81 20 e6 89 80 e6 9c 89 ................................
85160 e4 b8 89 e5 80 8b e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e9 85 8d e7 bd ae e7 9a 84 e5 bc 95 e5 b0 ................................
85180 8e e6 9c 8d e5 8b 99 e5 99 a8 e6 98 af 55 45 46 49 e5 b7 a5 e4 bd 9c e6 89 80 e5 bf 85 e9 9c 80 .............UEFI...............
851a0 e7 9a 84 ef bc 81 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e5 90 8d e7 a8 b1 e5 92 8c e5 80 bc e3 ................................
851c0 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 af 86 e9 91 ................................
851e0 b0 e5 92 8c e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 e3 80 82 00 67 65 74 55 52 4c e5 92 8c 58 4d 4c ....................getURL...XML
85200 48 74 74 70 52 65 71 75 65 73 74 e9 83 bd e6 98 af e6 9c aa e5 ae 9a e7 be a9 e7 9a 84 00 e5 bf HttpRequest.....................
85220 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e6 ................................
85240 96 b0 e9 80 a3 e6 8e a5 e5 92 8c e9 96 93 e9 9a 94 ef bc 88 e6 af 8f e7 a7 92 ef bc 89 00 e5 bf ................................
85260 85 e9 a0 88 e6 8c 87 e5 ae 9a e8 ad 89 e6 9b b8 e5 92 8c 43 52 4c e3 80 82 00 e5 88 86 e6 94 af ...................CRL..........
85280 00 e5 88 86 e6 94 af e5 90 8d e7 a8 b1 00 e6 a9 8b 20 28 25 31 24 73 29 00 e7 b6 b2 e6 a9 8b e9 ..................(%1$s)........
852a0 85 8d e7 bd ae 00 e6 a9 8b e6 8e a5 44 48 43 50 00 e6 a9 8b e6 8e a5 e6 8e a5 e5 8f a3 00 e6 a9 ............DHCP................
852c0 8b e6 8e a5 e5 8f a3 00 e6 a9 8b e8 b7 af e7 94 b1 e7 b6 b2 e9 97 9c 00 e6 a9 8b e6 8e a5 e8 b7 ................................
852e0 af e7 94 b1 e7 b6 b2 e9 97 9c e9 9c 80 e8 a6 81 e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 ................................
85300 b6 b2 e6 a9 8b e4 bb 8b e9 9d a2 e3 80 82 00 42 72 69 64 67 65 73 00 e6 a9 8b e6 8e a5 e7 84 a1 ...............Bridges..........
85320 e7 b7 9a e6 8e a5 e5 8f a3 e5 8f aa e8 83 bd e5 9c a8 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e4 b8 ..................hostap........
85340 8b e4 bd bf e7 94 a8 e3 80 82 00 e6 a3 95 e8 89 b2 00 e7 80 8f e8 a6 bd 20 00 48 54 54 50 5f 52 ..........................HTTP_R
85360 45 46 45 52 45 52 00 e7 80 8f e8 a6 bd e5 99 a8 e6 a8 99 e7 b1 a4 00 e6 a1 b6 e5 a4 a7 e5 b0 8f EFERER..........................
85380 28 73 6c 6f 74 73 29 00 e5 bf 85 e9 a0 88 e7 82 ba e4 bb 8b e6 96 bc 31 36 e5 88 b0 36 35 35 33 (slots)................16...6553
853a0 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e5 95 8f e9 a1 8c e5 8f 8d e9 a5 8b 5...............................
853c0 00 e6 89 b9 e9 87 8f e5 b0 8e e5 85 a5 00 e8 a8 88 e5 8a 83 25 73 20 e7 9a 84 e7 aa 81 e7 99 bc ....................%s..........
853e0 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 ba 95 e9 83 a8 e7 9a 84 e6 ................................
85400 8c 89 e9 88 95 e4 bb a3 e8 a1 a8 25 73 e5 8b 95 e4 bd 9c ef bc 8c e4 b8 a6 e7 9b b8 e6 87 89 e7 ...........%s...................
85420 9a 84 e6 bf 80 e6 b4 bb e3 80 82 00 e6 8c 89 e7 9b ae e7 9a 84 49 50 20 00 e6 8c 89 49 50 e9 85 .....................IP.....IP..
85440 8d e5 b0 8d 00 e6 8c 89 e6 8e a5 e5 8f a3 00 e6 8c 89 e9 9a 8a e5 88 97 00 e6 8c 89 e6 ba 90 49 ...............................I
85460 50 20 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c 44 48 43 50 e7 a7 9f e6 9c 9f e4 P....................DHCP.......
85480 bb a5 55 54 43 e6 99 82 e9 96 93 e9 a1 af e7 a4 ba e3 80 82 09 e9 80 9a e9 81 8e e9 81 b8 e4 b8 ..UTC...........................
854a0 ad e6 ad a4 e6 a1 86 ef bc 8c 44 48 43 50 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e5 b0 87 e4 bb a5 ..........DHCP..................
854c0 e6 9c ac e5 9c b0 e6 99 82 e9 96 93 e9 a1 af e7 a4 ba ef bc 8c e4 b8 a6 e8 a8 ad e7 bd ae e7 82 ................................
854e0 ba e6 89 80 e9 81 b8 e7 9a 84 e6 99 82 e5 8d 80 e3 80 82 e9 80 99 e5 b0 87 e7 94 a8 e6 96 bc e6 ................................
85500 89 80 e6 9c 89 44 48 43 50 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f e7 b4 84 e6 99 82 e9 96 93 e3 80 .....DHCP.......................
85520 82 00 e9 bb 98 e8 aa 8d 44 48 43 50 76 36 e7 a7 9f e7 b4 84 e4 bb a5 55 54 43 e6 99 82 e9 96 93 ........DHCPv6.........UTC......
85540 e9 a1 af e7 a4 ba e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 44 48 43 50 76 36 e7 a7 9f e7 ......................DHCPv6....
85560 94 a8 e6 99 82 e9 96 93 e5 b0 87 e9 a1 af e7 a4 ba e6 9c ac e5 9c b0 e6 99 82 e9 96 93 e4 b8 a6 ................................
85580 e8 a8 ad e7 bd ae e7 82 ba e9 81 b8 e6 93 87 e7 9a 84 e6 99 82 e5 8d 80 e3 80 82 20 e9 80 99 e5 ................................
855a0 b0 87 e7 94 a8 e6 96 bc e6 89 80 e6 9c 89 44 48 43 50 76 36 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f ..............DHCPv6............
855c0 e7 94 a8 e6 99 82 e9 96 93 e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c 4e ...............................N
855e0 54 50 e5 b0 87 e7 9b a3 e8 81 bd e6 89 80 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 4e 4d 45 41 e8 aa TP........................NMEA..
85600 9e e5 8f a5 e3 80 82 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 a6 81 e6 94 b6 e8 81 bd e7 9a 84 ................................
85620 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e8 aa 9e e5 8f a5 e3 80 82 00 e9 bb 98 e8 aa 8d e6 ................................
85640 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f ef bc 88 31 32 37 2e 30 2e ..........................127.0.
85660 30 2e 31 ef bc 89 e5 b0 87 e4 bd 9c e7 82 ba e5 95 9f e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 0.1..................DNS........
85680 a8 e6 88 96 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b 44 4e 53 e6 ....DNS.....................DNS.
856a0 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e4 b8 a6 e8 a8 ad e7 bd ae e5 9c a8 e6 9c ac e5 9c b0 e4 b8 bb ................................
856c0 e6 a9 9f e4 b8 8a e5 81 b5 e8 81 bd ef bc 8c e5 9b a0 e6 ad a4 e7 b3 bb e7 b5 b1 e5 8f af e4 bb ................................
856e0 a5 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 44 4e 53 e6 9c 8d e5 8b 99 e5 9f b7 e8 a1 8c e6 9f a5 e8 .............DNS................
85700 a9 a2 e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e5 b0 87 e5 be 9e 72 65 73 6f 6c 76 2e 63 ........................resolv.c
85720 6f 6e 66 e4 b8 ad e7 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 88 97 e8 a1 a8 e4 b8 ad e7 9c onf......DNS....................
85740 81 e7 95 a5 e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 ................................
85760 e4 b8 8b ef bc 8c e5 85 81 e8 a8 b1 e4 bd 8d e6 96 bc e6 9c ac e7 b3 bb e7 b5 b1 e5 85 a7 e9 83 ................................
85780 a8 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 49 50 76 34 e5 92 8c 49 50 76 36 e7 b6 b2 e7 b5 a1 e3 80 .............IPv4...IPv6........
857a0 82 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e5 9c a8 e3 80 8c ................................
857c0 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e3 80 8d e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e6 89 8b e5 8b ................................
857e0 95 e9 85 8d e7 bd ae e5 85 81 e8 a8 b1 e7 9a 84 e7 b6 b2 e7 b5 a1 e3 80 82 00 e9 bb 98 e8 aa 8d ................................
85800 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 49 50 76 36 e4 ...........................IPv6.
85820 b8 a6 e4 b8 94 e4 b8 bb e6 a9 9f e5 90 8d e8 a7 a3 e6 9e 90 49 50 76 36 e5 92 8c 49 50 76 34 e5 ....................IPv6...IPv4.
85840 9c b0 e5 9d 80 ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e9 .................IPv6...........
85860 81 b8 e6 93 87 e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 49 50 76 34 e5 b0 87 e5 84 aa e5 85 88 e6 96 .................IPv4...........
85880 bc 49 50 76 36 e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e9 80 b2 e5 85 .IPv6...........................
858a0 a5 e8 a8 ba e6 96 b7 3e e7 8b 80 e6 85 8b e6 99 82 e5 b0 87 e9 a1 af e7 a4 ba e6 95 b4 e5 80 8b .......>........................
858c0 e7 8b 80 e6 85 8b e8 a1 a8 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e9 9c 80 e8 a6 81 e5 9c a8 e9 ................................
858e0 a1 af e7 a4 ba e7 8b 80 e6 85 8b e4 b9 8b e5 89 8d e8 bc b8 e5 85 a5 e9 81 8e e6 bf be e5 99 a8 ................................
85900 e3 80 82 20 e9 81 a9 e7 94 a8 e6 96 bc e5 85 b7 e6 9c 89 e5 a4 a7 e7 8b 80 e6 85 8b e8 a1 a8 e7 ................................
85920 9a 84 e7 b3 bb e7 b5 b1 e3 80 82 00 e5 a6 82 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 b5 b1 ef bc 9a ...................%1$s.........
85940 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 e4 b8 ad e5 b7 b2 e9 85 8d e7 bd ae ef bc 8c e9 ............%2$s................
85960 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 ................................
85980 e4 b8 bb 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e5 b0 87 e4 bd 9c e7 82 ba e8 a9 b2 ...IPv4...IPv6..................
859a0 e9 98 b2 e7 81 ab e7 89 86 e7 b3 bb e7 b5 b1 e5 9f 9f e7 9a 84 e8 a8 98 e9 8c 84 e9 80 b2 e8 a1 ................................
859c0 8c e6 b7 bb e5 8a a0 e3 80 82 20 e9 80 99 e5 b0 87 e7 a6 81 e7 94 a8 e9 80 99 e4 ba 9b e6 a2 9d ................................
859e0 e7 9b ae e7 9a 84 e8 87 aa e5 8b 95 e7 94 9f e6 88 90 e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 ................................
85a00 b3 81 e4 b8 8b ef bc 8c e8 b7 af e7 94 b1 e8 b7 9f e8 b9 a4 e4 bd bf e7 94 a8 55 44 50 ef bc 8c ..........................UDP...
85a20 e4 bd 86 e5 8f af e8 83 bd e8 a2 ab e4 b8 80 e4 ba 9b e8 b7 af e7 94 b1 e5 99 a8 e9 98 bb e6 ad ................................
85a40 a2 e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e4 bd bf e7 94 a8 49 43 4d 50 e5 8d ..........................ICMP..
85a60 94 e8 ad b0 ef bc 8c e9 80 99 e6 9c 83 e6 8f 90 e9 ab 98 e6 88 90 e5 8a 9f e7 8e 87 e3 80 82 00 ................................
85a80 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e7 95 b6 e8 a6 8f e5 89 87 e5 85 b7 e6 9c ................................
85aa0 89 e6 8c 87 e5 ae 9a e7 9a 84 e7 b6 b2 e9 97 9c e4 b8 a6 e4 b8 94 e6 ad a4 e7 b6 b2 e9 97 9c e6 ................................
85ac0 95 85 e9 9a 9c e6 99 82 ef bc 8c e5 b0 87 e5 89 b5 e5 bb ba e7 9c 81 e7 95 a5 e7 b6 b2 e9 97 9c ................................
85ae0 e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e9 80 9a e9 81 8e e7 9c 81 e7 ................................
85b00 95 a5 e6 95 b4 e5 80 8b e8 a6 8f e5 89 87 e4 be 86 e8 a6 86 e8 93 8b e8 a9 b2 e8 a1 8c e7 82 ba ................................
85b20 e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e7 95 b6 e8 a8 88 e5 8a 83 e8 ................................
85b40 a1 a8 e5 88 b0 e6 9c 9f e6 99 82 ef bc 8c e8 a9 b2 e8 a8 88 e5 8a 83 e8 a1 a8 e6 89 80 e5 85 81 ................................
85b60 e8 a8 b1 e7 9a 84 e9 80 a3 e6 8e a5 e5 b0 87 e8 a2 ab e7 b5 82 e6 ad a2 e3 80 82 20 e6 ad a4 e9 ................................
85b80 81 b8 e9 a0 85 e9 80 9a e9 81 8e e4 b8 8d e6 b8 85 e9 99 a4 e7 8f be e6 9c 89 e9 80 a3 e6 8e a5 ................................
85ba0 e7 9a 84 e7 8b 80 e6 85 8b e4 be 86 e8 a6 86 e8 93 8b e8 a9 b2 e8 a1 8c e7 82 ba e3 80 82 00 e9 ................................
85bc0 80 9a e9 81 8e e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f e7 9a 84 e9 98 b2 e7 81 ab ................................
85be0 e7 89 86 e8 a6 8f e5 89 87 00 e4 bd 8d e5 85 83 e7 b5 84 00 e4 bd 8d e5 85 83 e7 b5 84 20 20 e9 ................................
85c00 80 b2 00 e4 bd 8d e5 85 83 e7 b5 84 20 20 e5 87 ba 00 e7 99 bc e9 80 81 2f e6 8e a5 e6 94 b6 e4 ......................../.......
85c20 bd 8d e5 85 83 e7 b5 84 e6 95 b8 00 e7 99 bc e9 80 81 2f e6 8e a5 e6 94 b6 e4 bd 8d e5 85 83 e7 ................../.............
85c40 b5 84 00 e6 8e a5 e6 94 b6 e4 bd 8d e5 85 83 e7 b5 84 3a 20 25 73 00 e7 99 bc e9 80 81 e7 9a 84 ..................:.%s..........
85c60 e4 bd 8d e5 85 83 e7 b5 84 3a 25 73 00 e4 bd 8d e5 85 83 e7 b5 84 2d e9 80 b2 ef bc 9a 00 e4 bd .........:%s..........-.........
85c80 8d e5 85 83 e7 b5 84 2d e5 87 ba ef bc 9a 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 .......-........................
85ca0 8b 00 e8 ad 89 e6 9b b8 e5 92 8c 43 52 4c e4 b9 8b e9 96 93 e7 9a 84 43 41 e4 b8 8d e5 8c b9 e9 ...........CRL.........CA.......
85cc0 85 8d e3 80 82 20 e7 84 a1 e6 b3 95 e6 92 a4 e6 b6 88 e3 80 82 00 43 41 e7 b0 bd e7 bd b2 00 43 ......................CA.......C
85ce0 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 00 43 41 52 50 e6 8e a5 e5 8f a3 20 00 43 41 52 A:.%s.CARP.CARP..CARP........CAR
85d00 50 e6 8e a5 e5 8f a3 e3 80 82 00 43 41 52 50 e7 8b 80 e6 85 8b 00 e5 b7 b2 e5 95 9f e7 94 a8 43 P..........CARP................C
85d20 41 52 50 e3 80 82 00 43 41 52 50 e7 99 bc e7 8f be e4 ba 86 e4 b8 80 e5 80 8b e5 95 8f e9 a1 8c ARP....CARP.....................
85d40 ef bc 8c e8 a9 b2 e5 96 ae e4 bd 8d e5 85 b7 e6 9c 89 e9 9d 9e e9 9b b6 e9 99 8d e7 b4 9a e7 8b ................................
85d60 80 e6 85 8b e3 80 82 00 43 41 52 50 20 56 48 49 44 20 25 73 00 43 41 73 00 43 50 55 e6 b4 bb e5 ........CARP.VHID.%s.CAs.CPU....
85d80 8b 95 00 43 50 55 e8 b2 a0 e8 bc 89 00 43 50 55 e9 a1 9e e5 9e 8b 00 43 50 55 e4 bd bf e7 94 a8 ...CPU.......CPU.......CPU......
85da0 e7 8e 87 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 73 00 43 53 43 e8 a6 86 e8 93 8b 00 ....CPU..........CPUs.CSC.......
85dc0 43 53 52 e6 95 b8 e6 93 9a 00 43 54 53 20 e5 88 b0 20 53 45 4c 46 00 e7 b7 a9 e5 ad 98 e7 9a 84 CSR.......CTS.....SELF..........
85de0 e5 a4 a7 e5 b0 8f 00 e7 b7 a9 e5 ad 98 e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 00 e7 b7 a9 e5 ad 98 ................................
85e00 49 50 00 e7 b7 a9 e5 ad 98 49 50 3a 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 e7 b7 IP.......IP:%1$s.WAN.IP:.%2$s...
85e20 a9 e5 ad 98 49 50 3a 25 73 00 e7 b7 a9 e5 ad 98 20 49 50 76 36 3a 20 25 73 00 e8 a8 88 e7 ae 97 ....IP:%s........IPv6:.%s.......
85e40 00 e8 a8 88 e7 ae 97 e4 b8 a6 e8 bf bd e5 8a a0 e6 a0 a1 e9 a9 97 e5 92 8c e7 bc ba e5 b0 91 e7 ................................
85e60 9a 84 e7 89 b9 e6 ae 8a e5 ad 97 e7 ac a6 e3 80 8c 24 e3 80 8d e5 92 8c e3 80 8c 2a e3 80 8d e3 .................$.........*....
85e80 80 82 20 e5 8f af e8 83 bd e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 e4 b8 80 e4 ba 9b 47 50 53 e6 a8 ...........................GPS..
85ea0 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 e8 aa bf e7 94 a8 e6 8e a5 e5 8f a3 e5 90 ..............%1$s..............
85ec0 91 e4 b8 8b ef bc 8c e7 a0 b4 e5 a3 9e e6 98 af 20 25 32 24 73 00 e5 8f af e7 94 a8 e6 96 bc e9 .................%2$s...........
85ee0 80 b2 e4 b8 80 e6 ad a5 e8 ad 98 e5 88 a5 e6 ad a4 e5 8d b7 e3 80 82 20 e8 a2 ab e7 b3 bb e7 b5 ................................
85f00 b1 e5 bf bd e7 95 a5 e3 80 82 00 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f ...............interface_ppps_co
85f20 6e 66 69 67 75 72 65 28 29 e4 b8 8a e4 b8 8d e8 83 bd e6 89 be e5 88 b0 50 50 50 e9 85 8d e7 bd nfigure()...............PPP.....
85f40 ae 20 25 73 20 00 e5 8f 96 e6 b6 88 00 e5 80 99 e9 81 b8 e4 ba ba 00 e7 84 a1 e6 b3 95 e6 b7 bb ..%s............................
85f60 e5 8a a0 49 50 76 34 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e7 82 ba e5 9c a8 e6 ...IPv4.........................
85f80 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 .................IPv4...........
85fa0 84 a1 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 36 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 ef bc 8c e5 9b ...........IPv6.................
85fc0 a0 e7 82 ba e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 36 e5 9c b0 .........................IPv6...
85fe0 e5 9d 80 e3 80 82 00 e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 36 e9 80 a3 e6 8e a5 e5 88 b0 ...................IPv6.........
86000 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 34 e9 80 IPv4......................IPv4..
86020 a3 e6 8e a5 e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 aa e9 99 .......IPv6.....................
86040 a4 e5 88 a5 e5 90 8d e3 80 82 20 e7 9b ae e5 89 8d 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 .................%s.............
86060 ad a4 e8 a6 8f e5 89 87 ef bc 81 00 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 e8 a8 88 e5 8a 83 e8 a1 ................................
86080 a8 e3 80 82 20 e7 9b ae e5 89 8d e6 ad a3 e5 9c a8 e7 94 b1 20 25 73 e4 bd bf e7 94 a8 e3 80 82 .....................%s.........
860a0 00 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 e7 94 a8 e6 88 b6 25 73 ef bc 8c e5 9b a0 e7 82 ba e4 bb ...................%s...........
860c0 96 e6 98 af e7 b3 bb e7 b5 b1 e7 ae a1 e7 90 86 e5 93 a1 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 aa ................................
860e0 e9 99 a4 e7 94 a8 e6 88 b6 20 25 73 20 ef bc 8c e5 9b a0 e7 82 ba e6 82 a8 e7 95 b6 e5 89 8d e4 ..........%s....................
86100 bb a5 e8 a9 b2 e7 94 a8 e6 88 b6 e8 ba ab e4 bb bd e7 99 bb e9 8c 84 e3 80 82 00 e7 95 b6 e6 9c ................................
86120 89 e6 b2 92 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e6 a2 .......IP.......................
86140 9d e7 9b ae e6 99 82 ef bc 8c e7 84 a1 e6 b3 95 e5 95 9f e7 94 a8 e9 9d 9c e6 85 8b 41 52 50 e3 ............................ARP.
86160 80 82 20 e7 a2 ba e4 bf 9d e6 89 80 e6 9c 89 e9 9d 9c e6 85 8b e5 9c b0 e5 9c 96 e9 83 bd e6 9c ................................
86180 89 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 84 b6 e5 be 8c e9 87 8d e8 a9 a6 e3 80 82 00 e7 84 a1 e6 .IP.............................
861a0 b3 95 e7 8d b2 e5 8f 96 43 50 55 e8 b2 a0 e8 bc 89 e6 95 b8 e6 93 9a 00 e7 84 a1 e6 b3 95 e7 8d ........CPU.....................
861c0 b2 e5 8f 96 e6 8e a5 e5 8f a3 25 73 e7 9a 84 e6 95 b8 e6 93 9a 00 e4 b8 8d e8 83 bd e8 a7 a3 e6 ..........%s....................
861e0 9e 90 00 e7 84 a1 e6 b3 95 e6 92 a4 e9 8a b7 e5 b0 8e e5 85 a5 2f e5 a4 96 e9 83 a8 43 52 4c e7 ...................../......CRL.
86200 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e7 84 a1 e6 b3 95 e5 b0 87 e7 ab af e5 8f a3 25 31 24 73 e8 ...........................%1$s.
86220 a8 ad e7 bd ae e7 82 ba e6 8e a5 e5 8f a3 25 32 24 73 ef bc 8c e5 9b a0 e7 82 ba e6 ad a4 e6 8e ..............%2$s..............
86240 a5 e5 8f a3 e6 98 af 25 33 24 73 e7 9a 84 e6 88 90 e5 93 a1 e3 80 82 00 e7 84 a1 e6 b3 95 e4 bd .......%3$s.....................
86260 bf e7 94 a8 e4 bf 9d e7 95 99 e9 97 9c e9 8d b5 e5 ad 97 e4 bd 9c e7 82 ba e5 88 a5 e5 90 8d 3a ...............................:
86280 20 25 73 00 e4 b8 8d e8 83 bd e5 af ab e5 85 a5 20 25 73 00 e4 b8 8d e8 83 bd e5 af ab e5 85 a5 .%s..............%s.............
862a0 e7 a7 81 e9 91 b0 e6 96 87 e4 bb b6 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 e5 85 a5 e7 b6 b2 ................................
862c0 e9 96 80 e6 88 b6 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e8 aa 8d e8 ad 89 00 e5 85 a5 e7 b6 b2 ................................
862e0 e9 96 80 e6 88 b6 e9 85 8d e7 bd ae 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 ba 8b e4 bb b6 00 ................................
86300 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 b8 bb e6 a9 9f e5 90 8d e8 a8 ad e7 bd ae 00 e5 85 a5 e7 ................................
86320 b6 b2 e9 96 80 e6 88 b6 e7 8b 80 e6 85 8b 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 86 91 e8 ad ................................
86340 89 e6 95 b8 e6 93 9a e5 ba ab 20 25 31 24 73 e5 92 8c 25 32 24 73 e5 90 8c e6 ad a5 e3 80 82 00 ...........%1$s...%2$s..........
86360 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 86 91 e8 ad 89 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 ................................
86380 8d 80 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 8d 80 e5 9f 9f 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 ................................
863a0 88 b6 e5 b7 b2 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ................................
863c0 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a e5 8d 80 e5 9f 9f 25 73 3a 20 e6 81 a2 e5 be a9 e9 bb .............:......%s:.........
863e0 98 e8 aa 8d e9 8c af e8 aa a4 e9 a0 81 e9 9d a2 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 .............................:..
86400 8d 80 e5 9f 9f 20 25 73 3a 20 e6 81 a2 e5 be a9 e9 bb 98 e8 aa 8d e8 a8 bb e9 8a b7 e9 a0 81 e9 ......%s:.......................
86420 9d a2 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 8d 80 e5 9f 9f 25 73 3a 20 e6 81 a2 e5 be ...............:.......%s:......
86440 a9 e9 bb 98 e8 aa 8d e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 00 e9 a1 9e e5 88 a5 00 e7 b4 af e7 a9 ................................
86460 8d e6 ad a3 e5 b8 b8 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 e8 a2 ab e8 a8 98 e9 8c 84 e4 b8 a6 e9 ................................
86480 a1 af e7 a4 ba e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 2d 3e e6 8e a5 e5 8f a3 ........%1$s............->......
864a0 25 32 24 73 e9 a0 81 e9 9d a2 e4 b8 8a e3 80 82 00 e4 bd bf 6d 70 64 e8 aa bf e6 95 b4 e5 82 b3 %2$s................mpd.........
864c0 e5 85 a5 e5 92 8c e5 82 b3 e5 87 ba e7 9a 84 54 43 50 20 53 59 4e e6 ae b5 ef bc 8c e4 bb a5 e4 ...............TCP.SYN..........
864e0 bd bf e8 ab 8b e6 b1 82 e7 9a 84 e6 9c 80 e5 a4 a7 e6 ae b5 e5 a4 a7 e5 b0 8f e4 b8 8d e5 a4 a7 ................................
86500 e6 96 bc e6 8e a5 e5 8f a3 4d 54 55 e5 85 81 e8 a8 b1 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 .........MTU....................
86520 80 99 e5 9c a8 e8 a8 b1 e5 a4 9a e8 a8 ad e7 bd ae e4 b8 ad e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ................................
86540 ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e5 9b a0 e4 b8 9f e6 a3 84 49 43 4d 50 e6 95 b8 e6 93 9a e5 .....................ICMP.......
86560 a0 b1 e5 a4 aa e5 a4 a7 e5 b0 8e e8 87 b4 e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e5 95 8f e9 a1 8c ................................
86580 e3 80 82 00 e8 ae 93 e6 8e a5 e5 8f a3 e5 b7 a5 e4 bd 9c e5 9c a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 ................................
865a0 99 9f e6 a8 a1 e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 8f 88 e8 b7 af e8 a6 81 e4 bf 9d e6 8c ................................
865c0 81 e6 8c 81 e7 ba 8c e9 80 a3 e6 8e a5 ef bc 8c e8 ab 8b e4 b8 8d e8 a6 81 e5 95 9f e7 94 a8 e3 ................................
865e0 80 82 20 00 e9 9b bb e6 b1 a0 e9 9b bb e6 b5 81 e4 b8 8b e9 99 8d 00 e9 9b bb e6 b1 a0 e9 9b bb ................................
86600 e6 b5 81 e4 b8 8a e5 8d 87 00 43 65 6c 6c e4 b8 8b e8 a1 8c 00 e6 89 8b e6 a9 9f e6 a8 a1 e5 bc ..........Cell..................
86620 8f 00 e6 89 8b e6 a9 9f 53 49 4d e7 8b 80 e6 85 8b 00 e6 89 8b e6 a9 9f e6 9c 8d e5 8b 99 00 e6 ........SIM.....................
86640 89 8b e6 a9 9f e4 bf a1 e8 99 9f 20 28 52 53 53 49 29 00 43 65 6c 6c 20 e4 b8 8a e8 a1 8c 00 e8 ............(RSSI).Cell.........
86660 ad 89 e6 9b b8 e7 ae a1 e7 90 86 00 e8 ad 89 e6 9b b8 20 00 e8 ad 89 e6 9b b8 20 25 73 20 e5 b7 ...........................%s...
86680 b2 e8 a2 ab e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e3 80 82 00 e8 ad 89 e6 9b b8 e5 b1 ac e6 80 a7 ................................
866a0 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc ................................
866c0 e6 a9 9f e6 a7 8b e3 80 81 e8 ad 89 e6 9b b8 e5 92 8c e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 ................................
866e0 97 e8 a1 a8 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e8 ad 89 e6 9b b8 e9 a0 ................................
86700 92 e7 99 bc e6 a9 9f e6 a7 8b 20 25 73 20 e5 92 8c e5 ae 83 e7 9a 84 43 52 4c ef bc 88 e5 a6 82 ...........%s..........CRL......
86720 e6 9e 9c e6 9c 89 e7 9a 84 e8 a9 b1 ef bc 89 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e3 80 ................................
86740 82 00 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 20 00 e8 ad 89 e6 9b b8 e5 90 8d e7 a8 b1 20 00 e8 ad ................................
86760 89 e6 9b b8 e7 a7 81 e9 91 b0 ef bc 88 e5 8f af e9 81 b8 ef bc 89 00 e8 ad 89 e6 9b b8 e5 90 8a ................................
86780 e9 8a b7 20 00 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 20 25 73 e6 ad a3 e5 9c a8 ........................%s......
867a0 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e7 84 a1 e6 b3 95 e8 a2 ab e5 88 aa e9 99 a4 e3 80 82 00 e6 ................................
867c0 88 90 e5 8a 9f e5 88 aa e9 99 a4 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 25 73 20 .............................%s.
867e0 20 00 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e6 95 b8 e6 93 9a 20 00 e8 ad 89 e6 ................................
86800 9b b8 e9 a1 9e e5 9e 8b 20 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e8 ad 89 ................................
86820 e6 9b b8 e6 95 b8 e6 93 9a 20 00 e5 bf 85 e9 a0 88 e7 82 ba 48 54 54 50 53 e7 99 bb e9 8c 84 e6 ....................HTTPS.......
86840 8c 87 e5 ae 9a e8 ad 89 e6 9b b8 e3 80 82 00 e8 ad 89 e6 9b b8 20 00 e5 b0 87 44 48 43 50 e9 a1 ..........................DHCP..
86860 af e7 a4 ba e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e5 be 9e 55 54 43 e6 9b b4 e6 94 b9 e7 82 ba e6 ...................UTC..........
86880 9c ac e5 9c b0 e6 99 82 e9 96 93 00 e5 b0 87 44 48 43 50 76 36 e9 a1 af e7 a4 ba e7 a7 9f e7 94 ...............DHCPv6...........
868a0 a8 e6 99 82 e9 96 93 e5 be 9e 55 54 43 e6 9b b4 e6 94 b9 e7 82 ba e6 9c ac e5 9c b0 e6 99 82 e9 ..........UTC...................
868c0 96 93 00 e9 ab 98 e7 b4 9a e9 98 b2 e7 81 ab e7 89 86 2f 20 4e 41 54 e8 a8 ad e7 bd ae e5 b7 b2 ................../.NAT.........
868e0 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b0 87 e5 82 99 e4 bb bd e6 95 b8 e9 87 8f e6 9b b4 e6 94 b9 e7 ................................
86900 82 ba 20 25 73 00 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 e5 b7 ...%s...........................
86920 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 ................................
86940 e3 80 82 00 e6 9b b4 e6 94 b9 49 50 73 65 63 e5 ae 88 e8 ad b7 e7 a8 8b e5 ba 8f e7 9a 84 e6 97 ..........IPsec.................
86960 a5 e8 aa 8c e7 b4 9a e5 88 a5 ef bc 8c e4 bb a5 e4 be bf e7 94 9f e6 88 90 e6 9b b4 e5 a4 9a e8 ................................
86980 a9 b3 e7 b4 b0 e4 bf a1 e6 81 af e4 bb a5 e5 b9 ab e5 8a a9 e6 8e 92 e9 99 a4 e6 95 85 e9 9a 9c ................................
869a0 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ae 83 e5 80 91 e6 98 af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 ................................
869c0 9a 84 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 e7 9a 84 ef bc 8c e5 9c a8 e6 ad a4 e9 a0 81 e9 9d a2 ................................
869e0 e4 b8 8a e6 9b b4 e6 94 b9 e4 bb bb e4 bd 95 e6 86 91 e8 ad 89 e5 8f 83 e6 95 b8 ef bc 88 e9 99 ................................
86a00 a4 e4 ba 86 e7 ae a1 e7 90 86 e5 8d b7 e5 88 97 e8 a1 a8 ef bc 89 e5 b0 87 e4 bd bf e7 8f be e6 ................................
86a20 9c 89 e6 86 91 e8 ad 89 e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 e3 80 82 20 e6 8c 87 e5 ae 9a e6 86 ................................
86a40 91 e8 ad 89 e6 95 b8 e6 93 9a e5 ba ab e5 90 8c e6 ad a5 e9 81 b8 e9 a0 85 e4 b8 8d e6 9c 83 e8 ................................
86a60 a8 98 e9 8c 84 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 e4 b8 ad e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 ................................
86a80 e4 bb 96 e5 80 bc e3 80 82 20 e4 bb 96 e5 80 91 e5 b0 87 e5 be 9e e4 b8 bb e7 af 80 e9 bb 9e e8 ................................
86aa0 a2 ab e6 aa a2 e7 b4 a2 2f e5 90 8c e6 ad a5 e3 80 82 00 e4 b8 8d e5 85 81 e8 a8 b1 e6 9b b4 e6 ......../.......................
86ac0 94 b9 e7 b6 b2 e9 97 9c e7 b5 84 e4 b8 8a e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 e4 b8 8d e5 85 ................................
86ae0 81 e8 a8 b1 e6 9b b4 e6 94 b9 e7 b6 b2 e9 97 9c e4 b8 8a e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 ................................
86b00 e6 9b b4 e6 94 b9 e6 ad a4 e8 a8 ad e5 ae 9a e5 b0 87 e6 9b b4 e6 94 b9 e6 89 80 e6 9c 89 e5 ad ................................
86b20 90 e9 9a 8a e5 88 97 ef bc 81 20 e6 b3 a8 e6 84 8f e4 bf a1 e6 81 af e5 8f af e8 83 bd e4 b8 9f ................................
86b40 e5 a4 b1 e3 80 82 00 e4 bf a1 e9 81 93 00 e4 bf a1 e9 81 93 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc ................................
86b60 30 2d 32 35 35 e4 b9 8b e9 96 93 e3 80 82 00 e6 89 80 e9 81 b8 e4 bf a1 e9 81 93 e5 b0 8d 38 30 0-255.........................80
86b80 32 2e 31 31 61 e6 88 96 38 30 32 2e 31 31 6e 61 e7 84 a1 e6 95 88 e3 80 82 00 e6 89 80 e9 81 b8 2.11a...802.11na................
86ba0 e4 bf a1 e9 81 93 e5 b0 8d 38 30 32 2e 31 31 62 e6 88 96 38 30 32 2e 31 31 67 e7 84 a1 e6 95 88 .........802.11b...802.11g......
86bc0 e3 80 82 00 e5 ad 97 e7 ac a6 e9 9b 86 e8 a8 ad e7 bd ae 00 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 ..........................IP....
86be0 8b 99 e5 99 a8 00 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e6 aa a2 e6 9f a5 e5 88 a5 e5 90 ............IP..................
86c00 8d e7 b6 b2 e5 9d 80 e8 ad 89 e6 9b b8 00 e6 aa a2 e6 9f a5 e9 85 8d e7 bd ae e6 9c 89 43 41 52 .............................CAR
86c20 50 20 56 49 50 73 e7 9a 84 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e9 8f 88 e8 b7 af e7 8b P.VIPs..........................
86c40 80 e6 85 8b 00 e6 aa a2 e6 9f a5 43 41 52 50 e8 99 9b e6 93 ac 49 50 e5 92 8c e6 8e a5 e5 8f a3 ...........CARP......IP.........
86c60 e7 9a 84 e7 8b 80 e6 85 8b ef bc 8c e8 ab 8b e9 bb 9e e6 93 8a 25 31 24 73 e9 80 99 e8 a3 a1 25 .....................%1$s......%
86c80 32 24 73 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e5 85 81 e8 a8 b1 4f 2$s............................O
86ca0 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 e5 8d 94 e5 95 penVPN..........................
86cc0 86 e4 b8 80 e7 b5 84 e5 85 bc e5 ae b9 e7 9a 84 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e5 8a a0 e5 ................................
86ce0 af 86 e7 ae 97 e6 b3 95 ef bc 8c e5 be 9e e4 b8 8b e9 9d a2 e7 9a 84 4e 43 50 e7 ae 97 e6 b3 95 .......................NCP......
86d00 e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e9 ..................%1$s%2$s%3$s..
86d20 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f .......................SMTP.....
86d40 a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 a8 ad e7 bd ae e3 80 82 e4 b8 80 e4 ................................
86d60 ba 9b e5 85 b6 e4 bb 96 e7 b5 84 e4 bb b6 ef bc 8c e4 be 8b e5 a6 82 e6 8f 92 e4 bb b6 ef bc 8c ................................
86d80 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e5 88 b0 e4 bd 8d e6 89 ................................
86da0 8d e8 83 bd e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 ................................
86dc0 e5 8f af e7 a6 81 e7 94 a8 47 72 6f 77 6c e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 .........Growl..................
86de0 e4 bb a5 e4 b8 8b e8 a8 ad e7 bd ae e3 80 82 28 47 72 6f 77 6c e6 98 af e9 87 9d e5 b0 8d 4d 61 ...............(Growl.........Ma
86e00 63 20 4f 53 20 58 e5 92 8c 57 69 6e 64 6f 77 73 20 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e7 9a 84 c.OS.X...Windows................
86e20 e5 85 a8 e5 b1 80 e9 80 9a e7 9f a5 e7 b3 bb e7 b5 b1 e3 80 82 20 e6 87 89 e7 94 a8 e7 a8 8b e5 ................................
86e40 ba 8f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 47 72 6f 77 6c e9 a1 af e7 a4 ba e9 97 9c e6 96 bc e5 ..............Growl.............
86e60 b0 8d e7 94 a8 e6 88 b6 e5 8f af e8 83 bd e5 be 88 e9 87 8d e8 a6 81 e7 9a 84 e4 ba 8b e4 bb b6 ................................
86e80 e7 9a 84 e5 b0 8f e9 80 9a e7 9f a5 e3 80 82 20 e8 a9 b2 e8 bb 9f e4 bb b6 e5 85 81 e8 a8 b1 e7 ................................
86ea0 94 a8 e6 88 b6 e5 ae 8c e5 85 a8 e6 8e a7 e5 88 b6 e4 bb 96 e5 80 91 e7 9a 84 e9 80 9a e7 9f a5 ................................
86ec0 ef bc 8c e5 90 8c e6 99 82 e5 85 81 e8 a8 b1 e6 87 89 e7 94 a8 e7 a8 8b e5 ba 8f e9 96 8b e7 99 ................................
86ee0 bc e4 ba ba e5 93 a1 e8 8a b1 e6 9b b4 e5 b0 91 e7 9a 84 e6 99 82 e9 96 93 e5 89 b5 e5 bb ba e9 ................................
86f00 80 9a e7 9f a5 29 00 e5 9f ba e6 96 bc 52 53 41 e7 b0 bd e5 90 8d e7 9a 84 e5 b0 8d e7 ad 89 e9 .....).......RSA................
86f20 ab 94 e8 aa 8d e8 ad 89 e6 88 90 e5 8a 9f ef bc 8c e6 aa a2 e6 9f a5 e9 80 99 e6 98 af e5 90 a6 ................................
86f40 e8 a6 81 e6 b1 82 e6 8f 90 e4 be 9b e6 96 b0 e7 9a 84 43 52 4c 00 e6 ad a3 e5 9c a8 e6 aa a2 e6 ..................CRL...........
86f60 9f a5 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 aa a2 e6 9f a5 e6 8f 92 e4 bb b6 25 32 24 73 e4 b8 ad e7 ........................%2$s....
86f80 9a 84 20 25 31 24 73 50 46 e6 8e 9b e9 88 8e 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 ...%1$sPF.......................
86fa0 b0 87 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bc 89 ef bc 88 ..............TCP...............
86fc0 54 53 4f ef bc 8c 54 53 4f 34 ef bc 8c 54 53 4f 36 ef bc 89 e3 80 82 20 e6 ad a4 e5 8d b8 e8 bc TSO...TSO4...TSO6...............
86fe0 89 e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e4 bb b6 e9 a9 85 e5 8b 95 e7 a8 8b e5 ba 8f e4 b8 ad e6 ................................
87000 90 8d e5 a3 9e ef bc 8c e4 b8 a6 e5 8f af e8 83 bd e6 9c 83 e5 bd b1 e9 9f bf e6 9f 90 e4 ba 9b ................................
87020 e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 e9 87 8d e5 95 9f e5 be 8c e7 94 ......NIC.......................
87040 9f e6 95 88 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e7 a6 81 e7 94 a8 ................................
87060 e7 a1 ac e4 bb b6 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc 89 e3 80 82 25 31 24 73 e6 a0 a1 e9 ........................%1$s....
87080 a9 97 e5 92 8c e5 8d b8 e8 bc 89 e5 9c a8 e4 b8 80 e4 ba 9b e7 a1 ac e4 bb b6 e4 b8 ad e6 96 b7 ................................
870a0 ef bc 8c e7 89 b9 e5 88 a5 e6 98 af e4 b8 80 e4 ba 9b 52 65 61 6c 74 65 6b e5 8d a1 e5 be 88 e5 ..................Realtek.......
870c0 b0 91 e3 80 82 20 e9 a9 85 e5 8b 95 e7 a8 8b e5 ba 8f e5 8f af e8 83 bd e6 9c 89 e6 a0 a1 e9 a9 ................................
870e0 97 e5 92 8c e5 8d b8 e8 bc 89 e5 92 8c e4 b8 80 e4 ba 9b e7 89 b9 e5 ae 9a e7 9a 84 4e 49 43 e7 ............................NIC.
87100 9a 84 e5 95 8f e9 a1 8c e3 80 82 20 e9 80 99 e5 b0 87 e5 9c a8 e6 a9 9f e5 99 a8 e9 87 8d e6 96 ................................
87120 b0 e5 95 9f e5 8b 95 e6 88 96 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e6 af 8f e5 80 8b e6 8e a5 e5 ................................
87140 8f a3 e5 be 8c e7 94 9f e6 95 88 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 ................................
87160 87 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bc 89 ef ................................
87180 bc 88 4c 52 4f ef bc 89 e3 80 82 20 4c 52 4f e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e4 bb b6 e9 a9 ..LRO.......LRO.................
871a0 85 e5 8b 95 e7 a8 8b e5 ba 8f e4 b8 ad e6 90 8d e5 a3 9e ef bc 8c e4 b8 a6 e5 8f af e8 83 bd e6 ................................
871c0 9c 83 e5 bd b1 e9 9f bf e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd ....................NIC.........
871e0 e3 80 82 20 e9 87 8d e5 95 9f e5 be 8c e7 94 9f e6 95 88 e3 80 82 00 e4 b8 ad e6 96 87 00 e7 b9 ................................
87200 81 e9 ab 94 e4 b8 ad e6 96 87 ef bc 88 e9 a6 99 e6 b8 af ef bc 89 00 e7 b0 a1 e9 ab 94 e4 b8 ad ................................
87220 e6 96 87 00 e7 b9 81 e9 ab 94 e4 b8 ad e6 96 87 ef bc 88 e8 87 ba e7 81 a3 ef bc 89 00 e9 81 b8 ................................
87240 e6 93 87 e8 a6 81 e6 87 89 e7 94 a8 e7 9a 84 38 30 32 2e 31 70 e5 84 aa e5 85 88 e7 b4 9a 20 00 ...............802.1p...........
87260 e9 81 b8 e6 93 87 e8 a6 81 e5 8c b9 e9 85 8d e7 9a 84 38 30 32 2e 31 70 e5 84 aa e5 85 88 e7 b4 ..................802.1p........
87280 9a 20 00 e9 81 b8 e6 93 87 38 30 32 2e 31 70 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e9 80 b2 e8 a1 .........802.1p.................
872a0 8c e8 a8 ad e7 bd ae 00 e7 82 ba e6 82 a8 e7 9a 84 64 6e 73 e8 a8 98 e9 8c 84 e9 81 b8 e6 93 87 .................dns............
872c0 54 54 4c 00 e9 81 b8 e6 93 87 e8 a6 81 e5 90 8a e9 8a b7 e7 9a 84 e8 ad 89 e6 9b b8 00 e9 81 b8 TTL.............................
872e0 e6 93 87 e4 b8 80 e7 a8 ae e7 99 bb e9 8c 84 e9 a0 81 e9 9d a2 e9 a1 8f e8 89 b2 00 e7 82 ba 57 ...............................W
87300 45 42 e9 85 8d e7 bd ae e5 99 a8 e9 81 b8 e6 93 87 e4 b8 80 e7 a8 ae e8 aa 9e e8 a8 80 00 e9 81 EB..............................
87320 b8 e6 93 87 e4 b8 80 e5 80 8b e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 20 00 e5 8f af e4 bb ................................
87340 a5 e9 81 b8 e6 93 87 e5 85 b6 e4 bb 96 e4 b8 bb e9 a1 8c e6 9b b4 e6 94 b9 57 65 62 e9 85 8d e7 .........................Web....
87360 bd ae e7 95 8c e9 9d a2 e7 9a 84 e5 a4 96 e8 a7 80 e3 80 82 e4 b8 bb e9 a1 8c e6 96 87 e4 bb b6 ................................
87380 e4 bd 8d e6 96 bc 2f 20 75 73 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 77 77 77 20 2f 20 63 73 73 20 ....../.usr./.local./.www./.css.
873a0 2f 25 73 00 e9 81 b8 e6 93 87 e7 8f be e6 9c 89 e8 ad 89 e6 9b b8 20 00 e5 83 85 e7 95 b6 e9 81 /%s.............................
873c0 b8 e6 93 87 e4 ba 86 e9 9a 8a e5 88 97 e6 99 82 ef bc 8c e6 89 8d e9 81 b8 e6 93 87 e6 87 89 e7 ................................
873e0 ad 94 e9 9a 8a e5 88 97 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e7 b6 b2 e9 97 9c e4 bd bf e7 94 ................................
87400 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 94 e8 ad b0 e3 80 82 00 e5 83 85 e7 95 b6 e9 81 b8 e6 ....Internet....................
87420 93 87 e4 ba 86 e3 80 8c e9 80 b2 e3 80 8d e6 99 82 ef bc 8c e6 89 8d e9 81 b8 e6 93 87 e5 87 ba ................................
87440 e9 9a 8a e5 88 97 2f e8 99 9b e6 93 ac e6 8e a5 e5 8f a3 e3 80 82 e3 80 8c 20 e5 87 ba e3 80 8d ....../.........................
87460 e9 81 b8 e6 93 87 e6 87 89 e7 94 a8 e6 96 bc e9 9b a2 e9 96 8b e5 89 b5 e5 bb ba e8 a6 8f e5 89 ................................
87480 87 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e6 b5 81 e9 87 8f ef bc 8c e3 80 8c e9 80 b2 e3 80 8d e9 ................................
874a0 81 b8 e6 93 87 e6 87 89 e7 94 a8 e6 96 bc e9 80 b2 e5 85 a5 e6 89 80 e9 81 b8 e6 8e a5 e5 8f a3 ................................
874c0 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e5 89 b5 e5 bb ba e6 b5 ae e5 ............%1$s................
874e0 8b 95 e8 a6 8f e5 89 87 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 e7 82 ba e9 80 b2 ef bc 8c ................................
87500 e5 89 87 e6 87 89 e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 a6 8f e5 89 87 ef bc 8c e5 a6 82 e6 9e ................................
87520 9c e6 96 b9 e5 90 91 e7 82 ba e5 87 ba ef bc 8c e9 81 b8 e6 93 87 e5 8f 8d e8 bd 89 ef bc 8c e3 ................................
87540 80 8c e5 87 ba e3 80 8d e7 82 ba e8 bc b8 e5 85 a5 ef bc 8c e3 80 8c e9 80 b2 e3 80 8d e7 82 ba ................................
87560 e8 bc b8 e5 87 ba e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e9 9a 8a e5 88 97 e7 9a 84 e5 b8 b6 e5 ................................
87580 af ac e9 87 8f 00 e9 81 b8 e6 93 87 e5 bf 85 e9 a0 88 e9 80 b2 e5 85 a5 e5 93 aa e5 80 8b e6 8e ................................
875a0 a5 e5 8f a3 e6 95 b8 e6 93 9a e5 8c 85 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 ................................
875c0 89 87 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e9 81 a9 e7 94 a8 e6 96 bc e5 93 ................................
875e0 aa e5 80 8b e6 8e a5 e5 8f a3 e3 80 82 00 e9 81 b8 e6 93 87 e6 82 a8 e6 83 b3 e8 a6 81 e5 95 9f ................................
87600 e7 94 a8 54 46 54 50 e4 bb a3 e7 90 86 e5 8a a9 e6 89 8b e7 9a 84 e6 8e a5 e5 8f a3 00 e9 81 b8 ...TFTP.........................
87620 e6 93 87 e5 b0 87 e7 94 a8 e6 96 bc e9 8f 88 e8 b7 af e8 81 9a e5 90 88 e7 9a 84 e6 88 90 e5 93 ................................
87640 a1 e3 80 82 00 e9 81 b8 e6 93 87 e5 a6 82 e4 bd 95 e8 99 95 e7 90 86 e4 be 86 e8 87 aa e6 ad a4 ................................
87660 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 e9 81 b8 e6 93 87 e5 MAC.............................
87680 a6 82 e4 bd 95 e8 99 95 e7 90 86 e7 ac a6 e5 90 88 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e6 a2 9d ................................
876a0 e4 bb b6 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a e6 8b 92 ..................%s............
876c0 e7 b5 95 e5 92 8c e9 98 bb e6 ad a2 e4 b9 8b e9 96 93 e7 9a 84 e5 8d 80 e5 88 a5 e6 98 af ef bc ................................
876e0 8c e6 8b 92 e7 b5 95 e6 98 af e5 b0 87 e6 95 b8 e6 93 9a e5 8c 85 ef bc 88 54 43 50 20 52 53 54 .........................TCP.RST
87700 e6 88 96 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e9 81 94 55 44 50 ef bc 89 e8 bf 94 e5 ...ICMP...............UDP.......
87720 9b 9e e5 88 b0 e7 99 bc e9 80 81 e6 96 b9 ef bc 9b e9 98 bb e6 ad a2 e6 98 af e7 9b b4 e6 8e a5 ................................
87740 e5 88 aa e9 99 a4 e6 95 b8 e6 93 9a e5 8c 85 ef bc 8c e4 b8 a6 e5 9c a8 e4 bb bb e4 bd 95 e6 83 ................................
87760 85 e6 b3 81 e4 b8 8b ef bc 8c e4 b8 9f e6 a3 84 e5 8e 9f e5 a7 8b e5 88 86 e7 b5 84 e3 80 82 00 ................................
87780 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e6 87 89 e5 8c b9 e9 85 8d e7 9a 84 49 50 e5 8d 94 ...........................IP...
877a0 e8 ad b0 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 b7 af e7 94 b1 e6 87 89 e7 94 a8 e6 96 bc e5 ................................
877c0 93 aa e5 80 8b e7 b6 b2 e9 97 9c e6 88 96 25 31 24 73 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 ..............%1$s..............
877e0 b0 e7 9a 84 e7 b6 b2 e9 97 9c 25 32 24 73 e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e5 96 9a e9 86 ..........%2$s..................
87800 92 e7 9a 84 e4 b8 bb e6 a9 9f e9 80 a3 e6 8e a5 e5 88 b0 e7 9a 84 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 ................................
87820 8f a3 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e7 b6 b2 e9 97 9c e6 87 89 e7 94 a8 e7 9a 84 e6 8e ................................
87840 a5 e5 8f a3 e3 80 82 00 e9 81 b8 e6 93 87 e5 93 aa e5 80 8b e6 8e a5 e5 8f a3 e9 80 a3 e6 8e a5 ................................
87860 e5 88 b0 e9 80 99 e5 8f b0 e4 b8 bb e6 a9 9f e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 ................................
87880 89 87 e9 81 a9 e7 94 a8 e6 96 bc e5 93 aa e5 80 8b e6 8e a5 e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 ................................
878a0 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e3 80 8c 57 41 4e e3 ............................WAN.
878c0 80 8d e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e9 81 a9 e7 94 a8 e6 96 bc e5 93 ................................
878e0 aa e5 80 8b e6 8e a5 e5 8f a3 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a e9 80 9a e5 b8 b8 e5 9c .............%s.................
87900 a8 e9 80 99 e8 a3 a1 e4 bd bf e7 94 a8 e3 80 8c 57 41 4e e3 80 8d e3 80 82 00 e9 81 b8 e6 93 87 ................WAN.............
87920 e6 ad a4 e8 a6 8f e5 89 87 e6 87 89 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 20 e5 ................................
87940 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e3 80 8c ................................
87960 54 43 50 e3 80 8d e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e6 87 89 e5 8c b9 e9 TCP.............................
87980 85 8d e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 ................................
879a0 81 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e3 80 8c 61 6e 79 e3 80 8d e3 80 82 00 e6 b8 85 e7 90 86 ................any.............
879c0 e6 8e a5 e5 8f a3 00 e6 b8 85 e9 99 a4 00 e6 b8 85 e9 99 a4 e5 85 83 e6 95 b8 e6 93 9a 00 e6 b8 ................................
879e0 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 8e 96 e5 ae 9a 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 9c 83 ................................
87a00 e8 a9 b1 00 e6 b8 85 e9 99 a4 e5 91 bd e4 bb a4 e8 a8 98 e9 8c 84 00 e7 95 b6 e4 b8 8d e5 8f af ................................
87a20 e8 a6 8b e6 99 82 e6 b8 85 e9 99 a4 e5 9c 96 e8 a1 a8 e3 80 82 00 e6 b8 85 e9 99 a4 e7 84 a1 e6 ................................
87a40 95 88 e7 9a 84 44 46 e4 bd 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 b8 9f e6 a3 84 e7 9a 84 e6 .....DF.........................
87a60 95 b8 e6 93 9a e5 8c 85 20 00 e6 b8 85 e9 99 a4 e6 97 a5 e8 aa 8c 00 e6 b8 85 e9 99 a4 e9 81 b8 ................................
87a80 e6 93 87 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 9c ac e5 9c b0 e6 97 a5 e8 aa 8c e6 96 87 e4 ................................
87aa0 bb b6 e3 80 82 20 e9 80 99 e4 b9 9f e6 9c 83 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 44 48 43 50 e5 ...........................DHCP.
87ac0 ae 88 e8 ad b7 e7 a8 8b e5 ba 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 b2 e8 a1 8c e4 ba 86 e4 bb ................................
87ae0 bb e4 bd 95 e8 a8 ad e7 bd ae e6 9b b4 e6 94 b9 ef bc 8c e8 ab 8b e9 a6 96 e5 85 88 e4 bd bf e7 ................................
87b00 94 a8 e4 bf 9d e5 ad 98 e6 8c 89 e9 88 95 e3 80 82 00 e6 b8 85 e9 99 a4 e6 9c ac e5 9c b0 e6 97 ................................
87b20 a5 e8 aa 8c e6 96 87 e4 bb b6 ef bc 8c e4 b8 a6 e5 b0 87 e5 85 b6 e9 87 8d e6 96 b0 e5 88 9d e5 ................................
87b40 a7 8b e5 8c 96 e7 82 ba e7 a9 ba e6 97 a5 e8 aa 8c e3 80 82 20 e4 bf 9d e5 ad 98 e8 a8 ad e7 bd ................................
87b60 ae e5 be 8c e6 9b b4 e6 94 b9 e3 80 82 00 e5 96 ae e6 93 8a e3 80 8c e9 97 9c e6 a9 9f e3 80 8c ................................
87b80 e7 ab 8b e5 8d b3 e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 ef bc 8c e5 96 ae e6 93 8a e3 80 8c e5 8f ................................
87ba0 96 e6 b6 88 e3 80 8d e5 89 87 e8 bd 89 e5 88 b0 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e3 80 82 00 ................................
87bc0 e5 96 ae e6 93 8a e3 80 8c e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 e3 80 8d e7 ab 8b e5 8d b3 e9 87 ................................
87be0 8d e6 96 b0 e5 95 9f e5 8b 95 e7 b3 bb e7 b5 b1 ef bc 8c e5 96 ae e6 93 8a e3 80 8c e5 8f 96 e6 ................................
87c00 b6 88 e3 80 8d e5 89 87 e8 bd 89 e5 88 b0 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e3 80 82 ef bc 88 ................................
87c20 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e9 a1 af e7 a4 ba e5 89 8d e6 9c 83 e6 9c 89 e4 b8 80 e6 ae ................................
87c40 b5 e6 99 82 e9 96 93 e7 9a 84 e5 bb b6 e9 81 b2 e3 80 82 ef bc 89 00 e9 bb 9e e6 93 8a 20 25 31 ..............................%1
87c60 24 73 e9 80 99 e8 a3 a1 25 32 24 73 20 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 $s......%2$s....................
87c80 80 82 00 e5 96 ae e6 93 8a 20 25 31 24 73 e9 80 99 e8 a3 a1 25 32 24 73 20 e9 85 8d e7 bd ae 43 ..........%1$s......%2$s.......C
87ca0 41 52 50 e3 80 82 00 e5 96 ae e6 93 8a e4 bb a5 e7 8d b2 e5 8f 96 e5 85 b6 e4 bb 96 50 50 50 6f ARP.........................PPPo
87cc0 45 e9 85 8d e7 bd ae e9 81 b8 e9 a0 85 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 E...............................
87ce0 ef bc 8c e8 ab 8b e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 e5 96 ae e6 93 8a e5 96 ae e5 80 8b e6 ................................
87d00 97 a5 e6 9c 9f e5 83 85 e9 81 b8 e6 93 87 e8 a9 b2 e6 97 a5 e6 9c 9f e3 80 82 00 e2 86 92 e5 96 ................................
87d20 ae e6 93 8a e4 b8 80 e5 80 8b 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e5 96 9a e9 86 92 e4 b8 80 e5 ..........MAC...................
87d40 8f b0 e8 a8 88 e7 ae 97 e6 a9 9f e3 80 82 00 e9 bb 9e e6 93 8a e4 b8 8b e9 9d a2 e7 9a 84 e6 8c ................................
87d60 89 e9 88 95 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 00 e5 96 ae e6 93 8a e6 8c 89 e9 88 95 e6 b7 bb ................................
87d80 e5 8a a0 e6 96 b0 e8 a6 8f e5 89 87 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8f 92 e4 bb b6 e5 9c a8 e5 ................................
87da0 8d 87 e7 b4 9a e5 be 8c e7 84 a1 e6 b3 95 e6 ad a3 e7 a2 ba e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d ................................
87dc0 ef bc 8c e8 ab 8b e5 96 ae e6 93 8a e6 ad a4 e6 8c 89 e9 88 95 e6 b8 85 e9 99 a4 e6 8f 92 e4 bb ................................
87de0 b6 e9 8e 96 e5 ae 9a e3 80 82 00 e9 bb 9e e6 93 8a e9 80 99 e5 80 8b e6 8c 89 e9 88 95 ef bc 8c ................................
87e00 e5 b0 87 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e7 b3 bb e7 b5 b1 e6 8f 92 e4 bb ................................
87e20 b6 e3 80 82 00 e5 96 ae e6 93 8a e5 89 b5 e5 bb ba e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 00 e9 bb ................................
87e40 9e e6 93 8a e5 ae 89 e8 a3 9d 00 e5 96 ae e6 93 8a e4 bb a5 e7 b2 98 e8 b2 bc e6 8e 88 e6 ac 8a ................................
87e60 e5 af 86 e9 91 b0 00 e9 bb 9e e6 93 8a e4 bb a5 e8 a7 a3 e6 b1 ba 00 e9 bb 9e e6 93 8a e5 88 87 ................................
87e80 e6 8f 9b e5 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 e7 8b 80 e6 85 8b 00 e5 ae a2 e6 88 b6 e7 ab af ........./......................
87ea0 e8 ad 89 e6 9b b8 20 00 e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd ae ef bc 88 e6 a8 a1 e5 bc 8f ................................
87ec0 43 46 47 ef bc 89 20 00 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 00 e5 ae a2 e6 88 b6 e7 ab CFG.............................
87ee0 af 49 44 00 e5 ae a2 e6 88 b6 e6 a8 99 e8 ad 98 e7 ac a6 00 e5 ae a2 e6 88 b6 e7 ab af e5 af a6 .ID.............................
87f00 e4 be 8b e7 b5 b1 e8 a8 88 20 00 e5 ae a2 e6 88 b6 e7 ab af e8 a8 ad e7 bd ae 20 00 e5 ae a2 e6 ................................
87f20 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 00 e5 ae a2 e6 88 b6 e7 ab af e5 b7 b2 e7 a6 ................................
87f40 81 e7 94 a8 e3 80 82 20 e5 ae a2 e6 88 b6 e7 ab af e6 87 89 e9 80 80 e5 87 ba ef bc 8c e4 b8 8d ................................
87f60 e5 9f b7 e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 96 b0 ef bc 8c e7 84 a1 e9 9c 80 e7 94 a8 e6 88 ................................
87f80 b6 e5 b9 b2 e9 a0 90 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e5 ae a2 e6 88 b6 ................................
87fa0 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b e3 80 82 00 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e5 ................................
87fc0 ae a2 e6 88 b6 e7 ab af 00 e5 ae a2 e6 88 b6 e7 ab af 00 e7 95 b6 e7 a9 ba e9 96 91 e8 b6 85 e9 ................................
87fe0 81 8e e6 89 80 e8 a8 ad e7 9a 84 e6 99 82 e9 95 b7 e5 be 8c ef bc 8c e8 a9 b2 e7 94 a8 e6 88 b6 ................................
88000 e7 9a 84 e9 80 a3 e6 8e a5 e5 b0 b1 e6 9c 83 e8 a2 ab e6 96 b7 e9 96 8b e3 80 82 e7 95 b6 e7 84 ................................
88020 b6 ef bc 8c e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a6 ac e4 b8 8a e5 86 8d e9 80 a3 e6 8e a5 e4 ................................
88040 b8 8a e3 80 82 e6 ad a4 e8 99 95 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 89 87 e6 b2 92 e6 9c 89 ................................
88060 e8 b6 85 e6 99 82 e6 96 b7 e9 96 8b e6 93 8d e4 bd 9c e3 80 82 00 e4 b8 8d e7 ae a1 e7 94 a8 e6 ................................
88080 88 b6 e6 9c 89 e6 b2 92 e6 9c 89 e6 93 8d e4 bd 9c ef bc 8c e5 9c a8 e8 b6 85 e9 81 8e e6 89 80 ................................
880a0 e8 a8 ad e6 99 82 e9 95 b7 e5 be 8c ef bc 8c e4 bb 96 e9 83 bd e8 a2 ab e5 bc b7 e5 88 b6 e6 96 ................................
880c0 b7 e9 96 8b e3 80 82 e7 95 b6 e7 84 b6 e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a6 ac e4 b8 8a e5 ................................
880e0 86 8d e9 80 a3 e6 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e8 99 95 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c ................................
88100 e5 89 87 e6 b2 92 e6 9c 89 e6 ad a4 e8 b6 85 e6 99 82 e6 96 b7 e9 96 8b e6 93 8d e4 bd 9c e3 80 ................................
88120 82 ef bc 88 e9 99 a4 e9 9d 9e e5 b7 b2 e8 a8 ad e7 bd ae e4 ba 86 e7 a9 ba e9 96 91 e8 b6 85 e6 ................................
88140 99 82 e6 96 b7 e9 96 8b ef bc 8c e5 bb ba e8 ad b0 e8 a8 ad e7 bd ae e8 b6 85 e6 99 82 e5 bc b7 ................................
88160 e5 88 b6 e6 96 b7 e9 96 8b ef bc 89 e3 80 82 00 e5 9c a8 e4 bd bf e7 94 a8 e7 ac ac e4 b8 80 e5 ................................
88180 80 8b e4 b9 8b e5 be 8c e7 9a 84 e9 80 99 e6 ae b5 e6 99 82 e9 96 93 e5 be 8c ef bc 8c e5 ae a2 ................................
881a0 e6 88 b6 e5 b0 87 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e6 81 ................................
881c0 a2 e5 be a9 e5 88 b0 e5 8e 9f e5 a7 8b e8 a8 88 e6 95 b8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f ................................
881e0 e7 94 a8 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 ef bc 8c e6 ad a4 e5 80 bc e5 bf 85 e9 a0 88 e5 a4 ................................
88200 a7 e6 96 bc 30 e5 b0 8f e6 99 82 e3 80 82 00 e6 99 82 e9 90 98 e9 ab 98 e5 ba a6 00 e6 99 82 e9 ....0...........................
88220 90 98 49 44 00 e6 99 82 e9 90 98 e7 b7 af e5 ba a6 00 e6 99 82 e9 90 98 e7 b6 93 e5 ba a6 00 e6 ..ID............................
88240 99 82 e9 90 98 e4 bd 8d e7 bd ae 00 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 85 8b e9 9a ................................
88260 86 e6 95 b4 e5 bd a2 00 e5 85 8b e9 9a 86 e6 96 b0 e7 9a 84 e7 84 a1 e7 b7 9a e6 8e a5 e5 8f a3 ................................
88280 20 25 73 00 e9 97 9c e9 96 89 00 e6 94 b6 e9 9b 86 49 50 73 65 63 e7 8b 80 e6 85 8b e4 bf a1 e6 .%s..............IPsec..........
882a0 81 af e3 80 82 00 e6 94 b6 e9 9b 86 e5 88 9d e5 a7 8b e6 95 b8 e6 93 9a ef bc 8c e8 ab 8b e7 a8 ................................
882c0 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 a2 b0 e6 92 9e 00 e5 91 bd e4 bb a4 e8 a1 8c 00 e5 9c ................................
882e0 a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 e5 b0 87 e5 9c a8 e5 88 9d e5 ................................
88300 a7 8b e5 8c 96 e6 9c 9f e9 96 93 e7 99 bc e9 80 81 e5 88 b0 47 50 53 e3 80 82 20 e5 9c a8 e9 80 ....................GPS.........
88320 b2 e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 94 b9 e4 b9 8b e5 89 8d ef bc 8c e8 ab 8b e9 96 b1 e8 ................................
88340 ae 80 e4 b8 a6 e7 90 86 e8 a7 a3 47 50 53 e6 96 87 e6 aa 94 e3 80 82 00 e6 8f 8f e8 bf b0 00 e9 ...........GPS..................
88360 80 9a e7 94 a8 e5 90 8d e7 a8 b1 00 e5 b8 b8 e8 a6 8b e7 9a 84 e7 84 a1 e7 b7 9a e9 85 8d e7 bd ................................
88380 ae 20 2d 20 e8 a8 ad e7 bd ae e9 81 a9 e7 94 a8 e6 96 bc e6 89 80 e6 9c 89 e7 84 a1 e7 b7 9a e7 ..-.............................
883a0 b6 b2 e7 b5 a1 20 00 63 6f 6e 66 69 67 2e 78 6d 6c e4 b8 ad e7 9a 84 e5 85 ac e5 85 b1 e5 af 86 .......config.xml...............
883c0 e7 a2 bc e5 ad 97 e6 ae b5 e5 b7 b2 e8 87 aa e5 8b 95 e7 b7 a8 e8 bc af e3 80 82 00 e5 96 ae e4 ................................
883e0 bd 8d 00 e5 ae 8c e6 88 90 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 00 e7 b5 84 e4 bb b6 00 e5 a3 93 ................................
88400 e7 b8 ae 00 e4 b8 a6 e7 99 bc e9 80 a3 e6 8e a5 20 00 e4 b8 a6 e7 99 bc e7 94 a8 e6 88 b6 e7 99 ................................
88420 bb e9 8c 84 00 e9 85 8d e7 bd ae 20 00 e6 ad b7 e5 8f b2 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 ................................
88440 43 6f 6e 66 69 67 2e 78 6d 6c e5 b7 b2 e6 90 8d e5 a3 9e ef bc 8c e7 82 ba 30 e4 bd 8d e5 85 83 Config.xml...............0......
88460 e7 b5 84 e3 80 82 e7 84 a1 e6 b3 95 e9 82 84 e5 8e 9f e5 85 88 e5 89 8d e7 9a 84 e5 82 99 e4 bb ................................
88480 bd e3 80 82 00 43 6f 6e 66 69 67 2e 78 6d 6c e8 a7 a3 e9 8e 96 e3 80 82 00 e9 85 8d e7 bd ae 20 .....Config.xml.................
884a0 00 e6 ad b7 e5 8f b2 e5 82 99 e4 bb bd e8 a8 ad e7 bd ae 00 e9 85 8d e7 bd ae e8 ae 8a e5 8c 96 ................................
884c0 00 e6 af 94 e8 bc 83 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e9 85 8d e7 bd ae 00 e8 a6 .......%1$s.....%2$s............
884e0 86 e8 93 8b e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e9 85 8d e7 bd ae e8 a6 86 e8 93 8b 00 e5 90 ................................
88500 8c e6 ad a5 e9 85 8d e7 bd ae ef bc 88 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 ef bc 89 00 e5 be 8c .............XMLRPC.............
88520 e5 8f b0 e9 85 8d e7 bd ae 00 e9 85 8d e7 bd ae e9 80 9a e9 81 8e 70 66 53 65 6e 73 65 e5 9a ae ......................pfSense...
88540 e5 b0 8e e5 ad 90 e7 b3 bb e7 b5 b1 e6 9b b4 e6 94 b9 e3 80 82 00 e9 85 8d e7 bd ae e6 96 87 e4 ................................
88560 bb b6 00 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 b7 b2 e5 8a a0 e5 af 86 00 e9 85 8d e7 bd ae 2e ................................
88580 2e 2e 00 e9 85 8d e7 bd ae 4e 55 4c 4c e7 9a 84 e6 9c 8d e5 8b 99 e5 90 8d e7 a8 b1 00 e9 85 8d .........NULL...................
885a0 e7 bd ae e7 89 b9 e5 ae 9a 49 44 00 e9 85 8d e7 bd ae 4f 70 65 6e 56 50 4e e7 9a 84 e7 99 bc e9 .........ID.......OpenVPN.......
885c0 80 81 e5 92 8c e6 8e a5 e6 94 b6 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f e3 80 82 20 e5 9c ................................
885e0 a8 e8 a8 b1 e5 a4 9a e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e9 bb 98 e8 aa 8d e7 b7 a9 e8 a1 9d e5 ................................
88600 8d 80 e5 a4 a7 e5 b0 8f e5 8f af e8 83 bd e5 a4 aa e5 b0 8f ef bc 8c e9 80 99 e5 8f 96 e6 b1 ba ................................
88620 e6 96 bc e7 a1 ac e4 bb b6 e5 92 8c e7 b6 b2 e7 b5 a1 e4 b8 8a e8 a1 8c e9 8f 88 e8 b7 af e9 80 ................................
88640 9f e5 ba a6 e3 80 82 20 e6 89 be e5 88 b0 e6 9c 80 e4 bd b3 e7 9a 84 e7 b7 a9 e8 a1 9d e5 8d 80 ................................
88660 e5 a4 a7 e5 b0 8f e5 8f af e4 bb a5 e9 80 b2 e8 a1 8c e4 b8 80 e4 ba 9b e5 af a6 e9 a9 97 e3 80 ................................
88680 82 20 e8 a6 81 e6 b8 ac e8 a9 a6 e4 b8 80 e5 80 8b e7 ab 99 e9 bb 9e e7 9a 84 e6 9c 80 e4 bd b3 ................................
886a0 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e5 be 9e 35 31 32 4b 42 e9 96 8b e5 a7 8b e6 b8 ac e8 a9 a6 ...............512KB............
886c0 e3 80 82 00 e9 85 8d e7 bd ae e7 af 84 e5 9c 8d 00 20 4c 32 54 50 20 56 50 4e e7 94 a8 e6 88 b6 ..................L2TP.VPN......
886e0 e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e6 a2 9d e7 9b ae e5 ................................
88700 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e9 85 8d e7 bd ae 20 25 73 00 e9 85 8d e7 bd ae 20 25 73 20 ...................%s........%s.
88720 e6 8e a5 e5 8f a3 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 a8 ad e7 bd ae ......................CARP......
88740 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 a8 ad e7 bd ae 2e 2e ....................CARP........
88760 2e 00 e9 85 8d e7 bd ae 49 50 73 65 63 20 56 50 4e 20 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 41 47 47 ........IPsec.VPN...........LAGG
88780 e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae 50 50 50 6f 45 e6 9c 8d e5 8b 99 e5 99 a8 e6 9c ................PPPoE...........
887a0 8d e5 8b 99 2e 2e 2e 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 ..............QinQ..............
887c0 bd ae 56 4c 41 4e e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e7 89 86 00 ..VLAN..........................
887e0 e9 85 8d e7 bd ae 6c 32 74 70 20 56 50 4e e6 9c 8d e5 8b 99 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 6f ......l2tp.VPN................Lo
88800 6f 70 62 61 63 6b e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 e7 b5 84 e4 opback..........................
88820 bb b6 2e 2e 2e 00 e7 a2 ba e8 aa 8d 00 e7 a2 ba e8 aa 8d e6 93 8d e4 bd 9c 00 e7 a2 ba e8 aa 8d ................................
88840 e5 af 86 e7 a2 bc 00 e7 a2 ba e8 aa 8d e6 9b b4 e6 96 b0 00 e9 9c 80 e8 a6 81 e7 a2 ba e8 aa 8d ................................
88860 e6 b7 bb e5 8a a0 e7 9a 84 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 00 e7 a2 ba e8 aa 8d e5 ae 89 e8 ................................
88880 a3 9d e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a2 ba e8 aa 8d e9 87 8d e6 96 b0 e5 ae 89 e8 a3 .........%s.....................
888a0 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e7 a2 ba e8 aa 8d e9 87 8d e8 a3 9d e6 8f 92 ................................
888c0 e4 bb b6 20 25 73 e3 80 82 00 e7 a2 ba e8 aa 8d e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 e3 ....%s.......................%s.
888e0 80 82 00 e7 a2 ba e8 aa 8d e8 a6 81 e7 94 a8 e6 ad a4 e5 82 99 e4 bb bd e6 9b bf e6 8f 9b e7 95 ................................
88900 b6 e5 89 8d e9 85 8d e7 bd ae e3 80 82 00 e7 a2 ba e5 ae 9a e8 a6 81 e4 bf 9d e5 ad 98 e6 9b b4 ................................
88920 e6 94 b9 e3 80 82 00 e6 9b b4 e6 96 b0 25 73 e7 b3 bb e7 b5 b1 e3 80 82 00 e7 a2 ba e8 aa 8d e6 .............%s.................
88940 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 31 24 73 20 e5 be 9e 20 25 32 24 73 20 e5 88 b0 20 25 33 ............%1$s.....%2$s.....%3
88960 24 73 e3 80 82 00 e7 a2 ba e8 aa 8d e5 88 aa e9 99 a4 e9 9a 8e e6 ae b5 31 e6 a2 9d e7 9b ae e3 $s......................1.......
88980 80 82 00 e7 a2 ba e8 aa 8d e5 88 aa e9 99 a4 e9 9a 8e e6 ae b5 32 e6 a2 9d e7 9b ae e3 80 82 00 .....................2..........
889a0 e9 80 a3 e6 8e a5 00 e9 80 a3 e6 8e a5 56 50 4e 00 e9 80 a3 e6 8e a5 e6 99 82 e9 96 93 00 e9 80 .............VPN................
889c0 a3 e6 8e a5 e8 b6 85 e6 99 82 00 e9 98 bb e6 ad a2 e9 80 a3 e6 8e a5 00 e9 80 a3 e6 8e a5 e5 a4 ................................
889e0 b1 e6 95 97 e3 80 82 00 e9 80 a3 e6 8e a5 e8 b6 85 e6 99 82 00 e4 b8 8a e8 a1 8c 53 49 50 e6 9c ...........................SIP..
88a00 8d e5 8b 99 e5 99 a8 e7 9a 84 e9 80 a3 e6 8e a5 00 e9 80 a3 e6 8e a5 e5 88 b0 e4 b8 8a e6 b8 b8 ................................
88a20 53 49 50 e6 9c 8d e5 8b 99 e5 99 a8 00 e5 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e9 SIP.............................
88a40 80 a3 e6 8e a5 e5 b0 87 e6 98 a0 e5 b0 84 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 25 31 24 73 e5 9c ..........................%1$s..
88a60 b0 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e4 b8 8d ....%2$s...%3$s%1$s......%2$s...
88a80 e8 83 bd e6 98 af e6 8e a5 e5 8f a3 e3 80 81 e4 b8 bb e6 a9 9f e9 a1 9e e5 9e 8b e5 88 a5 e5 90 ................................
88aa0 8d e3 80 81 20 e6 88 96 25 34 24 73 e8 99 9b e6 93 ac 49 50 25 35 24 73 20 e5 9c b0 e5 9d 80 e3 ........%4$s......IP%5$s........
88ac0 80 82 00 e4 bf 9d e5 ae 88 00 e6 8e a7 e5 88 b6 e5 8f b0 e9 81 b8 e9 a0 85 00 e6 8e a5 e5 8f a3 ................................
88ae0 e7 9a 84 e6 8e a7 e5 88 b6 e5 8f b0 e5 88 86 e9 85 8d 00 e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 ................................
88b00 96 ae 00 e6 9c 89 e9 97 9c 44 48 e5 8f 83 e6 95 b8 25 32 24 73 e7 9a 84 e8 b3 87 e8 a8 8a ef bc .........DH......%2$s...........
88b20 8c e8 ab 8b e5 8f 83 e9 96 b1 25 31 24 73 e7 b6 ad e5 9f ba e7 99 be e7 a7 91 e6 96 87 e7 ab a0 ..........%1$s..................
88b40 e3 80 82 00 e6 b6 88 e8 b2 bb e8 80 85 00 e6 b6 88 e8 b2 bb e8 80 85 e4 bf a1 e6 81 af 20 2d 20 ..............................-.
88b60 e5 8f af e7 94 a8 e6 b6 88 e8 b2 bb e8 80 85 00 e6 b6 88 e8 b2 bb e8 80 85 e5 85 b7 e6 9c 89 e4 ................................
88b80 be 86 e8 87 aa e7 8f be e6 9c 89 e9 8f a1 e5 83 8f e7 9a 84 e5 85 83 e6 95 b8 e6 93 9a e3 80 82 ................................
88ba0 20 e5 9c a8 e6 8f 92 e5 85 a5 e6 b6 88 e8 b2 bb e8 80 85 e4 b9 8b e5 89 8d e6 b8 85 e9 99 a4 e5 ................................
88bc0 85 83 e6 95 b8 e6 93 9a e3 80 82 00 e6 b6 88 e8 b2 bb e8 80 85 e6 b2 92 e6 9c 89 e5 85 83 e6 95 ................................
88be0 b8 e6 93 9a ef bc 8c e4 b8 8d e8 83 bd e9 87 8d e6 96 b0 e6 bf 80 e6 b4 bb e3 80 82 00 e6 b6 88 ................................
88c00 e8 b2 bb e8 80 85 e6 b2 92 e6 9c 89 e8 a6 81 e6 b8 85 e9 99 a4 e7 9a 84 e5 85 83 e6 95 b8 e6 93 ................................
88c20 9a e3 80 82 00 e6 b6 88 e8 b2 bb e8 80 85 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c ................................
88c40 e7 84 a1 e6 b3 95 e6 8f 92 e5 85 a5 e3 80 82 20 e9 a6 96 e5 85 88 e5 be 9e e7 8f be e6 9c 89 e9 ................................
88c60 8f a1 e5 83 8f e4 b8 ad e5 88 aa e9 99 a4 e6 b6 88 e8 b2 bb e8 80 85 e3 80 82 00 e6 b6 88 e8 b2 ................................
88c80 bb e8 80 85 e5 b7 b2 e5 ad 98 e5 9c a8 e6 96 bc e6 8c 87 e5 ae 9a e7 9a 84 e9 8f a1 e5 83 8f e4 ................................
88ca0 b8 8a e3 80 82 00 e6 b6 88 e8 b2 bb e8 80 85 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc ................................
88cc0 8c e7 84 a1 e6 b3 95 e6 b8 85 e9 99 a4 e3 80 82 20 e9 a6 96 e5 85 88 e5 81 9c e7 94 a8 e7 a3 81 ................................
88ce0 e7 9b a4 e3 80 82 00 e6 b6 88 e8 b2 bb e8 80 85 e5 bf 85 e9 a0 88 e5 9c a8 e6 8c 87 e5 ae 9a e7 ................................
88d00 9a 84 e9 8f a1 e5 83 8f e4 b8 8a e3 80 82 00 e5 a6 82 e6 9e 9c e6 b6 88 e8 b2 bb e8 80 85 e5 a4 ................................
88d20 a7 e6 96 bc e9 8f a1 e5 83 8f e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 89 87 e5 8f aa e8 83 bd e5 ................................
88d40 b0 87 e5 85 b6 e6 b7 bb e5 8a a0 e5 88 b0 e9 8f a1 e5 83 8f e4 b8 ad e3 80 82 00 e6 9c 89 e9 97 ................................
88d60 9c e8 a9 b3 e7 b4 b0 e4 bf a1 e6 81 af ef bc 8c e8 ab 8b e8 81 af e7 b9 ab e9 98 b2 e7 81 ab e7 ................................
88d80 89 86 e7 ae a1 e7 90 86 e5 93 a1 00 e5 ae b9 e5 99 a8 00 e5 85 a7 e5 ae b9 e9 99 90 e5 88 b6 00 ................................
88da0 e6 8e a7 e5 88 b6 00 e6 8e a7 e5 88 b6 00 e5 b7 b2 e8 bd 89 e6 8f 9b e6 a9 8b e6 8e a5 20 25 73 ..............................%s
88dc0 00 e8 bc b8 e9 80 81 00 e8 a4 87 e8 a3 bd 00 e8 a4 87 e8 a3 bd 20 44 55 49 44 00 e8 a4 87 e8 a3 ......................DUID......
88de0 bd e6 88 91 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 00 e8 a4 87 e8 a3 bd e7 b6 b2 e9 97 9c 20 00 e8 .......MAC......................
88e00 a4 87 e8 a3 bd e7 b6 b2 e9 97 9c e7 b5 84 20 00 e8 a4 87 e8 a3 bd e7 9b a3 e8 a6 96 00 e5 83 85 ................................
88e20 e8 a4 87 e8 a3 bd e4 b8 8d e5 90 8c e6 88 96 e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 e3 80 ................................
88e40 82 00 e5 83 85 e8 a4 87 e8 a3 bd e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 ................................
88e60 00 e8 a4 87 e8 a3 bd e9 9a 8e e6 ae b5 31 e6 a2 9d e7 9b ae 00 e8 a4 87 e8 a3 bd e5 9c b0 e5 9d .............1..................
88e80 80 e6 b1 a0 00 e8 a4 87 e8 a3 bd e8 b7 af e7 94 b1 00 e5 be 9e e6 ad a4 e8 99 95 e8 a4 87 e8 a3 ................................
88ea0 bd e8 ad 89 e6 9b b8 e7 b1 a4 e5 90 8d e6 95 b8 e6 93 9a ef bc 8c e4 b8 a6 e5 b0 87 e5 85 b6 e8 ................................
88ec0 bd 89 e7 99 bc e5 88 b0 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e9 80 b2 e8 a1 8c ................................
88ee0 e7 b0 bd e5 90 8d e3 80 82 00 e8 a4 87 e8 a3 bd e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 e5 99 a8 00 ................................
88f00 e6 a0 b8 e5 bf 83 e8 87 a8 e7 95 8c 00 e6 a0 b8 e5 bf 83 e8 ad a6 e5 91 8a 00 e7 84 a1 e6 b3 95 ................................
88f20 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e9 9a 8a e5 88 97 e3 80 82 00 e7 84 a1 e6 b3 95 e7 94 9f e6 ................................
88f40 88 90 67 72 65 69 66 20 75 70 20 2d 20 e8 ae 8a e9 87 8f e6 9c aa e5 ae 9a e7 be a9 e3 80 82 00 ..greif.up.-....................
88f60 e7 84 a1 e6 b3 95 e5 89 b5 e5 bb ba 25 73 e7 9a 84 e5 88 a5 e5 90 8d 00 e7 84 a1 e6 b3 95 e5 89 ............%s..................
88f80 b5 e5 bb ba e6 96 b0 e9 9a 8a e5 88 97 2f e8 a6 8f e5 89 87 ef bc 81 00 e7 84 a1 e6 b3 95 e5 89 ............./..................
88fa0 b5 e5 bb ba e6 96 b0 e9 9a 8a e5 88 97 2f e8 a6 8f e5 89 87 ef bc 81 20 e4 bb bb e4 bd 95 e6 9c ............./..................
88fc0 80 e8 bf 91 e7 9a 84 e6 9b b4 e6 94 b9 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 e6 ................................
88fe0 87 89 e7 94 a8 e3 80 82 00 e7 84 a1 e6 b3 95 e5 be 9e e5 ad 98 e6 aa 94 e6 8f 90 e5 8f 96 20 25 ...............................%
89000 73 20 52 52 44 20 78 6d 6c e6 96 87 e4 bb b6 ef bc 81 00 e7 84 a1 e6 b3 95 e6 8f 90 e5 8f 96 e7 s.RRD.xml.......................
89020 b6 b2 e5 9d 80 20 27 25 73 27 2e 00 e4 b8 8d e8 83 bd e6 89 be e5 88 b0 e5 8f af e7 94 a8 e7 9a ......'%s'......................
89040 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 2c e9 80 80 e5 87 ba 2e 2e 2e 2e 2e 2e 2e 00 e7 84 a1 e6 .............,..................
89060 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e4 b8 .....interfaces_ppps_configure..
89080 ad e7 9a 84 20 25 73 e4 b8 8a e7 8d b2 e5 8f 96 50 50 54 50 2f 4c 32 54 50 e9 80 a3 e6 8e a5 e7 .....%s.........PPTP/L2TP.......
890a0 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 bd bf e7 94 a8 20 30 2e 30 2e 30 2e ........IP................0.0.0.
890c0 30 20 69 70 21 00 e4 b8 8d e8 83 bd e5 be 9e 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 0.ip!...........%1$s.for.%2$s.in
890e0 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e5 be 97 e5 88 b0 .interfaces_ppps_configure......
89100 50 50 54 50 2f 4c 32 54 50 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e6 PPTP/L2TP.......................
89120 89 93 e9 96 8b 20 25 73 20 e9 80 b2 e8 a1 8c e5 af ab e5 85 a5 00 e4 b8 8d e8 83 bd e6 89 93 e9 ......%s........................
89140 96 8b 25 73 e3 80 82 00 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e5 88 a5 e5 90 8d 25 73 e9 80 b2 e8 ..%s......................%s....
89160 a1 8c e5 af ab e5 85 a5 21 00 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b 25 73 2f 6e 74 70 64 2e 63 6f ........!.............%s/ntpd.co
89180 6e 66 20 e9 80 b2 e8 a1 8c e5 af ab e5 85 a5 00 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 20 25 31 24 nf...........................%1$
891a0 73 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 e6 96 87 e4 bb b6 e3 80 82 00 e7 84 a1 e6 b3 95 e8 s/wizards/%2$s..................
891c0 99 95 e7 90 86 e5 88 a5 e5 90 8d e4 b8 ad e7 9a 84 e5 88 a5 e5 90 8d 3a 20 25 73 00 e7 84 a1 e6 .......................:.%s.....
891e0 b3 95 e5 be 9e e5 88 a5 e5 90 8d e8 99 95 e7 90 86 e7 a9 ba e6 96 87 e4 bb b6 3a 20 25 73 00 e7 ..........................:.%s..
89200 84 a1 e6 b3 95 e5 be 9e e5 88 a5 e5 90 8d e8 99 95 e7 90 86 e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 ................................
89220 e6 96 87 e4 bb b6 ef bc 9a 20 25 73 00 e7 84 a1 e6 b3 95 e9 82 84 e5 8e 9f 63 6f 6e 66 69 67 2e ..........%s.............config.
89240 78 6d 6c e3 80 82 00 e7 84 a1 e6 b3 95 e5 b0 87 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 99 bc e9 80 xml.............Growl...........
89260 81 e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 8c af e8 aa a4 3a 20 25 32 24 73 00 e7 84 a1 e6 b3 95 .....%1$s.--.......:.%2$s.......
89280 e5 9c a8 25 31 24 73 e4 b8 8a e7 99 bc e9 80 81 e8 a8 bb e5 86 8a 47 72 6f 77 20 20 2d 2d 20 e9 ...%1$s...............Grow..--..
892a0 8c af e8 aa a4 3a 20 25 32 24 73 00 e4 b8 8d e8 83 bd e7 99 bc e9 80 81 e6 b6 88 e6 81 af e5 88 .....:.%2$s.....................
892c0 b0 20 25 31 24 73 20 2d 2d 20 e9 8c af e8 aa a4 3a 20 25 32 24 73 00 e7 84 a1 e6 b3 95 e6 9b b4 ..%1$s.--.......:.%2$s..........
892e0 e6 96 b0 25 73 e7 9a 84 e5 88 a5 e5 90 8d 00 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 49 67 6d 70 70 ...%s......................Igmpp
89300 72 6f 78 79 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 81 00 e6 95 b8 e9 87 8f 00 e8 a8 88 e6 95 roxy............................
89320 b8 e5 80 bc e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 92 8c 25 73 20 e4 b9 8b e9 96 93 00 e5 9c ................1...%s..........
89340 8b e5 ae b6 00 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a 00 e5 89 b5 e5 bb ba 2f e7 b7 a8 e8 bc af 43 ......................../......C
89360 41 00 e5 89 b5 e5 bb ba e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 00 e5 89 b5 e5 bb ba e9 9a 8e e6 ae A...............................
89380 b5 20 31 00 e5 89 b5 e5 bb ba e8 ad 89 e6 9b b8 e7 b1 a4 e5 90 8d e8 ab 8b e6 b1 82 20 00 e5 89 ..1.............................
893a0 b5 e5 bb ba e4 b8 80 e5 80 8b 50 50 50 e9 85 8d e7 bd ae e3 80 82 00 e7 82 ba e6 ad a4 4d 41 43 ..........PPP................MAC
893c0 20 26 20 49 50 e5 9c b0 e5 9d 80 e5 b0 8d e5 89 b5 e5 bb ba 41 52 50 e8 a1 a8 e9 9d 9c e6 85 8b .&.IP...............ARP.........
893e0 e6 a2 9d e7 9b ae e3 80 82 00 e5 89 b5 e5 bb ba e4 b8 ad e9 96 93 e7 9a 84 e8 ad 89 e6 9b b8 e9 ................................
89400 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e5 89 b5 e5 bb ba e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 20 00 ................................
89420 e5 89 b5 e5 bb ba e5 85 a7 e9 83 a8 e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 ................................
89440 8b 00 e5 89 b5 e5 bb ba e4 b8 80 e5 80 8b e5 85 a7 e9 83 a8 e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a ................................
89460 e9 8a b7 e5 88 97 e8 a1 a8 20 00 e5 bb ba e7 ab 8b e6 8e a5 e5 8f a3 e7 b5 84 00 e5 89 b5 e5 bb ................................
89480 ba e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 20 00 e5 89 b5 e5 bb ba e6 96 b0 e7 9a 84 e9 97 9c e8 81 ................................
894a0 af e9 81 8e e6 bf be e8 a6 8f e5 89 87 00 e4 bd bf e7 94 a8 e6 86 91 e8 ad 89 e5 89 b5 e5 bb ba ................................
894c0 ef bc 8c e7 94 9f e6 88 90 e5 92 8c e6 bf 80 e6 b4 bb e5 8d b7 00 e5 89 b5 e5 bb ba 00 e5 be 9e ................................
894e0 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 20 2d 20 e5 9f 9f e5 90 8d e6 9f a5 e8 a9 a2 e9 a0 81 e9 9d .............-..................
89500 a2 e5 89 b5 e5 bb ba e5 88 a5 e5 90 8d e3 80 82 00 e5 be 9e e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 ................................
89520 20 2d 20 3e 20 e5 9f 9f e5 90 8d e6 9f a5 e8 a9 a2 e5 89 b5 e5 bb ba 00 69 64 20 25 73 e5 b7 b2 .-.>....................id.%s...
89540 e5 89 b5 e5 bb ba 00 69 64 e6 9c aa e5 89 b5 e5 bb ba 00 e5 89 b5 e5 bb ba ef bc 9a 00 e5 89 b5 .......id.......................
89560 e5 bb ba 31 ef bc 9a 31 e8 a6 8f e5 89 87 2e 2e 2e 00 e5 89 b5 e5 bb ba 49 50 73 65 63 e8 a6 8f ...1...1................IPsec...
89580 e5 89 87 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 20 ................................
895a0 25 73 00 e7 82 ba e6 ad a4 e4 b8 bb e6 a9 9f e5 89 b5 e5 bb ba 53 53 4c e8 ad 89 e6 9b b8 00 e5 %s...................SSL........
895c0 89 b5 e5 bb ba e9 ab 98 e7 b4 9a e5 87 ba e7 ab 99 e8 a6 8f e5 89 87 20 25 73 00 e5 89 b5 e5 bb ........................%s......
895e0 ba e5 88 a5 e5 90 8d 00 e5 89 b5 e5 bb ba e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 e8 a6 8f e5 89 87 ................................
89600 00 e5 89 b5 e5 bb ba e9 bb 98 e8 aa 8d e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba ................................
89620 e9 81 8e e6 bf be 20 e8 a6 8f e5 89 87 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ..............%s................
89640 ba e9 81 8e e6 bf be e8 a6 8f e5 89 87 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ..............%s................
89660 ba e7 b6 b2 e9 97 9c e7 b5 84 e9 a0 85 2e 2e 2e 00 e5 89 b5 e5 bb ba e5 87 ba e7 ab 99 4e 41 54 .............................NAT
89680 e8 a6 8f e5 89 87 00 e5 89 b5 e5 bb ba e6 98 a0 e5 b0 84 4e 41 54 e8 a6 8f e5 89 87 20 25 73 2e ...................NAT.......%s.
896a0 2e 2e 00 e5 89 b5 e5 bb ba e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 20 25 73 2e 2e 2e 00 e5 9c a8 e5 ......................%s........
896c0 ae 89 e8 a3 9d e5 89 8d e5 89 b5 e5 bb ba e7 b3 bb e7 b5 b1 e9 82 84 e5 8e 9f e9 bb 9e e3 80 82 ................................
896e0 00 e5 89 b5 e5 bb ba 72 72 64 e6 9b b4 e6 96 b0 e8 85 b3 e6 9c ac 00 e6 ad a3 e5 9c a8 e5 89 b5 .......rrd......................
89700 e5 bb ba e8 a6 8f e5 89 87 25 73 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e7 84 a1 e7 b7 9a e5 85 .........%s.....................
89720 8b e9 9a 86 e6 8e a5 e5 8f a3 2e 2e 2e 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 e5 8a a0 e5 af ................................
89740 86 20 26 20 e6 ba ab e5 ba a6 e5 82 b3 e6 84 9f e5 99 a8 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 ..&.............................
89760 00 e5 8a a0 e5 af 86 e8 a8 ad e7 bd ae 20 00 e7 99 bc e7 94 9f e9 8c af e8 aa a4 00 e7 95 b6 e5 ................................
89780 89 8d 00 e7 95 b6 e5 89 8d e8 aa 8d e8 ad 89 e9 8c af e8 aa a4 e9 a0 81 00 e7 95 b6 e5 89 8d e7 ................................
897a0 b3 bb e7 b5 b1 00 e7 95 b6 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 99 82 e9 96 93 00 e7 95 b6 e5 89 8d ................../.............
897c0 e8 a8 bb e9 8a b7 e9 a0 81 e9 9d a2 00 e7 95 b6 e5 89 8d e5 9c b0 e5 9d 80 e6 b1 a0 e6 88 90 e5 ................................
897e0 93 a1 00 e7 95 b6 e5 89 8d e9 a0 81 00 e7 95 b6 e5 89 8d e6 ba 90 e8 b7 9f e8 b9 a4 e6 a2 9d e7 ................................
89800 9b ae 00 e7 95 b6 e5 89 8d e9 85 8d e7 bd ae 00 e7 95 b6 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 99 82 ............................/...
89820 e9 96 93 00 e7 95 b6 e5 89 8d e5 82 99 e4 bb bd e4 bd 94 e7 94 a8 e7 a9 ba e9 96 93 00 43 52 4c .............................CRL
89840 e7 95 b6 e5 89 8d e5 b7 b2 e5 90 8a e9 8a b7 e7 9a 84 e8 ad 89 e6 9b b8 00 e7 95 b6 e5 89 8d e6 ................................
89860 9f a5 e7 9c 8b ef bc 9a 00 e8 87 aa e5 ae 9a e7 be a9 00 e8 87 aa e5 ae 9a e7 be a9 e8 a8 aa e5 ................................
89880 95 8f e9 99 90 e5 88 b6 00 e8 87 aa e5 ae 9a e7 be a9 e5 b8 b6 e5 af ac e5 a4 a7 e6 96 bc 33 30 ..............................30
898a0 ef bc 85 ef bc 8c e8 ab 8b e9 99 8d e4 bd 8e e6 95 b8 e5 80 bc e4 bb a5 e4 bd bf e5 9a ae e5 b0 ................................
898c0 8e e7 b9 bc e7 ba 8c e3 80 82 00 e8 87 aa e5 ae 9a e7 be a9 e5 b8 b6 e5 af ac e5 a4 a7 e6 96 bc ................................
898e0 34 30 ef bc 85 ef bc 8c e8 ab 8b e9 99 8d e4 bd 8e e6 95 b8 e5 80 bc e4 bb a5 e4 bd bf e5 9a ae 40..............................
89900 e5 b0 8e e7 b9 bc e7 ba 8c e3 80 82 00 e8 87 aa e5 ae 9a e7 be a9 e8 a8 ad e7 bd ae 00 e8 87 aa ................................
89920 e5 ae 9a e7 be a9 e5 91 bd e4 bb a4 2e 2e 2e 00 e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 00 ................................
89940 e8 87 aa e5 ae 9a e7 be a9 00 e5 8d b1 e9 9a aa ef bc 81 e8 ad a6 e5 91 8a ef bc 81 e6 b3 a8 e6 ................................
89960 84 8f e4 ba 8b e9 a0 85 ef bc 81 00 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af e6 9b ..................DNS...........
89980 b4 e6 96 b0 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af ...........DNS..........DNS.....
899a0 86 e9 91 b0 e5 90 8d e7 a8 b1 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 00 e5 8b .................DNS............
899c0 95 e6 85 8b 44 4e 53 e4 b8 bb e6 a9 9f e5 90 8d 00 e5 8b 95 e6 85 8b 44 4e 53 e4 b8 bb e6 a9 9f ....DNS................DNS......
899e0 e5 90 8d 00 e5 8f 8d e5 90 91 e5 8b 95 e6 85 8b 44 4e 53 00 e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d ................DNS.......DNS...
89a00 e5 8b 99 e5 99 a8 49 50 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c 49 50 73 65 63 ......IP.............DES...IPsec
89a20 20 e9 9a 8e e6 ae b5 20 31 27 25 73 27 20 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 00 e4 b8 8d e5 86 ........1'%s'...................
89a40 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c 49 50 73 65 63 20 e9 9a 8e e6 ae b5 20 32 20 27 25 73 27 .......DES...IPsec........2.'%s'
89a60 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 00 44 48 e7 b5 84 00 44 48 43 50 00 44 48 43 50 e5 ae a2 e6 .............DH....DHCP.DHCP....
89a80 88 b6 e7 ab af e9 85 8d e7 bd ae 00 44 48 43 50 20 e4 ba 8b e4 bb b6 20 28 44 48 43 50 20 44 61 ............DHCP........(DHCP.Da
89aa0 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 emon,.DHCP.Relay,.DHCP.Client).D
89ac0 48 43 50 e7 a7 9f e7 b4 84 00 44 48 43 50 e7 a7 9f e7 b4 84 e7 8b 80 e6 85 8b 00 44 48 43 50 e8 HCP.......DHCP.............DHCP.
89ae0 a8 bb e5 86 8a 00 44 48 43 50 e4 b8 ad e7 b9 bc 00 44 48 43 50 e4 b8 ad e7 b9 bc e9 85 8d e7 bd ......DHCP.......DHCP...........
89b00 ae 00 44 48 43 50 e4 b8 ad e7 b9 bc e7 95 b6 e5 89 8d e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 e5 ..DHCP..........................
89b20 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e4 b8 ad e7 b9 .......................DHCP.....
89b40 bc e6 99 82 ef bc 8c e4 b8 8d e8 83 bd e5 95 9f e7 94 a8 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 ...................DHCP.........
89b60 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8b 99 00 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 95 b6 e5 ....DHCP.......DHCP.............
89b80 89 8d e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 e7 95 b6 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f ................................
89ba0 a3 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 99 82 ef bc 8c e7 84 a1 ..........DHCP..................
89bc0 e6 b3 95 e5 95 9f e7 94 a8 44 48 43 50 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 e3 80 82 00 e5 bf 85 .........DHCP...................
89be0 e9 a0 88 e5 95 9f e7 94 a8 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 .........DHCP..................D
89c00 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e8 a8 bb e5 86 8a e3 80 NS..................DHCP........
89c20 82 00 e5 bf 85 e9 a0 88 e5 95 9f e7 94 a8 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 89 8d e8 83 ..............DHCP..............
89c40 bd e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e8 a8 bb ....DNS..................DHCP...
89c60 e5 86 8a e3 80 82 00 44 48 43 50 e6 9c 8d e5 8b 99 e8 a8 ad e7 bd ae 00 44 48 43 50 e6 9c 8d e5 .......DHCP.............DHCP....
89c80 8b 99 00 44 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 44 48 43 50 e5 88 a5 e5 90 8d e5 9c ...DHCP.............DHCP........
89ca0 b0 e5 9d 80 00 44 48 43 50 36 00 44 48 43 50 36 e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd ae 00 .....DHCP6.DHCP6................
89cc0 44 48 43 50 36 20 44 55 49 44 00 44 48 43 50 36 20 56 4c 41 4e e5 84 aa e5 85 88 e9 a0 86 e5 ba DHCP6.DUID.DHCP6.VLAN...........
89ce0 8f 00 44 48 43 50 76 36 e7 a7 9f e7 b4 84 00 44 48 43 50 20 56 36 e9 81 b8 e9 a0 85 00 e5 89 8d ..DHCPv6.......DHCP.V6..........
89d00 e7 b6 b4 e5 a7 94 e8 a8 97 e5 a4 a7 e5 b0 8f 00 e7 95 b6 e9 81 b8 e4 b8 ad e7 99 bc e9 80 81 49 ...............................I
89d20 50 76 36 e5 89 8d e7 b6 b4 e6 8f 90 e7 a4 ba e6 a8 99 e8 ad 98 e6 99 82 ef bc 8c e5 bf 85 e9 a0 Pv6.............................
89d40 88 e6 8f 90 e4 be 9b 44 48 43 50 76 36 e5 89 8d e7 b6 b4 e5 a7 94 e8 a8 97 e7 9a 84 e5 a4 a7 e5 .......DHCPv6...................
89d60 b0 8f e3 80 82 00 44 48 43 50 76 36 e4 b8 ad e7 b9 bc 00 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e9 ......DHCPv6.......DHCPv6.......
89d80 85 8d e7 bd ae 00 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e7 95 b6 e5 89 8d e5 b7 b2 e5 95 9f e7 94 ......DHCPv6....................
89da0 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 .............................DHC
89dc0 50 76 36 e4 b8 ad e7 b9 bc e6 99 82 ef bc 8c e4 b8 8d e8 83 bd e5 95 9f e7 94 a8 44 48 43 50 76 Pv6........................DHCPv
89de0 36 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 44 48 43 50 76 36 20 e6 9c 8d e5 8b 99 00 44 48 43 50 6.............DHCPv6........DHCP
89e00 76 36 e6 9c 8d e5 8b 99 00 44 48 43 50 76 36 e6 9c 8d e5 8b 99 e5 99 a8 e7 95 b6 e5 89 8d e5 b7 v6.......DHCPv6.................
89e20 b2 e5 95 9f e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 95 9f ................................
89e40 e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8b 99 e5 99 a8 e6 99 82 ef bc 8c e4 b8 8d e8 83 bd e5 95 ...DHCPv6.......................
89e60 9f e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 e3 80 82 00 e9 80 99 e5 80 8b ....DHCPv6......................
89e80 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 76 36 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 44 4e 53 e9 .........DHCPv6.............DNS.
89ea0 85 8d e7 bd ae 00 44 4e 53 e9 bb 98 e8 aa 8d e5 9f 9f 20 00 44 4e 53 e5 9f 9f 00 44 4e 53 e5 9f ......DNS...........DNS....DNS..
89ec0 9f e5 af 86 e9 91 b0 00 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 00 44 4e 53 20 e4 ba 8b e4 bb b6 20 ........DNS..........DNS........
89ee0 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 72 64 65 72 2f 64 6e 73 (Resolver/unbound,.Forwarder/dns
89f00 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 20 e8 bd 89 e7 99 bc 00 44 4e 53 masq,.filterdns).DNS.........DNS
89f20 e8 bd 89 e7 99 bc e5 99 a8 e5 92 8c e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae 00 e5 9f 9f e5 ................................
89f40 90 8d e6 9f a5 e8 a9 a2 00 44 4e 53 e6 9f a5 e8 a9 a2 e8 bd 89 e7 99 bc 00 44 4e 53 e9 87 8d e6 .........DNS.............DNS....
89f60 96 b0 e7 b6 81 e5 ae 9a e6 aa a2 e6 9f a5 00 44 4e 53 20 20 e8 a7 a3 e6 9e 90 00 e5 b7 b2 e9 85 ...............DNS..............
89f80 8d e7 bd ae 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 ....DNS.............DNS.........
89fa0 20 00 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 20 31 00 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 20 ..DNS...........1.DNS...........
89fc0 32 00 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 20 33 00 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 20 2.DNS...........3.DNS...........
89fe0 34 00 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e8 a6 86 e8 93 8b 00 44 4e 53 e6 9c 8d e5 8b 99 e5 99 4.DNS................DNS........
8a000 a8 e8 a8 ad e7 bd ae 20 00 e5 95 9f e7 94 a8 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 00 44 4e 53 20 ...............DNS..........DNS.
8a020 e6 9c 8d e5 8b 99 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 00 e9 81 87 e5 88 b0 44 4e ..........DNS.................DN
8a040 53 e9 8c af e8 aa a4 e3 80 82 20 e5 81 9c e6 ad a2 e6 9b b4 e6 96 b0 33 30 e5 88 86 e9 90 98 e3 S......................30.......
8a060 80 82 00 44 4e 53 e7 b5 84 e6 98 af e7 95 b6 e5 89 8d e7 9a 84 ef bc 8c e6 b2 92 e6 9c 89 e5 9f ...DNS..........................
8a080 b7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 44 4e 53 e7 b5 84 e6 9b b4 e6 96 b0 e6 88 90 e5 8a 9f ..............DNS...............
8a0a0 e3 80 82 00 44 4e 53 e4 b8 bb e6 a9 9f e5 90 8d e6 9b b4 e6 96 b0 e6 88 90 e5 8a 9f e3 80 82 00 ....DNS.........................
8a0c0 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 00 44 4e 53 e7 b7 DNS..........DNS...........DNS..
8a0e0 a9 e5 ad 98 ef bc 9a e6 89 be e5 88 b0 e8 88 8a 49 50 20 25 31 24 73 e5 92 8c e6 96 b0 49 50 ef ................IP.%1$s......IP.
8a100 bc 85 20 25 32 24 73 00 e7 95 b6 e9 81 87 e5 88 b0 e4 bb a3 e7 90 86 e7 b0 bd e5 90 8d e6 99 82 ...%2$s.........................
8a120 ef bc 8c e5 9c a8 e8 aa 8d e8 ad 89 e9 81 8e e7 a8 8b e4 b8 ad e6 8f 90 e5 8f 96 44 4e 53 4b 45 ...........................DNSKE
8a140 59 00 44 4e 53 53 45 43 00 e4 bf a1 e4 bb bb e5 8d 80 e5 9f 9f e9 9c 80 e8 a6 81 44 4e 53 53 45 Y.DNSSEC...................DNSSE
8a160 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 93 b4 e5 b1 95 ef bc 89 e6 95 b8 e6 93 9a 00 44 4e e7 C...DNS......................DN.
8a180 ae a1 e9 81 93 00 44 55 49 44 00 44 55 49 44 2d 45 4e 00 44 55 49 44 2d 45 4e 3a e4 be 9b e6 87 ......DUID.DUID-EN.DUID-EN:.....
8a1a0 89 e5 95 86 e6 a0 b9 e6 93 9a e4 bc 81 e6 a5 ad e7 b7 a8 e8 99 9f e5 88 86 e9 85 8d 00 44 55 49 .............................DUI
8a1c0 44 2d 4c 4c 00 44 55 49 44 2d 4c 4c ef bc 9a e5 9f ba e6 96 bc e9 8f 88 e8 b7 af e5 b1 a4 e5 9c D-LL.DUID-LL....................
8a1e0 b0 e5 9d 80 00 44 55 49 44 2d 4c 4c 54 00 44 55 49 44 2d 4c 4c 54 ef bc 9a e5 9f ba e6 96 bc e9 .....DUID-LLT.DUID-LLT..........
8a200 8f 88 e8 b7 af e5 b1 a4 e5 9c b0 e5 9d 80 e5 8a a0 e4 b8 8a e6 99 82 e9 96 93 00 44 55 49 44 2d ...........................DUID-
8a220 55 55 49 44 00 44 55 49 44 2d 55 55 49 44 ef bc 9a e5 9f ba e6 96 bc e9 80 9a e7 94 a8 e5 94 af UUID.DUID-UUID..................
8a240 e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 00 e5 ae 88 e8 ad b7 e9 80 b2 e7 a8 8b 00 e6 af 8f e5 a4 a9 ................................
8a260 00 e6 97 a5 ef bc 88 30 20 30 20 2a 20 2a 20 2a ef bc 89 00 e5 8d b1 e9 9a aa ef bc 8c e5 bb b6 .......0.0.*.*.*................
8a280 e9 81 b2 00 e5 8d b1 e9 9a aa ef bc 8c e6 95 b8 e6 93 9a e5 8c 85 e4 b8 9f e5 a4 b1 00 e6 b7 b1 ................................
8a2a0 e7 81 b0 e8 89 b2 00 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf 00 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf ................................
8a2c0 e9 a1 af e7 a4 ba e5 88 97 e6 95 b8 00 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e6 aa a2 e6 9f a5 00 ................................
8a2e0 e6 97 a5 e6 9c 9f 00 e6 95 b8 e6 93 9a e6 9c 89 e6 95 88 e8 bc 89 e8 8d b7 00 e6 95 b8 e6 93 9a ................................
8a300 e9 bb 9e 00 e6 95 b8 e6 93 9a e5 ba ab e9 8c af e8 aa a4 20 2d 20 e6 9c 89 e4 b8 80 e5 80 8b e6 ....................-...........
8a320 9c 8d e5 8b 99 e5 99 a8 e7 ab af e6 95 b8 e6 93 9a e5 ba ab e9 8c af e8 aa a4 e3 80 82 00 e6 95 ................................
8a340 b8 e6 93 9a e8 bd 89 e6 8f 9b e9 8c af e8 aa a4 00 e6 97 a5 e6 9c 9f 00 e8 a1 a8 e7 9a 84 e6 9c ................................
8a360 80 e8 bf 91 e6 9b b4 e6 96 b0 e6 97 a5 e6 9c 9f e6 9c aa e7 9f a5 e3 80 82 00 e5 a4 a9 00 e5 81 ................................
8a380 9c e7 94 a8 00 e5 be 9e e9 8f a1 e5 83 8f e4 b8 ad e5 81 9c e7 94 a8 e6 b6 88 e8 b2 bb e8 80 85 ................................
8a3a0 00 e5 a4 b1 e6 95 88 e5 b0 8d e7 ad 89 e9 ab 94 e6 aa a2 e6 b8 ac 00 e8 aa bf e8 a9 a6 00 31 32 ..............................12
8a3c0 20 e6 9c 88 00 e5 b0 88 e7 94 a8 e9 8f 88 e6 8e a5 00 e9 bb 98 e8 aa 8d 00 e9 bb 98 e8 aa 8d 20 ................................
8a3e0 28 e9 9d 9e e4 b8 bb e6 a9 9f e5 90 8d 29 00 e9 bb 98 e8 aa 8d 28 61 6e 79 29 00 e9 bb 98 e8 aa (............).......(any)......
8a400 8d ef bc 88 e7 84 a1 e9 a6 96 e9 81 b8 e9 a0 85 ef bc 8c e9 80 9a e5 b8 b8 e7 82 ba e8 87 aa e5 ................................
8a420 8b 95 e9 81 b8 e6 93 87 ef bc 89 00 e9 bb 98 e8 aa 8d e8 a8 aa e5 95 8f e9 99 90 e5 88 b6 00 e9 ................................
8a440 bb 98 e8 aa 8d 42 49 4f 53 e6 96 87 e4 bb b6 e5 90 8d 00 e9 bb 98 e8 aa 8d e9 9a 8a e5 88 97 00 .....BIOS.......................
8a460 e4 b8 8b e8 bc 89 e9 99 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e9 bb 98 e8 aa ...............Kbit./.s.........
8a480 8d e7 b6 b2 e9 97 9c 20 00 e9 bb 98 e8 aa 8d e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 00 e9 bb 98 e8 ................................
8a4a0 aa 8d e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 ef bc 88 e7 a7 92 ef bc 89 00 e9 a6 96 e9 81 b8 e7 94 ................................
8a4c0 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e9 bb 98 e8 aa 8d e8 a8 bb e5 86 8a e7 94 b1 44 48 43 50 e5 ae ..........................DHCP..
8a4e0 a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e9 81 b8 e9 a0 85 e3 ................................
8a500 80 82 00 e5 b7 b2 e5 89 b5 e5 bb ba e6 af 8f e5 80 8b e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 aa ................................
8a520 8d e8 a6 8f e5 89 87 e3 80 82 00 e4 b8 8a e5 82 b3 e9 99 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f ..........................Kbit./
8a540 20 73 ef bc 89 00 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e5 a6 82 e6 9e 9c e8 .s..............................
8a560 a8 ad e7 bd ae e4 ba 86 41 50 4e ef bc 8c e5 89 87 e9 bb 98 e8 aa 8d e7 82 ba 31 e3 80 82 20 e5 ........APN...............1.....
8a580 a6 82 e6 9e 9c e6 9c aa e8 a8 ad e7 bd ae 41 50 4e ef bc 8c e5 89 87 e5 bf bd e7 95 a5 e3 80 82 ..............APN...............
8a5a0 00 e5 ae 9a e7 be a9 e8 a6 81 e5 9c a8 49 43 4d 50 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 8a e7 99 bc .............ICMP...............
8a5c0 e9 80 81 e5 88 b0 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 96 49 50 e7 9a 84 e6 95 b8 e6 93 9a e6 9c 89 ..................IP............
8a5e0 e6 95 88 e8 b2 a0 e8 bc 89 e3 80 82 00 e8 a2 ab e5 ae 9a e7 be a9 e7 82 ba 00 e5 ae 9a e7 be a9 ................................
8a600 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 e7 9a 84 54 54 4c e9 96 be e5 80 bc e3 80 82 20 54 54 4c e4 ...............TTL..........TTL.
8a620 bd 8e e6 96 bc e9 96 be e5 80 bc e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e5 b0 87 e8 a2 ab e5 bf bd ................................
8a640 e7 95 a5 e3 80 82 20 e6 ad a4 e8 a8 ad e7 bd ae e6 98 af e5 8f af e9 81 b8 e7 9a 84 ef bc 8c e9 ................................
8a660 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e9 96 be e5 80 bc e7 82 ba 31 e3 80 82 20 00 e5 ae 9a .......................1........
8a680 e7 be a9 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e8 a8 aa e5 95 8f e7 9a 84 e6 99 82 e9 96 93 ef bc ................................
8a6a0 88 e4 bb a5 e5 88 86 e9 90 98 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 e7 ac ac e4 b8 80 e6 ................................
8a6c0 ac a1 e4 bd bf e7 94 a8 e6 86 91 e8 ad 89 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 ................................
8a6e0 e6 99 82 ef bc 8c e6 99 82 e9 90 98 e9 96 8b e5 a7 8b e8 a8 88 e6 99 82 e3 80 82 00 e5 8d b8 e8 ................................
8a700 bc 89 e5 91 bd e4 bb a4 2e 2e 2e 00 e5 bb b6 e9 81 b2 00 e5 bb b6 e9 81 b2 20 28 6d 73 29 00 e8 ..........................(ms)..
8a720 ab 8b e6 b1 82 e5 b0 8d e7 ad 89 e7 a2 ba e8 aa 8d e4 b9 8b e9 96 93 e7 9a 84 e5 bb b6 e9 81 b2 ................................
8a740 e3 80 82 00 e5 bb b6 e9 81 b2 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 a7 94 ................................
8a760 e6 b4 be e5 89 8d e7 b6 b4 00 e5 88 aa e9 99 a4 00 e5 88 aa e9 99 a4 20 41 43 4c 00 e5 88 aa e9 ........................ACL.....
8a780 99 a4 20 43 41 e5 92 8c 43 52 4c 00 e5 88 aa e9 99 a4 43 52 4c 20 00 e5 88 aa e9 99 a4 43 53 43 ...CA...CRL.......CRL........CSC
8a7a0 20 e8 a6 86 e8 93 8b 00 e5 88 aa e9 99 a4 e8 ad 89 e6 9b b8 00 e5 88 aa e9 99 a4 e8 a8 ad e5 82 ................................
8a7c0 99 00 e5 88 aa e9 99 a4 47 49 46 e6 8e a5 e5 8f a3 00 e5 88 aa e9 99 a4 47 52 45 e6 8e a5 e5 8f ........GIF.............GRE.....
8a7e0 a3 00 e5 88 aa e9 99 a4 49 47 4d 50 e8 a8 98 e9 8c 84 00 e5 88 aa e9 99 a4 49 50 00 e5 88 aa e9 ........IGMP.............IP.....
8a800 99 a4 4c 41 47 47 e6 8e a5 e5 8f a3 00 e5 88 aa e9 99 a4 4d 41 43 e5 9c b0 e5 9d 80 00 e5 88 aa ..LAGG.............MAC..........
8a820 e9 99 a4 4e 44 50 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e9 9a 8e e6 ae b5 31 e6 a2 9d e7 9b ae ...NDP...................1......
8a840 00 e5 88 aa e9 99 a4 50 50 50 e6 8e a5 e5 8f a3 00 e5 88 aa e9 99 a4 50 50 50 6f 45 e6 a2 9d e7 .......PPP.............PPPoE....
8a860 9b ae 20 00 e5 88 aa e9 99 a4 e6 ac 8a e9 99 90 00 e5 88 aa e9 99 a4 20 51 69 6e 51 20 e6 8e a5 ........................QinQ....
8a880 e5 8f a3 00 e5 be 9e e6 ad a4 e6 8e a5 e5 8f a3 e5 88 aa e9 99 a4 e9 9a 8a e5 88 97 00 e5 88 aa ................................
8a8a0 e9 99 a4 20 56 4c 41 4e 20 00 e5 88 aa e9 99 a4 57 49 46 49 e6 8e a5 e5 8f a3 00 e5 88 aa e9 99 ....VLAN........WIFI............
8a8c0 a4 e5 88 a5 e5 90 8d 00 e5 88 aa e9 99 a4 41 52 50 e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae 00 e5 88 ..............ARP...............
8a8e0 aa e9 99 a4 e5 ae a2 e6 88 b6 e7 ab af 20 00 e5 88 aa e9 99 a4 e9 85 8d e7 bd ae 00 e5 88 aa e9 ................................
8a900 99 a4 e5 9f 9f e8 a6 86 e8 93 8b 00 e5 88 aa e9 99 a4 e6 96 87 e4 bb b6 00 e5 88 aa e9 99 a4 e7 ................................
8a920 b6 b2 e9 97 9c 00 e5 88 aa e9 99 a4 e7 b6 b2 e9 97 9c e7 b5 84 00 e5 88 aa e9 99 a4 e7 b5 84 00 ................................
8a940 e5 88 aa e9 99 a4 e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b 00 e5 88 aa e9 99 a4 e4 b8 bb e6 a9 9f e5 ................................
8a960 90 8d 00 e5 88 aa e9 99 a4 e6 8e a5 e5 8f a3 00 e5 88 aa e9 99 a4 e6 a9 8b e6 8e a5 e5 8f a3 00 ................................
8a980 e5 88 aa e9 99 a4 e5 af 86 e9 91 b0 00 e5 88 aa e9 99 a4 e7 a7 9f e7 b4 84 00 e5 88 aa e9 99 a4 ................................
8a9a0 e6 98 a0 e5 b0 84 00 e5 88 aa e9 99 a4 e7 9b a3 e8 a6 96 00 e5 88 aa e9 99 a4 e9 9a 8e e6 ae b5 ................................
8a9c0 31 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e9 9a 8e e6 ae b5 32 20 e6 a2 9d e7 9b ae 00 e5 88 aa 1...................2...........
8a9e0 e9 99 a4 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 88 aa e9 99 a4 e8 b7 af e7 94 b1 00 e5 88 aa e9 99 a4 ................................
8aa00 e8 a6 8f e5 89 87 00 e5 88 aa e9 99 a4 e8 a8 88 e5 8a 83 e8 a1 a8 00 e5 88 aa e9 99 a4 e9 81 b8 ................................
8aa20 e5 ae 9a e7 9a 84 e9 9a 8e e6 ae b5 31 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e9 81 b8 e5 ae 9a ............1...................
8aa40 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 aa e9 99 a4 e9 81 b8 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 ................................
8aa60 e5 88 aa e9 99 a4 e9 81 b8 e5 ae 9a e7 9a 84 e5 a4 9a e5 80 8b e6 98 a0 e5 b0 84 00 e5 88 aa e9 ................................
8aa80 99 a4 e9 81 b8 e5 ae 9a e7 9a 84 e8 a6 8f e5 89 87 00 e5 88 aa e9 99 a4 e9 81 b8 e6 93 87 e7 9a ................................
8aaa0 84 e7 94 a8 e6 88 b6 00 e5 88 aa e9 99 a4 e6 9c 8d e5 8b 99 e5 99 a8 20 00 e5 88 aa e9 99 a4 e6 ................................
8aac0 9c 8d e5 8b 99 e5 99 a8 00 e5 88 aa e9 99 a4 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 e5 be 9e 43 ...............................C
8aae0 52 4c e5 88 aa e9 99 a4 e9 80 99 e5 80 8b e8 ad 89 e6 9b b8 00 e5 88 aa e9 99 a4 e6 a2 9d e7 9b RL..............................
8ab00 ae 00 e5 88 aa e9 99 a4 e6 ad a4 e9 9a 8a e5 88 97 00 e5 88 aa e9 99 a4 e6 ad a4 e8 a6 8f e5 89 ................................
8ab20 87 00 e5 88 aa e9 99 a4 e7 94 a8 e6 88 b6 20 00 e5 88 aa e9 99 a4 e8 99 9b e6 93 ac 49 50 00 e5 ............................IP..
8ab40 88 aa e9 99 a4 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 e5 99 a8 00 e5 88 aa e9 99 a4 e6 86 91 e8 ad ................................
8ab60 89 e5 8d b7 00 e5 88 aa e9 99 a4 e5 8d 80 e5 9f 9f 00 e5 88 aa e9 99 a4 2f e9 87 8d e7 bd ae e5 ......................../.......
8ab80 8f 83 e6 95 b8 00 e5 b7 b2 e5 be 9e 43 52 4c 25 32 24 73 e5 88 aa e9 99 a4 e8 ad 89 e6 9b b8 ef ............CRL%2$s.............
8aba0 bc 85 20 25 31 24 73 e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 49 50 73 65 63 e7 9a 84 e9 a0 90 e5 ...%1$s.............IPsec.......
8abc0 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 e5 b7 b2 e5 88 aa e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 .....................OpenVPN....
8abe0 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e5 be .................%1$s.%2$s......
8ac00 9e e6 9c 8d e5 8b 99 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 e5 88 aa e9 99 a4 4f 70 ..........%1$s:%2$s.%3$s......Op
8ac20 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af 00 e5 b7 b2 e5 be 9e 25 31 24 73 3a 25 32 24 73 20 25 enVPN................%1$s:%2$s.%
8ac40 33 24 73 e5 88 aa e9 99 a4 20 4f 70 65 6e 56 50 4e e6 9c 8d e5 8b 99 e5 99 a8 00 20 e5 b7 b2 e5 3$s.......OpenVPN...............
8ac60 88 aa e9 99 a4 4c 32 54 50 20 56 50 4e 20 e7 94 a8 e6 88 b6 00 e5 88 aa e9 99 a4 e6 aa a2 e6 9f .....L2TP.VPN...................
8ac80 a5 49 50 e6 9c 8d e5 8b 99 00 e5 be 9e 57 4f 4c e9 85 8d e7 bd ae e4 b8 ad e5 88 aa e9 99 a4 e7 .IP..........WOL................
8aca0 9a 84 e8 a8 ad e5 82 99 e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e9 98 b2 e7 81 ab e7 89 86 e5 88 ................................
8acc0 a5 e5 90 8d e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 99 9b e6 93 ac 49 50 e3 80 82 00 e5 b7 b2 .......................IP.......
8ace0 e5 88 aa e9 99 a4 e6 99 82 e9 96 93 e6 88 b3 25 31 24 73 e5 92 8c e6 8f 8f e8 bf b0 e7 82 ba 20 ...............%1$s.............
8ad00 22 25 32 24 73 22 e7 9a 84 e5 82 99 e4 bb bd 00 e5 b7 b2 e5 88 aa e9 99 a4 4f 70 65 6e 56 50 4e "%2$s"...................OpenVPN
8ad20 e5 ae a2 e6 88 b6 e7 ab af e6 a2 9d e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 20 4f 70 65 .............................Ope
8ad40 6e 56 50 4e e6 9c 8d e5 8b 99 e5 99 a8 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e6 89 80 e9 81 b8 nVPN............................
8ad60 e7 9a 84 49 50 73 65 63 e9 9a 8e e6 ae b5 31 e6 a2 9d e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 aa e9 ...IPsec......1.................
8ad80 99 a4 e6 89 80 e9 81 b8 e7 9a 84 49 50 73 65 63 20 e9 9a 8e e6 ae b5 32 e6 a2 9d e7 9b ae e3 80 ...........IPsec.......2........
8ada0 82 00 e6 8b 92 e7 b5 95 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e8 a2 ab e5 bf bd e7 95 a5 ................................
8adc0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e8 a2 ab e9 a7 81 e5 9b 9e e3 80 82 00 44 65 6e 79 00 44 65 .........................Deny.De
8ade0 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 e6 8b 92 e7 b5 95 e6 a8 a1 e5 bc 8f 36 e6 8e a7 e5 88 b6 e6 ny.Nonlocal.............6.......
8ae00 b6 88 e6 81 af e9 99 b7 e9 98 b1 e6 9c 8d e5 8b 99 ef bc 88 6e 6f 74 72 61 70 ef bc 89 00 e6 8b ....................notrap......
8ae20 92 e7 b5 95 e5 98 97 e8 a9 a6 e5 b0 8d e7 ad 89 e9 97 9c e8 81 af ef bc 88 6e 6f 70 65 65 72 ef .........................nopeer.
8ae40 bc 89 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 00 e6 8b 92 e7 b5 95 e6 8e a5 e5 8f a3 20 25 73 e4 b8 ............................%s..
8ae60 8a e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 6e 74 70 71 e5 92 8c 6e 74 70 64 63 ....................ntpq...ntpdc
8ae80 e6 8b 92 e7 b5 95 e9 81 8b e8 a1 8c e6 99 82 e9 85 8d e7 bd ae ef bc 88 6e 6f 6d 6f 64 69 66 79 ........................nomodify
8aea0 ef bc 89 00 e6 8b 92 e7 b5 95 e6 9c aa e7 9f a5 e5 ae a2 e6 88 b6 e7 ab af 00 e6 a0 b9 e6 93 9a ................................
8aec0 57 41 4e e9 80 a3 e6 8e a5 e7 9a 84 e8 a8 ad e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c e9 80 99 e5 8f WAN.............................
8aee0 af e8 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e5 80 8b 25 31 24 73 e8 99 9b e6 93 ac 49 50 25 32 24 73 ................%1$s......IP%2$s
8af00 e3 80 82 00 e6 8f 8f e8 bf b0 00 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 e8 b1 8e e7 b7 9a ................................
8af20 ef bc 88 7c ef bc 89 e9 96 8b e5 a7 8b e6 88 96 e7 b5 90 e6 9d 9f e6 88 96 e5 8c 85 e5 90 ab e9 ...|............................
8af40 9b 99 e8 b1 8e e7 b7 9a 7c 7c e3 80 82 00 e8 aa aa e6 98 8e e9 95 b7 e5 ba a6 e5 bf 85 e9 a0 88 ........||......................
8af60 e5 b0 8f e6 96 bc 32 30 30 e5 80 8b e5 ad 97 e7 ac a6 e3 80 82 00 e6 8f 8f e8 bf b0 e5 90 8d e7 ......200.......................
8af80 a8 b1 20 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 e7 9b ................................
8afa0 ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a8 99 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 ..............................IP
8afc0 00 e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ae e7 9a 84 49 .......IP.............IP.......I
8afe0 50 76 36 e5 89 8d e7 b6 b4 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 e7 9b ae e6 a8 99 e7 ab af Pv6.............................
8b000 e5 8f a3 e7 af 84 e5 9c 8d 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 e7 9b ae e6 a8 99 e6 9c 8d ................................
8b020 e5 8b 99 e5 99 a8 00 e7 9b ae e6 a8 99 e6 9c 8d e5 8b 99 e5 99 a8 49 50 e5 9c b0 e5 9d 80 25 73 ......................IP......%s
8b040 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae ...............IPv4.............
8b060 e6 a8 99 e6 9c 8d e5 8b 99 e5 99 a8 49 50 e5 9c b0 e5 9d 80 20 25 73 20 e4 b8 8d e6 98 af e6 9c ............IP.......%s.........
8b080 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d .......IPv6.....................
8b0a0 80 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a8 99 e4 bd 8d e8 a8 88 e6 95 b8 00 e7 ................................
8b0c0 9b ae e6 a8 99 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e3 80 82 00 e7 9b ae e6 ....................IPv4........
8b0e0 a8 99 e7 b6 b2 e7 b5 a1 00 e7 9b ae e6 a8 99 e7 b6 b2 e7 b5 a1 e4 bd 8d e8 a8 88 e6 95 b8 00 e5 ................................
8b100 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e7 9b ae e6 a8 99 e7 b6 b2 e7 b5 a1 e3 80 82 .....NAT........................
8b120 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e7 9a 84 e7 9b ae e6 a8 99 e7 b6 b2 e7 b5 a1 e3 80 82 00 ................................
8b140 e7 9b ae e7 9a 84 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e5 ................................
8b160 be 9e 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e5 88 b0 00 e7 9b ae e7 9a 84 e5 89 8d e7 b6 b4 00 ................................
8b180 e7 9b ae e6 a8 99 e6 9c 8d e5 8b 99 e5 99 a8 00 e7 9b ae e6 a8 99 e4 b8 8d e5 8f af e9 81 94 00 ................................
8b1a0 e6 aa a2 e6 b8 ac e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e9 8f 88 e6 8e a5 20 25 31 24 73 ............................%1$s
8b1c0 2e 25 32 24 73 00 e8 a8 ad e5 82 99 00 e8 a8 ad e5 82 99 20 25 73 20 e4 b8 8d e5 ad 98 e5 9c a8 .%2$s...............%s..........
8b1e0 ef bc 8c 50 50 50 e9 8f 88 e8 b7 af e7 84 a1 e6 b3 95 e5 95 9f e5 8b 95 e8 aa bf e8 a3 bd e8 a7 ...PPP..........................
8b200 a3 e8 aa bf e5 99 a8 e8 a8 ad e5 82 99 e3 80 82 00 e8 a8 ad e5 82 99 e4 b8 8d e5 ad 98 e5 9c a8 ................................
8b220 e3 80 82 00 e8 a8 ad e5 82 99 3a 20 2f 64 65 76 2f 00 e5 85 b7 e6 9c 89 e6 af 8f e7 a7 92 e8 84 ..........:./dev/...............
8b240 88 e8 a1 9d e8 bc b8 e5 87 ba e7 9a 84 e8 a8 ad e5 82 99 ef bc 88 e4 be 8b e5 a6 82 e5 be 9e 44 ...............................D
8b260 43 46 37 37 ef bc 88 44 45 ef bc 89 ef bc 8c 4a 4a 59 ef bc 88 4a 50 ef bc 89 ef bc 8c 4d 53 46 CF77...DE......JJY...JP......MSF
8b280 ef bc 88 47 42 ef bc 89 e6 88 96 57 57 56 42 ef bc 88 55 53 ef bc 89 e6 8e a5 e6 94 b6 e6 99 82 ...GB......WWVB...US............
8b2a0 e9 96 93 e4 bf a1 e8 99 9f e7 9a 84 e7 84 a1 e7 b7 9a e9 9b bb ef bc 89 e5 8f af e4 bb a5 e7 94 ................................
8b2c0 a8 e4 bd 9c 4e 54 50 e7 9a 84 50 50 53 e5 8f 83 e8 80 83 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 ....NTP...PPS...................
8b2e0 e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c 47 50 53 ef bc 8c e4 bd 86 e6 98 af e4 b8 b2 e8 a1 8c 47 50 ............GPS...............GP
8b300 53 e9 a9 85 e5 8b 95 e5 99 a8 e9 80 9a e5 b8 b8 e6 98 af e6 9b b4 e5 a5 bd e7 9a 84 e9 81 b8 e6 S...............................
8b320 93 87 e3 80 82 20 50 50 53 e4 bf a1 e8 99 9f e5 83 85 e6 8f 90 e4 be 9b e5 b0 8d e7 ac ac e4 ba ......PPS.......................
8b340 8c e5 80 8b e7 9a 84 e6 94 b9 e8 ae 8a e7 9a 84 e5 8f 83 e8 80 83 ef bc 8c e5 9b a0 e6 ad a4 e8 ................................
8b360 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e4 b8 80 e5 80 8b e5 85 b6 e4 bb 96 e6 ba 90 e4 be 86 e5 b0 8d ................................
8b380 e7 a7 92 e6 95 b8 e9 80 b2 e8 a1 8c e8 a8 88 e6 95 b8 e3 80 82 3c 62 72 20 2f 3e 3c 62 72 20 2f .....................<br./><br./
8b3a0 3e e6 87 89 e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae 33 e5 80 8b e6 99 82 e9 96 93 e6 ba 90 20 3c 61 >...............3.............<a
8b3c0 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 b5 b1 .href="services_ntpd.php">......
8b3e0 e6 9c 8d e5 8b 99 20 3e 20 4e 54 50 20 3e 20 e8 a8 ad e7 bd ae 3c 2f 61 3e 20 e4 bb a5 e5 8f af .......>.NTP.>.......</a>.......
8b400 e9 9d a0 e5 9c b0 e6 8f 90 e4 be 9b e6 af 8f e5 80 8b 50 50 53 e8 84 88 e8 a1 9d e7 9a 84 e6 99 ..................PPS...........
8b420 82 e9 96 93 e3 80 82 00 e8 a8 ba e6 96 b7 00 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 00 e6 8c 89 e9 ................................
8b440 9c 80 e6 92 a5 e8 99 9f 00 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f 00 e6 af 94 e8 bc 83 00 e7 94 a8 ................................
8b460 e6 96 bc e5 af 86 e9 91 b0 e4 ba a4 e6 8f 9b e7 9a 84 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e ..................Diffie-Hellman
8b480 ef bc 88 44 48 ef bc 89 e5 8f 83 e6 95 b8 e9 9b 86 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 ...DH...............%1$s%2$s%3$s
8b4a0 00 e5 8d 80 e5 88 86 e6 9c 8d e5 8b 99 e4 bb a3 e7 a2 bc e9 bb 9e 00 e6 96 b9 e5 90 91 00 e7 a6 ................................
8b4c0 81 e7 94 a8 00 e7 a6 81 e7 94 a8 41 43 46 e5 a3 93 e7 b8 ae ef bc 88 e9 bb 98 e8 aa 8d e6 83 85 ...........ACF..................
8b4e0 e6 b3 81 e4 b8 8b e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 ef bc 89 00 e8 a8 aa e5 95 8f e6 8e a7 e5 ................................
8b500 88 b6 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 e4 b8 bb e6 a9 9f e6 a2 ................................
8b520 9d e7 9b ae 00 e7 a6 81 e6 ad a2 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 56 50 4e e8 a6 8f e5 89 87 .......................VPN......
8b540 00 e7 a6 81 e7 94 a8 e4 b8 a6 e7 99 bc e7 94 a8 e6 88 b6 e7 99 bb e9 8c 84 00 e7 a6 81 e7 94 a8 ................................
8b560 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 00 e7 a6 81 e7 94 a8 44 4e 53 e9 87 8d e6 96 b0 e7 b6 81 e5 DNS................DNS..........
8b580 ae 9a e6 aa a2 e6 9f a5 20 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 00 e7 a6 81 e7 94 a8 ................................
8b5a0 e9 98 b2 e7 81 ab e7 89 86 e6 b8 85 e9 99 a4 00 e7 a6 81 e7 94 a8 e7 b6 b2 e9 97 9c e7 9b a3 e8 ................................
8b5c0 a6 96 20 00 e7 a6 81 e7 94 a8 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 96 e6 93 8d e4 bd 9c 00 e7 a6 81 ................................
8b5e0 e7 94 a8 47 72 6f 77 6c 00 e7 a6 81 e7 94 a8 47 72 6f 77 6c e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 ...Growl.......Growl............
8b600 a8 48 54 54 50 e5 9a b4 e6 a0 bc e5 82 b3 e8 bc b8 e5 ae 89 e5 85 a8 00 e7 a6 81 e7 94 a8 48 54 .HTTP.........................HT
8b620 54 50 53 e8 bd 89 e7 99 bc 00 e7 a6 81 e7 94 a8 48 54 54 50 5f 52 45 46 45 52 45 52 e6 aa a2 e6 TPS.............HTTP_REFERER....
8b640 9f a5 20 00 e7 a6 81 e7 94 a8 4d 41 43 e9 81 8e e6 bf be 20 00 e7 a6 81 e7 94 a8 e5 9c a8 e7 ad ..........MAC...................
8b660 96 e7 95 a5 e8 b7 af e7 94 b1 e8 a6 8f e5 89 87 e4 b8 8a e7 9a 84 e5 90 a6 e5 ae 9a e8 a6 8f e5 ................................
8b680 89 87 00 e7 a6 81 e7 94 a8 e5 90 a6 e5 ae 9a e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 a8 e5 87 ba e7 ................................
8b6a0 ab 99 4e 41 54 e8 a6 8f e5 89 87 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e6 b2 92 e6 9c 89 e5 ..NAT...............%s..........
8b6c0 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 ef bc 89 00 e7 a6 81 e7 94 a8 e5 8d 94 e8 ad b0 e5 a3 .....NAT........................
8b6e0 93 e7 b8 ae ef bc 88 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e8 87 aa e5 8b 95 e5 8d 94 e5 ................................
8b700 95 86 ef bc 89 20 00 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 00 e7 a6 81 e7 94 a8 ................................
8b720 53 4d 54 50 00 e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 e6 89 80 e6 SMTP.......SMTP.................
8b740 9c 89 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 56 50 4e e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 .................VPN............
8b760 a8 e9 99 a4 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 a9 a2 e4 b9 8b e5 a4 96 e7 9a 84 e6 ....ntpq...ntpdc................
8b780 89 80 e6 9c 89 e6 93 8d e4 bd 9c ef bc 88 6e 6f 73 65 72 76 65 ef bc 89 00 e7 a6 81 e7 94 a8 e6 ..............noserve...........
8b7a0 89 80 e6 9c 89 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e9 81 8e e6 bf be 00 e5 81 9c e7 94 a8 e6 ad ................................
8b7c0 a4 e8 a6 8f e5 89 87 e7 9a 84 e8 87 aa e5 8b 95 e7 94 9f e6 88 90 e5 9b 9e e5 be a9 e3 80 82 00 ................................
8b7e0 e7 a6 81 e7 94 a8 e5 a4 96 e9 83 a8 47 49 46 e6 ba 90 e7 9a 84 e8 87 aa e5 8b 95 e9 81 8e e6 bf ............GIF.................
8b800 be ef bc 8c e4 bb a5 e7 a2 ba e4 bf 9d e8 88 87 e9 85 8d e7 bd ae e7 9a 84 e9 81 a0 e7 a8 8b e5 ................................
8b820 b0 8d e7 ad 89 e9 ab 94 e5 8c b9 e9 85 8d e3 80 82 20 e7 95 b6 e7 a6 81 e7 94 a8 e6 99 82 ef bc ................................
8b840 8c e4 b8 8d e5 9f b7 e8 a1 8c e5 85 a5 e7 ab 99 e9 81 8e e6 bf be ef bc 8c e9 80 99 e5 85 81 e8 ................................
8b860 a8 b1 e5 a4 96 e9 83 a8 e6 b5 81 e9 87 8f e7 9a 84 e4 b8 8d e5 b0 8d e7 a8 b1 e8 b7 af e7 94 b1 ................................
8b880 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ad a4 e7 b6 b2 e7 b5 a1 e7 9a 84 53 53 49 44 e5 bb a3 e6 92 ad ......................SSID......
8b8a0 ef bc 88 e9 80 99 e5 8f af e8 83 bd e6 9c 83 e5 b0 8e e8 87 b4 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 ................................
8b8c0 b6 e7 ab af e5 87 ba e7 8f be e5 95 8f e9 a1 8c ef bc 8c e4 b8 a6 e4 b8 94 e4 bb 8d e5 8f af e8 ................................
8b8e0 83 bd e9 80 9a e9 81 8e e5 85 b6 e4 bb 96 e6 96 b9 e5 bc 8f e7 99 bc e7 8f be 53 53 49 44 ef bc ..........................SSID..
8b900 89 e3 80 82 00 e7 a6 81 e6 ad a2 e5 ae a2 e6 88 b6 e7 ab af 20 00 e7 a6 81 e7 94 a8 e5 88 a5 e5 ................................
8b920 90 8d e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 a9 b3 e7 b4 b0 e4 bf a1 e6 81 af ................................
8b940 00 e7 a6 81 e7 94 a8 e6 8b 96 e5 8b 95 00 e7 a6 81 e7 94 a8 e6 8b 96 e6 94 be e9 98 b2 e7 81 ab ................................
8b960 e7 89 86 2f 20 4e 41 54 e8 a6 8f e5 89 87 e3 80 82 00 e7 a6 81 e6 ad a2 e5 b0 87 e6 ad a4 e6 a2 .../.NAT........................
8b980 9d e7 9b ae e6 93 b4 e5 b1 95 e5 88 b0 4e 41 54 e5 88 97 e8 a1 a8 e4 b8 8a e7 9a 84 49 50 ef bc .............NAT............IP..
8b9a0 88 e4 be 8b e5 a6 82 ef bc 8c 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 e6 93 b4 e5 b1 95 e7 82 ..........192.168.1.0/24........
8b9c0 ba 32 35 36 e5 80 8b e6 a2 9d e7 9b ae e3 80 82 ef bc 89 00 e7 a6 81 e7 94 a8 e7 b6 b2 e9 97 9c .256............................
8b9e0 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bc 89 20 00 e7 a6 .............TCP................
8ba00 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc 89 20 00 e7 a6 81 e7 94 ................................
8ba20 a8 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bc 89 00 e7 a6 81 e6 ad a2 ................................
8ba40 e7 99 bb e8 a8 98 57 45 42 e6 88 90 e5 8a 9f e7 99 bb e9 8c 84 e7 9a 84 e8 a8 98 e9 8c 84 20 00 ......WEB.......................
8ba60 e7 a6 81 e7 94 a8 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 a9 a2 ef bc 88 6e 6f 71 75 65 ......ntpq...ntpdc.........noque
8ba80 72 79 ef bc 89 00 e5 b0 8d e7 ac a6 e5 90 88 e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 b5 81 e9 87 ry..............................
8baa0 8f e7 a6 81 e7 94 a8 e9 87 8d e5 ae 9a e5 90 91 00 e7 a6 81 e7 94 a8 e9 a0 90 e6 8e 88 e5 af 86 ................................
8bac0 e9 91 b0 00 e7 a6 81 e7 94 a8 e6 87 89 e7 ad 94 00 e7 a6 81 e7 94 a8 57 41 4e e8 a6 8f e5 89 87 .......................WAN......
8bae0 e4 b8 8a e7 9a 84 e6 87 89 e7 ad 94 00 e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 ................................
8bb00 e6 9c 8d e5 8b 99 e5 99 a8 00 e7 a6 81 e7 94 a8 73 68 6f 72 74 73 65 71 ef bc 88 e9 bb 98 e8 aa ................shortseq........
8bb20 8d e7 82 ba e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 a8 74 63 ..............................tc
8bb40 70 20 6d 73 73 66 69 78 ef bc 88 e9 bb 98 e8 aa 8d e5 95 9f e7 94 a8 ef bc 89 e3 80 82 20 00 e7 p.mssfix........................
8bb60 a6 81 e7 94 a8 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e7 9a 84 e8 87 aa e5 8b 95 e6 9b b4 e6 96 b0 ................................
8bb80 e6 aa a2 e6 9f a5 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 e8 a8 aa e5 ................................
8bba0 95 8f e6 8e a7 e5 88 b6 e9 a0 85 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e4 b8 ................................
8bbc0 bb e6 a9 9f e6 a2 9d e7 9b ae 00 e7 a6 81 e7 94 a8 20 e5 95 9f e5 8b 95 2f e9 97 9c e9 96 89 e8 ......................../.......
8bbe0 9c 82 e9 b3 b4 e8 81 b2 00 e7 a6 81 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af 20 00 e7 a6 81 ................................
8bc00 e7 94 a8 e9 80 99 e5 80 8b e7 b6 b2 e9 97 9c 00 e7 a6 81 e7 94 a8 e6 ad a4 e8 a6 86 e8 93 8b 20 ................................
8bc20 00 e7 a6 81 e7 94 a8 e6 ad a4 e9 9a 8e e6 ae b5 20 32 e6 a2 9d e7 9b ae ef bc 8c e8 80 8c e4 b8 .................2..............
8bc40 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e7 a6 81 e7 94 a8 ................................
8bc60 e6 ad a4 e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 a8 e6 ad a4 e6 9c 8d e5 8b 99 e5 99 a8 00 e7 a6 81 ................................
8bc80 e7 94 a8 e6 ad a4 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef .........................vjcomp.
8bca0 bc 88 e5 a3 93 e7 b8 ae ef bc 8c e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e8 87 aa e5 8b 95 ................................
8bcc0 e5 8d 94 e5 95 86 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 a3 93 e7 ...................vjcomp.......
8bce0 b8 ae ef bc 89 ef bc 88 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e8 87 aa e5 8b 95 e5 8d 94 ................................
8bd00 e5 95 86 ef bc 89 e3 80 82 25 31 24 73 e6 ad a4 e9 81 b8 e9 a0 85 e5 95 9f e7 94 a8 56 61 6e 20 .........%1$s...............Van.
8bd20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 e5 a0 b1 e9 a0 ad e5 a3 93 e7 b8 ae ef bc 8c e6 af 8f e5 80 Jacobson.TCP....................
8bd40 8b 54 43 50 e6 95 b8 e6 93 9a e5 8c 85 e4 bf 9d e5 ad 98 e5 b9 be e5 80 8b e4 bd 8d e5 85 83 e7 .TCP............................
8bd60 b5 84 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e5 b9 be e4 b9 8e e7 b8 bd e6 98 af e5 bf 85 e9 9c ................................
8bd80 80 e7 9a 84 e3 80 82 20 e5 a3 93 e7 b8 ae e5 b0 8d e6 96 bc e5 95 9f e7 94 a8 e4 ba 86 e7 9a 84 ................................
8bda0 e7 8f be e4 bb a3 e6 93 b4 e5 b1 95 ef bc 88 e4 be 8b e5 a6 82 e6 99 82 e9 96 93 e6 88 b3 e6 88 ................................
8bdc0 96 53 41 43 4b ef bc 89 e7 9a 84 54 43 50 e9 80 a3 e6 8e a5 e7 84 a1 e6 95 88 ef bc 8c e5 85 b6 .SACK......TCP..................
8bde0 e4 bf ae e6 94 b9 e9 80 a3 e7 ba 8c e5 88 86 e7 b5 84 e4 b9 8b e9 96 93 e7 9a 84 54 43 50 e9 81 ...........................TCP..
8be00 b8 e9 a0 85 e3 80 82 00 e7 a6 81 e7 94 a8 57 45 42 e7 95 8c e9 9d a2 e5 85 8d e9 8e 96 e5 ae 9a ..............WEB...............
8be20 e8 a6 8f e5 89 87 20 00 e7 a6 81 e7 94 a8 57 45 42 e9 87 8d e5 ae 9a e5 90 91 e8 a6 8f e5 89 87 ..............WEB...............
8be40 20 00 e7 a6 81 e7 94 a8 e5 b0 87 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e5 af ab e5 85 a5 e6 9c ac ................................
8be60 e5 9c b0 e7 a3 81 e7 9b a4 00 e7 a6 81 e7 94 a8 00 e7 a6 81 e7 94 a8 2f e9 8e 96 e5 ae 9a e4 b8 ......................./........
8be80 bb e6 a9 9f e5 90 8d e3 80 82 00 e7 a6 81 e7 94 a8 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 .......................IP.......
8bea0 e7 a6 81 e7 94 a8 e9 bb 98 e8 aa 8d e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e7 a6 81 e7 94 ..................IP............
8bec0 a8 e6 8b 96 e5 8b 95 e8 a1 8c e4 bb a5 e5 85 81 e8 a8 b1 e9 81 b8 e6 93 87 e5 92 8c e8 a4 87 e8 ................................
8bee0 a3 bd e8 a1 8c e5 85 a7 e5 ae b9 e4 b8 a6 e9 81 bf e5 85 8d e6 84 8f e5 a4 96 e6 9b b4 e6 94 b9 ................................
8bf00 e3 80 82 00 e5 9c a8 e9 80 a3 e6 8e a5 e5 8d b3 e5 b0 87 e5 88 b0 e6 9c 9f e6 99 82 e7 a6 81 e7 ................................
8bf20 94 a8 e9 87 8d e6 96 b0 e5 8d 94 e5 95 86 e3 80 82 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e7 89 ................................
8bf40 86 e6 b8 85 e9 99 a4 e9 81 b8 e9 a0 85 ef bc 8c e6 9c 89 e6 99 82 e5 8f af e8 83 bd e6 9c 83 e5 ................................
8bf60 b9 b2 e6 93 be 4e 46 53 e9 80 9a e4 bf a1 00 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 00 e6 96 b7 e9 .....NFS........................
8bf80 96 8b e6 89 80 e6 9c 89 e7 94 a8 e6 88 b6 e7 9a 84 e9 80 a3 e6 8e a5 00 e6 96 b7 e9 96 8b e5 ad ................................
8bfa0 90 53 41 e9 80 a3 e6 8e a5 00 e6 96 b7 e9 96 8b 56 50 4e e9 80 a3 e6 8e a5 20 00 e6 96 b7 e9 96 .SA.............VPN.............
8bfc0 8b e6 89 80 e6 9c 89 e6 b4 bb e5 8b 95 e7 94 a8 e6 88 b6 e7 9a 84 e9 80 a3 e6 8e a5 00 e6 96 b7 ................................
8bfe0 e9 96 8b e7 94 a8 e6 88 b6 e9 80 a3 e6 8e a5 00 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 20 00 e7 a3 ................................
8c000 81 e7 9b a4 e4 bd bf e7 94 a8 e7 8e 87 00 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e7 95 b6 e5 89 8d ................................
8c020 e4 bd bf e7 94 a8 e7 9a 84 e7 a3 81 e7 9b a4 e7 a9 ba e9 96 93 e7 82 ba ef bc 9a 00 e7 a3 81 e7 ................................
8c040 89 87 e4 bd bf e7 94 a8 e7 8e 87 3a 00 e9 a1 af e7 a4 ba 00 e9 a1 af e7 a4 ba e9 ab 98 e7 b4 9a ...........:....................
8c060 e9 81 b8 e9 a0 85 00 e9 a1 af e7 a4 ba e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 00 e9 a1 af ................................
8c080 e7 a4 ba e9 80 99 e5 80 8b e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 4f 70 65 6e 56 50 4e e5 85 a7 e9 .....................OpenVPN....
8c0a0 83 a8 e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 00 e9 a1 af e7 a4 ba e6 99 82 e5 8d 80 00 e9 a1 af e7 ................................
8c0c0 a4 ba e7 82 ba e5 88 97 00 e9 a1 af e7 a4 ba e7 82 ba e7 ac ac e4 ba 8c e8 a1 8c 00 e9 a1 af e7 ................................
8c0e0 a4 ba e6 93 b4 e5 b1 95 e7 9a 84 47 50 53 e7 8b 80 e6 85 8b ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ...........GPS..................
8c100 ef bc 9a e9 81 b8 e4 b8 ad ef bc 89 00 e5 9c a8 e7 80 8f e8 a6 bd e5 99 a8 e9 81 b8 e9 a0 85 e5 ................................
8c120 8d a1 e4 b8 ad e9 a6 96 e5 85 88 e9 a1 af e7 a4 ba e9 a0 81 e9 9d a2 e5 90 8d e7 a8 b1 00 e9 a1 ................................
8c140 af e7 a4 ba e8 a8 ad e7 bd ae ef bc 9a 00 e9 a1 af e7 a4 ba 25 32 24 73 e7 9a 84 e7 ac ac 25 31 ....................%2$s......%1
8c160 24 73 e9 a0 81 00 e9 a1 af e7 a4 ba e5 b9 ab e5 8a a9 e9 a0 81 e9 9d a2 ef bc 8c e5 9b a0 e7 82 $s..............................
8c180 ba e5 ae 83 e6 98 af e8 a9 b2 e7 94 a8 e6 88 b6 e6 9c 89 e6 ac 8a e8 a8 aa e5 95 8f e7 9a 84 e7 ................................
8c1a0 ac ac e4 b8 80 e5 80 8b e9 a0 81 e9 9d a2 e3 80 82 00 e8 b7 9d e9 9b a2 e5 bf 85 e9 a0 88 e7 82 ................................
8c1c0 ba e6 95 b4 e6 95 b8 e3 80 82 00 e8 b7 9d e9 9b a2 e8 a8 ad e7 bd ae ef bc 88 e7 b1 b3 ef bc 89 ................................
8c1e0 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 00 e5 ae b9 e6 98 93 e8 ad 98 e5 88 a5 e7 9a 84 ................................
8c200 e5 90 8d e7 a8 b1 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 e9 80 9a e7 94 a8 e5 90 8d e7 ................................
8c220 a8 b1 00 e4 bd bf e7 94 a8 e5 be aa e7 92 b0 e8 aa bf e5 ba a6 e7 a8 8b e5 ba 8f e9 80 9a e9 81 ................................
8c240 8e e6 89 80 e6 9c 89 e6 b4 bb e5 8b 95 e7 ab af e5 8f a3 e5 88 86 e7 99 bc e5 82 b3 e5 87 ba e6 ................................
8c260 b5 81 e9 87 8f ef bc 8c e4 b8 a6 e6 8e a5 e5 8f 97 e4 be 86 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb ................................
8c280 e5 8b 95 e7 ab af e5 8f a3 e7 9a 84 e5 82 b3 e5 85 a5 e6 b5 81 e9 87 8f e3 80 82 00 e5 b7 ae e7 ................................
8c2a0 95 b0 00 e4 b8 8d e8 a6 81 e5 90 91 e7 94 a8 e6 88 b6 e4 bb a3 e7 90 86 e9 ab ae e9 80 81 e7 b6 ................................
8c2c0 b2 e9 97 9c e8 a8 ad e5 82 99 49 44 00 e4 b8 8d e6 aa a2 e6 9f a5 00 e6 98 af e5 90 a6 e9 9c 80 ..........ID....................
8c2e0 e8 a6 81 e9 a6 96 e5 85 88 e8 a8 ad e7 bd ae 56 4c 41 4e ef bc 9f 00 e7 a6 81 e7 94 a8 4e 41 54 ...............VLAN..........NAT
8c300 00 e4 b8 8d e5 85 81 e8 a8 b1 50 44 2f e5 9c b0 e5 9d 80 e9 87 8b e6 94 be 00 e4 b8 8d e8 a6 81 ..........PD/...................
8c320 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 93 a1 00 .....................CARP.......
8c340 e4 b8 8d e5 82 99 e4 bb bd 52 52 44 e7 9a 84 e6 95 b8 e6 93 9a ef bc 88 52 52 44 e7 9a 84 e6 95 .........RRD............RRD.....
8c360 b8 e6 93 9a e6 9c 83 e6 b6 88 e8 80 97 e8 b6 85 e9 81 8e 34 4d e4 bd 8d e5 85 83 e7 b5 84 e7 9a ...................4M...........
8c380 84 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e7 a9 ba e9 96 93 ef bc 89 00 e4 b8 8d e5 82 99 e4 bb .config.xml.....................
8c3a0 bd e6 8f 92 e4 bb b6 e4 bf a1 e6 81 af 00 e5 9c a8 e7 b6 b2 e9 97 9c e9 97 9c e9 96 89 e6 99 82 ................................
8c3c0 e4 b8 8d e8 a6 81 e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 00 e4 b8 8d e8 a6 81 e5 bb b6 e9 81 b2 41 ...............................A
8c3e0 43 4b e5 98 97 e8 a9 a6 e4 b8 a6 e5 b0 87 e5 85 b6 e5 b8 b6 e5 88 b0 e6 95 b8 e6 93 9a e5 8c 85 CK..............................
8c400 e4 b8 8a 00 e4 b8 8d e9 a1 af e7 a4 ba e6 b2 92 e6 9c 89 e9 81 8e e6 bf be e5 99 a8 e7 9a 84 e7 ................................
8c420 8b 80 e6 85 8b e8 a1 a8 00 e4 b8 8d e8 a6 81 e5 9f b7 e8 a1 8c e6 93 8d e4 bd 9c e7 b3 bb e7 b5 ................................
8c440 b1 e5 91 bd e4 bb a4 e4 be 86 e5 ae 89 e8 a3 9d e8 b7 af e7 94 b1 e3 80 82 20 e7 9b b8 e5 8f 8d ................................
8c460 ef bc 8c e4 bd bf e7 94 a8 e7 92 b0 e5 a2 83 e8 ae 8a e9 87 8f e5 b0 87 e8 b7 af e7 94 b1 e5 82 ................................
8c480 b3 e9 81 9e e5 88 b0 2d 2d 72 6f 75 74 65 2d 75 70 e8 85 b3 e6 9c ac e3 80 82 00 e4 b8 8d e8 a6 .......--route-up...............
8c4a0 81 e8 bd 89 e7 99 bc e7 a7 81 e4 ba ba e5 8f 8d e5 90 91 e6 9f a5 e8 a9 a2 00 e4 b8 8d e8 a6 81 ................................
8c4c0 e7 82 ba 4c 41 4e e6 8e a5 e5 8f a3 e7 94 9f e6 88 90 e6 9c ac e5 9c b0 49 50 76 36 20 44 4e 53 ...LAN..................IPv6.DNS
8c4e0 e6 a2 9d e7 9b ae 00 e7 95 b6 e8 a8 88 e5 8a 83 e8 a1 a8 e5 88 b0 e6 9c 9f e6 99 82 e4 b8 8d e8 ................................
8c500 a6 81 e7 b5 82 e6 ad a2 e9 80 a3 e6 8e a5 00 e4 b8 8d e8 a6 81 e5 b0 8d e6 8c 87 e5 ae 9a e7 9a ................................
8c520 84 e5 9c b0 e5 9d 80 e5 9f b7 e8 a1 8c e4 b8 80 e5 b0 8d e4 b8 80 e7 9a 84 e6 98 a0 e5 b0 84 00 ................................
8c540 e9 a9 97 e8 ad 89 e5 a4 b1 e6 95 97 e6 99 82 e4 b8 8d e8 a6 81 e9 87 8d e8 a9 a6 e9 80 a3 e6 8e ................................
8c560 a5 00 e4 b8 8d e8 a6 81 e7 82 ba e5 b0 81 e9 96 89 e7 9a 84 55 44 50 e7 ab af e5 8f a3 e7 99 bc ....................UDP.........
8c580 e9 80 81 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e9 81 94 e6 b6 88 e6 81 af 00 e4 b8 8d ...ICMP.........................
8c5a0 e8 a6 81 e5 90 8c e6 99 82 e6 8c 87 e5 ae 9a e6 9c 8d e5 8b 99 e5 99 a8 e5 90 8d e7 a8 b1 e5 92 ................................
8c5c0 8c 4e 55 4c 4c e6 9c 8d e5 8b 99 e5 99 a8 e5 90 8d e7 a8 b1 e3 80 82 00 e4 b8 8d e8 a6 81 e5 88 .NULL...........................
8c5e0 aa e9 99 a4 40 e7 ac a6 e8 99 9f e5 be 8c e7 94 a8 e6 88 b6 e5 90 8d e7 9a 84 e9 83 a8 e5 88 86 ....@...........................
8c600 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 27 2e 6c 6f 63 61 6c 27 e4 bd 9c e7 82 ba e5 9f 9f e7 9a .............'.local'...........
8c620 84 e6 9c 80 e7 b5 82 e9 83 a8 e5 88 86 ef bc 88 54 4c 44 ef bc 89 ef bc 8c 27 2e 6c 6f 63 61 6c ................TLD......'.local
8c640 27 e5 9f 9f e8 a2 ab 25 31 24 73 6d 44 4e 53 25 32 24 73 e5 bb a3 e6 b3 9b e4 bd bf e7 94 a8 ef '......%1$smDNS%2$s.............
8c660 bc 88 e5 8c 85 e6 8b ac 41 76 61 68 69 e5 92 8c 41 70 70 6c 65 20 4f 53 20 58 e7 9a 84 42 6f 6e ........Avahi...Apple.OS.X...Bon
8c680 6a 6f 75 72 20 2f 20 52 65 6e 64 65 7a 76 6f 75 73 20 2f 20 41 69 72 70 72 69 6e 74 20 2f 20 41 jour./.Rendezvous./.Airprint./.A
8c6a0 69 72 70 6c 61 79 ef bc 89 ef bc 8c e5 8c 85 e6 8b ac e5 85 b6 e4 bb 96 e4 b8 80 e4 ba 9b 57 69 irplay........................Wi
8c6c0 6e 64 6f 77 73 e7 b3 bb e7 b5 b1 e5 92 8c e7 b6 b2 e7 b5 a1 e8 a8 ad e5 82 99 e3 80 82 20 e5 a6 ndows...........................
8c6e0 82 e6 9e 9c e8 b7 af e7 94 b1 e5 99 a8 e4 bd bf e7 94 a8 27 2e 6c 6f 63 61 6c 27 e4 bd 9c e7 82 ...................'.local'.....
8c700 ba e5 9f 9f ef bc 8c e9 80 99 e4 ba 9b e7 b6 b2 e7 b5 a1 e5 b0 87 e7 84 a1 e6 b3 95 e6 ad a3 e7 ................................
8c720 a2 ba e9 80 a3 e6 8e a5 e3 80 82 20 e5 8f af e4 bb a5 e6 8e a1 e7 94 a8 27 2e 6c 6f 63 61 6c 2e ........................'.local.
8c740 6c 61 6e 27 e6 88 96 27 2e 6d 79 6c 6f 63 61 6c 27 e9 80 99 e6 a8 a3 e7 9a 84 e6 9b bf e4 bb a3 lan'...'.mylocal'...............
8c760 e6 96 b9 e6 a1 88 e3 80 82 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 ......................DNS.......
8c780 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e7 82 ba e9 98 b2 e7 81 ab e7 89 86 e7 ../.DNS.........................
8c7a0 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e6 99 ..DNS...........................
8c7c0 82 e9 90 98 ef bc 8c e9 a1 af e7 a4 ba e5 83 85 e4 be 9b e5 8f 83 e8 80 83 ef bc 88 e9 bb 98 e8 ................................
8c7e0 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 89 00 e4 b8 8d e8 a6 81 e7 ad 89 e5 be ................................
8c800 85 52 41 00 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 a9 a2 00 e4 bd a0 e7 9c 9f e7 9a 84 .RA.............................
8c820 e8 a6 81 e9 87 8d e7 bd ae e6 89 80 e9 81 b8 e7 8b 80 e6 85 8b e5 97 8e ef bc 9f 00 e6 82 a8 e8 ................................
8c840 a6 81 e7 b9 bc e7 ba 8c e5 97 8e ef bc 9f 00 e5 9c a8 e7 b7 9a e5 b9 ab e5 8a a9 00 e5 9f 9f 00 ................................
8c860 e5 9f 9f e8 a6 86 e8 93 8b e9 81 b8 e9 a0 85 00 e5 9f 9f e8 a6 86 e8 93 8b 00 e5 9f 9f e5 90 8d ................................
8c880 00 e4 b8 bb e6 a9 9f e5 90 8d 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 65 78 61 6d 70 6c 65 2e 63 ..........%1$s......:."example.c
8c8a0 6f 6d 22 00 e7 82 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e5 9f 9f e8 om"....DNS......................
8c8c0 a6 86 e8 93 8b e3 80 82 00 e5 b7 b2 e5 be 9e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e5 88 ...............DNS..............
8c8e0 aa e9 99 a4 e5 9f 9f e8 a6 86 e8 93 8b e3 80 82 00 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 ................................
8c900 00 e8 a6 86 e8 93 8b e7 9a 84 e5 9f 9f ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e4 b8 8d e5 ................................
8c920 bf 85 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 54 4c 44 ef bc 81 ef bc 89 25 31 24 73 e4 be 8b e5 a6 ..............TLD......%1$s.....
8c940 82 20 3a 20 74 65 73 74 e6 88 96 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e ..:.test...mycompany.localdomain
8c960 e6 88 96 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 e5 85 b6 e6 9f a5 ...1.168.192.in-addr.arpa.......
8c980 e6 89 be e5 b0 87 e8 a2 ab e5 ae 9a e5 90 91 e5 88 b0 e7 94 a8 e6 88 b6 e6 8c 87 e5 ae 9a e7 9a ................................
8c9a0 84 44 4e 53 e6 9f a5 e6 89 be e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e5 9f 9f e3 80 82 00 e4 bd bf .DNS............................
8c9c0 e7 94 a8 e8 87 aa e5 ae 9a e7 be a9 e6 9f a5 e6 89 be e6 9c 8d e5 8b 99 e5 99 a8 e8 a6 86 e8 93 ................................
8c9e0 8b e7 9a 84 e5 9f 9f 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e6 88 96 e5 88 aa ................................
8ca00 e9 99 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e6 b7 bb e5 8a a0 2f e5 88 aa e9 99 a4 e8 b7 af e7 94 b1 .................../............
8ca20 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 e5 9c a8 e5 ae 8c e6 88 90 e8 a8 ad e7 bd ae e5 be 8c e7 ................................
8ca40 82 ba e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 e5 99 a8 2f e5 9c b0 e5 9d 80 e6 b1 a0 e6 b7 bb e5 8a ................./..............
8ca60 a0 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 ................................
8ca80 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 bb a5 e5 85 81 e8 a8 b1 e4 be ................................
8caa0 86 e8 87 aa 4c 32 54 50 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e4 b8 ....L2TP........................
8cac0 8d e8 a6 81 e5 bf 98 e8 a8 98 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 ................................
8cae0 bb a5 e5 85 81 e8 a8 b1 e4 be 86 e8 87 aa 50 50 50 6f 45 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 ..............PPPoE.............
8cb00 b5 81 e9 87 8f e3 80 82 00 e6 87 89 e7 94 a8 e5 be 8c e8 ab 8b e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 ................................
8cb20 98 e8 aa bf e6 95 b4 44 48 43 50 e7 9a 84 e7 af 84 e5 9c 8d 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 .......DHCP.....................
8cb40 98 e5 9c a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 8e a5 e5 8f a3 e4 b8 8a e5 95 9f e7 94 a8 44 ...............................D
8cb60 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 81 20 e7 a2 ba e4 bf 9d e9 bb 98 e8 aa 8d 2f e6 9c 80 HCP........................./...
8cb80 e5 a4 a7 44 48 43 50 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e9 ab 98 e6 96 bc e5 9c a8 e6 ad a4 e9 ...DHCP.........................
8cba0 a0 81 e9 9d a2 e4 b8 8a e8 bc b8 e5 85 a5 e7 9a 84 e5 bc b7 e5 88 b6 e8 b6 85 e6 99 82 e3 80 82 ................................
8cbc0 20 e6 ad a4 e5 a4 96 ef bc 8c e5 bf 85 e9 a0 88 e5 95 9f e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 ......................DNS.......
8cbe0 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 e6 89 8d e8 83 bd e8 ae 93 e6 9c aa e7 b6 93 e8 ba ab ................................
8cc00 e4 bb bd e9 a9 97 e8 ad 89 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e9 80 b2 e8 a1 8c 44 4e 53 e6 9f ...........................DNS..
8cc20 a5 e6 89 be e3 80 82 00 e9 98 bb e6 ad a2 e6 b7 bb e5 8a a0 e8 b7 af e7 94 b1 00 e4 b8 8d e9 a1 ................................
8cc40 af e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8b 95 00 e5 ae 8c e6 88 90 00 e5 ae 8c e6 88 ................................
8cc60 90 e3 80 82 20 00 e4 b8 8d e8 a6 81 e5 8a a0 e8 bc 89 e8 aa aa e6 98 8e 00 e9 9b 99 e5 bc 95 e8 ................................
8cc80 99 9f e6 98 af e4 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e3 80 82 00 e4 b8 8b e7 a7 bb 20 00 e4 b8 8b ................................
8cca0 e8 bc 89 00 e4 b8 8b e8 bc 89 e6 8a 93 e5 8c 85 e7 9a 84 e6 95 b8 e6 93 9a 00 e4 b8 8b e8 bc 89 ................................
8ccc0 e6 96 87 e4 bb b6 00 e4 b8 8b e8 bc 89 e9 85 8d e7 bd ae 00 e4 b8 8b e8 bc 89 58 4d 4c e9 85 8d ..........................XML...
8cce0 e7 bd ae e6 96 87 e4 bb b6 00 e4 b8 8b e8 bc 89 e7 8b 80 e6 85 8b e4 bb a3 e7 a2 bc e6 96 87 e4 ................................
8cd00 bb b6 25 31 24 73 e6 96 87 e4 bb b6 e3 80 82 20 e7 b6 b2 e5 9d 80 ef bc 9a 25 32 24 73 00 e4 b8 ..%1$s...................%2$s...
8cd20 8b e8 bc 89 e9 80 9f e5 ba a6 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 92 8c 39 39 39 39 39 39 ......................1...999999
8cd40 e4 b9 8b e9 96 93 00 e4 b8 8b e8 bc 89 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a0 88 e6 98 af e4 ................................
8cd60 b8 80 e5 80 8b e6 95 b4 e6 95 b8 00 e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 00 e9 a9 85 e5 8b 95 e5 ................................
8cd80 99 a8 00 e4 b8 9f e6 a3 84 53 59 4e 2d 46 49 4e e6 95 b8 e6 93 9a e5 8c 85 ef bc 88 e4 b8 ad e6 .........SYN-FIN................
8cda0 96 b7 52 46 43 20 31 33 37 39 ef bc 8c e4 bd 86 e6 b2 92 e6 9c 89 e4 ba ba e4 bd bf e7 94 a8 e5 ..RFC.1379......................
8cdc0 ae 83 ef bc 89 00 e5 b0 87 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 9f e6 a3 84 e5 88 b0 e9 97 9c e9 96 ................................
8cde0 89 e7 9a 84 54 43 50 e7 ab af e5 8f a3 ef bc 8c e8 80 8c e4 b8 8d e8 bf 94 e5 9b 9e 52 53 54 00 ....TCP.....................RST.
8ce00 e4 b8 8b e9 99 8d 00 e6 a8 a1 e6 93 ac e9 81 8b e8 a1 8c 00 44 72 79 2d e5 83 85 e9 81 8b e8 a1 ....................Dry-........
8ce20 8c e3 80 82 25 31 24 73 e6 b2 92 e6 9c 89 e8 a4 87 e8 a3 bd e6 96 87 e4 bb b6 e3 80 82 00 e9 87 ....%1$s........................
8ce40 8d e8 a4 87 e9 80 a3 e6 8e a5 00 e8 8d b7 e8 98 ad e8 aa 9e 00 e5 8b 95 e6 85 8b 44 4e 53 e5 b0 ...........................DNS..
8ce60 87 25 32 24 73 20 28 25 33 24 73 29 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d .%2$s.(%3$s)......%1$s...IP.....
8ce80 80 ef bc 88 41 ef bc 89 e6 9b b4 e6 96 b0 e7 82 ba ef bc 85 20 25 34 24 73 00 e5 8b 95 e6 85 8b ....A................%4$s.......
8cea0 44 4e 53 e5 b7 b2 e5 b0 87 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 e5 9c b0 DNS......%1$s.(%2$s).......IP...
8cec0 e5 9d 80 e6 9b b4 e6 96 b0 e7 82 ba 25 33 24 73 00 44 79 6e 44 4e 53 e5 b7 b2 e5 b0 87 25 32 24 ............%3$s.DynDNS......%2$
8cee0 73 20 28 25 33 24 73 29 20 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 s.(%3$s).......%1$s...IPv6......
8cf00 ef bc 88 41 41 41 41 ef bc 89 e6 9b b4 e6 96 b0 e7 82 ba 25 34 24 73 00 e5 8b 95 e6 85 8b 44 4e ...AAAA............%4$s.......DN
8cf20 53 e5 b7 b2 e5 b0 87 20 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 76 36 e5 9c S.......%1$s.(%2$s).......IPv6..
8cf40 b0 e5 9d 80 e6 9b b4 e6 96 b0 e7 82 ba 20 25 33 24 73 00 e5 8b 95 e6 85 8b 20 44 4e 53 00 e5 8b ..............%3$s........DNS...
8cf60 95 e6 85 8b 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 3a e5 be 9e e6 9c ac e5 9c b0 e7 ....DNS...%1$s.(%2$s):..........
8cf80 b3 bb e7 b5 b1 e6 8f 90 e5 8f 96 25 33 24 73 20 e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 25 31 24 ...........%3$s...........DNS%1$
8cfa0 73 20 28 25 32 24 73 29 3a e5 9c a8 4e 6f 2d 49 50 e7 9a 84 e5 b8 b3 e6 88 b6 e4 b8 8a e8 99 95 s.(%2$s):...No-IP...............
8cfc0 e7 90 86 e8 99 9b e6 93 ac e6 9b b4 e6 96 b0 e3 80 82 20 49 50 e8 87 a8 e6 99 82 e8 a8 ad e7 bd ...................IP...........
8cfe0 ae e7 82 ba 25 33 24 73 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 ....%3$s.......DNS.%1$s.(%2$s):.
8d000 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 _checkIP().starting........DNS.%
8d020 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 1$s.(%2$s):._checkLookupStatus()
8d040 20 65 6e 64 69 6e 67 e3 80 82 e6 89 be e4 b8 8d e5 88 b0 e5 8c b9 e9 85 8d e7 9a 84 e8 a8 98 e9 .ending.........................
8d060 8c 84 e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 ............DNS.%1$s.(%2$s):._ch
8d080 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8b eckLookupStatus().starting......
8d0a0 95 e6 85 8b 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 .....DNS.%1$s.(%2$s):._checkStat
8d0c0 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 us().starting........DNS.%1$s.(%
8d0e0 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 2$s):._checkStatus().starting...
8d100 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 6c 69 73 74 43 75 72 72 65 .....DNS.%1$s.(%2$s):._listCurre
8d120 6e 74 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 nt().starting..........DNS.%1$s.
8d140 28 25 32 24 73 29 3a 20 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8b (%2$s):._remove().starting......
8d160 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 28 29 20 73 ....DNS.%1$s.(%2$s):._update().s
8d180 74 61 72 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 44 4e 53 20 28 25 31 24 73 29 e5 98 97 e8 a9 a6 e7 tarting........DNS.(%1$s).......
8d1a0 a2 ba e5 ae 9a e6 8e a5 e5 8f a3 20 2d 20 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 e7 ............-..%2$s.(%3$s.%4$s).
8d1c0 9a 84 e5 85 ac e5 85 b1 49 50 e6 99 82 e5 87 ba e9 8c af e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 ........IP...................DNS
8d1e0 20 28 25 31 24 73 29 3a 20 e9 81 8b e8 a1 8c 20 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 .(%1$s):........get_failover_int
8d200 65 72 66 61 63 65 20 e5 9c a8 20 25 32 24 73 2e 20 e7 99 bc e7 8f be 20 25 33 24 73 00 e5 8b 95 erface.....%2$s.........%3$s....
8d220 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ...DNS................DNS.......
8d240 ab af 00 e5 8b 95 e6 85 8b 44 4e 53 e7 8b 80 e6 85 8b 00 e5 8b 95 e6 85 8b 44 4e 53 e8 a8 aa e5 .........DNS.............DNS....
8d260 95 8f e5 b7 b2 e8 a2 ab e9 98 bb e6 ad a2 ef bc 81 00 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 ........................DNS.....
8d280 b6 e7 ab af e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e5 8b 95 e6 85 8b ................................
8d2a0 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 b7 b2 e7 a6 81 e7 94 a8 e5 8b 95 e6 85 8b 44 4e 53 e5 DNS.........................DNS.
8d2c0 ae a2 e6 88 b6 e7 ab af 00 e5 b7 b2 e5 95 9f e7 94 a8 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 ........................DNS.....
8d2e0 b6 e7 ab af 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 ef bc 8c ...........DNS..................
8d300 e7 94 a8 e6 96 bc e5 9c a8 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae .........DNS....................
8d320 a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e3 80 82 00 e5 b0 87 e7 94 a8 e6 96 bc e5 9c a8 44 4e 53 .............................DNS
8d340 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 ................................
8d360 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 e3 80 82 00 e5 8b 95 e6 85 8b ..........DNS...................
8d380 44 4e 53 ef bc 9a e6 9b b4 e6 96 b0 44 4e 53 28 29 e9 96 8b e5 a7 8b 00 e5 8b 95 e6 85 8b 44 6e DNS.........DNS().............Dn
8d3a0 73 28 25 31 24 73 29 3a 20 ef bc 9a e7 95 b6 e5 89 8d 57 41 4e 20 49 50 ef bc 9a 20 25 32 24 73 s(%1$s):..........WAN.IP....%2$s
8d3c0 00 e5 8b 95 e6 85 8b 44 4e 53 28 25 73 29 ef bc 9a e7 84 a1 e6 b3 95 e7 a2 ba e5 ae 9a e7 95 b6 .......DNS(%s)..................
8d3e0 e5 89 8d 57 41 4e 20 49 50 ef bc 8c e8 b7 b3 e9 81 8e e6 9b b4 e6 96 b0 e9 81 8e e7 a8 8b e3 80 ...WAN.IP.......................
8d400 82 00 e5 8b 95 e6 85 8b 44 6e 73 ef bc 9a e8 b6 85 e9 81 8e 25 73 e5 a4 a9 e3 80 82 20 e6 9b b4 ........Dns.........%s..........
8d420 e6 96 b0 e3 80 82 00 e5 8b 95 e6 85 8b 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 ..............Dns:.cacheIP.!=.wa
8d440 6e 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 49 50 20 00 e5 8b 95 e6 85 8b n_ip..Updating........IP........
8d460 e8 a6 96 e5 9c 96 00 e4 b8 8d e8 83 bd e7 82 ba e5 85 b7 e6 9c 89 e9 9d 9c e6 85 8b 49 50 76 34 ............................IPv4
8d480 e9 85 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a e5 8b 95 e6 85 8b e7 b6 b2 e9 97 ................................
8d4a0 9c e5 80 bc e3 80 82 00 e4 b8 8d e8 83 bd e7 82 ba e5 85 b7 e6 9c 89 e9 9d 9c e6 85 8b 49 50 76 .............................IPv
8d4c0 36 e9 85 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a e5 8b 95 e6 85 8b e7 b6 b2 e9 6...............................
8d4e0 97 9c e5 80 bc e3 80 82 00 45 2d 4d 61 69 6c 00 45 2d 6d 61 69 6c e6 9c 8d e5 8b 99 e5 99 a8 00 .........E-Mail.E-mail..........
8d500 45 41 50 2d 4d 53 43 68 61 70 76 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 e9 9a bb e8 83 bd e8 EAP-MSChapv2.EAP-MSChapv2.......
8d520 88 87 49 4b 45 76 32 e9 a1 9e e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 ..IKEv2.........VPN.............
8d540 80 82 00 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 41 44 49 55 53 e5 8f aa e8 83 bd e8 88 ...EAP-RADIUS.EAP-RADIUS........
8d560 87 49 4b 45 76 32 e9 a1 9e e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 .IKEv2.........VPN..............
8d580 82 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 e5 8f aa e8 83 bd e8 88 87 49 4b 45 76 32 e9 ..EAP-TLS.EAP-TLS.........IKEv2.
8d5a0 a1 9e e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 43 44 48 e6 ........VPN................ECDH.
8d5c0 9b b2 e7 b7 9a 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e7 82 ba 00 45 43 4e e5 8f 8b e5 a5 bd e8 ......ECN.............ECN.......
8d5e0 a1 8c e7 82 ba e9 81 95 e5 8f 8d 52 46 43 32 38 39 33 e3 80 82 20 e9 80 99 e6 87 89 e8 a9 b2 e5 ...........RFC2893..............
8d600 9c a8 e8 88 87 e5 b0 8d e7 ad 89 e7 9a 84 e7 9b b8 e4 ba 92 e5 8d 94 e8 ad b0 e4 b8 ad e4 bd bf ................................
8d620 e7 94 a8 e3 80 82 00 45 44 4e 53 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f 00 45 4b 55 3a 20 .......EDNS................EKU:.
8d640 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 ae 89 e8 a3 9d e9 85 8d e7 bd ae e3 80 82 00 ................................
8d660 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae e3 80 82 00 e9 ................................
8d680 8c af e8 aa a4 ef bc 9a e6 8e a5 e6 94 b6 e7 9a 84 e9 85 8d e7 bd ae e7 84 a1 e6 95 88 e3 80 82 ................................
8d6a0 00 e9 8c af e8 aa a4 ef bc 81 00 e9 8c af e8 aa a4 ef bc 81 e7 84 a1 e6 b3 95 e9 80 a3 e6 8e a5 ................................
8d6c0 e5 88 b0 e6 9c 8d e5 8b 99 e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 e7 84 a1 e6 .............%s.................
8d6e0 b3 95 e8 bd 89 e6 8f 9b 6d 30 6e 30 77 61 6c 6c 20 2d 20 3e 20 70 66 73 65 6e 73 65 e5 9c a8 63 ........m0n0wall.-.>.pfsense...c
8d700 6f 6e 66 69 67 2e 78 6d 6c 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 onfig.xml...........ldap_get_use
8d720 72 5f 6f 75 73 ef bc 88 ef bc 89 e9 81 b8 e6 93 87 e6 99 82 e6 9c aa e5 ae 9a e7 be a9 4c 44 41 r_ous........................LDA
8d740 50 e8 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 e7 84 P...............................
8d760 a1 e6 b3 95 e4 bb a5 e7 94 a8 e6 88 b6 25 32 24 73 3a 20 25 33 24 73 e7 9a 84 e8 ba ab e4 bb bd .............%2$s:.%3$s.........
8d780 e7 99 bb e9 8c 84 e6 9c 8d e5 8b 99 e5 99 a8 25 31 24 73 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 ...............%1$s...........ld
8d7a0 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e7 84 a1 e6 b3 95 e9 80 a3 e6 8e a5 e5 ap_get_groups...................
8d7c0 88 b0 e6 9c 8d e5 8b 99 e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 21 20 6c 64 61 70 5f 67 ............%s..........!.ldap_g
8d7e0 65 74 5f 67 72 6f 75 70 73 28 29 20 e4 b8 8d e8 83 bd e5 95 9f e5 8b 95 54 4c 53 e6 9c 8d e5 8b et_groups().............TLS.....
8d800 99 e5 99 a8 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f ....%s..............ldap_get_gro
8d820 75 70 73 ef bc 88 ef bc 89 e7 84 a1 e6 b3 95 e5 8c bf e5 90 8d e7 b6 81 e5 ae 9a e5 88 b0 e6 9c ups.............................
8d840 8d e5 8b 99 e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 ........%s..............ldap_get
8d860 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e7 84 a1 e6 b3 95 e7 b6 81 e5 ae 9a e5 88 b0 e6 9c 8d e5 _groups.........................
8d880 8b 99 e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 ......%s..........!.ldap_get_use
8d8a0 72 5f 6f 75 73 28 29 20 e4 b8 8d e8 83 bd e5 95 9f e5 8b 95 54 4c 53 e6 9c 8d e5 8b 99 e5 99 a8 r_ous().............TLS.........
8d8c0 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f .%s..............ldap_get_user_o
8d8e0 75 73 ef bc 88 ef bc 89 e7 84 a1 e6 b3 95 e5 8c bf e5 90 8d e7 b6 81 e5 ae 9a e5 88 b0 e6 9c 8d us..............................
8d900 e5 8b 99 e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f .......%s..............ldap_get_
8d920 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e7 84 a1 e6 b3 95 e7 b6 81 e5 ae 9a e5 88 b0 e6 9c 8d user_ous........................
8d940 e5 8b 99 e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 .......%s..........!.ldap_test_b
8d960 69 6e 64 28 29 20 e4 b8 8d e8 83 bd e5 95 9f e5 8b 95 54 4c 53 20 e6 9c 8d e5 8b 99 e5 99 a8 25 ind().............TLS..........%
8d980 73 e3 80 82 00 70 6b 67 e5 9f b7 e8 a1 8c ef bc 88 72 63 20 3d 20 25 64 29 20 e6 99 82 e7 99 bc s....pkg.........rc.=.%d).......
8d9a0 e7 94 9f e9 8c af e8 aa a4 ef bc 8c e5 8f 83 e6 95 b8 e7 82 ba 20 27 25 73 27 3a 00 e9 8c af e8 ......................'%s':.....
8d9c0 aa a4 ef bc 9a e5 98 97 e8 a9 a6 e7 8d b2 e5 8f 96 e6 8f 92 e4 bb b6 e7 89 88 e6 9c ac e6 99 82 ................................
8d9e0 e5 87 ba e9 8c af e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 e9 8c af e8 aa a4 ................................
8da00 ef bc 9a e5 98 97 e8 a9 a6 e7 8d b2 e5 8f 96 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 e6 99 82 e5 87 ................................
8da20 ba e9 8c af e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 e6 af 8f e5 80 8b e9 85 ................................
8da40 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 bf 85 e9 a0 88 e6 9c 89 e5 94 af e4 .......DNS......................
8da60 b8 80 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 ab 8b 20 e5 88 aa e9 99 a4 e9 87 8d e8 a4 87 .....IP.........................
8da80 e7 9a 84 49 50 e3 80 82 00 e6 af 8f e5 80 8b e9 98 b2 e7 81 ab e7 89 86 e4 bd bf e7 94 a8 50 46 ...IP.........................PF
8daa0 53 59 4e 43 e5 8d 94 e8 ad b0 ef bc 88 49 50 e5 8d 94 e8 ad b0 32 34 30 ef bc 89 e5 9c a8 e6 8c SYNC.........IP......240........
8dac0 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e9 80 9a e9 81 8e e7 b5 84 e6 92 ad e7 99 bc e9 ................................
8dae0 80 81 e9 80 99 e4 ba 9b e6 b6 88 e6 81 af e3 80 82 20 e5 ae 83 e9 82 84 e6 9c 83 e7 9b a3 e8 81 ................................
8db00 bd e4 be 86 e8 87 aa e5 85 b6 e4 bb 96 e9 98 b2 e7 81 ab e7 89 86 e9 a1 9e e4 bc bc e6 b6 88 e6 ................................
8db20 81 af e7 9a 84 e6 8e a5 e5 8f a3 ef bc 8c e4 b8 a6 e5 b0 87 e5 ae 83 e5 80 91 e5 b0 8e e5 85 a5 ................................
8db40 e6 9c ac e5 9c b0 e7 8b 80 e6 85 8b e8 a1 a8 e3 80 82 25 31 24 73 e6 87 89 e8 a9 b2 e5 9c a8 e6 ..................%1$s..........
8db60 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e7 b5 84 e7 9a 84 e6 89 80 e6 9c 89 e6 88 90 e5 93 a1 e4 b8 8a ................................
8db80 e5 95 9f e7 94 a8 e6 ad a4 e8 a8 ad e7 bd ae e3 80 82 25 31 24 73 e9 bb 9e e6 93 8a e3 80 8c e4 ..................%1$s..........
8dba0 bf 9d e5 ad 98 e8 a8 ad e7 bd ae e3 80 8d e5 b0 87 e5 bc b7 e5 88 b6 e9 85 8d e7 bd ae e5 90 8c ................................
8dbc0 e6 ad a5 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 95 9f e7 94 a8 ef bc 89 ef bc 81 20 ef bc 88 e8 ................................
8dbe0 ab 8b e5 8f 83 e9 96 b1 e4 b8 8b e9 9d a2 e7 9a 84 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e8 a8 ad ................................
8dc00 e7 bd ae ef bc 89 00 e6 af 8f e5 80 8b e6 8e a5 e5 8f a3 e4 b8 80 e5 88 97 00 e6 af 8f e5 80 8b ................................
8dc20 e6 8e a5 e5 8f a3 e4 b8 80 e8 a1 8c 00 e6 af 8f e5 80 8b e7 b4 9a e5 88 a5 e9 a1 af e7 a4 ba e5 ................................
8dc40 89 8d e4 b8 80 e7 b4 9a e5 88 a5 e7 9a 84 e6 89 80 e6 9c 89 e4 bf a1 e6 81 af e3 80 82 20 e5 bb ................................
8dc60 ba e8 ad b0 e4 bd bf e7 94 a8 e7 b4 9a e5 88 a5 33 ef bc 8c e4 bb a5 e4 be bf e5 b0 8d e7 99 bc ................3...............
8dc80 e7 94 9f e7 9a 84 e6 83 85 e6 b3 81 e9 80 b2 e8 a1 8c e8 89 af e5 a5 bd e7 9a 84 e6 91 98 e8 a6 ................................
8dca0 81 ef bc 8c e8 80 8c e4 b8 8d e6 9c 83 e5 8f 97 e5 88 b0 e8 bc b8 e5 87 ba e7 9a 84 e5 bd b1 e9 ................................
8dcc0 9f bf e3 80 82 25 31 24 73 25 31 24 73 4e 6f 6e 65 ef bc 9a e5 8f aa e9 a1 af e7 a4 ba e8 87 b4 .....%1$s%1$sNone...............
8dce0 e5 91 bd e9 8c af e8 aa a4 25 31 24 73 34 ef bc 9a e9 bb 98 e8 aa 8d e5 80 bc ef bc 8c e6 ad a3 .........%1$s4..................
8dd00 e5 b8 b8 e4 bd bf e7 94 a8 e7 af 84 e5 9c 8d 25 31 24 73 35 ef bc 9a e5 b0 87 52 e5 92 8c 57 e5 ...............%1$s5......R...W.
8dd20 ad 97 e7 ac a6 e8 bc b8 e5 87 ba e5 88 b0 e6 8e a7 e5 88 b6 e5 8f b0 e7 94 a8 e6 96 bc e5 b0 8d ................................
8dd40 e6 96 bc e6 af 8f e5 80 8b e6 95 b8 e6 93 9a e5 8c 85 e8 ae 80 e5 8f 96 e5 92 8c e5 af ab e5 85 ................................
8dd60 a5 e3 80 82 20 e5 a4 a7 e5 af ab e7 94 a8 e6 96 bc 54 43 50 20 2f 20 55 44 50 e6 95 b8 e6 93 9a .................TCP./.UDP......
8dd80 e5 8c 85 ef bc 8c e5 b0 8f e5 af ab e7 94 a8 e6 96 bc 54 55 4e 20 2f 20 54 41 50 e6 95 b8 e6 93 ..................TUN./.TAP.....
8dda0 9a e5 8c 85 25 31 24 73 36 2d 31 31 ef bc 9a e8 aa bf e8 a9 a6 e4 bf a1 e6 81 af e7 af 84 e5 9c ....%1$s6-11....................
8ddc0 8d 00 e6 af 8f e5 bc b5 e6 86 91 e8 ad 89 e5 bf 85 e9 a0 88 e8 87 b3 e5 b0 91 31 e5 88 86 e9 90 ..........................1.....
8dde0 98 e3 80 82 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 ef bc ................................
8de00 9a e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e7 b0 a1 e5 96 ae e8 a6 8f ................................
8de20 e5 89 87 ef bc 9a e5 be 9e e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e8 a6 96 e5 9c 96 e4 b8 ................................
8de40 ad e9 98 bb e6 ad a2 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 ef bc 9a e5 85 81 e8 a8 b1 e9 80 9a ................................
8de60 e8 a1 8c 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 ef bc 9a e5 be 9e e9 98 b2 e7 81 ab e7 89 86 e6 ................................
8de80 97 a5 e8 aa 8c e8 a6 96 e5 9c 96 e5 82 b3 e9 81 9e 00 e5 9b 9e e6 87 89 e6 87 89 e7 ad 94 00 e5 ................................
8dea0 9b 9e e6 87 89 e8 ab 8b e6 b1 82 00 45 64 67 65 20 e7 ab af e5 8f a3 00 45 64 67 65 e6 8e a5 e5 ............Edge........Edge....
8dec0 8f a3 20 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 ...(%s).........................
8dee0 e5 88 aa e9 99 a4 45 64 67 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 ......Edge......................
8df00 00 e7 b7 a8 e8 bc af 00 e7 b7 a8 e8 bc af 20 41 43 4c 00 e7 b7 a8 e8 bc af e9 ab 98 e7 b4 9a 4e ...............ACL.............N
8df20 41 54 e5 87 ba e7 ab 99 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af 43 41 00 e7 b7 a8 e8 bc af 43 52 AT...................CA.......CR
8df40 4c 20 00 e7 b7 a8 e8 bc af 43 53 43 20 e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af e5 85 a5 e7 b6 b2 L........CSC....................
8df60 e9 96 80 e6 88 b6 49 50 e8 a6 8f e5 89 87 00 e7 b7 a8 e8 bc af e8 a8 ad e5 82 99 00 e7 b7 a8 e8 ......IP........................
8df80 bc af e5 9f 9f e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af e6 96 87 e4 bb b6 00 e7 b7 a8 e8 bc af e9 ................................
8dfa0 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 00 e7 b7 a8 e8 bc af 47 49 46 e6 8e a5 e5 8f a3 00 e7 .....................GIF........
8dfc0 b7 a8 e8 bc af 47 52 45 e6 8e a5 e5 8f a3 00 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c 20 00 e7 b7 a8 .....GRE........................
8dfe0 e8 bc af e7 b6 b2 e9 97 9c e7 b5 84 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f e8 ................................
8e000 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 b7 a8 e8 bc af 49 50 00 ............IGMP.............IP.
8e020 e7 b7 a8 e8 bc af e5 b0 8e e5 85 a5 e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 ................................
8e040 a8 00 e7 b7 a8 e8 bc af 4c 41 47 47 e6 8e a5 e5 8f a3 00 e7 b7 a8 e8 bc af e7 9b a3 e8 a6 96 e6 ........LAGG....................
8e060 a2 9d e7 9b ae 00 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 e5 99 a8 e7 b7 a8 e8 bc af 00 e7 b7 a8 e8 ................................
8e080 bc af 4d 41 43 e5 9c b0 e5 9d 80 e8 a6 8f e5 89 87 00 e7 b7 a8 e8 bc af 4d 41 43 e5 9c b0 e5 9d ..MAC...................MAC.....
8e0a0 80 00 e7 b7 a8 e8 bc af 4e 41 54 31 3a 31 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af 4e 41 54 20 4e ........NAT1:1.............NAT.N
8e0c0 50 54 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af 50 50 50 e6 8e a5 e5 8f a3 00 e7 b7 a8 e8 bc af 50 PT.............PPP.............P
8e0e0 50 50 6f 45 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af e9 9a 8e e6 ae b5 20 31 20 00 e7 b7 a8 e8 bc PPoE....................1.......
8e100 af 20 e9 9a 8e e6 ae b5 20 32 20 00 e7 b7 a8 e8 bc af e9 a0 90 e5 85 b1 e4 ba ab e5 af 86 e9 91 .........2......................
8e120 b0 00 e7 b7 a8 e8 bc af 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 00 e7 b7 a8 e8 bc af e7 ab af e5 8f .........QinQ...................
8e140 a3 e8 bd 89 e7 99 bc e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af e8 b7 af e7 94 b1 e8 a8 98 e9 8c 84 ................................
8e160 00 e7 b7 a8 e8 bc af e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 e7 b7 a8 e8 bc af 00 e7 b7 a8 e8 bc ................................
8e180 af 20 56 4c 41 4e 00 e7 b7 a8 e8 bc af e8 99 9b e6 93 ac 49 50 00 e7 b7 a8 e8 bc af e9 81 a0 e7 ..VLAN.............IP...........
8e1a0 a8 8b e5 96 9a e9 86 92 e7 9a 84 e8 a8 98 e9 8c 84 00 e7 b7 a8 e8 bc af 57 49 46 49 e6 8e a5 e5 ........................WIFI....
8e1c0 8f a3 00 e7 b7 a8 e8 bc af e5 88 a5 e5 90 8d 00 e7 b7 a8 e8 bc af e5 ae a2 e6 88 b6 e7 ab af 20 ................................
8e1e0 00 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c 20 00 e7 ................................
8e200 b7 a8 e8 bc af e7 b6 b2 e9 97 9c e7 b5 84 00 e7 b7 a8 e8 bc af e7 b5 84 00 e7 b7 a8 e8 bc af e4 ................................
8e220 b8 bb e6 a9 9f e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f e5 90 8d 00 e7 b7 a8 e8 ................................
8e240 bc af e6 a9 8b e6 8e a5 e5 8f a3 00 e7 b7 a8 e8 bc af e5 af 86 e9 91 b0 00 e7 b7 a8 e8 bc af e6 ................................
8e260 98 a0 e5 b0 84 00 e7 b7 a8 e8 bc af e7 9b a3 e8 a6 96 00 e7 b7 a8 e8 bc af e9 9a 8e e6 ae b5 31 ...............................1
8e280 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af e9 9a 8e e6 ae b5 32 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 a3 ...................2............
8e2a0 bd e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 b7 a8 e8 bc af e8 b7 af e7 94 b1 00 e7 b7 a8 e8 bc af e8 a6 ................................
8e2c0 8f e5 89 87 00 e7 b7 a8 e8 bc af e8 a8 88 e5 8a 83 e8 a1 a8 00 e7 b7 a8 e8 bc af e6 9c 8d e5 8b ................................
8e2e0 99 e5 99 a8 20 00 e7 b7 a8 e8 bc af e6 9c 8d e5 8b 99 e5 99 a8 00 e7 b7 a8 e8 bc af e9 9d 9c e6 ................................
8e300 85 8b e6 98 a0 e5 b0 84 e3 80 82 00 e7 b7 a8 e8 bc af e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af 00 ................................
8e320 e7 b7 a8 e8 bc af e7 94 a8 e6 88 b6 00 e7 b7 a8 e8 bc af e8 99 9b e6 93 ac 49 50 00 e7 b7 a8 e8 .........................IP.....
8e340 bc af e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 e5 99 a8 00 e7 b7 a8 e8 bc af e6 86 91 e8 ad 89 e5 8d ................................
8e360 b7 00 e7 b7 a8 e8 bc af e5 8d 80 e5 9f 9f 00 e5 b7 b2 e7 b7 a8 e8 bc af e7 9a 84 49 50 73 65 63 ...........................IPsec
8e380 e9 a0 90 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 e5 b7 b2 e7 b7 a8 e8 bc af e9 98 b2 e7 81 ab e7 ................................
8e3a0 89 86 e5 88 a5 e5 90 8d e3 80 82 00 e7 b7 a8 e8 bc af e5 9c b0 e5 9d 80 e6 b1 a0 e7 89 b9 e5 ae ................................
8e3c0 9a e7 9a 84 e9 81 b8 e9 a0 85 e3 80 82 20 e8 a6 81 e8 bf 94 e5 9b 9e e5 88 b0 e7 95 8c e9 9d a2 ................................
8e3e0 ef bc 8c e8 ab 8b e5 96 ae e6 93 8a e4 b8 8a e9 9d a2 e7 9a 84 e9 81 b8 e9 a0 85 e5 8d a1 e3 80 ................................
8e400 82 00 e7 b7 a8 e8 bc af e5 99 a8 00 e6 9c 89 e6 95 88 e7 89 b9 e6 ac 8a 00 e5 bf 85 e9 a0 88 e6 ................................
8e420 8c 87 e5 ae 9a 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b6 e7 ab af e6 a8 99 e8 ad 98 .....MAC........................
8e440 e7 ac a6 00 e5 b5 8c e5 85 a5 e5 bc 8f e5 b9 b3 e5 8f b0 e7 9a 84 e7 94 a8 e6 88 b6 ef bc 9a e8 ................................
8e460 ab 8b e8 80 90 e5 bf 83 e7 ad 89 e5 be 85 ef bc 8c e5 9a ae e5 b0 8e e5 b0 87 e6 af 94 e6 ad a3 ................................
8e480 e5 b8 b8 e7 9a 84 47 55 49 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 e7 a8 8d e9 95 b7 e3 80 82 00 e7 ......GUI.......................
8e4a0 a9 ba e8 a1 a8 00 e7 94 a8 e6 96 bc e8 a6 8f e5 89 87 20 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e7 ...................'%2$s'.......
8e4c0 9b ae e6 a8 99 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d 20 27 25 31 24 73 27 00 e7 94 a8 e6 96 bc e8 ..................'%1$s'........
8e4e0 a6 8f e5 89 87 20 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e6 ba 90 e7 ab af e5 8f a3 e5 88 a5 e5 90 ......'%2$s'....................
8e500 8d 20 27 25 31 24 73 27 00 e5 95 9f e7 94 a8 00 e5 95 9f e7 94 a8 ef bc 88 4e 41 54 20 2b 50 72 ..'%1$s'.................NAT.+Pr
8e520 6f 78 79 ef bc 89 00 e5 95 9f e7 94 a8 ef bc 88 e7 b4 94 4e 41 54 ef bc 89 00 e5 95 9f e7 94 a8 oxy................NAT..........
8e540 38 30 32 2e 31 58 e8 aa 8d e8 ad 89 00 e9 96 8b e5 95 9f 43 41 52 50 20 ef bc 88 e5 85 b1 e7 94 802.1X.............CARP.........
8e560 a8 e5 9c b0 e5 9d 80 e5 86 97 e9 a4 98 e5 8d 94 e8 ad b0 ef bc 89 00 e9 96 8b e5 95 9f e5 85 a5 ................................
8e580 e7 b6 b2 e9 96 80 e6 88 b6 00 e5 95 9f e7 94 a8 43 69 73 63 6f e6 93 b4 e5 b1 95 00 e5 9c a8 e6 ................Cisco...........
8e5a0 8e a5 e5 8f a3 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e4 b8 ad e7 b9 bc 20 00 e5 9c a8 e6 8e a5 ..............DHCP..............
8e5c0 e5 8f a3 20 25 73 20 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e6 9c 8d e5 8b 99 00 e5 9c a8 e6 8e ....%s..........DHCP............
8e5e0 a5 e5 8f a3 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 b9 bc 00 e5 9c a8 e6 8e a5 .............DHCPv6.............
8e600 e5 8f a3 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8b 99 e5 99 a8 00 e5 95 9f e7 ............DHCPv6..............
8e620 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 20 00 e5 95 9f e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 ..DNS.................DNS.......
8e640 99 a8 00 e5 95 9f e7 94 a8 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 93 b4 e5 b1 .........DNSSEC...DNS...........
8e660 95 ef bc 89 e6 94 af e6 8c 81 00 e5 95 9f e7 94 a8 e5 a4 b1 e6 95 88 e5 b0 8d e7 ad 89 e9 ab 94 ................................
8e680 e6 aa a2 e6 b8 ac ef bc 88 44 65 61 64 20 70 65 65 72 20 64 65 74 65 63 74 69 6f 6e 20 ef bc 89 .........Dead.peer.detection....
8e6a0 ef bc 8c e7 94 a8 e6 96 bc e5 b9 ab e5 8a a9 56 50 4e e8 a8 ad e5 82 99 e6 aa a2 e6 b8 ac e5 ad ...............VPN..............
8e6c0 98 e5 9c a8 e6 96 bc e9 9a a7 e9 81 93 e5 8f a6 e4 b8 80 e7 ab af e7 9a 84 e9 9a a7 e9 81 93 e6 ................................
8e6e0 95 85 e9 9a 9c e3 80 82 00 e5 95 9f e7 94 a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e6 a8 a1 e5 bc ................................
8e700 8f 00 e5 95 9f e7 94 a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e6 a8 a1 e5 bc 8f 00 e5 95 9f e7 94 ................................
8e720 a8 e8 bd 89 e7 99 bc e6 a8 a1 e5 bc 8f 00 e5 95 9f e7 94 a8 48 54 54 50 53 e7 99 bb e9 8c 84 20 ....................HTTPS.......
8e740 00 e5 95 9f e7 94 a8 49 50 e5 a3 93 e7 b8 ae 00 e5 95 9f e7 94 a8 49 50 53 65 63 e7 a7 bb e5 8b .......IP.............IPSec.....
8e760 95 e5 ae a2 e6 88 b6 e7 ab af e6 94 af e6 8c 81 20 00 e5 95 9f e7 94 a8 e6 9c ac e5 9c b0 49 50 ..............................IP
8e780 76 36 e8 87 aa e5 8b 95 e9 8f 88 e8 b7 af 00 e5 95 9f e7 94 a8 49 50 76 36 20 6f 76 65 72 20 49 v6...................IPv6.over.I
8e7a0 50 76 34 e9 9a a7 e9 81 93 00 e5 95 9f e7 94 a8 4b 4f 44 e6 95 b8 e6 93 9a e5 8c 85 00 e5 95 9f Pv4.............KOD.............
8e7c0 e7 94 a8 4c 32 54 50 e6 9c 8d e5 8b 99 e5 99 a8 00 e5 95 9f e7 94 a8 4c 32 54 50 e6 9c 8d e5 8b ...L2TP................L2TP.....
8e7e0 99 e5 99 a8 00 e5 95 9f e7 94 a8 4d 53 53 e9 99 90 e5 88 b6 54 43 50 e6 b5 81 e9 87 8f e9 80 9a ...........MSS......TCP.........
8e800 e9 81 8e 56 50 4e ef bc 8c e9 80 99 e6 9c 89 e5 8a a9 e6 96 bc e5 85 8b e6 9c 8d 50 4d 54 55 44 ...VPN.....................PMTUD
8e820 e5 9c a8 49 50 73 65 63 20 56 50 4e e9 8f 88 e8 b7 af e4 b8 8a e7 9a 84 e5 95 8f e9 a1 8c e3 80 ...IPsec.VPN....................
8e840 82 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 89 87 e9 bb 98 e8 aa 8d e5 80 bc e6 98 af 31 ...............................1
8e860 34 30 30 e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 00 e5 95 9f e7 94 a8 20 4d 53 53 20 e9 99 90 e5 88 400....................MSS......
8e880 b6 20 56 50 4e e6 b5 81 e9 87 8f 20 00 e5 95 9f e7 94 a8 e6 9c 80 e5 a4 a7 4d 53 53 00 e5 95 9f ..VPN....................MSS....
8e8a0 e7 94 a8 31 3a 31 20 4e 41 54 e8 bf b4 e6 b5 81 00 e5 95 9f e7 94 a8 20 4e 43 50 00 e5 95 9f e7 ...1:1.NAT..............NCP.....
8e8c0 94 a8 e5 8f af e5 8d 94 e5 95 86 e7 9a 84 e5 8a a0 e5 af 86 e5 8f 83 e6 95 b8 00 e5 95 9f e7 94 ................................
8e8e0 a8 54 43 50 20 2f 20 49 50 e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 20 00 e5 95 9f e7 94 a8 e7 b6 .TCP./.IP......NetBIOS..........
8e900 b2 e7 b5 a1 e5 bc 95 e5 b0 8e 00 e5 95 9f e7 94 a8 50 50 50 6f 45 e6 9c 8d e5 8b 99 e5 99 a8 00 .................PPPoE..........
8e920 e5 95 9f e7 94 a8 50 50 53 e4 bf a1 e8 99 9f e8 99 95 e7 90 86 ef bc 88 e9 bb 98 e8 aa 8d e5 80 ......PPS.......................
8e940 bc ef bc 9a e9 81 b8 e4 b8 ad ef bc 89 00 e5 95 9f e7 94 a8 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa ..........................MAC...
8e960 e5 8b 95 e6 b7 bb e5 8a a0 20 00 e5 95 9f e7 94 a8 e9 9b bb e6 ba 90 e7 ae a1 e7 90 86 00 e5 95 ................................
8e980 9f e7 94 a8 e4 bb a3 e7 90 86 00 e5 95 9f e7 94 a8 52 41 44 49 55 53 e8 a8 88 e8 b2 bb 00 e5 95 .................RADIUS.........
8e9a0 9f e7 94 a8 4e 54 50 e7 b5 b1 e8 a8 88 e7 9a 84 52 52 44 e5 9c 96 ef bc 88 e9 bb 98 e8 aa 8d e5 ....NTP.........RRD.............
8e9c0 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 00 e5 95 9f e7 94 a8 52 52 44 e7 b5 b1 e8 a8 88 e5 9c .....................RRD........
8e9e0 96 00 e5 95 9f e7 94 a8 52 53 54 50 2f 53 54 50 00 e5 95 9f e7 94 a8 e9 81 a0 e7 a8 8b e6 97 a5 ........RSTP/STP................
8ea00 e8 aa 8c e8 a8 98 e9 8c 84 00 e5 95 9f e7 94 a8 e5 9f ba e6 96 bc 53 53 4c 20 2f 20 54 4c 53 e7 ......................SSL./.TLS.
8ea20 9a 84 53 4d 54 50 00 e5 95 9f e7 94 a8 20 53 53 4c 2f 54 4c 53 00 e5 95 9f e7 94 a8 e5 ae 89 e5 ..SMTP........SSL/TLS...........
8ea40 85 a8 53 53 48 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 95 9f e7 94 a8 e7 94 9f e6 88 90 e6 a8 ..SSH...........................
8ea60 b9 e5 8d 94 e8 ad b0 e3 80 82 20 69 66 5f 62 72 69 64 67 65 ef bc 88 34 ef bc 89 e9 a9 85 e5 8b ...........if_bridge...4........
8ea80 95 e7 a8 8b e5 ba 8f e6 94 af e6 8c 81 49 45 45 45 20 38 30 32 2e 31 44 e7 94 9f e6 88 90 e6 a8 .............IEEE.802.1D........
8eaa0 b9 e5 8d 94 e8 ad b0 ef bc 88 53 54 50 ef bc 89 e3 80 82 20 53 54 50 e7 94 a8 e6 96 bc e6 aa a2 ..........STP.......STP.........
8eac0 e6 b8 ac e5 92 8c e5 88 aa e9 99 a4 e7 b6 b2 e7 b5 a1 e6 8b 93 e6 92 b2 e4 b8 ad e7 9a 84 e7 92 ................................
8eae0 b0 e8 b7 af e3 80 82 00 e5 95 9f e7 94 a8 e9 9d 9c e6 85 8b 41 52 50 e8 a8 98 e9 8c 84 20 00 e5 ....................ARP.........
8eb00 95 9f e7 94 a8 e7 b5 b1 e4 b8 80 e6 8f 92 e4 bb b6 00 e5 95 9f e7 94 a8 55 6e 69 74 79 e6 8f 92 ........................Unity...
8eb20 e4 bb b6 ef bc 8c e5 ae 83 e6 8f 90 e4 be 9b 43 69 73 63 6f e6 93 b4 e5 b1 95 e6 94 af e6 8c 81 ...............Cisco............
8eb40 ef bc 8c e5 a6 82 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 6c 75 ......Split-Include,.Split-Exclu
8eb60 64 65 20 e5 92 8c 20 53 70 6c 69 74 2d 44 6e 73 e3 80 82 00 e5 95 9f e7 94 a8 57 4d 45 00 e5 95 de.....Split-Dns..........WME...
8eb80 9f e7 94 a8 57 50 41 20 00 e5 95 9f e7 94 a8 e9 80 9a e9 85 8d e7 ac a6 00 e5 95 9f e7 94 a8 e8 ....WPA.........................
8eba0 87 aa e5 8b 95 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 4e 41 54 00 e7 82 ba 4c 41 4e e6 8e a5 e5 8f .................NAT....LAN.....
8ebc0 a3 49 50 e5 95 9f e7 94 a8 e6 97 81 e8 b7 af 00 e5 95 9f e7 94 a8 e5 ae a2 e6 88 b6 e7 ab af 00 .IP.............................
8ebe0 e5 95 9f e7 94 a8 64 68 63 70 36 63 20 56 4c 41 4e e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e6 a8 99 ......dhcp6c.VLAN...............
8ec00 e8 a8 98 00 e5 a6 82 e6 9e 9c 47 50 47 53 56 e6 88 96 47 50 47 47 41 e7 94 b1 47 50 53 e5 88 9d ..........GPGSV...GPGGA...GPS...
8ec20 e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e6 98 8e e7 a2 ba e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e5 95 ................................
8ec40 9f e7 94 a8 e6 93 b4 e5 b1 95 47 50 53 e7 8b 80 e6 85 8b e3 80 82 00 e5 95 9f e7 94 a8 e6 93 b4 ..........GPS...................
8ec60 e5 b1 95 e6 9f a5 e8 a9 a2 00 e5 95 9f e7 94 a8 e4 b8 8b e9 99 8d 65 64 67 65 20 50 50 53 e4 bf ......................edge.PPS..
8ec80 a1 e8 99 9f e8 99 95 e7 90 86 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 ................................
8eca0 b8 ad ef bc 8c e4 b8 8a e5 8d 87 e6 b2 bf ef bc 89 00 e5 95 9f e7 94 a8 e6 b5 81 e9 87 8f e8 a1 ................................
8ecc0 a8 e6 94 af e6 8c 81 00 e5 95 9f e7 94 a8 e7 b6 b2 e9 97 9c 00 e5 95 9f e7 94 a8 e6 8e a5 e5 8f ................................
8ece0 a3 00 e5 95 9f e7 94 a8 e5 85 a7 e6 a0 b8 50 50 53 e6 99 82 e9 90 98 e7 b4 80 e5 be 8b ef bc 88 ..............PPS...............
8ed00 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e9 81 b8 e4 b8 ad ef bc 89 00 e5 95 9f e7 94 a8 e5 85 a7 e6 ................................
8ed20 a0 b8 50 50 53 e6 99 82 e9 90 98 e7 b4 80 e5 be 8b ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a ..PPS...........................
8ed40 e6 9c aa e9 81 b8 e4 b8 ad ef bc 89 00 e5 95 9f e7 94 a8 e9 99 90 e5 88 b6 e5 99 a8 e5 92 8c e5 ................................
8ed60 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 00 e5 95 9f e7 94 a8 e8 a8 bb e9 8a b7 e5 bd 88 e5 87 ba e7 aa ................................
8ed80 97 e5 8f a3 20 00 e9 96 8b e5 95 9f e7 94 a8 e6 88 b6 e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 20 00 ................................
8eda0 e5 9c a8 e6 ad a3 e5 b8 b8 e9 81 8b e8 a1 8c e6 9c 9f e9 96 93 e5 95 9f e7 94 a8 e6 8c 81 e4 b9 ................................
8edc0 85 e6 80 a7 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e3 80 82 00 e5 95 9f e7 94 a8 e6 b7 b7 e5 90 88 ................................
8ede0 e6 a8 a1 e5 bc 8f 00 e5 9c a8 44 4e 53 e4 b8 ad e5 95 9f e7 94 a8 44 48 43 50 e5 ae a2 e6 88 b6 ..........DNS.........DHCP......
8ee00 e7 ab af e5 90 8d e7 a8 b1 e8 a8 bb e5 86 8a 00 e5 9c a8 44 4e 53 e4 b8 ad e5 95 9f e7 94 a8 20 ...................DNS..........
8ee20 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e8 a8 bb e5 86 8a e3 80 82 20 00 e5 9c DHCP............................
8ee40 a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 89 8d e5 95 9f e7 94 a8 e5 ad 98 e5 84 b2 e5 ba ab 2f .............................../
8ee60 e5 88 86 e6 94 af e5 90 8c e6 ad a5 00 e5 95 9f e7 94 a8 e8 b7 af e7 94 b1 00 e5 95 9f e7 94 a8 ................................
8ee80 e6 9c 8d e5 8b 99 e5 99 a8 00 e5 95 9f e7 94 a8 e5 9a b4 e6 a0 bc e7 9a 84 e8 ad 89 e6 9b b8 e5 ................................
8eea0 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e6 aa a2 e6 9f a5 00 e5 95 9f e7 94 a8 e5 9a b4 e6 a0 bc e6 8e ................................
8eec0 a5 e5 8f a3 e7 b6 81 e5 ae 9a 00 e5 95 9f e7 94 a8 73 74 72 6f 6e 67 53 77 61 6e 20 69 6e 74 65 .................strongSwan.inte
8eee0 72 66 61 63 65 73 5f 75 73 65 e9 81 b8 e9 a0 85 e5 83 85 e7 b6 81 e5 ae 9a e7 89 b9 e5 ae 9a e6 rfaces_use......................
8ef00 8e a5 e5 8f a3 e3 80 82 20 e5 b7 b2 e7 9f a5 e6 ad a4 e9 81 b8 e9 a0 85 e6 9c 83 e4 b8 ad e6 96 ................................
8ef20 b7 e5 85 b7 e6 9c 89 e5 8b 95 e6 85 8b 49 50 e6 8e a5 e5 8f a3 e7 9a 84 49 50 73 65 63 ef bc 8c .............IP.........IPsec...
8ef40 e4 b8 8d e5 bb ba e8 ad b0 e9 80 b2 e8 a1 8c e6 ad a4 e9 a1 9e e6 93 8d e4 bd 9c e3 80 82 00 e5 ................................
8ef60 95 9f e7 94 a8 53 4e 4d 50 e5 be 8c e5 8f b0 e9 80 b2 e7 a8 8b e5 8f 8a e5 85 b6 e6 8e a7 e4 bb .....SNMP.......................
8ef80 b6 00 e5 95 9f e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 ........SNMP....................
8efa0 95 9f e7 94 a8 e6 86 91 e8 ad 89 e5 89 b5 e5 bb ba e3 80 81 e7 94 9f e6 88 90 e5 92 8c e6 bf 80 ................................
8efc0 e6 b4 bb 00 e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e4 b8 8d e6 9c 83 e5 be 9e e9 ................................
8efe0 80 99 e4 b8 80 e5 81 b4 e5 95 9f e5 8b 95 e6 ad a4 e9 80 a3 e6 8e a5 ef bc 8c e5 8f aa e9 9f bf ................................
8f000 e6 87 89 e5 82 b3 e5 85 a5 e8 ab 8b e6 b1 82 e3 80 82 00 e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 ................................
8f020 a0 85 e4 b8 8d e6 9c 83 e5 b0 87 e7 b6 b2 e9 97 9c e8 a8 ad e5 82 99 49 44 e4 bd 9c e7 82 ba e7 .......................ID.......
8f040 94 a8 e6 88 b6 e4 bb a3 e7 90 86 e9 a0 ad e9 83 a8 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e7 99 bc ................................
8f060 e9 80 81 e5 88 b0 70 66 53 65 6e 73 65 e3 80 82 00 e5 95 9f e7 94 a8 e6 ad a4 e9 9a 8a e5 88 97 ......pfSense...................
8f080 00 e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e5 b0 87 44 48 43 50 e7 a7 9f e7 b4 84 ......................DHCP......
8f0a0 e7 b5 b1 e8 a8 88 e4 bf a1 e6 81 af e6 b7 bb e5 8a a0 e5 88 b0 52 52 44 e5 9c 96 e3 80 82 20 e9 .....................RRD........
8f0c0 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e7 a6 81 e7 94 a8 e3 80 82 00 e5 95 9f e7 94 a8 e6 ad ................................
8f0e0 a4 e9 81 b8 e9 a0 85 e5 8f af e5 88 86 e5 89 b2 e5 85 b7 e6 9c 89 e5 a4 9a e5 80 8b e9 9a 8e e6 ................................
8f100 ae b5 20 32 e9 85 8d e7 bd ae e7 9a 84 e9 80 a3 e6 8e a5 e6 a2 9d e7 9b ae e3 80 82 20 e5 b0 8d ...2............................
8f120 e6 96 bc e6 af 8f e5 80 8b e5 ad 90 53 41 e5 83 85 e6 94 af e6 8c 81 e5 96 ae e5 80 8b e6 b5 81 ............SA..................
8f140 e9 87 8f e9 81 b8 e6 93 87 e5 99 a8 e7 9a 84 e9 81 a0 e7 a8 8b e7 ab af e9 bb 9e e9 9c 80 e8 a6 ................................
8f160 81 e3 80 82 00 e5 95 9f e7 94 a8 e8 a9 b3 e7 b4 b0 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 00 e5 95 ................................
8f180 9f e7 94 a8 e8 a9 b3 e7 b4 b0 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 ef bc 88 e9 bb 98 e8 aa 8d e7 ................................
8f1a0 82 ba e7 b0 a1 e5 96 ae e8 a8 98 e9 8c 84 ef bc 89 00 e5 9c a8 e5 98 97 e8 a9 a6 e8 a8 aa e5 95 ................................
8f1c0 8f e6 99 82 e5 95 9f e7 94 a8 e7 ad 89 e5 be 85 e6 9c 9f e9 87 8d e7 bd ae 00 e5 95 9f e7 94 a8 ................................
8f1e0 77 65 62 e7 95 8c e9 9d a2 e7 99 bb e9 8c 84 e7 9a 84 e8 87 aa e5 8b 95 e5 ae 8c e6 88 90 00 e5 web.............................
8f200 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 00 e5 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 e8 a6 8f e5 89 87 ...../............./............
8f220 e5 8f 8a e5 85 b6 e5 ad 90 e9 a0 85 00 e5 95 9f e7 94 a8 00 e5 95 9f e7 94 a8 ef bc 88 e9 bb 98 ................................
8f240 e8 aa 8d ef bc 89 00 e5 95 9f e7 94 a8 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e5 95 9f e7 ...................IP...........
8f260 94 a8 e9 bb 98 e8 aa 8d e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e5 95 9f e7 94 a8 e7 b7 a9 ..............IP................
8f280 e5 ad 98 e6 b5 81 e7 9a 84 e5 9f ba e7 a4 8e e6 9e b6 e6 a7 8b ef bc 8c e4 bd 9c e7 82 ba e5 8a ................................
8f2a0 a0 e9 80 9f 4c 33 e5 92 8c 4c 32 e6 9f a5 e8 a9 a2 e4 bb a5 e5 8f 8a e5 9c a8 e8 88 87 52 41 44 ....L3...L2..................RAD
8f2c0 49 58 5f 4d 50 41 54 48 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e6 99 82 e6 8f 90 e4 be 9b e6 9c 89 IX_MPATH........................
8f2e0 e7 8b 80 e6 85 8b e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 e5 ................................
8f300 95 9f e7 94 a8 e7 b6 b2 e7 b5 a1 e5 bc 95 e5 b0 8e 00 e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c e7 b5 ................................
8f320 82 e7 ab af e9 80 b2 e8 a1 8c e9 80 9a e4 bf a1 00 e5 95 9f e7 94 a8 e5 90 8d e7 a8 b1 e8 a7 a3 ................................
8f340 e6 9e 90 e5 8f af e8 83 bd e6 9c 83 e8 8a b1 e8 b2 bb e6 9b b4 e9 95 b7 e6 9f a5 e8 a9 a2 e6 99 ................................
8f360 82 e9 96 93 e3 80 82 20 e5 8f af e4 bb a5 e5 96 ae e6 93 8a e7 80 8f e8 a6 bd e5 99 a8 e7 9a 84 ................................
8f380 e5 81 9c e6 ad a2 e6 8c 89 e9 88 95 e9 9a a8 e6 99 82 e5 81 9c e6 ad a2 e3 80 82 00 e5 95 9f e7 ................................
8f3a0 94 a8 e7 b3 bb e7 b5 b1 e8 b7 af e7 94 b1 00 e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 ................................
8f3c0 87 e7 a6 81 e7 94 a8 e8 88 87 e6 ad a4 e8 a6 8f e5 89 87 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 ................................
8f3e0 9a 84 4e 41 54 ef bc 8c e4 b8 a6 e5 81 9c e6 ad a2 e8 99 95 e7 90 86 e5 87 ba e7 ab 99 4e 41 54 ..NAT........................NAT
8f400 e8 a6 8f e5 89 87 00 e5 95 9f e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e5 b0 87 e5 bf ab e9 80 9f e5 ................................
8f420 a1 ab e5 85 85 e6 97 a5 e8 aa 8c ef bc 8c e5 b0 8d e6 96 bc e8 aa bf e6 95 b4 46 75 64 67 65 20 ..........................Fudge.
8f440 74 69 6d 65 20 32 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e6 ad a3 e5 9c a8 e5 95 9f e7 time.2..........................
8f460 94 a8 e6 86 91 e8 ad 89 e6 94 af e6 8c 81 2e 2e 2e 00 45 6e 63 2e 20 61 6c 67 2e 00 e5 b0 8d e6 ..................Enc..alg......
8f480 ad a4 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e9 80 b2 e8 a1 8c e5 8a a0 e5 af 86 00 e4 b8 8d e6 94 ................................
8f4a0 af e6 8c 81 e5 8a a0 e5 af 86 e7 9a 84 e7 a7 81 e9 91 b0 e3 80 82 00 e5 8a a0 e5 af 86 00 e5 8a ................................
8f4c0 a0 e5 af 86 e7 ae 97 e6 b3 95 41 45 53 2d 47 43 4d e5 8f aa e8 83 bd e8 88 87 49 4b 45 76 32 e4 ..........AES-GCM.........IKEv2.
8f4e0 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 00 e7 b5 90 e6 9d 9f 00 e5 9c a8 25 73 e8 99 95 e7 b5 90 e6 9d ......................%s........
8f500 9f e9 85 8d e7 bd ae e5 8d 87 e7 b4 9a 00 e5 bc b7 e5 88 b6 e5 8c b9 e9 85 8d 00 e8 8b b1 e8 aa ................................
8f520 9e 00 e9 80 b2 e5 85 a5 43 41 52 50 e7 b6 ad e8 ad b7 e6 a8 a1 e5 bc 8f 00 e8 bc b8 e5 85 a5 e7 ........CARP....................
8f540 94 a8 e6 96 bc 44 4e 53 e8 a7 a3 e6 9e 90 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b0 87 .....DNS.........IP.............
8f560 e9 96 8f e7 a7 92 e9 85 8d e7 bd ae e4 bd 9c e7 82 ba e6 96 87 e6 9c ac e8 bc b8 e5 85 a5 e6 88 ................................
8f580 96 e9 81 b8 e6 93 87 e8 a6 81 e4 b8 8a e5 82 b3 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e9 80 b2 ................................
8f5a0 e5 85 a5 e6 8c 81 e7 ba 8c 43 41 52 50 e7 b6 ad e8 ad b7 e6 a8 a1 e5 bc 8f 00 e8 bc b8 e5 85 a5 .........CARP...................
8f5c0 e4 bb a3 e7 90 86 41 52 50 e7 9a 84 43 49 44 52 e5 9c b0 e5 9d 80 e5 a1 8a 00 e4 bb a5 e4 b8 8b ......ARP...CIDR................
8f5e0 e5 88 97 e6 a0 bc e5 bc 8f e8 bc b8 e5 85 a5 44 55 49 44 3a 20 25 31 24 73 20 25 32 24 73 00 20 ...............DUID:.%1$s.%2$s..
8f600 e8 bc b8 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e6 a0 bc e5 bc 8f e5 a6 82 e4 b8 8b ef bc ......MAC.......................
8f620 9a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 e8 bc b8 e5 85 a5 e8 87 aa e5 ae 9a e7 .xx:xx:xx:xx:xx:xx..............
8f640 be a9 e7 ab af e5 8f a3 e5 80 bc e4 bb a5 e8 a6 86 e8 93 8b e9 bb 98 e8 aa 8d e5 80 bc ef bc 88 ................................
8f660 48 54 54 50 e7 82 ba 38 30 ef bc 8c 48 54 54 50 53 e7 82 ba 34 34 33 ef bc 89 ef bc 8c e4 bf 9d HTTP...80...HTTPS...443.........
8f680 e5 ad 98 e5 be 8c e7 ab 8b e5 8d b3 e7 94 9f e6 95 88 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e4 ................................
8f6a0 bd bf e7 94 a8 e6 ad a4 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e5 89 b5 e5 bb ba ................................
8f6c0 e7 9a 84 e4 b8 8b e4 b8 80 e5 80 8b e8 ad 89 e6 9b b8 e5 ba 8f e5 88 97 e8 99 9f e7 9a 84 e5 8d ................................
8f6e0 81 e9 80 b2 e5 88 b6 e6 95 b8 e3 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e6 8e a5 ................................
8f700 e5 8f a3 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 88 e5 90 8d e7 a8 b1 ef bc 89 e3 80 82 00 e5 9c a8 e9 ................................
8f720 80 99 e8 a3 a1 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 ................................
8f740 e5 8f 83 e8 80 83 e3 80 82 00 e5 9c a8 e9 80 99 e8 a3 a1 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 ................................
8f760 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 e3 80 82 00 e8 bc b8 e5 85 a5 e8 aa ................................
8f780 aa e6 98 8e ef bc 8c e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 be 8c e6 8b 96 e5 8b 95 e5 88 b0 e6 ................................
8f7a0 89 80 e9 9c 80 e7 9a 84 e4 bd 8d e7 bd ae e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 bc 89 e9 80 ................................
8f7c0 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 bc b8 e5 85 a5 e8 a6 81 e5 9c a8 e6 .......Kbit./.s.................
8f7e0 ad a4 4d 41 43 e4 b8 8a e5 bc b7 e5 88 b6 e5 9f b7 e8 a1 8c e7 9a 84 e4 b8 8b e8 bc 89 e9 99 90 ..MAC...........................
8f800 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 bc 89 e9 80 ......Kbit./.s..................
8f820 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 bc b8 e5 85 a5 47 72 6f 77 6c e9 80 .......Kbit./.s..........Growl..
8f840 9a e7 9f a5 e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 e8 bc b8 e5 85 a5 e6 90 9c e7 b4 a2 e5 ad 97 ................................
8f860 e7 ac a6 e4 b8 b2 e6 88 96 2a 20 6e 69 78 e6 ad a3 e5 89 87 e8 a1 a8 e9 81 94 e5 bc 8f e4 bb a5 .........*.nix..................
8f880 e6 90 9c e7 b4 a2 e6 8f 92 e4 bb b6 e5 90 8d e7 a8 b1 e5 92 8c e6 8f 8f e8 bf b0 e3 80 82 00 e8 ................................
8f8a0 bc b8 e5 85 a5 e5 8c 85 e5 90 ab e5 a4 a7 e9 87 8f 49 50 e5 92 8c 2f e6 88 96 e5 ad 90 e7 b6 b2 .................IP.../.........
8f8c0 e7 9a 84 e5 96 ae e5 80 8b 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 be 8c ef bc 8c e5 b0 87 e4 .........URL....................
8f8e0 b8 8b e8 bc 89 e7 b6 b2 e5 9d 80 ef bc 8c e4 b8 a6 e5 89 b5 e5 bb ba e5 8c 85 e5 90 ab e9 80 99 ................................
8f900 e4 ba 9b e5 9c b0 e5 9d 80 e7 9a 84 e8 a1 a8 e6 96 87 e4 bb b6 e3 80 82 20 e9 80 99 e5 b0 87 e9 ................................
8f920 81 a9 e7 94 a8 e6 96 bc e5 a4 a7 e9 87 8f e5 9c b0 e5 9d 80 ef bc 88 33 30 2c 30 30 30 2b ef bc .......................30,000+..
8f940 89 e6 88 96 e5 b0 8f e6 95 b8 e5 ad 97 e3 80 82 00 e8 bc b8 e5 85 a5 e5 8c 85 e5 90 ab e7 ab af ................................
8f960 e5 8f a3 e8 99 9f e5 92 8c 2f e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e5 88 97 e8 a1 a8 e7 ........./......................
8f980 9a 84 e5 96 ae e5 80 8b 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 be 8c ef bc 8c e5 b0 87 e4 b8 ........URL.....................
8f9a0 8b e8 bc 89 e7 b6 b2 e5 9d 80 e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 ................................
8f9c0 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e8 bc ...Kbit./.s.....................
8f9e0 b8 e5 85 a5 e8 ad 89 e6 9b b8 e7 9a 84 e5 85 b6 e4 bb 96 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 82 20 ................................
8fa00 e5 85 ac e7 94 a8 e5 90 8d e7 a8 b1 e5 ad 97 e6 ae b5 e5 b0 87 e4 bd 9c e7 82 ba e5 82 99 e7 94 ................................
8fa20 a8 e5 90 8d e7 a8 b1 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e5 88 b0 e8 ad 89 e6 9b b8 e4 b8 ad e3 ................................
8fa40 80 82 20 e7 b0 bd e5 90 8d 43 41 e5 8f af e4 bb a5 e5 bf bd e7 95 a5 e6 88 96 e6 9b b4 e6 94 b9 .........CA.....................
8fa60 e9 80 99 e4 ba 9b e5 80 bc e3 80 82 00 e5 9c a8 e6 ad a4 e8 bc b8 e5 85 a5 49 50 e5 9c b0 e5 9d .........................IP.....
8fa80 80 e4 bb a5 e7 94 a8 e6 96 bc e7 9b a3 e8 a6 96 ef bc 8c 20 e5 a6 82 e6 9e 9c e7 b6 b2 e9 97 9c ................................
8faa0 e4 b8 8d e9 9f bf e6 87 89 49 43 4d 50 e5 9b 9e e9 a1 af e8 ab 8b e6 b1 82 ef bc 8c e8 ab 8b e4 .........ICMP...................
8fac0 bd bf e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e5 9c a8 e6 ad ................................
8fae0 a4 4d 41 43 e4 b8 8a e5 bc b7 e5 88 b6 e5 9f b7 e8 a1 8c e7 9a 84 e4 b8 8a e5 82 b3 e9 99 90 e5 .MAC............................
8fb00 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8a e5 82 b3 e9 80 9f .....Kbit./.s...................
8fb20 e5 ba a6 20 ef bc 88 4b 62 69 74 2f 73 ef bc 89 00 e8 bc b8 e5 85 a5 e5 85 b6 e4 bb 96 e9 85 8d .......Kbit/s...................
8fb40 e7 bd ae e5 8f 83 e6 95 b8 e4 b8 a6 e6 b7 bb e5 8a a0 e5 88 b0 e6 ad a4 e8 99 95 ef bc 8c e4 bb ................................
8fb60 a5 e6 8f 9b e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e7 82 ba ................................
8fb80 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b e6 b7 bb e5 8a a0 e7 9a ................................
8fba0 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c e4 bb a5 e5 88 86 e8 99 9f e5 ................................
8fbc0 88 86 e9 9a 94 e3 80 82 20 25 31 24 73 e7 a4 ba e4 be 8b ef bc 9a 70 75 73 68 e3 80 8c 72 6f 75 .........%1$s.........push...rou
8fbe0 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 e3 80 8d 3b 00 e8 bc te.10.0.0.0.255.255.255.0...;...
8fc00 b8 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af ................OpenVPN.........
8fc20 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c e4 bb ................................
8fc40 a5 e5 88 86 e8 99 9f e5 88 86 e9 9a 94 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 ................................
8fc60 e5 88 b0 4f 70 65 6e 56 50 4e e6 9c 8d e5 8b 99 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 ...OpenVPN......................
8fc80 bd 95 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c e4 bb a5 e5 88 86 e8 99 9f e5 88 86 e9 9a 94 ................................
8fca0 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b ef bc 9a 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 ...%1$s.........push."route.10.0
8fcc0 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 e8 bc b8 e5 85 a5 e8 a6 81 e6 b7 bb .0.0.255.255.255.0".............
8fce0 e5 8a a0 e5 88 b0 e8 bd 89 e7 99 bc e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 ................................
8fd00 b6 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8f 9b e8 a1 8c e7 ................................
8fd20 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e6 a0 b9 e6 93 9a e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e4 bb ................................
8fd40 bb e6 84 8f e6 95 b8 e9 87 8f e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 be 8c ................................
8fd60 ef bc 8c e5 b0 87 e4 b8 8b e8 bc 89 e7 b6 b2 e5 9d 80 ef bc 8c e4 b8 a6 e5 b0 87 e9 a0 85 e7 9b ................................
8fd80 ae e5 b0 8e e5 85 a5 e5 88 a5 e5 90 8d e3 80 82 20 e5 83 85 e5 b0 8d e5 b0 8f e5 9e 8b 49 50 e5 .............................IP.
8fda0 9c b0 e5 9d 80 ef bc 88 e5 b0 8f e6 96 bc 33 30 30 30 ef bc 89 e4 bd bf e7 94 a8 e3 80 82 00 e6 ..............3000..............
8fdc0 a0 b9 e6 93 9a e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e4 bb bb e6 84 8f e6 95 b8 e9 87 8f e7 9a 84 ................................
8fde0 e7 b6 b2 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 be 8c ef bc 8c e5 b0 87 e4 b8 8b e8 bc 89 e7 ................................
8fe00 b6 b2 e5 9d 80 ef bc 8c e4 b8 a6 e5 b0 87 e9 a0 85 e7 9b ae e5 b0 8e e5 85 a5 e5 88 a5 e5 90 8d ................................
8fe20 e3 80 82 20 e5 83 85 e7 94 a8 e6 96 bc e5 b0 8f e5 9e 8b e7 ab af e5 8f a3 ef bc 88 e5 b0 8f e6 ................................
8fe40 96 bc 33 30 30 30 ef bc 89 e3 80 82 00 e6 a0 b9 e6 93 9a e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e4 ..3000..........................
8fe60 bb bb e6 84 8f e6 95 b8 e9 87 8f e7 9a 84 e4 b8 bb e6 a9 9f e3 80 82 20 e4 b8 bb e6 a9 9f e5 bf ................................
8fe80 85 e9 a0 88 e7 94 b1 e5 85 b6 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 ..........IP....................
8fea0 bc e5 9f 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 e6 8c 87 e5 ae 9a e3 80 82 20 e5 ae 9a e6 9c ..........FQDN..................
8fec0 9f e9 87 8d e6 96 b0 e8 a7 a3 e6 9e 90 e5 92 8c e6 9b b4 e6 96 b0 46 51 44 4e e4 b8 bb e6 a9 9f ......................FQDN......
8fee0 e5 90 8d e3 80 82 20 e5 a6 82 e6 9e 9c 44 4e 53 e6 9f a5 e8 a9 a2 e8 bf 94 e5 9b 9e e5 a4 9a e5 .............DNS................
8ff00 80 8b 49 50 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e3 80 82 20 e9 82 84 e5 8f af ..IP............................
8ff20 e4 bb a5 e8 bc b8 e5 85 a5 49 50 e7 af 84 e5 9c 8d ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 .........IP...............192.16
8ff40 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 ef bc 89 e6 88 96 e5 b0 8f e5 9e 8b e5 ad 8.1.1-192.168.1.10..............
8ff60 90 e7 b6 b2 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 ef bc 89 ef .............192.168.1.16/28....
8ff80 bc 8c e4 b8 a6 e7 94 9f e6 88 90 e5 96 ae e5 80 8b 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 88 97 e8 .................IP.............
8ffa0 a1 a8 e3 80 82 00 e7 82 ba e9 80 99 e5 80 8b e7 94 a8 e6 88 b6 e8 bc b8 e5 85 a5 e8 aa 8d e8 ad ................................
8ffc0 89 e7 9a 84 53 53 48 e5 af 86 e9 91 b0 e3 80 82 00 e8 bc b8 e5 85 a5 e5 a4 9a e5 80 8b e6 86 91 ....SSH.........................
8ffe0 e8 ad 89 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8f 9b e8 a1 8c e7 ac a6 e5 88 86 e9 9a ................................
90000 94 e3 80 82 e6 89 80 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 e6 86 91 e8 ad 89 e5 b0 87 e8 a2 ab e6 ................................
90020 a8 99 e8 a8 98 e7 82 ba e5 b7 b2 e9 81 8e e6 9c 9f 20 00 e8 bc b8 e5 85 a5 e5 a4 9a e5 80 8b e6 ................................
90040 86 91 e8 ad 89 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8f 9b e8 a1 8c e7 ac a6 e5 88 86 ................................
90060 e9 9a 94 e3 80 82 20 e5 89 a9 e9 a4 98 e6 99 82 e9 96 93 ef bc 8c e5 a6 82 e6 9e 9c e6 9c 89 e6 ................................
90080 95 88 ef bc 8c e5 b0 87 e9 a1 af e7 a4 ba e6 af 8f e5 80 8b e6 86 91 e8 ad 89 e3 80 82 00 e6 a0 ................................
900a0 b9 e6 93 9a e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e7 ab af e5 8f a3 ef bc 8c e6 af 8f e5 80 8b e6 ................................
900c0 a2 9d e7 9b ae e5 85 b7 e6 9c 89 e5 96 ae e5 80 8b e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 ................................
900e0 e7 af 84 e5 9c 8d e3 80 82 20 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e9 80 9a e9 81 8e e5 86 92 e8 ................................
90100 99 9f e5 88 86 e9 9a 94 e4 be 86 e8 a1 a8 e7 a4 ba e3 80 82 00 e8 bc b8 e5 85 a5 44 48 43 50 e7 ...........................DHCP.
90120 b7 a8 e8 99 9f e5 92 8c e8 a6 81 e5 8c 85 e6 8b ac e5 9c a8 44 48 43 50 e7 a7 9f e7 94 a8 e4 bf ....................DHCP........
90140 a1 e6 81 af e4 b8 ad e7 9a 84 e6 af 8f e5 80 8b e9 a0 85 e7 9b ae e7 9a 84 e5 80 bc e3 80 82 00 ................................
90160 e8 bc b8 e5 85 a5 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ......RADIUS............IP......
90180 e3 80 82 20 00 e8 bc b8 e5 85 a5 e6 89 80 e9 81 b8 e9 85 8d e7 bd ae e9 83 a8 e5 88 86 e6 87 89 ................................
901a0 e5 90 8c e6 ad a5 e5 88 b0 e7 9a 84 e9 81 a0 e7 a8 8b e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 49 50 ..............................IP
901c0 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e7 9b ae .........%1$s%1$sXMLRPC.........
901e0 e5 89 8d e5 83 85 e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e8 88 87 e6 ad a4 e7 b3 bb e7 b5 b1 e7 9b ................................
90200 b8 e5 90 8c e7 9a 84 e5 8d 94 e8 ad b0 e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e9 80 a3 e6 8e a5 20 ................................
90220 2d 20 e7 a2 ba e4 bf 9d e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e7 9a 84 e7 ab af e5 8f a3 e5 92 8c -...............................
90240 e5 8d 94 e8 ad b0 e9 80 b2 e8 a1 8c e4 ba 86 e7 9b b8 e6 87 89 e7 9a 84 e8 a8 ad e7 bd ae ef bc ................................
90260 81 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 82 99 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 93 a1 .%1$s...........................
90280 e4 b8 8a e4 bd bf e7 94 a8 e3 80 8c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a8 99 49 50 ..............................IP
902a0 e5 92 8c e7 94 a8 e6 88 b6 e5 90 8d e3 80 8d e9 81 b8 e9 a0 85 ef bc 81 00 e8 bc b8 e5 85 a5 e4 ................................
902c0 b8 8b e4 b8 80 e5 80 8b e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 bc b8 ....................IP..........
902e0 e5 85 a5 4c 32 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 87 89 e6 8f 90 e4 be 9b e7 b5 a6 e5 ae a2 e6 ...L2TP.........................
90300 88 b6 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e3 80 8c e7 b6 b2 e9 97 9c e3 80 8d e7 9a 84 49 50 e5 .............................IP.
90320 9c b0 e5 9d 80 e3 80 82 20 20 25 31 24 73 e9 80 9a e5 b8 b8 e9 80 99 e8 a2 ab e8 a8 ad e7 bd ae ..........%1$s..................
90340 e7 82 ba e5 9c a8 e5 ae a2 e6 88 b6 e7 ab af e7 af 84 e5 9c 8d e4 b9 8b e5 a4 96 e7 9a 84 e6 9c ................................
90360 aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a ..........IP...%1$s%1$s.........
90380 e9 80 99 e4 b8 8d e6 87 89 e8 a8 ad e7 bd ae e7 82 ba e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e4 b8 ................................
903a0 8a e7 95 b6 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
903c0 82 00 e8 bc b8 e5 85 a5 50 50 50 6f 45 e6 9c 8d e5 8b 99 e5 99 a8 e6 87 89 e8 a9 b2 e6 8f 90 e4 ........PPPoE...................
903e0 be 9b e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e3 80 8c e7 b6 b2 e9 97 9c ................................
90400 e3 80 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e9 80 9a e5 b8 b8 e9 80 99 e8 a2 ......IP.........%1$s...........
90420 ab e8 a8 ad e7 bd ae e7 82 ba e5 9c a8 e5 ae a2 e6 88 b6 e7 ab af e7 af 84 e5 9c 8d e4 b9 8b e5 ................................
90440 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f .................IP...%1$s......
90460 ef bc 9a e4 b8 8d e8 83 bd e8 a8 ad e7 bd ae e7 82 ba e4 bb bb e4 bd 95 e5 9c a8 e6 ad a4 e9 98 ................................
90480 b2 e7 81 ab e7 89 86 e4 b8 8a e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
904a0 80 e3 80 82 00 e8 bc b8 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 e6 86 ..................../...........
904c0 91 e8 ad 89 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 8d b7 e8 99 9f 20 28 30 2e 2e 25 64 29 20 00 .......................(0..%d)..
904e0 e8 bc b8 e5 85 a5 56 48 49 44 e7 b5 84 e5 af 86 e7 a2 bc 00 e8 bc b8 e5 85 a5 e8 a8 ad e5 82 99 ......VHID......................
90500 e5 b0 87 e5 85 b1 e4 ba ab e7 9a 84 56 48 49 44 e7 b5 84 e3 80 82 00 e8 bc b8 e5 85 a5 56 4c 41 ............VHID.............VLA
90520 4e e6 a8 99 e8 a8 98 ef bc 88 31 2d 34 30 39 34 ef bc 89 00 e8 bc b8 e5 85 a5 57 41 4e e6 8e a5 N.........1-4094..........WAN...
90540 e5 8f a3 e5 90 8d e7 a8 b1 e6 88 96 e6 8c 89 e3 80 8c 61 e3 80 8d e9 80 b2 e8 a1 8c e8 87 aa e5 ..................a.............
90560 8b 95 e6 aa a2 e6 b8 ac 00 e8 bc b8 e5 85 a5 e5 ae a2 e6 88 b6 e7 ab af e8 ad 89 e6 9b b8 e7 9a ................................
90580 84 58 2e 35 30 39 e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e5 af .X.509..........................
905a0 86 e7 a2 bc e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e7 9a 84 56 50 4e e7 9a 84 e7 94 a8 e6 88 b6 e5 ...................VPN..........
905c0 90 8d e3 80 82 20 e6 b3 a8 e6 84 8f e5 8d 80 e5 88 86 e5 a4 a7 e5 b0 8f e5 af ab e3 80 82 00 e8 ................................
905e0 bc b8 e5 85 a5 e5 ae 8c e6 95 b4 e7 9a 84 e5 90 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 ................................
90600 e5 90 8d e7 a8 b1 e3 80 82 20 e5 a6 82 3a 20 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 .............:.myhost.dyndns.org
90620 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 49 44 ef %1$sDNS.Made.Easy:.......DNS.ID.
90640 bc 88 e4 b8 8d e6 98 af e4 b8 bb e6 a9 9f e5 90 8d ef bc 89 25 31 24 73 68 65 2e 6e 65 74 20 74 ....................%1$she.net.t
90660 75 6e 6e 65 6c 62 72 6f 6b 65 72 3a e8 bc b8 e5 85 a5 e9 9a a7 e9 81 93 49 44 e3 80 82 25 31 24 unnelbroker:............ID...%1$
90680 73 47 6c 65 53 59 53 3a e8 bc b8 e5 85 a5 e8 a8 98 e9 8c 84 49 44 e3 80 82 e3 80 82 25 31 24 73 sGleSYS:............ID......%1$s
906a0 44 4e 53 69 6d 70 6c 65 3a e5 8f aa e8 bc b8 e5 85 a5 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 DNSimple:.......................
906c0 8d e7 a8 b1 e3 80 82 25 31 24 73 4e 61 6d 65 63 68 65 61 70 2c 20 43 6c 6f 75 64 66 6c 61 72 65 .......%1$sNamecheap,.Cloudflare
906e0 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 2c 20 43 6c 6f 75 44 4e 53 2c 20 47 6f 44 ,.GratisDNS,.Hover,.ClouDNS,.GoD
90700 61 64 64 79 3a 20 e5 88 86 e5 88 a5 e8 bc b8 e5 85 a5 e4 b8 bb e6 a9 9f e5 90 8d e5 92 8c e5 9f addy:...........................
90720 9f ef bc 8c e5 9f 9f e6 98 af e7 94 b1 e6 8f 90 e4 be 9b e5 95 86 e8 99 95 e7 90 86 e7 9a 84 e5 ................................
90740 9f 9f e6 88 96 e5 ad 90 e5 9f 9f e5 8d 80 e5 9f 9f e3 80 82 25 31 24 73 43 6c 6f 75 64 66 6c 61 ....................%1$sCloudfla
90760 72 65 3a e8 bc b8 e5 85 a5 40 e4 bd 9c e7 82 ba e4 b8 bb e6 a9 9f e5 90 8d e4 bb a5 e6 8c 87 e7 re:......@......................
90780 a4 ba e7 a9 ba e5 ad 97 e6 ae b5 e3 80 82 00 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 96 bc e5 9c ................................
907a0 a8 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 .DNS............................
907c0 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 ..............DNS...............
907e0 e3 80 82 00 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 96 bc e5 9c a8 44 4e 53 e6 9c 8d e5 8b 99 e5 ......................DNS.......
90800 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 ................................
90820 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 e3 80 82 00 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 ...DNS..........................
90840 96 bc e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 .....DNS........................
90860 e7 ab af e5 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e3 80 82 00 e8 bc b8 e5 ..................DNS...........
90880 85 a5 53 4d 54 50 e8 aa 8d e8 ad 89 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 9a 84 e5 af 86 e7 a2 ..SMTP......e-mail..............
908a0 bc e3 80 82 20 00 e8 bc b8 e5 85 a5 e8 a6 81 e5 90 91 e5 85 b6 e7 99 bc e9 80 81 e9 83 b5 e4 bb ................................
908c0 b6 e9 80 9a e7 9f a5 e7 9a 84 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 e4 ................................
908e0 be 8b e5 a6 82 ef bc 9a 78 78 78 78 78 40 73 69 6e 61 2e 63 6f 6d 00 e8 bc b8 e5 85 a5 53 4d 54 ........xxxxx@sina.com.......SMT
90900 50 e8 aa 8d e8 ad 89 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 94 a8 e6 88 b6 00 e8 bc b8 e5 85 a5 P......e-mail...................
90920 31 3a 31 e6 98 a0 e5 b0 84 e7 82 ba e5 a4 96 e9 83 a8 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e4 b8 1:1.............................
90940 80 e5 80 8b e5 bb a3 e5 9f 9f e7 b6 b2 ef bc 89 e7 9a 84 e5 ad 90 e7 b6 b2 e7 9a 84 e8 b5 b7 e5 ................................
90960 a7 8b e5 9c b0 e5 9d 80 e3 80 82 e4 b8 8b e9 9d a2 e7 9a 84 e5 85 a7 e9 83 a8 e5 9c b0 e5 9d 80 ................................
90980 e7 9a 84 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e5 b0 87 e8 a2 ab e6 87 89 e7 94 a8 e5 88 b0 e9 80 ................................
909a0 99 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 85 a5 e5 a4 96 e9 83 a8 e6 ba 90 25 ....IP.........................%
909c0 31 24 73 e7 ab af e5 8f a3 e6 88 96 e7 af 84 e5 9c 8d 25 32 24 73 20 e7 94 a8 e6 96 bc e5 9c a8 1$s...............%2$s..........
909e0 e5 8c b9 e9 85 8d e8 a6 8f e5 89 87 e7 9a 84 e9 80 a3 e6 8e a5 e4 b8 8a e9 87 8d e6 96 b0 e6 98 ................................
90a00 a0 e5 b0 84 e5 8e 9f e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e3 80 82 20 25 33 24 73 e7 ab af e5 8f .......................%3$s.....
90a20 a3 e7 af 84 e5 9c 8d e7 94 b1 e4 bd 8e e7 ab af e5 8f a3 e8 99 9f e5 92 8c e9 ab 98 e7 ab af e5 ................................
90a40 8f a3 e8 99 9f e7 94 a8 22 3a 22 e5 88 86 e9 9a 94 e3 80 82 25 34 24 73 e9 81 b8 e4 b8 ad 25 31 ........":".........%4$s......%1
90a60 24 73 e9 9d 9c e6 85 8b e7 ab af e5 8f a3 25 32 24 73 e6 99 82 e7 95 99 e7 a9 ba e3 80 82 00 e8 $s............%2$s..............
90a80 bc b8 e5 85 a5 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 85 a7 e9 83 a8 ef bc 88 4c 41 4e ef .....1...1..................LAN.
90aa0 bc 89 e5 ad 90 e7 b6 b2 e3 80 82 20 e7 82 ba e5 85 a7 e9 83 a8 e5 ad 90 e7 b6 b2 e6 8c 87 e5 ae ................................
90ac0 9a e7 9a 84 e5 ad 90 e7 b6 b2 e5 a4 a7 e5 b0 8f e5 b0 87 e6 87 89 e7 94 a8 e6 96 bc e5 a4 96 e9 ................................
90ae0 83 a8 e5 ad 90 e7 b6 b2 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e6 98 a0 e5 b0 84 e7 ab af e5 8f ................................
90b00 a3 e7 9a 84 e6 9c 8d e5 8b 99 e5 99 a8 e5 85 a7 e9 83 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 73 ...................IP.........%s
90b20 20 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 e3 80 82 00 e5 9c a8 e6 ad a4 e8 .......:.192.168.1.12...........
90b40 99 95 e8 bc b8 e5 85 a5 e8 aa bf e8 a3 bd e8 a7 a3 e8 aa bf e5 99 a8 e5 88 9d e5 a7 8b e5 8c 96 ................................
90b60 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e4 b8 8d e8 a6 81 e5 9c a8 e5 91 bd e4 bb a4 e7 9a 84 e9 ................................
90b80 96 8b e9 a0 ad e5 8c 85 e5 90 ab e3 80 8c 41 54 e3 80 8d e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 ..............AT................
90ba0 e8 a8 b1 e5 a4 9a e7 8f be e4 bb a3 55 53 42 20 33 47 e8 aa bf e8 a3 bd e8 a7 a3 e8 aa bf e5 99 ............USB.3G..............
90bc0 a8 e4 b8 8d e9 9c 80 e8 a6 81 e5 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 00 ................................
90be0 e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e9 9a 8a e5 88 97 e7 9a 84 e5 90 8d e7 a8 b1 e3 80 ................................
90c00 82 20 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc ef bc 8c e4 b8 a6 e5 b0 87 e5 a4 a7 ................................
90c20 e5 b0 8f e9 99 90 e5 88 b6 e7 82 ba 31 35 e5 80 8b e5 ad 97 e7 ac a6 e3 80 82 00 e8 bc b8 e5 85 ............15..................
90c40 a5 e8 a6 81 e8 a8 bb e5 86 8a 47 72 6f 77 6c e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e5 90 8d e7 a8 ..........Growl.................
90c60 b1 e3 80 82 00 e8 bc b8 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 e6 86 ..................../...........
90c80 91 e8 ad 89 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e6 86 91 e8 ad 89 e6 95 b8 e9 87 8f 28 31 2e 2e ............................(1..
90ca0 25 64 29 e3 80 82 20 e8 ad a6 e5 91 8a ef bc 9a e6 9b b4 e6 94 b9 e7 8f be e6 9c 89 e5 8d b7 e7 %d).............................
90cc0 9a 84 e7 b7 a8 e8 99 9f e6 9c 83 e5 b0 87 e6 89 80 e6 9c 89 e6 86 91 e8 ad 89 e9 87 8d e6 96 b0 ................................
90ce0 e6 a8 99 e8 a8 98 e7 82 ba e6 9c aa e4 bd bf e7 94 a8 e3 80 82 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 ................................
90d00 88 b6 e5 90 8c e6 99 82 e7 99 bb e9 99 b8 57 65 62 20 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a ..............Web...............
90d20 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ef bc 8c e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 32 e3 80 82 ............................2...
90d40 00 e8 bc b8 e5 85 a5 e6 96 b0 56 4c 41 4e e7 9a 84 e7 88 b6 e6 8e a5 e5 8f a3 e5 90 8d e7 a8 b1 ..........VLAN..................
90d60 ef bc 88 e5 a6 82 e6 9e 9c e5 ae 8c e6 88 90 ef bc 8c e5 89 87 e7 82 ba e7 a9 ba ef bc 89 ef bc ................................
90d80 9a 00 e8 bc b8 e5 85 a5 e9 81 a0 e7 a8 8b 67 72 6f 77 e9 80 9a e7 9f a5 e8 a8 ad e5 82 99 e7 9a ..............grow..............
90da0 84 e5 af 86 e7 a2 bc e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e6 8e a5 e5 8f 97 e8 bc aa e8 a9 a2 ................................
90dc0 e4 ba 8b e4 bb b6 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 aa 8d 31 36 31 ef bc 89 20 00 ........................161.....
90de0 e8 bc b8 e5 85 a5 e7 99 bc e9 80 81 e9 99 b7 e9 98 b1 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb ................................
90e00 98 e8 aa 8d 31 36 32 ef bc 89 00 e8 bc b8 e5 85 a5 e5 8b 95 e6 85 8b e5 9f 9f e5 90 8d e7 9a 84 ....162.........................
90e20 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8b 99 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc ..................IP............
90e40 b8 e5 85 a5 e5 8b 95 e6 85 8b e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 ................................
90e60 8b 99 e5 99 a8 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 85 a5 e9 81 a0 e7 a8 8b e7 .....IPv4.......................
90e80 b6 b2 e9 97 9c e7 9a 84 e5 85 ac e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 ..............IP................
90ea0 90 8d e3 80 82 00 e8 bc b8 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 91 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 ................................
90ec0 82 20 e9 80 99 e5 b0 87 e8 a6 86 e8 93 8b e4 b8 bb e9 a0 81 e4 b8 8a e7 9a 84 e8 a8 ad e7 bd ae ................................
90ee0 e3 80 82 00 e8 bc b8 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 91 e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 8c e8 ................................
90f00 a6 86 e8 93 8b e4 b8 bb e9 a0 81 e4 b8 8a e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 e8 bc b8 e5 85 ................................
90f20 a5 e5 b0 87 e7 94 a8 e6 96 bc e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e9 80 b2 e8 .............RADIUS.............
90f40 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 e3 80 82 ................................
90f60 00 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 96 bc e5 90 91 e5 89 af 52 41 44 49 55 53 e6 9c 8d e5 ......................RADIUS....
90f80 8b 99 e5 99 a8 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 9a 84 e5 85 b1 e4 ba ab ................................
90fa0 e5 af 86 e9 91 b0 e3 80 82 00 e8 bc b8 e5 85 a5 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b e4 b9 .................&quot;$&quot;..
90fc0 8b e9 96 93 e7 9a 84 e6 96 87 e6 9c ac 20 e5 92 8c 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b e7 9a .................&quot;*&quot;..
90fe0 84 4e 4d 45 41 e5 91 bd e4 bb a4 e5 ad 97 e7 ac a6 e4 b8 b2 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8b .NMEA...........................
91000 99 e5 99 a8 e5 90 8d e7 a8 b1 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 96 bc e5 90 8c e6 ad a5 e9 85 8d ................................
91020 e7 bd ae e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 af ..................web...........
91040 86 e7 a2 bc e3 80 82 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 82 99 e4 bb bd e9 9b 86 e7 be a4 .......%1$s.....................
91060 e6 88 90 e5 93 a1 e4 b8 8a e4 bd bf e7 94 a8 e3 80 8c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ................................
91080 ae e6 a8 99 49 50 e5 92 8c e7 94 a8 e6 88 b6 e5 90 8d e3 80 8d e9 81 b8 e9 a0 85 ef bc 81 00 e8 ....IP..........................
910a0 bc b8 e5 85 a5 e7 94 a8 e6 96 bc e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9a 84 e9 81 a0 e7 a8 8b ................................
910c0 e7 b3 bb e7 b5 b1 e7 9a 84 e9 85 8d e7 bd ae e5 99 a8 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 25 31 ..............................%1
910e0 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 82 99 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 93 a1 e4 b8 8a $s..............................
91100 e4 bd bf e7 94 a8 e3 80 8c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e5 88 b0 49 50 e5 92 8c e7 94 a8 ........................IP......
91120 e6 88 b6 e5 90 8d e3 80 8d e9 81 b8 e9 a0 85 ef bc 81 00 e8 bc b8 e5 85 a5 e5 bb ba e7 ab 8b e9 ................................
91140 80 a3 e6 8e a5 e7 9a 84 e7 a7 92 e6 95 b8 ef bc 88 e7 a7 92 ef bc 89 ef bc 8c e9 bb 98 e8 aa 8d ................................
91160 e5 80 bc e7 82 ba 34 35 e7 a7 92 e3 80 82 00 e8 bc b8 e5 85 a5 e6 98 a0 e5 b0 84 e8 b6 85 e6 99 ......45........................
91180 82 e7 9a 84 e5 80 bc ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 25 ...............................%
911a0 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc 4e 41 54 20 2b e4 bb a3 1$s.....................NAT.+...
911c0 e7 90 86 e6 a8 a1 e5 bc 8f e4 b8 8b e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e7 9a 84 e6 98 a0 e5 b0 ................................
911e0 84 e3 80 82 00 e6 95 b4 e5 80 8b e5 ad 90 e6 a8 b9 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 a2 9d e7 9b ................................
91200 ae 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 a2 9d e7 9b ae 20 25 73 00 e9 8c af e8 aa a4 00 e9 8c af e8 ..................%s............
91220 aa a4 20 37 30 30 00 e9 8c af e8 aa a4 20 37 39 39 00 e9 8c af e8 aa a4 e4 bb a3 e7 a2 bc e6 98 ...700........799...............
91240 af 20 27 25 31 24 73 27 20 2d 20 25 32 24 73 00 e6 8e a5 e6 94 b6 e5 88 b0 e9 8c af e8 aa a4 e4 ..'%1$s'.-.%2$s.................
91260 bb a3 e7 a2 bc 00 e8 88 87 e5 8f af e7 94 a8 e7 9a 84 e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e6 af ................................
91280 94 e8 bc 83 e6 99 82 e7 99 bc e7 94 9f e9 8c af e8 aa a4 00 e6 af 94 e8 bc 83 e7 89 88 e6 9c ac ................................
912a0 e6 99 82 e5 87 ba e9 8c af 00 e9 8c af e8 aa a4 3a e5 89 b5 e5 bb ba 57 65 62 47 55 49 e8 ad 89 ................:......WebGUI...
912c0 e6 9b b8 e6 99 82 e5 87 ba e9 8c af ef bc 9a 3a 20 6f 70 65 6e 73 73 6c e5 ba ab e8 bf 94 e5 9b ...............:.openssl........
912e0 9e 3a 20 25 73 00 e5 89 b5 e5 bb ba e5 85 b7 e6 9c 89 e6 a8 a1 e5 bc 8f 20 25 31 24 73 e7 9a 84 .:.%s....................%1$s...
91300 e6 8e a5 e5 8f a3 e6 99 82 e5 87 ba e9 8c af e3 80 82 09 20 25 32 24 73 20 e6 8e a5 e5 8f a3 e5 ....................%2$s........
91320 8f af e8 83 bd e4 b8 8d e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e6 89 80 e9 81 b8 e6 a8 a1 e5 bc 8f ................................
91340 e5 89 b5 e5 bb ba e6 9b b4 e5 a4 9a e5 85 8b e9 9a 86 e3 80 82 00 e5 89 b5 e5 bb ba e5 a5 97 e6 ................................
91360 8e a5 e5 ad 97 e6 99 82 e5 87 ba e9 8c af ef bc 81 00 e9 8c af e8 aa a4 e5 ae 9a e4 bd 8d ef bc ................................
91380 9a 00 e5 9c a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 8c af e8 aa a4 e9 a0 81 ................................
913a0 e9 9d a2 e4 b8 8a e9 a1 af e7 a4 ba e9 81 8e e6 9c 9f e6 86 91 e8 ad 89 e7 9a 84 e9 8c af e8 aa ................................
913c0 a4 e6 b6 88 e6 81 af e3 80 82 00 e5 9c a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 ................................
913e0 e9 8c af e8 aa a4 e9 a0 81 e9 9d a2 e4 b8 8a 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 ................($PORTAL_MESSAGE
91400 24 29 e9 a1 af e7 a4 ba e7 84 a1 e6 95 88 e6 86 91 e8 ad 89 e7 9a 84 e9 8c af e8 aa a4 e6 b6 88 $)..............................
91420 e6 81 af e3 80 82 00 e5 89 b5 e5 bb ba e6 8e a5 e5 8f a3 e7 99 bc e7 94 9f e9 8c af e8 aa a4 ef ................................
91440 bc 8c e8 ab 8b e9 87 8d e8 a9 a6 e3 80 82 00 e5 9c a8 47 6f 6f 67 6c 65 e7 b5 90 e6 9d 9f e6 99 ..................Google........
91460 82 e7 99 bc e7 94 9f e9 8c af e8 aa a4 ef bc 8c e8 ab 8b e5 9c a8 35 e5 88 86 e9 90 98 e5 be 8c ......................5.........
91480 e9 87 8d e8 a9 a6 00 e8 a7 a3 e6 9e 90 20 25 73 e6 99 82 e9 8c af e8 aa a4 00 e5 95 9f e5 8b 95 ..............%s................
914a0 20 25 73 e7 b6 b2 e9 97 9c e7 9b a3 e6 8e a7 e5 87 ba e9 8c af 00 e5 af ab e5 85 a5 e6 96 87 e4 .%s.............................
914c0 bb b6 e6 99 82 e5 87 ba e9 8c af 20 00 e9 8c af e8 aa a4 ef bc 9a 25 31 24 73 20 e8 aa aa e6 98 ......................%1$s......
914e0 8e 3a 20 25 32 24 73 00 e9 8c af e8 aa a4 3a 20 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e8 .:.%2$s.......:.................
91500 b7 9f e8 b9 a4 2f e8 a7 a3 e6 9e 90 25 73 00 e9 8c af e8 aa a4 3a 20 e7 84 a1 e6 b3 95 e5 b0 87 ...../......%s.......:..........
91520 20 25 73 e5 af ab e5 85 a5 49 50 73 65 63 20 43 41 e6 96 87 e4 bb b6 e3 80 82 00 e9 8c af e8 aa .%s......IPsec.CA...............
91540 a4 3a e7 84 a1 e6 b3 95 e7 82 ba 25 73 e5 af ab e5 85 a5 49 50 73 65 63 20 43 52 4c e6 96 87 e4 .:.........%s......IPsec.CRL....
91560 bb b6 e3 80 82 00 e9 8c af e8 aa a4 3a 20 e7 84 a1 e6 b3 95 e5 b0 87 25 73 e5 af ab e5 85 a5 e9 ............:..........%s.......
91580 9a 8e e6 ae b5 31 e8 ad 89 e6 9b b8 e6 96 87 e4 bb b6 00 e9 8c af e8 aa a4 3a e7 84 a1 e6 b3 95 .....1...................:......
915a0 e5 b0 87 25 73 e5 af ab e5 85 a5 e9 9a 8e e6 ae b5 31 e5 af 86 e9 91 b0 e6 96 87 e4 bb b6 00 e9 ...%s............1..............
915c0 8c af e8 aa a4 3a 25 73 e8 ad 89 e6 9b b8 e7 9a 84 e5 93 88 e5 b8 8c e4 bf a1 e6 81 af e7 84 a1 .....:%s........................
915e0 e6 95 88 e3 80 82 00 e9 8c af e8 aa a4 3a 20 25 73 e7 9a 84 e9 9a 8e e6 ae b5 20 31 20 e8 ad 89 .............:.%s..........1....
91600 e6 9b b8 e5 ae 9a e7 be a9 e7 84 a1 e6 95 88 00 e9 8c af e8 aa a4 ef bc 9a e5 98 97 e8 a9 a6 e5 ................................
91620 af ab e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e6 a8 99 e8 ad 98 e7 ac a6 ef .....DUID...DHCP................
91640 bc 89 e6 96 87 e4 bb b6 20 2d 20 e6 96 87 e4 bb b6 e5 af ab e5 85 a5 e9 8c af e8 aa a4 e3 80 82 .........-......................
91660 00 e9 8c af e8 aa a4 ef bc 9a e5 98 97 e8 a9 a6 e5 af ab e5 85 a5 44 55 49 44 ef bc 88 44 48 43 ......................DUID...DHC
91680 50 e5 94 af e4 b8 80 e6 a8 99 e8 ad 98 e7 ac a6 ef bc 89 2d 20 e6 aa a2 e6 b8 ac e5 88 b0 e7 84 P..................-............
916a0 a1 e6 95 88 e7 9a 84 44 55 49 44 00 e9 8c af e8 aa a4 ef bc 8c e4 b8 8d e8 83 bd e5 9c a8 20 73 .......DUID....................s
916c0 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 ystem_generate_nginx_config().%2
916e0 24 73 e6 89 93 e9 96 8b 20 25 31 24 73 20 00 e9 8c af e8 aa a4 3a 20 e4 b8 8d e8 83 bd e6 89 93 $s.......%1$s........:..........
91700 e9 96 8b 20 25 73 20 e5 9c a8 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 ....%s.....DHCP6_Config_File_Ove
91720 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 e9 8c af e8 aa a4 ef bc 9a e7 84 rride().for.reading.............
91740 a1 e6 b3 95 e5 9c a8 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 ........DHCP_Config_File_Overrid
91760 65 28 29 20 e4 b8 ad e6 89 93 e9 96 8b 25 73 e9 80 b2 e8 a1 8c e8 ae 80 e5 8f 96 e3 80 82 00 e9 e()..........%s.................
91780 8c af e8 aa a4 ef bc 9a e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 27 25 31 24 73 27 20 e5 9c a8 20 .....................'%1$s'.....
917a0 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 captiveportal_write_elements()%2
917c0 24 73 00 e9 8c af e8 aa a4 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 $s.......:....system_webgui_star
917e0 74 28 29 2e 25 73 e4 b8 ad e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e8 ad 89 e6 9b b8 e6 96 87 e4 bb t().%s..........................
91800 b6 e3 80 82 00 e9 8c af e8 aa a4 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 ...........:....system_webgui_st
91820 61 72 74 28 29 2e 25 73 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e8 ad 89 e6 9b b8 e5 af 86 e9 91 b0 art().%s........................
91840 e3 80 82 00 e9 8c af e8 aa a4 3a 20 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 64 68 63 6c 69 65 6e 74 ..........:.............dhclient
91860 5f 25 73 2e 63 6f 6e 66 20 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 _%s.conf.....interface_dhcp_conf
91880 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 e9 8c af e8 aa a4 ef bc 9a e7 84 igure().for.writing.............
918a0 a1 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 .......services_dhcpdv4_configur
918c0 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e9 96 8b 64 68 63 70 64 2e 63 6f 6e 66 00 e9 8c af e8 aa a4 e().%s.........dhcpd.conf.......
918e0 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 .............system_dmesg_save()
91900 2e 25 73 e4 b8 ad e6 89 93 e9 96 8b 64 6d 65 73 67 2e 62 6f 6f 74 00 e9 8c af e8 aa a4 ef bc 9a .%s.........dmesg.boot..........
91920 e7 84 a1 e6 b3 95 e5 9c a8 73 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 ef bc .........system_hosts_generate..
91940 88 ef bc 89 e4 b8 ad e6 89 93 e9 96 8b 68 6f 73 74 73 e6 96 87 e4 bb b6 e3 80 82 00 e9 8c af e8 .............hosts..............
91960 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 ..............vpn_l2tp_configure
91980 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e9 96 8b 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 8c af e8 aa ...............mpd.conf.........
919a0 a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 .............vpn_pppoe_configure
919c0 28 29 2e e4 b8 ad e6 89 93 e9 96 8b 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 8c af e8 aa a4 ef bc ()..........mpd.conf............
919e0 9a e7 84 a1 e6 b3 95 e5 9c a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 ..........vpn_l2tp_configure()..
91a00 b8 ad e6 89 93 e9 96 8b 6d 70 64 2e 73 65 63 72 65 74 e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 ........mpd.secret..............
91a20 84 a1 e6 b3 95 e5 9c a8 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ........vpn_pppoe_configure()...
91a40 ad e6 89 93 e9 96 8b 6d 70 64 2e 73 65 63 72 65 74 e3 80 82 00 e9 8c af e8 aa a4 3a 20 e4 b8 8d .......mpd.secret..........:....
91a60 e8 83 bd e6 89 93 e9 96 8b 20 6d 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 e5 9c a8 69 6e 74 65 72 ..........mpd_%1$s.conf....inter
91a80 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 e9 8c af e8 aa face_ppps_configure().%2$s......
91aa0 a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 .............services_radvd_conf
91ac0 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e9 96 8b 72 61 64 76 64 2e 63 6f 6e 66 e3 80 igure...............radvd.conf..
91ae0 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 73 6e 6d ....................services_snm
91b00 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 25 73 e4 b8 ad e6 89 93 e9 96 8b 73 6e 6d 70 64 2e 63 pd_configure()%s.........snmpd.c
91b20 6f 6e 66 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b 73 79 73 74 65 6d 5f onf......................system_
91b40 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 2e 25 73 e4 b8 ad e7 9a 84 73 79 73 6c 6f 67 2e 63 syslogd_start().%s......syslog.c
91b60 6f 6e 66 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 76 6f 75 63 68 65 72 onf......................voucher
91b80 2e 63 66 67 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b 58 4d 4c e8 bc b8 .cfg......................XML...
91ba0 e5 85 a5 00 e9 8c af e8 aa a4 20 e9 80 b2 00 e9 8c af e8 aa a4 20 e5 87 ba 00 e6 89 80 e6 9c 89 ................................
91bc0 e4 ba 8b e4 bb b6 00 e4 be 8b e5 a6 82 00 e4 be 8b e5 a6 82 3a 20 6d 65 6d 62 65 72 4f 66 3d 43 ....................:.memberOf=C
91be0 4e 3d 47 72 6f 75 70 6e 61 6d 65 2c 4f 55 3d 4d 79 47 72 6f 75 70 73 2c 44 43 3d 65 78 61 6d 70 N=Groupname,OU=MyGroups,DC=examp
91c00 6c 65 2c 44 43 3d 63 6f 6d 00 e5 a4 9a e9 a4 98 e7 9a 84 e5 90 8c e4 bc b4 00 e5 83 85 e4 ba a4 le,DC=com.......................
91c20 e6 8f 9b e4 bf a1 e6 81 af 00 45 78 63 6c 75 64 65 00 e5 be 9e 4c 41 4e e5 ad 90 e7 b6 b2 e5 b0 ..........Exclude....LAN........
91c40 87 e6 b5 81 e9 87 8f e6 8e 92 e9 99 a4 e5 88 b0 49 50 73 65 63 e7 9a 84 4c 41 4e 20 49 50 e5 9c ................IPsec...LAN.IP..
91c60 b0 e5 9d 80 e3 80 82 00 e5 be 9e e7 a8 8d e5 be 8c e6 9b b4 e5 b8 b8 e8 a6 8b e7 9a 84 e8 a6 8f ................................
91c80 e5 89 87 e4 b8 ad e6 8e 92 e9 99 a4 e5 9c b0 e5 9d 80 e3 80 82 00 e5 9f b7 e8 a1 8c 00 e5 9f b7 ................................
91ca0 e8 a1 8c 50 48 50 e5 91 bd e4 bb a4 00 e5 9f b7 e8 a1 8c 53 68 65 6c 6c e5 91 bd e4 bb a4 00 e5 ...PHP.............Shell........
91cc0 9f b7 e8 a1 8c e8 bc b8 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 00 e5 9f b7 e8 a1 8c e6 ad a4 50 48 ..............................PH
91ce0 50 e4 bb a3 e7 a2 bc 00 e6 ad a3 e5 9c a8 e5 9f b7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 67 P...................custom_php_g
91d00 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 9f b7 e8 a1 lobal_functions()...............
91d20 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e .custom_php_install_command()...
91d40 00 e6 ad a3 e5 9c a8 e5 9f b7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 73 79 6e 63 5f 63 .............custom_php_resync_c
91d60 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 onfig_command().................
91d80 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e7 8f be e6 9c 89 e8 ad 89 e6 9b b8 e9 81 b8 e6 93 ................................
91da0 87 20 00 e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 20 00 ................................
91dc0 e6 93 b4 e5 b1 95 00 e6 8e a5 e6 94 b6 00 e5 af a6 e9 a9 97 e4 bd 8d 30 78 32 30 e6 94 af e6 8c .......................0x20.....
91de0 81 00 e6 bb bf e6 9c 9f 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 00 e5 88 b0 e6 9c 9f 00 e5 88 b0 ................................
91e00 e6 9c 9f e6 86 91 e8 ad 89 00 e9 81 8e e6 9c 9f e7 9a 84 e6 86 91 e8 ad 89 e4 bf a1 e6 81 af 00 ................................
91e20 e5 88 b0 e6 9c 9f e5 9c a8 20 00 e4 bd bf e7 a9 ba e9 96 91 e9 80 a3 e6 8e a5 e6 9b b4 e5 bf ab ................................
91e40 e3 80 82 20 e6 9b b4 e6 9c 89 e6 95 88 e5 9c b0 e4 bd bf e7 94 a8 43 50 55 e5 92 8c e5 85 a7 e5 ......................CPU.......
91e60 ad 98 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e6 9c 83 e4 b8 9f e6 a3 84 e5 90 88 e6 b3 95 e7 9a 84 ................................
91e80 e7 a9 ba e9 96 91 e9 80 a3 e6 8e a5 00 e9 81 8e e6 9c 9f e5 9c a8 00 e5 88 b0 e6 9c 9f 00 e8 a8 ................................
91ea0 ad e7 bd ae e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 e9 80 9f e5 ba a6 e5 92 8c e9 9b 99 e5 b7 a5 e6 ................................
91ec0 a8 a1 e5 bc 8f e3 80 82 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae e7 ........%s......................
91ee0 82 ba e8 87 aa e5 8b 95 e9 81 b8 e6 93 87 ef bc 88 e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 e9 80 9f ................................
91f00 e5 ba a6 ef bc 89 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e6 8e a5 e5 8f a3 e9 80 a3 e6 8e a5 e7 9a ................................
91f20 84 e7 ab af e5 8f a3 e5 85 b7 e6 9c 89 e9 80 9f e5 ba a6 e5 92 8c e9 9b 99 e5 b7 a5 e5 bc b7 e5 ................................
91f40 88 b6 e3 80 82 00 e5 b0 8e e5 87 ba 43 41 00 e5 b0 8e e5 87 ba 43 52 4c 00 e5 b0 8e e5 87 ba e8 ............CA.......CRL........
91f60 ad 89 e6 9b b8 00 e5 b0 8e e5 87 ba e5 9c 96 e8 a1 a8 00 e5 b0 8e e5 87 ba e5 af 86 e9 91 b0 20 ................................
91f80 00 e5 b0 8e e5 87 ba 20 70 31 32 00 e5 b0 8e e5 87 ba e8 ab 8b e6 b1 82 00 e5 b0 8e e5 87 ba e5 ........p12.....................
91fa0 af 86 e9 91 b0 20 00 e5 b0 87 e6 ad a4 e5 8d b7 e7 9a 84 e6 86 91 e8 ad 89 e5 b0 8e e5 87 ba e5 ................................
91fc0 88 b0 2e 63 73 76 e6 96 87 e4 bb b6 00 e6 93 b4 e5 b1 95 e8 aa 8d e8 ad 89 28 58 41 75 74 68 29 ...csv...................(XAuth)
91fe0 00 e6 93 b4 e5 b1 95 e6 9f a5 e8 a9 a2 20 00 e5 8f af e6 93 b4 e5 b1 95 e7 9a 84 e8 aa 8d e8 ad ................................
92000 89 e5 8d 94 e8 ad b0 00 e5 a4 96 e9 83 a8 49 50 00 e5 a4 96 e9 83 a8 e5 89 8d e7 b6 b4 00 e5 a4 ..............IP................
92020 96 e9 83 a8 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 20 00 e5 a4 96 e9 83 a8 e5 ad 90 e7 b6 b2 00 e9 ................................
92040 a1 8d e5 a4 96 e9 81 b8 e9 a0 85 00 e5 a4 b1 e6 95 97 00 46 41 49 4c 4f 56 45 52 00 e5 ae 8c e5 ...................FAILOVER.....
92060 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 00 46 51 44 4e e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d 00 ...............FQDN.............
92080 46 51 44 4e e6 9f a5 e8 a9 a2 00 46 51 44 4e e5 9b 9e e5 be a9 00 e5 87 ba e5 bb a0 e9 85 8d e7 FQDN.......FQDN.................
920a0 bd ae 00 e6 81 a2 e5 be a9 e5 87 ba e5 bb a0 e9 85 8d e7 bd ae 00 e6 81 a2 e5 be a9 e5 87 ba e5 ................................
920c0 bb a0 e8 a8 ad e7 bd ae 00 e5 a4 b1 e6 95 97 20 00 e7 84 a1 e6 b3 95 e6 b7 bb e5 8a a0 e5 82 b3 ................................
920e0 e9 81 9e e8 a6 8f e5 89 87 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 e5 85 8b e9 9a 86 e5 87 ba ...................%1$s.........
92100 e9 8c af ef bc 8c e9 8c af e8 aa a4 e4 bb a3 e7 a2 bc 25 32 24 73 2c 20 e8 bc b8 e5 87 ba 20 25 ..................%2$s,........%
92120 33 24 73 00 e7 84 a1 e6 b3 95 e6 a7 8b e5 bb ba 4f 70 65 6e 56 50 4e e6 9c 8d e5 8b 99 e5 99 a8 3$s.............OpenVPN.........
92140 e9 85 8d e7 bd ae e3 80 82 20 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 89 80 e9 81 b8 e7 9a 84 44 ...............................D
92160 48 e5 8f 83 e6 95 b8 e9 95 b7 e5 ba a6 e3 80 82 00 e5 88 a5 e5 90 8d e6 88 96 e6 b7 bb e5 8a a0 H...............................
92180 e4 b8 bb e6 a9 9f ef bc 8c e7 84 a1 e6 b3 95 e5 89 b5 e5 bb ba e9 98 bb e6 ad a2 e8 a6 8f e5 89 ................................
921a0 87 e3 80 82 00 e5 be 9e 43 52 4c 20 25 32 24 73 e5 88 aa e9 99 a4 e8 ad 89 e6 9b b8 20 25 31 24 ........CRL.%2$s.............%1$
921c0 73 e5 87 ba e9 8c af e3 80 82 20 00 e4 b8 8b e8 bc 89 e5 88 a5 e5 90 8d 20 25 73 e5 87 ba e9 8c s........................%s.....
921e0 af 00 e7 84 a1 e6 b3 95 e5 8a a0 e5 af 86 2f e8 a7 a3 e5 af 86 e6 95 b8 e6 93 9a ef bc 81 00 e5 ............../.................
92200 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 e5 a4 b1 e6 95 97 e3 80 82 00 e5 ae 89 e8 a3 9d e5 87 ba e9 8c ................................
92220 af 3a 20 25 73 2e 00 e6 96 87 e4 bb b6 e8 ae 80 e5 8f 96 e5 a4 b1 e6 95 97 20 00 e6 96 87 e4 bb .:.%s...........................
92240 b6 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 20 00 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 e7 94 a8 e6 88 ................................
92260 b6 44 55 49 44 e6 96 87 e4 bb b6 ef bc 81 00 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e7 b5 84 20 00 .DUID...........................
92280 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e5 b0 8d e7 ad 89 e9 ab 94 49 50 00 e5 82 99 e4 bb bd e6 b1 .....................IP.........
922a0 a0 00 e5 82 99 e4 bb bd e6 b1 a0 00 e9 8c af e8 aa a4 e4 bb a3 e7 a2 bc 00 32 20 e6 9c 88 00 e4 .........................2......
922c0 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 96 b0 e7 b6 b2 e5 9d 80 00 e6 96 87 e4 bb b6 00 e6 96 87 e4 ................................
922e0 bb b6 25 73 20 e6 98 af e4 b8 80 e5 80 8b e7 9b ae e9 8c 84 2e 00 e6 96 87 e4 bb b6 e7 ae a1 e7 ..%s............................
92300 90 86 00 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e4 b8 8d e6 98 af e4 b8 80 e5 80 ................................
92320 8b e6 99 ae e9 80 9a e7 9a 84 e6 96 87 e4 bb b6 20 00 e6 96 87 e4 bb b6 20 25 73 e6 b2 92 e6 89 .........................%s.....
92340 be e5 88 b0 20 e3 80 82 00 e6 96 87 e4 bb b6 e4 bf 9d e5 ad 98 e6 88 90 e5 8a 9f 20 00 e9 81 8e ................................
92360 e6 bf be e5 99 a8 00 e9 81 8e e6 bf be e5 99 a8 e8 a1 a8 e9 81 94 e5 bc 8f 00 e9 87 8d e7 bd ae ................................
92380 e9 81 8e e6 bf be 00 e9 81 8e e6 bf be e6 93 8d e4 bd 9c 00 e9 81 8e e6 bf be ef bc 9a 00 e9 81 ................................
923a0 8e e6 bf be e8 a1 a8 e9 81 94 e5 bc 8f 00 e9 81 8e e6 bf be e5 ad 97 e6 ae b5 ef bc 9a 00 e9 81 ................................
923c0 8e e6 bf be e5 99 a8 e6 8e a5 e5 8f a3 00 e9 81 8e e6 bf be e5 99 a8 e5 b7 b2 e7 a6 81 e7 94 a8 ................................
923e0 e3 80 82 e6 9c aa e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e3 80 82 00 e9 81 8e e6 bf be e8 a6 8f e5 ................................
92400 89 87 00 e9 81 8e e6 bf be e6 96 87 e6 9c ac ef bc 9a 00 e9 81 8e e6 bf be e5 99 a8 00 e6 9c 80 ................................
92420 e7 b5 82 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a 00 e9 98 b2 e7 81 ab e7 89 86 00 e9 98 b2 e7 81 ab ................................
92440 e7 89 86 2f 20 4e 41 54 00 e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e9 81 a9 e6 87 89 e8 b6 85 e6 99 .../.NAT........................
92460 82 00 e9 98 b2 e7 81 ab e7 89 86 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 20 00 e5 88 a5 e5 90 8d 20 ................................
92480 25 73 00 e9 98 b2 e7 81 ab e7 89 86 e4 ba 8b e4 bb b6 00 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 %s..............................
924a0 aa 8c 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e5 88 86 e7 89 87 e6 a2 9d e7 9b ae 00 e9 ................................
924c0 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c ................................
924e0 80 e5 a4 a7 e8 a1 a8 e6 a2 9d e7 9b ae 00 e9 98 b2 e7 81 ab e7 89 86 e5 84 aa e5 8c 96 e9 81 b8 ................................
92500 e9 a0 85 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 00 20 25 73 e4 b8 8a e7 9a 84 e9 98 b2 .....................%s.........
92520 e7 81 ab e7 89 86 e7 8b 80 e6 85 8b 00 e9 98 b2 e7 81 ab e7 89 86 e6 a8 99 e7 b1 a4 00 e9 98 b2 ................................
92540 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 49 44 20 25 ............................ID.%
92560 73 20 e7 94 b1 e6 ad a4 e8 a6 8f e5 89 87 e7 ae a1 e7 90 86 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 s...............................
92580 8f e5 89 87 00 e5 b7 b2 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e7 89 86 e8 a8 88 e5 8a 83 e3 80 82 ................................
925a0 00 e5 b7 b2 e5 88 aa e9 99 a4 e9 98 b2 e7 81 ab e7 89 86 e8 a8 88 e5 8a 83 e3 80 82 00 e9 98 b2 ................................
925c0 e7 81 ab e7 89 86 e8 a8 88 e5 8a 83 e8 a1 a8 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 .........................:.NAT:.
925e0 31 3a 31 20 2d 20 e5 b7 b2 e5 88 aa e9 99 a4 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 1:1.-..........NAT.1...1........
92600 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 aa e9 99 ...........:.NAT:.1:1.-.........
92620 a4 e9 81 b8 e6 93 87 e7 9a 84 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 ..........NAT.1...1.............
92640 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 4e 41 54 20 ......:.NAT:.1:1.-..........NAT.
92660 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 1...1.........................:.
92680 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 95 9f e7 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 NAT:.1:1.-..........NAT.1...1...
926a0 e5 b0 84 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 31 3a 31 ......................:.NAT:.1:1
926c0 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 .-..........NAT.1...1...........
926e0 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 ........:.NAT:.1:1.-........../.
92700 b7 a8 e8 bc af 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 .....NAT.1...1..................
92720 86 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 88 aa e9 99 a4 4e 50 74 e6 98 a0 e5 b0 84 e3 .:.NAT:.NPt.-.........NPt.......
92740 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 88 aa e9 99 ............:.NAT:.NPt.-........
92760 a4 e9 81 b8 e6 93 87 e7 9a 84 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 ..........NPt...................
92780 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e7 a6 81 e7 94 a8 4e 50 74 e8 a6 8f e5 89 87 e3 80 :.NAT:.NPt.-.........NPt........
927a0 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 95 9f e7 94 a8 ...........:.NAT:.NPt.-.........
927c0 4e 50 74 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 4e 50 74 NPt...................:.NAT:.NPt
927e0 20 2d e5 b7 b2 e9 87 8d e6 8e 92 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 .-.........NPt..................
92800 86 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 b7 a8 e8 bc af 4e 50 74 .:.NAT:.NPt.-........./......NPt
92820 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 ...................:.NAT:.......
92840 20 2d 20 e5 b7 b2 e5 88 aa e9 99 a4 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 .-................NAT...........
92860 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 aa e9 99 ........:.NAT:........-.........
92880 a4 e9 81 b8 e6 93 87 e7 9a 84 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 ................NAT.............
928a0 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e5 ......:.NAT:........-...........
928c0 87 ba e7 ab 99 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 ........................:.NAT:..
928e0 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 ......-................NAT......
92900 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 .............:.NAT:........-....
92920 e9 87 8d e6 8e 92 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 ............NAT.................
92940 89 86 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 e5 87 ba e7 ab ..:.NAT:........-...............
92960 99 4e 41 54 e8 a8 ad e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 87 .NAT...................:.NAT:...
92980 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 b7 a8 e8 bc af e5 87 ba e7 ab 99 4e 41 54 .....-........../............NAT
929a0 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a e7 ab af e5 8f a3 e8 ...................:.NAT:.......
929c0 bd 89 e7 99 bc 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 b7 a8 e8 bc af e7 ab af e5 8f a3 e8 bd ......-........../..............
929e0 89 e7 99 bc e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 ef bc 9a 4e 41 54 ef bc 9a ..........................NAT...
92a00 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc ef bc 8c e5 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 4e 41 54 e8 ...................../......NAT.
92a20 a6 8f e5 89 87 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 20 2d 20 e5 b7 b2 e5 88 aa ...............:........-.......
92a40 e9 99 a4 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a ...............................:
92a60 20 e8 a6 8f e5 89 87 20 2d 20 e5 b7 b2 e5 88 aa e9 99 a4 e9 81 b8 e6 93 87 e9 98 b2 e7 81 ab e7 ........-.......................
92a80 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 20 2d 20 .....................:........-.
92aa0 e5 b7 b2 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 ................................
92ac0 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 20 2d 20 e5 b7 b2 e5 95 9f e7 94 a8 e9 98 b2 e7 81 ab e7 .....:........-.................
92ae0 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 20 2d 20 .....................:........-.
92b00 e5 b7 b2 e9 87 8d e6 8e 92 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 ................................
92b20 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 b7 a8 e8 bc af .....:........-........../......
92b40 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e8 ................................
92b60 a8 ad e7 bd ae 00 e7 ac ac e4 b8 80 e7 b4 9a e5 88 a5 e7 9a 84 e6 a8 99 e8 a8 98 e4 b8 8d e8 83 ................................
92b80 bd e6 98 af e7 a9 ba e7 9a 84 e3 80 82 00 35 e3 80 81 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 ..............5....(Client+4xInt
92ba0 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e5 9b ba e5 ae 9a ef bc 88 e4 bf 9d e6 8c ermediate+Server)...............
92bc0 81 e9 a1 af e7 a4 ba e5 9c a8 e9 a0 81 e9 9d a2 e9 a0 82 e9 83 a8 ef bc 89 00 e6 a8 99 e8 ad 98 ................................
92be0 00 e6 b5 ae e5 8b 95 00 e5 8f aa e6 9c 89 e5 9c a8 e8 a6 8f e5 89 87 e4 b8 ad e9 81 b8 e4 b8 ad ................................
92c00 e3 80 8c e5 bf ab e9 80 9f e3 80 8d e9 81 b8 e9 a0 85 e6 99 82 ef bc 8c e6 89 8d e6 9c 83 e5 9c ................................
92c20 a8 e9 a6 96 e6 ac a1 e5 8c b9 e9 85 8d e7 9a 84 e5 9f ba e7 a4 8e e4 b8 8a e8 a9 95 e4 bc b0 e6 ................................
92c40 b5 ae e5 8b 95 e8 a6 8f e5 89 87 ef bc 88 e5 8d b3 ef bc 8c e5 b0 87 e5 9f b7 e8 a1 8c e5 8c b9 ................................
92c60 e9 85 8d e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b e8 a6 8f e5 89 87 e7 9a ................................
92c80 84 e6 93 8d e4 bd 9c ef bc 89 e3 80 82 20 e5 90 a6 e5 89 87 ef bc 8c e5 8f aa e6 9c 89 e5 9c a8 ................................
92ca0 e6 b2 92 e6 9c 89 e5 85 b6 e4 bb 96 e8 a6 8f e5 89 87 e5 8c b9 e9 85 8d e6 99 82 e6 89 8d e5 8c ................................
92cc0 b9 e9 85 8d e3 80 82 20 e5 af 86 e5 88 87 e6 b3 a8 e6 84 8f e9 81 b8 e6 93 87 e7 9a 84 e8 a6 8f ................................
92ce0 e5 89 87 e9 a0 86 e5 ba 8f e5 92 8c e9 81 b8 e9 a0 85 e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e8 ................................
92d00 99 95 e6 b2 92 e6 9c 89 e5 8c b9 e9 85 8d e7 9a 84 e8 a6 8f e5 89 87 ef bc 8c e5 89 87 e4 bd bf ................................
92d20 e7 94 a8 e6 af 8f e5 80 8b e6 8e a5 e5 8f a3 e7 9a 84 e8 a6 8f e5 89 87 e6 88 96 e8 80 85 e9 bb ................................
92d40 98 e8 aa 8d e8 a6 8f e5 89 87 e3 80 82 00 e7 95 b6 e7 b6 b2 e9 97 9c e9 97 9c e9 96 89 e6 99 82 ................................
92d60 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b 00 e5 b0 8d e6 96 bc e8 ad 89 e6 9b b8 e7 ................................
92d80 b1 a4 e5 90 8d e8 ab 8b e6 b1 82 ef bc 8c e9 80 99 e4 ba 9b e5 b1 ac e6 80 a7 e8 a2 ab e6 b7 bb ................................
92da0 e5 8a a0 e5 88 b0 e8 ab 8b e6 b1 82 e4 b8 ad ef bc 8c e4 bd 86 e6 98 af e5 ae 83 e5 80 91 e5 8f ................................
92dc0 af e8 83 bd e8 a2 ab e7 b0 bd e7 bd b2 e8 ab 8b e6 b1 82 e7 9a 84 43 41 e5 bf bd e7 95 a5 e6 88 ......................CA........
92de0 96 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b0 8d e6 96 bc 49 50 76 34 20 2b 20 49 50 76 36 e4 b8 8a e7 .................IPv4.+.IPv6....
92e00 9a 84 49 43 4d 50 e8 a6 8f e5 89 87 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 ..ICMP..........................
92e20 8b e6 88 96 e5 a4 9a e5 80 8b e9 80 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e9 a1 9e e5 9e 8b e3 80 82 ................ICMP............
92e40 20 ef bc 88 e5 85 b6 e4 bb 96 49 43 4d 50 e5 ad 90 e9 a1 9e e5 9e 8b e5 83 85 e5 9c a8 49 50 76 ..........ICMP...............IPv
92e60 34 20 25 31 24 73 e6 88 96 25 32 24 73 20 49 50 76 36 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 85 4.%1$s...%2$s.IPv6..............
92e80 a9 e8 80 85 e9 83 bd e6 9c 89 e6 95 88 ef bc 89 00 e5 b0 8d e6 96 bc 49 50 76 34 e4 b8 8a e7 9a .......................IPv4.....
92ea0 84 49 43 4d 50 e8 a6 8f e5 89 87 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e9 80 99 e4 ba 9b .ICMP...........................
92ec0 49 43 4d 50 e5 ad 90 e7 b6 b2 e9 a1 9e e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b e6 88 96 e5 ICMP............................
92ee0 a4 9a e5 80 8b e3 80 82 00 e5 b0 8d e6 96 bc 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a6 8f ...............IPv6......ICMP...
92f00 e5 89 87 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e9 80 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 ........................ICMP....
92f20 b6 b2 e9 a1 9e e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e3 80 82 ................................
92f40 00 e5 b0 8d e6 96 bc 49 45 45 45 20 38 30 32 2e 31 31 67 ef bc 8c e4 bd bf e7 94 a8 e6 8c 87 e5 .......IEEE.802.11g.............
92f60 ae 9a e7 9a 84 e6 8a 80 e8 a1 93 e4 be 86 e4 bf 9d e8 ad b7 e6 b7 b7 e5 90 88 31 31 62 20 2f 20 ..........................11b./.
92f80 31 31 67 e7 b6 b2 e7 b5 a1 e4 b8 ad e7 9a 84 4f 46 44 4d e5 b9 80 e3 80 82 00 e5 b0 8d e6 96 bc 11g............OFDM.............
92fa0 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 ef bc 8c e9 80 99 e4 ba 9b e5 b1 ac e6 80 a7 e5 b0 87 e7 9b ................................
92fc0 b4 e6 8e a5 e6 b7 bb e5 8a a0 e5 88 b0 e8 ad 89 e6 9b b8 e4 b8 ad ef bc 8c e5 a6 82 e5 9c 96 e6 ................................
92fe0 89 80 e7 a4 ba e3 80 82 00 e6 9c 89 e9 97 9c e5 8f af e7 94 a8 e9 81 b8 e9 a0 85 e7 9a 84 e5 88 ................................
93000 97 e8 a1 a8 ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f e6 ad a4 25 31 24 73 20 e7 b6 b2 e5 9d 80 25 32 ...................%1$s.......%2
93020 24 73 e3 80 82 25 33 24 73 00 e7 82 ba e4 ba 86 e5 90 91 e5 be 8c e5 85 bc e5 ae b9 ef bc 8c e7 $s...%3$s.......................
93040 95 b6 e8 bc 83 e8 88 8a e7 9a 84 e5 b0 8d e7 ad 89 e9 ab 94 e9 80 a3 e6 8e a5 e4 b8 8d e6 94 af ................................
93060 e6 8c 81 4e 43 50 e6 99 82 ef bc 8c 4f 70 65 6e 56 50 4e e5 b0 87 e4 bd bf e7 94 a8 e5 b0 8d e7 ...NCP......OpenVPN.............
93080 ad 89 e9 ab 94 e8 ab 8b e6 b1 82 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 ef bc 8c e5 8f aa ................................
930a0 e8 a6 81 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e6 88 96 e9 81 b8 e6 93 ................................
930c0 87 e4 bd 9c e7 82 ba e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e5 b0 8d e6 96 bc 63 62 71 .............................cbq
930e0 e5 92 8c 66 61 69 72 71 ef bc 8c e5 8f 96 e5 80 bc e7 af 84 e5 9c 8d e7 82 ba 30 e3 80 9c 37 ef ...fairq..................0...7.
93100 bc 8c e7 bc ba e7 9c 81 e5 80 bc e7 82 ba 31 2e e5 b0 8d e6 96 bc 70 72 69 71 ef bc 8c e5 8f 96 ..............1.......priq......
93120 e5 80 bc e7 af 84 e5 9c 8d e7 82 ba 30 e3 80 9c 31 35 ef bc 8c e5 84 aa e5 85 88 e7 b4 9a e8 bc ............0...15..............
93140 83 e9 ab 98 e7 9a 84 e9 9a 8a e5 88 97 e5 9c a8 e8 b6 85 e8 bc 89 e6 99 82 e5 84 aa e5 85 88 e3 ................................
93160 80 82 00 e6 9c 89 e9 97 9c 43 41 52 50 e5 92 8c e4 b8 8a e8 bf b0 e5 80 bc e7 9a 84 e6 9b b4 e5 .........CARP...................
93180 a4 9a e4 bf a1 e6 81 af ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f 4f 70 65 6e 42 53 44 20 25 73 00 e6 ....................OpenBSD.%s..
931a0 8f 90 e7 a4 ba ef bc 9a e5 b0 8d e6 96 bc e5 90 8c e4 b8 80 e7 88 b6 e9 9b 86 e4 b8 8b e7 9a 84 ................................
931c0 e9 9a 8a e5 88 97 ef bc 8c e9 80 99 e6 8c 87 e5 ae 9a e4 ba 86 e9 9a 8a e5 88 97 e7 8d b2 e5 be ................................
931e0 97 e7 9a 84 e5 85 b1 e4 ba ab ef bc 88 e5 80 bc e7 af 84 e5 9c 8d e5 be 9e 31 e5 88 b0 31 30 30 .........................1...100
93200 ef bc 8c e5 90 a6 e5 89 87 e5 8f af e4 bb a5 e4 bf 9d e7 95 99 e7 82 ba e7 a9 ba ef bc 89 00 e5 ................................
93220 b0 8d e6 96 bc e9 80 99 e7 a8 ae e9 a1 9e e5 9e 8b e7 9a 84 76 69 70 20 e6 9c ac e5 9c b0 e4 b8 ....................vip.........
93240 bb e6 a9 9f e6 98 af e4 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e3 80 82 00 e5 bc b7 e5 88 b6 00 e5 bc ................................
93260 b7 e5 88 b6 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 00 e5 bc b7 e5 88 b6 44 4e 53 e7 b7 a9 e5 ad 98 .......................DNS......
93280 e6 9b b4 e6 96 b0 00 e5 bc b7 e5 88 b6 49 50 76 34 20 44 4e 53 e8 a7 a3 e6 9e 90 00 e5 bc b7 e5 .............IPv4.DNS...........
932a0 88 b6 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab af e7 94 9f e6 88 90 e7 9a 84 e6 b5 81 e9 87 8f ................................
932c0 e9 80 9a e9 81 8e e9 9a a7 e9 81 93 e3 80 82 00 e5 bc b7 e5 88 b6 e6 89 80 e6 9c 89 e5 ae a2 e6 ................................
932e0 88 b6 e7 ab af e7 94 9f e6 88 90 e7 9a 84 49 50 76 34 e6 b5 81 e9 87 8f e9 80 9a e9 81 8e e9 9a ..............IPv4..............
93300 a7 e9 81 93 e3 80 82 00 e5 bc b7 e5 88 b6 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab af e7 94 9f ................................
93320 e6 88 90 e7 9a 84 49 50 76 36 e6 b5 81 e9 87 8f e9 80 9a e9 81 8e e9 9a a7 e9 81 93 e3 80 82 00 ......IPv6......................
93340 e5 bc b7 e5 88 b6 e5 8b 95 e6 85 8b 44 4e 53 e4 b8 bb e6 a9 9f e5 90 8d e8 88 87 e9 9d 9c e6 85 ............DNS.................
93360 8b e6 98 a0 e5 b0 84 e7 9a 84 e5 b7 b2 e9 85 8d e7 bd ae e4 b8 bb e6 a9 9f e5 90 8d e7 9b b8 e5 ................................
93380 90 8c 00 e5 bc b7 e5 88 b6 e9 87 8d e5 bb ba e9 8f a1 e5 83 8f e6 b6 88 e8 b2 bb e8 80 85 00 e5 ................................
933a0 bc b7 e5 88 b6 e7 8b 80 e6 85 8b 00 e5 bc b7 e5 88 b6 41 50 e5 af 86 e9 91 b0 e6 9b b4 e6 96 b0 ..................AP............
933c0 ef bc 8c e4 b8 8d e8 ab 96 e5 ae a2 e6 88 b6 e7 ab af e6 98 af e5 90 a6 e8 a7 a3 e9 99 a4 e9 97 ................................
933e0 9c e8 81 af 00 e5 bc b7 e5 88 b6 e4 bd bf e7 94 a8 57 4d 45 ef bc 88 e7 84 a1 e7 b7 9a 51 6f 53 .................WME.........QoS
93400 ef bc 89 00 e5 bc b7 e5 88 b6 e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 49 50 73 65 63 00 e5 bf 98 e8 ......................IPsec.....
93420 a8 98 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e7 9a 84 e7 a3 81 e7 9b a4 00 e5 bf 98 e8 a8 98 e6 89 ................................
93440 80 e6 9c 89 e4 bb a5 e5 89 8d e9 80 a3 e6 8e a5 e7 9a 84 e6 b6 88 e8 b2 bb e8 80 85 00 e6 a0 bc ................................
93460 e5 bc 8f e5 8c 96 00 e6 a0 bc e5 bc 8f e5 8c 96 2f e5 8e 9f e5 a7 8b e9 a1 af e7 a4 ba 00 e8 bd ................/...............
93480 89 e7 99 bc 00 e8 bd 89 e7 99 bc e5 bb b6 e9 81 b2 e5 bf 85 e9 a0 88 e6 98 af 34 e5 92 8c 33 30 ..........................4...30
934a0 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e8 bd 89 e7 99 bc e6 99 82 e9 96 93 00 ................................
934c0 e6 ad a3 e5 90 91 2f e5 8f 8d e5 90 91 e9 a1 af e7 a4 ba 00 e5 9c a8 20 25 31 24 73 2e 25 32 24 ....../.................%1$s.%2$
934e0 73 e4 b8 8a e7 99 bc e7 8f be e9 85 8d e7 bd ae 00 34 e3 80 81 20 28 43 6c 69 65 6e 74 2b 33 78 s................4....(Client+3x
93500 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 e6 89 8b e5 Intermediate+Server).FreeBSD....
93520 86 8a 00 46 72 65 65 42 53 44 e9 bb 98 e8 aa 8d 00 e6 b3 95 e8 aa 9e 00 e6 98 9f e6 9c 9f e4 ba ...FreeBSD......................
93540 94 00 e5 be 9e 00 e4 be 86 e4 bb b6 e5 9c b0 e5 9d 80 00 e5 be 9e 00 46 75 64 67 65 20 54 69 6d .......................Fudge.Tim
93560 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 32 00 46 75 64 67 e.Fudge.Time.1.Fudge.Time.2.Fudg
93580 65 20 74 69 6d 65 20 31 e7 94 a8 e6 96 bc e6 8c 87 e5 ae 9a 47 50 53 20 50 50 53 e4 bf a1 e8 99 e.time.1............GPS.PPS.....
935a0 9f e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 aa 8d ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 46 75 64 ...................0.0.......Fud
935c0 67 65 20 74 69 6d 65 20 32 e7 94 a8 e6 96 bc e6 8c 87 e5 ae 9a 47 50 53 e6 99 82 e9 96 93 e5 81 ge.time.2............GPS........
935e0 8f e7 a7 bb ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 46 75 64 ...................0.0.......Fud
93600 67 65 20 54 69 6d 65 e7 94 a8 e6 96 bc e6 8c 87 e5 ae 9a e5 be 9e e5 af a6 e9 9a 9b e7 a7 92 e6 ge.Time.........................
93620 95 b8 e7 9a 84 50 50 53 e4 bf a1 e8 99 9f e5 81 8f e7 a7 bb e9 87 8f ef bc 8c e4 be 8b e5 a6 82 .....PPS........................
93640 e7 99 bc e5 b0 84 e6 a9 9f e5 92 8c e6 8e a5 e6 94 b6 e6 a9 9f e4 b9 8b e9 96 93 e7 9a 84 e5 82 ................................
93660 b3 e8 bc b8 e5 bb b6 e9 81 b2 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 .........................0.0....
93680 80 82 00 e5 85 a8 e9 83 a8 00 e5 85 a8 e5 90 8d 20 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f ................................
936a0 9f e5 90 8d 00 e8 a6 81 e6 9b b4 e6 96 b0 e4 b8 bb e6 a9 9f e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 ................................
936c0 e6 a0 bc e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e7 b6 b2 e9 97 9c ef bc 9a e7 b5 84 25 31 24 73 ............................%1$s
936e0 20 e5 9c a8 e5 b1 a4 e7 b4 9a 20 25 32 24 73 e4 b8 8a e6 b2 92 e6 9c 89 e4 bb bb e4 bd 95 e7 b6 ...........%2$s.................
93700 b2 e9 97 9c ef bc 81 00 47 42 2f 73 00 47 43 4d e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d e8 ........GB/s.GCM................
93720 83 bd e8 88 87 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 e6 a8 a1 e5 bc 8f e4 b8 80 e8 b5 b7 e4 bd bf ................................
93740 e7 94 a8 e3 80 82 00 47 45 4f 4d e9 8f a1 e5 83 8f e4 bf a1 e6 81 af 20 2d 20 e9 8f a1 e5 83 8f .......GEOM.............-.......
93760 e7 8b 80 e6 85 8b 00 47 45 4f 4d 20 e9 8f a1 e5 83 8f e7 8b 80 e6 85 8b 00 47 45 4f 4d e9 8f a1 .......GEOM..............GEOM...
93780 e5 83 8f 00 47 47 41 00 47 49 46 e9 85 8d e7 bd ae 00 47 49 46 e6 8e a5 e5 8f a3 00 47 49 46 73 ....GGA.GIF.......GIF.......GIFs
937a0 00 47 4c 4c 00 47 50 53 e4 bf a1 e6 81 af 00 47 50 53 e5 88 9d e5 a7 8b e5 8c 96 00 47 50 53 e9 .GLL.GPS.......GPS..........GPS.
937c0 a1 9e e5 9e 8b 00 47 52 45 e9 85 8d e7 bd ae 00 47 52 45 e6 8e a5 e5 8f a3 00 47 52 45 73 00 47 ......GRE.......GRE.......GREs.G
937e0 55 49 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae 00 e7 b6 b2 e9 97 9c e7 b5 84 20 25 73 00 e7 b6 b2 e9 UI.......................%s.....
93800 97 9c 00 e7 b6 b2 e9 97 9c 22 25 31 24 73 22 e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc ........."%1$s".................
93820 8c e5 9b a0 e7 82 ba e5 ae 83 e5 9c a8 e7 b6 b2 e9 97 9c e7 b5 84 22 25 32 24 73 22 e4 b8 8a e3 ......................"%2$s"....
93840 80 82 00 e7 b6 b2 e9 97 9c 20 22 25 31 24 73 22 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 .........."%1$s"................
93860 9b a0 e7 82 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 22 25 32 24 73 22 .........................."%2$s"
93880 e4 b8 8a e3 80 82 00 e7 b6 b2 e9 97 9c 20 22 25 31 24 73 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 .............."%1$s"............
938a0 81 e7 94 a8 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e6 ad a3 e5 9c a8 e7 b6 b2 e9 97 9c e7 b5 84 22 ..............................."
938c0 25 32 24 73 22 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e7 b6 b2 e9 97 9c 20 22 25 31 24 73 22 20 %2$s"...................."%1$s".
938e0 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e6 ad a3 e5 9c ................................
93900 a8 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 b6 b2 e9 97 9c ............."%2$s".............
93920 e6 93 8d e4 bd 9c 00 e7 b6 b2 e9 97 9c e7 b5 84 20 00 e7 b6 b2 e9 97 9c 49 50 00 e7 b6 b2 e9 97 ........................IP......
93940 9c 49 50 e5 9c b0 e5 9d 80 20 00 e7 b6 b2 e9 97 9c 49 50 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d 20 .IP..............IP.............
93960 00 49 50 76 34 e7 b6 b2 e9 97 9c 00 49 50 76 36 e7 b6 b2 e9 97 9c 00 e7 b6 b2 e9 97 9c e7 9b a3 .IPv4.......IPv6................
93980 e8 a6 96 e4 ba 8b e4 bb b6 00 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 96 00 e7 b6 b2 e9 97 9c e7 9b a3 ................................
939a0 e8 a6 96 00 e7 b6 b2 e9 97 9c e5 89 b5 e5 bb ba 00 e7 b6 b2 e9 97 9c e5 90 8d e5 ad 97 00 e7 b6 ................................
939c0 b2 e9 97 9c e7 8b 80 e6 85 8b 00 e4 b8 8d e8 83 bd e5 9c a8 e9 81 a9 e7 94 a8 e6 96 bc 49 50 76 .............................IPv
939e0 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 a6 8f e5 89 87 e4 b8 ad e5 88 86 e9 85 8d e7 b6 b2 e9 97 9c 4...IPv6........................
93a00 e3 80 82 00 e6 82 a8 e4 b8 8d e8 83 bd e5 9c a8 e4 b8 8d e9 81 b8 e6 93 87 e6 96 b9 e5 90 91 e7 ................................
93a20 9a 84 e6 83 85 e6 b3 81 e4 b8 8b e5 9c a8 e6 b5 ae e5 8b 95 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf ................................
93a40 e7 94 a8 e7 b6 b2 e9 97 9c e3 80 82 00 e7 84 a1 e6 b3 95 e7 a2 ba e5 ae 9a e7 b6 b2 e9 97 9c e7 ................................
93a60 8b 80 e6 85 8b ef bc 8c e5 b0 87 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b e8 a6 96 e7 82 ba 75 70 20 .............................up.
93a80 2f 20 61 63 74 69 76 65 e3 80 82 20 e7 b5 84 3a 20 25 73 29 00 e7 b6 b2 e9 97 9c 3a 20 e5 b7 b2 /.active.......:.%s).......:....
93aa0 e5 88 aa e9 99 a4 e7 b6 b2 e9 97 9c 25 73 00 e6 94 b6 e9 9b 86 43 50 55 e6 b4 bb e5 8b 95 ef bc ............%s.......CPU........
93ac0 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 20 00 e6 94 b6 e9 9b 86 e9 99 90 e5 88 b6 e5 99 a8 e4 bf ................................
93ae0 a1 e6 81 af ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 e4 bf a1 e6 ..........................pf....
93b00 81 af ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 e6 95 b8 e6 93 9a 20 00 ................................
93b20 e6 ad a3 e5 9c a8 e6 94 b6 e9 9b 86 e6 95 b8 e6 93 9a ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e ................................
93b40 2e 00 e6 94 b6 e9 9b 86 70 66 54 4f 50 e6 b4 bb e5 8b 95 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e ........pfTOP...................
93b60 2e 2e 20 00 47 62 70 73 00 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 00 e5 9f ba e6 9c ac e9 85 8d e7 ....Gbps........................
93b80 bd ae 00 e4 b8 80 e8 88 ac e9 81 b8 e9 a0 85 00 e4 b8 80 e8 88 ac e9 81 b8 e9 a0 85 00 e4 b8 80 ................................
93ba0 e8 88 ac e4 bf a1 e6 81 af 00 e6 97 a5 e8 aa 8c e9 81 b8 e9 a0 85 00 e5 b8 b8 e8 a6 8f e6 97 a5 ................................
93bc0 e8 aa 8c e9 81 b8 e9 a0 85 00 e5 b8 b8 e8 a6 8f e9 81 b8 e9 a0 85 00 e5 b8 b8 e8 a6 8f e8 a8 ad ................................
93be0 e7 bd ae 00 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 00 e7 b3 bb e7 b5 b1 e8 ad 98 e5 88 a5 e7 9a 84 ................................
93c00 e5 b8 b8 e8 a6 8f e7 b3 bb e7 b5 b1 e9 8c af e8 aa a4 00 e7 b3 bb e7 b5 b1 e7 84 a1 e6 b3 95 e8 ................................
93c20 ad 98 e5 88 a5 e7 9a 84 e5 b8 b8 e8 a6 8f e7 b3 bb e7 b5 b1 e9 8c af e8 aa a4 00 e7 82 ba e5 87 ................................
93c40 ba e7 ab 99 53 59 4e 2d 41 43 4b e6 95 b8 e6 93 9a e5 8c 85 e7 94 9f e6 88 90 53 59 4e 20 63 6f ....SYN-ACK...............SYN.co
93c60 6f 6b 69 65 00 e7 94 9f e6 88 90 e6 96 b0 e5 af 86 e9 91 b0 00 e7 94 9f e6 88 90 e7 9a 84 e6 96 okie............................
93c80 b0 e7 9a 84 e8 87 aa e7 b0 bd e5 90 8d 48 54 54 50 53 e8 ad 89 e6 9b b8 20 28 25 73 29 00 e7 94 .............HTTPS.......(%s)...
93ca0 9f e6 88 90 41 4c 54 51 e9 9a 8a e5 88 97 00 e7 94 9f e6 88 90 e9 99 90 e5 88 b6 e5 99 a8 e8 a6 ....ALTQ........................
93cc0 8f e5 89 87 00 e7 94 9f e6 88 90 4e 41 54 e8 a6 8f e5 89 87 00 e7 94 9f e6 88 90 52 52 44 e5 9c ...........NAT.............RRD..
93ce0 96 2e 2e 2e 00 e7 94 9f e6 88 90 e9 81 8e e6 bf be e8 a6 8f e5 89 87 00 e7 94 9f e6 88 90 e6 96 ................................
93d00 b0 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 ....MAC.........................
93d20 e6 9b b4 e5 bc b7 e7 9a 84 44 48 e5 8f 83 e6 95 b8 e6 98 af 43 50 55 e5 af 86 e9 9b 86 e5 9e 8b .........DH.........CPU.........
93d40 e7 9a 84 ef bc 8c e5 bf 85 e9 a0 88 e6 89 8b e5 8b 95 e5 9f b7 e8 a1 8c e3 80 82 00 e5 be b7 e8 ................................
93d60 aa 9e 00 47 69 74 e5 90 8c e6 ad a5 00 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e5 85 a8 e5 b1 80 e5 ...Git..........................
93d80 96 ae e6 92 ad e8 b7 af e7 94 b1 49 50 76 36 e5 89 8d e7 b6 b4 00 e8 bd 89 e5 88 b0 e8 a1 8c 00 ...........IPv6.................
93da0 47 6f 6f 67 6c 65 e5 9c b0 e5 9c 96 e9 8f 88 e6 8e a5 00 e5 9c 96 e8 a1 a8 e8 a8 ad e7 bd ae 00 Google..........................
93dc0 e8 a9 b3 e7 b4 b0 e5 9c 96 00 e5 9c 96 e8 a1 a8 e9 a1 af e7 a4 ba e6 9c 80 e8 bf 91 25 73 e7 a7 ............................%s..
93de0 92 00 e7 81 b0 e8 89 b2 00 e7 b6 a0 e8 89 b2 00 e7 b5 84 20 00 e7 b5 84 e8 aa 8d e8 ad 89 e4 be ................................
93e00 86 e6 ba 90 20 00 e7 b5 84 e6 8f 8f e8 bf b0 00 e5 af 86 e9 91 b0 e7 b5 84 e8 bc aa e6 8f 9b 00 ................................
93e20 e4 b8 bb e5 af 86 e9 91 b0 e7 b5 84 e5 86 8d e7 94 9f 00 e7 b5 84 e6 88 90 e5 93 a1 00 e7 b6 b2 ................................
93e40 e9 97 9c e7 b5 84 e5 90 8d e7 a8 b1 00 e7 b5 84 e5 b0 8d e8 b1 a1 e9 a1 9e 00 e7 b5 84 e7 89 b9 ................................
93e60 e6 ac 8a 00 e7 b5 84 e5 b1 ac e6 80 a7 00 e7 b5 84 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 8c e5 83 85 ................................
93e80 e7 94 a8 e6 96 bc e7 ae a1 e7 90 86 e4 bf a1 e6 81 af e3 80 82 00 e7 b5 84 e6 88 90 e5 93 a1 e5 ................................
93ea0 b1 ac e6 80 a7 20 00 e7 b5 84 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc 00 e7 b5 84 e6 88 90 e5 93 a1 ................................
93ec0 e8 b3 87 e6 a0 bc e6 9f a5 e8 a9 a2 00 e7 b5 84 e6 88 90 e5 93 a1 e5 a0 b1 e5 91 8a 00 e7 b5 84 ................................
93ee0 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc e7 b5 82 e6 ad a2 00 e7 b5 84 e5 90 8d 20 00 e7 b5 84 e5 90 ................................
93f00 8d e7 a8 b1 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 ef bc 81 00 e7 b5 84 e5 90 8d e4 b8 8d e8 83 bd ................................
93f20 e8 b6 85 e9 81 8e 31 36 e5 80 8b e5 ad 97 e7 ac a6 e3 80 82 00 e7 b5 84 e5 90 8d e4 b8 8d e8 83 ......16........................
93f40 bd e4 bb a5 70 6b 67 5f e9 96 8b e9 a0 ad 00 e7 b5 84 e5 91 bd e5 90 8d e5 b1 ac e6 80 a7 20 00 ....pkg_........................
93f60 e6 8f 90 e4 be 9b e7 9a 84 e7 b5 84 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e7 b5 84 00 47 72 6f .............................Gro
93f80 77 6c 00 47 72 6f 77 6c 20 49 50 e5 9c b0 e5 9d 80 e7 84 a1 e6 95 88 e3 80 82 20 e6 aa a2 e6 9f wl.Growl.IP.....................
93fa0 a5 e7 b3 bb e7 b5 b1 e9 ab 98 e7 b4 9a e9 80 9a e7 9f a5 e4 b8 ad e7 9a 84 e8 a8 ad e7 bd ae e3 ................................
93fc0 80 82 00 47 72 6f 77 6c e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d e3 80 82 00 47 72 ...Growl......................Gr
93fe0 6f 77 6c e6 b8 ac e8 a9 a6 e9 80 9a e7 9f a5 e7 99 bc e9 80 81 e6 88 90 e5 8a 9f 00 48 53 54 53 owl.........................HSTS
94000 00 48 54 4d 4c e9 a0 81 e9 9d a2 e5 85 a7 e5 ae b9 00 48 54 54 50 00 48 54 54 50 20 41 50 49 20 .HTML.............HTTP.HTTP.API.
94020 44 4e 53 20 e9 81 b8 e9 a0 85 00 48 54 54 50 20 41 50 49 20 53 53 4c e9 81 b8 e9 a0 85 00 48 54 DNS........HTTP.API.SSL.......HT
94040 54 50 e4 bb a3 e7 a2 bc 00 48 54 54 50 20 e9 81 b8 e9 a0 85 00 48 54 54 50 28 73 29 20 e4 bb a3 TP.......HTTP........HTTP(s)....
94060 e7 a2 bc e5 bf 85 e9 a0 88 e4 be 86 e8 87 aa 52 46 43 32 36 31 36 e3 80 82 00 48 54 54 50 53 00 ...............RFC2616....HTTPS.
94080 48 54 54 50 53 20 e4 bb a3 e7 a2 bc 00 48 54 54 50 53 e8 bd 89 e7 99 bc 00 48 54 54 50 53 20 e9 HTTPS........HTTPS.......HTTPS..
940a0 81 b8 e9 a0 85 00 e9 97 9c e6 a9 9f 00 e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 00 e9 97 9c e9 96 89 ................................
940c0 e7 b3 bb e7 b5 b1 e4 b8 a6 e9 97 9c e9 96 89 e9 9b bb e6 ba 90 00 e8 99 95 e7 90 86 e6 9c aa e5 ................................
940e0 82 b3 e9 81 9e e5 88 b0 70 66 69 6c e7 9a 84 e9 9d 9e 49 50 e6 95 b8 e6 93 9a e5 8c 85 ef bc 88 ........pfil......IP............
94100 e8 ab 8b e5 8f 83 e9 96 b1 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 e7 a1 ac e7 9b a4 e5 be ..........if_bridge(4)).........
94120 85 e6 a9 9f e8 a8 ad e5 ae 9a 00 e8 b6 85 e6 99 82 e6 96 b7 e9 96 8b 28 e5 88 86 e9 90 98 29 00 .......................(......).
94140 e7 a1 ac e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e5 b0 8f e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e5 9c ................................
94160 a8 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 8a e8 a8 ad e7 bd ae e7 9a 84 e9 bb 98 e8 aa 8d .DHCP...........................
94180 e7 a7 9f e7 b4 84 e6 99 82 e9 96 93 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 00 48 61 72 64 65 .............Harden.DNSSEC.Harde
941a0 6e 20 44 4e 53 53 45 43 e6 95 b8 e6 93 9a e9 81 b8 e9 a0 85 e5 8f aa e8 83 bd e5 9c a8 e5 95 9f n.DNSSEC........................
941c0 e7 94 a8 44 4e 53 53 45 43 e6 94 af e6 8c 81 e6 99 82 e5 95 9f e7 94 a8 e3 80 82 00 e7 a6 81 e7 ...DNSSEC.......................
941e0 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc 89 00 e7 a1 ac e4 bb b6 e5 8a ................................
94200 a0 e5 af 86 00 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bc 89 00 e7 a1 ................................
94220 ac e7 9b a4 e8 a8 ad e7 bd ae 00 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bc 89 .................TCP............
94240 00 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 20 00 e5 93 88 e5 b8 8c 00 e5 81 a5 e5 ba b7 20 00 e6 8f ................................
94260 a1 e6 89 8b e6 99 82 e9 96 93 00 53 54 50 e5 8d 94 e8 ad b0 e7 9a 84 e6 8f a1 e6 89 8b e6 99 82 ...........STP..................
94280 e9 96 93 e5 bf 85 e9 a0 88 e6 98 af 31 e5 92 8c 32 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 ............1...2...............
942a0 e3 80 82 00 e5 b9 ab e5 8a a9 00 e6 9c ac e9 a0 81 e5 b9 ab e5 8a a9 00 e7 9b b4 e6 8e a5 e8 a8 ................................
942c0 aa e5 95 8f e5 b9 ab e5 8a a9 e9 a0 81 e9 9d a2 ef bc 8c e6 b2 92 e6 9c 89 e4 bb bb e4 bd 95 e9 ................................
942e0 a0 81 e9 9d a2 e5 8f 83 e6 95 b8 e3 80 82 00 e9 ab 98 e9 81 a9 e6 87 89 e6 80 a7 00 e9 9a b1 e8 ................................
94300 97 8f e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 9a b1 e8 97 8f e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 ................................
94320 85 00 e9 9a b1 e8 97 8f e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 00 e9 9a b1 e8 97 8f e8 ba ................................
94340 ab e4 bb bd 00 e9 9a b1 e8 97 8f e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8b 95 00 e9 9a b1 e8 97 ................................
94360 8f 53 53 49 44 00 e9 9a b1 e8 97 8f e7 89 88 e6 9c ac 00 e9 9a b1 e8 97 8f e8 a1 a8 e6 a0 bc e6 .SSID...........................
94380 b3 a8 e9 87 8b e3 80 82 00 e9 ab 98 00 e9 9b 99 e6 a9 9f e5 82 99 e4 bb bd 00 e5 90 8c e6 ad a5 ................................
943a0 e8 a8 ad e7 bd ae 00 e9 ab 98 e5 bb b6 e9 81 b2 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 ................................
943c0 e9 85 8d e7 bd ae e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 e5 90 8c e6 ad a5 e8 a8 ad e7 bd ae e3 80 ................................
943e0 82 43 6f 6d 6d 6f 6e 20 41 63 63 65 73 73 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 .Common.Access.Redundancy.Protoc
94400 6f 6c ef bc 88 e7 b0 a1 e7 a8 b1 20 43 41 52 50 ef bc 89 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 ol..........CARP................
94420 86 97 e9 a4 98 e5 8d 94 e8 ad b0 20 ef bc 8c e8 83 bd e5 a4 a0 e4 bd bf e5 a4 9a e5 8f b0 e4 b8 ................................
94440 bb e6 a9 9f e5 85 b1 e4 ba ab e5 90 8c e4 b8 80 20 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 8f af e4 .................IP.............
94460 bb a5 e6 8f 90 e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 ef bc 8c e6 88 96 e5 af a6 e7 8f be e8 b2 a0 ................................
94480 e8 bc 89 e5 9d 87 e8 a1 a1 e3 80 82 e9 80 99 e4 ba 9b e4 b8 bb e6 a9 9f e4 b9 9f e5 8f af e4 bb ................................
944a0 a5 e5 90 8c e6 99 82 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 9a 84 e4 b8 8d e5 90 8c e7 9a 84 49 ...............................I
944c0 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 ab 98 e5 bb b6 e9 81 b2 00 e6 9c 80 e9 ab 98 00 e4 be 8b e5 P...............................
944e0 a6 82 ef bc 9a 00 e6 8f 90 e7 a4 ba ef bc 9a 32 34 e4 bd 8d e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a9 ...............24...............
94500 e7 a2 bc e6 98 af 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 00 e6 8f 90 e7 a4 ba ef bc 9a e9 98 .......255.255.255.0............
94520 b2 e7 81 ab e7 89 86 e5 85 b7 e6 9c 89 e6 9c 89 e9 99 90 e7 9a 84 e6 9c ac e5 9c b0 e6 97 a5 e8 ................................
94540 aa 8c e7 a9 ba e9 96 93 e3 80 82 20 e4 b8 8d e8 a6 81 e7 82 ba e6 89 80 e6 9c 89 e5 85 a7 e5 ae ................................
94560 b9 e6 89 93 e9 96 8b e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e3 80 82 20 e5 a6 82 e6 9e 9c e8 a6 81 ................................
94580 e8 a8 98 e9 8c 84 e5 a4 a7 e9 87 8f e6 97 a5 e8 aa 8c ef bc 8c e8 ab 8b e8 80 83 e6 85 ae e4 bd ................................
945a0 bf e7 94 a8 e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8b 99 e5 99 a8 20 28 e5 8f 83 e9 96 ..........syslog..........(.....
945c0 b1 20 25 31 24 73 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c ..%1$s............:.............
945e0 3a 20 e8 a8 ad e7 bd ae 25 32 24 73 e9 a0 81 29 e3 80 82 00 e4 bf 9d e6 8c 81 e8 a8 88 e6 95 b8 :.......%2$s...)................
94600 00 e6 8c 89 e4 bd 8f 43 54 52 4c ef bc 88 50 43 ef bc 89 2f 20 43 6f 6d 6d 61 6e 64 e9 8d b5 ef .......CTRL...PC.../.Command....
94620 bc 88 4d 61 63 ef bc 89 e9 8d b5 e4 be 86 e9 81 b8 e6 93 87 e5 a4 9a e5 80 8b e9 a0 85 e7 9b ae ..Mac...........................
94640 20 00 e4 b8 bb e6 a9 9f e5 90 8d 20 00 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 bb e6 a9 9f 22 ..............................."
94660 25 73 22 e3 80 82 00 e4 b8 bb e6 a9 9f 22 25 73 22 e6 b2 92 e6 9c 89 e9 9f bf e6 87 89 e6 88 96 %s".........."%s"...............
94680 e7 84 a1 e6 b3 95 e8 a7 a3 e6 b1 ba e3 80 82 00 e4 b8 bb e6 a9 9f e5 9c b0 e5 9d 80 00 e4 b8 bb ................................
946a0 e6 a9 9f e5 88 a5 e5 90 8d 3a 00 e4 b8 bb e6 a9 9f 49 50 00 e4 b8 bb e6 a9 9f e5 90 8d 00 e4 b8 .........:.......IP.............
946c0 bb e6 a9 9f e5 90 8d e6 88 96 49 50 00 e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b e9 81 b8 e9 a0 85 00 ..........IP....................
946e0 e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b 00 e4 b8 bb e6 a9 9f e8 b3 87 e6 ba 90 00 e4 b8 bb e6 a9 9f ................................
94700 e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 00 e4 b8 bb e6 a9 9f e4 b8 8d e5 9c a8 e9 98 bb e6 ................................
94720 ad a2 e5 88 97 e8 a1 a8 e4 b8 ad ef bc 9a 00 e4 b8 bb e6 a9 9f e5 bf 85 e9 a0 88 e6 98 af e4 b8 ................................
94740 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d .........................IP.....
94760 80 00 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 00 e7 82 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 ..................DNS...........
94780 8d e7 bd ae e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b e3 80 82 00 e5 b7 b2 e5 be 9e 44 4e 53 e8 a7 a3 ..........................DNS...
947a0 e6 9e 90 e5 99 a8 e4 b8 ad e5 88 aa e9 99 a4 e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b e3 80 82 00 e4 ................................
947c0 b8 bb e6 a9 9f e5 b7 b2 e6 88 90 e5 8a 9f e8 a7 a3 e9 8e 96 00 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a ................................
947e0 84 e4 b8 bb e6 a9 9f e9 85 8d e7 bd ae e7 82 ba 57 65 62 e9 87 8d e5 ae 9a e5 90 91 ef bc 8c e4 ................Web.............
94800 b8 a6 e4 b8 94 e6 9c aa e5 9f b7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e6 a9 9f 28 73 ..............................(s
94820 29 00 e4 b8 bb e6 a9 9f e5 90 8d 00 e4 b8 bb e6 a9 9f e5 90 8d e9 8c af e8 aa a4 20 2d 20 e4 b8 )...........................-...
94840 bb e6 a9 9f e5 90 8d 20 28 25 31 24 73 29 20 e4 b8 8d e5 b1 ac e6 96 bc e7 94 a8 e6 88 b6 20 28 ........(%1$s).................(
94860 25 32 24 73 29 2e 00 e4 b8 bb e6 a9 9f 20 5b 25 73 5d e5 b7 b2 e5 85 81 e8 a8 b1 00 e4 b8 bb e6 %2$s).........[%s]..............
94880 a9 9f e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e5 8b 95 e6 85 8b 44 4e 53 e6 9c aa e5 95 9f .......................DNS......
948a0 e7 94 a8 00 e4 b8 bb e6 a9 9f e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e6 a8 99 e9 a1 8c ef ................................
948c0 bc 88 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 ef bc 89 e3 80 82 00 e8 8f 9c e5 96 ae e9 a1 af e7 a4 ................................
948e0 ba e4 b8 bb e6 a9 9f e5 90 8d 00 e5 83 85 e4 b8 bb e6 a9 9f e5 90 8d 00 e4 b8 bb e6 a9 9f e5 90 ................................
94900 8d e6 88 96 49 50 20 00 e7 94 a8 e6 96 bc e5 87 ba e7 ab 99 49 6e 74 65 72 6e 65 74 e8 a8 aa e5 ....IP..............Internet....
94920 95 8f e7 9a 84 e4 bb a3 e7 90 86 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ................................
94940 e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 a9 9f e5 90 ...IP...........................
94960 8d e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ................................
94980 e5 ad 98 e5 9c a8 ef bc 8c e4 bd 86 e4 b8 8d e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 ................................
949a0 b6 e5 90 8d e4 b8 8b e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e4 b8 8d ................................
949c0 e5 ad 98 e5 9c a8 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e6 b2 92 e6 ................................
949e0 9c 89 e9 85 8d e7 bd ae e9 9b a2 e7 b7 9a e8 a8 ad e7 bd ae e3 80 82 00 e5 88 a5 e5 90 8d e5 88 ................................
94a00 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ................................
94a20 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e5 80 91 .....A-Z...0-9...'.-.'..........
94a40 e4 b8 8d e8 83 bd e4 bb a5 e3 80 8c 20 2d 20 e3 80 8d e9 96 8b e9 a0 ad e6 88 96 e7 b5 90 e5 b0 .............-..................
94a60 be 00 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e8 a6 96 e5 9c 96 e9 98 bb e6 ad a2 ................................
94a80 e7 9a 84 e4 b8 bb e6 a9 9f 00 e5 b0 8f e6 99 82 00 e5 b0 8f e6 99 82 ef bc 88 30 2d 32 33 ef bc ..........................0-23..
94aa0 89 00 e5 b0 8f e6 99 82 ef bc 88 30 20 2a 20 2a 20 2a 20 2a ef bc 89 00 e7 95 b6 e5 ae a2 e6 88 ...........0.*.*.*.*............
94ac0 b6 e7 ab af e6 8c 87 e7 a4 ba e4 bb 96 e5 80 91 e5 b8 8c e6 9c 9b e6 9b b4 e6 96 b0 44 4e 53 e6 ............................DNS.
94ae0 99 82 e5 a6 82 e4 bd 95 e8 99 95 e7 90 86 e8 bd 89 e7 99 bc e6 a2 9d e7 9b ae e3 80 82 20 20 41 ...............................A
94b00 6c 6c 6f 77 ef bc 9a 20 e9 98 b2 e6 ad a2 44 48 43 50 e6 9b b4 e6 96 b0 e8 bd 89 e7 99 bc e6 a2 llow..........DHCP..............
94b20 9d e7 9b ae ef bc 9b 44 65 6e 79 ef bc 9a 20 e8 a1 a8 e7 a4 ba 44 48 43 50 e5 b0 87 e5 9f b7 e8 .......Deny..........DHCP.......
94b40 a1 8c e6 9b b4 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b6 e7 ab af e4 b8 8d e6 9b b4 e6 96 b0 ef bc 9b ................................
94b60 49 67 6e 6f 72 65 20 ef bc 9a e6 8c 87 e5 ae 9a 44 48 43 50 e5 b0 87 e5 9f b7 e8 a1 8c e6 9b b4 Ignore..........DHCP............
94b80 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b6 e7 ab af e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 ................................
94ba0 8d e5 90 8c e7 9a 84 e5 9f 9f e5 90 8d e5 98 97 e8 a9 a6 e6 9b b4 e6 96 b0 e3 80 82 00 e9 80 a3 ................................
94bc0 e6 8e a5 e5 88 b0 e6 9c 9f e6 88 96 e5 af 86 e9 91 b0 e9 80 9a e9 81 93 e5 88 b0 e6 9c 9f e4 b9 ................................
94be0 8b e5 89 8d e6 87 89 e8 a9 b2 e5 98 97 e8 a9 a6 e5 8d 94 e5 95 86 e6 9b bf e6 8f 9b e9 96 8b e5 ................................
94c00 a7 8b e5 a4 9a e9 95 b7 e6 99 82 e9 96 93 e3 80 82 00 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ................................
94c20 ae e4 bd 8d e7 99 bc e9 80 81 49 43 4d 50 e6 8e a2 e6 b8 ac e7 9a 84 e9 a0 bb e7 8e 87 e3 80 82 ..........ICMP..................
94c40 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 25 64 e3 80 82 00 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e .............%d................N
94c60 41 54 e8 a6 8f e5 89 87 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e8 87 aa e5 8b 95 e5 87 ba e7 AT...............%s.............
94c80 ab 99 4e 41 54 20 2b e8 a6 8f e5 89 87 ef bc 89 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 ..NAT.+..........Hybrid.RSA.+.Xa
94ca0 75 74 68 00 49 41 49 44 00 49 41 4e 41 e7 a7 81 e4 ba ba e4 bc 81 e6 a5 ad e8 99 9f e7 a2 bc 00 uth.IAID.IANA...................
94cc0 49 43 4d 50 00 49 43 4d 50 20 00 49 43 4d 50 e5 ad 90 e7 b6 b2 e9 a1 9e e5 9e 8b 00 49 43 4d 50 ICMP.ICMP..ICMP.............ICMP
94ce0 e5 ad 90 e7 b6 b2 e9 a1 9e e5 9e 8b 00 e5 a6 82 e6 9e 9c 49 43 4d 50 e9 a1 9e e5 9e 8b e5 ad 98 ...................ICMP.........
94d00 e5 9c a8 ef bc 8c e5 89 87 e5 ae 83 e5 80 91 e6 98 af e4 b8 80 e5 80 8b e5 88 97 e8 a1 a8 ef bc ................................
94d20 8c e4 bd 86 e4 b8 8d e6 98 af e3 80 82 00 49 44 00 49 44 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 ..............ID.ID.............
94d40 95 b8 00 49 45 45 45 38 30 32 2e 31 58 00 e6 8e a5 e5 8f a3 00 49 47 4d 50 e4 bb a3 e7 90 86 00 ...IEEE802.1X........IGMP.......
94d60 e7 b7 a8 e8 bc af 49 47 4d 50 e4 bb a3 e7 90 86 00 49 47 4d 50 e4 bb a3 e7 90 86 00 49 4b 45 00 ......IGMP.......IGMP.......IKE.
94d80 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 e6 93 b4 e5 b1 95 20 00 49 4b 45 20 53 41 00 49 IKE.Child.SA.IKE........IKE.SA.I
94da0 50 00 49 50 20 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 P.IP........IP..................
94dc0 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc .......IP.......................
94de0 81 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 88 a5 e5 90 8d 00 49 50 e5 88 a5 e5 90 8d e8 a9 b3 e7 ..IP.......IP.......IP..........
94e00 b4 b0 e4 bf a1 e6 81 af 00 49 50 20 e5 a3 93 e7 b8 ae 00 49 50 20 44 46 e5 85 bc e5 ae b9 e6 80 .........IP........IP.DF........
94e20 a7 20 00 49 50 20 49 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 e5 8d 94 e8 ad b0 00 ...IP.Info.@.DNS.Stuff.IP.......
94e40 49 50 e9 9a a8 e6 a9 9f 49 44 e7 94 9f e6 88 90 00 49 50 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 IP......ID.......IP.............
94e60 96 b0 ef bc 81 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 e5 9c b0 ......IP.WHOIS.@.DNS.Stuff.IP...
94e80 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 ....IP.........................I
94ea0 50 e5 9c b0 e5 9d 80 e6 98 af e7 95 b6 e5 89 8d e7 9a 84 ef bc 8c e4 b8 8d e5 9f b7 e8 a1 8c e6 P...............................
94ec0 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e7 af 80 e9 bb 9e 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a ..................web...........
94ee0 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 94 a8 e6 96 bc e5 90 8c e6 ad a5 e6 86 91 e8 ad 89 e6 95 .IP.............................
94f00 b8 e6 93 9a e5 ba ab e5 92 8c e4 bd bf e7 94 a8 e7 9a 84 e6 86 91 e8 ad 89 e3 80 82 25 31 24 73 ............................%1$s
94f20 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e6 87 89 e8 a9 b2 e5 9c a8 e5 be 9e e7 af 80 e9 bb 9e e8 80 ................................
94f40 8c e4 b8 8d e6 98 af e4 b8 bb e7 af 80 e9 bb 9e e4 b8 8a e8 a8 ad e7 bd ae ef bc 81 00 52 41 44 .............................RAD
94f60 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e6 ad a4 e5 9f 9f e7 9a IUS............IP...............
94f80 84 e6 ac 8a e5 a8 81 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 31 .......DNS............IP......%1
94fa0 24 73 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 e6 88 $s.........192.168.100.100%1$s..
94fc0 96 e8 bc b8 e5 85 a5 ef bc 83 e7 94 a8 e6 96 bc e5 b0 87 e6 ad a4 e4 b8 bb e6 a9 9f 2f e5 ad 90 ............................/...
94fe0 e5 9f 9f e5 90 8d e5 82 b3 e9 81 9e e5 88 b0 e6 a8 99 e6 ba 96 e5 90 8d e7 a8 b1 e6 9c 8d e5 8b ................................
95000 99 e5 99 a8 e8 80 8c e4 b8 8d e6 98 af e5 85 88 e5 89 8d e7 9a 84 e8 a6 86 e8 93 8b e3 80 82 25 ...............................%
95020 31 24 73 e6 88 96 e8 bc b8 e5 85 a5 ef bc 81 e7 94 a8 e6 96 bc e6 9f a5 e8 a9 a2 e6 ad a4 e4 b8 1$s.............................
95040 bb e6 a9 9f 2f e5 ad 90 e5 9f 9f e4 b8 8d e6 9c 83 e5 9c a8 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 ..../...........................
95060 e8 bd 89 e7 99 bc e3 80 82 00 e4 b8 bb e6 a9 9f 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 ................IP......%1$s....
95080 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 e6 88 96 20 66 64 30 30 3a 61 62 63 ..:.192.168.100.100.....fd00:abc
950a0 64 3a 3a 31 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f 00 49 50 e5 9c b0 e5 9d 80 e6 d::1.IP................IP.......
950c0 88 96 e4 b8 bb e6 a9 9f e9 a1 9e e5 9e 8b e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b 49 50 e5 .............................IP.
950e0 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e9 a1 af e7 a4 ba e7 82 ba 25 31 ..............................%1
95100 24 73 e7 b6 a0 e8 89 b2 25 32 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 98 af e5 8b 95 e6 85 8b $s......%2$s...IP...............
95120 44 4e 53 e6 8f 90 e4 be 9b e7 a8 8b e5 ba 8f e7 9a 84 e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 DNS.............................
95140 82 00 49 50 20 e6 88 96 46 51 44 4e 00 e4 b8 bb e6 a9 9f e8 bf 94 e5 9b 9e 49 50 00 49 50 2f e7 ..IP....FQDN.............IP.IP/.
95160 b6 b2 e9 97 9c 00 e5 9c a8 e9 80 a3 e6 8e a5 e4 b8 8a e5 bb ba e8 ad b0 49 50 43 6f 6d 70 e5 a3 ........................IPComp..
95180 93 e7 b8 ae e5 85 a7 e5 ae b9 e3 80 82 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 ..............IPComp:..IPSEC.IPs
951a0 65 63 00 49 50 73 65 63 e9 8c af e8 aa a4 3a 20 e6 89 be e4 b8 8d e5 88 b0 e9 80 a3 e6 8e a5 25 ec.IPsec......:................%
951c0 73 e7 9a 84 e9 9a 8e e6 ae b5 31 e6 ba 90 e5 9c b0 e5 9d 80 ef bc 8c 20 e5 be 9e e9 85 8d e7 bd s.........1.....................
951e0 ae e6 96 87 e4 bb b6 e4 b8 ad e7 9c 81 e7 95 a5 e3 80 82 e3 80 82 00 49 50 73 65 63 e6 97 a5 e8 .......................IPsec....
95200 aa 8c e6 8e a7 e5 88 b6 e5 8f b0 00 49 50 73 65 63 e7 9a 84 e9 a0 90 e5 85 b1 e4 ba ab e5 af 86 ............IPsec...............
95220 e9 91 b0 00 49 50 73 65 63 e9 a0 90 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 e5 8c 85 e5 90 ab e7 84 ....IPsec.......................
95240 a1 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 49 50 73 65 63 20 e7 8b 80 e6 85 8b 00 49 50 73 65 ...............IPsec........IPse
95260 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 20 56 50 4e 00 49 50 c.......IPsec.......IPsec.VPN.IP
95280 73 65 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e9 80 99 e8 a3 a1 25 32 24 73 e9 80 b2 e8 a1 8c sec.........%1$s......%2$s......
952a0 e9 85 8d e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 ................<a.href="vpn_ips
952c0 65 63 2e 70 68 70 22 3e e6 ad a4 e8 99 95 3c 2f 61 3e e9 85 8d e7 bd ae 49 50 73 65 63 e3 80 82 ec.php">......</a>......IPsec...
952e0 00 49 50 73 65 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e8 a8 ad e7 bd .IPsec.........%1$s%2$s%3$s.....
95300 ae e7 82 ba e8 80 81 e7 9a 84 53 41 73 e3 80 82 00 49 50 53 65 63 e5 ae a2 e6 88 b6 e7 ab af 00 ..........SAs....IPSec..........
95320 49 50 73 65 63 e9 85 8d e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 IPsec................%1$s%2$s%3$
95340 73 e5 95 9f e7 94 a8 49 50 73 65 63 e8 aa bf e8 a9 a6 e6 a8 a1 e5 bc 8f e3 80 82 00 49 50 73 65 s......IPsec................IPse
95360 63 e6 b5 81 e9 87 8f 00 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e9 85 8d e7 bd ae e9 a1 9e c.......IPv4.......IPv4.........
95380 e5 9e 8b 00 49 50 76 34 e6 9c ac e5 9c b0 e7 b6 b2 e7 b5 a1 00 49 50 76 34 e6 9c ac e5 9c b0 e7 ....IPv4.............IPv4.......
953a0 b6 b2 e7 b5 a1 00 e5 83 85 49 50 56 34 00 49 50 76 34 e9 81 a0 e7 a8 8b e7 b6 b2 e7 b5 a1 00 49 .........IPV4.IPv4.............I
953c0 50 76 34 e9 81 a0 e7 a8 8b e7 b6 b2 e7 b5 a1 00 49 50 76 34 20 e8 b7 af e7 94 b1 00 49 50 76 34 Pv4.............IPv4........IPv4
953e0 20 e9 9a a7 e9 81 93 e7 b6 b2 e7 b5 a1 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 b6 b2 e7 b5 a1 00 ..............IPv4..............
95400 49 50 76 34 e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 9c 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 IPv4.............IPv4...........
95420 9c 00 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 20 e5 9c b0 e5 9d 80 20 25 73 20 e5 b7 b2 e8 ..IPv4.......IPv4........%s.....
95440 a2 ab e4 bd bf e7 94 a8 3a 00 e9 9a a7 e9 81 93 e5 90 8c e8 a1 8c e7 9a 84 49 50 76 34 e5 9c b0 ........:................IPv4...
95460 e5 9d 80 00 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc 49 50 76 36 e8 a6 ....IPv4..................IPv6..
95480 8f e5 89 87 ef bc 88 e9 99 a4 e5 88 a5 e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e5 92 ..........................IPv4..
954a0 8c 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc e9 81 a9 e7 94 a8 e6 96 bc .IPv6...........................
954c0 49 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 a6 8f e5 89 87 ef bc 88 e9 99 a4 e5 88 a5 e5 90 8d IPv4...IPv6.....................
954e0 e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e4 bd 8d e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e7 82 ba ..........IPv4..................
95500 e7 a9 ba e6 88 96 e6 95 b8 e5 80 bc e5 9c a8 31 e5 92 8c 33 32 e4 b9 8b e9 96 93 e3 80 82 00 49 ...............1...32..........I
95520 50 76 34 e6 8e a9 e7 a2 bc e4 bd 8d 25 31 24 73 25 32 24 73 00 e5 8f af e4 bb a5 e5 be 9e e9 81 Pv4.........%1$s%2$s............
95540 a0 e7 a8 8b e7 ab af e9 bb 9e e8 a8 aa e5 95 8f e7 9a 84 49 50 76 34 e7 b6 b2 e7 b5 a1 e3 80 82 ...................IPv4.........
95560 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 43 49 44 52 e7 af 84 .........................CIDR...
95580 e5 9c 8d e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 ................................
955a0 9e 9c e6 9c aa e5 9c a8 e9 81 a0 e7 a8 8b e8 a8 88 e7 ae 97 e6 a9 9f e4 b8 8a e9 80 9a e9 81 8e ................................
955c0 e6 ad a4 e9 9a a7 e9 81 93 e5 b0 87 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c ................................
955e0 b0 e7 b6 b2 e7 b5 a1 ef bc 8c e5 89 87 e5 8f af e4 bb a5 e5 b0 87 e5 85 b6 e7 95 99 e7 a9 ba e3 ................................
95600 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e8 a8 ad e7 bd ae e7 82 ba 4c 41 4e e7 b6 b2 e7 b5 a1 e3 80 .....................LAN........
95620 82 00 e5 b0 87 e9 80 9a e9 81 8e e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 34 e7 b6 ..........................IPv4..
95640 b2 e7 b5 a1 ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8b 95 e6 ................................
95660 9b b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 85 e6 b3 81 e4 b8 8b e5 bb ba e7 ab 8b ................................
95680 e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 ...............VPN..............
956a0 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 43 49 44 52 e7 af 84 e5 9c 8d e7 9a 84 e9 80 97 e8 99 ..............CIDR..............
956c0 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 99 e6 98 af e7 ab 99 ................................
956e0 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e ef bc 8c e8 ab 8b e5 9c a8 e6 ad a4 e8 bc b8 e5 85 ............VPN.................
95700 a5 e9 81 a0 e7 a8 8b 4c 41 4e e3 80 82 20 e5 b0 8d e6 96 bc e9 9d 9e e7 ab 99 e9 bb 9e e5 88 b0 .......LAN......................
95720 e7 ab 99 e9 bb 9e 56 50 4e ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e5 83 85 49 ......VPN......................I
95740 50 76 34 00 e8 a9 b2 e5 9f 9f e7 9a 84 e6 ac 8a e5 a8 81 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 Pv4................DNS..........
95760 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 9a ..IPv4...IPv6...................
95780 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 e8 a6 81 e4 bd bf e7 94 a8 e9 9d 9e e9 192.168.100.100%1$s.............
957a0 bb 98 e8 aa 8d e7 ab af e5 8f a3 e9 80 b2 e8 a1 8c e9 80 9a e4 bf a1 ef bc 8c e8 ab 8b e5 9c a8 ................................
957c0 e3 80 8c 40 e3 80 8d e5 be 8c e9 9d a2 e6 b7 bb e5 8a a0 e7 ab af e5 8f a3 e5 80 bc e3 80 82 00 ...@............................
957e0 e8 a6 81 e7 82 ba e4 b8 bb e6 a9 9f e8 bf 94 e5 9b 9e e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 .....................IPv4...IPv6
95800 e5 9c b0 e5 9d 80 25 31 24 73 20 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 ......%1$s.......:.192.168.100.1
95820 30 30 e6 88 96 66 64 30 30 ef bc 9a 61 62 63 64 20 3a 3a 20 31 00 e5 b8 b6 e6 9c 89 20 49 43 4d 00...fd00...abcd.::.1........ICM
95840 50 76 36 20 e7 9a 84 49 50 76 34 e7 84 a1 e6 95 88 e3 80 82 00 49 50 76 36 e5 9c b0 e5 9d 80 20 Pv6....IPv4..........IPv6.......
95860 00 49 50 76 36 e9 85 8d e7 bd ae e9 a1 9e e5 9e 8b 00 49 50 76 36 20 44 4e 53 20 e6 a2 9d e7 9b .IPv6.............IPv6.DNS......
95880 ae 00 49 50 76 36 e6 88 91 e5 9c a8 e9 80 99 e8 a3 a1 00 49 50 76 36 e6 9c ac e5 9c b0 e9 8f 88 ..IPv6.............IPv6.........
958a0 e8 b7 af 00 49 50 76 36 e6 9c ac e5 9c b0 e7 b6 b2 e7 b5 a1 00 49 50 76 36 e6 9c ac e5 9c b0 e7 ....IPv6.............IPv6.......
958c0 b6 b2 e7 b5 a1 00 49 50 76 36 20 e7 b6 b2 e7 b5 a1 00 e5 83 85 49 50 56 36 00 49 50 76 36 e9 81 ......IPv6...........IPV6.IPv6..
958e0 b8 e9 a0 85 00 49 50 76 36 e5 89 8d e7 b6 b4 20 00 49 50 76 36 e5 89 8d e7 b6 b4 49 44 00 49 50 .....IPv6........IPv6......ID.IP
95900 76 36 e9 81 a0 e7 a8 8b e7 b6 b2 e7 b5 a1 00 49 50 76 36 e9 81 a0 e7 a8 8b e7 b6 b2 e7 b5 a1 00 v6.............IPv6.............
95920 49 50 56 36 e8 b7 af e7 94 b1 00 49 50 76 36 20 e9 9a a7 e9 81 93 e7 b6 b2 e7 b5 a1 00 49 50 76 IPV6.......IPv6..............IPv
95940 36 e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 9c 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 9c 00 49 6.............IPv6.............I
95960 50 76 36 e5 9c b0 e5 9d 80 00 49 50 76 36 e5 9c b0 e5 9d 80 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 Pv6.......IPv6......%s..........
95980 94 a8 e6 88 96 e9 87 8d e8 a4 87 ef bc 9a 00 e4 b8 8d e6 94 af e6 8c 81 49 50 76 36 e5 9c b0 e5 ........................IPv6....
959a0 9d 80 e7 af 84 e5 9c 8d 20 28 25 73 29 00 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c .........(%s).IPv6..............
959c0 a8 49 50 76 34 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 ef bc 88 e9 99 a4 e5 88 a5 e5 90 8d .IPv4...........................
959e0 e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 36 e4 bd 8d e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e7 82 ba ..........IPv6..................
95a00 e7 a9 ba e6 88 96 e6 95 b8 e5 80 bc e5 9c a8 31 e5 88 b0 31 32 38 e4 b9 8b e9 96 93 e3 80 82 00 ...............1...128..........
95a20 49 50 76 36 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc 52 41 44 49 55 53 e8 ba ab e4 bb bd e9 a9 97 e8 IPv6............RADIUS..........
95a40 ad 89 ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 42 75 67 20 23 34 31 35 34 e3 80 82 00 49 50 76 36 e9 ..............Bug.#4154....IPv6.
95a60 8f 88 e8 b7 af e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e9 85 8d e7 bd ae e7 82 ba ................................
95a80 e6 8e a5 e5 8f a3 49 50 e3 80 82 00 49 50 76 36 e6 8e a9 e7 a2 bc e4 bd 8d 25 31 24 73 25 32 24 ......IP....IPv6.........%1$s%2$
95aa0 73 00 49 50 76 36 e7 b6 b2 e7 b5 a1 ef bc 8c e5 8f af e4 bb a5 e5 be 9e e9 81 a0 e7 a8 8b e7 ab s.IPv6..........................
95ac0 af e9 bb 9e e8 a8 aa e5 95 8f e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 ................................
95ae0 e5 a4 9a e5 80 8b 49 50 20 2f 20 e5 89 8d e7 b6 b4 e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 ......IP./......................
95b00 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c a8 e9 81 a0 e7 a8 8b e8 a8 88 e7 ................................
95b20 ae 97 e6 a9 9f e4 b8 8a e9 80 9a e9 81 8e e6 ad a4 e9 9a a7 e9 81 93 e5 b0 87 e8 b7 af e7 94 b1 ................................
95b40 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 b6 b2 e7 b5 a1 ef bc 8c e5 89 87 e5 8f af e4 bb ................................
95b60 a5 e5 b0 87 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e8 a8 ad e7 bd ae ................................
95b80 e7 82 ba 4c 41 4e e7 b6 b2 e7 b5 a1 e3 80 82 00 e5 83 85 49 50 76 36 00 49 50 76 36 20 6f 76 65 ...LAN.............IPv6.IPv6.ove
95ba0 72 20 49 50 76 34 e9 9a a7 e9 81 93 00 e4 b8 bb e6 a9 9f e5 88 a5 e5 90 8d e4 b8 8d e6 94 af e6 r.IPv4..........................
95bc0 8c 81 49 50 76 36 e5 ad 90 e7 b6 b2 20 28 25 73 29 00 49 50 76 36 e4 bd a0 e5 9c a8 e5 93 aa e8 ..IPv6.......(%s).IPv6..........
95be0 a3 a1 00 49 50 76 36 e5 b0 87 e4 bd bf e7 94 a8 49 50 76 34 e9 80 a3 e6 8e a5 e9 8f 88 e8 b7 af ...IPv6.........IPv4............
95c00 ef bc 88 50 50 50 6f 45 ef bc 89 00 e5 b8 b6 e6 9c 89 41 52 50 e7 9a 84 49 50 76 36 e7 84 a1 e6 ...PPPoE..........ARP...IPv6....
95c20 95 88 e3 80 82 00 e5 b8 b6 e6 9c 89 49 43 4d 50 e7 9a 84 49 50 76 36 e7 84 a1 e6 95 88 e3 80 82 ............ICMP...IPv6.........
95c40 00 e6 a8 99 e8 ad 98 00 e6 a8 99 e8 ad 98 e7 ac a6 20 00 e8 ad 98 e5 88 a5 e5 ad 97 ef bc 88 e5 ................................
95c60 8f af e8 ae 8a e9 95 b7 e5 ba a6 00 e8 ba ab e4 bb bd e8 81 af e5 90 88 e8 81 b2 e6 98 8e 00 e7 ................................
95c80 a9 ba e9 96 91 e8 b6 85 e6 99 82 00 e7 a9 ba e9 96 91 e6 99 82 e9 96 93 e8 a8 88 e8 b2 bb e8 99 ................................
95ca0 95 e7 90 86 00 e5 89 a9 e9 a4 98 e7 a9 ba e9 96 91 e6 99 82 e9 96 93 3a 20 25 73 00 e7 a9 ba e9 .......................:.%s.....
95cc0 96 91 e6 99 82 e9 96 93 3a 20 25 73 00 e7 a9 ba e9 96 91 e8 b6 85 e6 99 82 00 e7 a9 ba e9 96 91 ........:.%s....................
95ce0 e8 b6 85 e6 99 82 28 e5 88 86 e9 90 98 29 00 e7 a9 ba e9 96 91 e8 b6 85 e6 99 82 ef bc 88 e7 a7 ......(......)..................
95d00 92 ef bc 89 00 e7 a9 ba e9 96 91 e8 b6 85 e6 99 82 e5 80 bc 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 ................................
95d20 87 e3 80 8c e6 ba 90 e5 9c b0 e5 9d 80 e3 80 8d e6 88 96 e3 80 8c e7 9b ae e7 9a 84 e5 9c b0 e5 ................................
95d40 9d 80 e3 80 8d e6 99 82 ef bc 8c e5 b0 87 e5 88 86 e5 88 a5 e7 82 ba e6 89 80 e9 81 87 e5 88 b0 ................................
95d60 e7 9a 84 e6 af 8f e5 80 8b e6 ba 90 e5 9c b0 e5 9d 80 2f e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 49 ................../............I
95d80 50 e5 89 b5 e5 bb ba e4 b8 8a e9 9d a2 e7 b5 a6 e5 87 ba e7 9a 84 e5 b8 b6 e5 af ac e3 80 81 e5 P...............................
95da0 bb b6 e9 81 b2 e3 80 81 e5 88 86 e7 b5 84 e4 b8 9f e5 a4 b1 e5 92 8c e9 9a 8a e5 88 97 e5 a4 a7 ................................
95dc0 e5 b0 8f e7 9a 84 e5 8b 95 e6 85 8b e7 ae a1 e9 81 93 ef bc 8c 20 e9 80 99 e6 a8 a3 e5 b0 b1 e5 ................................
95de0 8f af e4 bb a5 e5 be 88 e5 ae b9 e6 98 93 e7 9a 84 e9 99 90 e5 88 b6 e6 af 8f e5 80 8b e4 b8 bb ................................
95e00 e6 a9 9f e7 9a 84 e5 b8 b6 e5 af ac e3 80 82 00 e5 a6 82 e6 9e 9c e5 bc b7 e5 88 b6 e4 bd bf e7 ................................
95e20 94 a8 49 50 76 34 e6 88 96 49 50 76 36 ef bc 8c e4 b8 a6 e4 b8 94 e4 bd bf e7 94 a8 e4 b8 8d e5 ..IPv4...IPv6...................
95e40 8c 85 e5 90 ab e4 bd bf e7 94 a8 e8 a9 b2 e5 8d 94 e8 ad b0 e7 b5 90 e6 9e 9c e7 9a 84 e4 b8 bb ................................
95e60 e6 a9 9f e5 90 8d ef bc 8c e5 b0 87 e5 b0 8e e8 87 b4 e9 8c af e8 aa a4 e3 80 82 20 e4 be 8b e5 ................................
95e80 a6 82 ef bc 8c e5 a6 82 e6 9e 9c e5 bc b7 e5 88 b6 49 50 76 34 e4 b8 a6 e4 b8 94 e4 bd bf e7 94 .................IPv4...........
95ea0 a8 e5 83 85 e8 bf 94 e5 9b 9e 41 41 41 41 20 49 50 76 36 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 ..........AAAA.IPv6.IP..........
95ec0 b8 bb e6 a9 9f e5 90 8d ef bc 8c e5 89 87 e5 ae 83 e5 b0 87 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 ................................
95ee0 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 b6 b2 e7 b5 a1 e4 b8 8a e9 9c 80 e8 a6 81 4e ...............................N
95f00 41 54 20 2f 20 42 49 4e 41 54 ef bc 8c e8 ab 8b e6 8c 87 e5 ae 9a e8 a6 81 e8 bd 89 e6 8f 9b e7 AT./.BINAT......................
95f20 9a 84 e5 9c b0 e5 9d 80 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 e5 90 8c e6 ad a5 e7 8b ................................
95f40 80 e6 85 8b ef bc 8c e6 ad a4 e6 8e a5 e5 8f a3 e5 b0 87 e7 94 a8 e6 96 bc e9 80 9a e4 bf a1 e3 ................................
95f60 80 82 25 31 24 73 e5 bb ba e8 ad b0 e5 b0 87 e6 ad a4 e6 8e a5 e5 8f a3 e8 a8 ad e7 bd ae e7 82 ..%1$s..........................
95f80 ba 4c 41 4e e4 bb a5 e5 a4 96 e7 9a 84 e6 8e a5 e5 8f a3 ef bc 81 25 31 24 73 e5 bf 85 e9 a0 88 .LAN..................%1$s......
95fa0 e5 9c a8 e5 8f 83 e8 88 87 e6 ad a4 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e7 b5 84 e7 9a 84 e6 af ................................
95fc0 8f e5 8f b0 e8 a8 88 e7 ae 97 e6 a9 9f e4 b8 8a e5 ae 9a e7 be a9 e4 b8 80 e5 80 8b 49 50 e3 80 ............................IP..
95fe0 82 25 31 24 73 e5 bf 85 e9 a0 88 e7 82 ba e4 bb bb e4 bd 95 e5 8f 83 e8 88 87 e5 90 8c e6 ad a5 .%1$s...........................
96000 e7 9a 84 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d e4 b8 80 e5 80 8b 49 50 e3 80 82 00 e5 a6 82 e6 9e .....................IP.........
96020 9c e6 8c 87 e5 ae 9a e6 87 89 e8 a9 b2 e8 a8 ad e7 bd ae e7 9a 84 54 43 50 e6 a8 99 e8 ad 98 ef ......................TCP.......
96040 bc 8c e9 82 a3 e9 ba bc e4 b9 9f e6 87 89 e8 a9 b2 e6 8c 87 e5 ae 9a e6 98 af e5 93 aa e4 ba 9b ................................
96060 e6 a8 99 e8 ad 98 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e4 bd bf e7 94 a8 56 4c 41 4e ef bc 8c .........................VLAN...
96080 e6 88 96 e5 83 85 e7 94 a8 e6 96 bc e5 8f af e9 81 b8 e6 8e a5 e5 8f a3 ef bc 8c e5 89 87 e9 80 ................................
960a0 9a e5 b8 b8 e4 b8 8d e4 bd bf e7 94 a8 ef bc 8c 0a e5 8f af e4 bb a5 e5 9c a8 77 65 62 e9 85 8d ..........................web...
960c0 e7 bd ae e5 99 a8 e7 a8 8d e5 be 8c e9 85 8d e7 bd ae 56 4c 41 4e e3 80 82 00 e5 a6 82 e6 9e 9c ..................VLAN..........
960e0 e5 9c a8 e7 b3 bb e7 b5 b1 e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 49 50 e4 b8 8a e6 b7 bb ........................IP......
96100 e5 8a a0 31 ef bc 9a 31 20 4e 41 54 e6 a2 9d e7 9b ae ef bc 8c e5 b0 87 e4 b8 8d e8 83 bd e5 86 ...1...1.NAT....................
96120 8d e9 80 9a e9 81 8e e9 80 99 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e8 a8 aa e5 95 8f e7 b3 bb e7 b5 .............IP.................
96140 b1 e3 80 82 20 e5 8d b3 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 ....................WAN.IP......
96160 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e7 b3 bb e7 b5 ............WAN.IP..............
96180 b1 ef bc 88 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e6 9c 8d e5 8b 99 e5 99 a8 e7 ad 89 ef ....IPsec...OpenVPN.............
961a0 bc 89 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8b 99 e5 b0 87 e4 b8 8d e5 86 8d e8 b5 b7 ................................
961c0 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c 4c 41 4e e6 8e a5 e5 8f a3 e7 9a 84 49 50 76 36 ................LAN.........IPv6
961e0 e9 85 8d e7 bd ae e8 a8 ad e7 bd ae e7 82 ba e3 80 8c e8 b7 9f e8 b9 a4 e3 80 8d ef bc 8c e4 b8 ................................
96200 a6 e4 b8 94 e8 b7 9f e8 b9 a4 e7 9a 84 e6 8e a5 e5 8f a3 e5 a4 b1 e5 8e bb e9 80 a3 e6 8e a5 ef ................................
96220 bc 8c e5 89 87 e5 8f af e8 83 bd e5 b0 8e e8 87 b4 e9 80 9a e9 81 8e e4 b8 bb e6 a9 9f e5 90 8d ................................
96240 e5 bb ba e7 ab 8b e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 e9 80 a3 e6 8e a5 e5 a4 b1 e6 95 ................................
96260 97 e3 80 82 20 e7 95 b6 e4 b8 bb e6 a9 9f e5 90 8d e8 a8 aa e5 95 8f e9 98 b2 e7 81 ab e7 89 86 ................................
96280 e6 99 82 ef bc 8c e9 80 99 e5 8f af e8 83 bd e6 9c 83 e7 84 a1 e6 84 8f e4 b8 ad e7 99 bc e7 94 ................................
962a0 9f ef bc 8c e5 9b a0 e7 82 ba e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c 49 50 76 34 ............................IPv4
962c0 e5 92 8c 49 50 76 36 e6 a2 9d e7 9b ae e9 83 bd e5 b0 87 e6 b7 bb e5 8a a0 e5 88 b0 e7 b3 bb e7 ...IPv6.........................
962e0 b5 b1 e7 9a 84 44 4e 53 e3 80 82 20 e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e9 98 .....DNS........................
96300 b2 e6 ad a2 e5 89 b5 e5 bb ba e9 80 99 e4 ba 9b 49 50 76 36 e8 a8 98 e9 8c 84 e3 80 82 00 e5 a6 ................IPv6............
96320 82 e6 9e 9c e5 ae a2 e6 88 b6 e7 ab af e5 9c a8 e5 85 b6 44 48 43 50 e8 ab 8b e6 b1 82 e4 b8 ad ...................DHCP.........
96340 e5 8c 85 e5 90 ab e5 94 af e4 b8 80 e6 a8 99 e8 ad 98 e7 ac a6 ef bc 8c e9 82 a3 e9 ba bc e8 a9 ................................
96360 b2 55 49 44 e5 b0 87 e4 b8 8d e6 9c 83 e8 a8 98 e9 8c 84 e5 9c a8 e5 85 b6 e7 a7 9f e7 94 a8 e4 .UID............................
96380 b8 ad 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a 6d 61 63 e5 85 81 e8 a8 b1 e5 88 97 e8 a1 a8 ef bc ...............mac..............
963a0 8c e5 ae 83 e5 bf 85 e9 a0 88 e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 ................................
963c0 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e4 b8 80 e5 80 ..MAC...........................
963e0 8b 4d 41 43 e6 8b 92 e7 b5 95 e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a0 88 e5 8f aa e5 .MAC............................
96400 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 ....................MAC.........
96420 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e5 96 ae e5 80 8b 49 50 ef bc 8c e9 81 a0 e7 a8 8b 73 79 ...................IP.........sy
96440 73 6c 6f 67 20 e6 9c 8d e5 8b 99 e5 99 a8 e5 bf 85 e9 a0 88 e9 83 bd e6 98 af e8 a9 b2 49 50 e9 slog.........................IP.
96460 a1 9e e5 9e 8b e3 80 82 20 e8 a6 81 e6 b7 b7 e5 90 88 49 50 76 34 e5 92 8c 49 50 76 36 e9 81 a0 ..................IPv4...IPv6...
96480 e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e8 ab 8b e7 b6 81 e5 ae 9a e5 88 ...syslog.......................
964a0 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 82 00 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e7 9b ae ................................
964c0 e6 a8 99 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e6 8e a5 e5 8f a3 e7 9a 84 49 50 e5 9c b0 ...........................IP...
964e0 e5 9d 80 ef bc 8c e5 89 87 e6 a0 b9 e6 93 9a 57 41 4e e9 80 a3 e6 8e a5 e7 9a 84 e8 a8 ad e7 bd ...............WAN..............
96500 ae e6 96 b9 e5 bc 8f ef bc 8c 20 e9 82 84 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 25 31 24 73 e8 99 ..........................%1$s..
96520 9b e6 93 ac 49 50 25 32 24 73 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 ad 97 e6 ae ....IP%2$s......................
96540 b5 e4 b8 ad e8 bc b8 e5 85 a5 e5 80 bc ef bc 8c e5 89 87 4d 53 53 ef bc 88 e7 b6 b2 e7 b5 a1 e5 ...................MSS..........
96560 82 b3 e8 bc b8 e6 95 b8 e6 93 9a e6 9c 80 e5 a4 a7 e5 80 bc ef bc 89 e7 9a 84 e5 80 bc e7 82 ba ................................
96580 54 43 50 e9 80 a3 e6 8e a5 e5 88 b0 e4 b8 8a e9 9d a2 e8 bc b8 e5 85 a5 e7 9a 84 e5 80 bc e6 b8 TCP.............................
965a0 9b 34 30 ef bc 88 54 43 50 20 2f 20 49 50 e9 a0 ad e5 a4 a7 e5 b0 8f ef bc 89 e3 80 82 00 e5 a6 .40...TCP./.IP..................
965c0 82 e6 9e 9c e5 9c a8 e4 b8 8a e8 bf b0 e7 af 84 e5 9c 8d e4 b9 8b e5 a4 96 e7 9a 84 e5 ad 90 e7 ................................
965e0 b6 b2 e4 b8 ad e9 9c 80 e8 a6 81 e9 a1 8d e5 a4 96 e7 9a 84 e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 8c ................................
96600 e5 89 87 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 ................................
96620 9e 9c e8 bc b8 e5 85 a5 e4 ba 86 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e5 9c b0 e5 9d ...........IPv4.................
96640 80 e5 bf 85 e9 a0 88 e5 9c a8 e6 b1 a0 e7 af 84 e5 9c 8d e5 a4 96 25 31 24 73 e5 a6 82 e6 9e 9c ......................%1$s......
96660 e6 b2 92 e6 9c 89 e7 b5 a6 e5 87 ba 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e6 9c 83 e5 ............IPv4................
96680 be 9e e6 b1 a0 e4 b8 ad e5 8b 95 e6 85 8b e5 88 86 e9 85 8d e4 b8 80 e5 80 8b e5 9c b0 e5 9d 80 ................................
966a0 e3 80 82 25 31 24 73 25 31 24 73 e7 9b b8 e5 90 8c e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 8f af e4 ...%1$s%1$s.........IP..........
966c0 bb a5 e5 88 86 e9 85 8d e7 b5 a6 e5 a4 9a e5 80 8b e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e ................................
966e0 9c e8 bc b8 e5 85 a5 e4 ba 86 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e8 a9 b2 e5 9c b0 ..........IPv6..................
96700 e5 9d 80 e5 bf 85 e9 a0 88 e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 .....................%1$s.......
96720 9c aa e7 b5 a6 e5 87 ba 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e5 b0 87 e5 be 9e e6 b1 ........IPv6....................
96740 a0 e4 b8 ad e5 8b 95 e6 85 8b e5 88 86 e9 85 8d 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 ................IPv6............
96760 82 e6 9e 9c e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 e5 88 a5 e5 90 8d ef bc 88 e4 be 8b e5 a6 82 e5 ................................
96780 9b a0 e7 82 ba e5 ae 83 e8 a2 ab e5 88 aa e9 99 a4 ef bc 89 ef bc 8c e5 89 87 e7 9b b8 e6 87 89 ................................
967a0 e7 9a 84 e5 85 83 e7 b4 a0 ef bc 88 e4 be 8b e5 a6 82 e9 81 8e e6 bf be e5 99 a8 2f 20 4e 41 54 .........................../.NAT
967c0 20 2f e6 95 b4 e5 bd a2 e5 99 a8 e8 a6 8f e5 89 87 ef bc 89 e5 b0 87 e8 a2 ab e8 aa 8d e7 82 ba ./..............................
967e0 e6 98 af e7 84 a1 e6 95 88 e7 9a 84 e4 b8 a6 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 a6 82 e6 ................................
96800 9e 9c e9 81 b8 e6 93 87 e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 b0 87 e8 87 aa ....................NAT.........
96820 e5 8b 95 e7 82 ba e6 af 8f e5 80 8b e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 b6 b2 ef bc 88 e9 99 ................................
96840 a4 57 41 4e e9 a1 9e e5 9e 8b e9 80 a3 e6 8e a5 ef bc 89 e7 94 9f e6 88 90 e6 98 a0 e5 b0 84 ef .WAN............................
96860 bc 8c e4 b8 a6 e4 b8 94 e5 bf bd e7 95 a5 e6 ad a4 e9 a0 81 e9 9d a2 e3 80 8c e6 98 a0 e5 b0 84 ................................
96880 e3 80 8d e9 83 a8 e5 88 86 e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 ................................
968a0 93 87 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 89 87 e4 b8 8d e4 bd bf e7 94 a8 ..............NAT...............
968c0 e4 bb bb e4 bd 95 e8 a6 8f e5 89 87 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 99 e6 a8 a3 e5 81 9a ef ................................
968e0 bc 8c e6 ad a4 e6 96 87 e4 bb b6 e5 bf 85 e9 a0 88 e4 bb a5 e7 a9 ba e8 a1 8c e7 b5 82 e6 ad a2 ................................
96900 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e6 96 b0 e8 a1 8c ef bc 89 00 e5 a6 82 e6 9e 9c e5 95 9f e7 ................................
96920 94 a8 ef bc 8c e5 b0 87 e4 b8 8d e6 9c 83 e5 98 97 e8 a9 a6 e7 a2 ba e4 bf 9d e5 ae a2 e6 88 b6 ................................
96940 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 9c a8 e7 99 bb e9 8c 84 e6 99 82 e4 bf 9d e6 8c ......MAC.......................
96960 81 e4 b8 8d e8 ae 8a e3 80 82 e7 95 b6 e7 84 a1 e6 b3 95 e7 a2 ba e5 ae 9a e5 ae a2 e6 88 b6 e7 ................................
96980 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e5 9b a0 e7 82 ba .....MAC........................
969a0 70 66 53 65 6e 73 65 e5 92 8c e5 ae a2 e6 88 b6 e7 ab af e4 b9 8b e9 96 93 e5 ad 98 e5 9c a8 e8 pfSense.........................
969c0 b7 af e7 94 b1 e5 99 a8 ef bc 89 e6 99 82 ef bc 8c e9 80 99 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 ................................
969e0 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e4 bd bf e7 ................................
96a00 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e3 80 82 00 e5 a6 82 e6 ..RADIUS.MAC....................
96a20 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e6 af 8f e5 80 8b e7 94 a8 e6 88 b6 e5 90 8d e7 9a 84 ................................
96a40 e6 9c 80 e8 bf 91 e4 b8 80 e6 ac a1 e7 99 bb e9 8c 84 e5 b0 87 e8 99 95 e6 96 bc e6 b4 bb e5 8b ................................
96a60 95 e7 8b 80 e6 85 8b e3 80 82 20 e5 be 8c e7 ba 8c e7 99 bb e9 8c 84 e5 b0 87 e5 b0 8e e8 87 b4 ................................
96a80 e5 85 88 e5 89 8d e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b6 e5 90 8d e7 99 bb e9 8c ................................
96aa0 84 e7 9a 84 e8 a8 88 e7 ae 97 e6 a9 9f e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e3 80 82 00 e5 a6 82 ................................
96ac0 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e7 95 b6 e5 ae a2 e6 88 b6 e7 ab af e8 a2 ab e5 85 81 e8 a8 ................................
96ae0 b1 e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 99 82 ef bc 8c e5 b0 87 e5 87 ba e7 ................................
96b00 8f be e4 b8 80 e5 80 8b e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 e3 80 82 20 e9 80 99 e5 85 81 e8 a8 ................................
96b20 b1 e5 ae a2 e6 88 b6 e7 ab af e5 9c a8 e7 a9 ba e9 96 91 e6 88 96 e5 bc b7 e5 88 b6 e8 b6 85 e6 ................................
96b40 99 82 e7 99 bc e7 94 9f e4 b9 8b e5 89 8d e6 96 b7 e9 96 8b e8 87 aa e5 b7 b1 e3 80 82 00 20 e5 ................................
96b60 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e5 9c a8 e6 af 8f e5 80 8b e7 b7 9a e7 a8 8b ................................
96b80 e4 b8 ad e8 a8 98 e9 8c 84 e4 b8 8d e9 9c 80 e8 a6 81 e5 9b 9e e5 be a9 e7 9a 84 e7 b8 bd e6 95 ................................
96ba0 b8 e3 80 82 e7 95 b6 e5 ae 83 e9 81 94 e5 88 b0 e9 96 be e5 80 bc e6 99 82 ef bc 8c e5 b0 87 e6 ................................
96bc0 8e a1 e5 8f 96 e9 98 b2 e7 a6 a6 e6 80 a7 e6 93 8d e4 bd 9c ef bc 8c e4 b8 a6 e5 90 91 e6 97 a5 ................................
96be0 e8 aa 8c e6 96 87 e4 bb b6 e7 99 bc e9 80 81 e8 ad a6 e5 91 8a e3 80 82 e9 80 99 e5 80 8b e9 98 ................................
96c00 b2 e7 a6 a6 e5 8b 95 e4 bd 9c e6 98 af e6 b8 85 e9 99 a4 52 52 53 65 74 e5 92 8c e6 b6 88 e6 81 ...................RRSet........
96c20 af e7 b7 a9 e5 ad 98 e3 80 82 e9 bb 98 e8 aa 8d e7 82 ba e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e5 ................................
96c40 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 bb ba e8 ad b0 e5 80 bc e7 82 ba 31 30 30 30 e8 90 ..........................1000..
96c60 ac e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e5 a6 82 e6 9e 9c e5 9c a8 ................................
96c80 e6 89 80 e6 9c 89 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e5 b7 b2 e7 b6 93 e7 94 a8 e7 9b a1 e6 99 ................................
96ca0 82 e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f ef bc 8c e5 89 87 e7 ad 89 e5 be 85 e6 99 82 e9 96 93 e8 ................................
96cc0 a2 ab e9 87 8d e7 bd ae e7 82 ba e5 8e 9f e5 a7 8b e6 8c 81 e7 ba 8c e6 99 82 e9 96 93 e3 80 82 ................................
96ce0 00 e8 bc b8 e5 85 a5 e9 80 99 e4 ba 9b 64 6e 73 e6 9c 8d e5 8b 99 e5 99 a8 e7 b5 a6 e6 89 80 e6 .............dns................
96d00 9c 89 50 50 50 6f 45 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e5 90 a6 e5 89 87 e5 b0 87 e4 bd bf e7 ..PPPoE.........................
96d20 94 a8 4c 41 4e 20 e6 88 96 57 41 4e e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8b ..LAN....WAN............DNS.....
96d40 99 e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 ................................
96d60 4e 41 54 ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae NAT.............................
96d80 9a e7 9a 84 e6 98 a0 e5 b0 84 ef bc 8c e5 be 8c e9 9d a2 e6 98 af e8 87 aa e5 8b 95 e7 94 9f e6 ................................
96da0 88 90 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e6 89 8b e5 8b ................................
96dc0 95 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 89 87 e4 b8 8d e6 9c 83 e8 87 aa e5 8b 95 e7 94 9f e6 .......NAT......................
96de0 88 90 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 ef bc 8c e4 b8 a6 e4 b8 94 e5 b0 87 e5 83 85 ........NAT.....................
96e00 e4 bd bf e7 94 a8 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 ................................
96e20 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 e5 a4 9a e5 80 8b e5 b8 b6 e5 af ac ................................
96e40 ef bc 8c e5 89 87 e9 9c 80 e8 a6 81 e9 81 b8 e6 93 87 e6 89 80 e6 9c 89 e8 a8 88 e5 8a 83 e8 a1 ................................
96e60 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 81 b8 e6 93 87 e5 ae a2 e6 88 b6 e7 ab af e8 ad 89 ................................
96e80 e6 9b b8 ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e8 bc b8 e5 85 a5 e7 94 a8 e6 88 b6 e5 90 8d e5 92 ................................
96ea0 8c e5 af 86 e7 a2 bc e3 80 82 00 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 e6 86 91 ................................
96ec0 e8 ad 89 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e9 80 99 e8 a3 8f e5 ae 9a e7 be a9 ef bc 9a 20 25 ...............................%
96ee0 31 24 73 e7 b3 bb e7 b5 b1 20 26 67 74 3b e6 86 91 e8 ad 89 e7 ae a1 e7 90 86 25 32 24 73 00 e5 1$s.......&gt;............%2$s..
96f00 a6 82 e6 9e 9c e5 9c a8 e8 bc b8 e5 85 a5 e7 9a 84 e7 a7 92 e6 95 b8 e5 85 a7 e6 b2 92 e6 9c 89 ................................
96f20 e7 99 bc e9 80 81 e5 82 b3 e5 85 a5 e6 88 96 e5 82 b3 e5 87 ba e7 9a 84 e6 95 b8 e6 93 9a e5 8c ................................
96f40 85 ef bc 8c e5 89 87 e9 80 a3 e6 8e a5 e6 96 b7 e9 96 8b e3 80 82 20 e7 95 b6 e7 99 bc e7 94 9f ................................
96f60 e7 a9 ba e9 96 91 e8 b6 85 e6 99 82 ef bc 8c e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e6 8c 89 e9 9c ................................
96f80 80 e6 92 a5 e8 99 9f e9 81 b8 e9 a0 85 ef bc 8c 6d 70 64 e8 bf 94 e5 9b 9e e6 8c 89 e9 9c 80 e6 ................mpd.............
96fa0 92 a5 e8 99 9f e6 a8 a1 e5 bc 8f e3 80 82 20 e5 90 a6 e5 89 87 ef bc 8c e6 8e a5 e5 8f a3 e8 a2 ................................
96fc0 ab e9 97 9c e9 96 89 ef bc 8c e6 89 80 e6 9c 89 e7 9b b8 e9 97 9c e7 9a 84 e8 b7 af e7 94 b1 e8 ................................
96fe0 a2 ab e5 88 aa e9 99 a4 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 a7 ................................
97000 92 e6 95 b8 e5 85 a7 e6 b2 92 e6 9c 89 e7 99 bc e9 80 81 e9 99 90 e5 ae 9a e7 9a 84 e5 87 ba e7 ................................
97020 ab 99 e6 95 b8 e6 93 9a e5 8c 85 ef bc 8c e5 89 87 e9 80 a3 e6 8e a5 e6 96 b7 e9 96 8b e3 80 82 ................................
97040 e7 a9 ba e9 96 91 e8 b6 85 e6 99 82 e7 82 ba e9 9b b6 e5 b0 87 e7 a6 81 e7 94 a8 e6 ad a4 e5 8a ................................
97060 9f e8 83 bd e3 80 82 00 e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e8 ab 8b e4 b8 8d e8 a6 81 ................................
97080 e6 89 8b e5 8b 95 e5 b0 87 e9 a0 85 e7 9b ae e6 b7 bb e5 8a a0 e5 88 b0 e9 80 99 e5 80 8b e6 96 ................................
970a0 87 e4 bb b6 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 ................................
970c0 e7 94 a8 e6 88 b6 e5 af ab e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e8 ab 8b e6 b1 82 e3 ............config.xml..........
970e0 80 82 00 e9 81 b8 e4 b8 ad e6 99 82 ef bc 8c e5 a6 82 e6 9e 9c e4 b8 bb e6 9c 8d e5 8b 99 e5 99 ................................
97100 a8 e5 a4 b1 e6 95 88 ef bc 8c e6 89 80 e6 9c 89 e7 9a 84 e8 ab 8b e6 b1 82 e5 b0 87 e8 a2 ab e7 ................................
97120 99 bc e5 be 80 e5 82 99 e4 bb bd e6 9c 8d e5 8b 99 e5 99 a8 20 e3 80 82 00 e5 a6 82 e6 9e 9c e9 ................................
97140 81 b8 e4 b8 ad ef bc 8c e5 96 ae e6 93 8a e5 b7 a6 e5 81 b4 e5 88 97 e4 b8 ad e7 9a 84 e6 a8 99 ................................
97160 e7 b1 a4 e5 b0 87 e9 81 b8 e6 93 87 2f e5 88 87 e6 8f 9b e7 b5 84 e7 9a 84 e7 ac ac e4 b8 80 e5 ............/...................
97180 80 8b e9 a0 85 e7 9b ae e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 ef bc 8c e6 8e a5 e5 8f ................................
971a0 a3 e5 88 97 e8 a1 a8 e5 b0 87 e6 8c 89 e6 8f 8f e8 bf b0 e6 8e 92 e5 ba 8f ef bc 8c e5 90 a6 e5 ................................
971c0 89 87 e5 88 97 e5 87 ba e7 82 ba 77 61 6e ef bc 8c 6c 61 6e ef bc 8c 6f 70 74 6e 20 2e 2e 2e 00 ...........wan...lan...optn.....
971e0 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 ef bc 8c e5 89 87 e4 b8 8d e6 9c 83 e9 a1 af e7 a4 ba e5 88 ................................
97200 a5 e5 90 8d e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 a9 b3 e7 b4 b0 e4 bf a1 e6 ................................
97220 81 af ef bc 8c e5 83 85 e9 a1 af e7 a4 ba e5 88 a5 e5 90 8d e6 8f 8f e8 bf b0 ef bc 88 e4 be 8b ................................
97240 e5 a6 82 ef bc 8c e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 b8 ad ef bc 89 e3 80 ................................
97260 82 00 e5 a6 82 e6 9e 9c e9 80 99 e6 a8 a3 e7 9a 84 e6 95 b8 e6 93 9a e4 b8 8d e5 ad 98 e5 9c a8 ................................
97280 ef bc 8c e5 89 87 e8 a9 b2 e5 8d 80 e5 9f 9f e6 88 90 e7 82 ba e5 81 87 e7 9a 84 e3 80 82 20 e5 ................................
972a0 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 e4 b8 a6 e4 b8 94 e6 b2 92 e6 9c 89 e6 8e a5 e6 94 b6 e5 88 b0 ................................
972c0 44 4e 53 e5 ae 89 e5 85 a8 e6 93 b4 e5 b1 95 ef bc 88 44 4e 53 53 45 43 ef bc 89 e6 95 b8 e6 93 DNS...............DNSSEC........
972e0 9a ef bc 8c e5 89 87 e8 a9 b2 e5 8d 80 e5 9f 9f e5 ad 98 e5 9c a8 e5 ae 89 e5 85 a8 e6 96 b9 e9 ................................
97300 9d a2 e7 9a 84 e9 9a b1 e6 82 a3 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 44 4e 53 e8 a7 ...........................DNS..
97320 a3 e6 9e 90 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8b 99 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 ..........DHCP..................
97340 e5 95 9f e7 94 a8 ef bc 89 e5 b0 87 e8 87 aa e5 8b 95 e5 b0 87 4c 41 4e 20 49 50 e5 9c b0 e5 9d .....................LAN.IP.....
97360 80 e4 bd 9c e7 82 ba 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 8f 90 e4 be 9b e7 b5 a6 44 48 43 50 .......DNS..................DHCP
97380 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e5 80 91 e4 bd bf e7 94 a8 44 4e ..............................DN
973a0 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e8 bd 89 e7 99 bc S...............................
973c0 ef bc 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 87 e4 bd bf e7 94 a8 e5 9c a8 20 25 31 24 73 ...DNS......................%1$s
973e0 e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 e5 9f ba e7 a4 8e e8 a8 ad e5 ae 9a 25 32 24 73 e4 b8 ad e8 .......&gt;.............%2$s....
97400 bc b8 e5 85 a5 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 e5 a6 82 e6 9e 9c 26 71 75 ........DNS..................&qu
97420 6f 74 3b e5 85 81 e8 a8 b1 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 ot;......DNS..................WA
97440 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e8 93 8b 26 71 75 6f 74 3b 20 ef bc N......DHCP./.PPP......&quot;...
97460 8c e5 89 87 e4 bd bf e7 94 a8 e9 80 9a e9 81 8e 44 48 43 50 e3 80 81 50 50 50 e5 9c a8 57 41 4e ................DHCP...PPP...WAN
97480 e4 b8 8a e7 8d b2 e5 be 97 e7 9a 84 e8 a8 ad e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 ................................
974a0 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8b 99 ef bc 88 e5 a6 ..DNS............DHCP...........
974c0 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 89 e5 b0 87 e8 87 aa e5 8b 95 e6 8a 8a 4c 41 4e 20 49 50 e5 .........................LAN.IP.
974e0 9c b0 e5 9d 80 e4 bd 9c e7 82 ba 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e6 8f 90 e4 be 9b e7 b5 a6 ...........DNS..................
97500 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e5 80 91 e4 bd bf e7 DHCP............................
97520 94 a8 e8 bd 89 e7 99 bc e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e9 a1 af e7 a4 ................................
97540 ba e5 9c 96 e5 bd a2 ef bc 8c e8 ab 8b e5 ae 89 e8 a3 9d 25 31 24 73 41 64 6f 62 65 20 53 56 47 ...................%1$sAdobe.SVG
97560 20 76 69 65 77 65 72 25 32 24 73 20 e6 8f 92 e4 bb b6 e3 80 82 e6 8e a8 e8 96 a6 e7 94 a8 e8 b0 .viewer%2$s.....................
97580 b7 e6 ad 8c e3 80 81 46 69 72 65 46 4f 58 e8 a6 bd e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 .......FireFOX..................
975a0 bb e6 a9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e5 a4 9a e5 80 8b e5 90 8d e7 a8 b1 e9 80 b2 e8 ................................
975c0 a1 8c e8 a8 aa e5 95 8f ef bc 8c e9 82 a3 e9 ba bc e8 ab 8b e8 bc b8 e5 85 a5 e4 b8 bb e6 a9 9f ................................
975e0 e7 9a 84 e5 85 b6 e4 bb 96 e5 90 8d e7 a8 b1 ef bc 8c e9 80 99 e4 ba 9b e5 90 8d e7 a8 b1 e4 b9 ................................
97600 9f e6 9c 83 e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 49 50 e5 .............................IP.
97620 9c b0 e5 9d 80 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e9 82 a3 e9 ba bc e5 85 ac e5 85 b1 ................................
97640 49 50 e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 8f 96 e8 80 8c e4 bb a3 e4 b9 8b e3 80 82 00 e5 a6 IP..............................
97660 82 e6 9e 9c e6 8e a5 e5 8f a3 49 50 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e8 ab 8b e5 98 ..........IP....................
97680 97 e8 a9 a6 e6 8f 90 e5 8f 96 e4 b8 a6 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e3 80 82 00 e5 .........................IP.....
976a0 a6 82 e6 9e 9c e6 82 a8 e6 9c 89 e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 e8 a6 86 e8 93 8b ................................
976c0 e5 ae a2 e6 88 b6 e7 ab af e6 88 96 e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 8a e7 9a 84 4f 70 65 6e 56 ...........................OpenV
976e0 50 4e e7 9a 84 e7 ae a1 e7 90 86 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e5 80 91 e5 b0 87 e5 b0 8e PN..............................
97700 e8 87 b4 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b e7 84 a1 e6 b3 95 e8 88 87 e6 ad a4 e7 8b 80 e6 ...OpenVPN......................
97720 85 8b e9 a0 81 e9 9d a2 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e6 ................................
97740 ad a4 43 53 52 e5 b0 87 e4 bd bf e7 94 a8 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e7 9a 84 ..CSR...........................
97760 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 e5 99 a8 e9 80 b2 e8 a1 8c e7 b0 bd e5 90 8d ef bc 8c e8 ab ................................
97780 8b e5 9c a8 e7 b0 bd e7 bd b2 e6 99 82 e8 a8 ad e7 bd ae e5 b1 ac e6 80 a7 ef bc 8c e5 9b a0 e7 ................................
977a0 82 ba e5 ae 83 e5 80 91 e7 84 a1 e6 b3 95 e7 b9 bc e6 89 bf e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad ................................
977c0 a4 e5 ad 97 e6 ae b5 e7 82 ba e7 a9 ba ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 e9 81 a9 e9 85 8d e5 ................................
977e0 99 a8 e9 bb 98 e8 aa 8d 4d 54 55 ef bc 88 e7 b6 b2 e7 b5 a1 e5 82 b3 e8 bc b8 e6 9c 80 e5 a4 a7 ........MTU.....................
97800 e5 a0 b1 e6 96 87 e5 8c 85 ef bc 89 e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e7 82 ba 31 35 30 30 ............................1500
97820 e4 bd 8d e5 85 83 e7 b5 84 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e6 b3 81 e4 b8 ................................
97840 8b e5 8f af e8 83 bd e6 9c 83 e6 9c 89 e6 89 80 e4 b8 8d e5 90 8c e3 80 82 00 e5 a6 82 e6 9e 9c ................................
97860 e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 49 6e 74 65 72 6e 65 74 e9 80 a3 e6 8e a5 ef bc 8c e8 ab 8b ............Internet............
97880 e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e7 8f be e6 9c 89 e7 b6 ................................
978a0 b2 e9 97 9c ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e3 80 8c e6 b7 bb e5 8a a0 e6 96 b0 e7 b6 b2 e9 ................................
978c0 97 9c e3 80 8d e6 8c 89 e9 88 95 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e3 80 82 e5 9c a8 25 31 24 .............................%1$
978e0 73 e5 b1 80 e5 9f 9f e7 b6 b2 e6 8e a5 e5 8f a3 ef bc 8c e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 9c e6 s...............................
97900 87 89 e7 82 ba e3 80 8c e6 b2 92 e6 9c 89 e3 80 8d e3 80 82 20 e7 b6 b2 e9 97 9c e5 8f af e4 bb ................................
97920 a5 e5 9c a8 25 32 24 73 e9 80 99 e8 a3 a1 25 33 24 73 e9 80 b2 e8 a1 8c e7 ae a1 e7 90 86 e3 80 ....%2$s......%3$s..............
97940 82 00 e5 a6 82 e6 9e 9c e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 49 6e 74 65 72 6e 65 74 e9 80 a3 e6 ....................Internet....
97960 8e a5 ef bc 8c e8 ab 8b e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e7 8f be e6 9c 89 ................................
97980 e7 b6 b2 e9 97 9c ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e3 80 8c e6 b7 bb e5 8a a0 e6 96 b0 e7 b6 ................................
979a0 b2 e9 97 9c e3 80 8d e6 8c 89 e9 88 95 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e3 ................................
979c0 80 82 25 73 e5 9c a8 e6 9c ac e5 9c b0 4c 41 4e e4 b8 8a ef bc 8c e4 b8 8a e6 b8 b8 e7 b6 b2 e9 ..%s.........LAN................
979e0 97 9c e6 87 89 e7 82 ba e3 80 8c e6 b2 92 e6 9c 89 e3 80 8d e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 ................................
97a00 b8 e4 b8 ad e6 ad a4 e9 a0 85 ef bc 8c e9 82 a3 e9 ba bc e4 be 86 e8 87 aa 47 55 49 e6 88 96 e5 .........................GUI....
97a20 bc b7 e5 88 b6 e9 96 80 e6 88 b6 e7 9a 84 6e 67 69 6e 78 20 57 65 62 e6 9c 8d e5 8b 99 e5 99 a8 ..............nginx.Web.........
97a40 e9 80 b2 e7 a8 8b e7 9a 84 e9 8c af e8 aa a4 e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e7 b3 bb e7 b5 ................................
97a60 b1 e6 97 a5 e8 aa 8c e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 ................................
97a80 e9 a0 85 ef bc 8c 47 55 49 e6 88 96 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e6 9c ......GUI.......................
97aa0 8d e5 8b 99 e5 99 a8 e9 80 b2 e7 a8 8b e7 9a 84 e9 8c af e8 aa a4 e5 b0 87 e9 a1 af e7 a4 ba e5 ................................
97ac0 9c a8 e4 b8 bb e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 ................................
97ae0 b8 e4 b8 ad e6 ad a4 e8 a4 87 e9 81 b8 e6 a1 86 ef bc 8c e5 89 87 e6 97 a5 e8 aa 8c e5 b0 87 e9 ................................
97b00 a1 af e7 a4 ba e7 82 ba e9 81 8e e6 bf be e5 99 a8 e7 94 9f e6 88 90 e7 9a 84 e5 8e 9f e5 a7 8b ................................
97b20 e6 95 b8 e6 93 9a e3 80 82 20 e9 80 99 e5 b0 87 e9 a1 af e7 a4 ba e6 9b b4 e5 a4 9a e3 80 81 e6 ................................
97b40 9b b4 e8 a9 b3 e7 b4 b0 e7 9a 84 e4 bf a1 e6 81 af e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e4 b8 ................................
97b60 ad e6 ad a4 e9 a0 85 ef bc 8c 44 48 43 50 e4 b8 ad e7 b9 bc e5 b0 87 e6 9c 83 e5 b0 87 e9 9b bb ..........DHCP..................
97b80 e8 b7 af 49 44 20 20 28 25 73 20 e6 8e a5 e5 8f a3 e8 99 9f 29 e5 92 8c e4 bb a3 e7 90 86 49 44 ...ID..(%s..........).........ID
97ba0 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 50 e8 ab 8b e6 b1 82 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 .........DHCP...................
97bc0 e4 b8 ad ef bc 8c 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e6 9c 83 e5 b0 87 e7 b7 9a e8 b7 af 49 44 ......DHCPv6..................ID
97be0 20 28 25 73 e6 8e a5 e5 8f a3 e7 b7 a8 e8 99 9f ef bc 89 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 .(%s........................ID..
97c00 84 e5 8a a0 e5 88 b0 44 48 43 50 76 36 e8 ab 8b e6 b1 82 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa .......DHCPv6...................
97c20 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 b0 87 e7 a6 81 e7 94 a8 e6 89 ................................
97c40 80 e6 9c 89 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 81 b8 e9 a0 85 ef ....NetBIOS.over.TCP./.IP.......
97c60 bc 88 e5 8c 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 a8 ad e7 ........WINS....................
97c80 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 b0 87 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 ................................
97ca0 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 81 b8 e9 a0 85 ef bc 88 e5 8c NetBIOS.over.TCP./.IP...........
97cc0 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 ....WINS........................
97ce0 b8 e9 a0 85 ef bc 8c 25 31 24 73 e8 bd 89 e7 99 bc e5 99 a8 28 64 6e 73 6d 61 73 71 29 e5 b0 87 .......%1$s.........(dnsmasq)...
97d00 e6 8c 89 e7 85 a7 e6 8c 87 e5 ae 9a e7 9a 84 e9 a0 86 e5 ba 8f ef bc 88 25 32 24 73 e7 b3 bb e7 ........................%2$s....
97d20 b5 b1 20 2d 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 20 2d 20 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 ...-..............-.DNS.........
97d40 25 33 24 73 ef bc 89 e9 a0 86 e5 ba 8f e6 9f a5 e8 a9 a2 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 ef %3$s...............DNS..........
97d60 bc 8c e8 80 8c e4 b8 8d e6 98 af e5 90 8c e6 99 82 e9 80 b2 e8 a1 8c e3 80 82 00 e5 a6 82 e6 9e ................................
97d80 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 25 73 44 4e 53 e8 bd 89 e7 99 bc e5 99 ...................%sDNS........
97da0 a8 e4 b8 8d e6 9c 83 e8 bd 89 e7 99 bc 41 e6 88 96 41 41 41 41 e6 9f a5 e8 a9 a2 e7 9a 84 e7 b4 .............A...AAAA...........
97dc0 94 e5 90 8d e7 a8 b1 ef bc 8c e6 b2 92 e6 9c 89 e9 bb 9e e6 88 96 e5 9f 9f e9 83 a8 e5 88 86 e5 ................................
97de0 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a8 b1 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 09 20 e5 a6 82 e6 ................................
97e00 9e 9c e5 be 9e 20 2f 65 74 63 2f 68 6f 73 74 73 20 e6 88 96 20 44 48 43 50 e4 b8 ad e6 9c aa e5 ....../etc/hosts.....DHCP.......
97e20 be 97 e5 88 b0 e5 85 b6 e5 90 8d e7 a8 b1 ef bc 8c e5 89 87 e8 bf 94 e5 9b 9e 20 22 e6 b2 92 e6 ..........................."....
97e40 89 be e5 88 b0 22 e7 b5 90 e6 9e 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 ....."..........................
97e60 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 25 73 20 44 4e 53 20 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 8d e6 ............%s.DNS..............
97e80 9c 83 e5 b0 87 e5 b0 88 e7 94 a8 e5 9c b0 e5 9d 80 ef bc 88 52 46 43 20 31 39 31 38 ef bc 89 e7 ....................RFC.1918....
97ea0 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 a9 a2 ef bc 88 50 54 52 ef bc 89 e8 bd 89 .......................PTR......
97ec0 e7 99 bc e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a8 b1 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 20 e3 ................................
97ee0 80 8c e5 9f 9f e8 a6 86 e8 93 8b e3 80 8d e9 83 a8 e5 88 86 e4 b8 ad e5 b0 87 e7 a7 81 e4 ba ba ................................
97f00 e3 80 8c 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 e3 80 8d e5 90 8d e7 a8 b1 e8 bd ...n.n.n.in-addr.arpa...........
97f20 89 e7 99 bc e5 88 b0 e7 89 b9 e5 ae 9a e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e4 bb bb e4 bd 95 e6 ................................
97f40 a2 9d e7 9b ae e4 bb 8d e5 b0 87 e8 bd 89 e7 99 bc e3 80 82 20 e5 a6 82 e6 9e 9c e5 be 9e 2f 20 ............................../.
97f60 65 74 63 20 2f 20 68 6f 73 74 73 e3 80 81 44 48 43 50 e6 88 96 e7 89 b9 e5 ae 9a e5 9f 9f e8 a6 etc./.hosts...DHCP..............
97f80 86 e8 93 8b e4 b8 8d e7 9f a5 e9 81 93 49 50 e5 90 8d e7 a8 b1 ef bc 8c e5 89 87 e7 ab 8b e5 8d .............IP.................
97fa0 b3 e8 bf 94 e5 9b 9e e3 80 8c e6 9c aa e6 89 be e5 88 b0 e3 80 8d e7 ad 94 e6 a1 88 e3 80 82 00 ................................
97fc0 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 44 48 43 50 e6 98 a0 e5 ........................DHCP....
97fe0 b0 84 e5 b0 87 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e6 89 8b e5 8b 95 e5 90 8d e7 a8 b1 e5 88 97 ................................
98000 e8 a1 a8 e4 b9 8b e5 89 8d e8 a7 a3 e6 9e 90 e3 80 82 20 e9 80 99 e5 83 85 e5 bd b1 e9 9f bf e5 ................................
98020 8f 8d e5 90 91 e6 9f a5 e8 a9 a2 ef bc 88 50 54 52 ef bc 89 e7 b5 a6 e5 ae 9a e7 9a 84 e5 90 8d ..............PTR...............
98040 e7 a8 b1 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 9c a8 e8 ................................
98060 ab 8b e6 b1 82 44 48 43 50 e7 a7 9f e7 94 a8 e6 99 82 e6 8c 87 e5 ae 9a e5 85 b6 e4 b8 bb e6 a9 .....DHCP.......................
98080 9f e5 90 8d e7 9a 84 e8 a8 88 e7 ae 97 e6 a9 9f e5 b0 87 e5 9c a8 44 4e 53 e8 bd 89 e7 99 bc e5 ......................DNS.......
980a0 99 a8 e4 b8 ad e8 a8 bb e5 86 8a ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 ................................
980c0 e5 85 b6 e5 90 8d e7 a8 b1 e3 80 82 20 25 31 24 73 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 .............%1$s......:........
980e0 a8 ad e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e6 87 89 e8 a8 ad e7 bd ae e7 82 ba e6 ad .....%2$s.......................
98100 a3 e7 a2 ba e7 9a 84 e5 80 bc e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 ................................
98120 e9 a0 85 ef bc 8c 20 25 73 20 e5 b0 87 e4 bd bf e7 94 a8 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 .......%s..........WAN......DHCP
98140 20 2f 20 50 50 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 82 ba e5 85 b6 e5 88 86 e9 85 8d e7 9a 84 44 4e ./.PPP........................DN
98160 53 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 88 e5 8c 85 e6 8b ac 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 2f S..................DNS........./
98180 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c 20 e4 bd 86 e6 98 af e5 ae 83 e5 80 91 .DNS............................
981a0 e4 b8 8d e6 9c 83 e5 88 86 e9 85 8d e7 b5 a6 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 ...............DHCP.............
981c0 e5 a6 82 e6 9e 9c e8 a8 ad e5 ae 9a e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 44 4e 53 e6 9f a5 e8 a9 ........................DNS.....
981e0 a2 e5 b0 87 e8 bd 89 e7 99 bc e5 88 b0 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 ................%1$s.......&gt;.
98200 e5 9f ba e7 a4 8e e8 a8 ad e5 ae 9a 25 32 24 73 20 e4 b8 8b e5 ae 9a e7 be a9 e7 9a 84 e4 b8 8a ............%2$s................
98220 e6 b8 b8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e6 88 96 e9 80 9a e9 81 8e 57 41 4e e4 ...DNS......................WAN.
98240 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e7 8d b2 e5 8f 96 ef bc 88 e5 a6 82 e6 9e 9c e5 95 .....DHCP./.PPP.................
98260 9f e7 94 a8 e4 ba 86 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e8 a6 86 e8 93 8b ef bc 89 e3 80 82 00 .......DNS......................
98280 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 98 97 e8 a9 ................................
982a0 a6 e9 80 a3 e6 8e a5 e5 88 b0 53 53 4c 20 2f 20 48 54 54 50 53 ef bc 88 e7 ab af e5 8f a3 34 34 ..........SSL./.HTTPS.........44
982c0 33 ef bc 89 e7 ab 99 e9 bb 9e e5 b0 87 e4 b8 8d e6 9c 83 e8 bd 89 e7 99 bc e5 88 b0 e5 85 a5 e7 3...............................
982e0 b6 b2 e9 96 80 e6 88 b6 e3 80 82 20 e9 80 99 e5 b0 87 e9 98 b2 e6 ad a2 e8 ad 89 e6 9b b8 e9 8c ................................
98300 af e8 aa a4 e9 a1 af e7 a4 ba e7 b5 a6 e7 94 a8 e6 88 b6 ef bc 8c e5 8d b3 e4 bd bf e5 95 9f e7 ................................
98320 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e9 8c 84 e3 80 82 20 e7 94 a8 e6 88 b6 e5 bf 85 e9 a0 88 .....HTTPS......................
98340 e5 98 97 e8 a9 a6 e9 80 a3 e6 8e a5 e5 88 b0 48 54 54 50 ef bc 88 e7 ab af e5 8f a3 38 30 ef bc ...............HTTP.........80..
98360 89 e7 ab 99 e9 bb 9e e6 89 8d e8 83 bd e8 bd 89 e7 99 bc e5 88 b0 e5 85 a5 e7 b6 b2 e9 96 80 e6 ................................
98380 88 b6 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e9 8c 84 .....................HTTPS......
983a0 ef bc 8c e5 89 87 e7 94 a8 e6 88 b6 e5 b0 87 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 48 54 ..............................HT
983c0 54 50 53 e7 99 bb e9 8c 84 e9 a0 81 e9 9d a2 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 TPS.............................
983e0 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e5 b0 87 e5 83 85 e7 b6 81 ...........DNS..................
98400 e5 ae 9a e5 88 b0 e5 8c 85 e5 90 ab e4 b8 8a e9 9d a2 e9 81 b8 e6 93 87 e7 9a 84 49 50 e5 9c b0 ...........................IP...
98420 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e7 b6 81 e5 ae 9a e5 88 ................................
98440 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e4 b8 a6 e4 b8 9f e6 a3 84 e5 b0 8d e5 85 b6 e4 bb 96 e5 ................................
98460 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 25 31 24 73 e6 ad a4 e9 81 b8 e9 a0 85 e4 b8 .................%1$s...........
98480 8d e9 81 a9 e7 94 a8 e6 96 bc 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae ef bc ..........IPv6..................
984a0 8c 44 4e 53 6d 61 73 71 e5 b0 87 e4 b8 8d e6 9c 83 e7 b6 81 e5 ae 9a e5 88 b0 49 50 76 36 e5 9c .DNSmasq..................IPv6..
984c0 b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e5 ae 9a e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c ................................
984e0 e5 89 87 44 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e5 b0 87 e5 9c a8 44 4e 53 e8 a7 a3 e6 ...DHCP..................DNS....
98500 9e 90 e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 ................................
98520 e6 9e 90 e5 85 b6 e5 90 8d e7 a8 b1 e3 80 82 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 ................................
98540 b1 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 26 67 74 3b 20 e5 9f ba e7 a4 8e e8 a8 ad e5 ae 9a 25 ....%1$s......&gt;.............%
98560 32 24 73 20 e4 b8 ad e5 bf 85 e9 a0 88 e8 a8 ad e5 ae 9a e7 82 ba e6 ad a3 e7 a2 ba e7 9a 84 e5 2$s.............................
98580 80 bc e3 80 82 00 e5 a6 82 e6 9e 9c e4 bd a0 e7 82 ba e9 80 99 e5 80 8b 4f 70 65 6e 56 50 4e e5 ........................OpenVPN.
985a0 ae a2 e6 88 b6 e7 ab af e5 88 86 e9 85 8d e4 b8 80 e5 80 8b e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 ................................
985c0 ef bc 8c e9 80 99 e5 80 8b e8 a8 ad e7 bd ae e5 b0 87 e6 8e a7 e5 88 b6 e5 93 aa e4 ba 9b e7 b6 ................................
985e0 b2 e9 97 9c e9 a1 9e e5 9e 8b e5 b0 87 e8 a2 ab e5 89 b5 e5 bb ba e3 80 82 e9 bb 98 e8 aa 8d e8 ................................
98600 a8 ad e7 bd ae e6 98 af 27 62 6f 74 68 ef bc 88 e5 85 a9 e8 80 85 ef bc 89 27 e3 80 82 00 e5 a6 ........'both............'......
98620 82 e6 9e 9c e4 bd a0 e7 82 ba e9 80 99 e5 80 8b 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 ................OpenVPN.........
98640 e5 88 86 e9 85 8d e4 b8 80 e5 80 8b e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 ef bc 8c e9 80 99 e5 80 ................................
98660 8b e8 a8 ad e7 bd ae e5 b0 87 e6 8e a7 e5 88 b6 e5 93 aa e4 ba 9b e7 b6 b2 e9 97 9c e9 a1 9e e5 ................................
98680 9e 8b e5 b0 87 e8 a2 ab e5 89 b5 e5 bb ba e3 80 82 e9 bb 98 e8 aa 8d e8 a8 ad e7 bd ae e6 98 af ................................
986a0 27 62 6f 74 68 ef bc 88 e5 85 a9 e8 80 85 ef bc 89 27 e3 80 82 00 49 67 6e 6f 72 65 00 e5 bf bd 'both............'....Ignore....
986c0 e7 95 a5 42 4f 4f 54 50 ef bc 88 42 6f 6f 74 73 74 72 61 70 20 50 72 6f 74 6f 63 6f 6c ef bc 8c ...BOOTP...Bootstrap.Protocol...
986e0 e5 bc 95 e5 b0 8e e7 a8 8b e5 ba 8f e5 8d 94 e8 ad b0 ef bc 89 e6 9f a5 e8 a9 a2 00 e7 95 b6 e5 ................................
98700 ae 9a e7 be a9 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e5 b0 8d e7 ad 89 49 50 e6 99 82 ef bc 8c e5 .......................IP.......
98720 bf bd e7 95 a5 e6 8b 92 e7 b5 95 e5 ae a2 e6 88 b6 e7 ab af e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 ................................
98740 e3 80 82 00 e5 bf bd e7 95 a5 e5 ae a2 e6 88 b6 e7 ab af e6 a8 99 e8 ad 98 e7 ac a6 00 e5 bf bd ................................
98760 e7 95 a5 e8 a2 ab e6 8b 92 e7 b5 95 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af 00 e5 bf bd e7 95 a5 49 ...............................I
98780 50 73 65 63 e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 ef bc 8c e5 9b a0 e7 82 ba e6 8e a5 e5 8f a3 20 Psec............................
987a0 25 73 e4 b8 8a e6 b2 92 e6 9c 89 e9 9a a7 e9 81 93 e3 80 82 00 e9 9d 9e e6 b3 95 e8 bc b8 e5 85 %s..............................
987c0 a5 ef bc 9a e8 87 aa e8 a7 a3 e9 87 8b 00 e5 b0 8e e5 85 a5 00 e5 b0 8e e5 85 a5 e8 ad 89 e6 9b ................................
987e0 b8 20 00 e5 b0 8e e5 85 a5 52 52 44 e5 85 b7 e6 9c 89 20 25 31 24 73 e5 80 8b 44 53 e5 80 bc e5 .........RRD.......%1$s...DS....
98800 92 8c 25 32 24 73 e5 80 8b 52 52 41 e6 95 b8 e6 93 9a e5 ba ab ef bc 8c e6 96 b0 e6 a0 bc e5 bc ..%2$s...RRA....................
98820 8f 52 52 44 e5 85 b7 e6 9c 89 25 33 24 73 20 e5 80 8b 44 53 e5 80 bc e5 92 8c 25 34 24 73 20 e5 .RRD......%3$s....DS......%4$s..
98840 80 8b 52 52 41 e6 95 b8 e6 93 9a e5 ba ab 00 e5 b0 8e e5 85 a5 e7 8f be e6 9c 89 e7 9a 84 e8 ad ..RRA...........................
98860 89 e6 9b b8 20 00 e5 b0 8e e5 85 a5 e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 ................................
98880 bc e6 a9 9f e6 a7 8b 00 e5 b0 8e e5 85 a5 e7 8f be e6 9c 89 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 ................................
988a0 e5 88 97 e8 a1 a8 00 e5 b7 b2 e5 b0 8e e5 85 a5 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d e3 ................................
988c0 80 82 00 e5 b0 8e e5 85 a5 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae 00 e9 80 b2 00 e9 80 b2 2f .........m0n0wall............../
988e0 e5 87 ba 20 e7 ae a1 e9 81 93 00 e5 9c a8 e8 aa 8d e8 ad 89 e6 a8 a1 e5 bc 8f e4 b8 8b ef bc 8c ................................
98900 54 4c 53 e5 af 86 e9 91 b0 e5 83 85 e7 94 a8 e4 bd 9c e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e7 9a TLS.............................
98920 84 48 4d 41 43 e8 aa 8d e8 ad 89 ef bc 8c e4 bf 9d e8 ad b7 e5 b0 8d e7 ad 89 e9 ab 94 e5 85 8d .HMAC...........................
98940 e5 8f 97 e6 9c aa e7 b6 93 e6 8e 88 e6 ac 8a e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 20 25 31 24 73 ............................%1$s
98960 e5 8a a0 e5 af 86 e5 92 8c e8 aa 8d e8 ad 89 e6 a8 a1 e5 bc 8f e9 82 84 e5 8a a0 e5 af 86 e6 8e ................................
98980 a7 e5 88 b6 e9 80 9a e9 81 93 e9 80 9a e4 bf a1 ef bc 8c e6 8f 90 e4 be 9b e6 9b b4 e5 a4 9a e7 ................................
989a0 9a 84 e9 9a b1 e7 a7 81 e5 92 8c e6 b5 81 e9 87 8f e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e6 b7 b7 ................................
989c0 e6 b7 86 e3 80 82 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e5 8f a6 e5 a4 96 ef bc 8c 2e 70 68 ..............................ph
989e0 70 e6 96 87 e4 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e5 82 b3 e5 9f b7 e8 a1 8c e3 80 82 09 p...............................
98a00 e6 96 87 e4 bb b6 e5 90 8d e5 8f af e4 bb a5 e9 80 9a e9 81 8e e4 bd bf e7 94 a8 e9 a1 9e e4 bc ................................
98a20 bc e6 96 bc e4 bb a5 e4 b8 8b e7 9a 84 e6 96 87 e6 9c ac e5 be 9e e5 88 9d e5 a7 8b e9 a0 81 e9 ................................
98a40 9d a2 e5 82 b3 e9 81 9e e5 88 b0 e8 87 aa e5 ae 9a e7 be a9 e9 a0 81 e9 9d a2 3a 00 e9 80 b2 e5 ..........................:.....
98a60 87 ba e9 9a 8a e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 82 00 e5 9c a8 e5 a4 a7 e5 a4 ................................
98a80 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e6 ad a4 e9 81 b8 e9 ................................
98aa0 a0 85 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 ................................
98ac0 81 e4 b8 8b ef bc 8c e6 87 89 e8 a9 b2 e5 b0 87 e8 a9 b2 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 ................................
98ae0 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 ................................
98b00 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef ................................
98b20 bc 8c e6 87 89 e8 a9 b2 e5 b0 87 e8 a9 b2 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 ................................
98b40 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 ................................
98b60 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 87 89 ................................
98b80 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 87 e5 ad 97 e6 ae b5 e7 ...............0................
98ba0 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e7 82 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 .................0.001......1000
98bc0 e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b e6 95 b8 e6 93 9a e5 8c 85 e8 a2 ab e4 b8 9f e6 a3 84 e3 80 ................................
98be0 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ................................
98c00 ef bc 8c e6 87 89 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 87 e5 .....................0..........
98c20 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e7 82 ba 30 2e 30 30 31 e8 a1 a8 e7 .......................0.001....
98c40 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b e6 95 b8 e6 93 9a e5 8c 85 e8 a2 ab e4 b8 ..1000..........................
98c60 9f e6 a3 84 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 ................................
98c80 e6 b3 81 e4 b8 8b ef bc 8c e6 87 89 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 ...........................0....
98ca0 88 96 e5 b0 87 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 00 e4 bd bf e7 94 a8 e7 9a 84 44 48 ..............................DH
98cc0 43 50 e6 b1 a0 e7 af 84 e5 9c 8d ef bc 9a 00 e9 80 b2 2f e5 87 ba 20 e9 8c af e8 aa a4 20 00 e9 CP................/.............
98ce0 80 b2 2f e5 87 ba e6 95 b8 e6 93 9a e5 8c 85 20 00 e9 80 b2 2f e5 87 ba e6 95 b8 e6 93 9a e5 8c ../................./...........
98d00 85 ef bc 88 e9 98 bb e6 ad a2 ef bc 89 20 00 e9 80 b2 2f e5 87 ba e6 95 b8 e6 93 9a e5 8c 85 ef ................../.............
98d20 bc 88 e9 80 9a e9 81 8e ef bc 89 20 00 e9 9d 9e e6 b4 bb e5 8b 95 e9 9a a7 e9 81 93 00 e7 bc ba ................................
98d40 e5 a4 b1 e5 8c 85 e6 96 87 e4 bb b6 20 25 73 20 ef bc 81 00 e6 9c aa e6 89 be e5 88 b0 e5 8c 85 .............%s.................
98d60 e6 96 87 e4 bb b6 20 25 73 e3 80 82 00 e5 85 a5 e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 00 .......%s..........TCP..........
98d80 e4 b8 8d e5 ae 8c e6 95 b4 e7 9a 84 41 52 50 e6 a2 9d e7 9b ae e8 a1 a8 e7 a4 ba e7 9b ae e6 a8 ............ARP.................
98da0 99 e4 b8 bb e6 a9 9f e5 b0 9a e6 9c aa e5 9b 9e e5 be a9 41 52 50 e8 ab 8b e6 b1 82 e3 80 82 00 ...................ARP..........
98dc0 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc e7 9a 84 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba ef bc ................................
98de0 8c e3 80 8c 30 78 e3 80 8d e5 be 8c e9 9d a2 e5 bf 85 e9 a0 88 e7 b7 8a e8 b7 9f 33 32 e5 80 8b ....0x.....................32...
98e00 e5 8d 81 e5 85 ad e9 80 b2 e5 88 b6 e5 ad 97 e7 ac a6 e3 80 82 00 e7 82 ba e7 94 a8 e6 88 b6 20 ................................
98e20 25 73 e6 8c 87 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 00 %s.........IP...................
98e40 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b6 e6 98 af e5 90 a6 e8 83 bd e5 a4 a0 e9 80 9a e9 81 8e 53 53 ..............................SS
98e60 48 e7 99 bb e9 8c 84 e3 80 82 00 e6 8c 87 e7 a4 ba e7 95 b6 e7 94 a8 e6 88 b6 e6 b2 92 e6 9c 89 H...............................
98e80 73 68 65 6c 6c e8 a8 aa e5 95 8f e6 ac 8a e9 99 90 e6 99 82 ef bc 8c e6 98 af e5 90 a6 e8 83 bd shell...........................
98ea0 e5 a4 a0 e9 80 9a e9 81 8e 53 53 48 e7 99 bb e9 8c 84 e9 9a a7 e9 81 93 e3 80 82 20 e6 b3 a8 e6 .........SSH....................
98ec0 84 8f ef bc 9a e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 b5 b1 20 2d 20 e8 a4 87 e8 a3 bd e6 96 87 ............-........-..........
98ee0 e4 bb b6 ef bc 88 73 63 70 ef bc 89 e5 92 8c e7 b3 bb e7 b5 b1 ef bc 9a e5 b0 87 e6 96 87 e4 bb ......scp.......................
98f00 b6 e8 a4 87 e8 a3 bd e5 88 b0 e4 b8 bb e7 9b ae e9 8c 84 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 ......................chrooted.s
98f20 63 70 ef bc 89 e8 88 87 e6 ad a4 e7 89 b9 e6 ac 8a e8 a1 9d e7 aa 81 e3 80 82 00 e6 8c 87 e7 a4 cp..............................
98f40 ba e7 94 a8 e6 88 b6 e6 98 af e5 90 a6 e8 83 bd e5 a4 a0 e5 9c a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 ................................
98f60 88 b6 e4 b8 8a e7 99 bb e9 8c 84 e3 80 82 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 a8 ................................
98f80 b1 e7 94 a8 e6 88 b6 e9 80 9a e9 81 8e 49 50 73 65 63 20 78 61 75 74 68 e6 92 a5 e5 85 a5 ef bc .............IPsec.xauth........
98fa0 88 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 85 81 e8 a8 b1 73 68 65 6c 6c e8 a8 aa e5 95 8f ef bc ...................shell........
98fc0 8c e4 bd 86 e5 8f af e4 bb a5 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e5 89 b5 e5 bb ba 53 53 48 e9 ............................SSH.
98fe0 9a a7 e9 81 93 ef bc 89 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 ................................
99000 b6 e9 80 9a e9 81 8e 4c 32 54 50 e6 92 a5 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 .......L2TP.....................
99020 81 e8 a8 b1 e7 94 a8 e6 88 b6 e9 80 9a e9 81 8e 50 50 50 4f 45 e6 92 a5 e5 85 a5 00 e6 8c 87 e7 ................PPPOE...........
99040 a4 ba e6 ad a4 e7 94 a8 e6 88 b6 e6 98 af e5 90 a6 e8 83 bd e5 a4 a0 e9 80 9a e9 81 8e 53 53 48 .............................SSH
99060 e7 99 bb e9 8c 84 e3 80 82 00 e6 8f 90 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b6 e6 98 af e5 90 a6 e5 ................................
99080 85 81 e8 a8 b1 e9 80 9a e9 81 8e 53 43 50 20 2f 20 53 46 54 50 e5 b0 87 e6 96 87 e4 bb b6 e8 a4 ...........SCP./.SFTP...........
990a0 87 e8 a3 bd e5 88 b0 25 73 e8 a8 ad e5 82 99 e4 b8 8a e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 .......%s.......................
990c0 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 b5 b1 20 2d 20 e8 a4 87 e8 a3 bd e6 96 87 e4 bb b6 ef bc 88 ......-........-................
990e0 73 63 70 ef bc 89 e8 88 87 e6 ad a4 e7 89 b9 e6 ac 8a e8 a1 9d e7 aa 81 e3 80 82 e8 ad a6 e5 91 scp.............................
99100 8a ef bc 9a e9 9c 80 e8 a6 81 e6 89 8b e5 8b 95 63 68 72 6f 6f 74 e8 a8 ad e7 bd ae ef bc 8c e8 ................chroot..........
99120 ab 8b e5 8f 83 e9 96 b1 2f 20 75 73 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 65 74 63 20 2f 20 72 63 ......../.usr./.local./.etc./.rc
99140 20 2e 64 20 2f 20 73 63 70 6f 6e 6c 79 63 e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 ..d./.scponlyc..................
99160 b6 e6 98 af e5 90 a6 e9 8e 96 e5 ae 9a e5 b0 8d e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b6 e7 9a 84 57 ...............................W
99180 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e8 a8 aa e5 95 8f e3 80 82 00 e6 8c 87 e7 a4 eb..............................
991a0 ba e6 ad a4 e7 94 a8 e6 88 b6 e5 9c a8 e8 a8 aa e5 95 8f e7 89 b9 e5 ae 9a e9 a0 81 e9 9d a2 e5 ................................
991c0 be 8c e6 98 af e5 90 a6 e9 8e 96 e5 ae 9a e5 96 ae e5 80 8b 48 54 4d 4c e9 a0 81 e9 9d a2 ef bc ....................HTML........
991e0 88 e5 a6 82 e6 9e 9c e7 94 a8 e6 88 b6 e9 9b a2 e9 96 8b e6 88 96 e4 bf 9d e5 ad 98 e9 a0 81 e9 ................................
99200 9d a2 e5 bd a2 e5 bc 8f ef bc 8c e5 89 87 e9 8e 96 e5 ae 9a e5 b0 87 e8 a2 ab e9 87 8b e6 94 be ................................
99220 ef bc 89 e3 80 82 00 e5 ae a4 e5 85 a7 00 e4 bf a1 e6 81 af 20 00 e4 bf a1 e6 81 af e9 a1 9e e5 ................................
99240 9e 8b 20 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 65 6e 79 00 e4 bf a1 e6 81 af 00 e4 bf ....Inform.Inform.Deny..........
99260 a1 e6 81 af 20 26 20 e6 b8 ac e8 a9 a6 00 e5 83 85 e4 be 9b e5 8f 83 e8 80 83 00 e4 bf a1 e6 81 .....&..........................
99280 af e6 87 89 e7 ad 94 00 e4 bf a1 e6 81 af e8 ab 8b e6 b1 82 00 49 6e 66 72 61 73 74 72 75 63 74 .....................Infrastruct
992a0 75 72 65 20 28 42 53 53 29 00 e7 b9 bc e6 89 bf e8 87 aa 20 00 49 6e 69 74 e5 ad 97 e7 ac a6 e4 ure.(BSS)............Init.......
992c0 b8 b2 00 e5 88 9d e5 a7 8b e6 a8 a1 e6 9d bf 00 e5 88 9d e5 a7 8b e9 96 93 e9 9a 94 00 e5 88 9d ................................
992e0 e5 a7 8b e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 9d e5 a7 8b e5 8c 96 00 e5 88 9d e5 a7 8b e5 8c 96 ................................
99300 e6 9c 8d e5 8b 99 00 e4 bd bf e7 94 a8 e5 85 88 e5 bb ba e5 be 8c e5 88 aa e5 95 9f e5 8b 95 49 ...............................I
99320 4b 45 76 32 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 00 e5 9c a8 e9 80 9a e9 81 8e e9 81 8e e6 bf be KEv2............................
99340 e5 99 a8 e7 9a 84 e5 a0 b1 e6 96 87 e7 9a 84 49 50 e9 a0 ad e4 b8 ad e6 8f 92 e5 85 a5 e6 9b b4 ...............IP...............
99360 e5 bc b7 e7 9a 84 49 44 00 e5 b0 87 e6 b6 88 e8 b2 bb e8 80 85 e6 8f 92 e5 85 a5 e9 8f a1 e5 83 ......ID........................
99380 8f 00 e5 ae 89 e8 a3 9d 3a 20 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 29 00 e5 ae 89 e8 a3 9d ........:.%1$s.....(%2$s).......
993a0 e5 8f 8d e9 a5 8b 00 e5 ae 89 e8 a3 9d e4 b8 ad e6 ad a2 e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 ................................
993c0 e5 ae 89 e8 a3 9d 20 25 73 00 e5 ae 89 e8 a3 9d 31 35 e5 88 86 e9 90 98 e9 81 8e e6 bf be e5 99 .......%s.......15..............
993e0 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 e5 9f ba e6 96 bc e6 99 82 e9 96 93 e7 9a 84 e8 a6 8f e5 ................................
99400 89 87 00 e5 b7 b2 e4 b8 8a e5 82 b3 e6 96 87 e4 bb b6 00 e5 b7 b2 e5 ae 89 e8 a3 9d e7 9a 84 e6 ................................
99420 8f 92 e4 bb b6 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 9d e9 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 ................................
99440 9c a8 e5 ae 89 e8 a3 9d e9 85 8d e7 bd ae 2e 2e 2e 00 e8 a8 ad e7 bd ae e9 83 a8 e5 88 86 4e 41 ..............................NA
99460 54 e8 bf b4 e6 b5 81 e8 a6 8f e5 89 87 e3 80 82 e6 9c 80 e5 a4 9a e5 88 b0 31 30 30 30 e5 80 8b T........................1000...
99480 e3 80 82 00 e5 85 88 e5 bb ba e5 be 8c e5 88 aa e5 9c a8 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 e6 ................................
994a0 9c 9f e9 96 93 e4 bd bf e7 94 a8 e9 87 8d e7 96 8a e7 9a 84 49 4b 45 e5 92 8c 43 48 49 4c 44 5f ....................IKE...CHILD_
994c0 53 41 ef bc 8c e9 a6 96 e5 85 88 e5 9c a8 e5 88 aa e9 99 a4 e8 88 8a e7 9a 84 53 41 e4 b9 8b e5 SA........................SA....
994e0 89 8d e9 87 8d e6 96 b0 e5 89 b5 e5 bb ba e6 89 80 e6 9c 89 e6 96 b0 e7 9a 84 53 41 e3 80 82 20 ..........................SA....
99500 e6 ad a4 e8 a1 8c e7 82 ba e5 8f af e6 9c 89 e7 9b 8a e6 96 bc e9 81 bf e5 85 8d e9 87 8d e6 96 ................................
99520 b0 e8 aa 8d e8 ad 89 e6 9c 9f e9 96 93 e7 9a 84 e9 80 a3 e6 8e a5 e9 96 93 e9 9a 99 ef bc 8c e4 ................................
99540 bd 86 e9 9c 80 e8 a6 81 e5 b0 8d e7 ad 89 e9 ab 94 e6 94 af e6 8c 81 e9 87 8d e7 96 8a e7 9a 84 ................................
99560 53 41 e3 80 82 00 49 6e 74 2e 00 e6 8e a5 e5 8f a3 2e 20 e7 ab af e5 8f a3 00 e5 ae 8c e6 95 b4 SA....Int.......................
99580 e6 80 a7 e9 a9 97 e8 ad 89 e5 99 a8 00 e5 ae 8c e6 95 b4 e6 80 a7 e6 aa a2 e6 9f a5 e5 99 a8 00 ................................
995a0 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 e6 ba ab e5 ba a6 e5 82 b3 e6 84 9f e5 99 a8 00 Intel.Core*.CPU.................
995c0 e5 ae a2 e6 88 b6 e7 ab af e9 96 93 e9 80 9a e4 bf a1 20 00 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f ................................
995e0 a3 20 25 31 24 73 20 e9 80 9a e9 81 8e 25 32 24 73 e5 b7 b2 e9 85 8d e7 bd ae 20 e9 a1 9e e5 9e ..%1$s.......%2$s...............
99600 8b 20 25 33 24 73 00 e6 8e a5 e5 8f a3 20 25 31 24 73 20 e8 b7 9f e8 b9 a4 e4 b8 8d e5 ad 98 e5 ..%3$s........%1$s..............
99620 9c a8 e7 9a 84 e6 8e a5 e5 8f a3 20 25 32 24 73 00 e6 8e a5 e5 8f a3 25 73 ef bc 88 56 4c 41 4e ............%2$s.......%s...VLAN
99640 ef bc 89 e7 9a 84 4d 54 55 e8 a8 ad e7 bd ae e7 82 ba e8 bc 83 e5 a4 a7 e7 9a 84 e5 80 bc e3 80 ......MTU.......................
99660 82 00 e6 8e a5 e5 8f a3 25 73 e5 8b 95 e6 85 8b e7 b6 b2 e9 97 9c 00 e6 8e a5 e5 8f a3 25 73 e9 ........%s...................%s.
99680 9d 9c e6 85 8b e7 b6 b2 e9 97 9c 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e7 82 ba ..................%s............
996a0 61 64 68 6f 63 ef bc 88 e9 bb 9e e5 b0 8d e9 bb 9e ef bc 89 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e adhoc...........................
996c0 a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e7 82 ba 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e3 80 ....%s............hostap........
996e0 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e7 82 ba e5 9f ba e7 a4 8e e6 9e b6 e6 ........%s......................
99700 a7 8b e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 e5 9c b0 e5 9d 80 00 e6 8e a5 e5 8f a3 e5 ................................
99720 88 86 e9 85 8d 00 e6 8e a5 e5 8f a3 e7 b6 81 e5 ae 9a 00 e6 8e a5 e5 8f a3 e7 b5 84 e9 85 8d e7 ................................
99740 bd ae 00 e6 8e a5 e5 8f a3 e7 b5 84 00 e6 8e a5 e5 8f a3 e7 b5 84 e5 85 81 e8 a8 b1 e7 82 ba e5 ................................
99760 a4 9a e5 80 8b e6 8e a5 e5 8f a3 e8 a8 ad e7 bd ae e8 a6 8f e5 89 87 ef bc 8c e8 80 8c e4 b8 8d ................................
99780 e9 87 8d e8 a4 87 e8 a6 8f e5 89 87 e3 80 82 25 73 e5 a6 82 e6 9e 9c e5 be 9e e6 8e a5 e5 8f a3 ...............%s...............
997a0 e7 b5 84 e4 b8 ad e5 88 aa e9 99 a4 e6 88 90 e5 93 a1 ef bc 8c e5 89 87 e7 b5 84 e8 a6 8f e5 89 ................................
997c0 87 e4 b8 8d e5 86 8d e9 81 a9 e7 94 a8 e6 96 bc e8 a9 b2 e6 8e a5 e5 8f a3 e3 80 82 00 44 4e 53 .............................DNS
997e0 e8 bd 89 e7 99 bc e5 99 a8 e7 94 a8 e6 96 bc e9 9f bf e6 87 89 e5 ae a2 e6 88 b6 e7 ab af e6 9f ................................
99800 a5 e8 a9 a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 82 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 e5 85 .............IP.................
99820 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e5 85 ....IPv4...IPv6.IP..............
99840 a9 e8 80 85 e3 80 82 e5 b0 8d e6 9c aa e9 81 b8 e6 93 87 e7 9a 84 e5 85 b6 e4 bb 96 e6 8e a5 e5 ................................
99860 8f a3 49 50 e7 9a 84 e6 9f a5 e8 a9 a2 e5 b0 87 e8 a2 ab e4 b8 9f e6 a3 84 e3 80 82 e9 bb 98 e8 ..IP............................
99880 aa 8d e8 a1 8c e7 82 ba e6 98 af e9 9f bf e6 87 89 e5 b0 8d e6 af 8f e5 80 8b e5 8f af e7 94 a8 ................................
998a0 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 00 44 4e IPv4...IPv6...................DN
998c0 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 94 a8 e6 96 bc e9 9f bf e6 87 89 e5 ae a2 e6 88 b6 e7 ab af e6 S...............................
998e0 9f a5 e8 a9 a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 82 20 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 ..............IP................
99900 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 ......IPv4...IPv6.IP............
99920 e5 85 a9 e8 80 85 e3 80 82 20 5c 6e e5 b0 8d e6 9c aa e9 81 b8 e6 93 87 e7 9a 84 e5 85 b6 e4 bb ..........\n....................
99940 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 a9 a2 e5 b0 87 e8 a2 ab e4 b8 9f e6 a3 84 e3 80 .......IP.......................
99960 82 20 e9 bb 98 e8 aa 8d e6 98 af e9 9f bf e6 87 89 e6 af 8f e5 80 8b e5 8f af e7 94 a8 49 50 76 .............................IPv
99980 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 00 e6 8e a5 e5 8f 4...IPv6........................
999a0 a3 e6 95 b8 e6 93 9a 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 a2 ab e6 b7 bb e5 8a a0 00 e6 8e a5 e5 8f ................................
999c0 a3 e5 b7 b2 e8 a2 ab e5 88 aa e9 99 a4 00 e6 aa a2 e6 b8 ac e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8d ................................
999e0 e5 8c b9 e9 85 8d e3 80 82 20 e8 ab 8b e8 a7 a3 e6 b1 ba e4 b8 8d e5 8c b9 e9 85 8d e5 be 8c e4 ................................
99a00 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 be 8c e9 bb 9e e6 93 8a e3 80 8c e6 87 89 e7 94 a8 e6 9b b4 ................................
99a20 e6 94 b9 e3 80 8d ef bc 8c 20 e9 98 b2 e7 81 ab e7 89 86 e5 b0 87 e9 87 8d e6 96 b0 e5 95 9f e5 ................................
99a40 8b 95 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e5 b0 87 e7 99 bc e9 80 81 44 4e 53 e6 9b b4 e6 96 ........................DNS.....
99a60 b0 e8 ab 8b e6 b1 82 e7 9a 84 e4 bb 8b e9 9d a2 e6 88 96 e5 9c b0 e5 9d 80 e3 80 82 00 e7 82 ba ................................
99a80 e8 99 9b e6 93 ac 49 50 e5 9c b0 e5 9d 80 25 73 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e4 ......IP......%s................
99aa0 b8 8d e5 ad 98 e5 9c a8 e3 80 82 20 e8 b7 b3 e9 81 8e e6 ad a4 56 49 50 e3 80 82 00 e7 82 ba e6 .....................VIP........
99ac0 88 90 e5 93 a1 20 28 25 73 29 20 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e7 84 a1 e6 95 88 ......(%s)......................
99ae0 e3 80 82 00 e7 82 ba e6 88 90 e5 93 a1 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e7 84 a1 e6 ................................
99b00 95 88 00 e7 82 ba e7 88 b6 e4 bb a3 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e7 84 a1 e6 95 ................................
99b20 88 00 e7 94 a8 e6 88 b6 e7 9b a3 e8 a6 96 e6 9b b4 e6 96 b0 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 ................................
99b40 e8 a9 b2 e4 bb 8b e9 9d a2 e7 9a 84 e5 9c b0 e5 9d 80 e5 b0 87 e7 94 a8 e6 96 bc e6 9b b4 e6 96 ................................
99b60 b0 e5 be 8c e7 9a 84 44 4e 53 e8 a8 98 e9 8c 84 e3 80 82 00 e6 8e a5 e5 8f a3 2f e7 ab af e5 8f .......DNS................/.....
99b80 a3 00 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e6 8e 92 e5 ba 8f 00 e5 8f 83 e8 ................................
99ba0 88 87 e6 a9 8b e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 85 8d e7 bd ae e7 82 ba 6c 61 ..............................la
99bc0 67 67 ef bc 88 34 ef bc 89 e6 8e a5 e5 8f a3 e6 88 90 e5 93 a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 gg...4..........................
99be0 87 e4 b8 8d e6 9c 83 e9 a1 af e7 a4 ba e3 80 82 00 e6 b2 92 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 .......................IP.......
99c00 9a 84 e6 8e a5 e5 8f a3 e5 b0 87 e4 b8 8d e9 a1 af e7 a4 ba e3 80 82 00 e6 b2 92 e6 9c 89 49 50 ..............................IP
99c20 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 87 e4 b8 8d e6 9c 83 e9 a1 af e7 a4 ba e3 80 ................................
99c40 82 25 31 24 73 e9 81 b8 e6 93 87 e6 b2 92 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 87 e5 81 b5 e8 81 bd .%1$s...........................
99c60 e6 89 80 e6 9c 89 e5 b8 b6 e9 80 9a e9 85 8d e7 ac a6 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 25 31 ..............................%1
99c80 24 73 e9 81 b8 e6 93 87 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 87 e9 a1 af e7 a4 ba e5 81 b5 $s..............................
99ca0 e8 81 bd e5 83 85 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 2f 20 49 50 e3 80 82 00 e6 b2 92 ...................../.IP.......
99cc0 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 87 e4 b8 8d e9 a1 af e7 ...IPv6.........................
99ce0 a4 ba e3 80 82 00 e8 87 a8 e6 99 82 00 e4 b8 ad e9 96 93 e9 85 8d e7 bd ae e5 9c a8 e6 8f 92 e4 ................................
99d00 bb b6 25 73 e5 ae 89 e8 a3 9d e6 9c 9f e9 96 93 e5 af ab e5 85 a5 e3 80 82 00 e4 b8 ad e9 96 93 ..%s............................
99d20 e9 85 8d e7 bd ae e5 9c a8 e5 88 aa e9 99 a4 25 73 e6 9c 9f e9 96 93 e6 8f 92 e4 bb b6 e5 af ab ...............%s...............
99d40 e5 85 a5 e3 80 82 00 e5 85 a7 e9 83 a8 20 00 e5 85 a7 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 e7 b6 ........................LAN.....
99d60 b2 e7 b5 a1 e5 89 8d e7 b6 b4 e6 98 a0 e5 b0 84 e7 9a 84 55 4c 41 20 49 50 76 36 e5 89 8d e7 b6 ...................ULA.IPv6.....
99d80 b4 e3 80 82 20 e7 82 ba e5 85 a7 e9 83 a8 49 50 76 36 e5 89 8d e7 b6 b4 e6 8c 87 e5 ae 9a e7 9a ..............IPv6..............
99da0 84 e5 89 8d e7 b6 b4 e5 a4 a7 e5 b0 8f e5 b0 87 e6 87 89 e7 94 a8 e6 96 bc e5 a4 96 e9 83 a8 e5 ................................
99dc0 89 8d e7 b6 b4 e3 80 82 00 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 20 00 e5 85 a7 e9 83 a8 e8 ad 89 ................................
99de0 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 e5 90 8a e9 ................................
99e00 8a b7 e5 88 97 e8 a1 a8 20 00 e5 85 a7 e9 83 a8 49 50 00 e5 85 a7 e9 83 a8 49 50 76 36 e5 89 8d ................IP.......IPv6...
99e20 e7 b6 b4 00 e5 85 a7 e9 83 a8 e5 89 8d e7 b6 b4 00 e9 96 93 e9 9a 94 00 e9 96 93 e9 9a 94 e5 bf ................................
99e40 85 e9 a0 88 e6 98 af e6 95 b8 e5 80 bc 00 e9 96 93 e9 9a 94 ef bc 8c e4 bb a5 e7 a7 92 e7 82 ba ................................
99e60 e5 96 ae e4 bd 8d ef bc 8c 20 e5 b0 87 e7 94 a8 e6 96 bc e8 a7 a3 e6 9e 90 e5 9c a8 e5 88 a5 e5 ................................
99e80 90 8d e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 20 25 31 24 73 e6 ...........................%1$s.
99ea0 b3 a8 e6 84 8f 3a 09 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 28 33 30 30 e7 a7 92 29 e3 80 82 00 .....:..............(300...)....
99ec0 e6 8c 87 e5 ae 9a e7 9a 84 e5 82 99 e4 bb bd e6 95 b8 e9 87 8f e7 84 a1 e6 95 88 00 43 52 4c e5 ............................CRL.
99ee0 bc 95 e7 94 a8 e7 84 a1 e6 95 88 e3 80 82 20 00 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e7 84 a1 ................DHCP............
99f00 e6 95 88 20 25 31 24 73 20 2d 20 20 e6 aa a2 e6 b8 ac e5 88 b0 20 25 33 24 73 20 e5 ad 90 e7 b6 ....%1$s.-............%3$s......
99f20 b2 25 34 24 73 2f 25 35 24 73 e7 9a 84 25 32 24 73 ef bc 8c 20 e8 ab 8b e5 9c a8 44 48 43 50 e6 .%4$s/%5$s...%2$s..........DHCP.
99f40 9c 8d e5 8b 99 e5 99 a8 e8 a8 ad e7 bd ae e4 b8 ad e6 9b b4 e6 ad a3 e6 9c 8d e5 8b 99 e3 80 82 ................................
99f60 00 49 43 4d 50 e5 ad 90 e7 b6 b2 e9 a1 9e e5 9e 8b e7 84 a1 e6 95 88 ef bc 9a 3a 25 73 e4 b8 8d .ICMP.....................:%s...
99f80 e8 83 bd e8 88 87 25 73 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 49 50 e7 84 a1 e6 95 88 ......%s................IP......
99fa0 e3 80 82 20 e6 8f 90 e4 ba a4 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad .............IP.................
99fc0 a3 e7 a2 ba ef bc 8c e6 88 96 e8 80 85 e6 98 af e4 b8 80 e5 80 8b e7 a7 81 e6 9c 89 49 50 e5 9c ............................IP..
99fe0 b0 e5 9d 80 e6 88 96 e5 9c a8 e9 bb 91 e5 90 8d e5 96 ae e4 b8 8a e3 80 82 00 e6 9c ac e5 9c b0 ................................
9a000 e7 b6 b2 e7 b5 a1 e7 84 a1 e6 95 88 e3 80 82 00 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e7 84 a1 e6 ................................
9a020 95 88 e3 80 82 20 e8 ab 8b e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e6 93 8d e4 bd 9c e7 b3 ................................
9a040 bb e7 b5 b1 e3 80 82 00 e8 bc b8 e5 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e7 84 a1 e6 95 88 e3 80 82 ................................
9a060 00 e7 84 a1 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 20 e7 8b 80 e6 85 8b 00 e7 84 a1 e6 95 88 e7 ...........SIM.CS...............
9a080 9a 84 20 53 49 4d 20 43 53 2f 50 53 20 e7 8b 80 e6 85 8b 00 e7 84 a1 e6 95 88 e7 9a 84 20 53 49 ...SIM.CS/PS..................SI
9a0a0 4d 20 50 53 20 e7 8b 80 e6 85 8b 00 e7 84 a1 e6 95 88 e7 9a 84 20 53 49 4d 2f e8 99 95 e6 96 bc M.PS..................SIM/......
9a0c0 e9 8e 96 e5 ae 9a e7 8b 80 e6 85 8b 00 e7 84 a1 e6 95 88 e7 9a 84 54 54 4c ef bc 88 54 54 4c e6 ......................TTL...TTL.
9a0e0 98 af 20 54 69 6d 65 20 54 6f 20 4c 69 76 65 e7 9a 84 e7 b8 ae e5 af ab ef bc 8c e8 a9 b2 e5 ad ...Time.To.Live.................
9a100 97 e6 ae b5 e6 8c 87 e5 ae 9a 49 50 e5 8c 85 e8 a2 ab e8 b7 af e7 94 b1 e5 99 a8 e4 b8 9f e6 a3 ..........IP....................
9a120 84 e4 b9 8b e5 89 8d e5 85 81 e8 a8 b1 e9 80 9a e9 81 8e e7 9a 84 e6 9c 80 e5 a4 a7 e7 b6 b2 e6 ................................
9a140 ae b5 e6 95 b8 e9 87 8f e3 80 82 54 54 4c e6 98 af 49 50 76 34 e5 8c 85 e9 a0 ad e7 9a 84 e4 b8 ...........TTL...IPv4...........
9a160 80 e5 80 8b 38 20 62 69 74 e5 ad 97 e6 ae b5 e3 80 82 ef bc 89 00 e7 94 a8 e6 88 b6 e5 90 8d e7 ....8.bit.......................
9a180 84 a1 e6 95 88 e3 80 82 00 e5 8d 80 e5 9f 9f 49 44 e7 84 a1 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a ...............ID...............
9a1a0 84 e6 93 8d e4 bd 9c e7 84 a1 e6 95 88 e3 80 82 00 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e7 84 a1 ................................
9a1c0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 bf a1 e9 81 93 e7 84 a1 e6 95 88 e3 80 82 00 ................................
9a1e0 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 SNMP...........................'
9a200 ef bc 83 27 e7 84 a1 e6 95 88 00 e8 ae 80 e5 8f 96 e5 96 ae e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 ...'............................
9a220 e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 23 27 e7 84 a1 e6 95 88 00 e7 b3 bb e7 b5 b1 e8 81 af e7 ............'#'.................
9a240 b9 ab e4 ba ba e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 23 27 20 e7 84 a1 e6 95 88 00 e7 b3 bb ..................'#'...........
9a260 e7 b5 b1 e4 bd 8d e7 bd ae e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 23 27 20 e7 84 a1 e6 95 88 ......................'#'.......
9a280 00 e6 aa a2 e6 b8 ac e5 88 b0 e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 25 73 ef bc 8c 20 e8 ab 8b e5 ......................%s........
9a2a0 88 aa e9 99 a4 e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 ef bc 8c e7 84 b6 e5 be 8c e9 87 8d e6 96 b0 ................................
9a2c0 e4 bf 9d e5 ad 98 e3 80 82 00 e6 aa a2 e6 b8 ac e5 88 b0 e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 20 ................................
9a2e0 28 25 73 29 ef bc 8c 20 20 20 e8 ab 8b e5 88 aa e9 99 a4 e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 ef (%s)............................
9a300 bc 8c e7 84 b6 e5 be 8c e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e8 87 aa e5 ae 9a e7 be ................................
9a320 a9 e9 81 b8 e9 a0 85 e7 84 a1 e6 95 88 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f e6 a0 bc e5 bc 8f ................................
9a340 e7 84 a1 e6 95 88 ef bc 9b e4 bd bf e7 94 a8 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 e7 9a 84 ...............MM./.DD./.YYYY...
9a360 e4 bb a3 e6 9b bf e3 80 82 20 00 e4 bf a1 e6 81 af e9 a1 9e e5 9e 8b e7 84 a1 e6 95 88 00 e7 84 ................................
9a380 a1 e6 8e a5 e6 8e a5 e5 8f a3 20 22 25 73 22 20 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 ..........."%s"....interface_dhc
9a3a0 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e7 9a 84 e6 8e a5 p_configure()...................
9a3c0 e5 8f a3 e7 84 a1 e6 95 88 ef bc 9a 00 e5 82 b3 e9 81 9e e8 a6 8f e5 89 87 e7 9a 84 e6 8e a5 e5 ................................
9a3e0 8f a3 e7 84 a1 e6 95 88 ef bc 9a 00 e6 8e a5 e5 8f a3 e7 84 a1 e6 95 88 e3 80 82 00 e7 84 a1 e6 ................................
9a400 95 88 e7 9a 84 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e6 97 ................................
9a420 a5 e8 aa 8c e9 a1 9e e5 9e 8b e7 84 a1 e6 95 88 00 e7 99 bb e9 8c 84 e7 84 a1 e6 95 88 20 28 25 ..............................(%
9a440 73 29 2e 00 e9 81 b8 e6 93 87 e7 9a 84 e7 9b a3 e8 a6 96 e7 84 a1 e6 95 88 e3 80 82 00 e5 b0 8d s)..............................
9a460 e6 96 bc 4f 46 44 4d e4 bf 9d e8 ad b7 e6 a8 a1 e5 bc 8f e9 81 b8 e6 93 87 e7 9a 84 e9 81 b8 e9 ...OFDM.........................
9a480 a0 85 e7 84 a1 e6 95 88 00 e8 bc b8 e5 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e7 84 a1 e6 95 88 ef bc ................................
9a4a0 8c e8 ab 8b e5 86 8d e8 a9 a6 e4 b8 80 e6 ac a1 e3 80 82 00 e5 af 86 e7 a2 bc e7 84 a1 e6 95 88 ................................
9a4c0 e3 80 82 00 e6 89 be e5 ae 9a e7 9a 84 20 25 73 20 e8 b7 af e5 be 91 e7 84 a1 e6 95 88 00 e6 8c ..............%s................
9a4e0 87 e5 ae 9a e7 9a 84 e8 b7 af e5 be 91 e7 84 a1 e6 95 88 e3 80 82 00 e5 82 b3 e9 81 9e e8 a6 8f ................................
9a500 e5 89 87 e7 9a 84 e5 8d 94 e8 ad b0 e7 84 a1 e6 95 88 ef bc 9a 00 e7 84 a1 e6 95 88 e7 9a 84 e5 ................................
9a520 8d 94 e8 ad b0 e3 80 82 00 e9 96 8b e5 a7 8b e6 99 82 e9 96 93 e7 84 a1 e6 95 88 20 2d 20 27 25 ............................-.'%
9a540 73 27 00 e7 b5 90 e6 9d 9f e6 99 82 e9 96 93 e7 84 a1 e6 95 88 20 2d 20 27 25 73 27 00 e6 b8 ac s'....................-.'%s'....
9a560 e8 a9 a6 e9 a1 9e e5 9e 8b e7 84 a1 e6 95 88 ef bc 8c e7 84 a1 e6 95 88 e3 80 82 00 e7 94 a8 e6 ................................
9a580 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 bc e7 84 a1 e6 95 88 00 e7 94 a8 e6 88 b6 e5 90 8d e5 8c ................................
9a5a0 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 00 e5 8c 85 e8 a8 88 e6 95 b8 e5 80 bc e7 84 a1 ................................
9a5c0 e6 95 88 e3 80 82 00 e5 8c 85 e9 95 b7 e5 ba a6 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 ab af ................................
9a5e0 e5 8f a3 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 84 a1 e6 95 88 e6 86 91 e8 ad 89 e6 b6 88 e6 ................................
9a600 81 af 00 e5 80 92 e8 bd 89 00 e5 8f 8d e7 9b b8 e8 bc b8 e5 85 a5 e5 85 ab e4 bd 8d e4 bd 8d e5 ................................
9a620 85 83 e7 b5 84 e5 92 8c e8 bc b8 e5 87 ba e5 85 ab e4 bd 8d e4 bd 8d e5 85 83 e7 b5 84 00 e5 8f ................................
9a640 8d e8 bd 89 20 e9 80 b2 2f e5 87 ba 00 e5 8f 8d e8 bd 89 e5 8c b9 e9 85 8d e3 80 82 00 e5 8f 8d ......../.......................
9a660 e8 bd 89 e5 8c b9 e9 85 8d 00 e5 8f 8d e8 bd 89 e5 8c b9 e9 85 8d 00 e9 80 9a e9 81 8e 52 41 44 .............................RAD
9a680 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e9 a0 92 e4 bd 88 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 b0 IUS...............IP............
9a6a0 bd e7 99 bc e8 80 85 20 00 e7 95 b6 e8 a8 ad e7 bd ae e7 82 ba 22 e5 b7 b2 e7 ae a1 e7 90 86 22 ....................."........."
9a6c0 2c 20 22 e5 b7 b2 e5 8d 94 e5 8a a9 22 20 e6 88 96 22 e7 84 a1 e7 8b 80 e6 85 8b 44 48 43 50 22 ,."........."....".........DHCP"
9a6e0 e6 99 82 ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e5 9c a8 70 66 53 65 6e 73 65 e4 b8 8a e6 bf 80 e6 ..................pfSense.......
9a700 b4 bb 44 48 43 50 76 36 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e6 98 af ..DHCPv6........................
9a720 e7 b6 b2 e7 b5 a1 e4 b8 8a e7 9a 84 e5 8f a6 e4 b8 80 e5 8f b0 e4 b8 bb e6 a9 9f e3 80 82 00 e9 ................................
9a740 a0 85 e7 9b ae 00 31 20 e6 9c 88 00 e6 8a 96 e5 8b 95 00 e4 bb bb e5 8b 99 e8 99 95 e7 90 86 00 ......1.........................
9a760 4a 6f 73 74 6c 65 e8 b6 85 e6 99 82 00 37 20 e6 9c 88 00 36 20 e6 9c 88 00 4b 42 2f 73 00 4b 4f Jostle.......7.....6.....KB/s.KO
9a780 44 00 4b 55 3a 20 00 4b 62 70 73 00 4b 65 65 70 00 e4 bf 9d e6 8c 81 e7 8f be e6 9c 89 e9 85 8d D.KU:..Kbps.Keep................
9a7a0 e7 bd ae 00 e5 9c a8 e9 9d 9e e6 b4 bb e5 8b 95 e6 a8 99 e7 b1 a4 e4 b8 8a e4 bf 9d e6 8c 81 e5 ................................
9a7c0 9c 96 e8 a1 a8 e6 9b b4 e6 96 b0 e3 80 82 00 e9 96 8b e7 99 bc e5 85 a7 e6 a0 b8 00 e5 af 86 e9 ................................
9a7e0 91 b0 20 00 e5 af 86 e9 91 b0 e8 bc aa e6 8f 9b e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 31 ...............................1
9a800 e5 92 8c 39 39 39 39 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e5 af 86 e9 91 b0 ...9999.........................
9a820 e6 bc 94 e7 ae 97 e6 b3 95 00 e5 af 86 e9 91 b0 e6 95 b8 e6 93 9a 20 00 e5 af 86 e9 91 b0 e6 95 ................................
9a840 b8 e6 93 9a e5 ad 97 e6 ae b5 e6 87 89 e7 82 ba e7 a9 ba e7 99 bd e6 88 96 e6 9c 89 e6 95 88 e7 ................................
9a860 9a 84 78 35 30 39 e7 a7 81 e9 91 b0 00 e5 af 86 e9 91 b0 e9 95 b7 e5 ba a6 20 00 e5 af 86 e9 91 ..x509..........................
9a880 b0 e5 90 8d e7 a8 b1 20 00 4b 65 79 49 44 20 e6 a8 99 e8 a8 98 00 e9 97 9c e9 8d b5 e4 bf a1 e6 .........KeyID..................
9a8a0 81 af e8 aa 9e e5 8f a5 00 e5 af 86 e9 91 b0 00 e6 b8 85 e9 99 a4 e7 8b 80 e6 85 8b 00 e5 be 9e ................................
9a8c0 25 73 e4 b8 ad e7 b5 82 e6 ad a2 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e3 80 82 00 e6 b8 %s..............................
9a8e0 85 e9 99 a4 e9 81 8e e6 bf be e5 99 a8 e7 8b 80 e6 85 8b 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 ....................Kiss-o'-deat
9a900 68 00 4c 32 54 50 00 4c 32 54 50 e7 99 bb e9 8c 84 00 4c 32 54 50 e6 9c 8d e5 8b 99 e5 99 a8 00 h.L2TP.L2TP.......L2TP..........
9a920 4c 32 54 50 e7 94 a8 e6 88 b6 00 4c 32 54 50 20 56 50 4e 00 e5 b7 b2 e6 9b b4 e6 94 b9 4c 32 54 L2TP.......L2TP.VPN..........L2T
9a940 50 20 56 50 4e 20 e9 85 8d e7 bd ae e3 80 82 00 4c 32 54 50 20 e5 ae a2 e6 88 b6 e6 a9 9f 00 4c P.VPN...........L2TP...........L
9a960 32 54 50 e5 af 86 e7 a2 bc 00 4c 32 54 50 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 4c 32 54 2TP.......L2TP......IP.......L2T
9a980 50 e6 9c 8d e5 8b 99 e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b6 e5 90 8d 00 4c 41 43 50 00 4c 41 P..........L2TP..........LACP.LA
9a9a0 47 47 e9 85 8d e7 bd ae 00 4c 41 47 47 e6 8e a5 e5 8f a3 00 4c 41 47 47 e7 ab af e5 8f a3 00 4c GG.......LAGG.......LAGG.......L
9a9c0 41 47 47 e5 8d 94 e8 ad b0 00 4c 41 47 47 73 00 e5 b1 80 e5 9f 9f e7 b6 b2 e7 9a 84 49 50 e5 9c AGG.......LAGGs.............IP..
9a9e0 b0 e5 9d 80 e5 b0 87 e8 a2 ab e9 87 8d e7 bd ae e7 82 ba 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 ...................192.168.1.1/2
9aa00 34 00 4c 44 41 50 00 4c 44 41 50 e6 9c 8d e5 8b 99 e5 99 a8 00 4c 44 41 50 e6 9c 8d e5 8b 99 e5 4.LDAP.LDAP..........LDAP.......
9aa20 99 a8 e8 a8 ad e7 bd ae 20 00 4c 44 41 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 b6 b2 e5 9d 80 00 4c 44 ..........LDAP................LD
9aa40 41 50 e6 9c 8d e5 8b 99 e5 99 a8 e4 bd bf e7 94 a8 52 46 43 20 32 33 30 37 e6 a0 bc e5 bc 8f e7 AP...............RFC.2307.......
9aa60 b5 84 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc 00 4c 44 41 50 e7 b6 b2 e5 9d 80 00 4c 44 41 50 e5 ae ...............LDAP.......LDAP..
9aa80 b9 e5 99 a8 00 4c 44 41 50 20 e8 a8 ad e7 bd ae 00 4c 44 41 50 3a 20 e7 84 a1 e6 b3 95 e9 80 9a .....LDAP........LDAP:..........
9aaa0 e9 81 8e e4 b8 bb e6 a9 9f 25 73 e6 9f a5 e8 a9 a2 43 41 e3 80 82 00 4c 4f 41 44 42 41 4c 41 4e .........%s......CA....LOADBALAN
9aac0 43 45 00 4c 5a 34 e5 a3 93 e7 b8 ae 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 20 e5 CE.LZ4......[compress.lz4].LZ4..
9aae0 a3 93 e7 b8 ae 20 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f e5 a3 ......v2.[compress.lz4-v2].LZO..
9ab00 93 e7 b8 ae 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 ....[Legacy.style...comp-lzo.yes
9ab20 5d 00 4c 5a 4f e5 a3 93 e7 b8 ae 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 6f ef bc 8c e5 85 bc e5 ae ].LZO......[compress.lzo........
9ab40 b9 63 6f 6d 70 2d 6c 7a 6f 5d 00 4c 41 47 47 e5 8d 94 e8 ad b0 00 e6 9c 80 e8 bf 91 25 31 24 64 .comp-lzo].LAGG.............%1$d
9ab60 e6 a2 9d 25 32 24 73 e8 a8 98 e9 8c 84 e3 80 82 00 e6 9c 80 e8 bf 91 20 25 31 24 73 20 e6 a2 9d ...%2$s.................%1$s....
9ab80 25 32 24 73 e8 a8 98 e9 8c 84 00 e6 9c 80 e8 bf 91 25 31 24 73 20 e6 a2 9d 25 32 24 73 e8 a8 98 %2$s.............%1$s....%2$s...
9aba0 e9 8c 84 e3 80 82 00 e6 9c 80 e8 bf 91 20 31 2c 20 35 20 e5 92 8c 31 35 e5 88 86 e9 90 98 00 e6 ..............1,.5....15........
9abc0 9c 80 e8 bf 91 e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 00 e6 ................................
9abe0 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8b 95 00 e4 b8 8a e6 ac a1 e6 8d 95 e7 8d b2 00 e4 b8 8a e6 ................................
9ac00 ac a1 e6 aa a2 e6 9f a5 00 e6 9c 80 e8 bf 91 e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 89 be e5 ................................
9ac20 88 b0 e4 b8 a6 e9 82 84 e5 8e 9f e6 9c 80 e5 be 8c e4 b8 80 e5 80 8b e5 b7 b2 e7 9f a5 e9 85 8d ................................
9ac40 e7 bd ae e3 80 82 20 e8 ab 8b e4 bb 94 e7 b4 b0 e6 aa a2 e6 9f a5 e9 85 8d e7 bd ae e6 96 87 e4 ................................
9ac60 bb b6 e7 9a 84 e6 ba 96 e7 a2 ba e6 80 a7 e3 80 82 00 e4 b8 8a e6 ac a1 3a 20 25 73 00 e5 bb b6 ........................:.%s....
9ac80 e9 81 b2 00 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc 00 e6 9c 80 e6 96 b0 e7 b3 bb e7 b5 b1 00 e4 b8 ................................
9aca0 8d e5 86 8d e6 94 af e6 8c 81 37 e5 b1 a4 e6 95 b4 e5 bd a2 e3 80 82 20 e5 85 b6 e9 85 8d e7 bd ..........7.....................
9acc0 ae e5 b7 b2 e5 88 aa e9 99 a4 e3 80 82 00 e9 96 8f e7 a7 92 00 36 e6 9c 88 e6 88 96 31 32 e6 9c .....................6......12..
9ace0 88 e5 ba 95 e5 8f af e8 83 bd e6 9c 83 e5 a2 9e e5 8a a0 e6 88 96 e6 b8 9b e5 b0 91 e9 96 8f e7 ................................
9ad00 a7 92 e3 80 82 20 e9 96 8f e7 a7 92 e7 94 b1 25 31 24 73 49 45 52 53 25 32 24 73 e7 ae a1 e7 90 ...............%1$sIERS%2$s.....
9ad20 86 ef bc 8c 49 45 52 53 e5 9c a8 e5 a4 a7 e7 b4 84 36 2d 31 32 e5 80 8b e6 9c 88 e6 8f 90 e5 89 ....IERS.........6-12...........
9ad40 8d e5 85 ac e5 b8 83 e3 80 82 20 e9 80 9a e5 b8 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e5 a6 82 ................................
9ad60 e6 9e 9c e6 9c 8d e5 8b 99 e5 99 a8 e6 98 af e5 b1 a4 e7 b4 9a 31 e7 9a 84 4e 54 50 e6 9c 8d e5 .....................1...NTP....
9ad80 8b 99 e5 99 a8 ef bc 8c e5 89 87 e5 8f aa e9 9c 80 e8 a6 81 e9 80 b2 e8 a1 8c e6 ad a4 e6 9b b4 ................................
9ada0 e6 ad a3 ef bc 8c e4 bd 86 e6 98 af e7 95 b6 e5 85 b6 e4 bb 96 4e 54 50 e6 9c 8d e5 8b 99 e5 99 .....................NTP........
9adc0 a8 e8 88 87 e5 85 b6 e5 90 8c e6 ad a5 e6 99 82 ef bc 8c e8 a8 b1 e5 a4 9a 4e 54 50 e6 9c 8d e5 .........................NTP....
9ade0 8b 99 e5 99 a8 e4 b8 8d e6 9c 83 e5 bb a3 e6 92 ad e5 8d b3 e5 b0 87 e5 88 b0 e4 be 86 e7 9a 84 ................................
9ae00 e9 96 8f e7 a7 92 e3 80 82 25 33 24 73 25 34 24 73 e5 a6 82 e6 9e 9c e9 96 8f e7 a7 92 e5 b0 8d .........%3$s%4$s...............
9ae20 e6 82 a8 e7 9a 84 e7 b6 b2 e7 b5 a1 e6 9c 8d e5 8b 99 e5 be 88 e9 87 8d e8 a6 81 ef bc 8c 20 20 ................................
9ae40 25 36 24 73 e8 89 af e5 a5 bd e7 9a 84 e5 81 9a e6 b3 95 25 32 24 73 e6 98 af e5 9c a8 e4 bb bb %6$s...............%2$s.........
9ae60 e4 bd 95 e6 99 82 e5 80 99 e6 9b b4 e6 ad a3 e4 b9 8b e5 89 8d e8 87 b3 e5 b0 91 e6 8f 90 e5 89 ................................
9ae80 8d e4 b8 80 e5 a4 a9 e4 b8 8b e8 bc 89 e4 b8 a6 e6 b7 bb e5 8a a0 e9 96 8f e7 a7 92 e6 96 87 e4 ................................
9aea0 bb b6 25 35 24 73 e3 80 82 25 33 24 73 20 e6 9b b4 e5 a4 9a e7 9a 84 e4 bf a1 e6 81 af e5 92 8c ..%5$s...%3$s...................
9aec0 e6 96 87 e4 bb b6 e5 8f af e4 bb a5 e5 9c a8 e4 bb 96 e5 80 91 e7 9a 84 25 31 24 73 e7 b6 b2 e7 ........................%1$s....
9aee0 ab 99 25 32 24 73 e4 b8 8a e6 89 be e5 88 b0 2c 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 25 37 24 ..%2$s.........,.............%7$
9af00 4e 49 53 54 25 32 24 73 20 e5 92 8c 25 38 24 73 4e 54 50 25 32 24 73 20 e7 b6 b2 e7 ab 99 e4 b8 NIST%2$s....%8$sNTP%2$s.........
9af20 8a e6 9f a5 e9 96 b1 e3 80 82 00 e7 a7 9f e8 b3 83 e8 a6 81 e6 b1 82 e5 92 8c e8 ab 8b e6 b1 82 ................................
9af40 00 e7 a7 9f e7 b4 84 e9 a1 9e e5 9e 8b 20 00 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 ef bc 88 e7 a7 ................................
9af60 92 ef bc 89 e3 80 82 20 e7 94 a8 e6 96 bc e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 ................................
9af80 e6 9c 9f e6 99 82 e9 96 93 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 20 25 31 24 73 e9 bb 98 .........................%1$s...
9afa0 e8 aa 8d e7 82 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e7 a7 9f e7 b4 84 00 e7 a7 9f e7 b4 84 e4 bd ......7200......................
9afc0 bf e7 94 a8 e6 83 85 e6 b3 81 00 e6 96 b7 e9 96 8b e6 8c 81 e7 ba 8c 43 41 52 50 e7 b6 ad e8 ad .......................CARP.....
9afe0 b7 e6 a8 a1 e5 bc 8f 00 e4 bf 9d e7 95 99 e7 82 ba e3 80 8c e9 bb 98 e8 aa 8d e3 80 8d e4 bb a5 ................................
9b000 e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 e6 88 96 e8 80 85 e9 81 ................................
9b020 b8 e6 93 87 e4 b8 80 e5 80 8b e7 b6 b2 e9 97 9c e4 be 86 e5 88 a9 e7 94 a8 e5 9f ba e6 96 bc e7 ................................
9b040 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 25 73 e7 b6 b2 e9 97 9c e9 81 b8 e6 93 87 e5 .................%s.............
9b060 b0 8d e3 80 8c 49 50 56 34 20 2b 20 49 50 56 36 e3 80 8d e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e7 .....IPV4.+.IPV6................
9b080 84 a1 e6 95 88 e3 80 82 00 e4 bf 9d e7 95 99 e7 82 ba e3 80 8c e7 84 a1 e3 80 8d ef bc 8c e4 bd ................................
9b0a0 bf e8 a6 8f e5 89 87 e5 a7 8b e7 b5 82 e8 99 95 e6 96 bc e5 95 9f e7 94 a8 e7 8b 80 e6 85 8b e3 ................................
9b0c0 80 82 00 e5 a6 82 e6 9e 9c e5 b8 b3 e6 88 b6 e4 b8 8d e9 81 8e e6 9c 9f ef bc 8c e8 ab 8b e7 95 ................................
9b0e0 99 e7 a9 ba e3 80 82 e5 90 a6 e5 89 87 e8 bc b8 e5 85 a5 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 4d ...............................M
9b100 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8b 95 M./.DD./.YYYY...................
9b120 e6 85 8b 44 4e 53 e8 a8 bb e5 86 8a e3 80 82 20 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 96 bc e5 ...DNS..........................
9b140 9c a8 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab af ..DNS...........................
9b160 e5 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e7 ...............DNS..............
9b180 a6 81 e7 94 a8 e3 80 82 e4 bb a5 6c 64 61 70 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 ...........ldap://ldap.example.c
9b1a0 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 3d 63 6f 6d e7 9a 84 e5 bd a2 e5 bc 8f e8 bc b8 om/dc=example,dc=com............
9b1c0 e5 85 a5 4c 44 41 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e4 b8 80 e5 80 8b e5 ae 8c e6 95 b4 e7 ...LDAP.........................
9b1e0 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 ................................
9b200 bc b8 e5 85 a5 54 46 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e5 ae 8c e6 95 b4 e4 b8 bb e6 a9 .....TFTP.......................
9b220 9f e5 90 8d e6 88 96 49 50 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 .......IP.......................
9b240 e8 bc b8 e5 85 a5 54 46 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e6 9c 89 e6 95 88 49 50 e5 9c ......TFTP..................IP..
9b260 b0 e5 9d 80 ef bc 8c e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 e7 b6 b2 e5 9d 80 e3 80 82 00 e7 95 99 ................................
9b280 e7 a9 ba e4 bb a5 e5 81 9c e7 94 a8 e3 80 82 e8 bc b8 e5 85 a5 e5 85 b6 e4 bb 96 e6 a9 9f e5 99 ................................
9b2a0 a8 e7 9a 84 e4 bb 8b e9 9d a2 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 a9 9f e5 99 a8 e5 bf 85 e9 a0 ..........IP....................
9b2c0 88 e4 bd bf e7 94 a8 43 41 52 50 e3 80 82 e4 bb 8b e9 9d a2 e7 9a 84 e5 bb a3 e6 92 ad e5 81 8f .......CARP.....................
9b2e0 e9 9b a2 e7 a2 ba e5 ae 9a 44 48 43 50 20 e7 9a 84 e4 b8 80 e5 80 8b e5 ae 88 e8 ad b7 e7 a8 8b .........DHCP...................
9b300 e5 ba 8f e6 98 af e4 b8 bb e6 88 96 e8 bc 94 e3 80 82 e7 a2 ba e4 bf 9d e4 b8 80 e8 87 ba e6 a9 ................................
9b320 9f e5 99 a8 e7 9a 84 e5 bb a3 e6 92 ad e5 81 8f e9 9b a2 26 6c 74 3b 20 32 30 20 28 e5 8f a6 e4 ...................&lt;.20.(....
9b340 b8 80 e8 87 ba e6 98 af 20 26 67 74 3b 20 32 30 29 2e 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 .........&gt;.20)...............
9b360 ba 86 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 ef bc 8c e5 89 87 e5 b0 87 e6 ad a4 e6 8e a5 e5 8f a3 ..DNS...........................
9b380 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e9 bb 98 e8 aa 8d ...IP...........................
9b3a0 e7 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e3 80 8c e5 b8 ...DNS..........................
9b3c0 b8 e8 a6 8f e8 a8 ad e7 bd ae e3 80 8d e9 a0 81 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 44 ...............................D
9b3e0 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e7 95 99 e7 a9 ba e5 89 87 e4 bd bf e7 94 a8 e7 b3 NS..............................
9b400 bb e7 b5 b1 e9 bb 98 e8 aa 8d 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 88 e5 a6 82 e6 9e 9c e5 ..........DNS...................
9b420 95 9f e7 94 a8 e4 ba 86 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ........DNS.....................
9b440 ef bc 89 ef bc 8c e5 90 a6 e5 89 87 e8 ab 8b e5 9c a8 e3 80 8c e7 b3 bb e7 b5 b1 2d e5 b8 b8 e8 ...........................-....
9b460 a6 8f e8 a8 ad e7 bd ae e3 80 8d e9 a0 81 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e6 9c 8d e5 8b 99 ................................
9b480 e5 99 a8 e3 80 82 00 e4 b8 8d e9 9c 80 e8 a6 81 e5 af 86 e7 a2 bc e6 99 82 e7 95 99 e7 a9 ba 00 ................................
9b4a0 e4 b8 8d e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b6 e5 90 8d e6 99 82 e7 95 99 e7 a9 ba 00 e5 b0 87 e6 ................................
9b4c0 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e5 88 86 ................................
9b4e0 e9 90 98 e5 92 8c e5 b0 8f e6 99 82 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a e7 9a 84 e6 99 82 e9 96 ................................
9b500 93 e6 af 8f e5 a4 a9 e5 9f b7 e8 a1 8c e9 87 8d e7 bd ae 00 e5 b0 87 e6 97 a5 e6 9c 9f e5 ad 97 ................................
9b520 e6 ae b5 e7 95 99 e7 a9 ba e5 b0 87 e5 b0 8e e8 87 b4 e5 9c a8 e5 88 86 e9 90 98 e5 92 8c e5 b0 ................................
9b540 8f e6 99 82 e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 9a 84 e6 99 82 e9 96 93 e6 af 8f e5 ................................
9b560 a4 a9 e5 9f b7 e8 a1 8c e9 87 8d e7 bd ae e8 a8 88 e5 8a 83 e3 80 82 00 e5 b7 a6 e5 88 97 e6 a8 ................................
9b580 99 e7 b1 a4 00 e5 9c 96 e4 be 8b 00 e5 9c 96 e4 be 8b ef bc 9a e7 84 a1 e7 b7 9a e6 a8 99 e6 ba ................................
9b5a0 96 20 2d 20 e4 bf a1 e9 81 93 ef bc 83 ef bc 88 e9 a0 bb e7 8e 87 40 e6 9c 80 e5 a4 a7 e7 99 bc ..-...................@.........
9b5c0 e5 b0 84 e5 8a 9f e7 8e 87 2f e8 a8 bb e5 86 8a e5 9f 9f e5 85 81 e8 a8 b1 e7 9a 84 54 58 e5 8a ........./..................TX..
9b5e0 9f e7 8e 87 ef bc 89 20 25 31 24 73 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e6 94 af e6 8c ........%1$s....................
9b600 81 e6 89 80 e6 9c 89 e4 bf a1 e9 81 93 e3 80 82 20 e8 87 aa e5 8b 95 e5 8f af e4 bb a5 e8 a6 86 ................................
9b620 e8 93 8b e4 b8 8a e9 9d a2 e9 81 b8 e6 93 87 e7 9a 84 e7 84 a1 e7 b7 9a e6 a8 99 e6 ba 96 e3 80 ................................
9b640 82 00 e9 95 b7 e5 ba a6 00 e5 b1 a4 e7 b4 9a 00 e5 b1 a4 e7 b4 9a 25 73 00 e8 a9 b3 e7 b4 b0 e7 ......................%s........
9b660 a8 8b e5 ba a6 00 e6 9c 89 e6 95 88 e6 9c 9f 3a 20 25 31 24 73 e7 a7 92 20 28 25 32 24 73 29 00 ...............:.%1$s....(%2$s).
9b680 e6 9c 89 e6 95 88 e6 9c 9f 00 e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 e9 99 90 ................................
9b6a0 e5 88 b6 e8 bc b8 e5 87 ba e5 b8 b6 e5 af ac e8 88 87 55 44 50 e5 bf ab e9 80 9f 49 20 2f 20 4f ..................UDP......I./.O
9b6c0 e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 e9 99 90 e5 88 b6 e8 bc b8 e5 87 ba e5 b8 b6 e5 af ac 20 ................................
9b6e0 00 e6 9c 89 e9 99 90 e6 9c 8d e5 8b 99 00 e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af 00 e6 b5 81 e9 87 ................................
9b700 8f e6 95 b4 e5 bd a2 e4 bf a1 e6 81 af 00 e9 99 90 e5 88 b6 e5 99 a8 00 e5 9c a8 e6 b5 ae e5 8b ................................
9b720 95 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 e9 99 90 e5 88 b6 e5 99 a8 ef bc 8c e5 bf 85 e9 ................................
9b740 a0 88 e9 81 b8 e6 93 87 e6 96 b9 e5 90 91 e3 80 82 00 e9 99 90 e5 88 b6 e5 99 a8 ef bc 9a 00 e9 ................................
9b760 99 90 e5 88 b6 e8 88 87 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 48 54 54 50 28 53 29 e6 9c 8d e5 8b ....................HTTP(S).....
9b780 99 e5 99 a8 e7 9a 84 e4 b8 a6 e7 99 bc e9 80 a3 e6 8e a5 e6 95 b8 e3 80 82 20 e9 80 99 e4 b8 8d ................................
9b7a0 e6 98 af e8 a8 ad e7 bd ae e6 9c 89 e5 a4 9a e5 b0 91 e7 94 a8 e6 88 b6 e5 8f af e4 bb a5 e7 99 ................................
9b7c0 bb e9 8c 84 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ef bc 8c e8 80 8c e6 98 af e8 a8 ad e7 bd ae e5 ................................
9b7e0 96 ae e5 80 8b 49 50 e5 8f af e4 bb a5 e8 88 87 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e5 bb ba e7 .....IP.........................
9b800 ab 8b e5 a4 9a e5 b0 91 e9 80 a3 e6 8e a5 e3 80 82 00 e8 a1 8c 25 73 e7 99 bc e7 94 9f e9 8c af .....................%s.........
9b820 e8 aa a4 ef bc 8c e4 b8 a6 e5 b7 b2 e7 aa 81 e5 87 ba e9 a1 af e7 a4 ba e3 80 82 20 e5 87 ba e9 ................................
9b840 8c af e9 9f bf e6 87 89 e5 a6 82 e4 b8 8b e3 80 82 00 e9 8f 88 e8 b7 af e6 8e a5 e5 8f a3 00 e9 ................................
9b860 8f 88 e6 8e a5 e5 8f 83 e6 95 b8 00 e9 8f 88 e6 8e a5 e5 84 aa e5 85 88 20 00 e9 8f 88 e6 8e a5 ................................
9b880 e5 85 b1 e4 ba ab 00 e9 8f 88 e6 8e a5 e9 a1 9e e5 9e 8b 00 e9 8f 88 e8 b7 af e5 b1 a4 e5 9c b0 ................................
9b8a0 e5 9d 80 00 e9 8f 88 e6 8e a5 e8 a6 8f e5 89 87 00 e9 8f a1 e5 83 8f e5 88 97 e8 a1 a8 e5 b7 b2 ................................
9b8c0 e6 9b b4 e6 94 b9 2e 20 e8 88 8a 3a 20 28 25 73 29 20 e6 96 b0 3a 20 28 25 73 29 00 e5 85 81 e8 ...........:.(%s)....:.(%s).....
9b8e0 a8 b1 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e9 80 97 ...........MAC..................
9b900 e8 99 9f e5 88 86 e9 9a 94 ef bc 8c e7 84 a1 e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 ..............................:.
9b920 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e6 8b 92 e7 b5 95 e8 a8 aa e5 95 8f e7 9a 00:00:00,01:E5:FF...............
9b940 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e4 bb a5 e9 80 97 e8 .......MAC......................
9b960 99 9f e5 88 86 e9 9a 94 ef bc 8c e4 b8 8d e5 90 ab e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 ................................
9b980 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e7 9b a3 e8 81 bd e7 ab af e5 8f a3 :.00:00:00,01:E5:FF.............
9b9a0 00 e5 81 b5 e8 81 bd e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 2f 20 49 50 e5 9c b0 e5 9d 80 00 e5 af .................../.IP.........
9b9c0 a6 e6 99 82 e6 9f a5 e7 9c 8b 00 e5 8a a0 e8 bc 89 20 00 e8 b2 a0 e8 bc 89 e5 b9 b3 e5 9d 87 e5 ................................
9b9e0 80 bc 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 a0 ................................
9ba00 e8 bc 89 e5 9d 87 e8 a1 a1 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e7 ................................
9ba20 8b 80 e6 85 8b 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae 00 e8 b2 a0 e8 ................................
9ba40 bc 89 e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e7 9b a3 e8 a6 96 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 ................................
9ba60 a1 e5 99 a8 ef bc 9a e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 9a 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 ................................
9ba80 e5 99 a8 ef bc 9a e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 e5 99 a8 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 ................................
9baa0 a1 a1 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 20 00 e8 bc ................................
9bac0 89 e5 85 a5 e4 b8 ad 20 00 e5 8a a0 e8 bc 89 25 73 e5 8a a0 e5 af 86 e6 a8 a1 e5 a1 8a e3 80 82 ...............%s...............
9bae0 00 e5 8a a0 e8 bc 89 20 25 73 20 e7 86 b1 e7 9b a3 e6 8e a7 e6 a8 a1 e5 a1 8a e3 80 82 00 e4 b8 ........%s......................
9bb00 8d e6 94 af e6 8c 81 e8 bc 89 e5 85 a5 e7 9b ae e9 8c 84 20 00 e5 8a a0 e8 bc 89 e9 81 8e e6 bf ................................
9bb20 be e5 99 a8 e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e8 bc 89 e5 85 a5 e6 8f 92 e4 bb b6 e9 85 8d ................................
9bb40 e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bc 89 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 2e ................................
9bb60 2e 2e e5 a4 b1 e6 95 97 ef bc 81 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bc 89 e6 8f 92 e4 bb b6 e8 aa ................................
9bb80 aa e6 98 8e 2e 2e 2e 00 e6 9c ac e5 9c b0 00 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 e6 9c ac e5 ................................
9bba0 9c b0 e6 95 b8 e6 93 9a e5 ba ab 00 e6 9c ac e5 9c b0 47 52 45 20 e9 9a a7 e9 81 93 e7 ab af e9 ..................GRE...........
9bbc0 bb 9e 00 e6 9c ac e5 9c b0 49 44 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c .........ID.......IP............
9bbe0 b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 .IP.............IP.............I
9bc00 50 76 36 e5 b0 8d e7 ad 89 e9 ab 94 e4 bd bf e7 94 a8 25 31 24 73 4e 44 50 25 32 24 73 e8 80 8c Pv6...............%1$sNDP%2$s...
9bc20 e4 b8 8d e6 98 af 41 52 50 e3 80 82 00 e6 9c ac e5 9c b0 e6 97 a5 e8 aa 8c 00 e6 9c ac e5 9c b0 ......ARP.......................
9bc40 e5 ad 90 e7 b6 b2 20 00 e6 9c ac e5 9c b0 47 49 46 e9 9a a7 e9 81 93 e7 ab af e9 bb 9e 00 e6 9c ..............GIF...............
9bc60 ac e5 9c b0 e7 b6 b2 e7 b5 a1 e9 a1 9e e5 9e 8b 20 00 e6 9c ac e5 9c b0 e7 ab af e5 8f a3 20 00 ................................
9bc80 e6 9c ac e5 9c b0 e9 9a a7 e9 81 93 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 ef bc 9a 00 e6 ............IP..................
9bca0 9c ac e5 9c b0 e5 8c 96 00 e4 bd 8d e7 bd ae 00 e6 97 a5 e8 aa 8c 00 e6 97 a5 e8 aa 8c e7 9b ae ................................
9bcc0 e9 8c 84 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e8 aa 8c e9 a1 af e7 a4 ba e8 a8 ad e7 bd ae ef ................................
9bce0 bc 88 e6 b2 92 e5 82 99 e4 bb bd ef bc 8c e6 b2 92 e5 90 8c e6 ad a5 ef bc 89 ef bc 9a 00 e5 b7 ................................
9bd00 b2 e4 bf 9d e5 ad 98 e6 97 a5 e8 aa 8c e9 a1 af e7 a4 ba e8 a8 ad e7 bd ae ef bc 9a 00 e6 97 a5 ................................
9bd20 e8 aa 8c e9 81 8e e6 bf be e5 99 a8 00 e6 97 a5 e8 aa 8c e5 b1 a4 e7 b4 9a 00 e6 97 a5 e8 aa 8c ................................
9bd40 e6 b6 88 e6 81 af 00 e6 97 a5 e8 aa 8c 4e 54 50 e5 b0 8d e7 ad 89 e9 ab 94 e7 b5 b1 e8 a8 88 ef .............NTP................
9bd60 bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 00 e6 97 a5 e8 aa 8c e6 99 ................................
9bd80 82 e9 90 98 e7 b4 80 e5 be 8b e7 b5 b1 e8 a8 88 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 ................................
9bda0 a6 81 e7 94 a8 ef bc 89 00 e5 be 9e 57 65 62 e6 9c 8d e5 8b 99 e5 99 a8 e9 80 b2 e7 a8 8b e8 a8 ............Web.................
9bdc0 98 e9 8c 84 e9 8c af e8 aa a4 00 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f 28 42 79 .............................(By
9bde0 74 65 73 29 00 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e7 82 ba tes)............................
9be00 e6 95 b8 e5 ad 97 e4 b8 94 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc 31 30 30 30 30 30 e3 80 ........................100000..
9be20 82 00 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e5 b7 b2 e5 95 9f e5 8b 95 e3 80 82 00 e6 97 a5 e8 aa ................................
9be40 8c e9 81 8e e6 bf be e5 99 a8 00 e9 98 b2 e7 81 ab e7 89 86 e9 bb 98 e8 aa 8d e9 98 bb e6 ad a2 ................................
9be60 e8 a8 98 e9 8c 84 20 00 e3 80 8c e9 98 bb e6 ad a2 42 6f 67 6f 6e e7 b6 b2 e7 b5 a1 e3 80 8d e8 .................Bogon..........
9be80 a6 8f e5 89 87 e9 98 bb e6 ad a2 e7 9a 84 e6 97 a5 e8 aa 8c e6 95 b8 e6 93 9a e5 8c 85 00 e8 a8 ................................
9bea0 98 e9 8c 84 e7 94 b1 e3 80 8c e9 98 bb e6 ad a2 e5 b0 88 e7 94 a8 e7 b6 b2 e7 b5 a1 e3 80 8d e8 ................................
9bec0 a6 8f e5 89 87 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 00 e5 be 9e e8 a6 8f e5 89 ................................
9bee0 87 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 aa 8d e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e5 8c b9 e9 ................................
9bf00 85 8d e7 9a 84 e6 97 a5 e8 aa 8c e5 8c 85 00 e5 be 9e e8 a6 8f e5 89 87 e9 9b 86 e4 b8 ad e7 9a ................................
9bf20 84 e9 bb 98 e8 aa 8d e9 80 9a e9 81 8e e8 a6 8f e5 89 87 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e8 ................................
9bf40 aa 8c e5 8c 85 00 20 25 31 24 73 e5 85 81 e8 a8 b1 25 32 24 73 e7 9a 84 e6 97 a5 e8 aa 8c e5 8c .......%1$s......%2$s...........
9bf60 85 e9 80 9a e9 81 8e e9 9a b1 e5 90 ab e9 bb 98 e8 aa 8d e9 80 9a e9 81 8e e8 a6 8f e5 89 87 ef ................................
9bf80 bc 8c 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e6 97 a5 e8 aa ................................
9bfa0 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 e3 80 82 00 25 31 24 73 e9 98 bb e6 ad a2 25 32 24 73 e7 .................%1$s......%2$s.
9bfc0 9a 84 e6 97 a5 e8 aa 8c e5 8c 85 e9 80 9a e9 81 8e e9 9a b1 e5 90 ab e7 9a 84 e9 bb 98 e8 aa 8d ................................
9bfe0 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 ef bc 8c e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e5 80 ................................
9c000 8b e8 a6 8f e5 89 87 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 e3 80 82 00 e8 a8 98 ................................
9c020 e9 8c 84 e6 ad a4 e8 a6 8f e5 89 87 e8 99 95 e7 90 86 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 00 e6 ................................
9c040 97 a5 e8 aa 8c e5 b0 8d e7 ad 89 e9 ab 94 e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ................................
9c060 ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 00 e6 97 a5 e8 aa 8c e5 8f 83 e8 80 83 e6 99 82 e9 90 98 e7 ................................
9c080 b5 b1 e8 a8 88 ef bc 88 e2 80 8b e2 80 8b e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ................................
9c0a0 ef bc 89 00 e6 97 a5 e8 aa 8c e7 b3 bb e7 b5 b1 e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 aa 8d e5 ................................
9c0c0 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 00 e8 a8 98 e9 8c 84 e6 8e a5 e6 94 b6 e5 88 b0 e7 9a ................................
9c0e0 84 e6 99 82 e9 96 93 e6 88 b3 e7 9a 84 e5 ad 90 e7 a7 92 e9 83 a8 e5 88 86 ef bc 88 e9 bb 98 e8 ................................
9c100 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 8c e6 9c aa e8 a8 98 e9 8c 84 ef bc 89 ................................
9c120 00 e7 99 bb e9 8c 84 e9 a1 9e e5 9e 8b 20 00 e6 88 90 e5 8a 9f e7 99 bb e9 8c 84 25 31 24 73 ef ...........................%1$s.
9c140 bc 8c e9 80 9a e9 81 8e 20 4c 44 41 50 e6 9c 8d e5 8b 99 e5 99 a8 20 25 32 24 73 ef bc 8c 20 44 .........LDAP..........%2$s....D
9c160 4e 20 3d 20 25 33 24 73 2e 00 e8 a8 98 e9 8c 84 00 e7 99 bb e9 8c 84 00 e7 99 bb e9 8c 84 e6 a9 N.=.%3$s........................
9c180 ab e5 b9 85 00 e7 99 bb e9 8c 84 e4 b8 bb e6 a9 9f e5 90 8d 00 e7 99 bb e9 8c 84 e9 a0 81 e9 9d ................................
9c1a0 a2 e9 a1 8f e8 89 b2 00 e7 99 bb e9 8c 84 e5 88 b0 20 25 31 24 73 00 e8 a8 bb e9 8a b7 e7 b3 bb ..................%1$s..........
9c1c0 e7 b5 b1 00 e8 a8 bb e9 8a b7 e9 a0 81 e9 9d a2 e5 85 a7 e5 ae b9 00 e8 a8 bb e9 8a b7 e5 bd 88 ................................
9c1e0 e5 87 ba e7 aa 97 e5 8f a3 00 e6 97 a5 e8 aa 8c 20 00 e6 97 a5 e8 aa 8c e4 bf 9d e5 ad 98 e5 9c ................................
9c200 a8 e5 b8 b8 e9 87 8f e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 92 b0 e6 97 a5 e8 aa 8c e6 96 87 e4 ................................
9c220 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 e6 af 8f e5 80 8b e6 97 ................................
9c240 a5 e8 aa 8c e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 bb 98 e8 aa 8d e6 83 85 ................................
9c260 e6 b3 81 e4 b8 8b ef bc 8c e6 af 8f e5 80 8b e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e5 a4 a7 e7 b4 ................................
9c280 84 e7 82 ba 35 30 30 4b 42 ef bc 8c e4 b8 a6 e4 b8 94 e6 9c 89 e8 bf 91 32 30 e5 80 8b e9 80 99 ....500KB...............20......
9c2a0 e6 a8 a3 e7 9a 84 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e3 80 82 00 e9 95 b7 00 e6 9f a5 e8 a9 a2 ................................
9c2c0 00 e6 9f a5 e6 89 be e6 9c 8d e5 8b 99 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 b8 9f e5 8c 85 00 ................IP..............
9c2e0 e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 00 e4 bd 8e 00 e4 bd 8e e5 bb b6 e9 81 b2 e5 92 8c e9 ab 98 ................................
9c300 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ae e4 bd ................................
9c320 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 25 31 24 64 2f 25 32 24 64 2e 00 e4 ....................%1$d/%2$d...
9c340 b8 9f e5 8c 85 e7 9a 84 e4 bd 8e e5 92 8c e9 ab 98 e9 96 be e5 80 bc 25 25 e3 80 82 e9 bb 98 e8 .......................%%.......
9c360 aa 8d e6 98 af 20 25 31 24 64 2f 25 32 24 64 e3 80 82 00 4d 41 43 00 4d 41 43 e5 9c b0 e5 9d 80 ......%1$d/%2$d....MAC.MAC......
9c380 00 e5 85 81 e8 a8 b1 e7 9a 84 4d 41 43 00 e6 8b 92 e7 b5 95 e7 9a 84 4d 41 43 00 4d 41 43 e5 9c ..........MAC..........MAC.MAC..
9c3a0 b0 e5 9d 80 00 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 36 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e7 9a .....MAC.........6..............
9c3c0 84 e4 ba 8c e9 80 b2 e5 88 b6 e4 bb a3 e7 a2 bc ef bc 8c e4 bb a5 36 e7 b5 84 31 36 e9 80 b2 e5 ......................6...16....
9c3e0 88 b6 e6 95 b8 e8 a1 a8 e7 a4 ba ef bc 89 00 4d 41 43 e5 9c b0 e5 9d 80 e6 8e a7 e5 88 b6 00 4d ...............MAC.............M
9c400 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f 00 4d 41 43 e5 9c b0 e5 9d 80 e9 81 8e e6 bf be 00 4d AC.............MAC.............M
9c420 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 e4 bd bf e7 94 a8 e7 8e 87 00 4d 4f 42 49 4b 45 00 e7 9b ACs.MB/s.MBUF..........MOBIKE...
9c440 a3 e6 8e a7 3a 20 25 31 24 73 20 e5 87 ba e7 8f be e9 ab 98 e5 bb b6 e9 81 b2 2c 20 e5 be 9e e8 ....:.%1$s................,.....
9c460 b7 af e7 94 b1 e7 b5 84 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b a3 e6 8e a7 3a 20 25 31 ........%2$s................:.%1
9c480 24 73 20 e6 9c 89 e4 b8 9f e5 8c 85 ef bc 8c e5 be 9e e8 b7 af e7 94 b1 e7 b5 84 20 25 32 24 73 $s..........................%2$s
9c4a0 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b a3 e8 a6 96 e5 99 a8 3a 20 25 31 24 73 e7 8f be e5 b7 b2 e5 ...................:.%1$s.......
9c4c0 8f af e7 94 a8 ef bc 8c e4 b8 a6 e6 b7 bb e5 8a a0 e5 88 b0 e8 b7 af e7 94 b1 e7 b5 84 20 25 32 ..............................%2
9c4e0 24 73 00 e7 9b a3 e6 8e a7 3a 20 25 31 24 73 20 e5 b7 b2 e9 97 9c e9 96 89 ef bc 8c e5 be 9e e8 $s.......:.%1$s.................
9c500 b7 af e7 94 b1 e7 b5 84 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 4d 52 52 55 00 4d 52 55 00 4d ........%2$s..........MRRU.MRU.M
9c520 53 53 00 4d 54 55 00 4d 58 20 00 e9 ad 94 e8 a1 93 e5 8c 85 e7 99 bc e9 80 81 20 28 25 31 24 73 SS.MTU.MX..................(%1$s
9c540 29 20 e5 88 b0 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 e5 b9 bb e6 95 b8 00 e5 b9 bb ).....(%2$s).MAC=%3$s...........
9c560 e6 95 b8 e5 ad 98 e5 84 b2 e5 9c a8 e6 af 8f e5 bc b5 e6 86 91 e8 ad 89 e4 b8 ad e3 80 82 20 e5 ................................
9c580 9c a8 e6 86 91 e8 ad 89 e6 aa a2 e6 9f a5 e6 9c 9f e9 96 93 e8 aa 8d e8 ad 89 e3 80 82 20 e5 a4 ................................
9c5a0 a7 e5 b0 8f e5 8f 96 e6 b1 ba e6 96 bc e5 8d b7 e4 bd 8d 2b 20 e7 a5 a8 e4 bd 8d 20 2b e6 a0 a1 ...................+........+...
9c5c0 e9 a9 97 e5 92 8c e4 bd 8d e5 89 a9 e9 a4 98 e7 9a 84 e4 bd 8d e6 95 b8 e3 80 82 20 e5 a6 82 e6 ................................
9c5e0 9e 9c e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e4 bd 8d ef bc 8c e5 89 87 e4 b8 8d e4 bd bf e7 94 a8 ................................
9c600 e5 92 8c e6 aa a2 e6 9f a5 e5 b9 bb e6 95 b8 e3 80 82 00 e4 b8 bb 00 e4 bd bf 57 69 6e 64 6f 77 ..........................Window
9c620 73 20 31 30 e5 ae a2 e6 88 b6 e7 ab af e5 9c a8 e9 80 a3 e6 8e a5 e6 99 82 e9 98 bb e6 ad a2 e5 s.10............................
9c640 b0 8d e9 99 a4 4f 70 65 6e 56 50 4e e4 b9 8b e5 a4 96 e7 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 .....OpenVPN.........DNS........
9c660 a8 e7 9a 84 e8 a8 aa e5 95 8f ef bc 8c e5 bc b7 e5 88 b6 e5 ae a2 e6 88 b6 e7 ab af e5 83 85 e4 ................................
9c680 bd bf e7 94 a8 56 50 4e 20 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e5 85 88 e5 bb ba e5 .....VPN.DNS....................
9c6a0 be 8c e5 88 aa 00 e4 bd bf e5 8b 95 e6 85 8b 44 4e 53 e8 a8 bb e5 86 8a e7 9a 84 e4 b8 bb e6 a9 ...............DNS..............
9c6c0 9f e5 90 8d e8 88 87 e4 b8 8a e9 9d a2 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e7 9b b8 e5 90 8c e3 ................................
9c6e0 80 82 00 e7 a2 ba e4 bf 9d e5 88 aa e9 99 a4 e6 89 80 e6 9c 89 e6 95 8f e6 84 9f e4 bf a1 e6 81 ................................
9c700 af ef bc 88 e5 a6 82 e5 af 86 e7 a2 bc e7 ad 89 ef bc 89 ef bc 81 e3 80 82 00 e7 a2 ba e4 bf 9d ................................
9c720 e8 ad 89 e6 9b b8 e5 b0 8d e5 88 a5 e5 90 8d e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 48 54 54 50 53 ...........................HTTPS
9c740 e5 9c b0 e5 9d 80 e6 9c 89 e6 95 88 e3 80 82 e5 a6 82 e6 9e 9c e5 ae 83 e7 84 a1 e6 95 88 e6 88 ................................
9c760 96 e8 a2 ab e6 92 a4 e9 8a b7 ef bc 8c e8 ab 8b e4 b8 8d e8 a6 81 e4 b8 8b e8 bc 89 e3 80 82 00 ................................
9c780 e7 ae a1 e7 90 86 20 25 31 24 73 20 e6 97 a5 e8 aa 8c 00 e7 ae a1 e7 90 86 e6 97 a5 e8 aa 8c 00 .......%1$s.....................
9c7a0 e7 ae a1 e7 90 86 e6 97 a5 e8 aa 8c 00 e5 b7 b2 e7 ae a1 e7 90 86 00 e5 b7 b2 e7 ae a1 e7 90 86 ................................
9c7c0 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 .-.RA......[managed,.other.state
9c7e0 66 75 6c 5d ef bc 8c e5 89 8d e7 b6 b4 e6 a8 99 e8 aa 8c 5b 6f 6e 6c 69 6e 6b ef bc 8c 72 6f 75 ful]...............[onlink...rou
9c800 74 65 72 5d 00 e6 89 8b e5 8b 95 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb 00 e6 89 8b e5 8b 95 e5 87 ter]............................
9c820 ba e7 ab 99 4e 41 54 e4 ba a4 e6 8f 9b 00 e6 89 8b e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f ....NAT...................NAT...
9c840 e5 89 87 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 41 4f 4e 20 2d 20 e9 ab 98 e7 b4 9a e5 87 ba ............%s...AON.-..........
9c860 e7 ab 99 4e 41 54 ef bc 89 00 e6 89 8b e5 8b 95 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb 20 00 e6 98 ...NAT..........................
9c880 a0 e5 b0 84 00 33 20 e6 9c 88 00 e9 a4 98 e9 87 8f e6 99 82 e9 96 93 20 28 e7 a7 92 29 00 e6 a8 .....3..................(...)...
9c8a0 99 e8 a8 98 e7 82 ba e5 b7 b2 e8 ae 80 00 e5 b0 87 e7 b6 b2 e9 97 9c e6 a8 99 e8 a8 98 e7 82 ba ................................
9c8c0 e9 97 9c e9 96 89 00 e5 b0 87 e6 8e a5 e5 8f a3 e6 a8 99 e8 a8 98 e7 82 ba e3 80 8c 50 72 69 76 ............................Priv
9c8e0 61 74 65 e3 80 8d ef bc 88 e5 b0 88 e6 9c 89 ef bc 89 e6 8e a5 e5 8f a3 e3 80 82 e5 b0 88 e6 9c ate.............................
9c900 89 20 e6 8e a5 e5 8f a3 e4 b8 8d e5 b0 87 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f e8 bd 89 e7 99 bc ................................
9c920 e5 88 b0 e4 b9 9f e6 98 af e5 b0 88 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e4 bb bb e4 bd 95 e5 85 ................................
9c940 b6 e4 bb 96 e7 ab af e5 8f a3 e3 80 82 00 e5 b0 87 e6 8e a5 e5 8f a3 e6 a8 99 e8 a8 98 e7 82 ba ................................
9c960 e3 80 8c 53 74 69 63 6b 79 e3 80 8d ef bc 88 e7 b2 98 e6 80 a7 ef bc 89 e6 8e a5 e5 8f a3 e3 80 ...Sticky.......................
9c980 82 20 e5 8b 95 e6 85 8b e5 ad b8 e7 bf 92 e7 9a 84 e5 9c b0 e5 9d 80 e6 a2 9d e7 9b ae e4 b8 80 ................................
9c9a0 e6 97 a6 e8 a2 ab e8 bc b8 e5 85 a5 e5 88 b0 e9 ab 98 e9 80 9f e7 b7 a9 e5 ad 98 e4 b8 ad e5 b0 ................................
9c9c0 b1 e8 a2 ab e8 a6 96 e7 82 ba e9 9d 9c e6 85 8b e3 80 82 20 e5 8d b3 e4 bd bf e5 9c b0 e5 9d 80 ................................
9c9e0 e5 9c a8 e4 b8 8d e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ef bc 8c e7 b2 98 e6 80 a7 e6 a2 ................................
9ca00 9d e7 9b ae e4 b9 9f e4 b8 8d e6 9c 83 e5 be 9e e7 b7 a9 e5 ad 98 e4 b8 ad e5 88 aa e9 99 a4 e6 ................................
9ca20 88 96 e6 9b b4 e6 8f 9b e3 80 82 00 e6 8e a9 e7 a2 bc 00 e4 b8 bb e5 af 86 e9 91 b0 e9 87 8d e6 ................................
9ca40 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 31 e5 92 8c 39 39 39 39 e4 .......................1...9999.
9ca60 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e4 b8 bb e5 af 86 e9 91 b0 e9 87 8d e6 96 ................................
9ca80 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e5 af 86 e9 91 b0 e8 bc aa e6 8f 9b e3 ................................
9caa0 80 82 00 e5 8c b9 e9 85 8d 00 e5 90 8c e6 99 82 e7 99 bb e9 8c 84 e6 95 b8 00 e5 90 8c e6 99 82 ................................
9cac0 e7 99 bb e9 8c 84 e6 95 b8 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e7 ad 89 e6 96 bc 31 00 e9 9a 8a ...........................1....
9cae0 e5 88 97 e7 9a 84 e6 9c 80 e5 a4 a7 e5 b8 b6 e5 af ac e3 80 82 00 e6 9c 80 e5 a4 a7 e6 95 85 e9 ................................
9cb00 9a 9c 00 e6 9c 80 e9 95 b7 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 00 e6 9c 80 e5 a4 a7 e9 80 a3 e6 ................................
9cb20 8e a5 e6 95 b8 00 e6 ba 90 e4 b8 bb e6 a9 9f e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f 00 e6 9c 80 e5 ................................
9cb40 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e6 95 b8 e4 b8 8a e9 99 90 00 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e ................................
9cb60 a5 e9 80 9f e7 8e 87 00 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e8 a8 98 e9 8c 84 00 e6 9c 80 e5 a4 ................................
9cb80 a7 e7 8b 80 e6 85 8b e6 95 b8 00 6d 61 78 61 64 64 72 e5 bf 85 e9 a0 88 e9 9c 80 e6 98 af e4 b8 ...........maxaddr..............
9cba0 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 00 4d 61 78 61 67 65 e9 9c 80 e8 a6 81 e7 82 ba 36 e5 88 ..............Maxage.........6..
9cbc0 b0 34 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e6 9c 80 e5 a4 a7 00 e7 8b 80 .40.............................
9cbe0 e6 85 8b e6 95 b8 00 e4 b8 8a e9 99 90 25 64 e6 a2 9d 00 e6 9c 80 e5 a4 a7 e7 9a 84 4d 53 53 20 .............%d.............MSS.
9cc00 00 e6 9c 80 e5 a4 a7 52 41 e9 96 93 e9 9a 94 00 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e6 .......RA.......RRsets..........
9cc20 9c 80 e5 a4 a7 54 54 4c 00 e6 9c 80 e5 a4 a7 e5 bb a3 e6 92 ad e9 96 93 e9 9a 94 e5 bf 85 e9 a0 .....TTL........................
9cc40 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e6 9c 80 e5 a4 a7 e5 bb a3 e6 92 ad e9 96 93 e9 9a 94 ................................
9cc60 e4 b8 8d e8 83 bd e5 b0 8f e6 96 bc 34 e4 b8 94 e4 b8 8d e5 a4 a7 e6 96 bc 31 38 30 30 e3 80 82 ............4............1800...
9cc80 00 e4 b8 a6 e7 99 bc e9 80 a3 e6 8e a5 00 e6 9c 80 e5 a4 a7 e5 82 b3 e5 85 a5 54 43 50 e6 95 b8 ..........................TCP...
9cca0 e6 93 9a e5 a0 b1 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e9 95 b7 e7 a7 9f e7 b4 84 e6 99 82 e9 96 93 00 ................................
9ccc0 e6 9c 80 e9 95 b7 e7 a7 9f e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 00 e8 ab 8b e6 b1 82 e7 89 b9 e5 ................................
9cce0 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 9c 80 ................................
9cd00 e9 95 b7 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e3 80 82 25 31 24 73 e9 bb 98 e8 aa 8d e6 98 af 20 ..................%1$s..........
9cd20 38 36 34 30 30 20 e7 a7 92 e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 86400...........................
9cd40 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e6 95 b8 ef bc 88 e5 83 85 e9 99 90 54 43 50 ef bc 89 e3 80 82 .......................TCP......
9cd60 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 ............./..................
9cd80 e9 80 a3 e6 8e a5 e6 95 b8 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 ................................
9cda0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e7 8b 80 e6 85 8b ................................
9cdc0 e8 a1 a8 e4 b8 ad e4 bf 9d e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e a5 e6 95 b8 e3 80 ................................
9cde0 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 aa 8d e5 a4 a7 e5 b0 8f e7 82 ba ef bc 9a .%1$s...........................
9ce00 25 32 24 64 e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e5 b7 b2 e5 bb ba e7 ab 8b e7 9a 84 %2$d............................
9ce20 e9 80 a3 e6 8e a5 e6 95 b8 e4 b8 8a e9 99 90 ef bc 88 e5 83 85 e9 99 90 54 43 50 ef bc 89 20 00 ........................TCP.....
9ce40 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e7 9a ................................
9ce60 84 e5 b7 b2 e5 bb ba e7 ab 8b e9 80 a3 e6 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e5 ................................
9ce80 bf 85 e9 a0 88 e6 98 af e6 ad a3 e6 95 b4 e6 95 b8 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b8 00 e6 ................................
9cea0 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b8 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 92 8c 20 25 73 e4 b9 .......................1....%s..
9cec0 8b e9 96 93 e3 80 82 00 e4 bf 9d e7 95 99 e7 9a 84 e6 ad b7 e5 8f b2 e9 85 8d e7 bd ae e7 9a 84 ................................
9cee0 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ef bc 8c 30 e8 a1 a8 e7 a4 ba e4 b8 8d e5 82 99 e4 bb bd ef ...............0................
9cf00 bc 8c e7 95 99 e7 a9 ba e7 82 ba e9 bb 98 e8 aa 8d e5 80 bc ef bc 88 e7 95 b6 e5 89 8d e5 b9 b3 ................................
9cf20 e5 8f b0 e7 82 ba 25 73 e5 80 8b 20 ef bc 89 e3 80 82 00 e9 80 9a e9 81 8e e9 98 b2 e7 81 ab e7 ......%s........................
9cf40 89 86 e6 b8 85 e9 99 a4 e8 a6 8f e5 89 87 e5 88 86 e7 89 87 e4 bf 9d e5 ad 98 e4 bb a5 e9 80 b2 ................................
9cf60 e8 a1 8c e9 87 8d e7 b5 84 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e3 80 82 20 e9 bb 98 e8 ................................
9cf80 aa 8d e5 80 bc 35 30 30 30 e3 80 82 00 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b8 00 e7 b3 bb e7 b5 .....5000..........ping.........
9cfa0 b1 e7 9a 84 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 a2 9d e7 9b ae e6 95 b8 ef bc 8c e4 be 8b e5 a6 82 e5 ................................
9cfc0 88 a5 e5 90 8d ef bc 8c 73 73 68 6c 6f 63 6b 6f 75 74 ef bc 8c 73 6e 6f 72 74 e7 ad 89 ef bc 8c ........sshlockout...snort......
9cfe0 e7 b5 84 e5 90 88 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 aa 8d e5 a4 a7 e5 .........%1$s...................
9d000 b0 8f e7 82 ba 3a 20 25 32 24 64 e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 a9 9f e7 9a .....:.%2$d.....................
9d020 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 ................................
9d040 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 a9 ................................
9d060 9f e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e3 80 82 00 e6 9c 80 e5 a4 a7 e5 82 b3 e5 87 ba ................................
9d080 54 43 50 e6 95 b8 e6 93 9a e5 a0 b1 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e5 a4 a7 e5 82 b3 e5 87 ba 55 TCP............................U
9d0a0 44 50 e6 95 b8 e6 93 9a e5 a0 b1 e5 a4 a7 e5 b0 8f 00 e6 ad a4 e9 9a a7 e9 81 93 e7 9a 84 e6 9c DP..............................
9d0c0 80 e5 a4 a7 e5 87 ba e7 ab 99 e5 b8 b6 e5 af ac e3 80 82 20 e7 95 99 e7 a9 ba e7 82 ba e7 84 a1 ................................
9d0e0 e9 99 90 e5 88 b6 e3 80 82 20 e8 bc b8 e5 85 a5 e5 80 bc e5 bf 85 e9 a0 88 e5 9c a8 31 30 30 62 ............................100b
9d100 79 74 65 73 2f e7 a7 92 e5 88 b0 31 30 30 20 4d 62 79 74 65 73 2f e7 a7 92 e4 b9 8b e9 96 93 ef ytes/......100.Mbytes/..........
9d120 bc 88 e4 bb a5 e6 af 8f e7 a7 92 e4 bd 8d e5 85 83 e7 b5 84 e6 95 b8 e8 a1 a8 e7 a4 ba ef bc 89 ................................
9d140 e3 80 82 20 e4 b8 8d e5 85 bc e5 ae b9 55 44 50 e5 bf ab e9 80 9f 49 20 2f 20 4f e3 80 82 00 e6 .............UDP......I./.O.....
9d160 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ................................
9d180 ef bc 89 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e6 af 8f e5 80 8b e4 b8 bb e6 ................................
9d1a0 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a ................................
9d1c0 e9 81 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e6 af 8f e5 ................................
9d1e0 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e8 a8 98 e9 8c 84 00 e6 ad ................................
9d200 a4 e8 a6 8f e5 89 87 e5 8f af e4 bb a5 e5 89 b5 e5 bb ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 ................................
9d220 85 8b e6 a2 9d e7 9b ae e3 80 82 00 35 20 e6 9c 88 00 4d 62 70 73 00 e7 b6 b2 e5 8d a1 e9 a1 9e ............5.....Mbps..........
9d240 e5 9e 8b 00 e4 b8 ad 00 e6 88 90 e5 93 a1 e8 a8 88 e6 95 b8 00 e6 8e 89 e7 b7 9a 00 e6 88 90 e5 ................................
9d260 93 a1 e6 8e a5 e5 8f a3 00 e6 88 90 e5 93 a1 e6 8e a5 e5 8f a3 00 e6 88 90 e5 93 a1 20 00 e6 88 ................................
9d280 90 e5 93 a1 28 73 29 00 e6 88 90 e5 93 a1 00 e5 85 a7 e5 ad 98 e4 bd bf e7 94 a8 e7 8e 87 00 e5 ....(s).........................
9d2a0 85 a7 e5 ad 98 e4 bd bf e7 94 a8 e7 8e 87 00 e8 8f 9c e5 96 ae e9 a0 85 2e 2e 2e 00 e5 90 88 e4 ................................
9d2c0 bd b5 e4 be 86 e8 87 aa 58 4d 4c 52 50 43 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e9 85 8d e7 bd ae ........XMLRPC..................
9d2e0 ef bc 88 25 73 20 e9 83 a8 e5 88 86 ef bc 89 e3 80 82 00 e6 b6 88 e6 81 af 00 e6 b6 88 e6 81 af ...%s...........................
9d300 e7 b7 a9 e5 ad 98 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 b7 a9 e5 ad 98 e5 85 83 e7 b4 a0 e5 ................................
9d320 9c a8 e5 ae 83 e5 80 91 e5 88 b0 e6 9c 9f e4 b9 8b e5 89 8d e8 a2 ab e9 a0 90 e5 8f 96 ef bc 8c ................................
9d340 e4 bb a5 e5 b9 ab e5 8a a9 e4 bf 9d e6 8c 81 e7 b7 a9 e5 ad 98 e6 9b b4 e6 96 b0 00 e6 b6 88 e6 ................................
9d360 81 af e7 b7 a8 e7 a2 bc 00 e9 83 b5 e4 bb b6 e5 b7 b2 e7 99 bc e9 80 81 e5 88 b0 20 25 73 20 00 ............................%s..
9d380 4d 69 62 49 49 00 e9 9a 8a e5 88 97 e7 9a 84 e6 9c 80 e5 b0 8f e5 b8 b6 e5 af ac e3 80 82 00 e6 MibII...........................
9d3a0 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 52 41 e9 96 93 e9 9a 94 00 52 52 73 65 ...................RA.......RRse
9d3c0 74 73 e5 92 8c e6 b6 88 e6 81 af e6 9c 80 e5 b0 8f 54 54 4c 00 e6 9c 80 e5 b0 8f e5 bb a3 e6 92 ts...............TTL............
9d3e0 ad e6 99 82 e9 96 93 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 ................................
9d400 e6 9c 80 e5 b0 8f e5 bb a3 e6 92 ad e6 99 82 e9 96 93 e9 96 93 e9 9a 94 e4 b8 8d e8 83 bd e5 a4 ................................
9d420 a7 e6 96 bc 30 2e 37 35 20 e4 b9 98 e4 bb a5 e6 9c 80 e5 a4 a7 e5 bb a3 e6 92 ad e9 96 93 e9 9a ....0.75........................
9d440 94 e3 80 82 00 e6 9c 80 e5 b0 8f e5 bb a3 e6 92 ad e6 99 82 e9 96 93 e9 96 93 e9 9a 94 e4 b8 8d ................................
9d460 e8 83 bd e5 b0 8f e6 96 bc 33 e3 80 82 00 e6 9c 80 e5 b0 8f e7 9a 84 e7 84 a1 e7 b7 9a e6 a8 99 .........3......................
9d480 e6 ba 96 00 e5 88 86 e9 90 98 00 e5 88 86 e9 90 98 ef bc 88 30 2d 35 39 ef bc 89 00 e6 af 8f e5 ....................0-59........
9d4a0 bc b5 e7 a5 a8 e8 ad 89 00 e6 99 82 e9 95 b7 ef bc 88 e5 88 86 e9 90 98 ef bc 89 00 e9 8f a1 e5 ................................
9d4c0 83 8f 25 73 e4 bd bf e7 94 a8 e8 80 85 e8 a8 88 e6 95 b8 e5 b7 b2 e5 be 9e 25 64 e6 9b b4 e6 94 ..%s.....................%d.....
9d4e0 b9 e7 82 ba 20 25 64 e3 80 82 00 e9 8f a1 e5 83 8f 25 73 20 e7 9a 84 e9 a9 85 e5 8b 95 e5 99 a8 .....%d..........%s.............
9d500 e7 8b 80 e6 85 8b e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e8 88 8a ef bc 9a 20 28 25 73 29 e6 96 ..........................(%s)..
9d520 b0 ef bc 9a 20 28 25 73 29 00 e9 8f a1 e5 83 8f 20 25 73 20 e7 9a 84 e7 8b 80 e6 85 8b e5 b7 b2 .....(%s)........%s.............
9d540 e5 be 9e 25 73 e6 9b b4 e6 94 b9 e7 82 ba 25 73 e3 80 82 00 e9 8f a1 e5 83 8f e6 9c aa e5 ae 8c ...%s.........%s................
9d560 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e6 8f 92 e5 85 a5 e6 b6 88 e8 b2 bb e8 80 85 e3 80 82 20 e5 ................................
9d580 bf 98 e8 a8 98 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e7 9a 84 e7 a3 81 e7 9b a4 e6 88 96 e7 ad 89 ................................
9d5a0 e5 be 85 e9 87 8d e5 bb ba e5 ae 8c e6 88 90 e3 80 82 00 e9 8f a1 e5 83 8f ef bc 9a 00 e9 9b 9c ................................
9d5c0 e9 a0 85 00 e9 99 84 e5 b8 b6 e7 b5 84 e4 bb b6 00 e7 bc ba e5 b0 91 53 49 4d e7 8b 80 e6 85 8b .......................SIM......
9d5e0 00 e7 bc ba e5 b0 91 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 ef bc 9a 00 e7 bc ba e5 b0 91 e5 82 b3 ................................
9d600 e9 81 9e e8 a6 8f e5 89 87 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 82 00 e7 a7 bb e5 8b 95 20 00 e7 a7 ................................
9d620 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 00 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 00 e7 a7 ................................
9d640 bb e5 8b 95 e7 94 a8 e6 88 b6 00 e7 a7 bb e5 8b 95 e4 b8 bb e6 a9 9f e9 87 8d e5 ae 9a e5 90 91 ................................
9d660 00 e7 a7 bb e5 8b 95 e8 a8 bb e5 86 8a e5 9b 9e e5 be a9 00 e7 a7 bb e5 8b 95 e8 a8 bb e5 86 8a ................................
9d680 e8 ab 8b e6 b1 82 00 e6 a8 a1 e5 bc 8f 00 e8 aa bf e8 a3 bd e8 a7 a3 e8 aa bf e5 99 a8 e7 ab af ................................
9d6a0 e5 8f a3 00 e4 bf ae e6 94 b9 00 e4 b8 8d e5 85 81 e8 a8 b1 e4 bf ae e6 94 b9 e7 8f be e6 9c 89 ................................
9d6c0 e6 a2 9d e7 9b ae e7 9a 84 e7 ac ac e4 b8 80 e7 b4 9a e6 a8 99 e8 a8 98 e3 80 82 00 e4 b8 8d e5 ................................
9d6e0 85 81 e8 a8 b1 e4 bf ae e6 94 b9 e7 8f be e6 9c 89 e6 a2 9d e7 9b ae e7 9a 84 e6 8e a5 e5 8f a3 ................................
9d700 e3 80 82 00 e6 98 9f e6 9c 9f e4 b8 80 00 e7 9b a3 e8 a6 96 00 e7 9b a3 e8 a6 96 49 50 00 e7 9b ...........................IP...
9d720 a3 e8 a6 96 e8 a8 ad e7 bd ae 00 e7 9b a3 e8 a6 96 00 e6 9c 88 00 e6 af 8f e6 9c 88 00 e6 af 8f ................................
9d740 e6 9c 88 ef bc 88 30 20 30 20 31 20 2a 20 2a ef bc 89 00 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 ......0.0.1.*.*.................
9d760 e7 a7 bb e5 8b 95 e9 81 b8 e4 b8 ad e7 9a 84 50 32 73 e5 88 b0 e9 80 99 e8 a3 a1 00 e5 b0 87 e9 ...............P2s..............
9d780 81 b8 e4 b8 ad e7 9a 84 e6 a2 9d e7 9b ae e7 a7 bb e5 8b 95 e5 88 b0 e6 ad a4 e8 99 95 00 e5 b0 ................................
9d7a0 87 e5 b7 b2 e9 81 b8 e8 a6 8f e5 89 87 e7 a7 bb e8 87 b3 e6 ad a4 e8 a6 8f e5 89 87 e4 b8 8a e6 ................................
9d7c0 96 b9 e3 80 82 20 53 68 69 66 74 20 2b e5 96 ae e6 93 8a e5 8f af e7 a7 bb e5 8b 95 e9 81 b8 e4 ......Shift.+...................
9d7e0 b8 ad e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 00 e5 b0 87 e6 aa a2 e6 9f a5 e8 a6 8f e5 89 87 e7 a7 ................................
9d800 bb e8 87 b3 e9 80 99 e5 80 8b e8 a6 8f e5 89 87 e4 b8 8b e6 96 b9 e3 80 82 20 e9 87 8b e6 94 be ................................
9d820 73 68 69 66 74 e4 bb a5 e7 a7 bb e5 8b 95 e4 b8 8a e9 9d a2 e5 b7 b2 e9 81 b8 e8 a6 8f e5 89 87 shift...........................
9d840 e3 80 82 00 e7 a7 bb e8 87 b3 e3 80 8c e6 88 90 e5 93 a1 e3 80 8d e5 88 97 e8 a1 a8 00 e7 a7 bb ................................
9d860 e8 87 b3 e3 80 8c e6 88 90 e5 93 a1 e3 80 8d 00 e7 a7 bb e8 87 b3 e3 80 8c e9 9d 9e e6 88 90 e5 ................................
9d880 93 a1 e3 80 8d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e3 80 8c e9 9d 9e e6 88 90 e5 93 a1 e3 80 ................................
9d8a0 8d 00 e7 a7 bb e8 87 b3 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 ................................
9d8c0 b3 e5 b7 b2 e5 95 9f e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 b5 84 e6 92 ad e5 81 b5 e8 81 bd ................................
9d8e0 e5 99 a8 e5 ae 8c e6 88 90 00 e7 b5 84 e6 92 ad e5 81 b5 e8 81 bd e5 99 a8 e6 9f a5 e8 a9 a2 00 ................................
9d900 e7 b5 84 e6 92 ad e5 81 b5 e8 81 bd e5 99 a8 e5 a0 b1 e5 91 8a 00 e7 9b ae e5 89 8d e4 b8 8d e6 ................................
9d920 94 af e6 8c 81 e5 a4 9a e9 87 8d e9 80 a3 e6 8e a5 ef bc 88 4d 4c 50 50 50 ef bc 89 e4 bd bf e7 ....................MLPPP.......
9d940 94 a8 50 50 50 e7 9a 84 e9 8f 88 e8 b7 af e9 a1 9e e5 9e 8b e3 80 82 e8 ab 8b e9 81 b8 e6 93 87 ..PPP...........................
9d960 e4 b8 80 e5 80 8b e9 8f 88 e6 8e a5 e6 8e a5 e5 8f a3 e3 80 82 00 e5 a4 9a 57 41 4e e5 a4 9a 4c .........................WAN...L
9d980 41 4e e6 95 b4 e6 b5 81 e9 85 8d e7 bd ae e5 9a ae e5 b0 8e 00 e5 bf 85 e9 a0 88 e5 8c b9 e9 85 AN..............................
9d9a0 8d e5 9c a8 e9 81 a0 e7 a8 8b e5 81 b4 e9 81 b8 e6 93 87 e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 ................................
9d9c0 4d 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 Mutual.PSK.Mutual.PSK.+.Xauth.Mu
9d9e0 74 75 61 6c 20 52 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 e6 88 91 e7 tual.RSA.Mutual.RSA.+.Xauth.....
9da00 9a 84 49 50 e5 9c b0 e5 9d 80 00 e6 88 91 e7 9a 84 e7 8b 80 e6 85 8b 20 00 4e 41 53 20 49 50 20 ..IP.....................NAS.IP.
9da20 e5 9c b0 e5 9d 80 20 00 e7 99 bc e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 .................RADIUS.........
9da40 e7 9a 84 4e 41 53 20 49 50 e5 9c b0 e5 9d 80 00 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 00 4e 41 54 ...NAS.IP....................NAT
9da60 20 2b e4 bb a3 e7 90 86 00 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 00 4e 41 54 e5 9c b0 e5 .+.......NAT.1...1.......NAT....
9da80 9d 80 00 4e 41 54 20 49 50 00 4e 41 54 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af e5 8f a3 e8 bd 89 ...NAT.IP.NAT.......NAT.........
9daa0 e7 99 bc 00 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 00 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 4e 41 54 .............................NAT
9dac0 e8 bf b4 e6 b5 81 e6 a8 a1 e5 bc 8f 00 4e 41 54 e7 a9 bf e9 80 8f 00 4e 41 54 e9 85 8d e7 bd ae .............NAT.......NAT......
9dae0 00 4e 41 54 e8 bf b4 e6 b5 81 00 4e 41 54 20 2f 20 42 49 4e 41 54 e8 bd 89 e6 8f 9b 00 4e 43 50 .NAT.......NAT./.BINAT.......NCP
9db00 e7 ae 97 e6 b3 95 00 4e 44 50 e8 a1 a8 00 4e 4d 45 41 e6 a0 a1 e9 a9 97 e5 92 8c e8 a8 88 e7 ae .......NDP....NMEA..............
9db20 97 e5 99 a8 00 4e 4d 45 41 e8 aa 9e e5 8f a5 00 4e 4f 4e 45 00 e6 b3 a8 e6 84 8f ef bc 9a 00 e6 .....NMEA.......NONE............
9db40 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e4 bd 8d e6 ..............IP................
9db60 96 bc e6 89 80 e9 81 b8 e6 93 87 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ef bc 8c e5 89 87 e5 ae 88 ................................
9db80 e8 ad b7 e7 a8 8b e5 ba 8f e5 b0 87 e7 b6 81 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e5 9c b0 e5 9d ................................
9dba0 80 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e4 b8 a6 ................................
9dbc0 e4 b8 94 e8 a8 ad e7 bd ae e4 ba 86 e9 bb 98 e8 aa 8d e5 9f 9f ef bc 8c e5 89 87 e5 b0 87 e4 bd ................................
9dbe0 bf e7 94 a8 e6 ad a4 e5 80 bc e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 8f af ................................
9dc00 e8 83 bd ef bc 8c e5 bb ba e8 ad b0 e4 bd bf e7 94 a8 e6 af 94 53 48 41 31 e6 9b b4 e5 bc b7 e7 .....................SHA1.......
9dc20 9a 84 e7 ae 97 e6 b3 95 e3 80 82 20 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 ................................
9dc40 83 bd ef bc 8c e5 bb ba e8 ad b0 e4 bd bf e7 94 a8 e6 af 94 53 48 41 31 e6 9b b4 e5 bc b7 e7 9a ....................SHA1........
9dc60 84 e7 ae 97 e6 b3 95 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e8 aa 8c e5 a4 a7 e5 b0 8f ................................
9dc80 e6 9c 83 e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 88 96 e5 88 aa e9 99 a4 e6 97 a5 e8 aa ................................
9dca0 8c e6 96 87 e4 bb b6 e6 99 82 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b e5 8d b3 e5 a2 9e ................................
9dcc0 e5 8a a0 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e8 ab 8b e5 85 ................................
9dce0 88 e4 bf 9d e5 ad 98 e9 81 b8 e9 a0 85 e4 bb a5 e8 a8 ad e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 ................................
9dd00 84 b6 e5 be 8c e4 bd bf e7 94 a8 e6 9c ac e9 a0 81 e4 b8 8b e6 96 b9 e7 9a 84 e3 80 8c e9 87 8d ................................
9dd20 e7 bd ae e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e3 80 8d e9 81 b8 e9 a0 85 e6 b8 85 e9 99 a4 e6 89 ................................
9dd40 80 e6 9c 89 e6 97 a5 e8 aa 8c e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 b5 84 e4 b8 ad 57 41 4e .............................WAN
9dd60 e9 a1 9e e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e8 a6 8f e5 89 87 e4 b8 8d e5 8c 85 e5 90 ab e5 a4 ................................
9dd80 9a 57 41 4e e9 80 9a e5 b8 b8 e4 be 9d e8 b3 b4 e7 9a 84 e5 9b 9e e5 be a9 e6 a9 9f e5 88 b6 e3 .WAN............................
9dda0 80 82 e7 8d b2 e5 8f 96 25 31 24 73 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 25 32 24 73 e3 80 82 00 ........%1$s............%2$s....
9ddc0 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8b e9 9d a2 e7 9a 84 e9 8f 88 e6 8e a5 e6 98 af e5 a4 96 e9 83 ................................
9dde0 a8 e6 9c 8d e5 8b 99 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e4 bf 9d e8 ad 89 e5 85 b6 e5 ................................
9de00 8f af e9 9d a0 e6 80 a7 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e4 b8 8d e6 9c 83 e7 a6 ................................
9de20 81 e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 49 50 76 36 e5 8a 9f .........................IPv6...
9de40 e8 83 bd ef bc 8c e5 ae 83 e5 8f aa e9 98 bb e6 ad a2 e6 b5 81 e9 87 8f e3 80 82 00 e6 b3 a8 e6 ................................
9de60 84 8f ef bc 9a e4 bd bf e7 94 a8 53 53 4c e6 88 96 53 54 41 52 54 54 4c 53 e6 99 82 ef bc 88 53 ...........SSL...STARTTLS......S
9de80 54 41 52 54 54 4c 53 e6 98 af e5 b0 8d e7 b4 94 e6 96 87 e6 9c ac e9 80 9a e4 bf a1 e5 8d 94 e8 TARTTLS.........................
9dea0 ad b0 e7 9a 84 e6 93 b4 e5 b1 95 e3 80 82 e5 ae 83 e6 8f 90 e4 be 9b e4 b8 80 e7 a8 ae e6 96 b9 ................................
9dec0 e5 bc 8f e5 b0 87 e7 b4 94 e6 96 87 e6 9c ac e9 80 a3 e6 8e a5 e5 8d 87 e7 b4 9a e7 82 ba e5 8a ................................
9dee0 a0 e5 af 86 e9 80 a3 e6 8e a5 ef bc 88 54 4c 53 e6 88 96 53 53 4c ef bc 89 ef bc 8c e8 80 8c e4 .............TLS...SSL..........
9df00 b8 8d e6 98 af e5 8f a6 e5 a4 96 e4 bd bf e7 94 a8 e4 b8 80 e5 80 8b e7 ab af e5 8f a3 e4 bd 9c ................................
9df20 e5 8a a0 e5 af 86 e9 80 9a e4 bf a1 e3 80 82 ef bc 89 ef bc 8c e6 ad a4 e4 b8 bb e6 a9 9f e5 90 ................................
9df40 8d e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d 4c 44 41 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 53 53 4c .............LDAP............SSL
9df60 e8 ad 89 e6 9b b8 e7 9a 84 e9 80 9a e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e3 80 82 00 e6 b3 .....................CN.........
9df80 a8 e6 84 8f ef bc 9a e5 b0 8d e6 96 bc 69 50 68 6f 6e 65 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e9 .............iPhone.............
9dfa0 80 9a e9 81 8e 69 50 68 6f 6e 65 e9 85 8d e7 bd ae e5 af a6 e7 94 a8 e7 a8 8b e5 ba 8f e9 83 a8 .....iPhone.....................
9dfc0 e7 bd b2 e6 99 82 ef bc 8c e5 83 85 e9 80 9a e9 81 8e e6 89 8b e5 8b 95 e8 bc b8 e5 85 a5 e7 84 ................................
9dfe0 a1 e6 b3 95 e4 bd bf e7 94 a8 e3 80 82 00 e7 84 a1 e6 a8 99 e9 a1 8c 00 4e 50 74 00 4e 50 74 20 ........................NPt.NPt.
9e000 e6 98 a0 e5 b0 84 00 4e 54 50 20 20 e6 9c 8d e5 8b 99 00 4e 54 50 20 e5 9c 96 e8 a1 a8 00 4e 54 .......NTP.........NTP........NT
9e020 50 20 e4 b8 b2 e5 8f a3 47 50 53 e9 85 8d e7 bd ae 00 4e 54 50 e4 b8 b2 e5 8f a3 50 50 53 e9 85 P.......GPS.......NTP......PPS..
9e040 8d e7 bd ae 00 4e 54 50 e6 9c 8d e5 8b 99 e5 99 a8 31 00 4e 54 50 e6 9c 8d e5 8b 99 e5 99 a8 32 .....NTP.........1.NTP.........2
9e060 00 4e 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e9 85 8d e7 bd ae 00 e5 95 9f e5 8b 95 4e 54 50 e6 9c 8d .NTP......................NTP...
9e080 e5 8b 99 e5 99 a8 00 4e 54 50 e6 9c 8d e5 8b 99 e5 99 a8 00 4e 54 50 e7 8b 80 e6 85 8b 00 4e 54 .......NTP..........NTP.......NT
9e0a0 50 e6 99 82 e9 90 98 e5 90 8c e6 ad a5 00 4e 54 50 e6 9c 8d e5 8b 99 e5 99 a8 00 4e 54 50 e5 8f P.............NTP..........NTP..
9e0c0 aa e6 9c 89 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 9c 8d e5 8b 99 e5 99 a8 e5 90 8c e6 84 8f e7 ................................
9e0e0 9a 84 e6 83 85 e6 b3 81 e4 b8 8b e6 89 8d e8 83 bd e5 90 8c e6 ad a5 e3 80 82 20 e7 82 ba e4 ba ................................
9e100 86 e7 8d b2 e5 be 97 e6 9c 80 e4 bd b3 e6 95 88 e6 9e 9c ef bc 8c e6 82 a8 e6 87 89 e8 a9 b2 e9 ................................
9e120 85 8d e7 bd ae 33 e5 88 b0 35 e5 80 8b e6 9c 8d e5 8b 99 e5 99 a8 28 25 34 24 73 4e 54 50 e6 94 .....3...5............(%4$sNTP..
9e140 af e6 8c 81 e9 a0 81 e9 9d a2 e8 87 b3 e5 b0 91 e6 8e a8 e8 96 a6 34 e6 88 96 35 25 35 24 73 29 ......................4...5%5$s)
9e160 2c 20 e6 88 96 e4 b8 80 e5 80 8b e5 9c b0 e5 9d 80 e6 b1 a0 e3 80 82 e5 a6 82 e6 9e 9c e5 83 85 ,...............................
9e180 e9 85 8d e7 bd ae e4 ba 86 e4 b8 80 e5 80 8b e6 9c 8d e5 8b 99 e5 99 a8 2c e5 ae 83 e5 b0 87 25 ........................,......%
9e1a0 32 24 73 e6 9c 83 25 33 24 73 e8 a2 ab e4 bf a1 e4 bb bb 2c 20 e5 a6 82 e6 9e 9c e9 85 8d e7 bd 2$s...%3$s.........,............
9e1c0 ae e4 ba 86 32 e5 8f b0 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e4 b8 a6 e4 b8 94 e5 ae 83 e5 80 91 ....2...........................
9e1e0 e4 b8 8d e5 90 8c e6 84 8f ef bc 8c 20 e4 b9 9f 25 32 24 73 e4 b8 8d e6 9c 83 25 33 24 73 e8 a2 ................%2$s......%3$s..
9e200 ab e4 bf a1 e4 bb bb e3 80 82 e9 81 b8 e9 a0 85 3a 25 31 24 73 25 32 24 73 50 72 65 66 65 72 25 ................:%1$s%2$sPrefer%
9e220 33 24 73 20 2d 20 e7 9b b8 e6 af 94 e5 85 b6 e4 bb 96 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c 4e 54 3$s.-.........................NT
9e240 50 e5 84 aa e5 85 88 e4 bd bf e7 94 a8 e6 ad a4 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 25 31 24 73 P...........................%1$s
9e260 25 32 24 73 4e 6f 20 53 65 6c 65 63 74 25 33 24 73 20 2d 20 4e 54 50 e4 b8 8d e4 bd bf e7 94 a8 %2$sNo.Select%3$s.-.NTP.........
9e280 e6 ad a4 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e6 99 82 e9 96 93 ef bc 8c e4 bd 86 e6 98 af e5 b0 ................................
9e2a0 87 e6 94 b6 e9 9b 86 e4 b8 a6 e9 a1 af e7 a4 ba e6 ad a4 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e7 ................................
9e2c0 b5 b1 e8 a8 88 e4 bf a1 e6 81 af e3 80 82 25 31 24 73 25 32 24 73 49 73 20 61 20 50 6f 6f 6c 25 ..............%1$s%2$sIs.a.Pool%
9e2e0 33 24 73 20 2d e6 ad a4 e6 a2 9d e7 9b ae e6 98 af 4e 54 50 e6 9c 8d e5 8b 99 e5 99 a8 e6 b1 a0 3$s.-............NTP............
9e300 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 96 ae e5 80 8b e5 9c b0 e5 9d 80 e3 80 82 20 e9 80 99 e5 ................................
9e320 81 87 e5 ae 9a e7 82 ba 2a 20 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 e3 80 82 00 e5 90 8d e7 a8 ........*..pool.ntp.org.........
9e340 b1 00 e6 ad a4 e4 b8 bb e6 a9 9f e5 9c a8 e7 b6 b2 e7 b5 a1 e5 bc 95 e5 b0 8e e6 99 82 e5 8a a0 ................................
9e360 e8 bc 89 e7 9a 84 e6 96 87 e4 bb b6 e5 90 8d e5 b0 87 e8 a6 86 e8 93 8b e4 b8 bb e9 a0 81 e4 b8 ................................
9e380 8a e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e4 b8 bb e6 a9 9f e7 9a 84 ................................
9e3a0 e5 90 8d e7 a8 b1 ef bc 8c e4 b8 8d e5 8c 85 e5 90 ab e4 b8 8b e9 9d a2 e5 9f 9f e9 83 a8 e5 88 ................................
9e3c0 86 e3 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 ef bc 8c e7 84 a1 e5 9f 9f e9 83 a8 e5 88 86 ................................
9e3e0 e3 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 ef bc 8c e4 b8 8d e5 90 ab e5 9f 9f e5 90 8d e9 ................................
9e400 83 a8 e5 88 86 25 31 24 73 e4 be 8b e5 a6 82 ef bc 9a 20 e5 a6 82 e6 9e 9c e5 ae 8c e6 95 b4 e7 .....%1$s.......................
9e420 9a 84 e5 9f 9f e5 90 8d e6 98 af e3 80 8c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d ..............myhost.example.com
9e440 e3 80 8d ef bc 8c e8 ab 8b e8 bc b8 e5 85 a5 e3 80 8c 6d 79 68 6f 73 74 e3 80 8d 00 e4 b8 bb e6 ..................myhost........
9e460 a9 9f e5 90 8d ef bc 8c e4 b8 8d e5 b8 b6 e5 9f 9f e9 83 a8 e5 88 86 25 31 24 73 e4 be 8b e5 a6 .......................%1$s.....
9e480 82 3a 20 22 6d 79 68 6f 73 74 22 00 e5 90 8d e7 a8 b1 e6 9c 8d e5 8b 99 e5 99 a8 00 e5 90 8d e7 .:."myhost".....................
9e4a0 a8 b1 2f e6 99 82 e9 96 93 00 e9 99 84 e8 bf 91 e7 9a 84 e7 84 a1 e7 b7 9a e6 8e a5 e5 85 a5 e9 ../.............................
9e4c0 bb 9e e6 88 96 e5 b0 8d e7 ad 89 e9 bb 9e 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 32 e5 80 8b e5 ...........................2....
9e4e0 ad 97 e7 ac a6 e4 be 86 e5 89 b5 e5 bb ba e6 86 91 e8 ad 89 e3 80 82 00 e9 9c 80 e8 a6 81 e7 a7 ................................
9e500 81 e4 ba ba 52 53 41 e5 af 86 e9 91 b0 e6 89 8d e8 83 bd e6 89 93 e5 8d b0 e6 86 91 e8 ad 89 00 ....RSA.........................
9e520 4e 65 67 61 74 65 64 ef bc 9a e6 ad a4 e8 a6 8f e5 89 87 e5 b0 87 4e 41 54 e5 be 9e e7 a8 8d e5 Negated...............NAT.......
9e540 be 8c e7 9a 84 e8 a6 8f e5 89 87 e4 b8 ad e6 8e 92 e9 99 a4 00 e5 b7 b2 e5 90 a6 e5 ae 9a ef bc ................................
9e560 9a e8 88 87 e6 ad a4 e8 a6 8f e5 89 87 e5 8c b9 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e6 9c aa e7 ................................
9e580 bf bb e8 ad af e3 80 82 00 e3 80 8c 61 6e 79 e3 80 8d e7 9a 84 e7 9b ae e6 a8 99 e5 9c b0 e5 9d ............any.................
9e5a0 80 e7 9a 84 e5 90 a6 e5 ae 9a e7 84 a1 e6 95 88 e3 80 82 00 e7 9b b8 e9 84 b0 e5 bb a3 e6 92 ad ................................
9e5c0 00 e7 9b b8 e9 84 b0 e8 ab 8b e6 b1 82 00 4e 65 74 42 49 4f 53 e9 81 b8 e9 a0 85 00 e5 95 9f e5 ..............NetBIOS...........
9e5e0 8b 95 20 4e 65 74 42 49 4f 53 00 e7 b6 b2 e7 b5 a1 e5 bc 95 e5 b0 8e e6 96 87 e4 bb b6 e5 90 8d ...NetBIOS......................
9e600 00 e7 b6 b2 e9 97 9c e8 a8 ad e5 82 99 49 44 00 e7 b6 b2 e9 97 9c e8 a8 ad e5 82 99 49 44 3a 00 .............ID.............ID:.
9e620 e7 b6 b2 e7 b5 a1 e5 9c 96 00 e7 b6 b2 e7 b5 a1 00 e7 b6 b2 e7 b5 a1 e5 9c b0 e5 9d 80 e8 bd 89 ................................
9e640 e6 8f 9b 00 e7 b6 b2 e7 b5 a1 e5 bc 95 e5 b0 8e 00 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 20 00 e7 ................................
9e660 b6 b2 e7 b5 a1 e5 88 97 e8 a1 a8 20 00 e7 b6 b2 e7 b5 a1 e9 8e 96 e5 ae 9a e5 92 8c 53 49 4d e5 ............................SIM.
9e680 8d a1 e9 8e 96 e5 ae 9a e7 8b 80 e6 85 8b 00 e7 b6 b2 e7 b5 a1 e9 8e 96 e5 ae 9a e9 8c af e8 aa ................................
9e6a0 a4 e6 9c 8d e5 8b 99 00 e7 b6 b2 e7 b5 a1 e9 8e 96 e5 ae 9a e6 9c 8d e5 8b 99 00 e7 b6 b2 e7 b5 ................................
9e6c0 a1 e6 99 82 e9 96 93 e4 ba 8b e4 bb b6 20 28 4e 54 50 20 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 ..............(NTP.Daemon,.NTP.C
9e6e0 6c 69 65 6e 74 29 00 e7 b6 b2 e7 b5 a1 e6 99 82 e9 96 93 e5 8d 94 e8 ad b0 e7 8b 80 e6 85 8b 00 lient)..........................
9e700 e7 b6 b2 e7 b5 a1 e5 bc 95 e5 b0 8e 00 e8 99 9b e6 93 ac e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 ................................
9e720 b6 b2 e7 b5 a1 e9 85 8d e7 bd ae 00 e8 99 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 ..................IPv6..........
9e740 9a 84 e7 b6 b2 e7 b5 a1 e9 85 8d e7 bd ae 00 e7 b6 b2 e7 b5 a1 e9 8e 96 e7 8b 80 e6 85 8b 00 e7 ................................
9e760 b6 b2 e7 b5 a1 e6 88 96 46 51 44 4e 00 e7 b6 b2 e7 b5 a1 e7 ab af e5 8f a3 00 e7 b6 b2 e7 b5 a1 ........FQDN....................
9e780 28 73 29 00 e7 89 b9 e5 ae 9a e7 b6 b2 e7 b5 a1 e7 9a 84 e7 84 a1 e7 b7 9a e9 85 8d e7 bd ae 00 (s).............................
9e7a0 e7 b6 b2 e7 b5 a1 2f e6 8e a9 e7 a2 bc 00 e7 b6 b2 e7 b5 a1 e8 a8 ad e7 bd ae 00 e7 b6 b2 e7 b5 ....../.........................
9e7c0 a1 00 e7 b6 b2 e7 b5 a1 e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 80 82 20 e9 ...........CIDR.................
9e7e0 81 b8 e6 93 87 e8 88 87 e6 af 8f e5 80 8b e6 a2 9d e7 9b ae e7 9b b8 e9 97 9c e7 9a 84 43 49 44 .............................CID
9e800 52 e6 8e a9 e7 a2 bc e3 80 82 20 2f 20 33 32 e6 8c 87 e5 ae 9a e5 96 ae e5 80 8b 49 50 76 34 e4 R........../.32............IPv4.
9e820 b8 bb e6 a9 9f ef bc 8c 2f 20 31 32 38 e6 8c 87 e5 ae 9a e5 96 ae e5 80 8b 49 50 76 36 e4 b8 bb ......../.128............IPv6...
9e840 e6 a9 9f ef bc 8c 2f 20 32 34 e6 8c 87 e5 ae 9a 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 ef bc 8c ....../.24......255.255.255.0...
9e860 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 36 e7 b6 b2 e7 b5 a1 e7 ad 89 /.64...............IPv6.........
9e880 e3 80 82 e9 82 84 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 2f 20 33 32 e6 8e a9 e7 a2 bc e7 82 ba 49 ................../.32.........I
9e8a0 50 76 34 e6 8c 87 e5 ae 9a e4 b8 bb e6 a9 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 20 2f 20 31 Pv4..................FQDN..../.1
9e8c0 32 38 e3 80 82 20 e6 82 a8 e9 82 84 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 49 50 e7 af 84 e5 9c 8d 28......................IP......
9e8e0 ef bc 8c e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 .........192.168.1.1-192.168.1.2
9e900 35 34 ef bc 8c e4 b8 a6 e4 b8 94 e5 b0 87 e5 b0 8e e5 87 ba 43 49 44 52 e7 b6 b2 e7 b5 a1 e5 88 54..................CIDR........
9e920 97 e8 a1 a8 e4 bb a5 e5 a1 ab e5 85 85 e7 af 84 e5 9c 8d e3 80 82 00 e5 be 9e e4 b8 8d 00 e6 b7 ................................
9e940 bb e5 8a a0 00 e6 b7 bb e5 8a a0 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 20 00 e6 b7 bb e5 8a a0 20 ................................
9e960 43 53 52 20 28 e5 9c a8 e4 b8 8b e9 9d a2 e7 b2 98 e8 b2 bc 29 00 e6 b7 bb e5 8a a0 49 50 76 34 CSR.(...............).......IPv4
9e980 e7 b6 b2 e9 97 9c 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 49 50 56 36 e7 b6 b2 e9 97 9c 00 e6 b7 ...................IPV6.........
9e9a0 bb e5 8a a0 e6 96 b0 e9 99 90 e5 88 b6 e5 99 a8 00 e7 99 bc e7 8f be e6 96 b0 e8 ad a6 e5 a0 b1 ................................
9e9c0 3a 20 25 73 00 e6 96 b0 e5 bb ba 2f e7 b7 a8 e8 bc af e7 9a 84 e6 aa a2 e6 9f a5 49 50 e6 9c 8d :.%s......./...............IP...
9e9e0 e5 8b 99 e5 99 a8 e6 a2 9d e7 9b ae e5 b7 b2 e7 99 bc e4 bd 88 e3 80 82 00 e6 b7 bb e5 8a a0 2f .............................../
9ea00 e7 b7 a8 e8 bc af e7 9a 84 52 46 43 32 31 33 36 20 44 4e 53 e6 9b b4 e6 96 b0 e6 a2 9d e7 9b ae .........RFC2136.DNS............
9ea20 e5 b7 b2 e7 99 bc e4 bd 88 e3 80 82 00 e8 bc 83 e6 96 b0 e7 9a 84 e5 8f af e7 94 a8 28 25 73 29 ............................(%s)
9ea40 00 e7 8f be e5 9c a8 e6 9c 89 e6 96 b0 e7 9a 84 e8 bb 9f e4 bb b6 e7 89 88 e6 9c ac e5 8f af e4 ................................
9ea60 bb a5 e6 9b b4 e6 96 b0 00 e4 b8 8b e4 b8 80 e5 80 8b e6 9c 8d e5 8b 99 e5 99 a8 00 e4 b8 8b e4 ................................
9ea80 b8 80 e9 a0 81 00 e4 b8 8d 00 e7 84 a1 42 49 4e 41 54 00 e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 43 .............BINAT.............C
9eaa0 41 52 50 e6 8e a5 e5 8f a3 e3 80 82 00 e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 43 41 52 50 e6 8e a5 ARP......................CARP...
9eac0 e5 8f a3 e3 80 82 00 e6 b2 92 e6 89 be e5 88 b0 e7 b7 a9 e5 ad 98 e7 9a 84 49 50 e3 80 82 00 e6 .........................IP.....
9eae0 89 be e4 b8 8d e5 88 b0 e7 b7 a9 e5 ad 98 49 50 76 36 e3 80 82 00 e6 b2 92 e6 9c 89 e9 85 8d e7 ..............IPv6..............
9eb00 bd ae e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 8d 80 e5 9f 9f e3 80 82 20 e5 8f af e4 bb a5 e5 9c ................................
9eb20 a8 e6 ad a4 e8 99 95 e6 b7 bb e5 8a a0 e6 96 b0 e5 8d 80 e5 9f 9f ef bc 9a 20 25 31 24 73 e7 b3 ..........................%1$s..
9eb40 bb e7 b5 b1 e6 9c 8d e5 8b 99 20 3e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 25 32 24 73 2e 00 e6 9c ...........>............%2$s....
9eb60 aa e5 ae 9a e7 be a9 e6 86 91 e8 ad 89 e8 a8 b1 e5 8f af e6 ac 8a e3 80 82 3c 62 72 2f 3e 20 e5 .........................<br/>..
9eb80 9c a8 e9 80 99 e8 a3 8f e5 89 b5 e5 bb ba e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e6 86 91 e8 ad 89 ................................
9eba0 20 3c 61 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e .<a.href="system_camanager.php">
9ebc0 e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 e6 86 91 e8 ad 89 e7 ae a1 e7 90 86 3c 2f 61 3e 2e 00 e6 9c .......&gt;.............</a>....
9ebe0 aa e5 ae 9a e7 be a9 e8 ad 89 e6 9b b8 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e9 80 99 e8 a3 a1 ................................
9ec00 e5 89 b5 e5 bb ba e4 b8 80 e5 80 8b 3a 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 9c aa e5 ae 9a ............:%1$s%2$s%3$s.......
9ec20 e7 be a9 e4 bb bb e4 bd 95 e8 ad 89 e6 9b b8 e3 80 82 20 e5 9c a8 e5 95 9f e7 94 a8 53 53 4c e4 ............................SSL.
9ec40 b9 8b e5 89 8d e9 9c 80 e8 a6 81 e8 ad 89 e6 9b b8 e3 80 82 25 31 24 73 e5 89 b5 e5 bb ba e6 88 ....................%1$s........
9ec60 96 e5 b0 8e e5 85 a5 25 32 24 73 e8 ad 89 e6 9b b8 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e6 b2 92 .......%2$s..........IP.........
9ec80 e6 9c 89 e8 ae 8a e5 8c 96 00 49 50 e5 9c b0 e5 9d 80 e6 b2 92 e6 9c 89 e8 ae 8a e5 8c 96 e3 80 ..........IP....................
9eca0 82 00 4e 6f 20 44 65 66 61 75 6c 74 00 e6 9c aa e9 81 b8 e6 93 87 e5 8b 95 e6 85 8b 44 4e 53 e6 ..No.Default................DNS.
9ecc0 9c 8d e5 8b 99 e6 8f 90 e4 be 9b e5 95 86 e3 80 82 00 e7 84 a1 e7 a1 ac e4 bb b6 e5 8a a0 e5 af ................................
9ece0 86 e5 8a a0 e9 80 9f 00 e6 b2 92 e6 9c 89 e6 8f 90 e4 be 9b e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 ................................
9ed00 00 e7 84 a1 49 50 73 65 63 e6 b1 a0 e3 80 82 00 e7 84 a1 49 50 73 65 63 e5 ae 89 e5 85 a8 e9 97 ....IPsec..........IPsec........
9ed20 9c e8 81 af e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae 49 50 73 65 63 e5 ae 89 e5 85 a8 e7 ad 96 e7 .................IPsec..........
9ed40 95 a5 e3 80 82 00 e6 b2 92 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 49 50 73 65 63 e7 8b 80 e6 85 8b .....................IPsec......
9ed60 e4 bf a1 e6 81 af e3 80 82 00 e7 84 a1 4c 5a 4f e5 a3 93 e7 b8 ae 5b 4c 65 67 61 63 79 20 73 74 .............LZO......[Legacy.st
9ed80 79 6c 65 ef bc 8c 63 6f 6d 70 7a 6f 7a 6f 5d 00 e6 9c aa e6 89 be e5 88 b0 e9 8f a1 e5 83 8f e3 yle...compzozo].................
9eda0 80 82 00 e6 9c aa e5 ae 9a e7 be a9 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b 00 e6 9c aa e5 ae 9a ............OpenVPN.............
9edc0 e7 be a9 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b 20 00 e6 b2 92 e6 9c 89 e6 8f 90 e4 be 9b e5 af ...OpenVPN......................
9ede0 86 e7 a2 bc e3 80 82 00 e6 b2 92 e6 9c 89 e9 9a 8a e5 88 97 e8 a2 ab e9 85 8d e7 bd ae e6 88 96 ................................
9ee00 e9 81 b8 e6 93 87 00 e7 a6 81 e7 94 a8 00 e7 84 a1 e6 9c 8d e5 8b 99 00 e7 84 a1 e6 9c 8d e5 8b ................................
9ee20 99 ef bc 9a e6 ad a4 e5 9f 9f e5 b7 b2 e7 a6 81 e7 94 a8 e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d e5 .........................DNS....
9ee40 8b 99 e3 80 82 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 e6 b2 92 e6 9c 89 e6 8f ......No.URL.for.getURL.........
9ee60 90 e4 be 9b e6 9b b4 e6 96 b0 e7 b6 b2 e5 9d 80 e3 80 82 00 e6 b2 92 e6 9c 89 e6 8f 90 e4 be 9b ................................
9ee80 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 00 e6 9c aa e6 aa a2 e6 b8 ac e5 88 b0 56 4c 41 4e e8 83 bd .........................VLAN...
9eea0 e5 8a 9b e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e5 90 8c e6 ad a5 58 4d 4c 52 50 43 00 e7 84 a1 ......................XMLRPC....
9eec0 e6 93 8d e4 bd 9c e7 8b 80 e6 85 8b 00 e5 b0 87 e4 b8 8d e5 b0 8d e7 b6 b2 e9 97 9c e4 ba 8b e4 ................................
9eee0 bb b6 e6 8e a1 e5 8f 96 e4 bb bb e4 bd 95 e6 93 8d e4 bd 9c e3 80 82 20 e7 b6 b2 e9 97 9c e5 a7 ................................
9ef00 8b e7 b5 82 e8 a2 ab e8 80 83 e6 85 ae e3 80 82 00 e6 b2 92 e6 9c 89 e6 b4 bb e5 8b 95 e5 b0 8d ................................
9ef20 e7 ad 89 e9 ab 94 e5 8f af e7 94 a8 00 e6 9c aa e6 89 be e5 88 b0 e5 82 99 e4 bb bd e3 80 82 00 ................................
9ef40 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 9c aa e8 a8 ad e7 bd ae e9 98 bb e6 ad a2 e8 a6 8f e5 89 ................................
9ef60 87 ef bc 9a 00 67 65 74 55 52 4c e6 b2 92 e6 9c 89 e5 9b 9e e8 aa bf e5 87 bd e6 95 b8 00 e6 9c .....getURL.....................
9ef80 aa e6 89 be e5 88 b0 e9 80 99 e5 80 8b 43 41 e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e6 b2 92 e6 .............CA.................
9efa0 9c 89 e7 99 bc e7 8f be e9 80 99 e5 80 8b 20 43 52 4c e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e6 ...............CRL..............
9efc0 88 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 73 20 e5 a4 a9 e6 b2 92 e6 9c 89 e8 ae 8a e5 8c 96 ef .....IP......%s.................
9efe0 bc 8c e4 b8 8d e8 83 bd e9 80 9a e9 81 8e e3 80 82 e4 b8 8d e8 83 bd e6 9b b4 e6 96 b0 e5 8b 95 ................................
9f000 e6 85 8b 44 4e 53 e6 a2 9d e7 9b ae e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e ...DNS...................config.
9f020 78 6d 6c ef bc 8c e5 98 97 e8 a9 a6 e4 b8 8a e6 ac a1 e5 b7 b2 e7 9f a5 e7 9a 84 e9 85 8d e7 bd xml.............................
9f040 ae e9 82 84 e5 8e 9f e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c e6 88 ....................config.xml..
9f060 96 63 6f 6e 66 69 67 e5 82 99 e4 bb bd ef bc 8c e9 87 8d e7 bd ae e7 82 ba e5 87 ba e5 bb a0 e9 .config.........................
9f080 bb 98 e8 aa 8d e5 80 bc e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e7 9b ae e6 a8 99 49 50 ef bc 81 ...........................IP...
9f0a0 00 e6 b2 92 e6 9c 89 e8 a8 98 e9 8c 84 e3 80 82 00 e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e4 b8 8d ....................MAC.........
9f0c0 e5 ad 98 e5 9c a8 e6 a2 9d e7 9b ae ef bc 9a ef bc 9a 00 e6 ad a4 e7 94 a8 e6 88 b6 e5 90 8d e4 ................................
9f0e0 b8 8d e5 ad 98 e5 9c a8 00 e6 b2 92 e6 9c 89 e8 a8 98 e9 8c 84 e5 ad 98 e5 9c a8 ef bc 81 00 e6 ................................
9f100 9c aa e6 8c 87 e5 ae 9a e6 96 87 e4 bb b6 e5 90 8d e3 80 82 00 e7 95 b6 e5 89 8d e6 b2 92 e6 9c ................................
9f120 89 e5 ae 9a e7 be a9 e6 b5 ae e5 8b 95 e8 a6 8f e5 89 87 e3 80 82 00 e6 9c aa e9 81 b8 e6 93 87 ................................
9f140 e8 a6 81 e5 9c a8 e6 ad a4 e7 b5 84 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e7 b6 b2 e9 97 9c 00 e6 ................................
9f160 b2 92 e6 9c 89 e7 99 bc e7 8f be e7 b6 b2 e9 97 9c e3 80 82 00 e6 b2 92 e6 9c 89 e7 b6 b2 e9 97 ................................
9f180 9c e8 a6 81 e7 9b a3 e6 8e a7 e3 80 82 20 64 70 69 6e 67 65 72 e4 b8 8d e6 9c 83 e9 81 8b e8 a1 ..............dpinger...........
9f1a0 8c e3 80 82 00 e6 b2 92 e6 9c 89 e6 89 be e5 88 b0 e6 ad b7 e5 8f b2 e6 95 b8 e6 93 9a ef bc 81 ................................
9f1c0 00 e6 89 be e4 b8 8d e5 88 b0 e6 8e a5 e5 8f a3 ef bc 81 00 e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 ................................
9f1e0 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e3 80 82 00 e6 b2 92 e6 ................................
9f200 9c 89 e7 a7 9f e7 b4 84 e5 9c a8 e4 bd bf e7 94 a8 00 e6 89 be e4 b8 8d e5 88 b0 e7 a7 9f e7 b4 ................................
9f220 84 e6 96 87 e4 bb b6 e3 80 82 20 44 48 43 50 76 36 e6 9c 8d e5 8b 99 e5 99 a8 e6 98 af e5 90 a6 ...........DHCPv6...............
9f240 e6 b4 bb e5 8b 95 ef bc 9f 00 e6 ad a4 e6 b1 a0 e4 b8 ad e9 82 84 e6 b2 92 e6 9c 89 e7 a7 9f e7 ................................
9f260 b4 84 e3 80 82 00 e6 b2 92 e6 9c 89 e8 a6 81 e9 a1 af e7 a4 ba e7 9a 84 e7 a7 9f e7 b4 84 00 e5 ................................
9f280 9c a8 e6 ad a4 e7 b3 bb e7 b5 b1 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e9 99 90 e5 88 b6 e5 99 a8 ................................
9f2a0 e3 80 82 00 e6 9c aa e6 aa a2 e6 b8 ac e5 88 b0 e9 8f 88 e6 8e a5 e3 80 82 25 73 00 e6 9c aa e9 .........................%s.....
9f2c0 85 8d e7 bd ae e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e5 99 a8 e3 80 82 00 e6 b2 92 e6 9c 89 e8 a6 ................................
9f2e0 81 e9 a1 af e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c 00 e6 b2 92 e6 9c 89 e8 a6 81 e9 a1 af e7 a4 ba ................................
9f300 e7 9a 84 e6 97 a5 e8 aa 8c 00 e5 9c a8 20 25 73 e4 b8 8a e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 ..............%s................
9f320 bd 95 e6 88 90 e5 93 a1 00 e6 9c aa e6 89 be e5 88 b0 e9 8f a1 e5 83 8f e3 80 82 00 e6 b2 92 e6 ................................
9f340 9c 89 e9 85 8d e7 bd ae e7 a7 bb e5 8b 95 e9 9a a7 e9 81 93 00 e6 9c aa e6 8e a5 e6 94 b6 e5 88 ................................
9f360 b0 e8 bc b8 e5 87 ba e6 88 96 e9 80 a3 e6 8e a5 e5 a4 b1 e6 95 97 e3 80 82 e5 98 97 e8 a9 a6 e9 ................................
9f380 a6 96 e5 85 88 e5 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e3 80 8c e9 a1 af e7 a4 ba e9 81 a0 e7 a8 8b ................................
9f3a0 e6 96 87 e6 9c ac e3 80 8d e3 80 82 00 e6 9c aa e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 e3 80 82 00 ................................
9f3c0 e7 95 b6 e5 89 8d e6 9c aa e5 ae 89 e8 a3 9d e5 85 b7 e6 9c 89 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c ................................
9f3e0 84 e5 8a 9f e8 83 bd e7 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e6 b2 92 e6 9c 89 e7 82 ba e6 ad a4 ................................
9f400 e7 94 a8 e6 88 b6 e5 88 86 e9 85 8d e9 a0 81 e9 9d a2 ef bc 81 e9 bb 9e e6 93 8a e9 80 99 e8 a3 ................................
9f420 a1 e9 80 80 e5 87 ba e3 80 82 00 e6 9c aa e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b6 25 73 e7 9a 84 e5 ..........................%s....
9f440 af 86 e7 a2 bc e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8c e4 bc b4 2c 20 25 31 24 73 e7 a2 ........................,.%1$s..
9f460 ba e8 aa 8d 6e 74 70 e6 9c 8d e5 8b 99 e9 81 8b e8 a1 8c e4 ba 86 ef bc 9f 25 32 24 73 00 e4 b8 ....ntp..................%2$s...
9f480 8d e5 90 8c e6 ad a5 00 52 45 51 49 44 20 3d 20 25 73 e7 9a 84 e9 9a a7 e9 81 93 e6 b2 92 e6 9c ........REQID.=.%s..............
9f4a0 89 e9 9a 8e e6 ae b5 32 e8 a6 8f e7 af 84 00 e6 b2 92 e6 9c 89 e6 89 be e5 88 b0 e7 a7 81 e6 9c .......2........................
9f4c0 89 43 41 e3 80 82 20 e7 a7 81 e6 9c 89 43 41 e9 9c 80 e8 a6 81 e5 89 b5 e5 bb ba e6 96 b0 e7 9a .CA..........CA.................
9f4e0 84 e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 e3 80 82 20 e5 85 88 e4 bf 9d e5 ad 98 e7 94 a8 e6 88 b6 ................................
9f500 e4 bb a5 e5 b0 8e e5 85 a5 e5 a4 96 e9 83 a8 e8 ad 89 e6 9b b8 e3 80 82 00 e6 9c aa e6 89 be e5 ................................
9f520 88 b0 e5 90 8d e7 a8 b1 e7 82 ba 25 73 e7 9a 84 e9 9a 8a e5 88 97 ef bc 81 00 e8 a8 98 e9 8c 84 ...........%s...................
9f540 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 b2 92 e6 9c 89 e4 bb bb e4 bd 95 e5 8f 8d e6 87 89 00 ................................
9f560 e7 95 b6 e5 89 8d e6 9c aa e5 ae 9a e7 be a9 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 e8 a6 8f e5 89 ................................
9f580 87 00 e6 b2 92 e6 9c 89 e4 bf 9d e5 ad 98 e7 9a 84 e7 b6 b2 e7 b5 a1 e5 96 9a e9 86 92 e5 9c b0 ................................
9f5a0 e5 9d 80 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8b 99 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 8d ................................
9f5c0 e5 8b 99 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e6 ba 90 e8 b7 9f e8 b9 a4 e6 a2 9d e7 9b ae 00 ................................
9f5e0 e6 9c aa e6 89 be e5 88 b0 e8 88 87 e7 95 b6 e5 89 8d e9 81 8e e6 bf be e5 99 a8 e5 8c b9 e9 85 ................................
9f600 8d e7 9a 84 e7 8b 80 e6 85 8b e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e7 8b 80 ................................
9f620 e6 85 8b e3 80 82 00 e6 b2 92 e6 9c 89 e9 80 99 e6 a8 a3 e7 9a 84 e4 b8 bb e6 a9 9f 00 e5 8d 80 ................................
9f640 e5 9f 9f e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 90 88 e9 81 a9 e7 ................................
9f660 9a 84 e6 8e a5 e5 8f a3 e9 81 8b e8 a1 8c 64 68 63 72 65 6c 61 79 20 2d 36 ef bc 81 00 e6 b2 92 ..............dhcrelay.-6.......
9f680 e6 9c 89 e6 89 be e5 88 b0 e5 90 88 e9 81 a9 e7 9a 84 e6 8e a5 e5 8f a3 e9 81 8b e8 a1 8c 64 68 ..............................dh
9f6a0 63 72 65 6c 61 79 ef bc 81 00 e9 a1 9e e5 9e 8b e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 9c aa crelay..........................
9f6c0 e6 89 be e5 88 b0 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 e6 b6 88 e8 b2 bb e8 80 85 00 e4 b8 8d e6 ................................
9f6e0 9b b4 e6 96 b0 00 e6 9c aa e5 ae 9a e7 be a9 e6 9c 89 e6 95 88 e7 9a 84 e6 8f 92 e4 bb b6 e3 80 ................................
9f700 82 00 e5 80 bc e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e8 99 9b e6 93 ................................
9f720 ac e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e7 af 80 e9 bb 9e e9 a1 9e e5 9e 8b 00 e7 af 80 e9 bb ................................
9f740 9e e4 bf a1 e6 81 af e5 9b 9e e5 be a9 00 e7 af 80 e9 bb 9e e4 bf a1 e6 81 af e8 ab 8b e6 b1 82 ................................
9f760 00 e9 9d 9e e8 87 a8 e6 99 82 e5 9c b0 e5 9d 80 e5 88 86 e9 85 8d 00 4e 6f 6e 65 00 e7 84 a1 ef .......................None.....
9f780 bc 88 e7 84 a1 e8 aa 8d e8 ad 89 ef bc 89 00 e7 84 a1 ef bc 88 e7 84 a1 e5 8a a0 e5 af 86 ef bc ................................
9f7a0 89 00 e7 84 a1 ef bc 88 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e6 88 96 e5 af 86 ................................
9f7c0 e7 a2 bc ef bc 89 00 e6 b2 92 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 00 e6 ad a3 e5 b8 b8 00 e6 99 ................................
9f7e0 ae e9 80 9a e8 a6 96 e5 9c 96 00 e6 ad a3 e5 b8 b8 e7 9a 84 e5 8b 95 e6 85 8b 41 52 50 e6 a2 9d ..........................ARP...
9f800 e7 9b ae e9 a1 af e7 a4 ba e4 b8 80 e5 80 8b e5 80 92 e8 a8 88 e6 99 82 e5 ae 9a e6 99 82 e5 99 ................................
9f820 a8 ef bc 8c e7 9b b4 e5 88 b0 e5 ae 83 e5 80 91 e9 81 8e e6 9c 9f ef bc 8c e7 84 b6 e5 be 8c e9 ................................
9f840 87 8d e6 96 b0 e6 aa a2 e6 9f a5 e3 80 82 00 e9 80 9a e5 b8 b8 e6 83 85 e6 b3 81 e4 b8 8b e9 97 ................................
9f860 9c e9 96 89 ef bc 8c e9 99 a4 e9 9d 9e 49 53 50 e7 89 b9 e5 88 a5 e8 a6 81 e6 b1 82 e3 80 82 00 .............ISP................
9f880 e6 8c aa e5 a8 81 e5 8d 9a e5 85 8b e9 a6 ac e7 88 be 00 e5 80 92 e7 bd ae 00 e4 b8 8d e6 98 af ................................
9f8a0 e4 b8 80 e5 80 8b 46 51 44 4e ef bc 88 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d ef ......FQDN......................
9f8c0 bc 89 00 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 ................................
9f8e0 8d ef bc 88 46 51 44 4e ef bc 89 ef bc 81 00 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 94 ....FQDN........................
9f900 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 bc ef bc 81 00 e5 af a6 e9 9a 9b e4 b8 8a e4 b8 a6 ................................
9f920 e6 b2 92 e6 9c 89 e5 81 9c e6 ad a2 ef bc 88 e8 aa bf e8 a9 a6 e8 a8 ad e7 bd ae e7 82 ba e7 9c ................................
9f940 9f ef bc 89 25 73 00 e5 af a6 e9 9a 9b e4 b8 8a e6 b2 92 e6 9c 89 e9 87 8d e6 96 b0 e5 95 9f e5 ....%s..........................
9f960 8b 95 ef bc 88 e8 aa bf e8 a9 a6 e8 a8 ad e7 bd ae e7 82 ba e7 9c 9f ef bc 89 e3 80 82 00 e7 94 ................................
9f980 b1 e6 96 bc e5 95 9f e7 94 a8 e4 ba 86 4f 4c 53 52 e5 8b 95 e6 85 8b e7 b6 b2 e9 97 9c ef bc 8c .............OLSR...............
9f9a0 e5 9b a0 e6 ad a4 e4 b8 8d e6 b7 bb e5 8a a0 e9 bb 98 e8 aa 8d e8 b7 af e7 94 b1 e3 80 82 00 e4 ................................
9f9c0 b8 a6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 85 e5 8b 95 e7 a8 8b e5 ba 8f 2f e7 b6 b2 e5 8d a1 e9 83 ......................./........
9f9e0 bd e8 83 bd e6 ad a3 e5 b8 b8 e6 94 af e6 8c 81 38 30 32 2e 31 51 20 51 69 6e 51 e6 a8 99 e8 a8 ................802.1Q.QinQ.....
9fa00 98 e3 80 82 20 25 31 24 73 e5 9c a8 e6 b2 92 e6 9c 89 e6 98 8e e7 a2 ba e6 94 af e6 8c 81 e5 ae .....%1$s.......................
9fa20 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 51 69 6e 51 e6 a8 99 e8 a8 98 e4 bb 8d e7 84 b6 e5 8f af .............QinQ...............
9fa40 e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e6 b8 9b e5 b0 91 e7 9a 84 4d 54 55 e5 8f af e8 83 ........................MTU.....
9fa60 bd e6 9c 83 e5 b0 8e e8 87 b4 e5 95 8f e9 a1 8c e3 80 82 25 31 24 73 e8 ab 8b e5 8f 83 e9 96 b1 ...................%1$s.........
9fa80 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b e5 86 8a e3 80 .%2$s...........................
9faa0 82 00 e4 b8 a6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 85 e5 8b 95 e7 a8 8b e5 ba 8f 2f e7 b6 b2 e5 8d ........................../.....
9fac0 a1 e9 83 bd e6 ad a3 e7 a2 ba e6 94 af e6 8c 81 38 30 32 2e 31 51 20 56 4c 41 4e e6 a8 99 e8 a8 ................802.1Q.VLAN.....
9fae0 98 e3 80 82 25 31 24 73 e5 9c a8 e6 b2 92 e6 9c 89 e6 98 8e e7 a2 ba e6 94 af e6 8c 81 e5 ae 83 ....%1$s........................
9fb00 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 56 4c 41 4e e6 a8 99 e8 a8 98 e4 bb 8d e7 84 b6 e5 8f af e4 ............VLAN................
9fb20 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e6 b8 9b e5 b0 91 e7 9a 84 4d 54 55 e5 8f af e8 83 bd .......................MTU......
9fb40 e6 9c 83 e5 b0 8e e8 87 b4 e5 95 8f e9 a1 8c e3 80 82 25 31 24 73 e8 ab 8b e5 8f 83 e9 96 b1 20 ..................%1$s..........
9fb60 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b e5 86 8a e3 80 82 %2$s............................
9fb80 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 9c aa e5 9f b7 e8 a1 8c e8 87 aa e5 ae 9a e7 be a9 ................................
9fba0 e5 8d b8 e8 bc 89 ef bc 8c e5 9b a0 e7 82 ba e7 bc ba e5 b0 91 e5 8c 85 e3 80 82 00 e6 9c aa e8 ................................
9fbc0 a8 ad e7 bd ae e7 ab af e5 8f a3 e7 af 84 e5 9c 8d 3e 20 35 30 30 4e 41 54 e8 bf b4 e6 b5 81 e8 .................>.500NAT.......
9fbe0 a6 8f e5 89 87 00 e9 9d 9e e6 88 90 e5 93 a1 20 00 e9 9d 9e e6 88 90 e5 93 a1 00 25 31 24 73 e5 ...........................%1$s.
9fc00 b0 9a e6 9c aa e6 ba 96 e5 82 99 e5 a5 bd 20 ef bc 8c e8 ab 8b e5 9c a8 20 25 32 24 73 e7 a7 92 .........................%2$s...
9fc20 e5 be 8c e9 87 8d e8 a9 a6 e3 80 82 00 e6 b3 a8 e6 84 8f 00 e8 ab 8b e6 b3 a8 e6 84 8f ef bc 8c ................................
9fc40 e5 ae 8c e6 95 b4 50 48 50 e9 9f bf e6 87 89 e4 b8 ad e7 9a 84 20 25 73 e8 a1 8c e5 a4 aa e5 a4 ......PHP.............%s........
9fc60 a7 e3 80 82 20 e5 b5 8c e5 a5 97 e4 bb a3 e7 a2 bc e5 92 8c 65 76 61 6c ef bc 88 ef bc 89 e9 8c ....................eval........
9fc80 af e8 aa a4 e5 8f af e8 83 bd e6 9c 83 e9 8c af e8 aa a4 e5 9c b0 e6 8c 87 e5 90 91 e3 80 8c e7 ................................
9fca0 ac ac 31 e8 a1 8c e3 80 8d e3 80 82 00 e6 b3 a8 e6 84 8f 3a 09 e9 80 99 e5 b0 87 e9 87 8d e5 ae ..1................:............
9fcc0 9a e5 90 91 e6 8e a7 e5 88 b6 e5 8f b0 e8 bc b8 e5 87 ba e5 92 8c e6 b6 88 e6 81 af e5 88 b0 e4 ................................
9fce0 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e4 bd 86 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e5 be 9e ................................
9fd00 e5 85 a7 e9 83 a8 e8 a6 96 e9 a0 bb e5 8d a1 2f e9 8d b5 e7 9b a4 e8 a8 aa e5 95 8f e6 8e a7 e5 .............../................
9fd20 88 b6 e5 8f b0 e8 8f 9c e5 96 ae e3 80 82 20 20 25 31 24 73 e8 aa bf e8 a3 bd e8 a7 a3 e8 aa bf ................%1$s............
9fd40 e5 99 a8 25 32 24 73 20 e9 9c 80 e8 a6 81 e4 b8 b2 e8 a1 8c e9 9b bb e7 ba 9c e6 88 96 e9 81 a9 ...%2$s.........................
9fd60 e9 85 8d e5 99 a8 e6 89 8d e8 83 bd e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f ................................
9fd80 b0 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 95 99 e7 a9 ba e5 89 87 e9 bb 98 e8 aa 8d e5 80 bc ................................
9fda0 e7 82 ba 32 32 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a 31 3a 31 4e 41 54 e6 98 a0 e5 b0 84 e5 83 ...22.............1:1NAT........
9fdc0 85 e9 81 a9 e7 94 a8 e6 96 bc 31 3a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 85 a5 e7 ab 99 e7 b5 84 e4 ..........1:1...................
9fde0 bb b6 e3 80 82 20 e6 ad a4 e5 8a 9f e8 83 bd e8 88 87 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e7 9a ................................
9fe00 84 4e 41 54 e6 a8 a1 e5 bc 8f e7 9b b8 e5 90 8c e3 80 82 20 e6 9c 89 e9 97 9c e8 a9 b3 e7 b4 b0 .NAT............................
9fe20 e4 bf a1 e6 81 af ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 e4 b8 8a e9 9d a2 e7 9a 84 e7 b4 94 4e 41 ..............................NA
9fe40 54 e6 a8 a1 e5 bc 8f e6 8f 8f e8 bf b0 e3 80 82 20 e5 8f af e4 bb a5 e5 b0 87 e5 96 ae e5 80 8b T...............................
9fe60 e8 a6 8f e5 89 87 e9 85 8d e7 bd ae e7 82 ba e5 9f ba e6 96 bc e6 af 8f e5 80 8b e8 a6 8f e5 89 ................................
9fe80 87 e8 a6 86 e8 93 8b e6 ad a4 e7 b3 bb e7 b5 b1 e8 a8 ad e7 bd ae e3 80 82 00 e8 a8 bb ef bc 9a ................................
9fea0 e5 8d 8a e5 88 86 e9 9b a2 e3 80 82 20 e9 80 99 e5 b0 87 e8 a2 ab e6 b7 bb e5 8a a0 e5 88 b0 e4 ................................
9fec0 b8 8a e9 9d a2 e7 9a 84 e6 90 9c e7 b4 a2 e5 ba ab 64 6e ef bc 8c e6 88 96 e8 80 85 e5 8f af e4 .................dn.............
9fee0 bb a5 e6 8c 87 e5 ae 9a e5 8c 85 e5 90 ab 64 63 20 3d 63 6f 6d 70 6f 6e 65 6e 74 e7 9a 84 e5 ae ..............dc.=component.....
9ff00 8c e6 95 b4 e5 ae b9 e5 99 a8 e8 b7 af e5 be 91 e3 80 82 25 31 24 73 e4 be 8b e5 a6 82 3a 20 43 ...................%1$s......:.C
9ff20 4e 3d 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d N=Users;DC=example,DC=com.or.OU=
9ff40 53 74 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a4 Staff;OU=Freelancers............
9ff60 a9 e7 b7 9a e8 99 9f e7 a2 bc e4 b8 8d e7 b8 bd e6 98 af e8 88 87 e5 8d a1 e4 b8 8a e7 9a 84 e6 ................................
9ff80 a8 99 e7 b1 a4 e5 8c b9 e9 85 8d e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e6 9c 83 e5 b0 ................................
9ffa0 87 25 31 24 73 e8 bd 89 e6 8f 9b e7 82 ba e5 83 85 e9 99 90 e8 b7 af e7 94 b1 e7 9a 84 e5 b9 b3 .%1$s...........................
9ffc0 e5 8f b0 ef bc 81 25 32 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e4 b9 9f e5 b0 87 e9 97 9c e9 ......%2$s......................
9ffe0 96 89 4e 41 54 ef bc 81 20 e5 a6 82 e6 9e 9c e5 8f aa e6 98 af e7 a6 81 e7 94 a8 4e 41 54 ef bc ..NAT......................NAT..
a0000 8c e8 80 8c e4 b8 8d e6 98 af e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 ef bc 8c e8 ab 8b e8 ................................
a0020 a8 aa e5 95 8f 25 33 24 73 e5 87 ba e7 ab 99 4e 41 54 25 34 24 73 20 e9 a0 81 e9 9d a2 e3 80 82 .....%3$s......NAT%4$s..........
a0040 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e5 b0 87 e7 a6 81 e6 ad a2 e7 82 ba 49 50 73 65 63 e8 87 .........................IPsec..
a0060 aa e5 8b 95 e6 b7 bb e5 8a a0 e8 a6 8f e5 89 87 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 b0 8d ................................
a0080 e6 96 bc e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d e5 8b 99 ef bc 8c e5 8f aa e8 83 bd e4 bd bf e7 94 .........DNS....................
a00a0 a8 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 af 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
a00c0 82 20 e5 83 85 e5 9c a8 e9 9c 80 e8 a6 81 e7 89 b9 e6 ae 8a 4d 58 e8 a8 98 e9 8c 84 e6 99 82 e8 ....................MX..........
a00e0 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 20 e4 b8 a6 e4 b8 8d e6 98 af e6 89 80 e6 9c ................................
a0100 89 e7 9a 84 e6 9c 8d e5 8b 99 e9 83 bd e6 94 af e6 8c 81 e9 80 99 e4 b8 80 e9 bb 9e e3 80 82 00 ................................
a0120 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 44 4e 53 e8 bd 89 e7 99 ........................DNS.....
a0140 bc e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c e5 89 87 e6 ad a4 e6 8e a5 e5 8f a3 e7 ................................
a0160 9a 84 49 50 e7 95 99 e7 a9 ba e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e9 bb 98 e8 aa 8d e7 9a 84 44 ..IP...........................D
a0180 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 20 ef bc 8c e5 90 a6 e5 89 87 e6 9c 8d e5 8b 99 e5 99 a8 e5 b0 NS..............................
a01a0 87 e5 9c a8 e3 80 8c e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae e3 80 8d e9 a0 81 e9 9d a2 e4 b8 8a e9 ................................
a01c0 85 8d e7 bd ae e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e9 9a bb e9 81 a9 e7 94 a8 e6 96 ................................
a01e0 bc 54 43 50 e8 a6 8f e5 89 87 e3 80 82 20 e5 b8 b8 e8 a6 8f e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 .TCP............................
a0200 e9 81 b8 e6 93 87 e5 8c b9 e9 85 8d e6 89 80 e6 9c 89 e5 ad 90 e9 a1 9e e5 9e 8b e3 80 82 00 e6 ................................
a0220 8f 90 e7 a4 ba 00 e6 b2 92 e6 9c 89 e4 bb a5 e5 89 8d e7 9a 84 e9 85 8d e7 bd ae 00 e9 80 9a e7 ................................
a0240 9f a5 00 e9 80 9a e7 9f a5 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 e5 9d 80 00 e9 80 9a e7 ................................
a0260 9f a5 20 45 2d 4d 61 69 6c e8 aa 8d e8 ad 89 e6 a9 9f e5 88 b6 00 e9 80 9a e7 9f a5 45 2d 4d 61 ...E-Mail...................E-Ma
a0280 69 6c e8 aa 8d e8 ad 89 e5 af 86 e7 a2 bc 20 00 e9 80 9a e7 9f a5 65 2d 6d 61 69 6c 20 e8 aa 8d il....................e-mail....
a02a0 e8 ad 89 e7 94 a8 e6 88 b6 e5 90 8d 00 e9 80 9a e7 9f a5 e5 90 8d e7 a8 b1 00 e9 80 9a e7 9f a5 ................................
a02c0 20 00 e6 ad a4 e6 b6 88 e6 81 af e4 b8 ad e7 9a 84 e9 80 9a e7 9f a5 ef bc 9a 25 73 00 31 31 20 ..........................%s.11.
a02e0 e6 9c 88 00 e6 ad a3 e5 9c a8 e7 9b ae e9 8c 84 e4 b8 ad e6 90 9c e7 b4 a2 25 73 e3 80 82 00 e6 .........................%s.....
a0300 ad a3 e5 9c a8 e6 9c 8d e5 8b 99 e5 99 a8 25 31 24 73 e4 b8 ad e6 90 9c e7 b4 a2 2c 20 e5 ae b9 ..............%1$s.........,....
a0320 e5 99 a8 20 25 32 24 73 20 e9 81 8e e6 bf be e5 99 a8 20 25 33 24 73 2e 00 e7 b7 a8 e8 99 9f 00 ....%2$s...........%3$s.........
a0340 e7 b7 a9 e5 ad 98 e7 9a 84 e4 b8 bb e6 a9 9f e6 95 b8 20 00 4c 32 54 50 e7 94 a8 e6 88 b6 e6 95 ....................L2TP........
a0360 b8 e5 bf 85 e9 a0 88 e5 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 96 93 00 50 50 50 6f 45 e7 94 a8 ..........1...255.......PPPoE...
a0380 e6 88 b6 e6 95 b8 e5 bf 85 e9 a0 88 e5 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 96 93 20 00 e6 af ...............1...255..........
a03a0 8f e5 80 8b e7 b7 9a e7 a8 8b e7 9a 84 e6 9f a5 e8 a9 a2 e6 95 b8 00 e5 8f af e7 94 a8 e7 9a 84 ................................
a03c0 e5 ad 98 e5 84 b2 e5 88 86 e5 8d 80 e6 95 b8 00 e4 bd 9c e7 82 ba 45 44 4e 53 e9 87 8d e7 b5 84 ......................EDNS......
a03e0 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f e5 bb a3 e6 92 ad e7 9a 84 e4 bd 8d e5 85 83 e7 b5 ................................
a0400 84 e6 95 b8 e3 80 82 20 e9 80 99 e6 98 af e5 9c a8 e7 99 bc e9 80 81 e5 88 b0 e5 b0 8d e7 ad 89 ................................
a0420 e9 ab 94 e7 9a 84 55 44 50 e6 95 b8 e6 93 9a e5 a0 b1 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e5 80 ......UDP.......................
a0440 bc e3 80 82 20 52 46 43 e5 bb ba e8 ad b0 e6 98 af 34 30 39 36 ef bc 88 e9 80 99 e6 98 af e9 bb .....RFC.........4096...........
a0460 98 e8 aa 8d e5 80 bc ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 a2 8e e7 89 87 e9 87 8d e7 b5 84 ................................
a0480 e5 95 8f e9 a1 8c e7 99 bc e7 94 9f ef bc 8c e9 80 9a e5 b8 b8 e8 a2 ab e8 a6 96 e7 82 ba e8 b6 ................................
a04a0 85 e6 99 82 ef bc 8c e9 82 a3 e9 ba bc 31 34 38 30 e7 9a 84 e5 80 bc e6 87 89 e8 a9 b2 e6 9c 89 .............1480...............
a04c0 e6 89 80 e5 b9 ab e5 8a a9 e3 80 82 20 35 31 32 e5 80 bc e7 b9 9e e9 81 8e e4 ba 86 e5 a4 a7 e5 .............512................
a04e0 a4 9a e6 95 b8 4d 54 55 e8 b7 af e5 be 91 e5 95 8f e9 a1 8c ef bc 8c e4 bd 86 e5 ae 83 e5 8f af .....MTU........................
a0500 e4 bb a5 e7 94 9f e6 88 90 e9 81 8e e5 a4 9a e7 9a 84 54 43 50 e5 9b 9e e9 80 80 e3 80 82 00 e6 ..................TCP...........
a0520 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e4 b9 8b e5 89 8d e5 85 81 e8 a8 b1 e7 9a 84 e9 80 a3 e7 ba 8c ................................
a0540 e6 95 85 e9 9a 9c e6 95 b8 e3 80 82 00 e6 a2 9d e7 9b ae e6 95 b8 00 e7 b7 a9 e5 ad 98 e4 bf a1 ................................
a0560 e6 81 af e7 9a 84 e4 b8 bb e6 a9 9f e6 95 b8 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 30 ..............................10
a0580 30 30 30 e3 80 82 20 00 e8 a6 81 e9 a1 af e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae 000.............................
a05a0 e7 9a 84 e6 95 b8 e9 87 8f e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 35 e5 88 b0 32 30 30 30 e4 b9 8b .....................5...2000...
a05c0 e9 96 93 e3 80 82 00 e7 94 b1 e4 b8 ad e7 b9 bc e6 8f 90 e5 89 8d e5 88 86 e9 85 8d e7 9a 84 e9 ................................
a05e0 80 b2 e7 a8 8b e6 95 b8 e3 80 82 20 e9 bb 98 e8 aa 8d e4 bd bf e7 94 a8 35 e5 80 8b e9 80 b2 e7 ........................5.......
a0600 a8 8b e3 80 82 00 e7 94 a8 e6 88 b6 e6 95 b8 e9 87 8f 00 4f 4b 00 e6 93 8d e4 bd 9c e7 b3 bb e7 ...................OK...........
a0620 b5 b1 e6 aa a2 e6 b8 ac e5 83 85 e5 b0 8d 54 43 50 e5 8d 94 e8 ad b0 e6 9c 89 e6 95 88 e3 80 82 ..............TCP...............
a0640 00 e5 9c a8 52 46 43 32 33 30 37 e6 a8 a1 e5 bc 8f e4 b8 8b e7 94 a8 e6 96 bc e7 b5 84 e7 9a 84 ....RFC2307.....................
a0660 e5 b0 8d e8 b1 a1 e9 a1 9e e3 80 82 20 e9 80 9a e5 b8 b8 e6 98 af e3 80 8c 70 6f 73 69 78 47 72 .........................posixGr
a0680 6f 75 70 e3 80 8d e6 88 96 e3 80 8c 67 72 6f 75 70 e3 80 8d e3 80 82 00 e5 9c a8 e6 99 82 e9 96 oup.........group...............
a06a0 93 e6 88 b3 e4 b8 ad e9 9a b1 e8 97 8f e4 bd 8d e7 bd ae ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef ................................
a06c0 bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 8c e6 9c aa e9 9a b1 e8 97 8f ef bc 89 00 e6 ad a3 e5 9c ................................
a06e0 a8 e7 8d b2 e5 8f 96 e9 81 8e e6 bf be e5 99 a8 e7 8b 80 e6 85 8b 2e 2e 2e 00 e7 8d b2 e5 8f 96 ................................
a0700 e6 9b b4 e6 96 b0 e7 8b 80 e6 85 8b 25 73 00 31 30 20 e6 9c 88 00 e9 97 9c e9 96 89 00 e9 9b a2 ............%s.10...............
a0720 e7 b7 9a 20 00 e9 9b a2 e7 b7 9a ef bc 88 e5 bc b7 e5 88 b6 ef bc 89 00 e6 8a b5 e6 b6 88 00 e5 ................................
a0740 bf bd e7 95 a5 e9 a6 96 e9 81 b8 e9 a0 85 ef bc 88 e4 bd bf e7 94 a8 4f 70 65 6e 56 50 4e e9 bb .......................OpenVPN..
a0760 98 e8 aa 8d e5 80 bc ef bc 89 00 e7 9c 81 e7 95 a5 e5 81 8f e5 a5 bd ef bc 8c 2b e7 a6 81 e7 94 ..........................+.....
a0780 a8 e8 87 aa e9 81 a9 e6 87 89 4c 5a 4f e5 a3 93 e7 b8 ae 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ..........LZO......[Legacy.style
a07a0 ef bc 8c 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 31 e3 80 81 28 43 6c 69 65 6e 74 2b ...comp-noadapt].On.1...(Client+
a07c0 53 65 72 76 65 72 29 00 e4 b8 80 e7 b4 9a 00 e5 88 9d e5 a7 8b e8 a8 ad e7 bd ae e5 9a ae e5 b0 Server).........................
a07e0 8e e5 95 9f e5 8b 95 e6 99 82 e7 9a 84 e4 b8 80 e6 9c 83 e5 85 92 e3 80 82 00 e6 ad a3 e5 9c a8 ................................
a0800 e9 87 8d e6 96 b0 e8 bc 89 e5 85 a5 e8 a8 ad e7 bd ae 2e 2e 2e 00 e8 ab 8b e7 a8 8d e7 ad 89 e4 ................................
a0820 b8 80 e6 9c 83 e5 85 92 2e 2e 2e 2e 2e 2e 2e 2e e5 b0 87 e5 9c a8 32 30 e7 a7 92 e5 85 a7 e9 87 ......................20........
a0840 8d e5 ae 9a e5 90 91 e5 88 b0 20 25 73 20 e3 80 82 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 ...........%s...................
a0860 8b 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 .NAT.1...1......................
a0880 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 4e 41 54 e5 87 ...........................NAT..
a08a0 ba e7 ab 99 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 ................................
a08c0 bf 9d e5 ad 98 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 4e 50 54 e6 98 a0 e5 b0 84 e5 b7 .....................NPT........
a08e0 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 bf 85 e9 a0 88 ................................
a0900 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f ................................
a0920 a3 e9 80 b2 e8 a1 8c e7 b6 81 e5 ae 9a e3 80 82 00 e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e4 b8 80 ................................
a0940 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e5 87 ba e7 ab 99 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 e3 80 ................................
a0960 82 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e8 a6 8f ................................
a0980 e5 89 87 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 ................................
a09a0 b7 b2 e6 8f 90 e4 ba a4 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e7 84 a1 e6 95 88 e7 b5 84 ................................
a09c0 e6 88 90 e5 93 a1 e3 80 82 00 e6 8f 90 e4 ba a4 e4 ba 86 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 ................................
a09e0 80 8b e7 84 a1 e6 95 88 e7 b5 84 e3 80 82 00 e6 89 80 e9 81 b8 4e 43 50 e7 ae 97 e6 b3 95 e4 b8 .....................NCP........
a0a00 ad e7 9a 84 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e7 84 a1 e6 95 88 e3 80 82 00 e4 b8 80 ................................
a0a20 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e8 a6 8f e5 89 87 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd ................................
a0a40 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e9 83 a8 ................................
a0a60 e4 bb b6 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 ................................
a0a80 9c a8 e7 b7 9a 00 e5 9c a8 e7 b7 9a ef bc 88 e4 b8 8d e5 8f 97 e7 9b a3 e6 8e a7 ef bc 89 00 e5 ................................
a0aa0 9c a8 e7 b7 9a 20 3c 62 72 2f 3e 28 e4 b8 8d e5 8f 97 e7 9b a3 e6 8e a7 29 00 e5 83 85 e6 aa a2 ......<br/>(............).......
a0ac0 e6 b8 ac e5 88 b0 20 28 25 31 24 73 29 20 4d 42 20 e5 85 a7 e5 ad 98 2c 20 25 33 24 73 e5 8f af .......(%1$s).MB.......,.%3$s...
a0ae0 e7 94 a8 28 25 32 24 73 29 2e 25 34 24 73 00 e5 8f aa e9 a1 af e7 a4 ba 2f 20 65 74 63 20 2f e4 ...(%2$s).%4$s........../.etc./.
a0b00 b8 ad e5 ad 98 e5 9c a8 e7 9a 84 44 48 e5 8f 83 e6 95 b8 e9 9b 86 e3 80 82 00 e5 83 85 e9 a1 af ...........DH...................
a0b20 e7 a4 ba e5 85 b7 e6 9c 89 51 69 6e 51 e8 83 bd e5 8a 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 .........QinQ...................
a0b40 e9 81 b8 e6 93 87 e5 88 a5 e5 90 8d e6 99 82 ef bc 8c e5 8f aa e8 83 bd e9 81 b8 e6 93 87 e8 bc ................................
a0b60 aa e8 a9 a2 e8 aa bf e5 ba a6 e6 b1 a0 e9 81 b8 e9 a0 85 e3 80 82 00 e5 8f aa e6 9c 89 52 6f 75 .............................Rou
a0b80 6e 64 20 52 6f 62 69 6e ef bc 88 e8 bc aa e8 a9 a2 e8 aa bf e5 ba a6 ef bc 89 e9 a1 9e e5 9e 8b nd.Robin........................
a0ba0 e8 88 87 e4 b8 bb e6 a9 9f e5 88 a5 e5 90 8d e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 20 e4 ................................
a0bc0 bb bb e4 bd 95 e9 a1 9e e5 9e 8b e9 83 bd e5 8f af e4 bb a5 e8 88 87 e5 ad 90 e7 b6 b2 e4 b8 80 ................................
a0be0 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e5 83 85 e9 a1 af e7 a4 ba e5 85 b7 e6 9c 89 56 4c 41 4e ............................VLAN
a0c00 e8 83 bd e5 8a 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e5 83 85 e8 88 87 e6 9c 8d e5 8b 99 e5 ................................
a0c20 99 a8 e4 ba a4 e6 8f 9b e4 bf a1 e6 81 af e9 85 8d e7 bd ae e5 8f 83 e6 95 b8 e3 80 82 00 e5 8f ................................
a0c40 aa e6 9c 89 e9 85 8d e7 bd ae e4 ba 86 e9 9d 9c e6 85 8b 49 50 e7 9a 84 e6 8e a5 e5 8f a3 e6 89 ...................IP...........
a0c60 8d e6 9c 83 e9 a1 af e7 a4 ba e3 80 82 00 e5 8f aa e5 85 81 e8 a8 b1 e4 bd bf e7 94 a8 e5 ad 97 ................................
a0c80 e6 af 8d ef bc 88 41 2d 5a ef bc 89 ef bc 8c e6 95 b8 e5 ad 97 ef bc 88 30 2d 39 ef bc 89 e5 92 ......A-Z...............0-9.....
a0ca0 8c 27 5f 27 e3 80 82 00 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e5 80 8b e3 80 8c e4 b8 8a .'_'............................
a0cc0 e6 b8 b8 e3 80 8d e6 8e a5 e5 8f a3 e3 80 82 00 e6 af 8f e5 80 8b e6 8e a5 e5 8f a3 e5 8f aa e5 ................................
a0ce0 85 81 e8 a8 b1 e6 9c 89 e4 b8 80 e5 80 8b e9 bb 98 e8 aa 8d e9 9a 8a e5 88 97 e3 80 82 00 e5 8f ................................
a0d00 aa e6 9c 89 e4 b8 80 e5 80 8b e6 8e a5 e5 8f a3 e5 8f af e4 bb a5 e9 85 8d e7 bd ae e7 82 ba 36 ...............................6
a0d20 74 6f 34 e9 9a a7 e9 81 93 e3 80 82 00 e5 9c a8 e5 96 ae e5 80 8b 36 72 64 e5 89 8d e7 b6 b4 e4 to4...................6rd.......
a0d40 b8 ad e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e5 80 8b e6 8e a5 e5 8f a3 e3 80 82 00 e5 8f ................................
a0d60 aa e8 83 bd e5 a1 ab e5 85 a5 e7 99 be e5 88 86 e6 af 94 e3 80 82 00 e5 83 85 e8 ab 8b e6 b1 82 ................................
a0d80 49 50 76 36 e5 89 8d e7 b6 b4 ef bc 8c e4 b8 8d e8 ab 8b e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 IPv6..................IPv6......
a0da0 00 e5 8f aa e6 9c 89 e4 b8 8b e9 9d a2 e5 ae 9a e7 be a9 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e6 ................................
a0dc0 89 8d e8 83 bd e5 be 9e e6 ad a4 e6 9c 8d e5 8b 99 e5 99 a8 e7 8d b2 e5 be 97 44 48 43 50 e7 a7 ..........................DHCP..
a0de0 9f e7 b4 84 00 e7 95 b6 e4 bd bf e7 94 a8 45 41 50 2d 52 41 44 49 55 53 e5 9c a8 e7 a7 bb e5 8b ..............EAP-RADIUS........
a0e00 95 49 50 73 65 63 20 56 50 4e e4 b8 8a e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 e6 99 82 ef bc 8c e5 .IPsec.VPN......................
a0e20 8f aa e8 83 bd e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8b 99 ....................RADIUS......
a0e40 e5 99 a8 e4 bd 9c e7 82 ba e7 94 a8 e6 88 b6 e6 ba 90 e3 80 82 00 e6 89 93 e9 96 8b 20 25 73 58 .............................%sX
a0e60 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 8c e7 84 b6 e5 be 8c e5 96 ae e6 93 8a e6 81 a2 ML..............................
a0e80 e5 be a9 e9 85 8d e7 bd ae e6 8c 89 e9 88 95 e3 80 82 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 ...................OpenVPN.OpenV
a0ea0 50 4e 20 25 73 20 e5 9a ae e5 b0 8e 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af 20 00 4f PN.%s........OpenVPN...........O
a0ec0 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b6 e7 ab af 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 penVPN...........OpenVPN.ID.%1$s
a0ee0 20 50 49 44 20 25 32 24 73 20 e4 bb 8d e5 9c a8 e9 81 8b e8 a1 8c ef bc 8c e7 b5 82 e6 ad a2 e5 .PID.%2$s.......................
a0f00 ae 83 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8b 99 e5 99 a8 20 00 4f 70 65 6e 56 50 4e e6 ......OpenVPN...........OpenVPN.
a0f20 9c 8d e5 8b 99 e5 99 a8 20 25 64 3a 20 25 73 00 4f 70 65 6e 56 50 4e 20 e6 9c 8d e5 8b 99 e5 99 .........%d:.%s.OpenVPN.........
a0f40 a8 00 4f 70 65 6e 56 50 4e e5 9a ae e5 b0 8e 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af ..OpenVPN.......OpenVPN.........
a0f60 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae e9 80 9a e9 .OpenVPN.......OpenVPN..........
a0f80 81 8e 4f 70 65 6e 56 50 4e e9 81 a0 e7 a8 8b e8 a8 aa e5 95 8f e6 9c 8d e5 8b 99 e5 99 a8 e5 ae ..OpenVPN.......................
a0fa0 89 e8 a3 9d e5 9a ae e5 b0 8e e4 bf 9d e5 ad 98 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8b ....................OpenVPN.....
a0fc0 99 e5 99 a8 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e5 ae a2 e6 88 b6 .....OpenVPN:...................
a0fe0 e7 ab af 20 25 73 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 9c 8d e5 ....%s.OpenVPN:.................
a1000 8b 99 e5 99 a8 20 25 73 00 e5 84 aa e5 8c 96 e5 8c 85 e5 af ab e5 85 a5 e4 ba 8b e4 bb b6 e5 be ......%s........................
a1020 aa e7 92 b0 ef bc 8c e8 83 bd e6 8f 90 e9 ab 98 43 50 55 e6 95 88 e7 8e 87 35 ef bc 85 e8 87 b3 ................CPU......5......
a1040 31 30 ef bc 85 e3 80 82 20 e4 bd 86 e8 88 87 e6 89 80 e6 9c 89 e5 b9 b3 e5 8f b0 e4 b8 8d e5 85 10..............................
a1060 bc e5 ae b9 ef bc 8c e8 88 87 4f 70 65 6e 56 50 4e e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 e4 b8 8d ..........OpenVPN...............
a1080 e5 85 bc e5 ae b9 e3 80 82 00 e9 81 b8 e9 a0 85 00 e4 bf ae e9 a3 be e7 ac a6 e9 81 b8 e9 a0 85 ................................
a10a0 00 e9 81 b8 e9 a0 85 00 e5 8f af e9 81 b8 e7 9a 84 00 e5 8f af e9 81 b8 e6 93 87 e5 9c a8 e6 ad ................................
a10c0 a4 e8 99 95 e7 b2 98 e8 b2 bc e7 a7 81 e9 91 b0 e3 80 82 20 e5 af 86 e9 91 b0 e5 b0 87 e8 88 87 ................................
a10e0 70 66 53 65 6e 73 65 e4 b8 ad e6 96 b0 e7 b0 bd e7 bd b2 e7 9a 84 e8 ad 89 e6 9b b8 e7 9b b8 e9 pfSense.........................
a1100 97 9c e8 81 af 00 e5 8f af e4 bb a5 e7 82 ba e6 af 8f e5 80 8b e7 b6 b2 e9 97 9c e9 81 b8 e6 93 ................................
a1120 87 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e5 8f af e9 81 b8 e6 8c 87 e5 ae 9a e5 9c a8 .DNS............................
a1140 e8 81 b2 e6 98 8e e5 ae 83 e4 b9 8b e5 89 8d e9 87 8d e8 a9 a6 e6 aa a2 e6 9f a5 e6 9c 8d e5 8b ................................
a1160 99 e5 99 a8 e7 9a 84 e6 ac a1 e6 95 b8 e3 80 82 00 e9 81 b8 e9 a0 85 00 e6 a9 99 e8 89 b2 00 e6 ................................
a1180 89 be e5 88 b0 e7 b5 84 e7 b9 94 e5 96 ae e4 bd 8d 00 e7 b5 84 e7 b9 94 e5 96 ae e4 bd 8d 00 e6 ................................
a11a0 96 b9 e5 90 91 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e5 ................................
a11c0 85 81 e8 a8 b1 e5 9c a8 e6 b2 92 e6 9c 89 e5 85 b6 e4 bb 96 e6 99 82 e9 90 98 e5 8f af e7 94 a8 ................................
a11e0 e6 99 82 e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e6 99 82 e9 90 98 e3 80 82 20 e6 ad a4 e8 99 95 e7 ................................
a1200 9a 84 e6 95 b8 e5 ad 97 e6 8c 87 e5 ae 9a e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e6 9c 9f e9 96 93 ................................
a1220 e5 a0 b1 e5 91 8a e7 9a 84 e5 b1 a4 e6 95 b8 ef bc 8c e9 80 9a e5 b8 b8 e6 87 89 e8 a8 ad e7 bd ................................
a1240 ae e7 82 ba e8 b6 b3 e5 a4 a0 e9 ab 98 e7 9a 84 e6 95 b8 e5 ad 97 ef bc 8c e4 bb a5 e7 a2 ba e4 ................................
a1260 bf 9d e5 ae a2 e6 88 b6 e7 ab af e5 8f af e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 ................................
a1280 e6 9c 8d e5 8b 99 e5 99 a8 e5 84 aa e5 85 88 e6 96 bc e6 ad a4 e6 9c 8d e5 8b 99 e5 99 a8 ef bc ................................
a12a0 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 31 32 ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 00 e5 85 b6 .............12.................
a12c0 e4 bb 96 00 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 b6 b2 ef bc 88 ................................
a12e0 e5 9c a8 e4 b8 8b e9 9d a2 e8 bc b8 e5 85 a5 ef bc 89 00 e5 85 b6 e4 bb 96 e7 b3 bb e7 b5 b1 e9 ................................
a1300 9d a2 e6 9d bf e8 a8 ad e7 bd ae e5 8f af e5 be 9e 20 3c 61 20 68 72 65 66 3d 22 25 73 22 3e e5 ..................<a.href="%s">.
a1320 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 3c 2f 61 3e e9 a0 81 e9 9d a2 e7 8d b2 e5 be 97 e3 80 82 00 e5 ...........</a>.................
a1340 85 b6 e4 bb 96 e5 ad 90 e7 b6 b2 00 e5 87 ba 00 e5 87 ba e7 ab 99 00 e5 87 ba e7 ab 99 4e 41 54 .............................NAT
a1360 e6 a8 a1 e5 bc 8f 00 e6 88 b6 e5 a4 96 00 e5 a4 96 e9 83 a8 e6 ba 90 e9 81 8e e6 bf be 00 e5 87 ................................
a1380 ba e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 00 e9 9b a2 e7 be a4 e5 80 bc 00 e8 bc b8 e5 87 ....TCP.........................
a13a0 ba 00 e8 a6 86 e8 93 8b e6 ad a4 e6 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e9 85 8d e7 bd ae e3 80 82 ................................
a13c0 00 e6 a6 82 e6 b3 81 00 e8 a6 86 e8 93 8b e4 bb a5 e5 89 8d e5 ae 89 e8 a3 9d e7 9a 84 20 25 73 ..............................%s
a13e0 e3 80 82 00 50 31 20 44 48 2d e7 b5 84 00 50 31 20 e6 8f 8f e8 bf b0 00 50 31 20 e5 8a a0 e5 af ....P1.DH-....P1........P1......
a1400 86 e7 ae 97 e6 b3 95 00 50 31 20 e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 00 50 32 20 e8 aa 8d e8 ad ........P1..............P2......
a1420 89 e6 96 b9 e6 b3 95 00 50 32 20 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 50 32 20 e5 93 88 e5 b8 ........P2..............P2......
a1440 8c e7 ae 97 e6 b3 95 00 50 32 20 e5 8b 95 e4 bd 9c 00 e9 80 9a e9 81 8e 20 00 e6 9c 89 e6 95 88 ........P2......................
a1460 e8 bc 89 e8 8d b7 ef bc 9a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 ..........PC.Engines.ALIX.PC.Eng
a1480 69 6e 65 73 20 57 52 41 50 00 50 44 4e e7 ae a1 e9 81 93 00 50 46 00 50 46 e5 b7 b2 e8 a2 ab e9 ines.WRAP.PDN.......PF.PF.......
a14a0 8e 96 e5 ae 9a 2f e5 bf 99 e7 a2 8c e4 b8 a6 e5 b7 b2 e8 a4 87 e4 bd 8d e3 80 82 00 50 46 53 e5 ...../......................PFS.
a14c0 af 86 e9 91 b0 e7 b5 84 20 00 50 48 50 00 e9 80 b2 e7 a8 8b 00 50 50 50 00 50 50 50 e9 85 8d e7 ..........PHP........PPP.PPP....
a14e0 bd ae 00 50 50 50 20 e4 ba 8b e4 bb b6 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 65 6e 74 2c ...PPP........(PPPoE.WAN.Client,
a1500 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 6c 69 65 6e .L2TP.WAN.Client,.PPTP.WAN.Clien
a1520 74 29 00 50 50 50 e6 8e a5 e5 8f a3 00 50 50 50 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e7 9a 84 e5 t).PPP.......PPP................
a1540 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 00 50 50 50 6f 45 00 50 50 50 6f 45 e9 85 8d ..................PPPoE.PPPoE...
a1560 e7 bd ae 00 50 50 50 6f 45 e7 99 bb e9 8c 84 00 50 50 50 4f 45 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 ....PPPoE.......PPPOE...........
a1580 a5 e7 9a 84 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 00 50 50 50 6f 45 e6 9c 8d e5 .......................PPPoE....
a15a0 8b 99 00 50 50 50 6f 45 e6 9c 8d e5 8b 99 e5 99 a8 e9 85 8d e7 bd ae 20 00 50 50 50 6f 45 20 e6 ...PPPoE.................PPPoE..
a15c0 9c 8d e5 8b 99 e5 99 a8 00 50 50 50 6f 45 20 e5 ae a2 e6 88 b6 e6 a9 9f 00 50 50 50 6f 45 20 e5 .........PPPoE...........PPPoE..
a15e0 af 86 e7 a2 bc 00 50 50 50 6f 45 e6 9c 8d e5 8b 99 00 50 50 50 6f 45 e7 94 a8 e6 88 b6 e5 90 8d ......PPPoE.......PPPoE.........
a1600 00 50 50 50 73 00 50 50 53 00 50 50 53 20 e5 90 8c e4 bc b4 00 50 50 54 50 00 50 50 54 50 e6 9c .PPPs.PPS.PPS........PPTP.PPTP..
a1620 ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 af 86 e7 a2 bc 00 50 50 54 50 e9 81 a0 e7 ....IP.......PPTP.......PPTP....
a1640 a8 8b 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 ad 90 e7 b6 b2 00 50 50 54 50 e7 94 a8 e6 88 b6 ..IP.......PPTP.......PPTP......
a1660 e5 90 8d 00 50 50 54 50 2f 4c 32 54 50 e9 85 8d e7 bd ae 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b6 ....PPTP/L2TP...................
a1680 e7 9a 84 50 53 4b e5 8f af e4 bb a5 e9 80 9a e9 81 8e e4 bd bf e7 94 a8 e4 bb bb e6 84 8f e6 a8 ...PSK..........................
a16a0 99 e8 ad 98 e7 ac a6 e4 be 86 e8 a8 ad e7 bd ae e3 80 82 00 50 54 50 e7 ab af e5 8f a3 00 50 54 ....................PTP.......PT
a16c0 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 P......(%s).....................
a16e0 86 e3 80 82 e5 88 aa e9 99 a4 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 ..........PTP...................
a1700 80 82 00 50 54 50 50 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e5 bf 85 e9 ...PTPP.........................
a1720 a0 88 e4 b8 80 e8 87 b4 e3 80 82 00 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 20 25 73 20 e5 9c a8 ..........................%s....
a1740 e7 95 b6 e5 89 8d 25 73 e7 89 88 e6 9c ac e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e4 b8 a6 ......%s........................
a1760 e4 b8 94 e5 b7 b2 e8 a2 ab e5 88 aa e9 99 a4 e3 80 82 20 00 e6 8f 92 e4 bb b6 e4 be 9d e8 b3 b4 ................................
a1780 e9 97 9c e4 bf 82 00 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 00 e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 9d ................................
a17a0 00 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 e6 97 a5 e8 aa 8c 00 e6 8f 92 e4 bb ................................
a17c0 b6 e7 ae a1 e7 90 86 00 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d 00 e6 8f 92 e4 bb ................................
a17e0 b6 e5 88 aa e9 99 a4 00 e5 be 9e e6 8f 92 e4 bb b6 e8 a8 ad e7 bd ae e9 a0 81 e9 9d a2 e4 bf 9d ................................
a1800 e5 ad 98 e6 8f 92 e4 bb b6 e6 9b b4 e6 94 b9 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e5 be 9e e6 ................................
a1820 8f 92 e4 bb b6 e8 a8 ad e7 bd ae e9 a0 81 e9 9d a2 e4 b8 ad e5 88 aa e9 99 a4 e6 8f 92 e4 bb b6 ................................
a1840 e9 85 8d e7 bd ae e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e6 ................................
a1860 9c aa e5 ae 8c e5 85 a8 e5 ae 89 e8 a3 9d e6 88 96 e4 b8 8d e5 bb ba e8 ad b0 e4 bd bf e7 94 a8 ................................
a1880 00 e5 b7 b2 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 ef bc 8c e4 bd 86 e6 b2 92 e6 9c 89 e5 ae 89 e8 ................................
a18a0 a3 9d ef bc 81 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 89 e8 a3 9d ef bc 8c e4 bd 86 e5 9c a8 e9 81 ................................
a18c0 a0 e7 a8 8b e5 ad 98 e5 84 b2 e5 ba ab e4 b8 8a e4 b8 8d e5 8f af e7 94 a8 ef bc 81 00 e6 89 be ................................
a18e0 e4 b8 8d e5 88 b0 e6 8f 92 e4 bb b6 e8 b7 af e5 be 91 25 73 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae ..................%s............
a1900 89 e8 a3 9d e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f ................................
a1920 92 e4 bb b6 00 e6 8f 92 e4 bb b6 e5 8f af e4 bb a5 e5 9c a8 e9 80 99 e8 a3 a1 e6 b7 bb e5 8a a0 ................................
a1940 2f e7 ae a1 e7 90 86 ef bc 9a 00 e5 8c 85 00 e6 95 b8 e6 93 9a e6 8d 95 e7 8d b2 00 e9 81 b8 e9 /...............................
a1960 a0 85 00 e5 8c 85 e9 95 b7 00 e4 b8 9f e5 8c 85 20 00 e4 b8 9f e5 8c 85 e7 8e 87 00 e4 b8 9f e5 ................................
a1980 8c 85 e7 8e 87 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 30 e5 92 8c 31 e4 b9 8b e9 96 93 e7 ....................0...1.......
a19a0 9a 84 e5 80 bc e3 80 82 00 e4 b8 9f e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e9 81 b2 20 00 e4 b8 9f ................................
a19c0 e5 8c 85 e9 96 be e5 80 bc 00 e6 95 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e6 ad a3 e5 9c a8 e9 ................................
a19e0 81 8b e8 a1 8c e3 80 82 00 e5 8c 85 e5 a4 aa e5 a4 a7 00 e4 b8 9f e5 8c 85 00 e6 95 b8 e6 93 9a ................................
a1a00 e5 8c 85 00 e6 8d 95 e7 8d b2 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 00 e6 95 b8 e6 93 9a e5 8c 85 ................................
a1a20 20 e9 80 b2 00 e6 95 b8 e6 93 9a e5 8c 85 20 e5 87 ba 00 e5 a6 82 e6 9e 9c e9 81 b8 e4 b8 ad e6 ................................
a1a40 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 b0 87 e8 a8 98 e9 8c 84 e9 bb 98 e8 aa 8d e5 82 b3 ................................
a1a60 e9 81 9e e8 a6 8f e5 89 87 e5 85 81 e8 a8 b1 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 20 e4 ................................
a1a80 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e7 9a 84 e6 97 a5 e8 aa 8c ................................
a1aa0 e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 81 b8 e4 b8 ad e6 ................................
a1ac0 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e4 b8 8d e6 9c 83 e8 a8 98 e9 8c 84 e7 94 b1 e9 9a b1 ................................
a1ae0 e5 bc 8f e9 bb 98 e8 aa 8d e5 a1 8a e8 a6 8f e5 89 87 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b8 e6 93 ................................
a1b00 9a e5 8c 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e5 80 8b e8 a6 8f e5 89 87 ................................
a1b20 e7 9a 84 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 e3 80 82 00 e6 95 b8 e6 93 9a e5 ................................
a1b40 8c 85 2d e9 80 b2 ef bc 9a 00 e6 95 b8 e6 93 9a e5 8c 85 2d e5 87 ba ef bc 9a 00 e5 95 86 e6 a5 ..-................-............
a1b60 ad e6 9c 8d e5 8b 99 00 e5 8f 83 e6 95 b8 e5 95 8f e9 a1 8c ef bc 88 49 50 e9 a0 ad e7 84 a1 e6 .......................IP.......
a1b80 95 88 ef bc 89 00 e4 b8 bb e6 a9 9f e7 9a 84 e7 88 b6 e5 9f 9f 00 e4 b8 bb e6 a9 9f e7 9a 84 e7 ................................
a1ba0 88 b6 e5 9f 9f 25 31 24 73 e4 be 8b e5 a6 82 ef bc 9a 20 e8 bc b8 e5 85 a5 e3 80 8c 65 78 61 6d .....%1$s...................exam
a1bc0 70 6c 65 2e 63 6f 6d e3 80 8d e4 bd 9c e7 82 ba e3 80 8c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c ple.com............myhost.exampl
a1be0 65 2e 63 6f 6d e3 80 8d 00 e7 88 b6 e6 8e a5 e5 8f a3 00 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 e.com....................MAC....
a1c00 9d 80 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 31 2c 32 e6 88 96 34 e5 80 8b 4d 41 43 e6 ae b5 ef bc ..............1,2...4...MAC.....
a1c20 88 e4 bd 8d e5 85 83 e7 b5 84 ef bc 89 e9 80 b2 e8 a1 8c e5 8c b9 e9 85 8d e3 80 82 00 e9 80 9a ................................
a1c40 e9 81 8e 00 e7 a2 ba e8 aa 8d e6 94 be e8 a1 8c 00 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8b 95 .......................MAC......
a1c60 e6 a2 9d e7 9b ae 00 e4 bf a1 e7 94 a8 e5 82 b3 e9 81 9e 00 e5 af 86 e7 a2 bc 00 e5 85 a9 e6 ac ................................
a1c80 a1 e8 bc b8 e5 85 a5 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e7 9b b8 e5 90 8c ef bc 81 00 e5 af 86 ................................
a1ca0 e7 a2 bc e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 e3 80 82 00 e5 ................................
a1cc0 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 e3 80 82 ................................
a1ce0 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8b 99 e5 99 a8 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e5 af 86 e7 ................................
a1d00 a2 bc e3 80 82 00 e5 af 86 e7 a2 bc e4 bf 9d e8 ad b7 e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 96 ................................
a1d20 ae 20 00 e5 9c a8 e6 ad a4 e8 99 95 e7 b2 98 e8 b2 bc 58 2e 35 30 39 20 43 52 4c e6 a0 bc e5 bc ..................X.509.CRL.....
a1d40 8f e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb a5 58 2e 35 .............................X.5
a1d60 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b2 bc e8 ad 89 e6 9b b8 e7 b1 a4 e5 90 8d e8 ab 09.PEM..........................
a1d80 8b e6 b1 82 e3 80 82 00 e7 b2 98 e8 b2 bc 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 9a 84 ..............X.509.PEM.........
a1da0 e8 ad 89 e6 9b b8 e3 80 82 20 00 e5 9c a8 e6 ad a4 e8 99 95 e5 b0 87 e7 a7 81 e9 91 b0 e7 b2 98 ................................
a1dc0 e8 b2 bc e5 88 b0 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e4 b8 ad e3 80 82 00 e5 9c a8 e6 ......X.509.PEM.................
a1de0 ad a4 e8 99 95 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b2 bc 52 53 41 e7 a7 81 e9 91 b0 ........PEM............RSA......
a1e00 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 e3 80 82 e6 ad a4 e5 af 86 e9 91 b0 ...64...........................
a1e20 e5 83 85 e7 94 a8 e6 96 bc e7 94 9f e6 88 90 e5 8a a0 e5 af 86 e7 9a 84 e6 86 91 e8 ad 89 ef bc ................................
a1e40 8c e5 a6 82 e6 9e 9c e9 9b a2 e7 b7 9a e7 94 9f e6 88 90 e6 86 91 e8 ad 89 ef bc 8c e5 89 87 e4 ................................
a1e60 b8 8d e9 9c 80 e8 a6 81 e3 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e4 bb a5 50 45 4d e6 a0 bc e5 bc ........................PEM.....
a1e80 8f e7 b2 98 e8 b2 bc 52 53 41 e5 85 ac e9 91 b0 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 .......RSA.........64...........
a1ea0 8f ef bc 89 e3 80 82 20 e6 ad a4 e5 af 86 e9 91 b0 e7 94 a8 e6 96 bc e8 a7 a3 e5 af 86 e6 86 91 ................................
a1ec0 e8 ad 89 e3 80 82 00 e7 b2 98 e8 b2 bc e5 88 b0 e5 b0 8e e5 85 a5 e7 9a 84 e5 88 a5 e5 90 8d e4 ................................
a1ee0 b8 ad ef bc 8c e7 94 b1 e5 9b 9e e8 bb 8a e5 88 86 e9 9a 94 e3 80 82 20 e5 b8 b8 e8 a6 8b e7 a4 ................................
a1f00 ba e4 be 8b e6 98 af 49 50 ef bc 8c e7 b6 b2 e7 b5 a1 ef bc 8c e9 bb 91 e5 90 8d e5 96 ae e7 ad .......IP.......................
a1f20 89 e7 9a 84 e5 88 97 e8 a1 a8 e3 80 82 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 ................................
a1f40 85 b7 e6 9c 89 e6 88 96 e4 b8 8d e5 85 b7 e6 9c 89 43 49 44 52 e5 89 8d e7 b6 b4 ef bc 8c 49 50 .................CIDR.........IP
a1f60 e7 af 84 e5 9c 8d ef bc 8c e7 a9 ba e7 99 bd e8 a1 8c ef bc 88 e8 a2 ab e5 bf bd e7 95 a5 ef bc ................................
a1f80 89 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e5 9c a8 e6 af 8f e5 80 8b 49 50 e4 b9 8b ....IP.....................IP...
a1fa0 e5 be 8c e7 9a 84 e5 8f af e9 81 b8 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 82 3a 00 e7 b2 ............................:...
a1fc0 98 e8 b2 bc e5 88 b0 e8 a6 81 e5 b0 8e e5 85 a5 e7 9a 84 e7 ab af e5 8f a3 e4 b8 ad ef bc 8c e7 ................................
a1fe0 94 b1 e5 9b 9e e8 bb 8a e5 88 86 e9 9a 94 e3 80 82 20 e8 a9 b2 e5 88 97 e8 a1 a8 e5 8f af e4 bb ................................
a2000 a5 e5 8c 85 e5 90 ab e7 ab af e5 8f a3 e8 99 9f e3 80 81 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 ................................
a2020 80 81 e7 a9 ba e8 a1 8c ef bc 88 e5 bf bd e7 95 a5 ef bc 89 e4 bb a5 e5 8f 8a e6 af 8f e5 80 8b ................................
a2040 e7 ab af e5 8f a3 e4 b9 8b e5 be 8c e7 9a 84 e5 8f af e9 81 b8 e6 8f 8f e8 bf b0 e3 80 82 20 e4 ................................
a2060 be 8b e5 a6 82 3a 00 e5 9c a8 e6 ad a4 e8 99 95 e7 b2 98 e8 b2 bc 54 4c 53 e5 af 86 e9 91 b0 e3 .....:................TLS.......
a2080 80 82 25 31 24 73 e6 ad a4 e5 af 86 e9 91 b0 e7 94 a8 e6 96 bc e5 9c a8 e5 bb ba e7 ab 8b e9 9a ..%1$s..........................
a20a0 a7 e9 81 93 e6 99 82 e4 bd bf e7 94 a8 48 4d 41 43 e7 b0 bd e5 90 8d e5 b0 8d e6 8e a7 e5 88 b6 .............HMAC...............
a20c0 e4 bf a1 e9 81 93 e5 88 86 e7 b5 84 e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 e3 80 82 00 e5 b0 87 e5 ................................
a20e0 be 9e e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e6 94 b6 e5 88 b0 e7 9a 84 e8 ad 89 ................................
a2100 e6 9b b8 e7 b2 98 e8 b2 bc e5 88 b0 e6 ad a4 e8 99 95 e3 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e7 ................................
a2120 b2 98 e8 b2 bc e4 b8 8a e8 bf b0 e8 ad 89 e6 9b b8 e7 9a 84 e7 a7 81 e9 91 b0 e3 80 82 20 e9 80 ................................
a2140 99 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b e6 98 af e5 8f af e9 81 b8 e7 ................................
a2160 9a 84 ef bc 8c e4 bd 86 e5 9c a8 e7 94 9f e6 88 90 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 ................................
a2180 e8 a1 a8 ef bc 88 43 52 4c ef bc 89 e6 99 82 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 ......CRL.......................
a21a0 9c a8 e6 ad a4 e8 99 95 e7 b2 98 e8 b2 bc e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 e8 b7 af e5 be ................................
a21c0 91 00 e8 a6 81 e7 b7 a8 e8 bc af e7 9a 84 e6 96 87 e4 bb b6 e7 9a 84 e8 b7 af e5 be 91 00 e6 9a ................................
a21e0 ab e5 81 9c 00 e5 b0 8d e7 ad 89 e7 b5 84 e5 90 88 00 e5 b0 8d e7 ad 89 e8 ad 89 e6 9b b8 e9 a0 ................................
a2200 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e5 b0 8d e7 ad 89 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 ................................
a2220 e8 a1 a8 00 e5 b0 8d e7 ad 89 49 50 e5 9c b0 e5 9d 80 00 e5 90 8c e8 a1 8c e7 8b 80 e6 85 8b 00 ..........IP....................
a2240 e7 99 bc e9 80 81 e5 b0 81 e8 a3 9d 47 52 45 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e5 b0 8d e7 ad ............GRE.................
a2260 89 e5 9c b0 e5 9d 80 e3 80 82 00 e7 99 bc e9 80 81 e5 b0 81 e8 a3 9d e7 9a 84 67 69 66 e6 95 b8 ..........................gif...
a2280 e6 93 9a e5 8c 85 e7 9a 84 e5 b0 8d e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e9 bb 9e e5 b0 8d e9 ................................
a22a0 bb 9e ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e9 bb 9e e5 b0 8d e9 bb 9e ef bc 88 e5 85 .....SSL./.TLS..................
a22c0 b1 e4 ba ab e5 af 86 e9 91 b0 ef bc 89 00 e9 bb 9e e5 b0 8d e9 bb 9e e6 9c 8d e5 8b 99 e5 99 a8 ................................
a22e0 e9 80 a3 e6 8e a5 e7 b5 b1 e8 a8 88 e4 bf a1 e6 81 af 00 e6 87 b2 e7 bd b0 e7 ae b1 00 e5 be 85 ................................
a2300 e5 ae 9a 00 e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 00 e5 9f b7 e8 a1 8c e5 87 ba e5 bb a0 e8 a4 87 ................................
a2320 e4 bd 8d 00 e5 9f b7 e8 a1 8c e8 87 aa e6 aa a2 00 e5 ae 9a e6 9c 9f e5 82 99 e4 bb bd 44 48 43 .............................DHC
a2340 50 e7 a7 9f e7 b4 84 00 e5 ae 9a e6 9c 9f e5 82 99 e4 bb bd e6 97 a5 e8 aa 8c 00 e5 ae 9a e6 9c P...............................
a2360 9f e5 82 99 e4 bb bd 52 41 4d e7 a3 81 e7 9b a4 e6 95 b8 e6 93 9a 00 e5 ae 9a e6 9c 9f e5 82 99 .......RAM......................
a2380 e4 bb bd 52 52 44 00 e5 ae 9a e6 9c 9f e9 87 8d e7 bd ae 00 e5 ae 9a e6 9c 9f e8 a4 87 e4 bd 8d ...RRD..........................
a23a0 00 e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 e6 88 96 e9 9d 9c e6 85 8b 41 52 50 e8 a1 a8 e9 a0 85 e9 ......................ARP.......
a23c0 a1 af e7 a4 ba e6 b0 b8 e4 b9 85 41 52 50 e8 a1 a8 e9 a0 85 e3 80 82 00 e5 85 81 e8 a8 b1 49 50 ...........ARP................IP
a23e0 73 65 63 e6 b5 81 e9 87 8f e3 80 82 00 e4 bf 9d e7 95 99 e5 b8 b8 e7 94 a8 e8 a8 ad e7 bd ae 00 sec.............................
a2400 e9 9a 8e e6 ae b5 20 31 e6 8f 90 e6 a1 88 ef bc 88 e8 aa 8d e8 ad 89 ef bc 89 00 e9 9a 8e e6 ae .......1........................
a2420 b5 31 e6 8f 90 e6 a1 88 ef bc 88 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 ef bc 89 00 e9 9a .1..............................
a2440 8e e6 ae b5 20 32 e5 bb ba e8 ad b0 e6 8f 90 e6 a1 88 ef bc 88 53 41 20 2f e5 af 86 e9 91 b0 e4 .....2...............SA./.......
a2460 ba a4 e6 8f 9b ef bc 89 20 00 e9 9a 8e e6 ae b5 32 20 50 46 53 e7 b5 84 00 e9 9a 8e e6 ae b5 32 ................2.PFS..........2
a2480 e5 b7 b2 e7 b6 93 e7 82 ba e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af e5 ae 9a e7 be a9 e4 ba ................................
a24a0 86 e9 80 99 e5 80 8b e6 9c ac e5 9c b0 e7 b6 b2 e7 b5 a1 e3 80 82 00 e5 b7 b2 e7 82 ba e9 9a 8e ................................
a24c0 e6 ae b5 31 e5 ae 9a e7 be a9 e4 ba 86 e9 80 99 e5 80 8b e6 9c ac e5 9c b0 2f e9 81 a0 e7 a8 8b ...1...................../......
a24e0 e7 b6 b2 e7 b5 a1 e7 b5 84 e5 90 88 e7 9a 84 e9 9a 8e e6 ae b5 32 e3 80 82 00 e9 9b bb e8 a9 b1 .....................2..........
a2500 e8 99 9f e7 a2 bc 00 50 68 6f 74 75 72 69 73 e5 8d 94 e8 ad b0 ef bc 88 e5 9c a8 52 46 43 20 32 .......Photuris............RFC.2
a2520 35 32 32 e4 b8 ad e5 ae 9a e7 be a9 e7 9a 84 e6 9c 83 e8 a9 b1 e5 af 86 e9 91 b0 e7 ae a1 e7 90 522.............................
a2540 86 e5 8d 94 e8 ad b0 e3 80 82 ef bc 89 00 e5 9c 96 e5 83 8f 00 e5 9c a8 e7 b3 bb e7 b5 b1 e9 9d ................................
a2560 a2 e6 9d bf e4 bf 9d e5 ad 98 e5 9c 96 e7 89 87 e7 aa 97 e5 8f a3 e5 b0 8f e9 83 a8 e4 bb b6 e3 ................................
a2580 80 82 00 50 69 6e 67 20 00 e8 a8 88 e5 8a 83 00 e5 b9 b3 e5 8f b0 e4 bf a1 e4 bb bb e6 9c 8d e5 ...Ping.........................
a25a0 8b 99 00 e8 ab 8b e5 9c a8 e7 9b a3 e8 a6 96 e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a ................................
a25c0 a0 e7 9b a3 e8 a6 96 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 .......IP.......................
a25e0 bd e3 80 82 00 e8 ab 8b e5 9c a8 e3 80 8c e5 9c b0 e5 9d 80 e6 b1 a0 e3 80 8d e9 81 b8 e9 a0 85 ................................
a2600 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e6 b1 a0 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 ................................
a2620 bd e3 80 82 00 e8 ab 8b e6 b7 bb e5 8a a0 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 ef bc 8c e5 85 81 ................................
a2640 e8 a8 b1 e7 9a 84 e5 ad 90 e7 b6 b2 e5 92 8c e4 bb a3 e7 90 86 e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 ................................
a2660 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 20 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e5 80 8b ................................
a2680 e3 80 8c e4 b8 8a e6 b8 b8 e3 80 8d e6 8e a5 e5 8f a3 e3 80 82 00 e8 ab 8b e6 aa a2 e6 9f a5 20 ................................
a26a0 25 31 24 73 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 25 32 24 73 2c e9 81 a0 e7 a8 8b e5 96 9a e9 86 %1$s............%2$s,...........
a26c0 92 e5 91 bd e4 bb a4 25 33 24 73 20 28 25 34 24 73 29 20 e6 b2 92 e6 9c 89 e6 88 90 e5 8a 9f e5 .......%3$s.(%4$s)..............
a26e0 9f b7 e8 a1 8c e3 80 82 00 e8 ab 8b e6 aa a2 e6 9f a5 20 25 31 24 73 20 e7 b3 bb e7 b5 b1 e6 97 ...................%1$s.........
a2700 a5 e8 aa 8c 25 32 24 73 2c 20 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e5 91 bd e4 bb a4 20 25 33 24 ....%2$s,....................%3$
a2720 73 20 e6 b2 92 e6 9c 89 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 2e 00 e8 ab 8b e9 81 b8 e6 93 87 e4 s...............................
a2740 b8 80 e5 80 8b e9 8f 88 e8 b7 af e9 a1 9e e5 9e 8b e3 80 82 00 e8 ab 8b e9 81 b8 e6 93 87 e5 85 ................................
a2760 b6 e4 bb 96 e7 b5 84 e5 90 8d e7 a8 b1 e3 80 82 00 e8 ab 8b e5 96 ae e6 93 8a e5 89 b5 e5 bb ba ................................
a2780 e5 ae 9a e7 be a9 e4 b8 80 e5 80 8b e3 80 82 20 00 e8 ab 8b e7 a2 ba e8 aa 8d e6 89 80 e9 81 b8 ................................
a27a0 e6 93 8d e4 bd 9c ef bc 9a 00 e8 ab 8b e8 bc b8 e5 85 a5 e3 80 8c e6 88 91 e6 a8 99 e8 ad 98 e7 ................................
a27c0 ac a6 e3 80 8d e7 9a 84 e5 8b 95 e6 85 8b e5 9f 9f e5 90 8d 20 00 e8 ab 8b e8 bc b8 e5 85 a5 e3 ................................
a27e0 80 8c e6 88 91 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8d e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 ................................
a2800 e5 9f 9f e5 90 8d 00 e8 ab 8b e8 bc b8 e5 85 a5 e3 80 8c e5 b0 8d e7 ad 89 e6 a8 99 e8 ad 98 e7 ................................
a2820 ac a6 e3 80 8d e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 00 e8 ab 8b e8 bc ................................
a2840 b8 e5 85 a5 e3 80 8c e6 88 91 e7 9a 84 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8d e7 9a 84 6b 65 79 69 ............................keyi
a2860 64 20 e6 a8 99 e7 b1 a4 20 00 e8 ab 8b e8 bc b8 e5 85 a5 e3 80 8c e5 b0 8d e7 ad 89 e6 a8 99 e8 d...............................
a2880 ad 98 e7 ac a6 e3 80 8d e7 9a 84 6b 65 79 69 64 e6 a8 99 e7 b1 a4 00 e7 82 ba e3 80 8c e6 88 91 ...........keyid................
a28a0 e7 9a 84 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8d 20 e8 bc b8 e5 85 a5 e7 94 a8 e6 88 b6 e5 92 8c e5 ................................
a28c0 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 e8 ab 8b e8 bc b8 e5 85 a5 27 e5 ..............................'.
a28e0 b0 8d e7 ad 89 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8c e7 9a 84 e7 94 a8 e6 88 b6 e5 92 8c e5 ae 8c ................................
a2900 e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 20 00 e8 ab 8b e8 bc b8 e5 85 a5 e6 9c 89 ................................
a2920 e6 95 88 e7 9a 84 49 50 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e8 ab 8b e8 bc b8 e5 85 ......IP........................
a2940 a5 e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f e3 80 82 00 e8 ab 8b e8 bc b8 e5 85 a5 ................................
a2960 e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 e8 99 9f ef bc 8c e6 88 96 e5 b0 87 e8 a9 ................................
a2980 b2 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 00 e8 ab 8b e8 bc b8 e5 85 a5 e3 80 8c e6 88 91 ................................
a29a0 e7 9a 84 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8d e7 9a 84 e5 9c b0 e5 9d 80 00 e8 ab 8b e8 bc b8 e5 ................................
a29c0 85 a5 e3 80 8c e5 b0 8d e7 ad 89 e6 a8 99 e8 ad 98 e7 ac a6 e3 80 8d e7 9a 84 e5 9c b0 e5 9d 80 ................................
a29e0 00 e8 ab 8b e5 a1 ab e5 af ab e7 b6 81 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d 2f e5 af 86 ............................/...
a2a00 e7 a2 bc e3 80 82 00 e8 ab 8b e5 a1 ab e5 af ab e6 89 80 e9 9c 80 e7 9a 84 e5 80 bc 00 e8 ab 8b ................................
a2a20 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e7 b6 b2 e9 97 9c ef bc 8c e9 80 9a e5 b8 b8 e9 81 b8 e6 93 ................................
a2a40 87 e6 8e a5 e5 8f a3 e9 81 b8 e6 93 87 e7 b6 b2 e9 97 9c ef bc 8c e9 80 99 e6 a8 a3 e9 99 90 e5 ................................
a2a60 88 b6 e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ab 8b e9 81 b8 e6 93 ................................
a2a80 87 e6 9c 89 e6 95 88 e7 9a 84 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f e5 99 a8 e3 80 82 00 e8 ab 8b ................................
a2aa0 e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 e3 80 82 00 e8 ................................
a2ac0 ab 8b e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e5 af 86 e9 91 b0 e9 95 b7 e5 ba a6 00 e8 ab ................................
a2ae0 8b e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e6 ba ab e5 ba a6 e5 82 b3 e6 84 9f e5 99 a8 e3 ................................
a2b00 80 82 00 e8 ab 8b e8 87 b3 e5 b0 91 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e9 87 8d e7 bd ae e9 81 ................................
a2b20 b8 e9 a0 85 00 e8 ab 8b e9 81 b8 e6 93 87 e6 9b b4 e6 96 b0 e7 b3 bb e7 b5 b1 e5 9b ba e4 bb b6 ................................
a2b40 e7 9a 84 e5 88 86 e6 94 af e3 80 82 20 25 31 24 73 e4 bd bf e7 94 a8 e9 96 8b e7 99 bc e7 89 88 .............%1$s...............
a2b60 e6 9c ac e9 a2 a8 e9 9a aa e8 87 aa e8 a1 8c e6 89 bf e6 93 94 ef bc 81 00 e8 ab 8b e8 a8 ad e7 ................................
a2b80 bd ae e5 85 81 e8 a8 b1 e6 93 8d e4 bd 9c e7 9a 84 e5 8d 80 e5 9f 9f 00 e8 ab 8b e8 ac b9 e6 85 ................................
a2ba0 8e e6 8e 88 e4 ba 88 e9 80 99 e4 ba 9b e6 ac 8a e9 99 90 e3 80 82 00 e6 ad a3 e5 9c a8 e5 ae 89 ................................
a2bc0 e8 a3 9d 25 31 24 73 20 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 e3 80 82 00 e6 ad a3 e5 9c a8 e6 aa ...%1$s.........................
a2be0 a2 e7 b4 a2 e6 8f 92 e4 bb b6 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e ................................
a2c00 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d 25 31 24 73 ef bc 8c e8 ab 8b e7 a8 ....................%1$s........
a2c20 8d e5 80 99 e3 80 82 00 e8 ab 8b e7 ad 89 e5 be 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e9 87 8d ................................
a2c40 e6 96 b0 e5 ae 89 e8 a3 9d e5 ae 8c e6 88 90 e3 80 82 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 25 ...............................%
a2c60 31 24 73 20 e5 ae 8c e6 88 90 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 e3 80 82 00 e8 ab 8b e7 ad 89 1$s.............................
a2c80 e5 be 85 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e5 ae 8c e6 88 90 e3 80 82 00 e7 b3 bb e7 b5 b1 e5 ................................
a2ca0 88 9d e5 a7 8b e5 8c 96 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 ef bc 81 00 e6 8f 92 e4 bb b6 e5 b7 ................................
a2cc0 b2 e5 ae 8c e6 88 90 e3 80 82 00 e6 b3 a2 e8 98 ad e8 aa 9e 00 e8 bc aa e8 a9 a2 00 e8 bc aa e8 ................................
a2ce0 a9 a2 e7 ab af e5 8f a3 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e6 8f 8f e8 ................................
a2d00 bf b0 00 e7 b5 90 e6 9d 9f e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b1 a0 e4 bd 94 e4 bd 8d e7 ac a6 00 ................................
a2d20 e9 96 8b e5 a7 8b e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e7 8b 80 e6 85 8b 00 ................................
a2d40 e5 9c b0 e5 9d 80 e6 b1 a0 e9 81 b8 e9 a0 85 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 ab af e5 8f a3 ................................
a2d60 00 e7 ab af e5 8f a3 25 31 24 73 20 20 e5 b7 b2 e5 88 86 e9 85 8d e7 b5 a6 25 32 24 73 e6 8e a5 .......%1$s..............%2$s...
a2d80 e5 8f a3 ef bc 9a 00 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e8 a9 b3 e7 b4 b0 e4 bf a1 e6 81 af 00 ................................
a2da0 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 00 e7 ab af e5 8f a3 e6 88 96 e7 af 84 e5 9c 8d 00 e7 ab af ................................
a2dc0 e5 8f a3 e6 b8 ac e8 a9 a6 e5 88 b0 e4 b8 bb e6 a9 9f ef bc 9a 25 31 24 73 20 e7 ab af e5 8f a3 .....................%1$s.......
a2de0 ef bc 9a 25 32 24 73 e6 88 90 e5 8a 9f e3 80 82 00 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e9 80 a3 ...%2$s.........................
a2e00 e6 8e a5 e5 88 b0 e7 9a 84 e9 80 9a e8 a8 8a e5 9f a0 e3 80 82 20 e5 88 b0 e6 ad a4 e9 80 9a e8 ................................
a2e20 a8 8a e5 9f a0 e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 e5 b0 87 e8 bd 89 e7 99 bc e5 88 b0 ................................
a2e40 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 89 87 e5 ................................
a2e60 b0 87 e4 bd bf e7 94 a8 e6 b1 a0 e4 b8 ad e7 9a 84 e5 81 b5 e8 81 bd e9 80 9a e8 a8 8a e5 9f a0 ................................
a2e80 e3 80 82 20 e9 98 b2 e7 81 ab e7 89 86 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e9 80 9a e8 a8 8a e5 ................................
a2ea0 9f a0 e5 88 a5 e5 90 8d 20 3b 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 .........;......................
a2ec0 e5 ae 9a e5 88 a5 e5 90 8d e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc 20 00 e4 bb a3 e7 90 86 e6 9c ................................
a2ee0 8d e5 8b 99 e5 99 a8 e5 81 b5 e8 81 bd e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 ab af e5 8f a3 ................................
a2f00 28 73 29 00 e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e5 85 a7 e5 ae b9 00 e7 ab af e5 8f a3 00 e8 91 (s).............................
a2f20 a1 e8 90 84 e7 89 99 e8 aa 9e 00 e8 91 a1 e8 90 84 e7 89 99 e8 aa 9e 00 e5 8f af e8 83 bd e7 9a ................................
a2f40 84 e9 81 b8 e6 93 87 ef bc 9a 42 2d e7 af 80 e9 bb 9e ef bc 88 e5 bb a3 e6 92 ad ef bc 89 ef bc ..........B-....................
a2f60 8c 50 2d e7 af 80 e9 bb 9e ef bc 88 e9 bb 9e e8 87 b3 e9 bb 9e e5 90 8d e7 a8 b1 e6 9f a5 e8 a9 .P-.............................
a2f80 a2 57 49 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 89 ef bc 8c 4d 2d e7 af 80 e9 bb 9e ef bc 88 e5 .WINS...............M-..........
a2fa0 bb a3 e6 92 ad ef bc 8c e7 84 b6 e5 be 8c e6 9f a5 e8 a9 a2 e5 90 8d e7 a8 b1 e6 9c 8d e5 8b 99 ................................
a2fc0 e5 99 a8 ef bc 89 ef bc 8c 48 2d e7 af 80 e9 bb 9e ef bc 88 e6 9f a5 e8 a9 a2 e5 90 8d e7 a8 b1 .........H-.....................
a2fe0 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e7 84 b6 e5 be 8c e6 92 ad e5 87 ba ef bc 89 20 00 e5 8f af ................................
a3000 e8 83 bd e7 9a 84 e9 81 b8 e9 a0 85 ef bc 9a 62 e7 af 80 e9 bb 9e ef bc 88 e5 bb a3 e6 92 ad ef ...............b................
a3020 bc 89 ef bc 8c 70 e7 af 80 e9 bb 9e ef bc 88 e5 88 b0 57 49 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 .....p............WINS..........
a3040 9a 84 e9 bb 9e e5 b0 8d e9 bb 9e e5 90 8d e7 a8 b1 e6 9f a5 e8 a9 a2 ef bc 89 ef bc 8c 6d e7 af .............................m..
a3060 80 e9 bb 9e ef bc 88 e5 bb a3 e6 92 ad e7 84 b6 e5 be 8c e6 9f a5 e8 a9 a2 e5 90 8d e7 a8 b1 e6 ................................
a3080 9c 8d e5 8b 99 e5 99 a8 ef bc 89 e5 92 8c 68 e7 af 80 e9 bb 9e ef bc 88 e6 9f a5 e8 a9 a2 e5 90 ..............h.................
a30a0 8d e7 a8 b1 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e7 84 b6 e5 be 8c e5 bb a3 e6 92 ad ef bc 89 20 ................................
a30c0 e3 80 82 00 e6 aa a2 e6 b8 ac e5 88 b0 e6 bd 9b e5 9c a8 e7 9a 84 44 4e 53 e9 87 8d e6 96 b0 e7 ......................DNS.......
a30e0 b6 81 e5 ae 9a e6 94 bb e6 93 8a ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 68 74 74 70 3a 2f 2f 65 6e .......................http://en
a3100 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e .wikipedia.org/wiki/DNS_rebindin
a3120 67 20 3c 62 72 20 2f 3e e5 98 97 e8 a9 a6 e9 80 9a e9 81 8e 49 50 e5 9c b0 e5 9d 80 e8 80 8c e4 g.<br./>............IP..........
a3140 b8 8d e6 98 af e4 b8 bb e6 a9 9f e5 90 8d e8 a8 aa e5 95 8f e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 ................................
a3160 00 e9 9b bb e6 ba 90 e8 a8 ad e7 bd ae 00 e9 9b bb e6 ba 90 e7 ae a1 e7 90 86 00 e7 af 80 e8 83 ................................
a3180 bd e6 9c 8d e5 8b 99 00 e9 a0 90 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 e9 a0 90 e5 85 b1 e4 ba ................................
a31a0 ab e5 af 86 e9 91 b0 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e9 a0 90 ................................
a31c0 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 e9 a0 90 e8 aa 8d e8 ad 89 e9 87 8d e5 ae 9a e5 90 91 e7 ................................
a31e0 b6 b2 e5 9d 80 00 e9 a0 90 e8 a8 ad 00 e5 89 8d e7 b6 b4 e4 bb a5 e6 84 9f e5 98 86 e8 99 9f ef ................................
a3200 bc 88 ef bc 81 ef bc 89 e4 bd 9c e7 82 ba e7 ac ac e4 b8 80 e5 80 8b e5 ad 97 e7 ac a6 e4 bb a5 ................................
a3220 e6 8e 92 e9 99 a4 e5 8c b9 e9 85 8d e3 80 82 20 00 e9 a6 96 e9 81 b8 44 48 43 50 00 e9 a6 96 e9 .......................DHCP.....
a3240 81 b8 49 50 76 34 20 6f 76 65 72 20 49 50 76 36 00 e9 a6 96 e9 81 b8 e6 ad a4 e6 99 82 e9 90 98 ..IPv4.over.IPv6................
a3260 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e9 81 b8 e4 b8 ad ef bc 89 00 e5 8d b3 e4 bd bf 49 ...............................I
a3280 50 76 36 e5 8f af e7 94 a8 ef bc 8c e4 b9 9f e5 b8 8c e6 9c 9b e4 bd bf e7 94 a8 49 50 76 34 00 Pv6........................IPv4.
a32a0 e9 a0 90 e5 8f 96 44 4e 53 e5 af 86 e9 91 b0 e6 94 af e6 8c 81 00 e9 a0 90 e5 8f 96 e6 94 af e6 ......DNS.......................
a32c0 8c 81 00 e5 89 8d e7 b6 b4 e5 a7 94 e8 a8 97 00 e5 89 8d e7 b6 b4 e5 a7 94 e6 b4 be e5 be 9e e5 ................................
a32e0 9c b0 e5 9d 80 e4 b8 8d e6 98 af 20 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 b6 b2 e7 b5 ............%s.........IPv6.....
a3300 a1 e6 8e a9 e7 a2 bc 00 e5 89 8d e7 b6 b4 e5 a7 94 e8 a8 97 e7 af 84 e5 9c 8d 00 e5 89 8d e7 b6 ................................
a3320 b4 e5 a7 94 e8 a8 97 e5 a4 a7 e5 b0 8f 00 e5 89 8d e7 b6 b4 e5 a7 94 e8 a8 97 e5 88 b0 e5 9c b0 ................................
a3340 e5 9d 80 e4 b8 8d e6 98 af 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 b6 b2 e7 b5 a1 e6 8e .........%s.........IPv6........
a3360 a9 e7 a2 bc 00 e5 89 8d e7 b6 b4 e5 a7 94 e8 a8 97 e5 ad 90 e7 b6 b2 e5 b0 87 e8 a2 ab e9 99 84 ................................
a3380 e5 8a a0 e5 88 b0 e5 ae 9a e7 be a9 e7 af 84 e5 9c 8d e7 9a 84 e9 96 8b e9 a0 ad e3 80 82 00 e5 ................................
a33a0 89 8d e7 b6 b4 e6 8e a5 e5 8f a3 00 e5 89 8d e7 b6 b4 e6 8e a5 e5 8f a3 e8 aa 9e e5 8f a5 00 e9 ................................
a33c0 a0 90 e8 a8 ad e9 80 b2 e7 a8 8b 00 e9 a0 90 e8 a8 ad e9 80 b2 e7 a8 8b e5 80 bc e5 bf 85 e9 a0 ................................
a33e0 88 e6 98 af e6 95 b8 e5 80 bc 00 e9 a0 90 e8 a8 ad e9 80 b2 e7 a8 8b e5 80 bc e5 bf 85 e9 a0 88 ................................
a3400 e4 bb 8b e6 96 bc 31 e5 88 b0 33 32 e4 b9 8b e9 96 93 00 e9 80 9a e9 81 8e e5 88 aa e9 99 a4 e6 ......1...32....................
a3420 8e a5 e5 8f a3 e5 92 8c e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e4 bf 9d e6 8c 81 e5 b8 b8 e8 a6 8b ................................
a3440 e7 9a 84 e7 84 a1 e7 b7 9a e9 85 8d e7 bd ae e3 80 82 00 e9 a0 90 e8 a8 ad 00 e6 8c 89 e5 9b 9e ................................
a3460 e8 bb 8a e9 8d b5 e7 b9 bc e7 ba 8c e3 80 82 00 e9 98 b2 e6 ad a2 e6 ad a4 e8 a6 8f e5 89 87 e5 ................................
a3480 89 b5 e5 bb ba e7 9a 84 e7 8b 80 e6 85 8b e9 80 9a e9 81 8e 70 66 73 79 6e 63 e5 90 8c e6 ad a5 ....................pfsync......
a34a0 e3 80 82 00 e9 98 b2 e6 ad a2 e4 b8 bb e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 8a e7 9a 84 e8 a6 8f e5 ................................
a34c0 89 87 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 93 .......................CARP.....
a34e0 a1 00 e9 98 b2 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e6 8e a5 e6 94 b6 e4 bb bb e4 bd 95 ................................
a3500 e6 9c 8d e5 8b 99 e5 99 a8 e5 ae 9a e7 be a9 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e8 a8 ad e7 bd ................................
a3520 ae e3 80 82 00 e9 98 bb e6 ad a2 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e5 88 b0 e6 ad a4 ................................
a3540 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 20 e7 94 b1 e6 96 bc e5 af 86 e9 91 b0 e6 88 96 e5 af 86 e7 ................................
a3560 a2 bc e6 b3 84 e9 9c b2 e8 80 8c e6 b0 b8 e4 b9 85 e7 a6 81 e7 94 a8 e5 ae a2 e6 88 b6 e7 ab af ................................
a3580 e6 99 82 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 20 e8 ab 8b e6 ................................
a35a0 94 b9 e7 94 a8 43 52 4c ef bc 88 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 ef bc 89 .....CRL........................
a35c0 e3 80 82 00 e9 98 bb e6 ad a2 e4 b8 bb e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 8a e7 9a 84 e8 a6 8f e5 ................................
a35e0 89 87 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 93 .......................CARP.....
a3600 a1 e3 80 82 20 e9 80 99 e4 b8 8d e6 9c 83 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e5 9c a8 e5 be 9e ................................
a3620 e8 a8 ad e5 82 99 e4 b8 8a e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e4 b8 8a e4 b8 80 e9 a0 81 00 ................................
a3640 e4 b8 bb 38 30 32 2e 31 58 20 e6 9c 8d e5 8b 99 e5 99 a8 00 e4 b8 bb e6 8e a7 e5 88 b6 e5 8f b0 ...802.1X.......................
a3660 00 e4 b8 bb e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 00 e4 b8 bb 4c 32 54 50 20 44 ..........DNS.............L2TP.D
a3680 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 00 e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8b 99 e5 99 a8 20 NS.............RADIUS...........
a36a0 00 e4 b8 bb 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 e4 b8 bb e5 8b 95 e6 85 8b ....RADIUS......................
a36c0 e5 9f 9f e5 90 8d e6 9c 8d e5 8b 99 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 84 aa e5 85 ...............IP...............
a36e0 88 e7 b4 9a 00 53 54 50 e7 9a 84 e5 84 aa e5 85 88 e7 b4 9a ef bc 8c e5 bf 85 e9 a0 88 e6 98 af .....STP........................
a3700 e4 b8 80 e5 80 8b e4 bb 8b e6 96 bc 30 e5 92 8c 36 31 34 34 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 ............0...61440...........
a3720 b4 e6 95 b8 e3 80 82 00 e5 84 aa e5 85 88 e7 b4 9a e5 bf 85 e9 a0 88 e6 98 af 30 e5 88 b0 37 e4 ..........................0...7.
a3740 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 50 72 69 76 61 74 65 e7 ab af e5 8f a3 00 ..................Private.......
a3760 50 72 69 76 61 74 65 20 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 Private.......(%s)..............
a3780 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 50 72 69 76 61 74 65 20 e6 8e a5 e5 8f a3 e7 .................Private........
a37a0 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e7 89 b9 e6 ac 8a e4 bf a1 e6 81 af 00 e6 8e a2 e6 ................................
a37c0 b8 ac e9 a0 bb e7 8e 87 00 e8 99 95 e7 90 86 00 e9 80 b2 e7 a8 8b 50 47 52 4d 46 e3 80 82 20 e5 ......................PGRMF.....
a37e0 bf bd e7 95 a5 e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 4e 4d 45 41 e5 8f a5 e5 ad 90 e3 80 82 20 ef .................NMEA...........
a3800 bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 89 00 e8 99 95 e7 90 ................................
a3820 86 e6 8e a5 e5 8f a3 e7 8b 80 e6 85 8b 00 e6 ad a3 e5 9c a8 e8 99 95 e7 90 86 e6 8f 92 e4 bb b6 ................................
a3840 25 32 24 73 e7 9a 84 e6 97 a9 e6 9c 9f 25 31 24 73 20 e8 a6 8f e5 89 87 00 e6 b7 b7 e5 90 88 00 %2$s.........%1$s...............
a3860 e5 b1 ac e6 80 a7 00 e5 8d 94 e8 ad b0 e5 a3 93 e7 b8 ae 00 e5 8d 94 e8 ad b0 00 e5 8d 94 e8 ad ................................
a3880 b0 2f e7 ab af e5 8f a3 20 00 e5 8d 94 e8 ad b0 e6 a8 99 e8 ad 98 00 e5 8d 94 e8 ad b0 e5 92 8c ./..............................
a38a0 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 IP..............................
a38c0 bd e9 81 b8 e6 93 87 49 50 76 34 e5 8d 94 e8 ad b0 e5 92 8c 49 50 76 36 20 49 50 e5 9c b0 e5 9d .......IPv4.........IPv6.IP.....
a38e0 80 e3 80 82 00 e5 8d 94 e8 ad b0 e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 ..............IP................
a3900 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 81 b8 e6 93 87 49 50 76 36 e5 8d 94 e8 ad b0 e5 .....................IPv6.......
a3920 92 8c 49 50 76 34 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 94 e8 ad b0 e8 a8 88 e6 95 b8 00 ..IPv4.IP.......................
a3940 e5 8d 94 e8 ad b0 e5 ad 97 e6 ae b5 e5 a3 93 e7 b8 ae e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e7 ................................
a3960 82 ba e5 a4 a7 e5 a4 9a e6 95 b8 e5 b9 80 e4 bf 9d e5 ad 98 e6 af 8f e5 b9 80 e4 b8 80 e5 80 8b ................................
a3980 e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8d 94 e8 ad b0 e7 84 a1 e6 ................................
a39a0 95 88 00 e5 8d 94 e8 ad b0 e6 99 82 e5 ba 8f 00 e7 94 a8 e6 96 bc e7 94 9f e6 88 90 e6 a8 b9 e7 ................................
a39c0 9a 84 e5 8d 94 e8 ad b0 e3 80 82 00 e5 8d 94 e8 ad b0 e7 89 88 e6 9c ac 20 00 e5 8d 94 e8 ad b0 ................................
a39e0 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 ...................DNS..........
a3a00 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8b ........................DNS.....
a3a20 99 e5 99 a8 e5 88 97 e8 a1 a8 e3 80 82 20 e5 9c b0 e5 9d 80 e5 8f af e4 bb a5 e6 98 af 49 50 76 .............................IPv
a3a40 34 e6 88 96 49 50 76 36 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b 57 49 4...IPv6......................WI
a3a60 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 88 97 e8 a1 a8 20 00 e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e6 NS..............................
a3a80 8f 90 e4 be 9b e9 bb 98 e8 aa 8d e5 9f 9f e5 90 8d 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f ................................
a3aa0 90 e4 be 9b e5 8f af e8 a8 aa e5 95 8f e7 b6 b2 e7 b5 a1 e7 9a 84 e5 88 97 e8 a1 a8 00 e5 90 91 ................................
a3ac0 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e6 8b 86 e5 88 86 e7 9a 84 44 4e 53 e5 9f 9f e5 90 ........................DNS.....
a3ae0 8d e5 88 97 e8 a1 a8 e3 80 82 20 e8 bc b8 e5 85 a5 e7 a9 ba e6 a0 bc e5 8f af e4 bb a5 e5 88 86 ................................
a3b00 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b6 e5 b1 95 e7 a4 ba e7 99 bb e9 ................................
a3b20 8c 84 e6 a9 ab e5 b9 85 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e8 99 9b e6 93 ................................
a3b40 ac 49 50 e5 9c b0 e5 9d 80 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e8 99 9b e6 .IP.............................
a3b60 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 00 e6 8f 90 e4 be 9b e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e5 ..IPv6..........................
a3b80 90 8d e7 a8 b1 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b 4e 54 50 e6 9c ...........................NTP..
a3ba0 8d e5 8b 99 e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b ................................
a3bc0 e9 9a 8e e6 ae b5 32 20 50 46 53 e7 b5 84 ef bc 88 e8 a6 86 e8 93 8b e6 89 80 e6 9c 89 e7 a7 bb ......2.PFS.....................
a3be0 e5 8b 95 e9 9a 8e e6 ae b5 32 e8 a8 ad e7 bd ae ef bc 89 00 e6 8f 90 e4 be 9b e5 95 86 00 e9 80 .........2......................
a3c00 9a e9 81 8e e9 9a 94 e9 9b a2 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e9 a1 8d e5 a4 96 e7 ................................
a3c20 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 ef bc 8c e4 bd bf e5 ae 83 e5 80 91 e4 b8 8d e8 83 bd e7 9b b4 ................................
a3c40 e6 8e a5 e5 bd bc e6 ad a4 e9 80 9a e4 bf a1 00 e4 bb a3 e7 90 86 41 52 50 00 e4 bb a3 e7 90 86 ......................ARP.......
a3c60 41 52 50 e5 92 8c e5 85 b6 e4 bb 96 e9 a1 9e e5 9e 8b e8 99 9b e6 93 ac 49 50 e4 b8 8d e8 83 bd ARP.....................IP......
a3c80 e7 94 b1 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e9 81 8b e8 a1 8c e7 9a 84 49 50 73 65 63 ef bc 8c ........................IPsec...
a3ca0 4f 70 65 6e 56 50 4e e7 ad 89 e7 b6 81 e5 ae 9a ef bc 8c e5 b0 8d e9 80 99 e4 ba 9b e9 a1 9e e5 OpenVPN.........................
a3cc0 9e 8b e4 bd bf e7 94 a8 43 41 52 50 e6 88 96 49 50 e5 88 a5 e5 90 8d e9 a1 9e e5 9e 8b e5 9c b0 ........CARP...IP...............
a3ce0 e5 9d 80 e3 80 82 00 e4 bb a3 e7 90 86 e8 aa 8d e8 ad 89 00 e4 bb a3 e7 90 86 e5 af 86 e7 a2 bc ................................
a3d00 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 20 00 e4 bb a3 e7 90 86 e6 94 af e6 8c 81 00 e4 bb a3 e7 ................................
a3d20 90 86 e5 9c b0 e5 9d 80 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af e6 9c ................................
a3d40 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 46 51 44 4e e3 80 82 00 e4 bb a3 e7 90 86 .......IP.........FQDN..........
a3d60 e7 94 a8 e6 88 b6 e5 90 8d 00 e4 bb a3 e7 90 86 e4 b8 bb e6 a9 9f e6 88 96 e5 9c b0 e5 9d 80 20 ................................
a3d80 00 e4 bb a3 e7 90 86 e5 af 86 e7 a2 bc e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 bf 85 e9 a0 88 e4 ................................
a3da0 b8 80 e8 87 b4 e3 80 82 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 00 e4 bb a3 e7 90 86 e7 ab af e5 ................................
a3dc0 8f a3 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f ef bc 8c ................................
a3de0 e5 9c a8 31 2d 36 35 35 33 35 e4 b9 8b e9 96 93 e3 80 82 00 e7 b4 94 4e 41 54 00 e7 b4 ab e8 89 ...1-65535.............NAT......
a3e00 b2 00 e6 8e a8 e9 80 81 00 e6 8a 8a e6 a9 8b e6 8e a5 e4 bb 8b e9 9d a2 49 50 76 34 e5 9c b0 e5 ........................IPv4....
a3e20 9d 80 e4 bd 9c e7 82 ba e8 b7 af e7 94 b1 e7 b6 b2 e9 97 9c e9 80 a3 e6 8e a5 e5 ae a2 e6 88 b6 ................................
a3e40 e7 ab af 00 e5 b0 87 e6 89 80 e9 81 b8 e7 9a 84 e3 80 8c e5 a3 93 e7 b8 ae e3 80 8d e8 a8 ad e7 ................................
a3e60 bd ae e6 8e a8 e9 80 81 e5 88 b0 e9 80 a3 e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 ................................
a3e80 00 e9 81 94 e5 88 b0 e4 ba 86 e6 89 80 e8 a8 ad e7 bd ae e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e8 ................................
a3ea0 b7 9d e4 b8 8a e6 ac a1 e8 a8 aa e5 95 8f e4 bb a5 e4 be 86 ef bc 8c e4 bb a5 e5 b0 8f e6 99 82 ................................
a3ec0 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e7 b3 bb e7 b5 b1 e8 87 aa e5 8b 95 e5 b0 87 e7 a1 ac e7 9b ................................
a3ee0 a4 e7 bd ae e6 96 bc e5 be 85 e6 a9 9f e6 a8 a1 e5 bc 8f e3 80 82 25 31 24 73 25 32 24 73 e4 b8 ......................%1$s%2$s..
a3f00 8d e8 a6 81 e7 82 ba 43 46 e5 8d a1 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 25 33 .......CF.....................%3
a3f20 24 73 00 51 69 6e 51 20 e9 85 8d e7 bd ae 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 8e a5 e5 8f a3 00 $s.QinQ..............QinQ.......
a3f40 51 69 6e 51 20 56 4c 41 4e 73 20 e7 b5 84 00 51 69 6e 51 20 63 6f 6d 70 61 74 20 56 4c 41 4e 3a QinQ.VLANs.....QinQ.compat.VLAN:
a3f60 e8 aa bf e7 94 a8 e9 8c af e8 aa a4 e7 9a 84 e9 81 b8 e9 a0 85 e3 80 82 20 e6 98 af 20 63 6f 6e .............................con
a3f80 66 69 67 21 25 73 e7 9a 84 e5 95 8f e9 a1 8c 00 51 69 6e 51 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 fig!%s..........QinQ............
a3fa0 e5 9c a8 00 e9 80 99 e5 80 8b e6 8e a5 e5 8f a3 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 51 69 6e 51 ............................QinQ
a3fc0 e5 b1 a4 e7 b4 9a ef bc 8c e8 ab 8b e7 b7 a8 e8 bc af e5 ae 83 ef bc 81 00 51 69 6e 51 e7 9a 84 .........................QinQ...
a3fe0 e6 88 90 e5 93 a1 00 51 69 6e 51 73 00 51 6c 69 6d 69 74 e5 bf 85 e9 a0 88 e6 98 af e6 95 b4 e6 .......QinQs.Qlimit.............
a4000 95 b8 e3 80 82 00 51 6c 69 6d 69 74 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e3 80 82 00 e6 95 b8 e9 ......Qlimit....................
a4020 87 8f 00 e6 9f a5 e8 a9 a2 00 e6 9f a5 e8 a9 a2 00 e9 a0 86 e5 ba 8f e6 9f a5 e8 a9 a2 44 4e 53 .............................DNS
a4040 e6 9c 8d e5 8b 99 e5 99 a8 00 e6 9f a5 e8 a9 a2 e6 99 82 e9 96 93 00 e6 9f a5 e8 a9 a2 e6 99 82 ................................
a4060 e9 96 93 00 e9 9a 8a e5 88 97 00 e9 9a 8a e5 88 97 e9 99 90 e5 88 b6 00 e9 9a 8a e5 88 97 e7 8b ................................
a4080 80 e6 85 8b 00 e6 8c 89 e5 ae 9a e6 9c 9f e9 96 93 e9 9a 94 e6 8e 92 e9 9a 8a e7 b9 aa e8 a3 bd ................................
a40a0 e7 a4 ba e4 be 8b e6 95 b8 e6 93 9a e3 80 82 00 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 ad e7 9a 84 e9 ................................
a40c0 9a 8a e5 88 97 e9 99 90 e5 88 b6 e3 80 82 00 e9 9a 8a e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 a0 ................................
a40e0 88 e7 82 ba e6 95 b4 e6 95 b8 00 e9 9a 8a e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 a0 88 e7 82 ba ................................
a4100 e6 ad a3 00 e9 9a 8a e5 88 97 e5 90 8d e7 a8 b1 e5 bf 85 e9 a0 88 e6 98 af e5 ad 97 e6 af 8d e6 ................................
a4120 95 b8 e5 ad 97 00 e6 89 be e4 b8 8d e5 88 b0 e9 9a 8a e5 88 97 ef bc 81 00 e9 9a 8a e5 88 97 e7 ................................
a4140 8b 80 e6 85 8b 00 e5 bf ab e9 80 9f 00 52 41 e6 8e a5 e5 8f a3 00 52 41 e5 ad 90 e7 b6 b2 00 52 .............RA.......RA.......R
a4160 41 44 49 55 53 00 52 41 44 49 55 53 20 e8 a8 88 e8 b2 bb e6 9b b4 e6 96 b0 20 00 52 41 44 49 55 ADIUS.RADIUS...............RADIU
a4180 53 e9 a0 92 e7 99 bc e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 52 41 44 49 55 53 20 4e 41 53 20 49 50 S.........IP.......RADIUS.NAS.IP
a41a0 e5 b1 ac e6 80 a7 00 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e8 a8 ad e7 bd ae 20 00 e9 98 .......RADIUS...................
a41c0 b2 e7 81 ab e7 89 86 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 52 41 44 49 55 53 .......RADIUS.............RADIUS
a41e0 e8 a8 88 e8 b2 bb e6 9b b4 e6 96 b0 e5 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ................................
a4200 ae e4 bd 8d ef bc 89 00 52 41 44 49 55 53 e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 e5 b0 87 e4 b8 ........RADIUS..................
a4220 8d e6 9c 83 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e6 95 b8 e6 93 9a e5 ba ab e3 ................................
a4240 80 82 00 52 41 44 49 55 53 e9 a0 92 e7 99 bc e7 9a 84 49 50 00 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 ...RADIUS.........IP............
a4260 a5 e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 00 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 9c b0 ..............RADIUS............
a4280 e5 9d 80 20 00 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 20 00 e5 b0 87 e4 b8 8d e6 .....RADIUS.....................
a42a0 9c 83 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 95 9f e7 94 a8 52 41 44 56 44 28 e8 b7 af .......................RADVD(...
a42c0 e7 94 b1 e5 bb a3 e6 92 ad e7 a8 8b e5 ba 8f 29 00 52 41 4d e7 a3 81 e7 9b a4 e8 a8 ad e7 bd ae ...............).RAM............
a42e0 ef bc 88 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 be 8c e7 94 9f e6 95 88 ef bc 89 00 52 41 4d 20 ............................RAM.
a4300 e7 a3 81 e7 9b a4 e5 ae b9 e9 87 8f 00 52 46 43 20 31 39 31 38 e7 b6 b2 e7 b5 a1 00 52 46 43 20 .............RFC.1918.......RFC.
a4320 32 31 33 36 e5 ae a2 e6 88 b6 e7 ab af 20 00 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 ab 2136...........RFC.2136.........
a4340 af 00 52 46 43 20 32 33 30 37 e7 b5 84 00 52 46 43 20 32 33 30 37 e6 a8 a3 e5 bc 8f e7 b5 84 e6 ..RFC.2307....RFC.2307..........
a4360 88 90 e5 93 a1 e8 b3 87 e6 a0 bc e5 85 b7 e6 9c 89 e5 9c a8 e7 b5 84 e5 b0 8d e8 b1 a1 e4 b8 8a ................................
a4380 e5 88 97 e5 87 ba e7 9a 84 e6 88 90 e5 93 a1 ef bc 8c e8 80 8c e4 b8 8d e4 bd bf e7 94 a8 e5 9c ................................
a43a0 a8 e7 94 a8 e6 88 b6 e5 b0 8d e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 e7 b5 84 e3 80 82 20 ................................
a43c0 e4 b8 8d e9 81 b8 e4 b8 ad e6 b4 bb e5 8b 95 e7 9b ae e9 8c 84 e6 a8 a3 e5 bc 8f e7 b5 84 e6 88 ................................
a43e0 90 e5 93 a1 e8 b3 87 e6 a0 bc ef bc 88 52 46 43 20 32 33 30 37 62 69 73 ef bc 89 e3 80 82 00 52 .............RFC.2307bis.......R
a4400 46 43 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 ab af 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 FC2136...........RMC.ROUNDROBIN.
a4420 52 52 44 e6 95 b8 e6 93 9a 00 52 52 44 e5 89 b5 e5 bb ba e5 a4 b1 e6 95 97 e9 80 80 e5 87 ba 25 RRD.......RRD..................%
a4440 31 24 73 2c ef bc 8c e9 8c af e8 aa a4 e6 98 af ef bc 9a 25 32 24 73 00 52 52 44 e8 bd 89 e5 84 1$s,...............%2$s.RRD.....
a4460 b2 e5 a4 b1 e6 95 97 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 ef bc 8c e9 8c af e8 aa a4 e6 98 af ................%1$s............
a4480 ef bc 9a 25 32 24 73 00 52 52 44 e6 81 a2 e5 be a9 e5 a4 b1 e6 95 97 ef bc 8c e9 80 80 e5 87 ba ...%2$s.RRD.....................
a44a0 25 31 24 73 2c 20 e9 8c af e8 aa a4 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 00 52 53 54 50 %1$s,.......:.%2$s.RSS.RSSI.RSTP
a44c0 2f 53 54 50 00 52 54 53 20 e5 92 8c 20 43 54 53 00 e5 be 80 e8 bf 94 e6 99 82 e5 bb b6 00 52 54 /STP.RTS.....CTS..............RT
a44e0 54 73 64 00 52 41 44 49 55 53 e5 8d 94 e8 ad b0 00 e9 9a a8 e6 a9 9f 00 e9 9a a8 e6 a9 9f e4 bd Tsd.RADIUS......................
a4500 bf e7 94 a8 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 61 6e 64 6f 6d 3a 20 e5 be 9e e8 bd 89 e6 .................Random:........
a4520 8f 9b e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 9a a8 e6 a9 9f e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b ................................
a4540 e5 9c b0 e5 9d 80 e3 80 82 00 e9 9a a8 e6 a9 9f e5 8c 96 50 49 44 27 73 ef bc 88 e8 a6 8b 73 72 ...................PID's......sr
a4560 63 20 2f 20 73 79 73 20 2f 20 6b 65 72 6e 20 2f 20 6b 65 72 6e 5f 66 6f 72 6b 2e 63 ef bc 9a 73 c./.sys./.kern./.kern_fork.c...s
a4580 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 e5 b0 87 49 50 e6 95 b8 ysctl_kern_randompid())....IP...
a45a0 e6 93 9a e5 8c 85 e4 b8 ad e7 9a 84 49 44 e5 ad 97 e6 ae b5 e9 9a a8 e6 a9 9f e5 8c 96 ef bc 88 ............ID..................
a45c0 e9 bb 98 e8 aa 8d e7 82 ba 31 ef bc 9a e5 88 86 e9 85 8d e9 9a a8 e6 a9 9f 49 50 20 49 44 73 ef .........1...............IP.IDs.
a45e0 bc 89 00 e9 96 8b e5 a7 8b e7 af 84 e5 9c 8d e5 92 8c e7 b5 90 e6 9d 9f e7 af 84 e5 9c 8d e5 bf ................................
a4600 85 e9 a0 88 e9 83 bd e8 bc b8 e5 85 a5 e3 80 82 00 e9 96 8b e5 a7 8b e7 af 84 e5 9c 8d 00 e7 b5 ................................
a4620 90 e6 9d 9f e7 af 84 e5 9c 8d 00 e7 af 84 e5 9c 8d e5 a4 aa e5 a4 a7 ef bc 8c e7 84 a1 e6 b3 95 ................................
a4640 e6 93 b4 e5 b1 95 e7 82 ba e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f 49 50 e5 9c b0 e5 9d 80 28 25 73 .....................IP......(%s
a4660 29 00 e7 af 84 e5 9c 8d ef bc 9a e6 97 a5 e6 9c 9f 2f e6 99 82 e9 96 93 2f e5 90 8d e7 a8 b1 00 )................/....../.......
a4680 e7 af 84 e5 9c 8d e5 8f af e4 bb a5 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e8 bc b8 e5 85 a5 e4 b8 ................................
a46a0 ad e6 8c 87 e5 ae 9a e3 80 82 20 e8 bc b8 e5 85 a5 e7 af 84 e5 9c 8d ef bc 88 32 2d 33 ef bc 89 ..........................2-3...
a46c0 e6 88 96 e5 96 ae e5 80 8b e6 95 b8 e5 ad 97 e3 80 82 3c 62 72 20 2f 3e e6 a0 b9 e6 93 9a e9 9c ..................<br./>........
a46e0 80 e8 a6 81 e5 a4 9a e6 ac a1 e6 b7 bb e5 8a a0 e6 96 b0 e8 bc b8 e5 85 a5 ef bc 8c e5 96 ae e6 ................................
a4700 93 8a e3 80 8c e6 b7 bb e5 8a a0 e6 a8 99 e8 a8 98 e3 80 8d e3 80 82 00 e9 80 9f e7 8e 87 00 e5 ................................
a4720 8e 9f e5 a7 8b 00 e5 8e 9f e5 a7 8b 44 55 49 44 00 e5 8e 9f e5 a7 8b 44 55 49 44 ef bc 9a e5 ad ............DUID.......DUID.....
a4740 98 e5 84 b2 e5 9c a8 44 55 49 44 e6 aa 94 e4 b8 ad e6 88 96 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 .......DUID.....................
a4760 e6 97 a5 e8 aa 8c e4 b8 ad e9 a1 af e7 a4 ba 00 e5 8e 9f e5 a7 8b e6 97 a5 e8 aa 8c 00 e9 81 94 ................................
a4780 e5 88 b0 00 e9 87 8d e6 96 b0 e6 bf 80 e6 b4 bb e9 8f a1 e5 83 8f e4 b8 8a e7 9a 84 e6 b6 88 e8 ................................
a47a0 b2 bb e8 80 85 00 e9 87 8d e6 96 b0 e5 95 9f e7 94 a8 20 25 73 00 e8 ae 80 e5 8f 96 e5 96 ae e4 ...................%s...........
a47c0 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 af a6 e9 9a 9b e5 9c b0 e5 9d 80 20 00 e5 8d b3 e6 99 82 ................................
a47e0 00 e7 9c 9f e5 af a6 2f e8 99 9b e6 93 ac 49 50 00 e7 90 86 e7 94 b1 20 00 52 65 61 75 74 68 00 ......./......IP.........Reauth.
a4800 e5 b0 8d e9 80 a3 e6 8e a5 e7 9a 84 e7 94 a8 e6 88 b6 e6 af 8f e5 88 86 e9 90 98 e8 aa 8d e8 ad ................................
a4820 89 e4 b8 80 e6 ac a1 20 00 e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 00 e6 81 a2 e5 be a9 e5 87 ba e5 ................................
a4840 bb a0 e8 a8 ad e7 bd ae e5 b0 87 e6 9c 83 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e7 b3 bb e7 b5 b1 ................................
a4860 00 e9 9c 80 e8 a6 81 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 ef bc 8c e8 ab 8b e6 87 89 e7 94 a8 e6 ................................
a4880 9b b4 e6 94 b9 e5 be 8c e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 00 e9 87 8d e6 96 b0 e5 95 9f e5 8b ................................
a48a0 95 e7 b3 bb e7 b5 b1 00 e6 ad a3 e5 9c a8 e9 87 8d e5 95 9f ef bc 8c 25 31 24 73 e9 a0 81 e9 9d .......................%1$s.....
a48c0 a2 e5 b0 87 e5 9c a8 20 25 32 24 73 e7 a7 92 e5 be 8c e9 87 8d e6 96 b0 e8 bc 89 e5 85 a5 00 e9 ........%2$s....................
a48e0 87 8d e5 bb ba 00 e8 aa bf e7 94 a8 e4 b8 8b e4 b8 80 e5 80 8b e5 91 bd e4 bb a4 00 e8 aa bf e7 ................................
a4900 94 a8 e4 b8 8a e4 b8 80 e5 80 8b e5 91 bd e4 bb a4 00 e6 8e a5 e6 94 b6 e5 a4 a9 e7 b7 9a 00 e6 ................................
a4920 8e a5 e6 94 b6 e9 81 a0 e7 a8 8b e6 96 87 e6 9c ac 00 e8 a8 98 e9 8c 84 e9 a1 9e e5 9e 8b 00 e6 ................................
a4940 af 8f e7 a7 92 e8 a8 98 e9 8c 84 e4 b8 80 e6 ac a1 e6 99 82 e9 96 93 e6 88 b3 ef bc 8c e7 94 a8 ................................
a4960 e6 96 bc e6 a7 8b e5 bb ba e8 89 be e5 80 ab e5 81 8f e5 b7 ae e5 9c 96 ef bc 88 e9 bb 98 e8 aa ................................
a4980 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 89 00 e8 a8 98 e9 8c 84 e4 b8 8d e5 9c a8 ................................
a49a0 e7 b3 bb e7 b5 b1 e4 b8 ad e3 80 82 20 e7 84 a1 e6 b3 95 e6 9b b4 e6 96 b0 e8 a8 98 e9 8c 84 00 ................................
a49c0 e8 a8 98 e9 8c 84 e5 b7 b2 e5 ad 98 e5 9c a8 ef bc 8c e5 bf 85 e9 a0 88 e5 9c a8 e6 b7 bb e5 8a ................................
a49e0 a0 e5 89 8d e5 88 aa e9 99 a4 e3 80 82 00 e8 a8 98 e9 8c 84 e5 ad 98 e5 9c a8 e4 bd 86 e4 b8 8d ................................
a4a00 e5 8f af e7 b7 a8 e8 bc af e3 80 82 00 e8 a8 98 e9 8c 84 e4 b8 8d e5 8f af e7 b7 a8 e8 bc af e3 ................................
a4a20 80 82 00 e8 a8 98 e9 8c 84 e9 a1 9e e5 9e 8b 00 e7 b4 85 e8 89 b2 00 52 65 64 69 72 65 63 74 00 .......................Redirect.
a4a40 e9 87 8d e5 ae 9a e5 90 91 e7 b6 b2 e9 97 9c 20 00 e9 87 8d e5 ae 9a e5 90 91 49 50 76 34 e7 b6 ..........................IPv4..
a4a60 b2 e9 97 9c 00 e9 87 8d e5 ae 9a e5 90 91 49 50 76 36 e7 b6 b2 e9 97 9c 00 e9 87 8d e5 ae 9a e5 ..............IPv6..............
a4a80 90 91 e7 9b ae e6 a8 99 49 50 00 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 49 50 e5 bf 85 e9 ........IP................IP....
a4aa0 a0 88 e7 82 ba 49 50 76 34 e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 b0 8e e5 90 91 e8 .....IPv4.......................
a4ac0 87 b3 00 e9 87 8d e6 96 b0 e5 b0 8e e5 90 91 e8 87 b3 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf 2e 2e ................................
a4ae0 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 b0 8e e5 90 91 2e 2e 2e 00 e5 8f 83 e8 80 83 49 44 ..............................ID
a4b00 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 99 82 00 e5 88 b7 e6 96 b0 00 e5 88 b7 e6 96 b0 e5 9c 96 e8 a1 ................................
a4b20 a8 00 e5 88 b7 e6 96 b0 e9 96 93 e9 9a 94 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 4e 6f 6e ...............Refuse.Refuse.Non
a4b40 6c 6f 63 61 6c 00 e6 ad a3 e5 89 87 e8 a1 a8 e9 81 94 e5 bc 8f 00 e5 9c a8 44 4e 53 e8 bd 89 e7 local....................DNS....
a4b60 99 bc e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a 44 48 43 50 20 e7 a7 9f e7 b4 84 20 00 e5 9c a8 44 4e ..............DHCP............DN
a4b80 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a 44 48 43 50 e7 a7 9f e7 b4 84 00 e5 9c S..................DHCP.........
a4ba0 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a 44 48 43 50 e9 9d 9c e6 85 8b .DNS..................DHCP......
a4bc0 e6 98 a0 e5 b0 84 20 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a ...........DNS..................
a4be0 44 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 DHCP................DNS.........
a4c00 e4 b8 ad e8 a8 bb e5 86 8a e5 b7 b2 e9 80 a3 e6 8e a5 e7 9a 84 4f 70 65 6e 56 50 4e e5 ae a2 e6 .....................OpenVPN....
a4c20 88 b6 e7 ab af 00 e8 a8 bb e5 86 8a e5 90 8d e7 a8 b1 00 e6 ad a3 e5 89 87 e8 a1 a8 e9 81 94 e5 ................................
a4c40 bc 8f e5 bc 95 e7 94 a8 00 e7 9b a3 e7 ae a1 e8 a8 ad e7 bd ae 00 e7 9b a3 e7 ae a1 e5 9f 9f 00 ................................
a4c60 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 00 ................................
a4c80 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 25 73 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 ..................%s............
a4ca0 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e6 95 97 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 ................................
a4cc0 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 ................................
a4ce0 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 25 31 24 73 ef bc 8c e5 9b a0 e7 82 ....................%1$s........
a4d00 ba e5 ae 83 e7 bc ba e5 b0 91 e5 8c 85 e6 96 87 e4 bb b6 28 25 32 24 73 29 ef bc 81 00 e9 87 8d ...................(%2$s).......
a4d20 e8 a3 9d e6 8f 92 e4 bb b6 20 25 73 e5 a4 b1 e6 95 97 ef bc 8c 20 e8 ab 8b e6 8e a1 e5 8f 96 e5 ..........%s....................
a4d40 85 b6 e4 bb 96 e7 9a 84 e8 be a6 e6 b3 95 e5 ae 89 e8 a3 9d 21 00 e6 8b 92 e7 b5 95 00 e6 8b 92 ....................!...........
a4d60 e7 b5 95 e7 a7 9f e7 b4 84 00 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 af 86 e9 91 b0 ef bc 9a 25 ...............................%
a4d80 31 24 73 20 e7 a7 92 28 25 32 24 73 29 00 e7 9b b8 e9 97 9c e8 a8 98 e9 8c 84 00 e7 9b b8 e9 97 1$s....(%2$s)...................
a4da0 9c e8 a8 ad e7 bd ae 00 e7 9b b8 e9 97 9c e7 8b 80 e6 85 8b 00 e4 b8 ad e7 b9 bc e5 8d 94 e8 ad ................................
a4dc0 b0 00 e4 b8 ad e7 b9 bc e5 85 a8 e5 b1 80 e8 a8 ad e7 bd ae 00 e9 87 8b e6 94 be 00 e7 99 bc e4 ................................
a4de0 bd 88 e6 97 a5 e6 9c 9f ef bc 9a 00 e6 94 be e6 a3 84 e7 a7 9f e8 b3 83 00 e9 87 8d e7 bd ae e9 ................................
a4e00 81 8e e6 bf be e5 99 a8 00 e9 87 8d e7 bd ae e7 8b 80 e6 85 8b 00 e8 ab 8b e8 a8 98 e4 bd 8f e5 ................................
a4e20 9c a8 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 e9 80 99 e4 ba 9b ................................
a4e40 e7 b6 b2 e9 97 9c e7 b5 84 ef bc 8c e4 bb a5 e4 be bf e5 95 9f e7 94 a8 e8 b2 a0 e8 bc 89 e5 9d ................................
a4e60 87 e8 a1 a1 e3 80 81 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e6 88 96 e5 9f ba e6 96 bc e7 ad 96 e7 ................................
a4e80 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 25 31 24 73 e6 b2 92 e6 9c 89 e5 b0 87 e9 80 9a e4 bf ..............%1$s..............
a4ea0 a1 e5 ae 9a e5 90 91 e5 88 b0 e7 b6 b2 e9 97 9c e7 b5 84 e7 9a 84 e8 a6 8f e5 89 87 ef bc 8c e4 ................................
a4ec0 b8 8d e6 9c 83 e4 bd bf e7 94 a8 e5 ae 83 e5 80 91 e3 80 82 00 e9 81 a0 e7 a8 8b 20 00 e9 81 a0 ................................
a4ee0 e7 a8 8b e8 a8 aa e5 95 8f ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e9 81 a0 e7 a8 8b e8 ............SSL./.TLS...........
a4f00 a8 aa e5 95 8f ef bc 88 53 53 4c 20 2f 20 54 4c 53 20 2b e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 ef ........SSL./.TLS.+.............
a4f20 bc 89 00 e9 81 a0 e7 a8 8b e8 a8 aa e5 95 8f ef bc 88 e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 ef bc ................................
a4f40 89 00 e9 81 a0 e7 a8 8b 47 49 46 e5 9c b0 e5 9d 80 e7 ab af e9 bb 9e e3 80 82 00 e9 81 a0 e7 a8 ........GIF.....................
a4f60 8b 47 52 45 e5 9c b0 e5 9d 80 e7 ab af e9 bb 9e e3 80 82 00 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c .GRE............................
a4f80 00 e9 81 a0 e7 a8 8b e4 b8 bb e6 a9 9f 20 00 e9 81 a0 e7 a8 8b 49 44 00 e9 81 a0 e7 a8 8b 49 50 .....................ID.......IP
a4fa0 00 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 e9 81 a0 e7 a8 8b e6 97 a5 e8 aa 8c e9 81 b8 .......IP.......................
a4fc0 e9 a0 85 00 e9 81 a0 e7 a8 8b e5 ad 90 e7 b6 b2 20 00 e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e6 97 ................................
a4fe0 a5 e8 aa 8c e5 85 a7 e5 ae b9 00 e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e5 af 86 e7 a2 bc 00 e9 81 ................................
a5000 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e7 94 a8 e6 88 b6 e5 90 8d 00 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c ................................
a5020 20 00 e9 81 a0 e7 a8 8b e6 97 a5 e8 aa 8c e6 9c 8d e5 8b 99 e5 99 a8 00 e9 81 a0 e7 a8 8b e7 b6 ................................
a5040 b2 e7 b5 a1 e9 a1 9e e5 9e 8b 20 00 e9 81 a0 e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 20 00 ................................
a5060 e9 81 a0 e7 a8 8b e6 96 87 e6 9c ac 00 e9 81 a0 e7 a8 8b e9 9a a7 e9 81 93 20 49 50 e5 9c b0 e5 ..........................IP....
a5080 9d 80 00 e9 81 a0 e7 a8 8b e9 9a a7 e9 81 93 e7 ab af e9 bb 9e 49 50 e5 9c b0 e5 9d 80 00 e9 81 .....................IP.........
a50a0 a0 e7 a8 8b e9 9a a7 e9 81 93 e7 b6 b2 e7 b5 a1 00 e9 81 a0 e7 a8 8b 2f e8 99 9b e6 93 ac 49 50 ......................./......IP
a50c0 00 e9 81 a0 e7 a8 8b ef bc 9a 00 e6 b8 85 e9 99 a4 20 00 e5 88 aa e9 99 a4 e6 95 b4 e5 bd a2 00 ................................
a50e0 e5 88 aa e9 99 a4 e6 89 80 e6 9c 89 e4 be 86 e6 ba 90 e8 b7 9f e8 b9 a4 e6 a2 9d e7 9b ae e5 be ................................
a5100 9e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 88 aa e9 99 a4 e5 be 9e e3 80 8c 25 31 24 73 ..%1$s.....%2$s.............%1$s
a5120 e3 80 8d e5 88 b0 e3 80 8c 25 32 24 73 e3 80 8d e7 9a 84 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b e6 .........%2$s...................
a5140 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e5 b7 b2 e9 81 8e e6 bf be e5 9c b0 e5 9d 80 e7 9a 84 e6 89 ................................
a5160 80 e6 9c 89 e7 8b 80 e6 85 8b 00 e5 be 9e e9 8f a1 e5 83 8f e4 b8 ad e5 88 aa e9 99 a4 e6 b6 88 ................................
a5180 e8 b2 bb e8 80 85 00 e5 be 9e e7 a3 81 e7 9b a4 e4 b8 ad e5 88 aa e9 99 a4 e5 85 83 e6 95 b8 e6 ................................
a51a0 93 9a 00 e5 88 aa e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 00 e5 be 9e e6 ad a4 e7 95 8c e9 9d a2 e4 ................%s..............
a51c0 b8 ad e5 88 aa e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 aa e9 99 a4 e9 80 99 e5 80 8b 53 50 44 e8 a8 ...........................SPD..
a51e0 98 e9 8c 84 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e5 88 aa e9 99 a4 e6 ad a4 e8 ad 89 e6 9b b8 ................................
a5200 e9 97 9c e8 81 af e5 97 8e ef bc 9f 20 ef bc 88 e8 ad 89 e6 9b b8 e4 b8 8d e6 9c 83 e8 a2 ab e5 ................................
a5220 88 aa e9 99 a4 ef bc 89 00 e5 88 aa e9 99 a4 e6 ad a4 e6 a2 9d e7 9b ae 00 e5 b7 b2 e7 a7 bb e9 ................................
a5240 99 a4 e6 8f 92 e4 bb b6 25 73 20 e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 31 35 e5 88 86 e9 90 98 ........%s..............15......
a5260 e9 81 8e e6 bf be e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 e5 9f ba e6 96 bc e6 99 82 e9 96 ................................
a5280 93 e7 9a 84 e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 20 25 73 e7 b5 84 e4 bb b6 ........................%s......
a52a0 2e 2e 2e 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 25 73 2e 2e 2e 20 00 e7 a7 bb ......................%s........
a52c0 e9 99 a4 e6 8f 92 e4 bb b6 2e 2e 2e 2e 00 e5 88 aa e9 99 a4 e7 9b a3 e6 8e a7 25 31 24 73 e7 9a ..........................%1$s..
a52e0 84 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 ef bc 8c e4 b8 a6 e9 80 9a e9 81 8e 25 32 24 73 e6 b7 bb .........................%2$s...
a5300 e5 8a a0 e6 96 b0 e8 b7 af e7 94 b1 00 e6 9b b4 e6 96 b0 00 e5 b0 87 e5 b0 8e e8 88 aa e6 a2 9d ................................
a5320 e4 b8 ad e7 9a 84 e3 80 8c e5 b9 ab e5 8a a9 e3 80 8d e8 8f 9c e5 96 ae e6 a8 99 e9 a1 8c e6 9b ................................
a5340 bf e6 8f 9b e7 82 ba e7 b3 bb e7 b5 b1 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 46 51 44 4e e3 80 82 .........................FQDN...
a5360 00 e7 94 a8 e9 9a a8 e6 a9 9f e5 80 bc e6 9b bf e6 8f 9b e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 49 ...............................I
a5380 50 e6 a8 99 e8 ad 98 e5 ad 97 e6 ae b5 ef bc 8c e4 bb a5 e8 a3 9c e5 84 9f e4 bd bf e7 94 a8 e5 P...............................
a53a0 8f af e9 a0 90 e6 b8 ac e5 80 bc e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e3 80 82 20 e6 ad ................................
a53c0 a4 e9 81 b8 e9 a0 85 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc e5 9c a8 e5 8f af e9 81 b8 e6 95 b8 e6 ................................
a53e0 93 9a e5 8c 85 e9 87 8d e7 b5 84 e5 be 8c e6 9c aa e5 88 86 e7 89 87 e7 9a 84 e6 95 b8 e6 93 9a ................................
a5400 e5 8c 85 e3 80 82 00 e5 ad 98 e5 84 b2 e5 ba ab e7 b6 b2 e5 9d 80 00 e8 ab 8b e6 b1 82 e9 81 b8 ................................
a5420 e9 a0 85 00 e9 80 9a e9 81 8e 49 50 76 34 e9 80 a3 e6 8e a5 e9 8f 88 e8 b7 af e8 ab 8b e6 b1 82 ..........IPv4..................
a5440 49 50 76 36 e5 89 8d e7 b6 b4 2f e4 bf a1 e6 81 af 00 e5 83 85 e8 ab 8b e6 b1 82 49 50 76 36 e5 IPv6....../................IPv6.
a5460 89 8d e7 b6 b4 00 e8 ab 8b e6 b1 82 e9 81 b8 e9 a0 85 00 e7 8b 80 e6 85 8b e9 81 8e e6 bf be e5 ................................
a5480 99 a8 00 e9 9c 80 e6 b1 82 e5 9f 9f 00 e9 9c 80 e6 b1 82 e9 81 b8 e9 a0 85 00 e6 9f 90 e4 ba 9b ................................
a54a0 49 53 50 e9 9c 80 e8 a6 81 ef bc 8c e7 89 b9 e5 88 a5 e6 98 af e9 82 a3 e4 ba 9b e4 b8 8d e4 bd ISP.............................
a54c0 bf e7 94 a8 50 50 50 6f 45 e7 9a 84 49 53 50 00 e5 b0 8d e6 96 bc 31 ef bc 9a 31 20 4e 41 54 e8 ....PPPoE...ISP.......1...1.NAT.
a54e0 bf b4 e6 b5 81 e6 88 96 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e7 9a 84 4e 41 54 e8 bf b4 e6 b5 81 .......................NAT......
a5500 e7 9a 84 e7 b4 94 4e 41 54 e6 a8 a1 e5 bc 8f e7 9a 84 e5 ae 8c e6 95 b4 e5 8a 9f e8 83 bd e9 9c ......NAT.......................
a5520 80 e8 a6 81 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e9 9a bb e9 81 a9 e7 94 a8 e6 96 bc ................................
a5540 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 e9 ................................
a5560 9c 80 e8 a6 81 e6 89 8b e5 8b 95 e5 89 b5 e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 .......................NAT......
a5580 ef bc 8c e4 bb a5 e4 be bf e5 b0 87 e5 9b 9e e8 a4 87 e6 95 b8 e6 93 9a e5 8c 85 e9 80 9a e9 81 ................................
a55a0 8e e8 b7 af e7 94 b1 e5 99 a8 e5 9b 9e e5 82 b3 e3 80 82 00 e9 9c 80 e8 a6 81 e6 94 af e6 8c 81 ................................
a55c0 e5 9c 8b e9 9a 9b e5 ad 97 e7 ac a6 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e4 b8 8d e6 98 af e6 af ................................
a55e0 8f e5 80 8b 4c 44 41 50 e6 9c 8d e5 8b 99 e5 99 a8 e9 83 bd e6 94 af e6 8c 81 e3 80 82 00 e9 9c ....LDAP........................
a5600 80 e8 a6 81 57 69 6e 64 6f 77 73 20 31 30 e5 92 8c 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 e6 88 ....Windows.10...OpenVPN.2.3.9..
a5620 96 e6 9b b4 e9 ab 98 e7 89 88 e6 9c ac e3 80 82 20 e5 8f aa e6 9c 89 57 69 6e 64 6f 77 73 20 31 .......................Windows.1
a5640 30 e4 bb a5 e9 80 99 e7 a8 ae e6 96 b9 e5 bc 8f e5 ae b9 e6 98 93 e7 99 bc e7 94 9f 44 4e 53 e6 0...........................DNS.
a5660 b3 84 e6 bc 8f ef bc 8c e5 85 b6 e4 bb 96 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e5 bf bd e7 95 a5 ................................
a5680 e8 a9 b2 e9 81 b8 e9 a0 85 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 80 91 e4 b8 8d e5 8f 97 e5 bd ................................
a56a0 b1 e9 9f bf e3 80 82 00 e9 87 8d e6 96 b0 e6 8e 83 e6 8f 8f 00 e5 b7 b2 e5 9c a8 e5 be 8c e5 8f ................................
a56c0 b0 e5 95 9f e5 8b 95 e9 87 8d e6 96 b0 e6 8e 83 e6 8f 8f e3 80 82 20 e5 9c a8 31 30 e7 a7 92 e5 ..........................10....
a56e0 85 a7 e5 88 b7 e6 96 b0 e6 ad a4 e9 a0 81 e9 9d a2 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 b5 90 ................................
a5700 e6 9e 9c e3 80 82 00 e4 bf 9d e7 95 99 e7 b6 b2 e7 b5 a1 00 e4 bf 9d e7 95 99 25 73 e6 9c aa e7 ..........................%s....
a5720 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f 00 e4 bf 9d e7 95 99 e6 af 8f e5 ..IANA..........................
a5740 80 8b e6 86 91 e8 ad 89 e4 b8 ad e7 9a 84 e7 af 84 e5 9c 8d ef bc 8c e7 94 a8 e4 bb a5 e5 9c a8 ................................
a5760 e5 8d b7 e4 bd 8d e5 92 8c e7 a5 a8 e4 bd 8d e4 b8 8a e5 ad 98 e5 84 b2 e7 b0 a1 e5 96 ae e7 9a ................................
a5780 84 e6 a0 a1 e9 a9 97 e5 92 8c e3 80 82 20 e5 85 81 e8 a8 b1 e7 af 84 e5 9c 8d e7 82 ba 30 2d 33 .............................0-3
a57a0 31 e3 80 82 00 e5 9c a8 e6 af 8f e5 bc b5 e6 86 91 e8 ad 89 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 1...............................
a57c0 e5 80 8b e7 af 84 e5 9c 8d e4 bb a5 e5 ad 98 e5 84 b2 e5 85 b6 e6 89 80 e5 b1 ac e7 9a 84 e5 8d ................................
a57e0 b7 e8 99 9f e3 80 82 20 e5 85 81 e8 a8 b1 e7 af 84 e5 9c 8d ef bc 9a 31 2d 33 31 e3 80 82 20 e5 .......................1-31.....
a5800 8d b7 e7 9a 84 e7 b8 bd e5 92 8c 2b e7 a5 a8 e8 ad 89 2b e6 a0 a1 e9 a9 97 e5 92 8c e4 bd 8d e5 ...........+......+.............
a5820 bf 85 e9 a0 88 e5 b0 8f e6 96 bc 52 53 41 e5 af 86 e9 91 b0 e5 a4 a7 e5 b0 8f e7 9a 84 e4 b8 80 ...........RSA..................
a5840 e5 80 8b 42 69 74 e3 80 82 00 e5 9c a8 e6 af 8f e5 80 8b e6 86 91 e8 ad 89 e4 b8 ad e4 bf 9d e7 ...Bit..........................
a5860 95 99 e4 b8 80 e5 80 8b e7 af 84 e5 9c 8d e4 bb a5 e5 ad 98 e5 84 b2 e5 85 b6 e6 89 80 e5 b1 ac ................................
a5880 e7 9a 84 e7 a5 a8 e8 ad 89 e3 80 82 20 e5 85 81 e8 a8 b1 e7 af 84 e5 9c 8d ef bc 9a 31 2d 31 36 ............................1-16
a58a0 e3 80 82 20 e4 bd bf e7 94 a8 31 36 e4 bd 8d e5 85 81 e8 a8 b1 e5 8d b7 e6 9c 89 e9 ab 98 e9 81 ..........16....................
a58c0 94 36 35 35 33 35 e5 80 8b e6 86 91 e8 ad 89 e3 80 82 20 e5 ad 98 e5 84 b2 e5 9c a8 52 41 4d e5 .65535......................RAM.
a58e0 92 8c e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e4 bd 8d e6 95 b8 e7 b5 84 e7 94 a8 e6 96 bc e6 a8 99 ................................
a5900 e8 a8 98 e6 98 af e5 90 a6 e4 bd bf e7 94 a8 e4 ba 86 e6 86 91 e8 ad 89 e3 80 82 20 e7 94 a8 e6 ................................
a5920 96 bc 36 35 35 33 35 e5 80 8b e6 86 91 e8 ad 89 e7 9a 84 e4 bd 8d e6 95 b8 e7 b5 84 e9 9c 80 e8 ..65535.........................
a5940 a6 81 38 20 4b 42 e7 9a 84 e5 ad 98 e5 84 b2 e7 a9 ba e9 96 93 e3 80 82 00 e9 87 8d e7 bd ae 20 ..8.KB..........................
a5960 00 e9 87 8d e7 bd ae e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b 00 e9 87 8d e7 bd ae 43 41 52 50 e9 99 ..........................CARP..
a5980 8d e7 b4 9a e7 8b 80 e6 85 8b 00 e9 87 8d e7 bd ae e6 97 a5 e6 9c 9f 2f e6 99 82 e9 96 93 00 e9 ......................./........
a59a0 87 8d e7 bd ae e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 00 e8 a4 87 e4 bd 8d e7 8b 80 e6 85 8b 00 e5 ................................
a59c0 a6 82 e6 9e 9c 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 94 b9 ef bc 8c e8 ab 8b e9 87 8d .....WAN.IP.....................
a59e0 e7 bd ae e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b 00 e6 af 8f e5 a4 a9 e9 87 8d e7 bd ae 28 22 30 20 ............................("0.
a5a00 30 20 2a 20 2a 20 2a 22 29 00 e6 af 8f e5 b0 8f e6 99 82 e9 87 8d e7 bd ae ef bc 88 30 20 2a 2a 0.*.*.*")...................0.**
a5a20 2a 2a ef bc 89 00 e5 9c a8 e6 af 8f e6 9c 88 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 31 20 2a 2a **......................0.0.1.**
a5a40 e3 80 8c ef bc 89 00 e6 af 8f e6 98 9f e6 9c 9f e7 9a 84 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 ............................0.0.
a5a60 2a 2a 20 30 27 ef bc 89 00 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e7 89 86 e6 ba 90 e8 b7 9f e8 b9 **.0'...........................
a5a80 a4 00 e9 87 8d e7 bd ae e9 a0 bb e7 8e 87 00 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e7 89 86 e7 8b ................................
a5aa0 80 e6 85 8b e8 a1 a8 00 e9 87 8d e7 bd ae e7 82 ba e5 87 ba e5 bb a0 e9 bb 98 e8 aa 8d e5 80 bc ................................
a5ac0 00 e9 87 8d e7 bd ae e7 ad 89 e5 be 85 e6 9c 9f 00 e9 87 8d e7 bd ae e6 ba 90 e8 b7 9f e8 b9 a4 ................................
a5ae0 e8 a1 a8 e5 b0 87 e5 88 aa e9 99 a4 e6 89 80 e6 9c 89 e6 ba 90 2f e7 9b ae e6 a8 99 e9 97 9c e8 ...................../..........
a5b00 81 af e3 80 82 20 e9 80 99 e6 84 8f e5 91 b3 e7 9d 80 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab ................................
a5b20 af e9 83 bd e5 b0 87 e6 b8 85 e9 99 a4 e3 80 8c e7 b2 98 e6 80 a7 e3 80 8d e6 ba 90 2f e7 9b ae ............................/...
a5b40 e6 a8 99 e9 97 9c e8 81 af e3 80 82 25 73 e9 80 99 e4 b8 8d e6 9c 83 e6 b8 85 e9 99 a4 e6 b4 bb ............%s..................
a5b60 e5 8b 95 e7 9a 84 e9 80 a3 e6 8e a5 e7 8b 80 e6 85 8b ef bc 8c e5 8f aa e8 83 bd e8 b7 9f e8 b9 ................................
a5b80 a4 e6 ba 90 e3 80 82 00 e9 87 8d e7 bd ae e7 8b 80 e6 85 8b e8 a1 a8 e5 b0 87 e5 88 aa e9 99 a4 ................................
a5ba0 e7 9b b8 e6 87 89 e8 a1 a8 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 a0 85 e7 9b ae e3 80 82 20 e9 ................................
a5bc0 80 99 e6 84 8f e5 91 b3 e8 91 97 e6 89 80 e6 9c 89 e6 89 93 e9 96 8b e7 9a 84 e9 80 a3 e6 8e a5 ................................
a5be0 e5 b0 87 e8 a2 ab e4 b8 ad e6 96 b7 ef bc 8c e4 b8 a6 e4 b8 94 e5 b0 87 e5 bf 85 e9 a0 88 e9 87 ................................
a5c00 8d e6 96 b0 e5 bb ba e7 ab 8b e3 80 82 20 e5 9c a8 e5 b0 8d e9 98 b2 e7 81 ab e7 89 86 e5 92 8c ................................
a5c20 2f e6 88 96 4e 41 54 e8 a6 8f e5 89 87 e9 80 b2 e8 a1 8c e5 af a6 e8 b3 aa e6 80 a7 e6 9b b4 e6 /...NAT.........................
a5c40 94 b9 e4 b9 8b e5 be 8c ef bc 8c e9 80 99 e5 8f af e8 83 bd e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ................................
a5c60 ef bc 8c e7 89 b9 e5 88 a5 e6 98 af e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 85 b7 e6 9c 89 e9 96 ................................
a5c80 8b e6 94 be e9 80 a3 e6 8e a5 e7 9a 84 49 50 e5 8d 94 e5 ae 9a e6 98 a0 e5 b0 84 20 28 e4 be 8b .............IP.............(...
a5ca0 e5 a6 82 3a 20 e5 b0 8d e6 96 bc 50 50 54 50 20 e6 88 96 20 49 50 76 36 29 20 e3 80 82 25 31 24 ...:.......PPTP.....IPv6)....%1$
a5cc0 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a6 8f e5 89 87 e6 99 82 ef bc 8c e9 98 b2 e7 81 ab e7 89 86 e9 s...............................
a5ce0 80 9a e5 b8 b8 e6 9c 83 e4 bf 9d e6 8c 81 e7 8b 80 e6 85 8b e8 a1 a8 e7 9a 84 e5 ae 8c e6 95 b4 ................................
a5d00 e6 80 a7 e3 80 82 25 32 24 73 25 33 24 73 e6 b3 a8 e6 84 8f 3a 25 34 24 73 20 e9 87 8d e7 bd ae ......%2$s%3$s......:%4$s.......
a5d20 e9 98 b2 e7 81 ab e7 89 86 e7 8b 80 e6 85 8b e8 a1 a8 e5 8f af e8 83 bd e6 9c 83 e5 b0 8e e8 87 ................................
a5d40 b4 e7 80 8f e8 a6 bd e5 99 a8 e6 9c 83 e8 a9 b1 e5 9c a8 e9 bb 9e e9 81 b8 26 71 75 6f 74 3b e9 .........................&quot;.
a5d60 87 8d e7 bd ae 26 71 75 6f 74 3b e6 99 82 e9 a1 af e7 a4 ba e7 82 ba e6 8e 9b e8 b5 b7 20 ef bc .....&quot;.....................
a5d80 8c e5 8f aa e9 9c 80 e6 9b b4 e6 96 b0 e9 a0 81 e9 9d a2 e5 8d b3 e5 8f af e7 b9 bc e7 ba 8c e3 ................................
a5da0 80 82 00 e5 b0 87 e7 b3 bb e7 b5 b1 e9 87 8d e7 bd ae e7 82 ba e5 87 ba e5 bb a0 e9 bb 98 e8 aa ................................
a5dc0 8d e5 80 bc e5 b0 87 e5 88 aa e9 99 a4 e6 89 80 e6 9c 89 e7 94 a8 e6 88 b6 e9 85 8d e7 bd ae ef ................................
a5de0 bc 8c e4 b8 a6 e6 81 a2 e5 be a9 e4 bb a5 e4 b8 8b e8 a8 ad e7 bd ae ef bc 9a 00 e8 a7 a3 e6 9e ................................
a5e00 90 00 e5 85 88 e8 a7 a3 e6 9e 90 44 48 43 50 e7 9a 84 e6 98 a0 e5 b0 84 20 00 e5 90 8d e7 a8 b1 ...........DHCP.................
a5e20 e8 a7 a3 e6 9e 90 00 e5 83 85 e9 9f bf e6 87 89 e8 80 85 00 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 ................................
a5e40 25 73 e6 9c 8d e5 8b 99 00 e6 81 a2 e5 be a9 00 e6 81 a2 e5 be a9 e9 85 8d e7 bd ae 00 e6 81 a2 %s..............................
a5e60 e5 be a9 e9 bb 98 e8 aa 8d e9 a0 81 e9 9d a2 00 e6 81 a2 e5 be a9 e5 8d 80 00 e5 9c a8 e9 85 8d ................................
a5e80 e7 bd ae e4 b8 ad e6 81 a2 e5 be a9 e5 95 9f e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f ................................
a5ea0 b0 e3 80 82 00 e5 b7 b2 e9 82 84 e5 8e 9f 20 25 73 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ...............%s...............
a5ec0 ef bc 88 e5 8f af e8 83 bd e4 be 86 e8 87 aa 43 41 52 50 e5 90 88 e4 bd 9c e5 a4 a5 e4 bc b4 ef ...............CARP.............
a5ee0 bc 89 e3 80 82 00 e5 8f 97 e9 99 90 e5 8d 80 e5 9f 9f e6 9c 8d e5 8b 99 00 e5 8f 97 e9 99 90 e6 ................................
a5f00 9c 8d e5 8b 99 00 e7 b5 90 e6 9e 9c 00 e7 b5 90 e6 9e 9c e5 8c b9 e9 85 8d 00 e7 b5 90 e6 9e 9c ................................
a5f20 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 e7 b5 90 e6 9e 9c 00 e7 82 ba e7 b6 b2 e9 97 9c e7 b5 84 ................................
a5f40 25 31 24 73 e5 ae a2 e6 88 b6 e7 ab af 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 %1$s.........%2$s.............Op
a5f60 65 6e 56 50 4e e3 80 82 00 e7 82 ba e7 b6 b2 e9 97 9c e7 b5 84 25 31 24 73 e6 9c 8d e5 8b 99 e5 enVPN................%1$s.......
a5f80 99 a8 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e7 82 ..%2$s.............OpenVPN......
a5fa0 ba e6 8e a5 e5 8f a3 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b ...................OpenVPN......
a5fc0 e3 80 82 20 25 73 2e 00 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 af a6 e4 be ....%s..............OpenVPN.....
a5fe0 8b e3 80 82 00 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e7 9a 84 ................................
a6000 e9 85 8d e7 bd ae e3 80 82 00 e6 aa a2 e7 b4 a2 00 e6 aa a2 e7 b4 a2 43 50 55 e6 95 b8 e6 93 9a .......................CPU......
a6020 25 73 00 e6 aa a2 e7 b4 a2 e6 8e a5 e5 8f a3 e6 95 b8 e6 93 9a 00 e6 aa a2 e7 b4 a2 e7 a7 bb e5 %s..............................
a6040 8b 95 e6 95 b8 e6 93 9a 00 e6 aa a2 e7 b4 a2 e6 a6 82 e8 bf b0 e6 95 b8 e6 93 9a 00 e6 aa a2 e7 ................................
a6060 b4 a2 e9 9a a7 e9 81 93 e6 95 b8 e6 93 9a 00 e9 87 8d e8 a9 a6 00 e8 bf 94 e5 9b 9e e5 88 b0 e7 ................................
a6080 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf 00 e5 8f 8d e5 90 91 00 e5 8f 8d e5 90 91 e5 9c b0 e5 9d 80 e6 ................................
a60a0 9f a5 e8 a9 a2 00 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 a9 a2 00 44 4e 53 e5 8f 8d e5 .........................DNS....
a60c0 90 91 e8 a7 a3 e6 9e 90 00 e9 82 84 e5 8e 9f e9 85 8d e7 bd ae 00 e9 82 84 e5 8e 9f e5 88 b0 20 ................................
a60e0 25 73 2e 00 e5 90 8a e9 8a b7 e5 8e 9f e5 9b a0 20 00 e5 b7 b2 e6 92 a4 e9 8a b7 00 e5 90 8a e9 %s..............................
a6100 8a b7 e5 9c a8 20 00 52 6f 6c 65 00 e5 8d b7 00 e5 8d b7 e8 99 9f 00 e5 8d b7 e8 99 9f 25 73 e5 .......Role..................%s.
a6120 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 00 e5 8d b7 e8 99 9f e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 ad ................................
a6140 97 e4 b8 94 e5 b0 8f e6 96 bc 25 73 00 e5 8d b7 e8 99 9f 00 e6 a0 b9 e8 b7 af e5 be 91 20 00 e6 ..........%s....................
a6160 a0 b9 e8 b7 af e5 be 91 20 00 e8 bc aa e8 a9 a2 e8 aa bf e5 ba a6 00 e8 bc aa e8 a9 a2 e8 aa bf ................................
a6180 e5 ba a6 20 e8 88 87 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a ....................Round.Robin:
a61a0 20 e5 be aa e7 92 b0 e9 80 9a e9 81 8e e8 bd 89 e6 8f 9b e5 9c b0 e5 9d 80 e3 80 82 00 e5 9b 9b ................................
a61c0 e6 8d a8 e4 ba 94 e5 85 a5 e5 88 b0 e6 9c 80 e6 8e a5 e8 bf 91 e7 9a 84 e6 95 b4 e6 95 b8 e5 b0 ................................
a61e0 87 e5 be 97 e5 88 b0 e4 b8 9f e5 8c 85 e5 a0 b1 e5 91 8a e7 9a 84 e7 99 be e5 88 86 e6 af 94 e8 ................................
a6200 a7 a3 e6 b1 ba e6 96 b9 e6 a1 88 e3 80 82 20 e9 bb 98 e8 aa 8d e6 8f 90 e4 be 9b 31 ef bc 85 e7 ...........................1....
a6220 9a 84 e5 88 86 e8 be a8 e7 8e 87 e3 80 82 00 52 6f 75 74 65 35 33 20 41 50 49 e8 aa bf e7 94 a8 ...............Route53.API......
a6240 e5 a4 b1 e6 95 97 00 e8 b7 af e7 94 b1 e5 88 b0 00 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad ................................
a6260 e5 ae 88 e8 ad b7 e9 80 b2 e7 a8 8b 00 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 e5 83 85 ................................
a6280 e8 b7 af e7 94 b1 e5 99 a8 00 e5 83 85 e8 b7 af e7 94 b1 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b 6e ....................-.RA......[n
a62a0 6f 6e 65 5d ef bc 8c e5 89 8d e7 b6 b4 e6 a8 99 e8 aa 8c 5b 72 6f 75 74 65 72 5d 00 e8 b7 af e7 one]...............[router].....
a62c0 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e5 91 a8 e6 9c ................................
a62e0 9f 00 e8 b7 af e7 94 b1 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a0 88 e6 98 af 30 e5 88 b0 39 30 ..........................0...90
a6300 30 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e8 b7 af e7 94 b1 e5 99 a8 e9 87 00..............................
a6320 8d e6 96 b0 e7 b7 a8 e8 99 9f 00 e8 b7 af e7 94 b1 e5 99 a8 e8 ab 8b e6 b1 82 00 e8 b7 af e7 94 ................................
a6340 b1 e8 a8 ba e6 96 b7 00 e8 b7 af e7 94 b1 e7 ae a1 e7 90 86 00 e8 b7 af e7 94 b1 e9 80 b2 e7 a8 ................................
a6360 8b e4 ba 8b e4 bb b6 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f 53 50 46 2c ........(RADVD,.UPnP,.RIP,.OSPF,
a6380 20 42 47 50 29 00 e8 b7 af e7 94 b1 e8 a1 a8 00 e9 81 b8 e9 a0 85 00 e6 af 8f e9 a0 81 e8 a1 8c .BGP)...........................
a63a0 e6 95 b8 ef bc 9a 00 e9 a1 af e7 a4 ba e8 a1 8c e6 95 b8 00 e8 a6 8f e5 89 87 00 e8 a6 8f e5 89 ................................
a63c0 87 20 25 73 00 e8 a6 8f e5 89 87 e4 bf a1 e6 81 af 00 e8 a6 8f e5 89 87 e9 a1 9e e5 9e 8b 00 e8 ..%s............................
a63e0 a7 b8 e7 99 bc e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a6 8f e5 89 87 00 e8 a6 8f e5 89 87 49 44 ..............................ID
a6400 00 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 00 e8 a6 8f e5 89 87 ef bc 88 e5 8f af e4 bb a5 e6 8b 96 ................................
a6420 e5 8b 95 e5 88 b0 e6 8c 87 e5 ae 9a e4 bd 8d e7 bd ae ef bc 89 00 e5 9f ba e6 96 bc e7 ac ac e4 ................................
a6440 b8 80 e5 8c b9 e9 85 8d e4 be 86 e8 a9 95 e4 bc b0 e8 a6 8f e5 89 87 ef bc 88 e5 8d b3 ef bc 8c ................................
a6460 e8 a6 8f e5 89 87 e6 98 af e6 8c 89 e7 94 b1 e4 b8 8a e5 88 b0 e4 b8 8b e7 9a 84 e9 a0 86 e5 ba ................................
a6480 8f e5 9f b7 e8 a1 8c e7 9a 84 ef bc 8c e7 ac ac e4 b8 80 e7 9a 84 e8 a6 8f e5 89 87 e7 b8 bd e8 ................................
a64a0 a2 ab e5 84 aa e5 85 88 e5 9f b7 e8 a1 8c ef bc 89 e3 80 82 00 e8 a6 8f e5 89 87 e5 b7 b2 e8 a2 ................................
a64c0 ab e6 b8 85 e9 99 a4 ef bc 8c e4 b8 a6 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 ae 88 e8 ad b7 e9 ................................
a64e0 80 b2 e7 a8 8b 20 00 e5 9c a8 e9 80 a3 e6 8e a5 e5 95 9f e5 8b 95 e6 99 82 e9 81 8b e8 a1 8c e3 ................................
a6500 80 8c 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 e3 80 8d ef bc 8c e3 80 8c 6e 65 74 20 ..net.stop.dnscache.........net.
a6520 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 e3 80 8d ef bc 8c e3 80 8c 69 70 63 6f 6e 66 69 67 20 start.dnscache.........ipconfig.
a6540 2f 20 66 6c 75 73 68 64 6e 73 e3 80 8d e5 92 8c e3 80 8c 69 70 63 6f 6e 66 69 67 20 2f 20 72 65 /.flushdns.........ipconfig./.re
a6560 67 69 73 74 65 72 64 6e 73 e3 80 8d e3 80 82 00 e9 81 8b e8 a1 8c 00 e9 81 8b e8 a1 8c e6 9b b4 gisterdns.......................
a6580 e6 96 b0 e7 9a 84 e7 89 88 e6 9c ac e3 80 82 00 e9 81 8b e8 a1 8c 20 25 73 e5 ae 89 e8 a3 9d e7 .......................%s.......
a65a0 9a 84 e6 9c 80 e5 be 8c e6 ad a5 e9 a9 9f e3 80 82 00 e9 81 8b e8 a1 8c e6 8f 92 e4 bb b6 00 e9 ................................
a65c0 81 8b e8 a1 8c e6 8f 92 e4 bb b6 ef bc 88 70 66 ef bc 89 00 e6 ad a3 e5 9c a8 e9 81 8b e8 a1 8c ..............pf................
a65e0 3a 20 25 73 00 e4 bf 84 e8 aa 9e 00 53 4d 41 52 54 e6 80 a7 e8 83 bd 00 53 4d 41 52 54 e7 8b 80 :.%s........SMART.......SMART...
a6600 e6 85 8b 00 53 2e 4d 2e 41 2e 52 2e 54 2e e4 b8 8d e6 94 af e6 8c 81 e9 80 99 e5 80 8b e7 b3 bb ....S.M.A.R.T...................
a6620 e7 b5 b1 20 28 25 73 29 e3 80 82 00 53 41 20 e7 ae a1 e7 90 86 e5 99 a8 00 53 41 44 73 00 53 41 ....(%s)....SA...........SADs.SA
a6640 4e 3a 20 00 e6 95 b4 e5 bd a2 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 e6 8e a5 e5 8f a3 25 32 24 73 N:..........................%2$s
a6660 e4 b8 8a e5 89 b5 e5 bb ba e9 9a 8a e5 88 97 25 31 24 73 73 ef bc 8c e5 9b a0 e7 82 ba ef bc 9a ...............%1$ss............
a6680 25 33 24 73 00 e6 95 b4 e5 bd a2 3a 20 e6 b2 92 e6 9c 89 e7 82 ba e6 8e a5 e5 8f a3 25 73 e6 8c %3$s.......:................%s..
a66a0 87 e5 ae 9a e9 bb 98 e8 aa 8d e9 9a 8a e5 88 97 e3 80 82 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 ....................SIM.PIN.SIM.
a66c0 50 49 4e 20 e7 ad 89 e5 be 85 00 e8 b7 b3 e9 81 8e 00 53 4c 41 41 43 ef bc 88 e7 84 a1 e7 8b 80 PIN...............SLAAC.........
a66e0 e6 85 8b e5 9c b0 e5 9d 80 e8 87 aa e5 8b 95 e9 85 8d e7 bd ae ef bc 89 00 53 4d 54 50 e7 ab af .........................SMTP...
a6700 e5 8f a3 00 53 4d 54 50 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d e3 80 82 00 53 4d ....SMTP......................SM
a6720 54 50 e6 b8 ac e8 a9 a6 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e7 99 bc e9 80 81 e6 88 90 e5 8a 9f TP..............................
a6740 00 53 4e 4d 50 e4 bb a3 e7 90 86 00 53 4e 4d 50 e5 ae 88 e8 ad b7 e7 a8 8b e5 ba 8f 00 53 4e 4d .SNMP.......SNMP.............SNM
a6760 50 e8 a8 ad e7 bd ae 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 e5 a1 8a 00 53 4e 4d 50 e6 9c 8d e5 8b 99 P.......SNMP..........SNMP......
a6780 e5 99 a8 00 53 4e 4d 50 e6 9c 8d e5 8b 99 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e8 a8 ad e7 bd ae 00 ....SNMP.......SNMP.............
a67a0 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 95 9f e7 94 a8 53 4e 4d 50 e9 99 SNMP......................SNMP..
a67c0 b7 e9 98 b1 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 e5 a1 8a 20 00 53 50 44 73 00 53 50 49 00 53 53 48 .....SNMP...........SPDs.SPI.SSH
a67e0 e7 ab af e5 8f a3 20 00 53 53 49 44 00 53 53 4c 20 e5 ae 89 e5 85 a8 e8 ad 89 e6 9b b8 00 53 54 ........SSID.SSL..............ST
a6800 50 e6 8e a5 e5 8f a3 00 53 54 50 20 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b P.......STP.......(%s)..........
a6820 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 53 54 50 20 e6 8e a5 e5 8f a3 e7 .....................STP........
a6840 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 53 57 41 50 e4 bd bf e7 94 a8 e7 8e 87 00 e7 a4 ba ...............SWAP.............
a6860 e4 be 8b e6 9c 8d e5 8b 99 e5 99 a8 e9 85 8d e7 bd ae 00 e6 98 9f e6 9c 9f e5 85 ad 00 e8 a1 9b ................................
a6880 e6 98 9f 00 e4 bf 9d e5 ad 98 e8 a8 ad e7 bd ae 00 e4 bf 9d e5 ad 98 20 26 20 e7 b9 bc e7 ba 8c ........................&.......
a68a0 00 e4 bf 9d e5 ad 98 20 26 20 e5 bc b7 e5 88 b6 e6 9b b4 e6 96 b0 00 e4 bf 9d e5 ad 98 20 26 20 ........&.....................&.
a68c0 e6 b8 ac e8 a9 a6 00 e4 bf 9d e5 ad 98 2f e5 8a a0 e8 bc 89 e6 96 87 e4 bb b6 00 e4 bf 9d e5 ad ............./..................
a68e0 98 28 58 41 75 74 68 29 e5 af 86 e7 a2 bc 00 e7 94 a8 e6 88 b6 27 25 73 27 e7 9a 84 27 55 73 65 .(XAuth).............'%s'...'Use
a6900 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 27 20 e6 r.-.Config:.Deny.Config.Write'..
a6920 ac 8a e9 99 90 e4 bf 9d e5 ad 98 e7 82 ba e6 8b 92 e7 b5 95 e9 85 8d e7 bd ae e6 ac 8a e9 99 90 ................................
a6940 e3 80 82 00 e4 bf 9d e5 ad 98 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 00 e4 bf 9d ................................
a6960 e5 ad 98 e6 98 a0 e5 b0 84 e9 a0 86 e5 ba 8f 00 e4 bf 9d e5 ad 98 e8 a6 8f e5 89 87 e9 a0 86 e5 ................................
a6980 ba 8f 00 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e4 ................................
a69a0 bf 9d e5 ad 98 e5 8b 95 e6 85 8b 44 4e 53 e9 81 8e e6 bf be e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 ...........DNS..................
a69c0 bb e7 b5 b1 e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e9 81 8e e6 bf be e6 97 a5 e8 aa 8c e6 a2 9d e7 ................................
a69e0 9b ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 ...............IPsec............
a6a00 e7 ab af e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 ab 98 e7 b4 ......................IPsec.....
a6a20 9a e8 a8 ad e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 ....................IPsec.......
a6a40 e9 9a 8e e6 ae b5 20 31 e9 85 8d e7 bd ae 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 .......1................IPsec...
a6a60 e9 81 93 20 e9 9a 8e e6 ae b5 20 32 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 b5 b1 e9 9d a2 e6 ...........2....................
a6a80 9d bf e4 bf 9d e5 ad 98 e6 8e a5 e5 8f a3 e7 8b 80 e6 85 8b e9 81 8e e6 bf be e5 99 a8 e3 80 82 ................................
a6aa0 00 e5 9c a8 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 8e a5 e5 8f a3 e9 81 8e e6 ................................
a6ac0 bf be e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 4f 70 ..............................Op
a6ae0 65 6e 56 50 4e e9 81 8e e6 bf be e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d enVPN...........................
a6b00 bf e4 bf 9d e5 ad 98 52 53 53 e9 83 a8 e4 bb b6 e7 9a 84 e4 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 .......RSS......................
a6b20 96 b0 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 9c a8 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e4 bf 9d e5 ad ................................
a6b40 98 53 4d 41 52 54 e7 8b 80 e6 85 8b e9 81 8e e6 bf be e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 .SMART..........................
a6b60 b5 b1 e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e7 9a 84 e6 9c 8d e5 8b 99 e7 8b 80 e6 85 8b e9 81 8e ................................
a6b80 e6 bf be e5 99 a8 e3 80 82 00 e4 bf 9d e5 ad 98 e7 9a 84 e7 b3 bb e7 b5 b1 e4 bf a1 e6 81 af e5 ................................
a6ba0 b0 8f e7 b5 84 e4 bb b6 e9 80 9a e9 81 8e e4 bf a1 e6 81 af e4 b8 ad e5 bf 83 e9 81 8e e6 bf be ................................
a6bc0 e3 80 82 00 e5 9c a8 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e7 b6 b2 e7 b5 a1 e5 ................................
a6be0 96 9a e9 86 92 e9 81 8e e6 bf be e5 99 a8 e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 e7 9a 84 ..................IPsec.........
a6c00 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 e5 b7 b2 e4 bf 9d e5 ad 98 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ................................
a6c20 ad 98 e5 9b ba e4 bb b6 e5 88 86 e6 94 af e8 a8 ad e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad ................................
a6c40 98 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 ................................
a6c60 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e7 ................................
a6c80 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e9 85 8d e7 bd ae e3 80 82 00 e9 80 9a e9 81 8e e7 b3 bb e7 b5 ................................
a6ca0 b1 e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 ba ab e5 ba a6 e7 9b a3 e6 8e a7 e5 b0 8f e9 83 a8 e4 ................................
a6cc0 bb b6 e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 b7 a8 e8 bc af e8 ......................../.......
a6ce0 99 9b e6 93 ac 49 50 e3 80 82 00 e4 bf 9d e5 ad 98 e8 a8 ad e7 bd ae e3 80 82 00 e6 ad a3 e5 9c .....IP.........................
a6d00 a8 e4 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e8 bc b8 ................................
a6d20 e5 87 ba e5 88 b0 e6 ad b8 e6 aa 94 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e6 8f 92 e4 ................................
a6d40 bb b6 e6 9b b4 e6 96 b0 e4 bf a1 e6 81 af 00 e8 a8 88 e5 8a 83 e8 a1 a8 00 e8 a8 88 e5 8a 83 e8 ................................
a6d60 a1 a8 e4 bf a1 e6 81 af 00 e8 a8 88 e5 8a 83 e8 a1 a8 e7 8b 80 e6 85 8b 00 e8 a8 88 e5 8a 83 e8 ................................
a6d80 a1 a8 e7 95 b6 e5 89 8d e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b 00 e8 a8 88 e5 8a ................................
a6da0 83 e8 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e7 82 ba 4c 41 4e e3 80 82 00 e8 a8 88 e5 8a 83 ...................LAN..........
a6dc0 e8 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e7 82 ba 57 41 4e e3 80 82 00 e8 a8 88 e5 8a 83 e8 ..................WAN...........
a6de0 a1 a8 e5 90 8d e7 a8 b1 e4 b8 8d e8 83 bd e7 82 ba e7 a9 ba e3 80 82 00 e8 a8 88 e5 8a 83 e4 bb ................................
a6e00 bb e5 8b 99 00 e8 a8 88 e5 8a 83 e9 a1 9e e5 9e 8b 00 e8 a8 88 e5 8a 83 e9 81 b8 e9 a0 85 00 e8 ................................
a6e20 a8 88 e5 8a 83 e9 81 b8 e9 a0 85 00 e8 a8 88 e5 8a 83 e7 a8 8b e5 ba 8f e7 89 b9 e5 ae 9a e9 81 ................................
a6e40 b8 e9 a0 85 00 e6 99 82 e9 96 93 e8 a8 88 e5 8a 83 00 e8 a8 88 e5 8a 83 e8 a1 a8 e5 85 85 e7 95 ................................
a6e60 b6 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e6 ................................
a6e80 99 82 e9 96 93 e7 af 84 e5 9c 8d e7 9a 84 e4 bd 94 e4 bd 8d e7 ac a6 e3 80 82 00 e7 af 84 e5 9c ................................
a6ea0 8d 20 49 44 00 e8 85 b3 e6 9c ac 00 e9 9a a8 e9 a0 81 e9 9d a2 e6 bb be e5 8b 95 00 e6 90 9c e7 ..ID............................
a6ec0 b4 a2 00 e6 90 9c e7 b4 a2 e7 b4 9a e5 88 a5 00 e6 90 9c e7 b4 a2 e7 b5 90 e6 9e 9c e9 8c af e8 ................................
a6ee0 aa a4 3a 20 25 73 00 e6 90 9c e7 b4 a2 e7 af 84 e5 9c 8d 20 00 e9 97 9c e9 8d b5 e8 a9 9e 00 e8 ..:.%s..........................
a6f00 bc 94 e5 8a a9 38 30 32 2e 31 58 e8 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 e7 ab af e5 8f a3 .....802.1X.....................
a6f20 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f ef bc 88 31 2d ..............................1-
a6f40 36 35 35 33 35 ef bc 89 e3 80 82 00 e8 bc 94 e5 8a a9 38 30 32 2e 31 58 e8 aa 8d e8 ad 89 e6 9c 65535.............802.1X........
a6f60 8d e5 8b 99 e5 99 a8 e5 bf 85 e9 a0 88 e6 98 af 49 50 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 ................IP..............
a6f80 82 00 e8 bc 94 e5 8a a9 38 30 32 2e 31 58 e6 9c 8d e5 8b 99 e5 99 a8 00 e5 89 af 4c 32 54 50 20 ........802.1X.............L2TP.
a6fa0 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 00 DNS.............RADIUS..........
a6fc0 e5 89 af 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 20 e7 a7 92 00 e4 bb a5 e7 a7 ...RADIUS.......................
a6fe0 92 e7 82 ba e5 96 ae e4 bd 8d e7 9a 84 e6 99 82 e9 96 93 e9 95 b7 e5 ba a6 ef bc 88 e7 9b b8 e5 ................................
a7000 b0 8d e6 96 bc e7 99 bc e9 80 81 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e6 99 82 e9 96 93 ef bc 89 ................................
a7020 ef bc 8c e9 80 9a e9 81 8e e7 84 a1 e7 8b 80 e6 85 8b e5 9c b0 e5 9d 80 e8 87 aa e5 8b 95 e9 85 ................................
a7040 8d e7 bd ae e5 be 9e e5 89 8d e7 b6 b4 e7 94 9f e6 88 90 e7 9a 84 e5 9c b0 e5 9d 80 e9 95 b7 e5 ................................
a7060 ba a6 e4 bf 9d e6 8c 81 e5 84 aa e5 85 88 e3 80 82 25 31 24 73 e9 bb 98 e8 aa 8d e5 80 bc e7 82 .................%1$s...........
a7080 ba 31 34 34 30 30 e7 a7 92 e3 80 82 00 e5 af 86 e9 91 b0 20 00 e5 af 86 e7 a2 bc 54 53 49 47 e5 .14400.....................TSIG.
a70a0 9f 9f e5 af 86 e9 91 b0 e3 80 82 00 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 bf 85 e9 a0 88 e4 b8 ................................
a70c0 80 e8 87 b4 00 53 4d 54 50 e5 ae 89 e5 85 a8 00 e5 ae 89 e5 85 a8 20 53 68 65 6c 6c 00 e5 ae 89 .....SMTP..............Shell....
a70e0 e5 85 a8 53 68 65 6c 6c e5 ae 88 e8 ad b7 e7 a8 8b e5 ba 8f 00 e5 ae 89 e5 85 a8 53 53 48 e6 9c ...Shell...................SSH..
a7100 8d e5 8b 99 00 e5 ae 89 e5 85 a8 e6 8f 90 e7 a4 ba ef bc 9a e6 ad a4 e7 94 a8 e6 88 b6 e5 85 b7 ................................
a7120 e6 9c 89 e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e8 a8 aa e5 95 8f e6 ac 8a e9 99 90 e3 80 82 00 e5 ................................
a7140 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 9a e6 ad a4 e7 b5 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b6 ................................
a7160 e5 85 a8 e9 83 a8 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e8 a8 aa e5 95 8f e6 ac ................................
a7180 8a e9 99 90 00 e5 8f 83 e9 96 b1 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 79 6e 63 20 2d 2d ............"playback.gitsync.--
a71a0 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c 6c 20 2b 20 70 66 help".in.console."PHP.Shell.+.pf
a71c0 53 65 6e 73 65 20 74 6f 6f 6c 73 22 e4 bb a5 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 Sense.tools"....................
a71e0 af e3 80 82 00 e9 bb 9e e6 93 8a 25 31 24 73 e9 80 99 e8 a3 a1 25 32 24 73 20 e7 8d b2 e5 8f 96 ...........%1$s......%2$s.......
a7200 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 9c 89 e9 97 9c e8 a9 b3 e7 b4 b0 e4 bf a1 e6 ................................
a7220 81 af ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 e5 af a6 e6 96 bd 25 31 24 73 64 72 61 66 74 20 64 6e ....................%1$sdraft.dn
a7240 73 2d 30 78 32 30 25 32 24 73 20 e3 80 82 00 e9 81 b8 e6 93 87 00 e5 83 85 e7 82 ba 41 54 41 e7 s-0x20%2$s..................ATA.
a7260 a3 81 e7 9b a4 e9 81 b8 e6 93 87 e3 80 8c e8 bc b8 e9 80 81 e3 80 8d e3 80 82 00 e9 81 b8 e6 93 ................................
a7280 87 4c 44 41 50 e5 ae b9 e5 99 a8 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 00 e9 81 .LDAP...........................
a72a0 b8 e6 93 87 e4 bb a5 e5 89 8d e5 9c a8 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 ................................
a72c0 85 8d e7 bd ae e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e3 80 82 00 e9 81 ................................
a72e0 b8 e6 93 87 e4 bb a5 e5 89 8d e5 9c a8 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 ................................
a7300 85 8d e7 bd ae e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e9 81 b8 e6 93 87 e5 ae b9 e5 99 a8 00 e9 ................................
a7320 81 b8 e6 93 87 e5 9c b0 e7 90 86 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 ef bc 88 e5 a4 a7 e9 99 b8 ................................
a7340 2f e4 bd 8d e7 bd ae ef bc 89 e4 bb a5 e7 a2 ba e5 ae 9a e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 e6 /...............................
a7360 99 82 e5 8d 80 e3 80 82 20 25 31 24 73 e5 83 85 e5 9c a8 e5 9c b0 e7 90 86 e5 8d 80 e5 9f 9f e6 .........%1$s...................
a7380 9c aa e6 ad a3 e7 a2 ba e8 99 95 e7 90 86 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 89 80 e9 9c 80 ................................
a73a0 e7 9a 84 e6 99 82 e9 90 98 e5 81 8f e7 a7 bb e7 9a 84 e6 83 85 e6 b3 81 e4 b8 8b e9 81 b8 e6 93 ................................
a73c0 87 e7 89 b9 e6 ae 8a e6 88 96 e3 80 8c 45 74 63 e3 80 8d e5 8d 80 e5 9f 9f e3 80 82 00 e9 81 b8 .............Etc................
a73e0 e6 93 87 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e5 af 86 e7 a2 bc 20 00 e5 be 9e e4 b8 8a e9 9d a2 ................................
a7400 e7 9a 84 e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e6 ac 8a e9 99 90 e4 bd ................................
a7420 9c e7 82 ba e6 8f 8f e8 bf b0 00 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e8 a4 87 e4 bd 8d e6 99 82 ................................
a7440 e5 ba 8f e9 a1 9e e5 9e 8b 00 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e8 a4 87 e4 bd 8d e6 99 82 e5 ................................
a7460 ba 8f e9 a1 9e e5 9e 8b 00 e9 81 b8 e6 93 87 e7 94 a8 e6 88 b6 e5 ae 9a e7 be a9 e7 9a 84 e5 88 ................................
a7480 a5 e5 90 8d e6 88 96 e7 b3 bb e7 b5 b1 e8 a1 a8 e5 90 8d e7 a8 b1 e4 bb a5 e6 9f a5 e7 9c 8b e5 ................................
a74a0 ae 83 e7 9a 84 e5 85 a7 e5 ae b9 e3 80 82 20 25 73 e5 8a a0 e8 bc 89 e5 88 b0 e6 b4 bb e5 8b 95 ...............%s...............
a74c0 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e9 9b 86 e6 99 82 ef bc 8c e5 88 a5 e5 90 8d e8 ae ................................
a74e0 8a e7 82 ba e8 a1 a8 e3 80 82 20 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e9 a1 af e7 a4 ba e7 9a 84 ................................
a7500 e5 85 a7 e5 ae b9 e5 8f 8d e6 98 a0 e4 ba 86 e9 98 b2 e7 81 ab e7 89 86 e4 bd bf e7 94 a8 e7 9a ................................
a7520 84 e8 a1 a8 e5 85 a7 e7 9a 84 e7 95 b6 e5 89 8d e5 9c b0 e5 9d 80 e3 80 82 00 e9 81 b8 e6 93 87 ................................
a7540 e8 87 b3 e5 b0 91 e5 85 a9 e5 80 8b e6 8e a5 e5 8f a3 e7 82 ba e5 a4 9a e9 87 8d ef bc 88 4d 4c ..............................ML
a7560 50 50 50 ef bc 89 e9 80 a3 e6 8e a5 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e9 9a 8a e5 88 97 e7 PPP.............................
a7580 9a 84 e9 81 b8 e9 a0 85 00 e5 90 8c e6 ad a5 e9 a0 85 e7 9b ae 00 e9 81 b8 e6 93 87 e5 89 8d e7 ................................
a75a0 b6 b4 e6 8e a5 e5 8f a3 00 e9 81 b8 e6 93 87 70 69 6e 67 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 ...............ping.............
a75c0 80 82 00 e9 81 b8 e6 93 87 e8 b7 9f e8 b9 a4 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 ................................
a75e0 81 b8 e6 93 87 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e8 .......................RA.......
a7600 ad b7 e7 a8 8b e5 ba 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e4 bd ................................
a7620 bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 af 86 e9 91 b0 e4 ba a4 e6 8f 9b e5 8d 94 e8 ad .......Internet.................
a7640 b0 e7 89 88 e6 9c ac e3 80 82 20 e5 9c a8 e5 95 9f e5 8b 95 e6 99 82 e8 87 aa e5 8b 95 e4 bd bf ................................
a7660 e7 94 a8 49 4b 45 76 32 ef bc 8c e4 b8 a6 e6 8e a5 e5 8f 97 49 4b 45 76 31 e6 88 96 49 4b 45 76 ...IKEv2............IKEv1...IKEv
a7680 32 e4 bd 9c e7 82 ba e9 9f bf e6 87 89 e8 80 85 e3 80 82 00 e9 81 b8 e6 93 87 49 6e 74 65 72 6e 2.........................Intern
a76a0 65 74 e5 8d 94 e8 ad b0 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e9 81 a9 e7 94 et..............................
a76c0 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 94 e8 ad b0 e7 89 88 e6 9c ac 00 e9 81 b8 e6 93 87 e8 ....Internet....................
a76e0 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e8 ad b7 e7 a8 8b e5 .................RA.............
a7700 ba 8f e7 9a 84 e6 93 8d e4 bd 9c e6 a8 a1 e5 bc 8f e3 80 82 00 e9 81 b8 e6 93 87 e8 b7 af e7 94 ................................
a7720 b1 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 be 8c e5 8f b0 e9 80 b2 e7 a8 8b e7 9a .............RA.................
a7740 84 e5 84 aa e5 85 88 e7 b4 9a e3 80 82 00 e9 81 b8 e6 93 87 53 4d 54 50 e6 9c 8d e5 8b 99 e5 99 ....................SMTP........
a7760 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e6 a9 9f e5 88 b6 e3 80 82 20 ................................
a7780 e5 a4 a7 e5 a4 9a e6 95 b8 e4 bd bf e7 94 a8 50 4c 41 49 4e ef bc 8c e4 b8 80 e4 ba 9b e6 9c 8d ...............PLAIN............
a77a0 e5 8b 99 e5 99 a8 e5 a6 82 45 78 63 68 61 6e 67 65 e6 88 96 4f 66 66 69 63 65 33 36 35 e5 8f af .........Exchange...Office365...
a77c0 e8 83 bd e9 9c 80 e8 a6 81 4c 4f 47 49 4e e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e6 b8 ac e8 a9 .........LOGIN..................
a77e0 a6 e7 9a 84 e8 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 ................................
a7800 e9 9a 8e e6 ae b5 31 e6 a2 9d e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e7 ab af e9 bb 9e e7 9a 84 e6 ......1.........................
a7820 8e a5 e5 8f a3 e3 80 82 00 e9 81 b8 e6 93 87 e6 87 89 e7 94 a8 e5 89 8d e7 b6 b4 e5 a7 94 e6 b4 ................................
a7840 be e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 81 b8 e6 93 87 e6 8d 95 e7 8d b2 e6 b5 81 e9 87 8f ................................
a7860 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 81 b8 e6 93 87 e5 9c a8 e5 93 aa e5 80 8b e6 8e a5 e5 ................................
a7880 8f a3 e4 b8 8a e9 96 8b e5 95 9f e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e3 80 82 00 e9 81 b8 e6 93 ................................
a78a0 87 e8 a6 81 e8 a8 98 e9 8c 84 e7 9a 84 e8 a9 b3 e7 b4 b0 e7 a8 8b e5 ba a6 e3 80 82 e6 af 8f e5 ................................
a78c0 80 8b e7 b4 9a e5 88 a5 e9 82 84 e5 8c 85 e5 90 ab e4 bb a5 e5 89 8d e7 b4 9a e5 88 a5 e7 9a 84 ................................
a78e0 e8 b3 87 e8 a8 8a e3 80 82 e7 bc ba e7 9c 81 e5 80 bc e6 98 af e5 9f ba e6 9c ac e6 93 8d e4 bd ................................
a7900 9c e8 b3 87 e8 a8 8a ef bc 88 e5 b1 a4 e7 b4 9a 31 ef bc 89 00 e9 81 b8 e6 93 87 e8 a6 81 e8 b7 ................1...............
a7920 9f e8 b9 a4 e7 9a 84 e6 9c 80 e5 a4 a7 e7 b6 b2 e7 b5 a1 e8 b7 b3 e6 95 b8 e3 80 82 00 e9 81 b8 ................................
a7940 e6 93 87 70 69 6e 67 e7 9a 84 e6 ac a1 e6 95 b8 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 ...ping.........................
a7960 e5 a4 9a e5 80 8b e6 8e a7 e5 88 b6 e5 8f b0 ef bc 8c e8 ab 8b e9 81 b8 e6 93 87 e9 a6 96 e9 81 ................................
a7980 b8 e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 20 e9 a6 96 e9 81 b8 e6 8e a7 e5 88 b6 e5 8f b0 e5 b0 87 ................................
a79a0 e9 a1 af e7 a4 ba 70 66 53 65 6e 73 65 e5 95 9f e5 8b 95 e8 85 b3 e6 9c ac e8 bc b8 e5 87 ba e3 ......pfSense...................
a79c0 80 82 20 e6 89 80 e6 9c 89 e6 8e a7 e5 88 b6 e5 8f b0 e9 83 bd e9 a1 af e7 a4 ba e7 b3 bb e7 b5 ................................
a79e0 b1 e5 95 9f e5 8b 95 e6 b6 88 e6 81 af e3 80 81 e6 8e a7 e5 88 b6 e5 8f b0 e6 b6 88 e6 81 af e5 ................................
a7a00 92 8c e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 96 ae e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e6 8d ................................
a7a20 95 e7 8d b2 e7 9a 84 e5 8d 94 e8 ad b0 ef bc 8c e6 88 96 e3 80 8c 41 6e 79 e3 80 8d e3 80 82 00 ......................Any.......
a7a40 e9 81 b8 e6 93 87 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 00 e9 81 b8 e6 ................................
a7a60 93 87 e5 b0 87 e4 bd bf e7 94 a8 e6 ad a4 e8 a6 86 e8 93 8b e7 9a 84 e6 9c 8d e5 8b 99 e5 99 a8 ................................
a7a80 e3 80 82 20 e7 95 b6 e6 b2 92 e6 9c 89 e9 81 b8 e6 93 87 e6 9c 8d e5 8b 99 e5 99 a8 e6 99 82 ef ................................
a7aa0 bc 8c e8 a6 86 e8 93 8b e5 b0 87 e6 87 89 e7 94 a8 e6 96 bc e6 89 80 e6 9c 89 e6 9c 8d e5 8b 99 ................................
a7ac0 e5 99 a8 e3 80 82 00 e5 9c a8 e4 b8 8a e9 9d a2 e9 81 b8 e6 93 87 e6 97 a5 e6 9c 9f e5 92 8c e6 ................................
a7ae0 99 82 e9 96 93 e7 af 84 e5 9c 8d e3 80 82 e4 b8 80 e6 95 b4 e5 a4 a9 e7 af 84 e5 9c 8d e6 98 af ................................
a7b00 30 3a 30 30 20 2d 20 32 33 3a 35 39 e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e4 bd bf e7 94 a8 e7 0:00.-.23:59....................
a7b20 9a 84 e7 8b 80 e6 85 8b e8 a1 a8 e5 84 aa e5 8c 96 e7 9a 84 e9 a1 9e e5 9e 8b 00 e9 81 b8 e6 93 ................................
a7b40 87 e8 a6 81 e6 8d 95 e7 8d b2 e7 9a 84 e6 b5 81 e9 87 8f e9 a1 9e e5 9e 8b e3 80 82 00 e9 81 b8 ................................
a7b60 e6 93 87 e8 b6 85 e6 99 82 00 e9 81 b8 e6 93 87 e5 a1 ab e5 af ab e6 82 a8 e7 9a 84 e6 9c 8d e5 ................................
a7b80 8b 99 e6 8f 90 e4 be 9b e5 95 86 e7 9a 84 e6 95 b8 e6 93 9a 00 e9 81 b8 e6 93 87 e8 a6 81 e4 bd ................................
a7ba0 bf e7 94 a8 e7 9a 84 e7 8b 80 e6 85 8b e8 b7 9f e8 b9 a4 e6 a9 9f e5 88 b6 e7 9a 84 e9 a1 9e e5 ................................
a7bc0 9e 8b e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c 89 e7 96 91 e5 95 8f e8 ab 8b e4 bd bf e7 94 a8 e3 80 ................................
a7be0 8c 6b 65 65 70 20 73 74 61 74 65 e3 80 8d e3 80 82 25 31 24 73 00 e5 b7 b2 e9 81 b8 e6 93 87 00 .keep.state......%1$s...........
a7c00 e5 88 86 e9 85 8d e6 ac 8a e9 99 90 20 00 e9 81 b8 e6 93 87 e8 a6 81 e8 b7 9f e8 b9 a4 e9 85 8d ................................
a7c20 e7 bd ae e7 9a 84 e5 8b 95 e6 85 8b 49 50 76 36 20 57 41 4e e6 8e a5 e5 8f a3 e3 80 82 00 e8 87 ............IPv6.WAN............
a7c40 aa e6 aa a2 00 e7 99 bc e9 80 81 00 e7 99 bc e9 80 81 49 50 76 36 e5 89 8d e7 b6 b4 e6 8f 90 e7 ..................IPv6..........
a7c60 a4 ba 00 e7 99 bc e9 80 81 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e5 91 bd e4 bb a4 00 e5 90 91 e6 ................................
a7c80 9c 8d e5 8b 99 e5 99 a8 e7 99 bc e9 80 81 e5 85 8d e8 b2 bb e7 9a 84 44 48 43 50 e9 87 8b e6 94 .......................DHCP.....
a7ca0 be e5 8c 85 e3 80 82 00 e7 99 bc e9 80 81 49 50 76 36 e5 89 8d e7 b6 b4 e6 8f 90 e7 a4 ba e4 bb ..............IPv6..............
a7cc0 a5 e6 8c 87 e7 a4 ba e7 94 a8 e6 96 bc e5 a7 94 e6 b4 be e7 9a 84 e6 89 80 e9 9c 80 e5 89 8d e7 ................................
a7ce0 b6 b4 e5 a4 a7 e5 b0 8f 00 e5 b0 87 e6 97 a5 e8 aa 8c e6 b6 88 e6 81 af e7 99 bc e9 80 81 e5 88 ................................
a7d00 b0 e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8b 99 e5 99 a8 00 e7 99 bc e9 80 81 e9 81 b8 .......syslog...................
a7d20 e9 a0 85 00 53 65 6e 64 2f 45 78 70 65 63 74 00 53 65 6e 64 2f 45 78 70 65 63 74 20 e9 81 b8 e9 ....Send/Expect.Send/Expect.....
a7d40 a0 85 00 e7 99 bc e9 80 81 2f e6 8e a5 e6 94 b6 e7 b7 a9 e8 a1 9d e5 8d 80 00 e7 99 bc e9 80 81 ........./......................
a7d60 49 50 76 34 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e7 99 bc e9 80 81 49 50 76 36 20 49 43 IPv4.ICMP................IPv6.IC
a7d80 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e7 99 bc e9 80 81 e8 ab 8b e6 b1 82 e5 88 b0 3a 20 25 73 00 MP.........................:.%s.
a7da0 e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 99 bc e9 80 81 e8 a8 88 e8 b2 bb e4 bf ...RADIUS.......................
a7dc0 a1 e6 81 af e3 80 82 00 e5 83 85 e9 80 9a e9 81 8e e4 b8 bb e7 ab af e5 8f a3 e7 99 bc e9 80 81 ................................
a7de0 e5 92 8c e6 8e a5 e6 94 b6 e6 b5 81 e9 87 8f e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 bb e7 ab af e5 ................................
a7e00 8f a3 e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e5 80 8b ................................
a7e20 e6 b4 bb e5 8b 95 e7 ab af e5 8f a3 e3 80 82 09 e6 b7 bb e5 8a a0 e7 9a 84 e7 ac ac e4 b8 80 e5 ................................
a7e40 80 8b e6 8e a5 e5 8f a3 e6 98 af e4 b8 bb e7 ab af e5 8f a3 ef bc 9b e5 9c a8 e6 ad a4 e4 b9 8b ................................
a7e60 e5 be 8c e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e7 94 a8 e4 bd 9c e6 95 ................................
a7e80 85 e9 9a 9c e8 bd 89 e7 a7 bb e8 a8 ad e5 82 99 e3 80 82 00 e7 99 bc e9 80 81 e5 96 9a e9 86 92 ................................
a7ea0 e5 91 bd e4 bb a4 e5 88 b0 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 e7 99 bc e9 80 81 e5 96 9a ..........%1$s.(%2$s)...........
a7ec0 e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 73 2e 00 e5 88 86 e9 9a 94 e7 ac a6 00 39 20 e6 9c 88 .............%s............9....
a7ee0 00 e5 ba 8f e8 99 9f 00 e4 b8 b2 e8 a1 8c e9 80 9a e4 bf a1 00 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 ................................
a7f00 b6 e5 8f b0 00 e4 b8 b2 e5 8f a3 20 47 50 53 00 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 00 e4 b8 b2 ............GPS.................
a7f20 e5 8f a3 e9 80 9f e5 ba a6 00 e4 b8 b2 e8 a1 8c e7 b5 82 e7 ab af 20 00 e4 b8 8b e4 b8 80 e5 80 ................................
a7f40 8b e8 ad 89 e6 9b b8 e7 9a 84 e5 ba 8f e5 88 97 e8 99 9f 00 e5 ba 8f e8 99 9f 3a 00 e4 b8 b2 e8 ..........................:.....
a7f60 99 9f ef bc 9a 00 e6 9c 8d e5 8b 99 e5 b7 b2 e9 81 8e e6 9c 9f 00 e5 8d b3 e4 bd bf 54 54 4c e7 ............................TTL.
a7f80 82 ba 30 e4 b9 9f e5 8f af e4 bb a5 e6 8f 90 e4 be 9b e7 b7 a9 e5 ad 98 e8 a8 98 e9 8c 84 00 e6 ..0.............................
a7fa0 9c 8d e5 8b 99 e5 99 a8 00 e6 9c 8d e5 8b 99 e5 99 a8 00 e6 9c 8d e5 8b 99 e5 99 a8 20 00 e6 9c ................................
a7fc0 8d e5 8b 99 e5 99 a8 20 31 00 e6 9c 8d e5 8b 99 e5 99 a8 20 32 00 e6 9c 8d e5 8b 99 e5 99 a8 20 ........1...........2...........
a7fe0 33 00 e6 9c 8d e5 8b 99 e5 99 a8 20 34 00 e6 9c 8d e5 8b 99 e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 3...........4................DHC
a8000 50 e7 b5 90 e6 9d 9f 00 e6 9c 8d e5 8b 99 e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e7 b5 90 e6 9d P......................DHCP.....
a8020 9f e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c ................IPv4............
a8040 8d e5 8b 99 e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e9 96 8b e5 a7 8b 00 e6 9c 8d e5 8b 99 e5 99 .............DHCP...............
a8060 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e8 b5 b7 e5 a7 8b e5 92 8c e7 b5 90 e6 9d 9f e9 83 bd e5 bf 85 .......DHCP.....................
a8080 e9 a0 88 e7 82 ba e7 a9 ba e6 88 96 e5 ae 9a e7 be a9 e3 80 82 00 e6 9c 8d e5 8b 99 e5 99 a8 e7 ................................
a80a0 b6 b2 e6 a9 8b 44 48 43 50 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 .....DHCP.....................IP
a80c0 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c 8d e5 8b 99 e5 99 a8 e5 ae 9a e7 be a9 20 00 e6 9c 8d v4..............................
a80e0 e5 8b 99 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8b 99 e5 99 a8 e5 88 97 e8 a1 a8 00 e6 ......IP........................
a8100 9c 8d e5 8b 99 e5 99 a8 e8 b2 a0 e8 bc 89 e4 ba 8b e4 bb b6 ef bc 88 72 65 6c 61 79 64 ef bc 89 .......................relayd...
a8120 00 e6 9c 8d e5 8b 99 e5 99 a8 e5 90 8d e7 a8 b1 00 e6 9c 8d e5 8b 99 e5 99 a8 e8 a8 ad e7 bd ae ................................
a8140 00 e6 9c 8d e5 8b 99 e6 99 82 e9 96 93 00 e6 9c 8d e5 8b 99 e5 99 a8 e8 b6 85 e6 99 82 00 e6 9c ................................
a8160 8d e5 8b 99 e5 99 a8 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8b 99 e5 99 a8 e8 aa 8d e8 ad 89 e7 ab af ................................
a8180 e5 8f a3 ef bc 8c e9 bb 98 e8 aa 8d 31 38 31 32 00 e6 9c 8d e5 8b 99 e5 99 a8 e8 b2 a0 e8 bc 89 ............1812................
a81a0 e5 9d 87 e8 a1 a1 e7 9a 84 e5 ae 88 e8 ad b7 00 e6 9c 8d e5 8b 99 e5 99 a8 e7 ab af e9 8c af e8 ................................
a81c0 aa a4 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e6 9c 8d e5 8b 99 e5 99 a8 00 e6 ................................
a81e0 9c 8d e5 8b 99 e5 99 a8 ef bc 9a 4e 4f 00 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 9a 59 45 53 00 e6 9c ...........NO.............YES...
a8200 8d e5 8b 99 e5 99 a8 00 e6 9c 8d e5 8b 99 00 e6 9c 8d e5 8b 99 20 25 31 24 73 2f 25 32 24 73 3a ......................%1$s/%2$s:
a8220 20 25 33 24 73 00 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a ef bc 88 73 63 ef bc 89 00 e6 9c 8d e5 8b .%3$s................sc.........
a8240 99 e5 99 a8 e5 90 8d e7 a8 b1 00 e6 9c 8d e5 8b 99 e6 9c aa e9 81 8b e8 a1 8c ef bc 9f 00 e6 9c ................................
a8260 8d e5 8b 99 e9 a1 9e e5 9e 8b 00 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 00 e7 b3 bb e7 b5 b1 e6 9c ................................
a8280 8d e5 8b 99 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 e6 9c 8d .....&gt;.UPnP.&amp;.NAT-PMP....
a82a0 e5 8b 99 e7 8b 80 e6 85 8b 00 e6 9c 8d e5 8b 99 2e 2e 2e 00 e6 9c 83 e8 a9 b1 e8 a9 b3 e6 83 85 ................................
a82c0 00 e6 9c 83 e8 a9 b1 e6 8c 81 e7 ba 8c e6 99 82 e9 96 93 3a 20 25 73 00 e6 9c 83 e8 a9 b1 e9 96 ...................:.%s.........
a82e0 8b e5 a7 8b 00 e5 89 a9 e9 a4 98 e6 9c 83 e8 a9 b1 e6 99 82 e9 96 93 3a 25 73 00 e7 94 a8 e6 88 .......................:%s......
a8300 b6 20 27 25 31 24 73 27 e7 9a 84 e6 9c 83 e8 a9 b1 e5 b7 b2 e8 b6 85 e6 99 82 ef bc 9a 25 32 24 ..'%1$s'.....................%2$
a8320 73 00 e6 9c 83 e8 a9 b1 e8 b6 85 e6 99 82 00 e6 9c 83 e8 a9 b1 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 s...............................
a8340 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e5 80 bc e3 80 82 20 00 e8 a8 ad e7 bd ae 49 43 4d 50 e9 ...........................ICMP.
a8360 99 90 e5 88 b6 00 e8 a8 ad e7 bd ae e6 8e a5 e5 8f a3 e7 82 ba 45 64 67 65 20 ef bc 88 e9 82 8a .....................Edge.......
a8380 e7 95 8c ef bc 89 e7 ab af e5 8f a3 e3 80 82 20 e9 82 8a e7 95 8c e7 ab af e5 8f a3 e7 9b b4 e6 ................................
a83a0 8e a5 e9 80 a3 e6 8e a5 e5 88 b0 e7 b5 82 e7 ab af e7 ab 99 ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8d ................................
a83c0 e8 83 bd e5 9c a8 e7 b6 b2 e7 b5 a1 e4 b8 ad e5 89 b5 e5 bb ba e6 a9 8b e6 8e a5 e7 92 b0 e8 b7 ................................
a83e0 af ef bc 9b e9 80 99 e5 85 81 e8 a8 b1 e5 ae 83 e7 9b b4 e6 8e a5 e9 81 8e e6 b8 a1 e5 88 b0 e8 ................................
a8400 bd 89 e7 99 bc e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f e6 88 90 e6 a8 b9 e8 b7 af e5 be ................................
a8420 91 e6 88 90 e6 9c ac e8 a8 ad e7 bd ae e7 9a 84 e5 80 bc e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc ................................
a8440 e5 be 9e e9 8f 88 e8 b7 af e9 80 9f e5 ba a6 e9 80 b2 e8 a1 8c e8 a8 88 e7 ae 97 e3 80 82 20 e8 ................................
a8460 a6 81 e5 b0 87 e5 85 88 e5 89 8d e9 81 b8 e6 93 87 e7 9a 84 e8 b7 af e5 be 91 e6 88 90 e6 9c ac ................................
a8480 e6 9b b4 e6 94 b9 e7 82 ba e8 87 aa e5 8b 95 ef bc 8c e8 ab 8b e5 b0 87 e6 88 90 e6 9c ac e8 a8 ................................
a84a0 ad e7 bd ae e7 82 ba 30 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e7 82 ba 31 ef bc 8c e6 9c 80 e5 a4 .......0...............1........
a84c0 a7 e5 80 bc e7 82 ba 32 30 30 30 30 30 30 30 30 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f .......200000000................
a84e0 e6 88 90 e6 a8 b9 e5 84 aa e5 85 88 e7 b4 9a e8 a8 ad e7 bd ae e7 9a 84 e5 80 bc e3 80 82 e9 bb ................................
a8500 98 e8 aa 8d e5 80 bc e7 82 ba 31 32 38 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e7 82 ba 30 ef bc 8c ..........128...............0...
a8520 e6 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 32 34 30 e3 80 82 e5 a2 9e e9 87 8f e7 82 ba 31 36 e3 80 82 ............240............16...
a8540 00 e8 a8 ad e7 bd ae e9 9a a7 e9 81 93 e5 a0 b1 e6 96 87 e7 9a 84 54 4f 53 20 49 50 e9 a0 ad e5 ......................TOS.IP....
a8560 80 bc e8 88 87 e5 b0 81 e8 a3 9d e5 be 8c e7 9a 84 e5 a0 b1 e6 96 87 e5 80 bc e5 8c b9 e9 85 8d ................................
a8580 e3 80 82 00 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 e6 a8 b9 e7 9a 84 e6 a9 8b e5 84 aa e5 85 88 e7 ................................
a85a0 b4 9a e3 80 82 e9 bb 98 e8 aa 8d e7 82 ba 33 32 37 36 38 e3 80 82 e6 9c 80 e4 bd 8e e7 82 ba 30 ..............32768............0
a85c0 ef bc 8c e6 9c 80 e5 a4 a7 e7 82 ba 36 31 34 34 30 e3 80 82 00 e8 a8 ad e7 bd ae e6 aa a2 e6 9f ............61440...............
a85e0 a5 e7 9a 84 e5 85 a8 e5 b1 80 e8 b6 85 e6 99 82 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 ................................
a8600 96 ae e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 aa 8d 31 30 30 30 20 6d 73 e3 80 82 00 e5 b0 87 e6 .................1000.ms........
a8620 8e a5 e5 8f a3 e8 a8 ad e7 bd ae e7 82 ba e9 bb 9e e5 b0 8d e9 bb 9e e9 8f 88 e8 b7 af e3 80 82 ................................
a8640 20 e9 80 99 e6 98 af e7 9b b4 e6 8e a5 e9 81 8e e6 b8 a1 e5 88 b0 e8 bd 89 e7 99 bc e6 89 80 e5 ................................
a8660 bf 85 e9 9c 80 e7 9a 84 ef bc 8c e4 b8 a6 e4 b8 94 e6 87 89 e8 a9 b2 e5 9c a8 e5 88 b0 e5 8f a6 ................................
a8680 e4 b8 80 e5 80 8b e6 94 af e6 8c 81 52 53 54 50 e7 9a 84 e4 ba a4 e6 8f 9b e6 a9 9f e7 9a 84 e7 ............RSTP................
a86a0 9b b4 e6 8e a5 e9 8f 88 e8 b7 af e4 b8 8a e5 95 9f e7 94 a8 e3 80 82 00 e8 a8 ad e7 bd ae e5 b0 ................................
a86c0 87 e6 aa a2 e6 9f a5 e6 b1 a0 e6 88 90 e5 93 a1 e7 9a 84 e9 96 93 e9 9a 94 ef bc 88 e4 bb a5 e7 ................................
a86e0 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 aa 8d 31 30 e7 a7 92 e3 80 82 00 .......................10.......
a8700 e8 a8 ad e7 bd ae e7 b6 b2 e6 a9 8b e5 9c b0 e5 9d 80 e7 b7 a9 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 ................................
a8720 8f e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 32 30 30 30 e5 80 8b e6 a2 9d e7 9b ae e3 80 .................2000...........
a8740 82 00 e8 a8 ad e7 bd ae e7 b2 98 e6 80 a7 e9 80 a3 e6 8e a5 e7 9a 84 e6 ba 90 e8 b7 9f e8 b9 a4 ................................
a8760 e8 b6 85 e6 99 82 e3 80 82 e9 bb 98 e8 aa 8d e7 82 ba 30 ef bc 8c e4 b8 80 e6 97 a6 e7 8b 80 e6 ..................0.............
a8780 85 8b e5 88 b0 e6 9c 9f ef bc 8c e6 ba 90 e8 b7 9f e8 b9 a4 e5 b0 87 e8 a2 ab e5 88 aa e9 99 a4 ................................
a87a0 e3 80 82 e8 a8 ad e7 bd ae e7 82 ba e6 9b b4 e9 ab 98 e7 9a 84 e5 80 bc e5 b0 87 e6 9c 83 e5 b0 ................................
a87c0 8e e8 87 b4 e6 ba 90 2f e7 9b ae e6 a8 99 e9 97 9c e4 bf 82 e6 8c 81 e7 ba 8c e6 9b b4 e9 95 b7 ......./........................
a87e0 e7 9a 84 e6 99 82 e9 96 93 e3 80 82 00 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 e6 a8 b9 e5 8d 94 e8 ................................
a8800 ad b0 e9 85 8d e7 bd ae e6 b6 88 e6 81 af e7 9a 84 e5 bb a3 e6 92 ad e4 b9 8b e9 96 93 e7 9a 84 ................................
a8820 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 20 e5 ................................
a8840 8f aa e5 9c a8 e5 82 b3 e7 b5 b1 53 54 50 e6 a8 a1 e5 bc 8f e4 b8 8b e6 93 8d e4 bd 9c e6 99 82 ...........STP..................
a8860 ef bc 8c e6 89 8d e6 9b b4 e6 94 b9 e6 8f a1 e6 89 8b e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 e8 ................................
a8880 aa 8d e5 80 bc 32 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc 31 e7 a7 92 ef bc 8c e6 9c 80 .....2................1.........
a88a0 e5 a4 a7 e5 80 bc 32 e7 a7 92 e3 80 82 00 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 e6 a8 b9 e5 8d 94 ......2.........................
a88c0 e8 ad b0 e9 85 8d e7 bd ae e6 9c 89 e6 95 88 e7 9a 84 e6 99 82 e9 96 93 e3 80 82 e9 bb 98 e8 aa ................................
a88e0 8d e7 82 ba 32 30 e7 a7 92 e3 80 82 e6 9c 80 e4 bd 8e e7 82 ba 36 e7 a7 92 ef bc 8c e6 9c 80 e5 ....20...............6..........
a8900 a4 a7 e7 82 ba 34 30 e7 a7 92 e3 80 82 00 e8 a8 ad e7 bd ae e5 95 9f e7 94 a8 e7 94 9f e6 88 90 .....40.........................
a8920 e6 a8 b9 e6 99 82 e6 8e a5 e5 8f a3 e9 96 8b e5 a7 8b e8 bd 89 e7 99 bc e6 95 b8 e6 93 9a e5 8c ................................
a8940 85 e4 b9 8b e5 89 8d e5 bf 85 e9 a0 88 e7 b6 93 e9 81 8e e7 9a 84 e6 99 82 e9 96 93 e3 80 82 20 ................................
a8960 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 35 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc e7 82 ............15..................
a8980 ba 34 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 33 30 e7 a7 92 e3 80 82 00 e5 b0 87 .4..................30..........
a89a0 e5 9c b0 e5 9d 80 e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae e7 9a 84 e8 b6 85 e6 99 82 e8 a8 ad e7 bd ................................
a89c0 ae e7 82 ba e6 ad a4 e7 a7 92 e6 95 b8 e3 80 82 20 e5 a6 82 e6 9e 9c e9 9b b6 ef bc 8c e5 89 87 ................................
a89e0 e5 9c b0 e5 9d 80 e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae e4 b8 8d e6 9c 83 e9 81 8e e6 9c 9f e3 80 ................................
a8a00 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 32 30 30 e7 a7 92 e3 80 82 00 e8 a8 ad e7 bd ae e7 ..............1200..............
a8a20 94 9f e6 88 90 e6 a8 b9 e7 9a 84 e7 99 bc e9 80 81 e4 bf 9d e6 8c 81 e8 a8 88 e6 95 b8 e3 80 82 ................................
a8a40 20 e9 80 99 e6 98 af e9 80 9f e7 8e 87 e5 8f 97 e9 99 90 e4 b9 8b e5 89 8d e7 99 bc e9 80 81 e7 ................................
a8a60 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e6 95 b8 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 36 ef bc .............................6..
a8a80 8c e6 9c 80 e5 b0 8f e5 80 bc e7 82 ba 31 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 31 30 e3 .............1...............10.
a8aa0 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e9 9c 80 e8 a6 81 e7 ab 8b e5 8d b3 e5 b0 8d e5 8c b9 e9 85 ................................
a8ac0 8d e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 b5 81 e9 87 8f e6 87 89 e7 94 a8 e6 ad a4 e6 93 8d e4 ................................
a8ae0 bd 9c ef bc 8c e8 ab 8b e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e8 a8 ad e7 bd ................................
a8b00 ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 b6 81 e5 ae 9a e5 88 b0 e7 89 b9 e5 ae 9a e7 ab af e5 ................................
a8b20 8f a3 e3 80 82 20 e5 b0 87 e6 ad a4 e7 a9 ba e7 99 bd e6 88 96 e5 b0 8d e9 9a a8 e6 a9 9f e5 8b ................................
a8b40 95 e6 85 8b e7 ab af e5 8f a3 e8 bc b8 e5 85 a5 30 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 ................0...............
a8b60 b8 e9 a0 85 e4 bb a5 e6 8e a7 e5 88 b6 4d 4f 42 49 4b 45 e7 9a 84 e4 bd bf e7 94 a8 00 e8 a8 ad .............MOBIKE.............
a8b80 e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab ................................
a8ba0 af ef bc 8c e8 80 8c e4 b8 8d e5 b0 87 e5 85 b6 e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 ................................
a8bc0 99 a4 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad ................................
a8be0 a4 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b ef bc 8c e8 80 8c e4 b8 8d e5 ................................
a8c00 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad ................................
a8c20 a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e7 b6 b2 e9 97 9c ef bc 8c e8 80 8c e4 ................................
a8c40 b8 8d e5 b0 87 e5 85 b6 e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e3 80 82 00 e8 a8 ................................
a8c60 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e9 9a 8e e6 ae b5 31 ...............................1
a8c80 ef bc 8c e8 80 8c e4 b8 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 ................................
a8ca0 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e8 a6 8f ................................
a8cc0 e5 89 87 ef bc 8c e8 80 8c e4 b8 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae ................................
a8ce0 83 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 ................................
a8d00 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e5 b0 87 e5 85 b6 e5 be 9e e5 88 97 e8 a1 ................................
a8d20 a8 e4 b8 ad e5 88 aa e9 99 a4 e3 80 82 00 e8 a8 ad e7 bd ae e9 80 99 e5 80 8b e9 81 b8 e9 a0 85 ................................
a8d40 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 ef bc 8c e8 80 8c e4 b8 ................................
a8d60 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e8 a8 ad e7 bd ae ................................
a8d80 e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e5 95 9f e7 94 a8 4e 41 54 e7 a9 bf e9 80 8f ef bc 88 e5 8d ..................NAT...........
a8da0 b3 e5 9c a8 55 44 50 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 ad e5 b0 81 e8 a3 9d 45 53 50 ef bc 89 ef ....UDP..................ESP....
a8dc0 bc 8c e9 80 99 e5 8f af e4 bb a5 e5 b9 ab e5 8a a9 e8 99 95 e6 96 bc e9 99 90 e5 88 b6 e6 80 a7 ................................
a8de0 e9 98 b2 e7 81 ab e7 89 86 e4 b9 8b e5 be 8c e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 e5 ................................
a8e00 b0 87 e5 85 b6 e8 a8 ad e7 bd ae e7 82 ba e5 9c a8 e5 ae 8c e5 85 a8 e5 ae 89 e8 a3 9d e6 99 82 ................................
a8e20 e4 bd bf e7 94 a8 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd 9c e7 82 ba 52 41 4d e7 a3 81 e7 ....../.tmp.../.var......RAM....
a8e40 9b a4 ef bc 88 e5 85 a7 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb e7 b5 b1 e7 a3 81 e7 9b a4 ef bc 89 ................................
a8e60 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bd bf e7 94 a8 e7 a1 ac e7 9b a4 e3 80 82 20 e8 a8 ad e7 ................................
a8e80 bd ae e6 ad a4 e6 93 8d e4 bd 9c e5 b0 87 e5 b0 8e e8 87 b4 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 ..................../.tmp.../.va
a8ea0 72 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a e4 b8 9f e5 a4 b1 e3 80 82 20 52 52 44 ef bc 8c 44 48 43 r......................RRD...DHC
a8ec0 50 e7 a7 9f e7 b4 84 e5 92 8c e6 97 a5 e8 aa 8c e7 9b ae e9 8c 84 e5 b0 87 e8 a2 ab e4 bf 9d e7 P...............................
a8ee0 95 99 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e8 a8 ad e7 bd ae e5 b0 87 e5 b0 8e e8 87 b4 e9 98 ................................
a8f00 b2 e7 81 ab e7 89 86 e5 9c a8 e9 bb 9e e6 93 8a e3 80 8c e4 bf 9d e5 ad 98 e3 80 8d e5 be 8c e9 ................................
a8f20 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 e8 a8 ad e7 bd ae e9 96 93 e9 9a 94 e6 99 82 e9 96 ................................
a8f40 93 ef bc 88 e4 bb a5 e5 b0 8f e6 99 82 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 ef bc 8c e5 ae 9a e6 ................................
a8f60 9c 9f e5 82 99 e4 bb bd 52 41 4d e7 a3 81 e7 9b a4 e6 95 b8 e6 93 9a ef bc 8c e4 bb a5 e4 be bf ........RAM.....................
a8f80 e5 9c a8 e4 b8 8b e6 ac a1 e5 95 9f e5 8b 95 e6 99 82 e8 87 aa e5 8b 95 e6 81 a2 e5 be a9 e3 80 ................................
a8fa0 82 20 e8 ab 8b e8 a8 98 e4 bd 8f ef bc 8c e5 82 99 e4 bb bd e8 b6 8a e9 a0 bb e7 b9 81 ef bc 8c ................................
a8fc0 e7 a3 81 e7 9b a4 e6 9c 83 e7 99 bc e7 94 9f e6 9b b4 e5 a4 9a e7 9a 84 e5 af ab e5 85 a5 e3 80 ................................
a8fe0 82 00 e8 a8 ad e7 bd ae 52 41 4d e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 4d 42 e7 82 ba e5 ........RAM...............MB....
a9000 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e8 a8 ad e7 bd ae e9 bb 98 e8 aa 8d 4e 54 50 64 e8 a8 ad e7 ........................NTPd....
a9020 bd ae 00 e8 a8 ad e7 bd ae e7 a1 ac e7 9b a4 e5 be 85 e6 a9 9f 2e 2e 2e 00 e8 a8 ad e7 bd ae e6 ................................
a9040 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e5 bc b7 e5 88 b6 70 66 73 79 6e 63 e5 b0 87 e5 85 b6 e7 8b 80 .................pfsync.........
a9060 e6 85 8b e8 a1 a8 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 bb ..................IP............
a9080 98 e8 aa 8d e7 82 ba e5 ae 9a e5 90 91 e5 a4 9a e6 92 ad e3 80 82 00 e8 a8 ad e7 bd ae e6 99 82 ................................
a90a0 e5 8d 80 2e 2e 2e 00 e8 a8 ad e7 bd ae 53 43 52 55 42 e4 bf a1 e6 81 af 00 e8 a8 ad e7 bd ae 54 .............SCRUB.............T
a90c0 46 54 50 e5 b9 ab e5 8a a9 e7 a8 8b e5 ba 8f 00 e8 a8 ad e7 bd ae e6 97 a5 e8 aa 8c e4 bf a1 e6 FTP.............................
a90e0 81 af 00 e8 a8 ad e7 bd ae e5 82 b3 e9 81 9e 2f e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 00 e8 a8 ad .............../................
a9100 e7 bd ae e9 80 9a e9 81 8e 2f e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 20 25 73 00 e5 9c a8 20 25 32 ........./.............%s.....%2
a9120 24 73 20 e4 b8 8a e8 a8 ad e7 bd ae e8 b7 af e7 94 b1 20 25 31 24 73 20 00 e8 a8 ad e7 bd ae 00 $s.................%1$s.........
a9140 e8 a8 ad e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e5 9f b7 e8 a1 8c e6 b8 ................................
a9160 ac e8 a9 a6 ef bc 8c e5 9b a0 e7 82 ba e6 9c ac e5 9c b0 e6 95 b8 e6 93 9a e5 ba ab e4 b8 8d e6 ................................
a9180 94 af e6 8c 81 e6 ad a4 e6 b8 ac e8 a9 a6 e3 80 82 00 e8 a8 ad e7 bd ae e5 b7 b2 e4 bf 9d e5 ad ................................
a91a0 98 ef bc 8c e4 bd 86 e6 9c aa e5 9f b7 e8 a1 8c e6 b8 ac e8 a9 a6 ef bc 8c e5 9b a0 e7 82 ba e5 ................................
a91c0 83 85 e6 94 af e6 8c 81 e5 9f ba e6 96 bc 4c 44 41 50 e7 9a 84 e5 be 8c e5 8f b0 e3 80 82 00 e9 ..............LDAP..............
a91e0 85 8d e7 bd ae e5 9a ae e5 b0 8e 00 e5 bd b1 e5 ad 90 00 e9 80 9a e9 81 8e 70 66 53 65 6e 73 65 .........................pfSense
a9200 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e5 9a ae e5 b0 8e e4 bf 9d e5 ad 98 e6 95 b4 e5 bd ................................
a9220 a2 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 00 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 e5 85 b1 e4 ba ................................
a9240 ab e5 af 86 e9 91 b0 20 00 53 68 65 6c 6c 20 e8 bc b8 e5 87 ba 20 2d 20 25 73 00 e7 9f ad 00 53 .........Shell........-.%s.....S
a9260 68 6f 72 74 53 65 71 00 e6 98 af e5 90 a6 e7 8f be e5 9c a8 e7 ab 8b e5 8d b3 e8 a8 ad e7 bd ae hortSeq.........................
a9280 56 4c 41 4e 20 5b 79 20 7c 20 6e 5d ef bc 9f 00 e9 a1 af e7 a4 ba 00 e9 a1 af e7 a4 ba e9 ab 98 VLAN.[y.|.n]....................
a92a0 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 a1 af e7 a4 ba e5 91 bd e4 bb a4 00 e9 a1 af e7 a4 ba e6 96 87 ................................
a92c0 e4 bb b6 00 e9 a1 af e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8b 95 20 00 e9 a1 af e7 a4 ................................
a92e0 ba 20 e9 9a 8e e6 ae b5 20 32 e8 a8 98 e9 8c 84 28 25 73 29 00 e9 a1 af e7 a4 ba e8 b7 af e7 94 .........2......(%s)............
a9300 b1 e8 a1 a8 00 e5 83 85 e9 a1 af e7 a4 ba e6 b4 bb e5 8b 95 e5 92 8c e9 9d 9c e6 85 8b e7 a7 9f ................................
a9320 e7 b4 84 00 e9 a1 af e7 a4 ba e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e7 9a 84 e7 a7 9f e7 b4 84 00 ................................
a9340 e9 a1 af e7 a4 ba e5 b9 ab e5 8a a9 e8 8f 9c e5 96 ae e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e9 a0 ................................
a9360 85 e7 9b ae ef bc 8c e4 b8 a6 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e5 b9 ab e5 8a a9 e5 bf ab e6 ................................
a9380 8d b7 e9 8f 88 e6 8e a5 00 e9 a1 af e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a ................................
a93a0 84 e9 80 a3 e6 8e a5 00 e9 a1 af e7 a4 ba e5 ad 90 53 41 e6 a2 9d e7 9b ae 00 e9 a1 af e7 a4 ba .................SA.............
a93c0 e7 b5 84 e6 88 90 e5 91 bd e4 bb a4 e3 80 82 25 31 24 73 e4 bd bf e7 94 a8 e3 80 8c 44 69 66 66 ...............%1$s.........Diff
a93e0 20 2f 20 4d 69 6e 69 6d 61 6c e3 80 8d e9 81 b8 e9 a0 85 e3 80 82 00 e9 a1 af e7 a4 ba e4 b8 8d ./.Minimal......................
a9400 e5 90 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 25 31 24 73 57 69 74 68 ........................%1$sWith
a9420 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 e9 81 b8 e9 a0 85 e3 80 82 00 e9 a1 af e7 a4 ba e5 .'Diff/Minimal'.................
a9440 ae 8c e6 95 b4 e7 9a 84 e5 82 b3 e6 84 9f e5 99 a8 e5 90 8d e7 a8 b1 00 e5 9c a8 e7 99 bb e9 8c ................................
a9460 84 e6 a9 ab e5 b9 85 e4 b8 8a e9 a1 af e7 a4 ba e4 b8 bb e6 a9 9f e5 90 8d 00 e9 a1 af e7 a4 ba ................................
a9480 e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8b 95 00 e4 bb a5 e6 ad a3 e5 90 91 e6 88 96 e5 8f 8d e5 ................................
a94a0 90 91 e9 a0 86 e5 ba 8f e9 a1 af e7 a4 ba e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 e4 bb ................................
a94c0 a5 e7 9b b8 e5 8f 8d e9 a0 86 e5 ba 8f e9 a1 af e7 a4 ba e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae ef ................................
a94e0 bc 88 e6 9c 80 e6 96 b0 e6 a2 9d e7 9b ae e5 9c a8 e4 b8 8a e9 9d a2 ef bc 89 00 e5 83 85 e9 a1 ................................
a9500 af e7 a4 ba e5 81 b5 e8 81 bd e5 a5 97 e6 8e a5 e5 ad 97 00 e5 83 85 e9 a1 af e7 a4 ba e5 8c 85 ................................
a9520 e5 90 ab e6 ad a4 e8 a1 93 e8 aa 9e e7 9a 84 e9 81 b8 e9 a0 85 00 e9 a1 af e7 a4 ba e5 8e 9f e5 ................................
a9540 a7 8b e9 81 8e e6 bf be e6 97 a5 e8 aa 8c 00 e9 a1 af e7 a4 ba e5 8e 9f e5 a7 8b e8 bc b8 e5 87 ................................
a9560 ba 00 e9 a1 af e7 a4 ba e9 81 a0 e7 a8 8b e6 96 87 e6 9c ac 00 e9 a1 af e7 a4 ba e7 8b 80 e6 85 ................................
a9580 8b e8 a1 a8 00 e9 a1 af e7 a4 ba e9 8c b6 e6 a0 bc e6 b3 a8 e9 87 8b e3 80 82 00 e4 bb a5 e8 8f ................................
a95a0 af e6 b0 8f e6 ba ab e5 ba a6 e9 a1 af e7 a4 ba e6 ba ab e5 ba a6 e6 95 b8 e5 80 bc 00 e9 a1 af ................................
a95c0 e7 a4 ba e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e4 b8 8a e7 9a 84 e5 8f af e7 94 a8 e5 b0 8f e9 83 ................................
a95e0 a8 e4 bb b6 e3 80 82 00 e5 9c a8 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e4 b8 ad e9 a1 af e7 a4 ba ................................
a9600 e6 97 a5 e8 aa 8c e9 81 8e e6 bf be e5 99 a8 e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 b3 bb e7 ................................
a9620 b5 b1 e6 97 a5 e8 aa 8c e4 b8 ad e9 a1 af e7 a4 ba e7 ae a1 e7 90 86 e6 97 a5 e8 aa 8c e9 9d a2 ................................
a9640 e6 9d bf e3 80 82 00 e5 9c a8 e7 8b 80 e6 85 8b e7 9b a3 e8 a6 96 e4 b8 ad e9 a1 af e7 a4 ba e8 ................................
a9660 a8 ad e7 bd ae e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e4 b8 8b e9 9d a2 e6 88 96 e5 9c a8 e9 98 ................................
a9680 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e8 a1 8c e4 b8 ad e9 a1 af e7 a4 ba e6 87 89 e7 94 a8 e7 ................................
a96a0 9a 84 e8 a6 8f e5 89 87 e6 8f 8f e8 bf b0 e3 80 82 25 31 24 73 e9 a1 af e7 a4 ba e6 97 a5 e8 aa .................%1$s...........
a96c0 8c e4 b8 ad e6 89 80 e6 9c 89 e8 a1 8c e7 9a 84 e8 a6 8f e5 89 87 e6 8f 8f e8 bf b0 e5 8f af e8 ................................
a96e0 83 bd e6 9c 83 e5 bd b1 e9 9f bf e6 80 a7 e8 83 bd e3 80 82 00 e5 b0 87 e6 97 a5 e8 aa 8c e6 a2 ................................
a9700 9d e7 9b ae e9 a1 af e7 a4 ba e7 82 ba e7 94 b1 e6 9c 8d e5 8b 99 e7 94 9f e6 88 90 e7 9a 84 e6 ................................
a9720 a0 bc e5 bc 8f e5 8c 96 e6 88 96 e5 8e 9f e5 a7 8b e8 bc b8 e5 87 ba e3 80 82 20 e5 8e 9f e5 a7 ................................
a9740 8b e8 bc b8 e5 87 ba e5 b0 87 e9 a1 af e7 a4 ba e6 9b b4 e8 a9 b3 e7 b4 b0 e7 9a 84 e4 bf a1 e6 ................................
a9760 81 af ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e9 9b a3 e8 ae 80 e3 80 82 00 e9 a1 af e7 a4 ba e9 80 ................................
a9780 a3 e6 8e a5 e5 88 b0 e7 ab af e5 8f a3 e6 99 82 e6 9c 8d e5 8b 99 e5 99 a8 e7 b5 a6 e5 87 ba e7 ................................
a97a0 9a 84 e6 96 87 e6 9c ac e3 80 82 20 e5 a6 82 e6 9e 9c e9 81 b8 e4 b8 ad ef bc 8c e5 89 87 e9 9c ................................
a97c0 80 e8 a6 81 31 30 e7 a7 92 e9 90 98 e6 89 8d e8 83 bd e5 9c a8 e4 b8 8b e6 96 b9 e9 a1 af e7 a4 ....10..........................
a97e0 ba e3 80 82 00 e5 ae 8c e5 85 a8 e9 97 9c e9 96 89 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad ................................
a9800 e5 ae 88 e8 ad b7 e7 a8 8b e5 ba 8f 00 e7 b0 bd e7 bd b2 43 53 52 00 e7 b0 bd e7 bd b2 e8 ad 89 ...................CSR..........
a9820 e6 9b b8 e7 b1 a4 e5 90 8d e8 ab 8b e6 b1 82 00 e7 b0 bd e5 90 8d e6 96 87 e6 91 98 ef bc 9a 00 ................................
a9840 e5 b8 b6 e7 ac a6 e8 99 9f e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 b8 00 e7 b0 bd e5 90 8d e7 9a ............16..................
a9860 84 31 36 e4 bd 8d e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b ef bc 8c e5 bf 85 e9 a0 88 e5 9c a8 2d 33 .16...........................-3
a9880 32 37 36 38 e5 88 b0 33 32 37 36 37 e7 af 84 e5 9c 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 e3 80 2768...32767....................
a98a0 82 00 e5 b8 b6 e7 ac a6 e8 99 9f e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 b8 00 e7 b0 bd e5 90 8d ..............32................
a98c0 e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b e5 bf 85 e9 a0 88 e6 98 af 2d 32 31 ...32........................-21
a98e0 34 37 34 38 33 36 34 38 e5 88 b0 32 31 34 37 34 38 33 36 34 37 e7 af 84 e5 9c 8d e5 85 a7 e7 9a 47483648...2147483647...........
a9900 84 e6 95 b8 e5 ad 97 e3 80 82 00 e5 b8 b6 e7 ac a6 e8 99 9f e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 .......................8........
a9920 b8 00 e7 b0 bd e5 90 8d e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b ef bc 8c e5 bf ...........8....................
a9940 85 e9 a0 88 e6 98 af e5 9c a8 2d 31 32 38 e5 88 b0 31 32 37 e7 af 84 e5 9c 8d e5 85 a7 e7 9a 84 ..........-128...127............
a9960 e6 95 b8 e5 ad 97 e3 80 82 00 e7 b0 bd e5 90 8d e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 ................................
a9980 a7 8b 00 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 e6 95 b8 e6 93 9a 00 e7 84 a1 e8 81 b2 00 e4 bb a5 ................................
a99a0 e4 be 86 00 e5 96 ae e5 80 8b e5 9c b0 e5 9d 80 00 e5 96 ae e7 a0 b4 e6 8a 98 e8 99 9f 00 e5 96 ................................
a99c0 ae e5 8f b0 e4 b8 bb e6 a9 9f 00 e5 96 ae e5 8f b0 e4 b8 bb e6 a9 9f e6 88 96 e5 88 a5 e5 90 8d ................................
a99e0 00 3a 20 25 73 00 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 b7 a9 e5 ad 98 e5 ad 98 e5 84 b2 44 .:.%s..........................D
a9a00 4e 53 e9 9f bf e6 87 89 e4 bb a3 e7 a2 bc e5 92 8c e9 a9 97 e8 ad 89 e7 8b 80 e6 85 8b e3 80 82 NS..............................
a9a20 20 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 9b 86 ef bc 88 52 52 53 65 74 ef bc 89 e7 b7 a9 e5 ad ...................RRSet........
a9a40 98 e5 b0 87 e8 87 aa e5 8b 95 e8 a8 ad e7 bd ae e7 82 ba e6 ad a4 e6 95 b8 e9 87 8f e7 9a 84 e5 ................................
a9a60 85 a9 e5 80 8d e3 80 82 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 9b 86 ef bc 88 20 52 52 53 65 74 ...........................RRSet
a9a80 ef bc 89 e7 b7 a9 e5 ad 98 e5 8c 85 e5 90 ab e5 af a6 e9 9a 9b e7 9a 84 e8 b3 87 e6 ba 90 e8 a8 ................................
a9aa0 98 e9 8c 84 e6 95 b8 e6 93 9a e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 34 20 4d 42 e3 80 ..........................4.MB..
a9ac0 82 00 e5 81 8f e9 9b a2 e5 80 bc 00 e4 b8 8d e5 82 99 e4 bb bd 52 52 44 e6 95 b8 e6 93 9a 00 e4 .....................RRD........
a9ae0 b8 8d e5 82 99 e4 bb bd e6 8f 92 e4 bb b6 00 e5 9c a8 e7 b6 b2 e9 97 9c e6 95 85 e9 9a 9c e6 99 ................................
a9b00 82 e8 b7 b3 e9 81 8e e8 a6 8f e5 89 87 00 53 6c 6f 70 70 79 00 e5 a5 97 e6 8e a5 e5 ad 97 e4 bf ..............Sloppy............
a9b20 a1 e6 81 af 00 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 9f 90 e4 ba 9b e5 8d a1 e5 85 b7 e6 9c 89 e7 84 ................................
a9b40 a1 e6 b3 95 e8 ad 98 e5 88 a5 e7 9a 84 e9 bb 98 e8 aa 8d e5 80 bc ef bc 8c e4 b8 a6 e4 b8 94 e9 ................................
a9b60 9c 80 e8 a6 81 e5 b0 87 e7 9b a3 e7 ae a1 e5 9f 9f e6 9b b4 e6 94 b9 e7 82 ba e6 ad a4 e5 88 97 ................................
a9b80 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b ef bc 8c e4 bb a5 e4 be bf e5 b0 8d e5 85 b6 e4 bb ................................
a9ba0 96 e7 9b a3 e7 ae a1 e8 a8 ad e7 bd ae e9 80 b2 e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 00 e6 9f 90 ................................
a9bc0 e4 ba 9b e7 a3 81 e7 9b a4 e6 93 8d e4 bd 9c e5 8f aa e8 83 bd e5 9c a8 e9 8f a1 e5 83 8f e4 b8 ................................
a9be0 ad e6 9c 89 e5 a4 9a e5 80 8b e7 94 a8 e6 88 b6 e6 99 82 e6 89 8d e8 83 bd e5 9f b7 e8 a1 8c e3 ................................
a9c00 80 82 00 e4 b8 80 e4 ba 9b e5 af a6 e7 8f be e7 99 bc e9 80 81 e7 ac ac e4 b8 89 e4 b8 bb e6 a8 ................................
a9c20 a1 e5 bc 8f e6 b6 88 e6 81 af e6 9c aa e5 8a a0 e5 af 86 ef bc 8c e5 8f af e8 83 bd e6 89 be e5 ................................
a9c40 88 b0 e7 94 a8 e6 96 bc e8 aa 8d e8 ad 89 e7 9a 84 e6 8c 87 e5 ae 9a 49 44 e7 9a 84 50 53 4b e3 .......................ID...PSK.
a9c60 80 82 20 e9 80 99 e8 88 87 e6 94 bb e6 93 8a e6 a8 a1 e5 bc 8f e9 9d 9e e5 b8 b8 e7 9b b8 e4 bc ................................
a9c80 bc ef bc 8c e4 b8 a6 e4 b8 94 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 ae 89 e5 85 a8 e5 ................................
a9ca0 90 ab e7 be a9 ef bc 9a e8 a2 ab e5 8b 95 e6 94 bb e6 93 8a e8 80 85 e5 8f af e4 bb a5 e5 97 85 ................................
a9cc0 e6 8e a2 e5 8d 94 e5 95 86 e7 9a 84 e8 ba ab e4 bb bd ef bc 8c e4 b8 a6 e4 bd bf e7 94 a8 48 41 ..............................HA
a9ce0 53 48 e6 9c 89 e6 95 88 e8 b2 a0 e8 bc 89 e9 96 8b e5 a7 8b e6 9a b4 e5 8a 9b e5 bc b7 e5 88 b6 SH..............................
a9d00 50 53 4b e3 80 82 20 e5 bb ba e8 ad b0 e4 b8 8d e5 8b be e9 81 b8 e6 ad a4 e8 a8 ad e7 bd ae ef PSK.............................
a9d20 bc 8c e9 99 a4 e9 9d 9e e7 9f a5 e9 81 93 e7 a2 ba e5 88 87 e7 9a 84 e5 90 ab e7 be a9 ef bc 8c ................................
a9d40 e4 b8 a6 e4 b8 94 e9 80 99 e4 ba 9b e9 a1 9e e8 a8 ad e5 82 99 e9 82 84 e5 bf 85 e9 a0 88 e5 85 ................................
a9d60 bc e5 ae b9 e6 ad a4 e9 a0 85 e8 a8 ad e7 bd ae ef bc 88 e4 be 8b e5 a6 82 e6 9f 90 e4 ba 9b 53 ...............................S
a9d80 6f 6e 69 63 57 61 6c 6c e7 9b 92 ef bc 89 e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 88 onicWall........................
a9da0 a5 e5 90 8d e5 b7 b2 e5 91 bd e5 90 8d e7 82 ba 20 25 73 e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 .................%s.............
a9dc0 ef bc 8c e5 90 8d e7 a8 b1 e7 82 ba 25 73 e7 9a 84 e5 88 a5 e5 90 8d e5 b7 b2 e7 b6 93 e5 ad 98 ............%s..................
a9de0 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a8 b1 e7 82 ba 25 73 e7 9a 84 e6 8e .........................%s.....
a9e00 a5 e5 8f a3 e7 b5 84 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 2c 20 e7 9b b8 e5 ..........................,.....
a9e20 90 8c e5 90 8d e7 a8 b1 e7 9a 84 e6 8e a5 e5 8f a3 e7 b5 84 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 ................................
a9e40 e3 80 82 00 e6 8c 89 e5 ad 97 e6 af 8d e6 8e 92 e5 ba 8f 00 e6 8e 92 e5 ba 8f e6 96 b9 e5 bc 8f ................................
a9e60 00 e8 81 b2 e9 9f b3 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 ef bc 88 e5 8e 9f e5 a7 8b e4 be ................................
a9e80 86 e6 ba 90 ef bc 89 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 ef bc 88 e5 8e 9f e5 a7 8b e7 9b ae ........-.>.....................
a9ea0 e7 9a 84 e5 9c b0 ef bc 89 00 e6 ba 90 e5 9c b0 e5 9d 80 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 ....................-.>.........
a9ec0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc 00 53 6f 75 72 63 ...........................Sourc
a9ee0 65 20 48 61 73 68 3a 20 e4 bd bf e7 94 a8 e6 ba 90 e5 9c b0 e5 9d 80 e7 9a 84 e5 93 88 e5 b8 8c e.Hash:.........................
a9f00 e5 80 bc e7 a2 ba e5 ae 9a e8 bd 89 e6 8f 9b e5 9c b0 e5 9d 80 ef bc 8c e7 a2 ba e4 bf 9d e9 87 ................................
a9f20 8d e5 ae 9a e5 90 91 e5 9c b0 e5 9d 80 e5 b0 8d e6 96 bc e7 b5 a6 e5 ae 9a e6 ba 90 e5 a7 8b e7 ................................
a9f40 b5 82 e7 9b b8 e5 90 8c e3 80 82 00 e6 ba 90 49 50 00 e6 ba 90 49 50 e5 9c b0 e5 9d 80 00 e7 94 ...............IP....IP.........
a9f60 a8 e6 96 bc e8 a6 86 e8 93 8b e5 9f 9f e7 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e6 9f a5 e8 ................DNS.............
a9f80 a9 a2 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 99 a4 e9 9d 9e e9 80 9a e9 81 8e ........IP......................
a9fa0 56 50 4e e9 9a a7 e9 81 93 e8 a8 aa e5 95 8f 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e5 90 VPN............DNS..............
a9fc0 a6 e5 89 87 e7 95 99 e7 a9 ba e3 80 82 00 e6 ba 90 49 50 20 00 e6 ba 90 e6 93 8d e4 bd 9c e7 b3 .................IP.............
a9fe0 bb e7 b5 b1 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d 00 e6 ................................
aa000 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e8 bf bd e8 b9 a4 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 ................................
aa020 e5 9c b0 e5 9d 80 00 e6 ba 90 e4 bd 8d e8 a8 88 e6 95 b8 00 e6 ba 90 e5 93 88 e5 b8 8c 00 e6 ba ................................
aa040 90 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e3 80 82 00 e7 94 a8 e6 96 bc e5 87 ba e7 ab 99 4e 41 ..........IPv4................NA
aa060 54 e6 98 a0 e5 b0 84 e7 9a 84 e6 ba 90 e7 b6 b2 e7 b5 a1 e3 80 82 00 e6 ba 90 ef bc 88 e5 80 92 T...............................
aa080 e7 bd ae ef bc 89 00 e6 ba 90 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d 00 e6 ba 90 e5 89 8d e7 b6 b4 ................................
aa0a0 00 e6 ba 90 e6 8a 91 e5 88 b6 00 e6 ba 90 e8 b7 9f e8 b9 a4 e8 b6 85 e6 99 82 00 e6 82 a8 e4 b8 ................................
aa0c0 8d e8 83 bd e5 9c a8 e3 80 8c e5 90 8d e7 a8 b1 e3 80 8d e5 ad 97 e6 ae b5 e4 b8 ad e4 bd bf e7 ................................
aa0e0 94 a8 e7 a9 ba e6 a0 bc e6 88 96 e6 96 9c e6 9d a0 e3 80 82 00 53 70 61 6e 20 e7 ab af e5 8f a3 .....................Span.......
aa100 00 e8 b7 a8 e6 8e a5 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 .............(%s)...............
aa120 e9 83 a8 e5 88 86 e3 80 82 20 e5 be 9e e6 a9 8b e6 88 90 e5 93 a1 e4 b8 ad e5 88 aa e9 99 a4 73 ...............................s
aa140 70 61 6e e6 8e a5 e5 8f a3 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e8 a5 bf e7 8f ad e7 pan.............................
aa160 89 99 00 e8 a5 bf e7 8f ad e7 89 99 e8 aa 9e ef bc 88 e9 98 bf e6 a0 b9 e5 bb b7 ef bc 89 00 e5 ................................
aa180 85 b7 e9 ab 94 e6 97 a5 e6 9c 9f 00 e5 9c a8 e7 89 b9 e5 ae 9a e6 97 a5 e6 9c 9f e9 87 8d e7 bd ................................
aa1a0 ae ef bc 88 6d 6d 20 2f 20 64 64 20 2f 20 79 79 79 79 ef bc 89 00 e6 8c 87 e5 ae 9a e7 94 a8 e6 ....mm./.dd./.yyyy..............
aa1c0 96 bc e9 85 8d e7 bd ae e8 99 9b e6 93 ac e9 81 a9 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 .......................IP.......
aa1e0 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 e6 8c 87 e5 ae 9a e5 9c a8 49 50 76 34 e4 b8 8a e4 bd bf e7 .....................IPv4.......
aa200 94 a8 54 55 4e e6 a8 a1 e5 bc 8f e6 99 82 ef bc 8c e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 ..TUN...........................
aa220 e4 be 9b e8 99 9b e6 93 ac e9 81 a9 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 ..................IP............
aa240 e6 b3 95 e3 80 82 25 31 24 73 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b6 e7 ab af e5 8f af e8 83 bd e8 ......%1$s......................
aa260 a6 81 e6 b1 82 e5 b0 87 e5 85 b6 e8 a8 ad e7 bd ae e7 82 ba e3 80 8c 73 75 62 6e 65 74 e3 80 8d .......................subnet...
aa280 ef bc 8c e5 8d b3 e4 bd bf e6 98 af e5 b0 8d e6 96 bc 49 50 76 36 ef bc 8c e4 be 8b e5 a6 82 4f ..................IPv6.........O
aa2a0 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 ef bc 88 69 4f 53 20 2f 20 41 6e 64 72 6f 69 64 ef bc penVPN.Connect...iOS./.Android..
aa2c0 89 e3 80 82 20 e8 88 8a e7 89 88 e6 9c ac e7 9a 84 4f 70 65 6e 56 50 4e ef bc 88 32 2e 30 2e 39 .................OpenVPN...2.0.9
aa2e0 e4 b9 8b e5 89 8d ef bc 89 e6 88 96 e5 ae a2 e6 88 b6 e7 ab af ef bc 88 e5 a6 82 59 65 61 6c 69 ...........................Yeali
aa300 6e 6b e6 89 8b e6 a9 9f ef bc 89 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e3 80 8c 6e 65 74 33 30 e3 nk........................net30.
aa320 80 8d e3 80 82 00 e6 8c 87 e5 ae 9a e7 94 a8 e6 96 bc e8 aa 8d e8 ad 89 e5 8d 94 e8 ad b0 e9 a1 ................................
aa340 9e e5 9e 8b e3 80 82 00 e5 b0 87 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e7 82 ba 44 4e 53 e9 bb 98 ..........................DNS...
aa360 e8 aa 8d e5 9f 9f 00 e6 8c 87 e5 ae 9a e5 8f af e9 81 b8 e7 9a 84 e5 b0 8d e7 ab af e4 b9 8b e9 ................................
aa380 96 93 e5 85 b1 e4 ba ab e7 9a 84 e5 af 86 e7 a2 bc e3 80 82 e6 9f 90 e4 ba 9b e8 a8 ad e5 82 99 ................................
aa3a0 2f e8 a8 ad e7 bd ae e4 b8 8a e9 9c 80 e8 a6 81 e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a6 8f /...............................
aa3c0 e5 89 87 e7 9a 84 25 73 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 80 82 ......%s........................
aa3e0 20 e5 a6 82 e6 9e 9c e5 8f aa e9 81 8e e6 bf be e5 96 ae e5 80 8b e7 ab af e5 8f a3 ef bc 8c e5 ................................
aa400 89 87 e3 80 8c e5 88 b0 e3 80 8d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e7 82 ba e7 a9 ba e3 80 82 ................................
aa420 00 e6 8c 87 e5 ae 9a e5 90 8c e6 99 82 e9 80 a3 e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8b 99 e5 ................................
aa440 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 ae a2 e6 88 b6 e7 ab af e6 95 b8 e3 80 82 00 e4 bd bf e7 94 ................................
aa460 a8 e4 b8 8a e9 9d a2 e8 bc b8 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 8c 87 e5 ae 9a e6 a9 ................IP..............
aa480 9f e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 98 af e7 ab af ................................
aa4a0 e5 8f a3 e7 af 84 e5 9c 8d ef bc 8c e8 ab 8b e6 8c 87 e5 ae 9a e7 af 84 e5 9c 8d e7 9a 84 e9 96 ................................
aa4c0 8b e5 a7 8b e7 ab af e5 8f a3 ef bc 88 e7 b5 90 e6 9d 9f e7 ab af e5 8f a3 e5 b0 87 e8 87 aa e5 ................................
aa4e0 8b 95 e8 a8 88 e7 ae 97 ef bc 89 e3 80 82 25 73 e9 80 99 e9 80 9a e5 b8 b8 e8 88 87 e4 b8 8a e9 ..............%s................
aa500 9d a2 e7 9a 84 e3 80 8c e5 be 9e e7 ab af e5 8f a3 e3 80 8d e7 9b b8 e5 90 8c e3 80 82 00 e6 8c ................................
aa520 87 e5 ae 9a e6 ad a4 e6 98 a0 e5 b0 84 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e7 9b ae e6 a8 99 e7 ................................
aa540 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 80 82 20 e5 a6 82 e6 9e 9c e5 83 ................................
aa560 85 e6 98 a0 e5 b0 84 e5 96 ae e5 80 8b e7 ab af e5 8f a3 ef bc 8c e5 89 87 e3 80 8c e5 88 b0 e3 ................................
aa580 80 8d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e7 82 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad ................................
aa5a0 a4 e8 a6 8f e5 89 87 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 ................................
aa5c0 9c 8d e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e6 98 af e9 9a a8 e6 a9 9f e7 9a 84 ef bc 8c e4 b8 ................................
aa5e0 a6 e4 b8 94 e5 b9 be e4 b9 8e e4 b8 8d e6 9c 83 e7 ad 89 e6 96 bc e7 9b ae e6 a8 99 e7 ab af e5 ................................
aa600 8f a3 e7 af 84 e5 9c 8d ef bc 88 e9 80 9a e5 b8 b8 e6 87 89 e7 82 ba e3 80 8c 41 6e 79 e3 80 8d ..........................Any...
aa620 ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e9 81 8e e6 bf be e5 96 ae e5 80 8b e7 ab af e5 ................................
aa640 8f a3 ef bc 8c e5 89 87 e3 80 8c e5 88 b0 e3 80 8d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e7 82 ba ................................
aa660 e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 ae a2 e6 88 b6 e7 ab af 49 50 e5 9c b0 e5 9d 80 e5 ad ......................IP........
aa680 90 e7 b6 b2 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 9f e5 ba a6 e5 92 8c ................................
aa6a0 e9 9b 99 e5 b7 a5 00 e6 8b 86 e5 88 86 44 4e 53 00 e6 8b 86 e5 88 86 e9 80 a3 e6 8e a5 00 e6 a8 .............DNS................
aa6c0 99 e6 ba 96 00 e6 a8 99 e6 ba 96 e7 ab af e5 8f a3 e6 98 af 31 38 31 32 ef bc 88 e8 aa 8d e8 ad ....................1812........
aa6e0 89 ef bc 89 e5 92 8c 31 38 31 33 ef bc 88 e8 a8 88 e8 b2 bb ef bc 89 e3 80 82 00 e9 96 8b e5 a7 .......1813.....................
aa700 8b 00 e5 95 9f e5 8b 95 25 73 e6 9c 8d e5 8b 99 00 e5 9c a8 20 25 73 e9 96 8b e5 a7 8b e5 8d 87 ........%s...........%s.........
aa720 e7 b4 9a e9 85 8d e7 bd ae ef bc 8c e8 b6 85 e6 99 82 e7 82 ba 31 35 e5 88 86 e9 90 98 e3 80 82 .....................15.........
aa740 00 e5 9c a8 e8 aa bf e8 a9 a6 e6 a8 a1 e5 bc 8f e4 b8 8b e5 95 9f e5 8b 95 44 48 43 50 36 20 00 .........................DHCP6..
aa760 e9 96 8b e5 a7 8b 28 e5 b0 8f e6 99 82 29 ef bc 9a 00 e9 96 8b e5 a7 8b 28 e5 88 86 e9 90 98 29 ......(......)..........(......)
aa780 ef bc 9a 00 e9 96 8b e5 a7 8b e6 99 82 e9 96 93 00 e5 95 9f e5 8b 95 49 47 4d 50 e4 bb a3 e7 90 .......................IGMP.....
aa7a0 86 e6 9c 8d e5 8b 99 e3 80 82 00 20 e5 9c a8 e8 a8 ad e5 82 99 20 27 25 31 24 73 27 e7 82 ba 20 ......................'%1$s'....
aa7c0 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e5 95 9f e5 8b 95 20 33 67 73 74 61 74 73 2e 70 68 70 00 e6 ......'%2$s'.......3gstats.php..
aa7e0 ad a3 e5 9c a8 e5 95 9f e5 8b 95 44 48 43 50 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 2e 2e 2e 00 e6 ...........DHCP.................
aa800 ad a3 e5 9c a8 e5 95 9f e5 8b 95 44 48 43 50 e6 9c 8d e5 8b 99 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 ...........DHCP.................
aa820 95 9f e5 8b 95 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 2e 2e 2e 00 e6 ad a3 e5 9c .....DHCPv6.....................
aa840 a8 e5 95 9f e5 8b 95 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f .......DNS......................
aa860 e5 8b 95 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 44 ...DNS.........................D
aa880 79 6e 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 2e 2e 2e 00 e5 95 9f e5 8b 95 53 4e 4d 50 e5 ae 88 e8 ynDNS...................SNMP....
aa8a0 ad b7 e7 a8 8b e5 ba 8f 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 55 50 6e 50 e6 9c 8d e5 ........................UPnP....
aa8c0 8b 99 2e 2e 2e 00 e5 9c a8 e6 b2 92 e6 9c 89 52 41 e6 a8 a1 e5 bc 8f e7 9a 84 44 48 43 50 36 e4 ...............RA.........DHCP6.
aa8e0 b8 ad e7 82 ba e6 8e a5 e5 8f a3 77 61 6e 20 25 73 e5 95 9f e5 8b 95 64 68 63 70 36 e5 ae a2 e6 ...........wan.%s......dhcp6....
aa900 88 b6 e7 ab af 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 73 79 73 6c 6f 67 20 2e 2e 2e 00 e6 ad a3 ..................syslog........
aa920 e5 9c a8 e5 95 9f e5 8b 95 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 2e 2e 2e 00 e5 95 9f e5 .........WEB....................
aa940 8b 95 2f e9 97 9c e9 96 89 e8 9c 82 e9 b3 b4 00 e7 8b 80 e6 85 8b 00 e7 8b 80 e6 85 8b e9 81 8e ../.............................
aa960 e6 bf be e5 99 a8 00 e7 b6 b2 e9 97 9c e6 95 85 e9 9a 9c e6 99 82 e6 b8 85 e9 99 a4 e7 8b 80 e6 ................................
aa980 85 8b 00 e5 90 8c e6 ad a5 e8 a8 ad e7 bd ae 28 70 66 73 79 6e 63 29 00 e7 8b 80 e6 85 8b e8 a1 ...............(pfsync).........
aa9a0 a8 00 e7 8b 80 e6 85 8b e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc ................................
aa9c0 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 ef bc 88 e5 83 85 e9 99 90 54 43 50 ef ............................TCP.
aa9e0 bc 89 00 e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 e5 96 ae e4 bd 8d 3a e7 a7 92 ef bc 8c 20 ........................:.......
aaa00 e7 95 99 e7 a9 ba e7 82 ba e9 bb 98 e8 aa 8d e5 80 bc ef bc 89 00 e7 a6 81 e7 94 a8 e7 8b 80 e6 ................................
aaa20 85 8b e9 a1 af e7 a4 ba ef bc 8c e4 b8 8d e6 8f 90 e4 ba a4 e9 81 8e e6 bf be e5 99 a8 e3 80 82 ................................
aaa40 20 e8 ab 8b e5 8f 83 e8 a6 8b e7 b3 bb e7 b5 b1 3e e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae ef bc 8c ................>...............
aaa60 e9 9c 80 e6 b1 82 e7 8b 80 e6 85 8b e9 81 8e e6 bf be e5 99 a8 e3 80 82 00 e7 8b 80 e6 85 8b e9 ................................
aaa80 87 8d e7 bd ae e9 81 b8 e9 a0 85 00 e7 8b 80 e6 85 8b e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8b 80 e6 ................................
aaaa0 85 8b e8 b6 85 e6 99 82 00 e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 e9 ab 98 e7 b4 9a e9 81 ................................
aaac0 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e7 8b 80 e6 85 8b ................................
aaae0 e9 a1 9e e5 9e 8b 00 e7 84 a1 e7 8b 80 e6 85 8b 44 48 43 50 00 e7 84 a1 e7 8b 80 e6 85 8b 44 48 ................DHCP..........DH
aab00 43 50 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c CP.-.RA......[other.stateful]...
aab20 e5 89 8d e7 b6 b4 e6 a8 99 e8 aa 8c 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 ............[onlink...auto...rou
aab40 74 65 72 5d 00 e7 8b 80 e6 85 8b 00 e7 8b 80 e6 85 8b e6 91 98 e8 a6 81 00 e7 8b 80 e6 85 8b e8 ter]............................
aab60 a9 b3 e7 b4 b0 e4 bf a1 e6 81 af 00 53 74 61 74 69 63 00 e9 9d 9c e6 85 8b 41 52 50 00 e5 95 9f ............Static.......ARP....
aab80 e7 94 a8 e9 9d 9c e6 85 8b 41 52 50 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 .........ARP...............IP...
aaba0 e5 9d 80 e3 80 82 00 e9 9d 9c e6 85 8b 44 48 43 50 00 e9 9d 9c e6 85 8b 44 48 43 50 76 36 e6 98 .............DHCP.......DHCPv6..
aabc0 a0 e5 b0 84 00 e9 9d 9c e6 85 8b 49 50 76 34 00 e9 9d 9c e6 85 8b 49 50 76 34 e9 85 8d e7 bd ae ...........IPv4.......IPv4......
aabe0 e9 a1 9e e5 9e 8b 00 e9 9d 9c e6 85 8b 49 50 76 36 00 e9 9d 9c e6 85 8b 49 50 76 36 e9 85 8d e7 .............IPv6.......IPv6....
aac00 bd ae 00 e9 9d 9c e6 85 8b e7 ab af e5 8f a3 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 85 8d e7 ................................
aac20 bd ae 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 ef bc 9a e6 ................................
aac40 89 be e4 b8 8d e5 88 b0 20 25 73 e7 9a 84 e7 b6 b2 e9 97 9c 49 50 20 00 e9 9d 9c e6 85 8b e8 b7 .........%s.........IP..........
aac60 af e7 94 b1 e9 81 8e e6 bf be 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 20 00 e7 b5 b1 e8 a8 88 20 ................................
aac80 00 e7 b5 b1 e8 a8 88 e6 97 a5 e8 aa 8c 00 e7 b5 b1 e8 a8 88 e5 9c 96 00 e7 b5 b1 e8 a8 88 e4 bf ................................
aaca0 a1 e6 81 af e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 9b a0 e7 82 ba 6e 74 70 71 e5 92 8c 6e 74 70 ......................ntpq...ntp
aacc0 64 63 e6 9f a5 e8 a9 a2 e5 9c a8 25 31 24 73 4e 54 50 20 e6 9c 8d e5 8b 99 e8 a8 ad e7 bd ae 73 dc.........%1$sNTP.............s
aace0 25 32 24 73 e4 b8 ad e8 a2 ab e7 a6 81 e7 94 a8 00 e7 b5 b1 e8 a8 88 e9 a0 85 e7 9b ae 00 e7 b3 %2$s............................
aad00 bb e7 b5 b1 e7 8b 80 e6 85 8b 00 e9 9a 8a e5 88 97 e7 8b 80 e6 85 8b 00 e7 b3 bb e7 b5 b1 e7 8b ................................
aad20 80 e6 85 8b ef bc 9a 49 50 53 45 43 20 00 e7 ac ac 25 73 e6 ad a5 2f e5 85 b1 25 73 e6 ad a5 00 .......IPSEC.....%s.../...%s....
aad40 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 e9 81 b8 e9 Sticky.Address:.................
aad60 a0 85 e5 8f af e4 bb a5 e8 88 87 e9 9a a8 e6 a9 9f ef bc 88 52 61 6e 64 6f 6d ef bc 89 e5 92 8c ....................Random......
aad80 e5 be aa e7 92 b0 ef bc 88 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 89 e6 b1 a0 e9 a1 9e e5 9e 8b .........Round.Robin............
aada0 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 ef bc 8c e4 bb a5 e7 a2 ba e4 bf 9d e7 89 b9 e5 ae 9a e6 ba ................................
aadc0 90 e5 9c b0 e5 9d 80 e5 a7 8b e7 b5 82 e6 98 a0 e5 b0 84 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 e8 ................................
aade0 bd 89 e6 8f 9b e5 9c b0 e5 9d 80 e3 80 82 00 53 74 69 63 6b 79 e7 ab af e5 8f a3 00 e7 b2 98 e6 ...............Sticky...........
aae00 80 a7 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 98 af e7 b6 b2 e6 a9 8b e7 9a 84 e4 b8 80 e9 83 ........(%s)....................
aae20 a8 e5 88 86 e3 80 82 20 e8 ab 8b e5 88 aa e9 99 a4 e7 b2 98 e6 80 a7 e6 8e a5 e5 8f a3 e7 b9 bc ................................
aae40 e7 ba 8c e3 80 82 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 25 73 e6 9c 8d e5 8b 99 00 e5 81 9c ....................%s..........
aae60 e6 ad a2 28 e5 b0 8f e6 99 82 29 00 e5 81 9c e6 ad a2 28 e5 88 86 e9 90 98 29 00 e7 b5 90 e6 9d ...(......).......(......)......
aae80 9f e6 99 82 e9 96 93 00 e5 81 9c e6 ad a2 2f e5 95 9f e5 8b 95 00 e5 81 9c e6 ad a2 2f e5 95 9f ............../............./...
aaea0 e5 8b 95 ef bc 88 46 72 65 65 52 41 44 49 55 53 ef bc 89 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad ......FreeRADIUS................
aaec0 a2 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e5 b1 a4 e7 b4 9a 00 e5 b1 a4 e7 b4 9a ef bc ................................
aaee0 88 30 2d 31 36 ef bc 89 00 e5 9a b4 e6 a0 bc e7 9a 84 43 52 4c e6 aa a2 e6 9f a5 00 e5 9a b4 e6 .0-16.............CRL...........
aaf00 a0 bc e7 9a 84 e5 af 86 e9 91 b0 e5 86 8d e7 94 9f 00 e5 9a b4 e6 a0 bc e7 9a 84 e7 94 a8 e6 88 ................................
aaf20 b6 2d 43 4e e5 8c b9 e9 85 8d 00 e5 9a b4 e6 a0 bc e7 b6 81 e5 ae 9a 00 e5 9a b4 e6 a0 bc e6 8e .-CN............................
aaf40 a5 e5 8f a3 e7 b6 81 e5 ae 9a 00 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 ad 97 e7 ac a6 e4 b8 b2 e9 a1 ................................
aaf60 9e e5 9e 8b e5 bf 85 e9 a0 88 e7 94 a8 e5 bc 95 e8 99 9f e6 8b ac e8 b5 b7 e4 be 86 ef bc 8c e5 ................................
aaf80 a6 82 e3 80 8c 74 68 69 73 e3 80 8d e6 88 96 e5 bf 85 e9 a0 88 e6 98 af e5 8d 81 e5 85 ad e9 80 .....this.......................
aafa0 b2 e5 88 b6 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 80 e7 b3 bb e5 88 97 e5 85 ab e4 bd 8d e4 bd 8d e5 ................................
aafc0 85 83 e7 b5 84 ef bc 8c e7 94 a8 e5 86 92 e8 99 9f e5 88 86 e9 9a 94 ef bc 8c e5 a6 82 30 31 3a .............................01:
aafe0 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e 67 53 77 61 6e 20 23:45:67:89:ab:cd:ef.StrongSwan.
ab000 4c 69 62 00 e5 9c a8 e5 85 b7 e6 9c 89 e6 9c aa e7 9f a5 e5 8d 80 e5 9f 9f e5 8f 83 e6 95 b8 e7 Lib.............................
ab020 9a 84 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 a0 81 e9 9d a2 e4 b8 8a e6 8f 90 ................................
ab040 e4 ba a4 ef bc 9a 20 25 73 00 e5 ad 90 e7 b6 b2 00 73 75 62 6e 65 74 20 20 2d 2d e5 85 ac e5 85 .......%s........subnet..--.....
ab060 b1 e5 ad 90 e7 b6 b2 e4 b8 ad e6 af 8f e5 80 8b e5 ae a2 e6 88 b6 e7 ab af e4 b8 80 e5 80 8b 49 ...............................I
ab080 50 e5 9c b0 e5 9d 80 00 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 e5 ad 90 e7 b6 b2 e4 bd 8d e8 a8 P...............................
ab0a0 88 e6 95 b8 00 e5 ad 90 e7 b6 b2 e5 a4 aa e5 a4 a7 ef bc 8c e7 84 a1 e6 b3 95 e6 93 b4 e5 b1 95 ................................
ab0c0 e7 82 ba e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f 49 50 e5 9c b0 e5 9d 80 28 25 73 29 00 e5 ad 90 e7 ...............IP......(%s).....
ab0e0 b6 b2 e6 8e a9 e7 a2 bc 00 49 50 76 34 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 49 50 76 36 e5 ad .........IPv4.............IPv6..
ab100 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e7 82 ba ................................
ab120 30 e5 88 b0 33 32 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 e5 ad 90 e7 b6 b2 3a 20 00 e5 0...32......................:...
ab140 ad 90 e7 b6 b2 00 e5 ad 90 e7 b6 b2 e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 ...............CIDR.............
ab160 80 82 20 e9 81 b8 e6 93 87 e8 88 87 e6 af 8f e5 80 8b e6 a2 9d e7 9b ae e7 9b b8 e9 97 9c e7 9a ................................
ab180 84 43 49 44 52 e6 8e a9 e7 a2 bc e3 80 82 09 2f 31 32 38 e6 8c 87 e5 ae 9a e5 96 ae e5 80 8b 49 .CIDR........../128............I
ab1a0 50 76 36 e4 b8 bb e6 a9 9f ef bc 8c 20 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 Pv6........../.64...............
ab1c0 49 50 76 36 e7 b6 b2 e7 b5 a1 ef bc 8c 20 e7 ad 89 e7 ad 89 e3 80 82 e5 a6 82 e6 9e 9c e9 80 99 IPv6............................
ab1e0 e8 a3 a1 e6 b2 92 e6 9c 89 e6 8c 87 e5 ae 9a e5 ad 90 e7 b6 b2 ef bc 8c e5 89 87 e8 b7 af e7 94 ................................
ab200 b1 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 be 8c e5 8f b0 e7 a8 8b e5 ba 8f e5 b0 .............RA.................
ab220 87 e5 bb a3 e6 92 ad e7 b5 a6 e8 b7 af e7 94 b1 e5 99 a8 e6 8e a5 e5 8f a3 e8 a2 ab e5 88 86 e9 ................................
ab240 85 8d e5 88 b0 e7 9a 84 e5 ad 90 e7 b6 b2 e3 80 82 00 e6 88 90 e5 8a 9f 00 e6 88 90 e5 8a 9f e7 ................................
ab260 99 bb e9 8c 84 e7 94 a8 e6 88 b6 20 27 25 31 24 73 27 ef bc 8c e4 be 86 e8 87 aa ef bc 9a 25 32 ............'%1$s'............%2
ab280 24 73 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 e5 82 b3 e9 81 9e e8 a6 8f e5 89 87 ef bc $s..............................
ab2a0 81 00 e6 8f 92 e4 bb b6 20 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 89 e8 a3 9d e3 80 82 00 e5 b7 .........%s.....................
ab2c0 b2 e6 88 90 e5 8a 9f e9 82 84 e5 8e 9f e6 8f 8f e8 bf b0 e7 82 ba 22 25 32 24 73 22 e7 9a 84 e6 ......................"%2$s"....
ab2e0 99 82 e9 96 93 e6 88 b3 20 25 31 24 73 20 e3 80 82 00 e7 9b b8 e5 90 8c e7 9a 84 e6 ba 90 e8 a2 .........%1$s...................
ab300 ab e7 99 bc e9 80 81 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 77 65 62 e6 9c 8d e5 8b 99 e5 99 a8 e3 ...................web..........
ab320 80 82 20 e5 8f aa e8 a6 81 e5 ad 98 e5 9c a8 e5 bc 95 e7 94 a8 e6 ad a4 e9 80 a3 e6 8e a5 e7 9a ................................
ab340 84 e7 8b 80 e6 85 8b ef bc 8c e8 a9 b2 e3 80 8c e7 b2 98 e6 80 a7 e9 80 a3 e6 8e a5 e3 80 8d e5 ................................
ab360 b0 87 e5 ad 98 e5 9c a8 e3 80 82 20 e4 b8 80 e6 97 a6 e7 8b 80 e6 85 8b e9 81 8e e6 9c 9f ef bc ................................
ab380 8c e7 b2 98 e6 80 a7 e9 80 a3 e6 8e a5 e4 b9 9f e5 b0 87 e5 88 b0 e6 9c 9f e3 80 82 20 e4 be 86 ................................
ab3a0 e8 87 aa e8 a9 b2 e4 b8 bb e6 a9 9f e7 9a 84 e5 85 b6 e4 bb 96 e9 80 a3 e6 8e a5 e5 b0 87 e5 9c ................................
ab3c0 a8 e5 be aa e7 92 b0 e4 b8 ad e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e4 b8 8b e4 b8 80 e5 80 8b 57 ...............................W
ab3e0 65 62 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 eb..............................
ab400 87 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e6 9c 8d e5 8b 99 e3 ................................
ab420 80 82 00 e6 91 98 e8 a6 81 e8 a6 96 e5 9c 96 00 e6 98 9f e6 9c 9f e6 97 a5 00 e5 b7 b2 e5 95 9f ................................
ab440 e7 94 a8 e5 b0 8d 49 50 73 65 63 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 94 af ......IPsec.....................
ab460 e6 8c 81 ef bc 8c e4 bd 86 e6 b2 92 e6 89 be e5 88 b0 e9 9a 8e e6 ae b5 20 31 e5 ae 9a e7 be a9 .........................1......
ab480 00 4c 41 43 50 ef bc 8c e5 9f ba e6 96 bc 49 45 45 45 38 30 32 2e 33 61 78 e6 a8 99 e6 ba 96 e7 .LACP.........IEEE802.3ax.......
ab4a0 9a 84 4c 41 43 50 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f ..LACP...Link.Aggregation.Contro
ab4c0 6c 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e9 8f 88 e8 b7 af e5 8c af e8 81 9a e6 8e a7 e5 88 b6 e5 l.Protocol......................
ab4e0 8d 94 e8 ad b0 ef bc 89 e6 98 af e4 b8 80 e7 a8 ae e5 af a6 e7 8f be e9 8f 88 e8 b7 af e5 8b 95 ................................
ab500 e6 85 8b e5 8c af e8 81 9a e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 09 4c 41 43 50 e5 8d 94 e8 ad b0 ......................LACP......
ab520 e9 80 9a e9 81 8e 4c 41 43 50 44 55 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 ......LACPDU...Link.Aggregation.
ab540 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 44 61 74 61 20 55 6e 69 74 ef bc 8c e9 8f 88 Control.Protocol.Data.Unit......
ab560 e8 b7 af e5 8c af e8 81 9a e6 8e a7 e5 88 b6 e5 8d 94 e8 ad b0 e6 95 b8 e6 93 9a e5 96 ae e5 85 ................................
ab580 83 ef bc 89 e8 88 87 e5 b0 8d e7 ab af e4 ba a4 e4 ba 92 e4 bf a1 e6 81 af e3 80 82 20 20 e5 95 ................................
ab5a0 9f e7 94 a8 e6 9f 90 e7 ab af e5 8f a3 e7 9a 84 4c 41 43 50 e5 8d 94 e8 ad b0 e5 be 8c ef bc 8c ................LACP............
ab5c0 e8 a9 b2 e7 ab af e5 8f a3 e5 b0 87 e9 80 9a e9 81 8e e7 99 bc e9 80 81 4c 41 43 50 44 55 e5 90 ........................LACPDU..
ab5e0 91 e5 b0 8d e7 ab af e9 80 9a e5 91 8a e8 87 aa e5 b7 b1 e7 9a 84 e7 b3 bb e7 b5 b1 e5 84 aa e5 ................................
ab600 85 88 e7 b4 9a e3 80 81 e7 b3 bb e7 b5 b1 4d 41 43 e5 9c b0 e5 9d 80 e3 80 81 e7 ab af e5 8f a3 ..............MAC...............
ab620 e5 84 aa e5 85 88 e7 b4 9a e3 80 81 e7 ab af e5 8f a3 e8 99 9f e5 92 8c e6 93 8d e4 bd 9c e5 af ................................
ab640 86 e9 91 b0 e3 80 82 09 e5 b0 8d e7 ab af e6 8e a5 e6 94 b6 e5 88 b0 e9 80 99 e4 ba 9b e4 bf a1 ................................
ab660 e6 81 af e5 be 8c ef bc 8c e5 b0 87 e9 80 99 e4 ba 9b e4 bf a1 e6 81 af e8 88 87 e5 85 b6 e5 ae ................................
ab680 83 e7 ab af e5 8f a3 e6 89 80 e4 bf 9d e5 ad 98 e7 9a 84 e4 bf a1 e6 81 af e6 af 94 e8 bc 83 e4 ................................
ab6a0 bb a5 e9 81 b8 e6 93 87 e8 83 bd e5 a4 a0 e5 8c af e8 81 9a e7 9a 84 e7 ab af e5 8f a3 ef bc 8c ................................
ab6c0 e5 be 9e e8 80 8c e9 9b 99 e6 96 b9 e5 8f af e4 bb a5 e5 b0 8d e7 ab af e5 8f a3 e5 8a a0 e5 85 ................................
ab6e0 a5 e6 88 96 e9 80 80 e5 87 ba e6 9f 90 e5 80 8b e5 8b 95 e6 85 8b e5 8c af e8 81 9a e7 b5 84 e9 ................................
ab700 81 94 e6 88 90 e4 b8 80 e8 87 b4 e3 80 82 00 e6 8a 91 e5 88 b6 41 52 50 e6 b6 88 e6 81 af 00 e6 .....................ARP........
ab720 9a ab e5 81 9c 00 53 77 61 70 e4 bd bf e7 94 a8 e7 8e 87 00 e5 88 87 e6 8f 9b e5 88 b0 20 62 69 ......Swap....................bi
ab740 74 73 2f 73 00 e5 88 87 e6 8f 9b e5 88 b0 20 62 79 74 65 73 2f 73 00 e5 88 87 e6 8f 9b 00 e5 90 ts/s...........bytes/s..........
ab760 8c e6 ad a5 e6 ba 90 00 e5 90 8c e6 ad a5 e9 81 b8 e9 a0 85 00 e5 90 8c e6 ad a5 e5 af 86 e7 a2 ................................
ab780 bc 00 e5 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b6 e5 90 8d 00 e8 ................................
ab7a0 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 e8 ad 89 e6 ................................
ab7c0 9b b8 00 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e7 9b ae e6 a8 99 49 50 00 44 48 43 50 e8 a8 ad e7 .....................IP.DHCP....
ab7e0 bd ae 00 e5 90 8c e6 ad a5 44 4e 53 ef bc 88 e8 bd 89 e7 99 bc e5 99 a8 2f e8 a7 a3 e6 9e 90 e5 .........DNS............/.......
ab800 99 a8 ef bc 89 00 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d 00 e9 98 b2 e7 81 ab e7 89 86 e8 ................................
ab820 a8 88 e5 8a 83 e8 a1 a8 00 49 50 73 65 63 00 e5 90 8c e6 ad a5 e6 8e a5 e5 8f a3 00 e8 b2 a0 e8 .........IPsec..................
ab840 bc 89 e5 9d 87 e8 a1 a1 e5 99 a8 00 4e 41 54 00 4f 70 65 6e 56 50 4e 00 e8 a6 8f e5 89 87 00 e9 ............NAT.OpenVPN.........
ab860 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e7 94 a8 e6 88 b6 e5 92 8c e7 b5 84 00 e8 99 9b e6 93 ac 49 ...............................I
ab880 50 00 e5 90 8c e6 ad a5 e6 86 91 e8 ad 89 e6 95 b8 e6 93 9a e5 ba ab e7 9a 84 49 50 00 e7 b6 b2 P.........................IP....
ab8a0 e7 b5 a1 e5 96 9a e9 86 92 00 e5 90 8c e6 ad a5 e7 8b 80 e6 85 8b 00 e6 b5 81 e9 87 8f e6 95 b4 ................................
ab8c0 e5 bd a2 ef bc 88 e9 99 90 e5 88 b6 e5 99 a8 ef bc 89 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef ................................
ab8e0 bc 88 e9 9a 8a e5 88 97 ef bc 89 00 e5 90 8c e6 ad a5 e6 8f 92 e4 bb b6 ef bc 9a 00 e5 90 8c e6 ................................
ab900 ad a5 e6 86 91 e8 ad 89 00 53 79 6e 70 72 6f 78 79 00 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 00 e7 .........Synproxy...............
ab920 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae 2e 2e 2e 2e 00 e6 97 a5 e8 aa 8c e8 a8 98 e9 ................................
ab940 8c 84 e5 99 a8 e5 b0 87 55 44 50 e6 95 b8 e6 93 9a e5 a0 b1 e7 99 bc e9 80 81 e5 88 b0 e6 8c 87 ........UDP.....................
ab960 e5 ae 9a e7 9a 84 e9 81 a0 e7 a8 8b e6 97 a5 e8 aa 8c e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 8a e7 9a ................................
ab980 84 e7 ab af e5 8f a3 35 31 34 ef bc 8c e9 99 a4 e9 9d 9e e6 8c 87 e5 ae 9a e4 ba 86 e5 8f a6 e4 .......514......................
ab9a0 b8 80 e5 80 8b e7 ab af e5 8f a3 e3 80 82 e7 a2 ba e4 bf 9d e5 9c a8 e9 81 a0 e7 a8 8b e6 9c 8d ................................
ab9c0 e5 8b 99 e5 99 a8 e4 b8 8a e8 a8 ad e7 bd ae e7 b3 bb e7 b5 b1 e8 a8 98 e9 8c 84 e5 99 a8 e4 bb ................................
ab9e0 a5 e6 8e a5 e5 8f 97 e4 be 86 e8 87 aa 70 66 53 65 6e 73 65 e7 9a 84 e7 b3 bb e7 b5 b1 e6 97 a5 .............pfSense............
aba00 e8 aa 8c e6 b6 88 e6 81 af e3 80 82 00 e7 b3 bb e7 b5 b1 00 e7 b3 bb e7 b5 b1 ef bc 86 67 74 3b .............................gt;
aba20 20 e6 86 91 e8 ad 89 e7 ae a1 e7 90 86 00 e7 b3 bb e7 b5 b1 20 2d 20 48 41 e7 af 80 e9 bb 9e e5 .....................-.HA.......
aba40 90 8c e6 ad a5 00 e7 b3 bb e7 b5 b1 e6 80 a7 e8 83 bd 00 e7 b3 bb e7 b5 b1 e7 ae a1 e7 90 86 e5 ................................
aba60 93 a1 00 e7 b3 bb e7 b5 b1 e8 81 af e7 b9 ab e4 ba ba 20 00 e7 b3 bb e7 b5 b1 e4 ba 8b e4 bb b6 ................................
aba80 00 e7 a2 ba e8 aa 8d e9 97 9c e6 a9 9f 00 e7 b3 bb e7 b5 b1 e4 bf a1 e6 81 af 00 e7 b3 bb e7 b5 ................................
abaa0 b1 e4 bd 8d e7 bd ae 20 00 e7 b3 bb e7 b5 b1 e8 a8 98 e9 8c 84 e5 99 a8 e5 ae 88 e8 ad b7 e9 80 ................................
abac0 b2 e7 a8 8b 00 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 00 e7 a2 ba e8 aa 8d e9 87 8d e5 95 9f e7 b3 ................................
abae0 bb e7 b5 b1 00 e9 a1 af e7 a4 ba e5 a5 97 e6 8e a5 e5 ad 97 e4 bf a1 e6 81 af 00 e7 b3 bb e7 b5 ................................
abb00 b1 e5 8f af e8 aa bf e5 8f 83 e6 95 b8 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 00 e7 b3 bb e7 b5 ................................
abb20 b1 e5 8f 83 e6 95 b8 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e5 a4 b1 e6 95 97 ef bc 81 00 e7 b3 ................................
abb40 bb e7 b5 b1 e6 9b b4 e6 96 b0 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 b3 bb ................................
abb60 e7 b5 b1 e5 b0 87 e9 bb 98 e8 aa 8d e5 9c a8 4c 41 4e e6 8e a5 e5 8f a3 e4 b8 8a e9 96 8b e5 95 ...............LAN..............
abb80 9f 44 48 43 50 e6 9c 8d e5 8b 99 00 e4 bb a4 e7 89 8c e6 a1 b6 e5 a4 a7 e5 b0 8f 00 54 43 50 00 .DHCP.......................TCP.
abba0 54 43 50 20 00 54 43 50 e6 a8 99 e8 ad 98 00 54 43 50 e5 8d b8 e8 bc 89 e5 bc 95 e6 93 8e 00 54 TCP..TCP.......TCP.............T
abbc0 43 50 e7 ab af e5 8f a3 00 54 43 50 6d 73 73 e4 bf ae e6 ad a3 00 54 46 54 50 00 54 46 54 50 e4 CP.......TCPmss.......TFTP.TFTP.
abbe0 bb a3 e7 90 86 00 54 46 54 50 e6 9c 8d e5 8b 99 e5 99 a8 00 54 46 54 50 e6 9c 8d e5 8b 99 e5 99 ......TFTP..........TFTP........
abc00 a8 00 54 4b 49 50 00 54 4c 53 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 00 54 4c 53 20 e9 85 8d e7 bd ..TKIP.TLS.............TLS......
abc20 ae 00 54 4c 53 e5 8a a0 e5 af 86 e5 92 8c e9 a9 97 e8 ad 89 00 54 4c 53 e8 99 95 e7 90 86 e7 a8 ..TLS................TLS........
abc40 8b e5 ba 8f 00 54 54 4c 00 e4 b8 bb e6 a9 9f e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae 54 54 4c 20 00 .....TTL...................TTL..
abc60 e8 a1 a8 00 e8 a1 a8 e6 9c 80 e8 bf 91 e6 9b b4 e6 96 b0 e6 99 82 e9 96 93 e7 82 ba 20 25 73 2e .............................%s.
abc80 00 e9 81 b8 e6 93 87 e8 a1 a8 e7 9a 84 e9 a1 9e e5 9e 8b 00 e8 a1 a8 00 e6 a8 99 e8 a8 98 00 e6 ................................
abca0 a8 99 e8 a8 98 00 e6 a8 99 e8 a8 98 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 be 9e 20 25 31 24 73 ............................%1$s
abcc0 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e6 95 b8 e5 ad 97 e6 88 96 e7 af 84 e5 9c 8d ef bc 88 e6 a0 .....%2$s.......................
abce0 bc e5 bc 8f e7 82 ba 20 23 2d 23 ef bc 89 e3 80 82 00 e7 9b ae e6 a8 99 e7 b6 b2 e7 b5 a1 00 e4 ........#-#.....................
abd00 bb a4 e7 89 8c e6 a1 b6 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e6 98 af e6 95 b4 e6 95 b8 e3 80 82 ................................
abd20 00 e4 bb a4 e7 89 8c e6 a1 b6 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e3 80 82 00 ................................
abd40 e6 ba ab e5 ba a6 00 e6 9a ab e6 99 82 e7 a6 81 e7 94 a8 43 41 52 50 00 e6 b8 ac e8 a9 a6 00 e6 ...................CARP.........
abd60 b8 ac e8 a9 a6 47 72 6f 77 6c e8 a8 ad e7 bd ae 00 e6 b8 ac e8 a9 a6 e7 ab af e5 8f a3 00 e6 b8 .....Growl......................
abd80 ac e8 a9 a6 e7 b5 90 e6 9e 9c 00 e6 b8 ac e8 a9 a6 53 4d 54 50 e8 a8 ad e7 bd ae 00 e6 b8 ac e8 .................SMTP...........
abda0 a9 a6 e6 86 91 e8 ad 89 00 e6 b8 ac e8 a9 a6 e7 b5 90 e6 9e 9c 20 00 e6 b8 ac e8 a9 a6 e9 a1 9e ................................
abdc0 e5 9e 8b 20 00 e6 96 87 e6 9c ac 20 00 e6 96 87 e6 9c ac e9 a1 9e e5 9e 8b e4 b8 8d e8 83 bd e5 ................................
abde0 8c 85 e5 90 ab e5 bc 95 e8 99 9f e3 80 82 00 e8 a9 b2 e7 94 a8 e6 88 b6 e5 90 8d e8 a2 ab e7 b3 ................................
abe00 bb e7 b5 b1 e4 bf 9d e7 95 99 e3 80 82 20 00 e9 81 b8 e6 93 87 e3 80 8c e9 80 9a e9 81 8e e3 80 ................................
abe20 8d e5 b0 87 e4 bd bf e5 a4 9a 57 41 4e e4 b8 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 ..........WAN...................
abe40 80 82 20 e5 ae 83 e5 8f aa e8 83 bd e5 9c a8 e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c e7 9a 84 e6 8e ................................
abe60 a5 e5 8f a3 e4 b8 8a e5 b7 a5 e4 bd 9c e3 80 82 00 25 31 24 73 20 e5 90 8d e7 a8 b1 e5 bf 85 e9 .................%1$s...........
abe80 a0 88 e5 b0 91 e6 96 bc 33 32 e5 80 8b e5 ad 97 e7 ac a6 ef bc 8c e4 b8 8d e8 83 bd e5 83 85 e7 ........32......................
abea0 94 b1 e6 95 b8 e5 ad 97 e7 b5 84 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e5 83 85 e7 94 b1 e4 b8 8b ................................
abec0 e5 8a 83 e7 b7 9a e7 b5 84 e6 88 90 ef bc 8c e4 b8 a6 e4 b8 94 e5 8f aa e8 83 bd e5 8c 85 e5 90 ................................
abee0 ab e4 bb a5 e4 b8 8b e5 ad 97 e7 ac a6 ef bc 9a 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 2c 20 3a ................a-z,.A-Z,.0-9,.:
abf00 20 25 32 24 73 00 25 31 24 73 e5 90 8d e7 a8 b1 e4 b8 8d e5 be 97 e7 82 ba e4 bf 9d e7 95 99 e5 .%2$s.%1$s......................
abf20 ad 97 25 32 24 73 e6 88 96 25 33 24 73 2e e4 b9 8b e4 b8 80 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 ..%2$s...%3$s..................%
abf40 31 24 73 e6 b2 92 e6 9c 89 e5 ae 89 e8 a3 9d ef bc 8c 25 32 24 73 e5 88 aa e9 99 a4 e4 b8 a6 e4 1$s...............%2$s..........
abf60 b8 ad e6 ad a2 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 92 e6 9c 89 e5 ae 89 e8 a3 9d ................%1$s............
abf80 ef bc 8c 25 32 24 73 e5 ae 89 e8 a3 9d e4 b8 ad e6 ad a2 e3 80 82 00 20 25 31 24 73 e6 ba 90 e7 ...%2$s.................%1$s....
abfa0 ab af e5 8f a3 e7 af 84 e5 9c 8d 25 32 24 73 e5 b0 8d e6 96 bc e9 80 a3 e6 8e a5 e9 80 9a e5 b8 ...........%2$s.................
abfc0 b8 e6 98 af e9 9a a8 e6 a9 9f e7 9a 84 ef bc 8c e4 b8 a6 e4 b8 94 e5 b9 be e4 b9 8e e4 b8 8d e6 ................................
abfe0 9c 83 e7 ad 89 e6 96 bc e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 ................................
ac000 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 ad a4 e8 a8 ad e7 bd ae e5 bf 85 e9 a0 88 e4 ................................
ac020 bf 9d e6 8c 81 e5 85 b6 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 20 25 31 24 73 61 6e 79 25 32 24 73 .....................%1$sany%2$s
ac040 e3 80 82 00 25 73 20 e9 85 8d e7 bd ae e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a 00 20 25 73 e6 96 87 ....%s.....................%s...
ac060 e4 bb b6 e5 85 a7 e5 ae b9 e5 b7 b2 e6 9b b4 e6 96 b0 e3 80 82 00 25 73 e6 8f 92 e4 bb b6 e7 bc ......................%s........
ac080 ba e5 b0 91 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 8c e5 bf 85 e9 a0 88 e9 87 8d e6 96 b0 e5 ................................
ac0a0 ae 89 e8 a3 9d e3 80 82 00 e3 80 8c e5 90 8d e7 a8 b1 e3 80 8d e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 ................................
ac0c0 88 e7 82 ba 31 36 e5 80 8b e5 ad 97 e7 ac a6 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 e3 80 8c e5 ....16..........................
ac0e0 90 8d e7 a8 b1 e3 80 8d e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e7 82 ba 33 32 e5 80 8b e5 ad 97 e7 .......................32.......
ac100 ac a6 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 20 28 25 73 29 20 e7 b5 84 e5 90 8d e5 8c 85 e5 90 ................(%s)............
ac120 ab e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b0 87 e5 .................1...1..........
ac140 83 85 e7 94 a8 e6 96 bc e5 88 b0 e6 8c 87 e5 ae 9a e7 9b ae e6 a8 99 e7 9a 84 e9 80 a3 e6 8e a5 ................................
ac160 e6 88 96 e5 be 9e e6 8c 87 e5 ae 9a e7 9b ae e6 a8 99 e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 20 e6 ................................
ac180 8f 90 e7 a4 ba ef bc 9a e9 80 99 e9 80 9a e5 b8 b8 e6 98 af e3 80 8c 41 6e 79 e3 80 8d e3 80 82 .......................Any......
ac1a0 00 e5 b7 b2 e5 88 aa e9 99 a4 e3 80 82 25 73 20 e7 9a 84 41 52 50 e7 b7 a9 e5 ad 98 e6 a2 9d e7 .............%s....ARP..........
ac1c0 9b ae 00 e5 88 a5 e5 90 8d e4 b8 bb e6 a9 9f e5 90 8d e8 a7 a3 e6 9e 90 e9 96 93 e9 9a 94 e5 bf ................................
ac1e0 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 4d 41 43 .............................MAC
ac200 e5 9c b0 e5 9d 80 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 ................................
ac220 96 80 e6 88 b6 e6 a2 9d e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 ................................
ac240 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 86 91 e8 ad 89 e6 95 b8 e6 93 9a e5 ba ab e5 b7 b2 e8 88 87 25 ...............................%
ac260 73 ef bc 88 70 66 73 65 6e 73 65 2e 65 78 65 63 5f 70 68 70 ef bc 89 e5 90 8c e6 ad a5 e3 80 82 s...pfsense.exec_php............
ac280 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 8d 80 e5 9f 9f 28 25 31 24 73 29 e7 9a 84 e5 bc b7 e5 ...................(%1$s).......
ac2a0 88 b6 e8 b6 85 e6 99 82 e5 8f 83 e6 95 b8 e8 a8 ad e7 bd ae e6 87 89 e7 82 ba e5 a4 a7 e6 96 bc ................................
ac2c0 e9 bb 98 e8 aa 8d e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 28 25 32 24 73 29 e7 9a 84 e5 80 bc e3 80 ..................(%2$s)........
ac2e0 82 00 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 b6 b2 e5 9d 80 e7 84 a1 e6 95 88 e3 ........IP......................
ac300 80 82 00 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 e5 99 a8 e5 90 8d e7 a8 b1 e5 8c 85 e5 90 ab .........IP.....................
ac320 e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 e5 9c a8 ................DHCP............
ac340 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b ef bc ................................
ac360 8c e4 b8 a6 e4 b8 94 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e5 ad 90 e7 b6 b2 3c 33 31 ...................IPv4......<31
ac380 e3 80 82 e8 ab 8b e5 85 88 e7 a6 81 e7 94 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 ..............................DH
ac3a0 43 50 e6 9c 8d e5 8b 99 ef bc 8c e7 84 b6 e5 be 8c e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d CP..............................
ac3c0 e7 bd ae e3 80 82 00 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 .......DHCP.....................
ac3e0 e4 b8 8a e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b ef bc 8c e5 ae 83 e5 8f aa e8 83 ................................
ac400 bd e8 88 87 e9 9d 9c e6 85 8b 49 50 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 ..........IP....................
ac420 82 e8 ab 8b e5 85 88 e7 a6 81 e7 94 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 ............................DHCP
ac440 e6 9c 8d e5 8b 99 ef bc 8c e7 84 b6 e5 be 8c e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ................................
ac460 ae e3 80 82 00 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 e9 9c 80 e8 a6 81 e8 b6 b3 e5 a4 a0 e5 a4 .....DHCP.......................
ac480 a7 e7 9a 84 e9 9d 9c e6 85 8b 49 50 76 34 e5 ad 90 e7 b6 b2 e4 bb a5 e5 90 91 e5 ae a2 e6 88 b6 ..........IPv4..................
ac4a0 e7 ab af e6 8f 90 e4 be 9b e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 ............................%1$s
ac4c0 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ef bc 9a 44 48 43 50 76 36 e7 a7 9f e7 b4 84 25 32 24 73 20 ...............DHCPv6......%2$s.
ac4e0 e9 a0 81 e9 9d a2 e4 b8 8a e6 9f a5 e7 9c 8b 44 48 43 50 e7 a7 9f e7 94 a8 e8 a1 a8 e3 80 82 00 ...............DHCP.............
ac500 44 48 43 50 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e8 88 87 e4 bb bb e4 bd 95 e9 9d 9c e6 85 8b 44 DHCP...........................D
ac520 48 43 50 e6 98 a0 e5 b0 84 e9 87 8d e7 96 8a e3 80 82 00 25 73 20 e6 8e a5 e5 8f a3 e4 b8 8a e5 HCP................%s...........
ac540 95 9f e7 94 a8 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e6 82 a8 e5 bf .....DHCP.......................
ac560 85 e9 a0 88 e7 a6 81 e7 94 a8 44 48 43 50 e4 b8 ad e7 b9 bc e3 80 82 00 44 48 43 50 e6 9c 8d e5 ..........DHCP..........DHCP....
ac580 8b 99 e5 99 a8 e8 83 bd e5 8f af e9 81 b8 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 ................................
ac5a0 e5 88 97 e8 a1 a8 e3 80 82 e4 bd bf e7 94 a8 e5 88 86 e8 99 9f e5 ad 97 e7 ac a6 e4 bd 9c e7 82 ................................
ac5c0 ba e5 88 86 e9 9a 94 e7 ac a6 e3 80 82 00 44 48 43 50 36 e6 9c 8d e5 8b 99 e5 99 a8 e5 9c a8 e6 ..............DHCP6.............
ac5e0 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b ef bc 8c ................................
ac600 e5 ae 83 e5 8f aa e8 83 bd e8 88 87 e9 9d 9c e6 85 8b 49 50 76 36 e9 85 8d e7 bd ae e4 b8 80 e8 ..................IPv6..........
ac620 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 ab 8b e5 85 88 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a ................................
ac640 e7 a6 81 e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8b 99 ef bc 8c e7 84 b6 e5 be 8c e6 9b b4 e6 94 ......DHCPv6....................
ac660 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8b 99 e5 99 a8 .................DHCPv6.........
ac680 e5 8f aa e8 83 bd e5 9c a8 e9 85 8d e7 bd ae e4 ba 86 e9 9d 9c e6 85 8b 49 50 76 36 e5 9c b0 e5 ........................IPv6....
ac6a0 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 95 9f e7 94 a8 ef bc 8c e9 80 99 e5 80 8b e7 b3 bb ................................
ac6c0 e7 b5 b1 e6 b2 92 e6 9c 89 e3 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8b 99 e5 99 a8 e5 8f aa e8 .............DHCPv6.............
ac6e0 83 bd e5 9c a8 e9 85 8d e7 bd ae e6 9c 89 e9 9d 9c e6 85 8b e3 80 81 e9 9d 9e e5 94 af e4 b8 80 ................................
ac700 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 95 9f e7 94 a8 ......IP........................
ac720 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 95 9f e7 94 a8 44 4e 53 e8 bd 89 e7 .........................DNS....
ac740 99 bc e5 99 a8 e3 80 82 20 e9 81 b8 e6 93 87 e4 b8 8d e8 a1 9d e7 aa 81 e7 9a 84 e7 ab af e5 8f ................................
ac760 a3 ef bc 8c e6 88 96 e7 a6 81 e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e3 80 82 00 e4 bd bf .............DNS................
ac780 e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 95 9f e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 ..................DNS...........
ac7a0 82 20 e9 81 b8 e6 93 87 e4 b8 8d e8 a1 9d e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 ................................
ac7c0 e7 a6 81 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e8 bd 89 e7 99 bc e5 ......DNS.............DNS.......
ac7e0 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a e3 80 82 00 44 4e 53 e8 bd 89 e7 99 ........................DNS.....
ac800 bc e5 99 a8 e5 b0 87 e4 bd bf e7 94 a8 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 20 3e 20 e5 9f ba ................%1$s.......>....
ac820 e7 a4 8e e8 a8 ad e5 ae 9a 25 32 24 73 20 e4 b8 ad e8 bc b8 e5 85 a5 e7 9a 84 44 4e 53 e4 bc ba .........%2$s.............DNS...
ac840 e6 9c 8d e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 a6 82 e6 9e 9c e2 80 9c e5 85 81 e8 a8 b1 44 4e ..............................DN
ac860 53 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 S..................WAN......DHCP
ac880 20 2f 20 50 50 50 e8 a6 86 e8 93 8b e2 80 9d ef bc 8c e5 89 87 e9 80 9a e9 81 8e 44 48 43 50 e6 ./.PPP.....................DHCP.
ac8a0 88 96 50 50 50 e5 9c a8 57 41 4e e4 b8 8a e7 8d b2 e5 be 97 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d ..PPP...WAN............DNS......
ac8c0 e5 99 a8 e3 80 82 20 20 e5 a6 82 e6 9e 9c e6 9c aa e4 bd bf e7 94 a8 e8 a9 b2 e9 81 b8 e9 a0 85 ................................
ac8e0 ef bc 88 e6 88 96 e5 a6 82 e6 9e 9c e5 9c a8 57 41 4e e4 b8 8a e4 bd bf e7 94 a8 e9 9d 9c e6 85 ...............WAN..............
ac900 8b 49 50 e5 9c b0 e5 9d 80 ef bc 89 ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e5 9c a8 20 25 31 24 73 .IP.........................%1$s
ac920 e7 b3 bb e7 b5 b1 20 3e 20 e5 9f ba e7 a4 8e e8 a8 ad e5 ae 9a 25 32 24 73 e9 a0 81 e9 9d a2 e4 .......>.............%2$s.......
ac940 b8 8a e6 89 8b e5 8b 95 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 44 4e 53 e4 bc ba ..........................DNS...
ac960 e6 9c 8d e5 99 a8 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 ..........DNS...................
ac980 b7 b2 e6 9b b4 e6 94 b9 20 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 .............%1$s......:........
ac9a0 a8 ad e7 bd ae 25 33 24 73 ef bc 88 e6 88 96 25 32 24 73 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 25 .....%3$s......%2$sDNS.........%
ac9c0 33 24 73 ef bc 8c e5 a6 82 e6 9e 9c e5 b7 b2 e5 95 9f e7 94 a8 ef bc 89 e4 b8 ad e8 bc b8 e5 85 3$s.............................
ac9e0 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 b0 87 e7 94 b1 44 48 43 50 e6 9c 8d e5 8b 99 ....DNS...............DHCP......
aca00 e5 99 a8 e5 88 86 e9 85 8d e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 44 4e 53 e6 9b b4 e6 .........................DNS....
aca20 96 b0 e7 9a 84 54 54 4c e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 .....TTL........................
aca40 20 00 44 4e 53 e6 9b b4 e6 96 b0 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 e5 8c 85 e5 90 ab e7 84 a1 ..DNS...........................
aca60 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 44 4e 53 e6 9b b4 e6 96 b0 e5 af 86 e9 91 b0 e6 bc 94 ..............DNS...............
aca80 e7 ae 97 e6 b3 95 e7 84 a1 e6 95 88 e3 80 82 00 44 4e 53 e6 9b b4 e6 96 b0 e7 a7 98 e9 91 b0 e5 ................DNS.............
acaa0 90 8d e7 a8 b1 e5 90 ab e6 9c 89 e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e6 8c 87 e5 ................................
acac0 ae 9a e7 9a 84 44 4e 53 2d 4f 2d 4d 61 74 69 63 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 .....DNS-O-Matic................
acae0 a2 bc e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 20 e5 9c a8 e8 a7 a3 e6 b1 ba e6 ad a4 e5 95 8f e9 a1 ................................
acb00 8c e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e6 9c 83 e5 b0 87 e6 9b b4 e6 96 b0 e5 88 86 e7 99 bc e5 ................................
acb20 88 b0 e6 9c 8d e5 8b 99 e3 80 82 00 e5 b0 9a e4 b8 8d e6 94 af e6 8c 81 e6 8f 90 e4 be 9b e7 9a ................................
acb40 84 e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d e5 8b 99 e3 80 82 00 e6 a9 a2 e5 9c 93 e6 9b b2 e7 b7 9a .......DNS......................
acb60 e7 94 a8 e6 96 bc e5 af 86 e9 91 b0 e4 ba a4 e6 8f 9b e3 80 82 20 25 31 24 73 e6 9c 8d e5 8b 99 ......................%1$s......
acb80 e5 99 a8 e4 bd bf e7 94 a8 45 43 44 53 41 e8 ad 89 e6 9b b8 e6 99 82 ef bc 8c e9 bb 98 e8 aa 8d .........ECDSA..................
acba0 e4 bd bf e7 94 a8 e6 9c 8d e5 8b 99 e5 99 a8 e8 ad 89 e6 9b b8 e7 9a 84 e6 9b b2 e7 b7 9a e3 80 ................................
acbc0 82 20 e5 90 a6 e5 89 87 ef bc 8c e5 b0 87 e6 8a 8a 73 65 63 70 33 38 34 72 31 e7 95 b6 e4 bd 9c .................secp384r1......
acbe0 e5 be 8c e5 82 99 e3 80 82 00 e7 95 b6 e5 8f af e5 8d 94 e5 95 86 e5 8a a0 e5 af 86 e5 8f 83 e6 ................................
acc00 95 b8 ef bc 88 4e 43 50 ef bc 89 e6 94 af e6 8c 81 e6 99 82 ef bc 8c e7 94 a8 e6 96 bc e6 95 b8 .....NCP........................
acc20 e6 93 9a e4 bf a1 e9 81 93 e5 88 86 e7 b5 84 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 ................................
acc40 8d e5 8f af e7 94 a8 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e9 81 a9 e6 87 89 e7 b5 90 ................................
acc60 e6 9d 9f e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e9 98 b2 e7 81 ab e7 ................................
acc80 89 86 e8 87 aa e9 81 a9 e6 87 89 e8 b5 b7 e5 a7 8b e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 ................................
acca0 e6 95 b8 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e9 81 a9 e6 87 89 e5 80 bc e5 bf 85 e9 ................................
accc0 a0 88 e4 b8 80 e8 b5 b7 e8 a8 ad e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 ................................
acce0 a7 e7 89 87 e6 ae b5 e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 ................................
acd00 95 b8 e3 80 82 20 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e5 80 bc ef ................................
acd20 bc 8c e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 e9 98 b2 e7 ................................
acd40 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 ................................
acd60 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 47 52 45 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 ..............GRE...............
acd80 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 ............IPv4................
acda0 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 82 ba 49 50 76 34 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e9 ..............IPv4....GRE.......
acdc0 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ....................IPv6........
acde0 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 82 ba 49 50 76 36 e3 80 82 00 47 52 ......................IPv6....GR
ace00 45 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 31 32 38 e4 b9 8b E.....................1...128...
ace20 e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 ................GRE.............
ace40 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 33 32 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 ........1...32..................
ace60 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 .GRE............................
ace80 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 48 54 54 50 53 e7 99 bb e9 8c 84 e6 8c 87 e5 ae 9a 48 54 54 ............HTTPS............HTT
acea0 50 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 90 8d e7 a8 b1 e3 80 82 00 e5 b9 ab e5 8a a9 e9 a0 81 e9 9d PS..............................
acec0 a2 e6 98 af e6 ad a4 e7 94 a8 e6 88 b6 e6 9c 89 e6 ac 8a e8 a8 aa e5 95 8f e7 9a 84 e5 94 af e4 ................................
acee0 b8 80 e9 a0 81 e9 9d a2 e3 80 82 00 49 43 4d 50 e9 8c af e8 aa a4 e8 b6 85 e6 99 82 e5 80 bc e5 ............ICMP................
acf00 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 49 43 4d 50 e7 ac ac e4 b8 80 e5 80 8b e8 ..................ICMP..........
acf20 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 49 47 4d 50 e6 ...........................IGMP.
acf40 a2 9d e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e6 96 bc e8 a8 ................................
acf60 aa e5 95 8f e6 ad a4 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 9c aa e5 9c ...................IP...........
acf80 a8 e6 9c ac e5 9c b0 e9 85 8d e7 bd ae ef bc 8c e5 8f af e4 bb a5 e9 80 9a e9 81 8e 4e 41 54 e6 ............................NAT.
acfa0 88 96 e5 85 b6 e4 bb 96 e6 96 b9 e5 bc 8f e8 bd 89 e7 99 bc e3 80 82 0a 09 09 09 09 09 09 09 09 ................................
acfc0 e5 a6 82 e6 9e 9c e9 80 99 e5 80 8b e8 bd 89 e7 99 bc e6 98 af e6 84 8f e6 83 b3 e4 b8 8d e5 88 ................................
acfe0 b0 e7 9a 84 ef bc 8c e6 87 89 e8 a9 b2 e9 a9 97 e8 ad 89 e6 98 af e5 90 a6 e7 99 bc e7 94 9f e4 ................................
ad000 ba 86 e4 b8 ad e9 96 93 e4 ba ba e7 9a 84 e6 94 bb e6 93 8a e3 80 82 00 49 50 e5 9c b0 e5 9d 80 ........................IP......
ad020 e4 b8 8d e8 83 bd e6 98 af 25 73 e7 9a 84 e5 bb a3 e6 92 ad e5 9c b0 e5 9d 80 e3 80 82 00 49 50 .........%s...................IP
ad040 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 af 25 73 e7 b6 b2 e7 b5 a1 e5 9c b0 e5 9d 80 e3 80 82 ...............%s...............
ad060 00 e8 bc b8 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 98 af e7 84 a1 e6 95 88 e7 9a 84 e3 80 ..........IP....................
ad080 82 20 00 49 50 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e5 9c a8 25 73 e5 ad 90 e7 b6 b2 e5 85 a7 e3 ...IP...............%s..........
ad0a0 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 ...IP...........................
ad0c0 44 48 43 50 e7 af 84 e5 9c 8d e5 85 a7 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 DHCP.............IP.............
ad0e0 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 85 ..............DHCP..............
ad100 8d e7 bd ae e7 9a 84 e7 af 84 e5 9c 8d e5 85 a7 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8b ....................OpenVPN.....
ad120 99 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 49 .......IP......................I
ad140 50 e5 8d 94 e8 ad b0 e7 84 a1 e6 b3 95 e8 ad 98 e5 88 a5 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 P...............................
ad160 20 25 31 24 73 25 32 24 73 25 33 24 73 e8 99 95 e6 aa a2 e6 9f a5 49 50 73 65 63 e7 8b 80 e6 85 .%1$s%2$s%3$s.........IPsec.....
ad180 8b e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 .....IPsec......................
ad1a0 e4 b8 8d e8 83 bd e7 82 ba 49 50 76 36 20 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 22 25 32 24 73 22 .........IPv6.DNS........."%2$s"
ad1c0 e6 8c 87 e5 ae 9a 49 50 76 34 e7 b6 b2 e9 97 9c 22 25 31 24 73 22 20 e3 80 82 00 49 50 76 34 20 ......IPv4......"%1$s".....IPv4.
ad1e0 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 .............'%s'............IPv
ad200 36 e7 b6 b2 e9 97 9c e4 b8 8a e3 80 82 00 49 50 76 34 e7 9b a3 e8 a6 96 49 50 e5 9c b0 e5 9d 80 6.............IPv4......IP......
ad220 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 b6 b2 e9 97 9c e4 b8 8a e3 80 .'%s'............IPv6...........
ad240 82 00 e4 b8 8d e8 83 bd e7 82 ba 49 50 76 34 20 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 22 25 32 24 ...........IPv4.DNS........."%2$
ad260 73 22 e6 8c 87 e5 ae 9a 49 50 76 36 e7 b6 b2 e9 97 9c 22 25 31 24 73 22 e3 80 82 00 49 50 76 36 s"......IPv6......"%1$s"....IPv6
ad280 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 .............'%s'............IPv
ad2a0 34 e7 b6 b2 e9 97 9c e4 b8 8a e3 80 82 00 49 50 76 36 20 e7 9b a3 e8 a6 96 49 50 e5 9c b0 e5 9d 4.............IPv6.......IP.....
ad2c0 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 b6 b2 e9 97 9c e4 b8 8a e3 ..'%s'............IPv4..........
ad2e0 80 82 00 4c 32 54 50 e7 94 a8 e6 88 b6 e5 88 97 e8 a1 a8 e5 b7 b2 e8 a2 ab e4 bf ae e6 94 b9 00 ...L2TP.........................
ad300 4d 41 43 e5 9c b0 e5 9d 80 25 73 e5 b1 ac e6 96 bc e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 ef bc 8c MAC......%s.....................
ad320 e5 ae 83 e4 b8 8d e8 83 bd e5 9c a8 e9 80 99 e8 a3 a1 e4 bd bf e7 94 a8 e3 80 82 00 25 73 e7 9a ............................%s..
ad340 84 4d 52 55 20 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc 35 37 36 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 .MRU.............576............
ad360 e3 80 82 20 00 4d 53 53 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 35 37 36 e5 92 8c 36 35 35 .....MSS...............576...655
ad380 33 35 e4 bd 8d e5 85 83 e7 b5 84 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 20 25 35.............................%
ad3a0 32 24 73 ef bc 88 e7 95 b6 e5 89 8d e8 a8 ad e7 bd ae e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 a4 2$s.............................
ad3c0 a7 e5 80 bc ef bc 9a 25 33 24 64 ef bc 89 e7 9a 84 4d 54 55 20 28 25 31 24 64 29 20 e5 a4 aa e5 .......%3$d......MTU.(%1$d).....
ad3e0 a4 a7 e3 80 82 00 25 73 20 e7 9a 84 4d 54 55 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc 35 37 36 e5 80 ......%s....MTU............576..
ad400 8b e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 20 00 4d 54 55 e5 bf 85 e9 a0 88 e5 9c a8 25 64 20 e5 92 ...............MTU.........%d...
ad420 8c 20 25 64 20 e5 80 bc e4 b9 8b e9 96 93 e3 80 82 00 56 4c 41 4e e7 9a 84 4d 54 55 e4 b8 8d e8 ..%d..............VLAN...MTU....
ad440 83 bd e5 a4 a7 e6 96 bc e5 85 b6 e7 88 b6 e6 8e a5 e5 8f a3 e7 9a 84 4d 54 55 e3 80 82 00 4d 58 .......................MTU....MX
ad460 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e7 b7 a9 e5 ad 98 e4 b8 ad ................................
ad480 52 52 73 65 74 73 ef bc 88 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 9b 86 ef bc 89 e5 92 8c e6 b6 RRsets..........................
ad4a0 88 e6 81 af e7 9a 84 e6 9c 80 e9 95 b7 e7 94 9f e5 ad 98 e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 ................................
ad4c0 e8 aa 8d e5 80 bc e7 82 ba 38 36 34 30 30 e7 a7 92 ef bc 88 31 e5 a4 a9 ef bc 89 e3 80 82 20 e7 .........86400......1...........
ad4e0 95 b6 e5 85 a7 e9 83 a8 54 54 4c e5 88 b0 e6 9c 9f e6 99 82 ef bc 8c e7 b7 a9 e5 ad 98 e9 a0 85 ........TTL.....................
ad500 e7 9b ae e5 b7 b2 e9 81 8e e6 9c 9f e3 80 82 20 e9 80 99 e5 8f af e4 bb a5 e5 bc b7 e5 88 b6 e8 ................................
ad520 a7 a3 e6 9e 90 e5 99 a8 e6 9b b4 e9 a0 bb e7 b9 81 e5 9c b0 e6 9f a5 e8 a9 a2 e6 95 b8 e6 93 9a ................................
ad540 ef bc 8c e8 80 8c e4 b8 8d e4 bf a1 e4 bb bb ef bc 88 e9 9d 9e e5 b8 b8 e5 a4 a7 ef bc 89 e7 9a ................................
ad560 84 54 54 4c e5 80 bc e3 80 82 00 e7 b7 a9 e5 ad 98 e4 b8 ad e7 9a 84 52 52 73 65 74 73 ef bc 88 .TTL...................RRsets...
ad580 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 af e9 85 8d e7 bd ................................
ad5a0 ae e6 9c 80 e5 b0 8f e7 94 9f e5 ad 98 e6 99 82 e9 96 93 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 ................................
ad5c0 82 ba 30 e7 a7 92 e3 80 82 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e4 ba 86 e5 b0 8f e7 9a 84 e6 95 ..0.............................
ad5e0 b8 e5 80 bc ef bc 8c e5 89 87 e6 95 b8 e6 93 9a e8 a2 ab e7 b7 a9 e5 ad 98 e7 9a 84 e6 99 82 e9 ................................
ad600 96 93 e9 95 b7 e6 96 bc e5 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 8f e5 9c 96 ef bc 8c ................................
ad620 e5 9b a0 e6 ad a4 e6 9f a5 e8 a9 a2 e6 95 b8 e6 93 9a e7 9a 84 e9 87 8f e5 b0 87 e6 b8 9b e5 b0 ................................
ad640 91 e3 80 82 e6 95 b8 e5 80 bc e7 82 ba 30 e5 b0 87 e6 9c 83 e7 a2 ba e4 bf 9d e7 b7 a9 e5 ad 98 .............0..................
ad660 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a e8 88 87 e5 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 ................................
ad680 8f e5 9c 96 e4 b8 80 e8 87 b4 e3 80 82 e9 81 8e e9 ab 98 e7 9a 84 e5 80 bc e6 9c 83 e5 b0 8e e8 ................................
ad6a0 87 b4 e9 ba bb e7 85 a9 ef bc 8c e5 9b a0 e7 82 ba e7 b7 a9 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b8 ................................
ad6c0 e6 93 9a e5 8f af e8 83 bd e8 88 87 e5 af a6 e9 9a 9b e6 95 b8 e6 93 9a e4 b8 8d e5 8c b9 e9 85 ................................
ad6e0 8d e3 80 82 20 00 4e 41 54 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 20 25 73 e7 ......NAT....................%s.
ad700 9a 84 4e 44 50 e6 a2 9d e7 9b ae e5 b7 b2 e8 a2 ab e5 88 aa e9 99 a4 e3 80 82 00 e8 a6 81 e5 96 ..NDP...........................
ad720 9a e9 86 92 e7 9a 84 e8 a8 88 e7 ae 97 e6 a9 9f e4 b8 ad e7 9a 84 e7 b6 b2 e5 8d a1 e8 a8 ad e5 ................................
ad740 82 99 e5 bf 85 e9 a0 88 e6 94 af e6 8c 81 e7 b6 b2 e7 b5 a1 e5 96 9a e9 86 92 ef bc 8c e4 b8 a6 ................................
ad760 e4 b8 94 e9 80 b2 e8 a1 8c e4 ba 86 e6 ad a3 e7 a2 ba e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e7 b6 ................................
ad780 b2 e7 b5 a1 e3 80 81 42 49 4f 53 e8 a8 ad e7 bd ae ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 e7 ac .......BIOS.....................
ad7a0 ac e4 b8 80 e5 80 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 ................................
ad7c0 80 82 00 e5 85 b6 e4 bb 96 e5 a4 9a e5 80 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ................................
ad7e0 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 85 b6 e4 bb 96 e5 96 ae e5 80 8b e8 b6 85 e6 99 82 e5 80 bc ................................
ad800 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e9 9a 8e e6 ae b5 31 e6 9c 89 e6 95 88 .........................1......
ad820 e6 9c 9f e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e9 9a 8e e6 ae b5 20 32 e6 9c .............................2..
ad840 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 ................................
ad860 00 50 50 50 6f 45 e6 a2 9d e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 .PPPoE..........................
ad880 8c 85 e9 95 b7 e5 ba a6 e6 98 af e5 b0 87 e6 8d 95 e7 8d b2 e7 9a 84 e6 af 8f e5 80 8b e5 8c 85 ................................
ad8a0 e7 9a 84 e4 bd 8d e5 85 83 e7 b5 84 e6 95 b8 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 30 ...............................0
ad8c0 ef bc 8c e9 80 99 e5 b0 87 e6 8d 95 e7 8d b2 e6 95 b4 e5 80 8b e5 b9 80 ef bc 8c e8 80 8c e4 b8 ................................
ad8e0 8d e7 ae a1 e5 85 b6 e5 a4 a7 e5 b0 8f e3 80 82 00 52 41 e6 9c 8d e5 8b 99 e5 99 a8 e5 8f af e4 .................RA.............
ad900 bb a5 e5 8f af e9 81 b8 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 ................................
ad920 e3 80 82 20 e4 bd bf e7 94 a8 e5 88 86 e8 99 9f e5 ad 97 e7 ac a6 e4 bd 9c e7 82 ba e5 88 86 e9 ................................
ad940 9a 94 e7 ac a6 e3 80 82 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e7 82 ba e6 95 ................................
ad960 b4 e6 95 b8 e3 80 82 00 e4 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 82 ba e7 ...........L2TP.DNS.............
ad980 a9 ba e6 99 82 ef bc 8c e7 84 a1 e6 b3 95 e8 a8 ad e7 bd ae e5 82 99 e7 94 a8 4c 32 54 50 20 44 ..........................L2TP.D
ad9a0 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e6 9c 8d e5 8b 99 e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 NS............................DH
ad9c0 43 50 e7 9a 84 e7 af 84 e5 9c 8d e7 84 a1 e6 95 88 ef bc 88 e7 b5 90 e6 9d 9f e5 9c b0 e5 9d 80 CP..............................
ad9e0 e9 ab 98 e6 96 bc e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 ef bc 89 e3 80 82 00 54 43 50 20 46 49 4e .........................TCP.FIN
ada00 e7 ad 89 e5 be 85 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 ................................
ada20 82 00 54 43 50 e9 97 9c e9 96 89 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 ..TCP...........................
ada40 e6 95 b8 e3 80 82 00 54 43 50 e9 97 9c e9 96 89 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 .......TCP......................
ada60 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 54 43 50 e5 bb ba e7 ab 8b e7 9a 84 e8 b6 85 e6 99 82 e5 80 ............TCP.................
ada80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 54 43 50 e7 ac ac e4 b8 80 e5 80 8b ....................TCP.........
adaa0 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 ................................
adac0 82 00 54 43 50 e7 a9 ba e9 96 91 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b ..TCP...........................
adae0 e6 95 b4 e6 95 b8 e3 80 82 20 00 54 43 50 e6 89 93 e9 96 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 ...........TCP..................
adb00 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 55 44 50 e7 ac ac e4 b8 80 e5 80 8b e8 b6 85 e6 ................UDP.............
adb20 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 55 44 50 e5 a4 9a e8 b6 ........................UDP.....
adb40 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 55 44 50 e5 96 ae ..........................UDP...
adb60 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 56 49 50 e9 ............................VIP.
adb80 85 8d e7 bd ae e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a 00 56 4c 41 4e e7 9a 84 e5 84 aa e5 85 88 e7 ..................VLAN..........
adba0 b4 9a e5 bf 85 e9 a0 88 e7 82 ba 31 e5 88 b0 37 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 ...........1...7................
adbc0 80 82 00 e5 88 86 e9 85 8d e6 8e a5 e5 8f a3 e6 99 82 ef bc 8c e7 84 a1 e6 b3 95 e6 9b b4 e6 94 ................................
adbe0 b9 56 4c 41 4e e6 a8 99 e8 ad 98 e3 80 82 00 56 4c 41 4e e6 a8 99 e8 ad 98 e5 bf 85 e9 a0 88 e6 .VLAN..........VLAN.............
adc00 98 af 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 57 50 41 ..1...4094...................WPA
adc20 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 38 e5 88 b0 36 33 e5 80 8b e5 ad 97 e7 ac ..................8...63........
adc40 a6 e4 b9 8b e9 96 93 e3 80 82 00 20 5c 22 e4 bd bf e7 94 a8 e8 99 9b e6 93 ac e7 a3 81 e7 89 87 ............\"..................
adc60 5c 22 20 e8 a8 ad e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 e9 80 99 e9 9c 80 e8 a6 81 e9 98 \"..............................
adc80 b2 e7 81 ab e7 89 86 5c e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 5c 6e 5c 6e e7 8f be e5 9c .......\...............\n\n.....
adca0 a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 ef bc 9f 00 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e5 8f af ................................
adcc0 e7 94 a8 e6 96 bc e9 80 a3 e6 8e a5 e5 88 b0 e9 81 a0 e7 a8 8b e6 9c 8d e5 8b 99 e5 99 a8 e7 9a ................................
adce0 84 48 54 54 50 e4 bb a3 e7 90 86 e7 9a 84 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e5 ae a2 e6 88 .HTTP..................%1$s.....
add00 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 e5 8d 94 e8 ad b0 e5 bf 85 e9 a0 88 e4 bd bf e7 ................................
add20 94 a8 54 43 50 e3 80 82 00 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 ..TCP...........................
add40 b8 e5 80 bc e3 80 82 00 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc ................................
add60 e6 88 96 e7 ad 89 e6 96 bc e6 8e a2 e6 b8 ac e9 96 93 e9 9a 94 e3 80 82 00 e8 ad a6 e5 a0 b1 e9 ................................
add80 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e5 88 a5 e5 90 8d 49 50 ..............................IP
adda0 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d e9 81 a0 e7 a8 8b e5 b0 ................................
addc0 8d e7 ad 89 e9 ab 94 e5 9c b0 e5 9d 80 e7 9a 84 e7 b3 bb e5 88 97 e3 80 82 00 e5 88 a5 e5 90 8d ................................
adde0 e5 88 97 e8 a1 a8 e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a 00 e5 88 a5 e5 90 8d e4 b8 8d e8 83 bd e4 ................................
ade00 bb a5 70 6b 67 5f e9 96 8b e9 a0 ad e3 80 82 00 e5 88 a5 e5 90 8d 3a 20 25 73 e4 b8 8d e8 83 bd ..pkg_................:.%s......
ade20 e5 b5 8c e5 a5 97 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 80 91 e4 b8 8d e6 98 af e7 9b b8 e5 90 ................................
ade40 8c e7 9a 84 e9 a1 9e e5 9e 8b e3 80 82 00 e5 82 99 e4 bb bd e7 b7 a9 e5 ad 98 e6 96 87 e4 bb b6 ................................
ade60 20 25 73 e5 b7 b2 e6 90 8d e5 a3 9e ef bc 8c e5 8f 96 e6 b6 88 e9 8f 88 e6 8e a5 e3 80 82 00 e5 .%s.............................
ade80 82 99 e4 bb bd e7 b7 a9 e5 ad 98 e6 96 87 e4 bb b6 20 25 73 e5 b7 b2 e6 90 8d e5 a3 9e e3 80 82 ..................%s............
adea0 e8 a7 a3 e6 9e 90 e5 99 a8 e9 8c af e8 aa a4 e6 b6 88 e6 81 af ef bc 9a 20 25 73 00 e5 b8 b6 e5 .........................%s.....
adec0 af ac e9 99 90 e5 88 b6 e5 bf 85 e9 a0 88 e6 98 af e6 ad a3 e5 80 bc e3 80 82 00 25 73 20 e7 9a ...........................%s...
adee0 84 e5 b8 b6 e5 af ac e5 80 bc e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 ................................
adf00 80 82 20 00 e5 bb a3 e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc e6 ad a4 56 ...............................V
adf20 49 50 00 e5 bb a3 e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e7 b5 90 e6 9d 9f e5 ad IP..............................
adf40 90 e7 b6 b2 e7 af 84 e5 9c 8d e5 85 a7 e4 bd bf e7 94 a8 e3 80 82 00 e6 82 a8 e7 9a 84 e7 80 8f ................................
adf60 e8 a6 bd e5 99 a8 e5 bf 85 e9 a0 88 e6 94 af e6 8c 81 63 6f 6f 6b 69 65 73 e6 89 8d e8 83 bd e7 ..................cookies.......
adf80 99 bb e9 8c 84 e3 80 82 00 e5 83 85 e9 99 90 e9 ab 98 e7 b4 9a e7 94 a8 e6 88 b6 e4 bd bf e7 94 ................................
adfa0 a8 ef bc 81 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 b8 8d e8 83 bd e5 9c a8 e6 8e a5 e5 8f a3 ................................
adfc0 ef bc 85 25 31 24 73 20 e4 b8 8a e4 bd bf e7 94 a8 ef bc 8c e5 ae 83 e5 b7 b2 e7 b6 93 e5 9c a8 ...%1$s.........................
adfe0 20 25 32 24 73 20 e5 af a6 e4 be 8b e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 .%2$s...........................
ae000 96 80 e6 88 b6 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 8e a5 e5 8f a3 25 73 ef bc 8c e5 9b a0 e7 .......................%s.......
ae020 82 ba e5 ae 83 e6 98 af e7 b6 b2 e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 00 e8 ad ................................
ae040 89 e6 9b b8 e5 85 ac e9 91 b0 e8 88 87 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 e5 85 ac e9 91 b0 e4 ................................
ae060 b8 8d e7 ac a6 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 ................................
ae080 82 00 e5 bf 85 e9 a0 88 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd bf e5 85 b6 ................................
ae0a0 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a0 88 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 ................................
ae0c0 83 bd e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a0 88 e6 87 89 e7 94 a8 e6 9b ................................
ae0e0 b4 e6 94 b9 e6 89 8d e8 83 bd e7 94 9f e6 95 88 e3 80 82 00 e4 bb a3 e7 a2 bc e7 99 bc e7 94 9f ................................
ae100 e9 8c af e8 aa a4 ef bc 8c e4 bd 86 e6 98 af e7 84 a1 e6 b3 95 e7 a2 ba e5 ae 9a e5 87 ba e9 8c ................................
ae120 af e7 9a 84 e4 bb a3 e7 a2 bc e5 9c a8 e5 93 aa e4 b8 80 e8 a1 8c e3 80 82 20 e5 87 ba e9 8c af ................................
ae140 e9 9f bf e6 87 89 e5 a6 82 e4 b8 8b e3 80 82 00 e5 91 bd e4 bb a4 27 25 31 24 73 27 e8 bf 94 e5 ......................'%1$s'....
ae160 9b 9e e9 80 80 e5 87 ba e4 bb a3 e7 a2 bc 20 27 25 32 24 64 27 ef bc 8c e8 bc b8 e5 87 ba e6 98 ...............'%2$d'...........
ae180 af 20 27 25 33 24 73 27 20 00 e5 96 ae e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e5 b0 b1 e5 83 8f e4 ..'%3$s'........................
ae1a0 b8 80 e5 80 8b e5 af 86 e7 a2 bc ef bc 8c e9 99 90 e5 88 b6 e5 90 91 e7 9f a5 e9 81 93 e5 96 ae ................................
ae1c0 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e7 9a 84 e4 b8 bb e6 a9 9f e6 9f a5 e8 a9 a2 53 4e 4d 50 e7 ...........................SNMP.
ae1e0 9a 84 e8 a8 aa e5 95 8f e3 80 82 20 e5 8f af e4 bb a5 e9 98 b2 e6 ad a2 e6 9c aa e7 b6 93 e6 8e ................................
ae200 88 e6 ac 8a e7 9a 84 e4 bf a1 e6 81 af e6 b3 84 e9 9c b2 e3 80 82 00 e9 85 8d e7 bd ae e5 8d 80 ................................
ae220 e5 9f 9f e5 b7 b2 e6 81 a2 e5 be a9 ef bc 8c e9 98 b2 e7 81 ab e7 89 86 e5 8f af e8 83 bd e9 9c ................................
ae240 80 e8 a6 81 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 e7 84 a1 e6 b3 95 e9 82 84 e5 8e 9f ................................
ae260 e9 85 8d e7 bd ae ef bc 88 e6 96 87 e4 bb b6 e4 b8 8a e5 82 b3 e9 8c af e8 aa a4 ef bc 89 e3 80 ................................
ae280 82 00 e7 84 a1 e6 b3 95 e6 81 a2 e5 be a9 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e7 95 b6 e5 95 ................................
ae2a0 9f e7 94 a8 e8 a8 bb e9 8a b7 e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 e6 99 82 ef bc 8c e5 b0 87 e9 ................................
ae2c0 a1 af e7 a4 ba e5 9c a8 e6 ad a4 e8 99 95 e4 b8 8a e5 82 b3 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 .......................HTML./.PH
ae2e0 50 e6 96 87 e4 bb b6 e7 9a 84 e5 85 a7 e5 ae b9 e3 80 82 00 e7 95 b6 e7 99 bc e7 94 9f e8 ba ab P...............................
ae300 e4 bb bd e8 aa 8d e8 ad 89 e9 8c af e8 aa a4 e6 99 82 ef bc 8c e5 b0 87 e9 a1 af e7 a4 ba e6 ad ................................
ae320 a4 e8 99 95 e4 b8 8a e5 82 b3 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 e7 9a 84 .............HTML./.PHP.........
ae340 e5 85 a7 e5 ae b9 e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e5 8c 85 e6 8b ac e3 80 8c 24 20 50 4f ............................$.PO
ae360 52 54 41 4c 5f 4d 45 53 53 41 47 45 20 24 e3 80 8d e3 80 82 e5 a6 82 e6 9e 9c e6 9c 89 52 41 44 RTAL_MESSAGE.$...............RAD
ae380 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e5 ae 83 e5 b0 87 e8 a2 ab e4 be 86 e8 87 aa 52 41 IUS...........................RA
ae3a0 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e9 8c af e8 aa a4 e6 88 96 e6 87 89 e7 ad 94 e6 DIUS............................
ae3c0 b6 88 e6 81 af e6 9b bf e6 8f 9b e3 80 82 00 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e7 b6 b2 e8 b7 ................................
ae3e0 af e6 9c 83 e8 a9 b1 e5 b7 b2 e8 b6 85 e6 99 82 e3 80 82 5c 20 6e e5 9c a8 e5 88 b7 e6 96 b0 e9 ...................\.n..........
ae400 a0 81 e9 9d a2 e4 b8 a6 e9 87 8d e6 96 b0 e7 99 bb e9 8c 84 e4 b9 8b e5 89 8d ef bc 8c e5 ae 83 ................................
ae420 e4 b8 8d e6 9c 83 e6 9b b4 e6 96 b0 e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef ................................
ae440 bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a ................................
ae460 e7 9a 84 49 50 e4 bd 9c e7 82 ba e7 b6 b2 e9 97 9c e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 99 e4 b8 ...IP...........................
ae480 8d e6 98 af e7 b6 b2 e7 b5 a1 e7 9a 84 e6 ad a3 e7 a2 ba e7 b6 b2 e9 97 9c ef bc 8c e8 ab 8b e5 ................................
ae4a0 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e5 82 99 e7 94 a8 e7 b6 b2 e9 97 9c e3 80 82 00 e9 bb ................................
ae4c0 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e4 ................................
ae4e0 b8 8a e9 80 99 e5 80 8b e6 8e a5 e5 8f a3 e7 9a 84 49 50 e4 bd 9c e7 82 ba e7 b6 b2 e9 97 9c e3 .................IP.............
ae500 80 82 20 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e5 88 86 e9 85 8d e7 b6 b2 e9 97 9c ef bc 8c e8 ab ................................
ae520 8b e4 bf 9d e7 95 99 e7 a9 ba e7 99 bd e3 80 82 00 e9 80 99 e5 80 8b e7 b3 bb e7 b5 b1 e7 9a 84 ................................
ae540 e5 9f 9f e5 90 8d e7 a8 b1 e4 bd 9c e7 82 ba e9 bb 98 e8 aa 8d e5 9f 9f e7 9a 84 e5 90 8d e7 a8 ................................
ae560 b1 e7 94 b1 44 48 43 50 e6 8f 90 e4 be 9b e3 80 82 e5 9c a8 e9 80 99 e8 a3 a1 e4 bd a0 e5 8f af ....DHCP........................
ae580 e4 bb a5 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e5 82 99 e7 94 a8 e5 9f 9f e5 90 8d e7 a8 b1 e3 80 ................................
ae5a0 82 00 e9 bb 98 e8 aa 8d e7 82 ba e4 bd bf e7 94 a8 e6 ad a4 e7 b3 bb e7 b5 b1 e7 9a 84 e5 9f 9f ................................
ae5c0 e5 90 8d e4 bd 9c e7 82 ba 44 48 43 50 e6 8f 90 e4 be 9b e7 9a 84 e9 bb 98 e8 aa 8d e5 9f 9f e5 .........DHCP...................
ae5e0 90 8d e3 80 82 20 e5 9c a8 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 82 99 e7 94 ................................
ae600 a8 e5 9f 9f e5 90 8d e3 80 82 00 e9 bb 98 e8 aa 8d e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e8 87 b3 ................................
ae620 e5 b0 91 36 30 e7 a7 92 e3 80 82 00 e9 bb 98 e8 aa 8d e5 84 aa e5 8c 96 e7 ae 97 e6 b3 95 00 e5 ...60...........................
ae640 bb ba e8 ad b0 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b e4 bd bf e7 94 a8 ................................
ae660 e9 bb 98 e8 aa 8d e8 a8 ad e7 bd ae e3 80 82 20 e4 bd 86 e6 98 af e5 a6 82 e6 9e 9c e6 9b b4 e6 ................................
ae680 94 b9 e8 a8 ad e7 bd ae ef bc 8c e8 ab 8b e9 81 b5 e5 ae 88 e4 bb a5 e4 b8 8b e9 99 90 e5 88 b6 ................................
ae6a0 ef bc 9a 00 e8 88 87 e7 8f be e6 9c 89 e8 a8 98 e9 8c 84 e7 9a 84 e7 9b ae e6 a8 99 e7 ab af e5 ................................
ae6c0 8f a3 e7 af 84 e5 9c 8d e9 87 8d e7 96 8a e3 80 82 00 e8 a9 b2 e5 9f 9f e5 90 8d e5 8f aa e8 83 ................................
ae6e0 bd e5 8f aa e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 ................AZ...0-9...'.-.'
ae700 e5 92 8c 20 27 2e 27 2e 00 e6 a2 9d e7 9b ae e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 00 e5 ....'.'.........................
ae720 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c e7 9b ae e7 9a 84 49 50 .....IP.......(%1$s)..........IP
ae740 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c .......(%2$s)...................
ae760 b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 ....................IP.......(%1
ae780 24 73 29 20 e5 92 8c e5 85 a7 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 85 b7 $s)..........IP.......(%2$s)....
ae7a0 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 ad 97 e6 ................................
ae7c0 ae b5 20 25 73 20 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 00 e5 ad 97 e6 ae b5 20 ...%s...........................
ae7e0 25 73 20 e6 98 af e5 bf 85 e9 a0 88 e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 %s....................'%1$s'....
ae800 e9 a0 88 e5 8c 85 e5 90 ab e5 96 ae e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 .........................%2$s.CI
ae820 44 52 e7 af 84 e5 9c 8d e3 80 82 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a0 88 e5 DR................'%1$s'........
ae840 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 e7 af 84 e5 9c ..................%2$s.CIDR.....
ae860 8d ef bc 8c e7 94 a8 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 25 ..............................'%
ae880 73 27 20 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 00 e5 ad 97 e6 ae b5 20 27 25 73 s'...........................'%s
ae8a0 27 20 e6 98 af e5 bf 85 e9 a0 88 e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 73 27 e5 bf 85 e9 a0 88 e5 '....................'%s'.......
ae8c0 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9f 9f e5 90 8d e3 ..............IP................
ae8e0 80 82 00 e5 ad 97 e6 ae b5 e3 80 8c e4 b8 a6 e7 99 bc e9 80 a3 e6 8e a5 e3 80 8d e5 bf 85 e9 a0 ................................
ae900 88 e6 98 af e6 95 b8 e5 ad 97 e3 80 82 20 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8b 99 .....................'DNS.......
ae920 e5 99 a8 20 31 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 ....1'..........................
ae940 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8b 99 ..IP.................'DNS.......
ae960 e5 99 a8 31 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 ...1'.....................IPv4..
ae980 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 .IPv6.............'DNS..........
ae9a0 32 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 2'...........................IP.
ae9c0 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 32 27 ................'DNS..........2'
ae9e0 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 .....................IPv4...IPv6
aea00 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 33 27 20 e5 ..............'DNS..........3'..
aea20 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 ..........................IP....
aea40 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 33 27 e5 bf 85 .............'DNS..........3'...
aea60 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 ..................IPv4...IPv6...
aea80 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 34 27 e5 bf 85 e9 a0 88 ..........'DNS..........4'......
aeaa0 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
aeac0 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 34 27 e5 bf 85 e9 a0 88 e5 8c ........'DNS..........4'........
aeae0 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e6 .............IPv4...IPv6........
aeb00 8f 8f e8 bf b0 e6 80 a7 e5 90 8d e7 a8 b1 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 ................................
aeb20 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8b 99 e5 99 a8 31 27 20 e5 bf 85 e9 ...........'NTP..........1'.....
aeb40 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
aeb60 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 8b 99 e5 99 a8 32 27 e5 bf 85 e9 a0 88 e5 .........'NTP..........2'.......
aeb80 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
aeba0 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8b 99 e5 99 a8 33 27 e5 bf 85 e9 a0 88 e5 8c 85 .......'NTP..........3'.........
aebc0 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad ..................IP............
aebe0 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 8b 99 e5 99 a8 34 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ....'NTP..........4'............
aec00 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ................IP..............
aec20 ae b5 20 27 4e 65 74 42 49 4f 53 20 e6 95 b8 e6 93 9a e5 88 86 e4 bd 88 e6 9c 8d e5 8b 99 e5 99 ...'NetBIOS.....................
aec40 a8 31 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 .1'............................I
aec60 50 e5 9c b0 e5 9d 80 e3 80 82 00 e3 80 8c e4 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8b 99 e5 P................L2TP.DNS.......
aec80 99 a8 e3 80 8d e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 ................................
aeca0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e3 80 8c e5 82 99 e7 94 a8 4c 32 54 50 20 44 4e 53 e6 IPv4...................L2TP.DNS.
aecc0 9c 8d e5 8b 99 e5 99 a8 e3 80 8d e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 ................................
aece0 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 e3 80 8c e5 85 b1 ......IPv4......................
aed00 e4 ba ab e5 af 86 e9 91 b0 e3 80 8d e7 84 a1 e6 95 88 00 e5 ad 97 e6 ae b5 e3 80 8c 54 4c 53 e5 ............................TLS.
aed20 af 86 e9 91 b0 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f e3 80 8d e7 84 a1 e6 95 88 00 e5 ad 97 e6 ae ................................
aed40 b5 e3 80 8c 54 4c 53 e5 af 86 e9 91 b0 e3 80 8d e7 84 a1 e6 95 88 00 e5 ad 97 e6 ae b5 20 27 e6 ....TLS.......................'.
aed60 8b 93 e6 92 b2 27 20 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e7 9a 84 e9 81 b8 e6 93 87 00 e5 ad 97 .....'..........................
aed80 e6 ae b5 20 27 57 49 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 31 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 ....'WINS..........1'...........
aeda0 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 .................IP.............
aedc0 e6 ae b5 27 57 49 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 32 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ...'WINS..........2'............
aede0 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 98 b2 e7 ................IP..............
aee00 81 ab e7 89 86 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 70 66 73 65 6e 73 65 e9 ........................pfsense.
aee20 98 b2 e7 81 ab e7 89 86 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 00 e9 98 b2 e7 81 ................................
aee40 ab e7 89 86 e8 a6 8f e5 89 87 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 98 b2 ................................
aee60 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e7 8f be e5 9c a8 e5 9c a8 e5 be 8c e5 8f b0 e9 87 8d e6 96 ................................
aee80 b0 e5 8a a0 e8 bc 89 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 e5 8f af e8 aa bf e5 8f 83 ................................
aeea0 e6 95 b8 e5 b7 b2 e6 94 b9 e8 ae 8a e3 80 82 00 e6 81 a2 e5 be a9 e9 85 8d e7 bd ae e5 be 8c ef ................................
aeec0 bc 8c e9 98 b2 e7 81 ab e7 89 86 e5 b0 87 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 e7 ac ................................
aeee0 ac e4 b8 80 e5 80 8b ef bc 88 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e6 9c 80 e9 ab 98 ef bc 89 e5 ................................
aef00 95 9f e7 94 a8 e7 9a 84 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 e5 b0 87 e7 94 a8 e6 96 bc e6 ..............IP................
aef20 aa a2 e6 9f a5 e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d e5 8b 99 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef ...........DNS.........IP.......
aef40 bc 8c e4 b8 a6 e5 95 9f e7 94 a8 e5 85 b7 e6 9c 89 e3 80 8c e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 ................................
aef60 49 50 e3 80 8d e9 81 b8 e9 a0 85 e7 9a 84 52 46 43 20 32 31 33 36 e6 a2 9d e7 9b ae e3 80 82 00 IP............RFC.2136..........
aef80 e5 9b ba e5 ae 9a e9 81 b8 e9 a0 85 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc e5 a4 a7 e5 b1 8f e5 b9 ................................
aefa0 95 e3 80 82 00 e4 bb a5 e4 b8 8b e5 b1 ac e6 80 a7 e5 9c a8 e5 89 b5 e5 bb ba e6 88 96 e7 b0 bd ................................
aefc0 e5 90 8d e6 99 82 e6 b7 bb e5 8a a0 e5 88 b0 e8 ad 89 e6 9b b8 e5 92 8c e8 ab 8b e6 b1 82 e4 b8 ................................
aefe0 ad e3 80 82 20 e9 80 99 e4 ba 9b e5 b1 ac e6 80 a7 e6 a0 b9 e6 93 9a e6 89 80 e9 81 b8 e6 a8 a1 ................................
af000 e5 bc 8f e7 9a 84 e4 b8 8d e5 90 8c e8 80 8c e6 9c 89 e6 89 80 e4 b8 8d e5 90 8c e3 80 82 00 e7 ................................
af020 84 a1 e6 b3 95 e5 be 9e 25 32 24 73 e8 ae 80 e5 8f 96 25 31 24 73 e7 9a 84 e4 bb a5 e4 b8 8b e6 ........%2$s......%1$s..........
af040 96 87 e4 bb b6 00 e6 aa a2 e6 b8 ac e5 88 b0 e4 bb a5 e4 b8 8b e8 bc b8 e5 85 a5 e9 8c af e8 aa ................................
af060 a4 ef bc 9a 00 e4 bb a5 e4 b8 8b e6 ac 8a e9 99 90 e6 9c 89 e6 95 88 e5 9c b0 e7 82 ba e7 b5 84 ................................
af080 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b6 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e5 88 ................................
af0a0 a5 e8 a8 aa e5 95 8f e6 ac 8a e9 99 90 ef bc 8c e5 9b a0 e7 82 ba e7 94 a8 e6 88 b6 e5 8f af e4 ................................
af0c0 bb a5 e8 a8 aa e5 95 8f e5 9f b7 e8 a1 8c e5 b8 b8 e8 a6 8f e5 91 bd e4 bb a4 ef bc 8c e7 b7 a8 ................................
af0e0 e8 bc af e7 b3 bb e7 b5 b1 e6 96 87 e4 bb b6 ef bc 8c e4 bf ae e6 94 b9 e7 94 a8 e6 88 b6 ef bc ................................
af100 8c e6 9b b4 e6 94 b9 e5 af 86 e7 a2 bc e6 88 96 e9 a1 9e e4 bc bc e5 85 a7 e5 ae b9 ef bc 9a 00 ................................
af120 e4 bb a5 e4 b8 8b e6 ac 8a e9 99 90 e5 af a6 e9 9a 9b e7 82 ba e7 94 a8 e6 88 b6 e6 8f 90 e4 be ................................
af140 9b e4 ba 86 e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e8 a8 aa e5 95 8f ef bc 8c e8 ab 8b e8 ac b9 e6 ................................
af160 85 8e e6 b7 bb e5 8a a0 ef bc 9a 00 e6 9b b4 e6 96 b0 e4 bf 9d e7 95 99 ef bc 88 e4 bd 86 e4 b8 ................................
af180 8d e6 98 af 52 46 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 ....RFC.1918...............IANA.
af1a0 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 e7 9a 84 e9 a0 bb e7 8e 87 e3 ........IP......................
af1c0 80 82 00 e8 a9 b2 e8 a8 ad e5 82 99 e5 b0 87 e5 bb a3 e6 92 ad e7 9a 84 e9 a0 bb e7 8e 87 e3 80 ................................
af1e0 82 20 30 e8 a1 a8 e7 a4 ba e9 80 9a e5 b8 b8 e6 98 af e4 b8 bb e7 af 80 e9 bb 9e e3 80 82 20 e5 ..0.............................
af200 90 a6 e5 89 87 ef bc 8c e7 94 b1 e9 9b 86 e7 be a4 e4 b8 ad e5 85 a9 e5 80 8b e5 80 bc e7 9a 84 ................................
af220 e6 9c 80 e4 bd 8e e7 b5 84 e5 90 88 e6 b1 ba e5 ae 9a e4 b8 bb e7 af 80 e9 bb 9e e3 80 82 00 e7 ................................
af240 b6 b2 e9 97 9c 22 25 31 24 73 22 e8 88 87 e7 b6 b2 e7 b5 a1 22 25 32 24 73 22 e6 98 af e4 b8 8d ....."%1$s"........."%2$s"......
af260 e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e9 a1 9e e5 9e 8b e3 80 82 00 e7 b6 b2 e9 97 9c 20 22 25 73 ............................."%s
af280 22 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 00 e7 b6 b2 e9 "...IP..........................
af2a0 97 9c e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 81 b8 e5 ae 9a e6 8e a5 e5 8f a3 e7 9a 84 ........%s......................
af2c0 e5 ad 90 e7 b6 b2 e4 b9 8b e4 b8 80 e3 80 82 00 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 25 73 20 e4 ............................%s..
af2e0 b8 8d e5 9c a8 e9 81 b8 e5 ae 9a e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 b6 b2 e5 85 a7 e3 80 82 ................................
af300 00 e7 b6 b2 e9 97 9c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 00 e7 b6 b2 e9 97 ................................
af320 9c e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e8 b7 af e7 94 b1 e6 b2 92 e6 9c 89 e3 80 82 20 ................................
af340 e5 bf 85 e9 a0 88 e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 e6 89 8d e8 83 bd e9 81 b8 e6 93 87 e5 b7 ................................
af360 b2 e7 a6 81 e7 94 a8 e7 9a 84 e7 b6 b2 e9 97 9c e3 80 82 00 e7 b6 b2 e9 97 9c 22 25 73 22 e7 9a .........................."%s"..
af380 84 e5 90 8d e7 a8 b1 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 00 e7 b6 b2 e9 97 9c 3a 20 25 .............................:.%
af3a0 73 20 e7 84 a1 e6 95 88 ef bc 8c e4 b8 8d e4 bd bf e7 94 a8 e5 ae 83 e3 80 82 00 e7 94 9f e6 88 s...............................
af3c0 90 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e3 80 82 20 ................................
af3e0 e8 ab 8b e6 9b b4 e6 ad a3 e4 bb a5 e4 b8 8b e9 8c af e8 aa a4 ef bc 9a 00 47 49 46 e9 9a a7 e9 .........................GIF....
af400 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e7 82 ba 49 50 76 34 ef bc 8c e5 85 .......................IPv4.....
af420 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 82 ba 49 50 76 34 e3 80 82 .........................IPv4...
af440 00 47 49 46 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 .GIF...........................I
af460 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 82 Pv6.............................
af480 ba 49 50 76 36 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e6 98 .IPv6....GIF....................
af4a0 af e4 bb 8b e6 96 bc 31 e5 92 8c 31 32 38 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 .......1...128..................
af4c0 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 33 32 e4 .GIF.....................1...32.
af4e0 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 ..................GIF...........
af500 b2 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e7 b5 84 e5 90 8d e7 a8 b1 e4 b8 8d ................................
af520 e8 83 bd e4 bb a5 e6 95 b8 e5 ad 97 e7 b5 90 e5 b0 be e3 80 82 00 e7 b5 84 e5 90 8d e9 95 b7 e5 ................................
af540 ba a6 e8 b6 85 e9 81 8e 31 36 e5 80 8b e5 ad 97 e7 ac a6 e3 80 82 00 e9 ab 98 e4 b8 9f e5 8c 85 ........16......................
af560 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba 31 30 30 e6 88 96 e6 9b b4 e5 b0 8f e3 80 82 00 e9 ...............100..............
af580 ab 98 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 ................................
af5a0 00 e9 ab 98 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 ................................
af5c0 80 82 00 e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 ................................
af5e0 bc e3 80 82 00 e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc ................................
af600 e4 bd 8e e5 bb b6 e9 81 b2 e9 96 be e5 80 bc 00 e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 ................................
af620 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 9f e5 8c 85 e9 96 be e5 80 ................................
af640 bc e5 bf 85 e9 a0 88 e9 ab 98 e6 96 bc e4 bd 8e e4 b8 9f e5 8c 85 e9 96 be e5 80 bc 00 e4 b8 bb ................................
af660 e6 a9 9f e5 90 8d e5 90 ab e6 9c 89 e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 bb e6 ................................
af680 a9 9f e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a 20 2c 30 2d 39 e5 92 .......................AZ.,0-9..
af6a0 8c 27 20 2d 20 27 e3 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 .'.-.'..........................
af6c0 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 b8 8d .....A-Z...0-9...'.-.'..........
af6e0 e8 83 bd e4 bb a5 e3 80 8c 20 2d 20 e3 80 8d e9 96 8b e9 a0 ad e6 88 96 e7 b5 90 e5 b0 be e3 80 ..........-.....................
af700 82 00 e4 b8 bb e6 a9 9f e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 2d 5a .............................A-Z
af720 ef bc 8c 30 2d 39 ef bc 8c 27 5f 27 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 b8 8d e8 83 ...0-9...'_'...'.-.'............
af740 bd e4 bb a5 e3 80 8c 20 2d 20 e3 80 8d e9 96 8b e9 a0 ad e6 88 96 e7 b5 90 e5 b0 be e3 80 82 00 ........-.......................
af760 e6 a0 b9 e6 93 9a 52 46 43 39 35 32 ef bc 8c e4 b8 bb e6 a9 9f e5 90 8d e4 b8 8d e8 83 bd e4 bb ......RFC952....................
af780 a5 e9 80 a3 e5 ad 97 e7 ac a6 e7 b5 90 e5 b0 be 00 e4 b8 bb e6 a9 9f e5 90 8d e5 8c 85 e5 90 ab ................................
af7a0 e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d e8 a2 ab e9 98 bb e6 ................................
af7c0 ad a2 e6 9b b4 e6 96 b0 e3 80 82 00 e5 82 b3 e9 81 9e e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e7 84 ................................
af7e0 a1 e6 b3 95 e8 88 87 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8b 99 e5 8c b9 e9 ................................
af800 85 8d e3 80 82 20 e6 9c 8d e5 8b 99 e5 ad 97 e6 ae b5 e5 9c a8 e8 bf 94 e5 9b 9e e4 bb a3 e7 a2 ................................
af820 bc e4 b8 ad e5 b0 87 e7 82 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 a9 9f ................................
af840 e5 90 8d e4 b8 8d e6 98 af e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 28 46 51 44 4e ...........................(FQDN
af860 29 e3 80 82 46 51 44 4e e6 98 af e6 8c 87 e4 b8 bb e6 a9 9f e5 90 8d e5 8a a0 e4 b8 8a e5 85 a8 )...FQDN........................
af880 e8 b7 af e5 be 91 ef bc 8c e5 85 a8 e8 b7 af e5 be 91 e4 b8 ad e5 88 97 e5 87 ba e4 ba 86 e5 ba ................................
af8a0 8f e5 88 97 e4 b8 ad e6 89 80 e6 9c 89 e5 9f 9f e6 88 90 e5 93 a1 ef bc 8c e6 98 af e4 b8 bb e6 ................................
af8c0 a9 9f e5 90 8d e7 9a 84 e4 b8 80 e7 a8 ae e5 ae 8c e5 85 a8 e8 a1 a8 e7 a4 ba e5 bd a2 e5 bc 8f ................................
af8e0 e3 80 82 00 e6 a8 99 e8 ad 98 e7 ac a6 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 e3 ................................
af900 80 82 20 00 e7 a9 ba e9 96 91 e8 b6 85 e6 99 82 e8 87 b3 e5 b0 91 e7 82 ba 31 e5 88 86 e9 90 98 .........................1......
af920 e3 80 82 00 e7 a9 ba e9 96 91 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 ................................
af940 80 8b e6 95 b4 e6 95 b8 e3 80 82 00 e7 82 ba e6 af 8f e5 80 8b e5 a5 97 e6 8e a5 e5 ad 97 e5 88 ................................
af960 97 e5 87 ba e7 9a 84 e4 bf a1 e6 81 af e6 98 af ef bc 9a 00 e6 8e a5 e5 8f a3 27 25 32 24 73 27 ..........................'%2$s'
af980 20 e4 b8 8a e7 9a 84 e6 8e a5 e5 8f a3 49 50 76 34 20 27 25 31 24 73 27 20 e5 9c b0 e5 9d 80 e4 .............IPv4.'%1$s'........
af9a0 b8 8d e6 98 af e5 85 ac e5 85 b1 e7 9a 84 ef bc 8c e4 b8 8d e8 83 bd e9 85 8d e7 bd ae 36 52 44 .............................6RD
af9c0 e9 9a a7 e9 81 93 00 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e4 b8 8a e7 9a 84 e6 8e a5 e5 8f a3 49 .............'%2$s'............I
af9e0 50 76 34 20 27 25 31 24 73 27 e5 9c b0 e5 9d 80 e7 84 a1 e6 95 88 ef bc 8c e6 9c aa e9 85 8d e7 Pv4.'%1$s'......................
afa00 bd ae 36 52 44 e9 9a a7 e9 81 93 00 e7 82 ba 56 49 50 e9 81 b8 e6 93 87 e7 9a 84 e6 8e a5 e5 8f ..6RD..........VIP..............
afa20 a3 e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 ef bc .............IPv4...IPv6........
afa40 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e7 94 a8 e4 bd 9c 56 49 50 e7 9a 84 e7 88 b6 e7 af 80 e9 ...................VIP..........
afa60 bb 9e e3 80 82 00 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 bf ae e6 94 b9 e6 88 90 e5 8a 9f e3 80 ................................
afa80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e6 95 b8 ................................
afaa0 e5 ad 97 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f ............................pkg_
afac0 e9 96 8b e9 a0 ad 00 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 ba 86 e6 b5 81 e9 87 8f e6 95 b4 e5 ................................
afae0 bd a2 e5 99 a8 e9 9a 8a e5 88 97 e3 80 82 0a e8 ab 8b e5 88 aa e9 99 a4 e6 8e a5 e5 8f a3 e4 b8 ................................
afb00 8a e7 9a 84 e6 89 80 e6 9c 89 e9 9a 8a e5 88 97 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 ................................
afb20 e6 8e a5 e5 8f a3 e6 98 af e7 b6 b2 e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 ab ................................
afb40 8b e5 85 88 e5 be 9e e7 b6 b2 e6 a9 8b e4 b8 8a e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 ................................
afb60 e5 8f a3 e6 98 af e4 b8 80 e5 80 8b 47 49 46 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 ............GIF.................
afb80 86 ef bc 8c e8 ab 8b e5 85 88 e5 be 9e 47 49 46 e9 9a a7 e9 81 93 e4 b8 8a e5 88 aa e9 99 a4 e5 .............GIF................
afba0 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e4 b8 80 e5 80 8b 47 52 45 e9 9a a7 e9 81 93 e7 9a .....................GRE........
afbc0 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 ab 8b e5 85 88 e5 be 9e 47 52 45 e9 9a a7 e9 81 93 e4 ......................GRE.......
afbe0 b8 8a e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e7 b5 84 e7 9a 84 e4 b8 ................................
afc00 80 e9 83 a8 e5 88 86 ef bc 8c e8 ab 8b e5 be 9e e7 b5 84 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 ................................
afc20 80 82 00 e5 bf 85 e9 a0 88 e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e8 a9 b2 e6 8e a5 e5 8f a3 e4 bb ................................
afc40 a5 e9 85 8d e7 bd ae e7 82 ba 20 25 73 e3 80 82 00 e9 9b a2 e9 96 8b e9 98 b2 e7 81 ab e7 89 86 ...........%s...................
afc60 e6 99 82 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e5 9c a8 e5 ................................
afc80 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e9 80 99 e6 98 af e3 80 8c 57 41 4e .............................WAN
afca0 e3 80 8d e6 88 96 e5 8f a6 e4 b8 80 e5 80 8b e5 a4 96 e9 83 a8 e9 80 a3 e6 8e a5 e7 9a 84 e6 8e ................................
afcc0 a5 e5 8f a3 e3 80 82 00 4f 70 65 6e 56 50 4e e5 b0 87 e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b6 e7 ab ........OpenVPN.................
afce0 af e9 80 a3 e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 96 e8 99 9b e6 93 ac 49 50 e5 9c b0 e5 9d .........................IP.....
afd00 80 e3 80 82 00 e6 8e a5 e5 8f a3 e9 9a 8a e5 88 97 e5 b0 87 e5 bc b7 e8 a3 bd e7 82 ba e9 bb 98 ................................
afd20 e8 aa 8d e5 80 bc e3 80 82 00 e5 b0 87 e6 a9 8b e6 8e a5 e6 ad a4 54 41 50 e5 af a6 e4 be 8b e7 ......................TAP.......
afd40 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e9 80 99 e4 b8 8d e6 98 af e8 87 aa e5 8b 95 e5 ae 8c e6 88 ................................
afd60 90 e7 9a 84 e3 80 82 20 e5 bf 85 e9 a0 88 e5 88 86 e9 85 8d e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 a6 ................................
afd80 e5 88 86 e5 88 a5 e5 89 b5 e5 bb ba e6 a9 8b e6 8e a5 e3 80 82 20 e6 ad a4 e8 a8 ad e7 bd ae e6 ................................
afda0 8e a7 e5 88 b6 4f 70 65 6e 56 50 4e e7 82 ba e7 b6 b2 e6 a9 8b e4 bd bf e7 94 a8 e7 9a 84 e7 8f .....OpenVPN....................
afdc0 be e6 9c 89 49 50 e5 9c b0 e5 9d 80 e5 92 8c e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e3 80 82 20 e5 ....IP..........................
afde0 b0 87 e6 ad a4 e8 a8 ad e7 bd ae e7 82 ba e3 80 8c 6e 6f 6e 65 e3 80 8d e5 b0 87 e5 b0 8e e8 87 .................none...........
afe00 b4 e4 b8 8b e9 9d a2 e7 9a 84 e6 9c 8d e5 8b 99 e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e8 a8 ad .........................DHCP...
afe20 e7 bd ae e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e7 94 a8 e6 96 bc e7 99 bc e8 b5 b7 e6 ad a4 4f ...............................O
afe40 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e7 9a 84 e9 98 b2 e7 81 ab e7 89 penVPN..........................
afe60 86 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e5 b0 87 e5 88 86 e9 85 8d e5 a6 82 e4 b8 8b ef bc 9a ................................
afe80 00 e5 85 a7 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 e5 92 8c e7 9b ae e7 9a 84 49 .......IP.......(%1$s).........I
afea0 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c P.......(%2$s)..................
afec0 b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 20 e4 b8 8a e7 84 a1 e6 ....................%1$s........
afee0 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 .....MAC.......(ff:ff:ff:ff:ff:f
aff00 66 29 20 e5 b7 b2 e8 a2 ab e8 87 aa e5 8b 95 e6 9b bf e6 8f 9b e7 82 ba 20 25 32 24 73 00 e4 bb f).......................%2$s...
aff20 a5 e5 8d 81 e5 85 ad e9 80 b2 e5 88 b6 e6 a0 bc e5 bc 8f e5 a1 ab e5 85 85 e7 9a 84 e5 93 88 e5 ................................
aff40 b8 8c e7 ae 97 e6 b3 95 e7 9a 84 e5 af 86 e9 91 b0 ef bc 8c e5 89 8d e9 9d a2 e5 8a a0 e4 b8 8a ................................
aff60 e3 80 8c 30 78 e3 80 8d e6 88 96 e4 bb bb e4 bd 95 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e9 9d ...0x...........................
aff80 9e e5 8d 81 e5 85 ad e9 80 b2 e5 88 b6 e5 ad 97 e7 ac a6 e4 b8 b2 e4 bd bf e7 94 a8 6d 64 35 e5 ............................md5.
affa0 88 b0 e5 8d 81 e5 85 ad e9 80 b2 e5 88 b6 e5 af 86 e9 91 b0 e9 80 b2 e8 a1 8c e5 93 88 e5 b8 8c ................................
affc0 e3 80 82 20 e9 bb 98 e8 aa 8d e7 82 ba e9 9a a8 e6 a9 9f e7 94 9f e6 88 90 e7 9a 84 e5 80 bc e3 ................................
affe0 80 82 00 e5 af 86 e9 91 b0 e8 b6 8a e5 a4 a7 ef bc 8c e5 85 b6 e6 8f 90 e4 be 9b e7 9a 84 e5 ae ................................
b0000 89 e5 85 a8 e6 80 a7 e8 b6 8a e9 ab 98 ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e5 a4 a7 e7 9a 84 e5 ................................
b0020 af 86 e9 91 b0 e9 9c 80 e8 a6 81 e6 9b b4 e5 a4 9a e7 9a 84 e6 99 82 e9 96 93 e4 be 86 e7 94 9f ................................
b0040 e6 88 90 ef bc 8c e4 b8 a6 e4 b8 94 e9 9c 80 e8 a6 81 e6 9b b4 e9 95 b7 e7 9a 84 e6 99 82 e9 96 ................................
b0060 93 e4 be 86 e9 a9 97 e8 ad 89 e3 80 82 20 e6 88 aa e8 87 b3 32 30 31 36 e5 b9 b4 ef bc 8c 32 30 ....................2016......20
b0080 34 38 e4 bd 8d e6 98 af e6 9c 80 e5 b0 8f e7 9a 84 e9 81 b8 e6 93 87 ef bc 8c 34 30 39 36 e4 bd 48........................4096..
b00a0 8d e4 bd bf e7 94 a8 e6 9c 80 e5 a4 9a e3 80 82 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e8 ab 8b e5 ................................
b00c0 8f 83 e9 96 b1 20 25 31 24 73 e3 80 82 00 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 9a 84 ......%1$s......................
b00e0 e6 99 82 e9 96 93 e9 95 b7 e5 ba a6 ef bc 88 e7 9b b8 e5 b0 8d e6 96 bc e7 99 bc e9 80 81 e6 95 ................................
b0100 b8 e6 93 9a e5 8c 85 e7 9a 84 e6 99 82 e9 96 93 ef bc 89 ef bc 8c e8 a9 b2 e5 89 8d e7 b6 b4 e5 ................................
b0120 b0 8d e6 96 bc e5 9c a8 e7 b7 9a e7 a2 ba e5 ae 9a e7 9a 84 e7 9b ae e7 9a 84 e6 98 af e6 9c 89 ................................
b0140 e6 95 88 e7 9a 84 e3 80 82 25 31 24 73 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 38 36 34 30 30 e7 a7 .........%1$s............86400..
b0160 92 e3 80 82 00 e8 88 87 e9 bb 98 e8 aa 8d e8 b7 af e7 94 b1 e5 99 a8 e7 9b b8 e9 97 9c e7 9a 84 ................................
b0180 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc ................................
b01a0 89 e3 80 82 00 e7 9b b8 e9 97 9c e8 a1 8c e9 a1 af e7 a4 ba 20 5b 25 31 24 64 5d 3a 20 25 32 24 .....................[%1$d]:.%2$
b01c0 73 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 s...............................
b01e0 20 e3 80 82 00 e9 9a 8e e6 ae b5 20 32 e6 a2 9d e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e5 92 8c e9 ............2...................
b0200 81 a0 e7 a8 8b e7 b6 b2 e7 b5 a1 e4 b8 8d e8 83 bd e8 88 87 e5 9c a8 e9 9a 8e e6 ae b5 20 31 e4 ..............................1.
b0220 b8 ad e9 85 8d e7 bd ae e7 9a 84 e9 9a a7 e9 81 93 ef bc 88 e6 8e a5 e5 8f a3 e5 92 8c e9 81 a0 ................................
b0240 e7 a8 8b e7 b6 b2 e9 97 9c ef bc 89 e5 a4 96 e9 83 a8 e9 87 8d e7 96 8a e3 80 82 00 e7 94 a8 e6 ................................
b0260 96 bc 70 66 53 65 6e 73 65 e7 b3 bb e7 b5 b1 e5 9f 9f ef bc 88 e7 b3 bb e7 b5 b1 2d e5 b8 b8 e8 ..pfSense..................-....
b0280 a6 8f e8 a8 ad e7 bd ae 2d e5 9f 9f ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 e9 a1 9e e5 9e 8b e3 80 ........-.......................
b02a0 82 20 e7 95 99 e7 a9 ba e5 89 87 e4 bd bf e7 94 a8 e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 20 e6 9c ................................
b02c0 ac e5 9c b0 e5 8d 80 e5 9f 9f e9 a1 9e e5 9e 8b e6 8f 8f e8 bf b0 e5 8f af e5 9c a8 75 6e 62 6f ............................unbo
b02e0 75 6e 64 2e 63 6f 6e 66 ef bc 88 35 ef bc 89 e6 89 8b e5 86 8a e9 a0 81 e4 b8 ad e6 89 be e5 88 und.conf...5....................
b0300 b0 e3 80 82 00 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e5 b7 b2 e9 87 8d e7 bd ae e3 80 82 00 e6 97 ................................
b0320 a5 e8 aa 8c e4 bf 9d e5 ad 98 e5 9c a8 e6 81 86 e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 ................................
b0340 92 b0 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e ................................
b0360 a7 e5 88 b6 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ................................
b0380 ad a4 e6 97 a5 e8 aa 8c e4 b8 ad e5 8f af e8 83 bd e5 ad 98 e5 9c a8 e5 a4 9a e5 b0 91 e6 a2 9d ................................
b03a0 e7 9b ae e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba e5 a4 a7 e7 b4 84 35 30 30 4b 42 e3 80 .........................500KB..
b03c0 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e8 aa 8c e5 a4 a7 e5 b0 8f e5 9c a8 e4 b8 8b .%1$s...........................
b03e0 e6 ac a1 e6 b8 85 e9 99 a4 e6 99 82 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b e5 8d b3 e6 ................................
b0400 9b b4 e6 94 b9 e6 97 a5 e8 aa 8c e5 a4 a7 e5 b0 8f ef bc 8c e8 ab 8b e5 85 88 e4 bf 9d e5 ad 98 ................................
b0420 e9 81 b8 e9 a0 85 e4 bb a5 e8 a8 ad e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 be 8c e4 bd ................................
b0440 bf e7 94 a8 e4 b8 8b e9 9d a2 e7 9a 84 e3 80 8c e6 b8 85 e9 99 a4 e6 97 a5 e8 aa 8c e3 80 8d e6 ................................
b0460 93 8d e4 bd 9c e6 b8 85 e9 99 a4 e6 97 a5 e8 aa 8c e3 80 82 00 e4 b8 9f e5 a4 b1 e9 96 93 e9 9a ................................
b0480 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e4 b8 9f e5 a4 b1 e9 96 93 e9 9a 94 ................................
b04a0 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e9 ab 98 e7 ad 89 e5 be 85 e6 99 ................................
b04c0 82 e9 96 93 e9 96 be e5 80 bc e3 80 82 00 e4 b8 9f e5 a4 b1 e9 96 93 e9 9a 94 e5 80 bc e5 bf 85 ................................
b04e0 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 9f e5 8c 85 e4 b8 9f e5 a4 b1 e9 ................................
b0500 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 9f e5 8c ................................
b0520 85 e4 b8 9f e5 a4 b1 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e5 b0 8f e6 96 bc 31 30 30 e3 80 82 00 .........................100....
b0540 e4 bd 8e e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 ................................
b0560 82 00 e4 bd 8e e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc ................................
b0580 e3 80 82 00 e4 bd 8e e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 ................................
b05a0 80 bc e3 80 82 00 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e7 b6 93 e6 81 a2 e5 be a9 ......m0n0wall..................
b05c0 ef bc 8c e4 b8 a6 e5 b7 b2 e7 b6 93 e5 8d 87 e7 b4 9a e8 bd 89 e6 8f 9b e5 88 b0 70 66 53 65 6e ...........................pfSen
b05e0 73 65 e4 ba 86 00 e9 a4 98 e9 87 8f e6 99 82 e9 96 93 e5 bf 85 e9 a0 88 e6 98 af e6 95 b4 e6 95 se..............................
b0600 b8 e3 80 82 00 e9 a4 98 e9 87 8f e6 99 82 e9 96 93 e5 bf 85 e9 a0 88 e5 b0 8f e6 96 bc 50 31 e6 .............................P1.
b0620 9c 89 e6 95 88 e6 9c 9f e3 80 82 00 e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e6 98 af e7 b6 b2 e7 b5 ................................
b0640 a1 e7 9a 84 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e3 80 82 20 e5 ae 83 e4 b8 8d e6 8c 87 e5 ae 9a ................................
b0660 43 49 44 52 e7 af 84 e5 9c 8d e3 80 82 00 e6 9c 80 e5 a4 a7 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 CIDR............................
b0680 e8 87 b3 e5 b0 91 36 30 e7 a7 92 ef bc 8c e9 ab 98 e6 96 bc e9 bb 98 e8 aa 8d e7 9a 84 e7 a7 9f ......60........................
b06a0 e7 94 a8 e6 99 82 e9 96 93 e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f 2f e6 af 8f e7 a7 92 ........................./......
b06c0 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 ................................
b06e0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 a6 8f e5 89 87 e6 ................................
b0700 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f 2f e6 af 8f e7 a7 92 e7 9a 84 e6 ...................../..........
b0720 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 ................................
b0740 e5 8f aa e8 83 bd e7 82 ba 54 43 50 e5 8d 94 e8 ad b0 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 .........TCP....................
b0760 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd ................................
b0780 e6 8c 87 e5 ae 9a e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e6 95 ................................
b07a0 b8 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e6 af 8f e5 80 8b e5 ae a2 ................................
b07c0 e6 88 b6 e7 ab af 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 a6 e7 99 bc e9 80 a3 e6 8e a5 e4 b8 8a ......IP........................
b07e0 e9 99 90 e4 b8 8d e8 83 bd e5 a4 a7 e6 96 bc e5 85 a8 e5 b1 80 e6 9c 80 e5 a4 a7 e5 80 bc e3 80 ................................
b0800 82 00 e5 b7 b2 e8 b6 85 e9 81 8e e5 88 a5 e5 90 8d e4 b8 ad e7 9a 84 e6 a2 9d e7 9b ae e7 9a 84 ................................
b0820 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f 20 28 25 73 29 00 e5 88 a5 e5 90 8d e4 b8 ad e7 9a 84 e6 9c .............(%s)...............
b0840 80 e5 a4 a7 e6 a2 9d e7 9b ae e6 95 b8 e7 82 ba 25 73 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 ................%s..............
b0860 9a 84 e6 9c 80 e5 a4 a7 e5 b7 b2 e5 bb ba e7 ab 8b e9 80 a3 e6 8e a5 e6 95 b8 ef bc 88 e9 ab 98 ................................
b0880 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e ................................
b08a0 8b e8 a6 8f e5 89 87 e6 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e5 bb ba ................................
b08c0 e7 ab 8b e7 9a 84 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e a5 e6 95 b8 ef bc 88 e9 ab 98 e7 b4 9a e9 81 ................................
b08e0 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba 54 43 50 e5 8d 94 e8 ad b0 e6 8c 87 e5 ae 9a e3 ................TCP.............
b0900 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 ................................
b0920 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f ef bc 88 e9 ab 98 e7 ................................
b0940 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e9 80 a3 e6 8e a5 e7 9a 84 ................................
b0960 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 a9 9f ef ................................
b0980 bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ................................
b09a0 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 a6 8f e5 89 87 e6 8c 87 e5 ae ................................
b09c0 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c ................................
b09e0 e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 a9 9f e7 9a ................................
b0a00 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 ................................
b0a20 80 82 00 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 ................................
b0a40 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 a6 8f e5 ................................
b0a60 89 87 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ................................
b0a80 ba e7 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 9c 80 e5 a4 a7 e7 8b 80 e6 ................................
b0aa0 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e6 af ................................
b0ac0 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ef ................................
b0ae0 bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e ................................
b0b00 e9 a1 9e e5 9e 8b e8 a6 8f e5 89 87 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 ................................
b0b20 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a ................................
b0b40 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ................................
b0b60 ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e5 9c a8 e7 99 bc e9 80 81 ................................
b0b80 e6 9c aa e7 b6 93 e8 ab 8b e6 b1 82 e7 9a 84 e7 b5 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 bb ................................
b0ba0 a3 e6 92 ad e4 b9 8b e9 96 93 e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 a4 a7 e6 99 82 e9 96 93 ef ................................
b0bc0 bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e5 9c a8 e7 99 bc e9 80 ................................
b0be0 81 e6 9c aa e7 b6 93 e8 ab 8b e6 b1 82 e7 9a 84 e7 b5 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 ................................
b0c00 bb a3 e6 92 ad e4 b9 8b e9 96 93 e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 b0 8f e6 99 82 e9 96 93 ................................
b0c20 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e7 9b a3 e8 a6 96 e7 ................................
b0c40 9a 84 49 50 e5 9c b0 e5 9d 80 20 22 25 73 22 20 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 ..IP......."%s".................
b0c60 80 82 e8 ab 8b e5 8f a6 e5 a4 96 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e3 80 82 00 e5 a6 82 e6 9e ................................
b0c80 9c e9 81 b8 e4 b8 ad e6 ad a4 e8 a4 87 e9 81 b8 e6 a1 86 ef bc 8c e5 89 87 e7 95 b6 e7 b6 b2 e9 ................................
b0ca0 97 9c e6 95 85 e9 9a 9c e6 99 82 ef bc 8c e7 9b a3 e8 a6 96 e9 80 b2 e7 a8 8b e5 b0 87 e5 88 b7 ................................
b0cc0 e6 96 b0 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 ................................
b0ce0 9a 84 e7 89 88 e6 9c ac e6 98 af 22 25 31 24 73 22 e3 80 82 20 ef bc 88 e9 80 9a e5 b8 b8 e5 88 ..........."%1$s"...............
b0d00 86 e6 94 af e5 90 8d e7 a8 b1 e7 82 ba 6d 61 73 74 65 72 ef bc 89 25 32 24 73 e6 b3 a8 e6 84 8f .............master...%2$s......
b0d20 ef bc 9a e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a e7 89 88 e6 9c ac ef bc 8c e5 89 87 e4 b8 ................................
b0d40 8d e6 9c 83 e5 9f b7 e8 a1 8c e5 90 8c e6 ad a5 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 ................................
b0d60 e7 9a 84 e5 ad 98 e5 84 b2 e5 ba ab 25 73 ef bc 8c 20 e5 a6 82 e6 9e 9c e8 a9 b2 e5 ad 97 e6 ae ............%s..................
b0d80 b5 e7 82 ba e7 a9 ba ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 98 e5 84 b2 e5 ba ab e3 ................................
b0da0 80 82 00 27 25 73 27 e6 98 af e4 bf 9d e7 95 99 e5 ad 97 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 ...'%s'.........................
b0dc0 94 a8 e3 80 82 00 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e5 88 a5 e5 90 8d e7 9a 84 e5 90 8d e7 a8 ................................
b0de0 b1 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 a9 9f ef bc 8c e7 ................................
b0e00 b6 b2 e7 b5 a1 e6 88 96 e7 ab af e5 8f a3 e3 80 82 20 e5 88 a5 e5 90 8d e5 b0 87 e6 a0 b9 e6 93 ................................
b0e20 9a e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e8 a7 a3 e6 b1 ba e3 80 82 00 e5 88 a5 e5 90 8d ................................
b0e40 e7 9a 84 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e3 80 8c 61 2d 7a ef bc ...........................a-z..
b0e60 8c 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e3 80 8d e7 b5 84 e6 88 90 e3 80 82 00 e8 a8 88 e5 8a .A-Z...0-9..._..................
b0e80 83 e8 a1 a8 e7 9a 84 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 61 2d 7a ef ............................a-z.
b0ea0 bc 8c 41 2d 5a ef bc 8c 30 2d 39 e7 b5 84 e6 88 90 e3 80 82 00 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a ..A-Z...0-9.....................
b0ec0 84 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e3 80 8c 61 2d 7a ef bc 8c 41 .........................a-z...A
b0ee0 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e3 80 8d e7 b5 84 e6 88 90 e3 80 82 00 e7 b6 b2 e7 b5 a1 e5 -Z...0-9..._....................
b0f00 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc e6 ad a4 56 49 50 00 e7 b6 b2 e7 b5 a1 e5 9c ....................VIP.........
b0f20 b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e8 b5 b7 e5 a7 8b e5 ad 90 e7 b6 b2 e7 af 84 e5 9c 8d e5 ................................
b0f40 85 a7 e4 bd bf e7 94 a8 e3 80 82 00 e6 96 b0 e7 9a 84 52 52 44 e7 8f be e5 9c a8 e5 85 b7 e6 9c ..................RRD...........
b0f60 89 25 31 24 73 20 e5 80 8b 44 53 e5 80 bc e5 92 8c 25 32 24 73 20 e5 80 8b 52 52 41 e6 95 b8 e6 .%1$s....DS......%2$s....RRA....
b0f80 93 9a e5 ba ab 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 4c 41 4e e9 a1 9e e5 9e 8b e6 8e a5 e5 8f ..................LAN...........
b0fa0 a3 e7 9a 84 e6 95 b8 e9 87 8f e3 80 82 00 4c 41 4e e9 a1 9e e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 ..............LAN...............
b0fc0 e6 95 b8 e9 87 8f e6 87 89 e5 a4 a7 e6 96 bc 31 e3 80 82 00 e5 85 81 e8 a8 b1 e5 90 8c e6 99 82 ...............1................
b0fe0 e9 80 a3 e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 50 50 50 6f 45 e7 94 a8 ........................PPPoE...
b1000 e6 88 b6 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e9 80 a3 e6 8e a5 e6 95 b8 e3 ................................
b1020 80 82 00 e9 80 a3 e6 8e a5 e6 95 b8 e6 87 89 e5 a4 a7 e6 96 bc 31 e3 80 82 00 e6 af 8f e5 80 8b .....................1..........
b1040 e7 b7 9a e7 a8 8b e5 88 86 e9 85 8d e7 9a 84 e5 85 a5 e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d .....................TCP........
b1060 80 e6 95 b8 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 81 ...................10...........
b1080 b8 e6 93 87 30 ef bc 8c e5 89 87 e4 b8 8d e6 8e a5 e5 8f 97 e4 be 86 e8 87 aa e5 ae a2 e6 88 b6 ....0...........................
b10a0 e7 ab af e7 9a 84 54 43 50 e6 9f a5 e8 a9 a2 e3 80 82 20 00 e6 af 8f e5 80 8b e7 b7 9a e7 a8 8b ......TCP.......................
b10c0 e5 88 86 e9 85 8d e7 9a 84 e5 87 ba e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 e6 95 b8 e3 80 ...............TCP..............
b10e0 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 30 ..............10...............0
b1100 ef bc 8c e5 89 87 54 43 50 e6 9f a5 e8 a9 a2 e4 b8 8d e6 9c 83 e7 99 bc e9 80 81 e5 88 b0 e6 ac ......TCP.......................
b1120 8a e5 a8 81 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e6 af 8f e5 80 8b e7 b7 9a e7 a8 8b e5 b0 87 ................................
b1140 e5 90 8c e6 99 82 e6 9c 8d e5 8b 99 e7 9a 84 e6 9f a5 e8 a9 a2 e6 95 b8 e3 80 82 e5 a6 82 e6 9e ................................
b1160 9c e8 b6 85 e5 87 ba ef bc 8c e5 89 87 e8 b6 85 e5 87 ba e7 9a 84 e9 80 99 e4 ba 9b e6 9f a5 e8 ................................
b1180 a9 a2 e5 b0 87 e4 b8 8d e6 9c 83 e8 99 95 e7 90 86 e3 80 82 00 e5 96 ae e5 80 8b e7 94 a8 e6 88 ................................
b11a0 b6 e5 8f af e4 bb a5 e5 90 8c e6 99 82 e7 99 bb e9 8c 84 e7 9a 84 e6 ac a1 e6 95 b8 e3 80 82 00 ................................
b11c0 e9 80 99 e4 ba 9b e9 81 b8 e9 a0 85 e5 8f aa e6 9c 89 e9 ab 98 e7 b4 9a e7 94 a8 e6 88 b6 e6 89 ................................
b11e0 8d e4 bd bf e7 94 a8 ef bc 8c e6 96 b0 e6 89 8b e6 9c 80 e5 a5 bd e4 b8 8d e8 a6 81 e9 9a a8 e6 ................................
b1200 84 8f e6 94 b9 e8 ae 8a e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e7 9a 84 e9 81 b8 e9 a0 ................................
b1220 85 e5 83 85 e4 be 9b e9 ab 98 e7 b4 9a e7 94 a8 e6 88 b6 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 ................................
b1240 e9 a0 81 e9 9d a2 e7 94 a8 e6 96 bc e7 ae a1 e7 90 86 e7 8f be e6 9c 89 e9 8f a1 e5 83 8f ef bc ................................
b1260 8c e8 80 8c e4 b8 8d e6 98 af e5 89 b5 e5 bb ba e6 96 b0 e9 8f a1 e5 83 8f e3 80 82 00 e6 89 80 ................................
b1280 e9 81 b8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e7 9a 84 e9 a0 86 e5 ba 8f e7 94 ......NCP.......................
b12a0 b1 4f 70 65 6e 56 50 4e e9 81 b5 e5 ae 88 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 95 .OpenVPN.........%1$s%2$s%3$s...
b12c0 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e5 b0 87 e5 9f b7 e8 a1 8c e8 88 87 e6 89 80 e6 9c 89 49 ...............................I
b12e0 50 e5 9c b0 e5 9d 80 e7 9b b8 e9 97 9c e8 81 af e7 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 P...............................
b1300 9f a5 e8 a9 a2 e3 80 82 25 73 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e8 83 bd e5 b0 8e e8 87 b4 e5 ........%s......................
b1320 a4 a7 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e5 bb b6 e9 81 b2 e3 80 82 00 e5 82 b3 e9 81 9e e4 bf ................................
b1340 a1 e7 94 a8 e8 a8 88 e6 95 b8 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b8 e5 ad 97 e6 ................................
b1360 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e5 b0 8d e4 b8 8d e8 b5 b7 ef bc 8c e4 bd a0 e4 b8 8d e8 83 ................................
b1380 bd e6 9b b4 e6 94 b9 e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e7 9a 84 e5 af 86 e7 a2 bc e3 ................................
b13a0 80 82 20 00 e5 af 86 e7 a2 bc e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bf 85 e9 a0 88 e8 a8 ................................
b13c0 ad e7 bd ae e7 9b a3 e8 a6 96 e7 9a 84 e8 b7 af e5 be 91 00 e8 a9 b2 e7 ab af e5 8f a3 e5 8f af ................................
b13e0 e4 bb a5 e6 98 af e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 80 ................................
b1400 82 20 e6 95 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e5 b0 87 e5 9c a8 e4 bb bb e4 b8 80 e5 ad 97 ................................
b1420 e6 ae b5 e4 b8 ad e6 9f a5 e8 a9 a2 e6 ad a4 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e4 ................................
b1440 b8 8d e6 8c 89 e7 ab af e5 8f a3 e9 81 8e e6 bf be ef bc 8c e8 ab 8b e7 95 99 e7 a9 ba e3 80 82 ................................
b1460 00 e7 ab af e5 8f a3 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 31 e5 92 8c 36 35 35 33 35 e4 ......................1...65535.
b1480 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 81 e6 88 96 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d ................................
b14a0 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 ............................1...
b14c0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 ef bc 8c e6 88 96 e4 b8 80 e5 80 8b 65535...........................
b14e0 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e3 80 82 00 e4 b8 bb e6 86 91 e8 ad 89 e7 af 80 e9 bb 9e e7 ................................
b1500 9a 84 57 65 62 e9 85 8d e7 bd ae e7 a8 8b e5 ba 8f e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e7 a4 ..Web...........................
b1520 ba e4 be 8b ef bc 9a 34 34 33 00 4f 70 65 6e 56 50 4e e7 94 a8 e6 96 bc e6 8e a5 e6 94 b6 e5 ae .......443.OpenVPN..............
b1540 a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e6 9c 8d e5 8b 99 ................................
b1560 e5 99 a8 e7 94 a8 e6 96 bc e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e7 9a ................................
b1580 84 e7 ab af e5 8f a3 e3 80 82 00 e7 94 a8 e6 96 bc e9 9f bf e6 87 89 44 4e 53 e6 9f a5 e8 a9 a2 .......................DNS......
b15a0 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 e5 ae 83 e9 80 9a e5 b8 b8 e6 87 89 e8 a9 b2 e7 95 99 e7 a9 ................................
b15c0 ba ef bc 8c e9 99 a4 e9 9d 9e e5 8f a6 e4 b8 80 e5 80 8b e6 9c 8d e5 8b 99 e9 9c 80 e8 a6 81 e7 ................................
b15e0 b6 81 e5 ae 9a e5 88 b0 e7 ab af e5 8f a3 35 33 e3 80 82 00 e9 9b bb e6 ba 90 e5 b7 a5 e5 85 b7 ..............53................
b1600 e7 9b a3 e8 a6 96 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ef bc 8c e4 b8 a6 e7 9b b8 e6 87 89 e5 9c ................................
b1620 b0 e8 a8 ad e7 bd ae e5 90 84 e7 a8 ae e9 9b bb e6 ba 90 e6 8e a7 e5 88 b6 e9 81 b8 e9 a0 85 e3 ................................
b1640 80 82 20 e5 ae 83 e6 8f 90 e4 be 9b e5 9b 9b e7 a8 ae e6 a8 a1 e5 bc 8f ef bc 88 e6 9c 80 e5 a4 ................................
b1660 a7 ef bc 8c e6 9c 80 e5 b0 8f ef bc 8c e8 87 aa e9 81 a9 e6 87 89 e5 92 8c e9 ab 98 e9 81 a9 e6 ................................
b1680 87 89 ef bc 89 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e4 ba a4 e6 b5 81 e9 9b bb e6 ba 90 e6 88 96 ................................
b16a0 e9 9b bb e6 b1 a0 e6 99 82 e5 96 ae e7 8d a8 e9 81 b8 e6 93 87 e3 80 82 09 20 e6 9c 80 e5 a4 a7 ................................
b16c0 e6 a8 a1 e5 bc 8f e5 b0 8d e6 87 89 e6 9c 80 e9 ab 98 e6 80 a7 e8 83 bd e5 80 bc e3 80 82 20 e6 ................................
b16e0 9c 80 e5 b0 8f e6 a8 a1 e5 bc 8f e5 b0 8d e6 87 89 e6 9c 80 e4 bd 8e e6 80 a7 e8 83 bd e5 80 bc ................................
b1700 e3 80 82 20 e8 87 aa e9 81 a9 e6 87 89 e6 80 a7 e6 a8 a1 e5 bc 8f e5 98 97 e8 a9 a6 e9 80 9a e9 ................................
b1720 81 8e e5 9c a8 e7 b3 bb e7 b5 b1 e5 87 ba e7 8f be e7 a9 ba e9 96 91 e6 99 82 e9 99 8d e4 bd 8e ................................
b1740 e6 80 a7 e8 83 bd e4 be 86 e9 81 94 e5 88 b0 e5 b9 b3 e8 a1 a1 ef bc 8c e4 b8 a6 e5 9c a8 e7 b3 ................................
b1760 bb e7 b5 b1 e5 bf 99 e6 99 82 e5 a2 9e e5 8a a0 e6 80 a7 e8 83 bd e3 80 82 20 20 e5 ae 83 e6 8f ................................
b1780 90 e4 be 9b e4 ba 86 e4 b8 80 e5 80 8b e5 be 88 e5 a5 bd e7 9a 84 e5 b9 b3 e8 a1 a1 ef bc 8c e5 ................................
b17a0 8f af e4 bb a5 e5 a4 a7 e5 a4 a7 e7 af 80 e7 9c 81 e5 8a 9f e7 8e 87 e3 80 82 20 20 e9 ab 98 e9 ................................
b17c0 81 a9 e6 87 89 e6 80 a7 e6 a8 a1 e5 bc 8f e6 98 af e9 a1 9e e4 bc bc e8 87 aa e9 81 a9 e6 87 89 ................................
b17e0 e6 a8 a1 e5 bc 8f ef bc 8c e6 98 af e9 87 9d e5 b0 8d e6 80 a7 e8 83 bd e5 92 8c e4 ba a4 e4 ba ................................
b1800 92 e6 80 a7 e9 80 b2 e8 a1 8c e8 aa bf e6 95 b4 e3 80 82 09 20 e5 ae 83 e6 8f 90 e9 ab 98 e9 a0 ................................
b1820 bb e7 8e 87 e6 9b b4 e5 bf ab ef bc 8c e4 b8 8b e9 99 8d e6 9b b4 e6 85 a2 ef bc 8c e4 b8 a6 e4 ................................
b1840 bf 9d e6 8c 81 e4 bd 8e e6 96 bc e5 85 a9 e5 80 8d e7 9a 84 43 50 55 e8 b2 a0 e8 bc 89 e3 80 82 ....................CPU.........
b1860 00 e5 89 8d e7 b6 b4 20 28 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 e5 bf 85 e9 a0 88 ........(upper.%1$s.bits).......
b1880 e7 82 ba e9 9b b6 e3 80 82 20 e4 bd bf e7 94 a8 e5 bd a2 e5 bc 8f 25 32 24 73 00 e5 84 aa e5 85 ......................%2$s......
b18a0 88 e9 a0 86 e5 ba 8f e5 bf 85 e9 a0 88 e6 98 af 30 e5 88 b0 31 35 e4 b9 8b e9 96 93 e7 9a 84 e6 ................0...15..........
b18c0 95 b4 e6 95 b8 e3 80 82 00 e6 ad a4 e8 99 95 e9 81 b8 e6 93 87 e7 9a 84 e5 84 aa e5 85 88 e7 b4 ................................
b18e0 9a e5 ae 9a e7 be a9 e5 b0 87 e6 8c 89 e4 bb 80 e9 ba bc e9 a0 86 e5 ba 8f e5 ae 8c e6 88 90 e9 ................................
b1900 8f 88 e8 b7 af e7 9a 84 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e5 92 8c e5 b9 b3 e8 a1 a1 e3 80 82 ................................
b1920 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e5 84 aa e5 85 88 e7 b4 9a e7 9a 84 e5 a4 9a e5 80 8b e9 ................................
b1940 8f 88 e8 b7 af e5 b0 87 e5 b9 b3 e8 a1 a1 e9 80 a3 e6 8e a5 ef bc 8c e7 9b b4 e5 88 b0 e5 84 aa ................................
b1960 e5 85 88 e7 b4 9a e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 8f 88 e8 b7 af e9 83 bd e8 a2 ab e8 80 ................................
b1980 97 e7 9b a1 e3 80 82 20 e5 a6 82 e6 9e 9c e5 84 aa e5 85 88 e7 b4 9a e4 b8 ad e7 9a 84 e6 89 80 ................................
b19a0 e6 9c 89 e9 8f 88 e8 b7 af e9 83 bd e7 94 a8 e5 ae 8c ef bc 8c e5 89 87 e5 b0 87 e4 bd bf e7 94 ................................
b19c0 a8 e4 b8 8b e4 b8 80 e5 80 8b e5 84 aa e5 85 88 e7 b4 9a e4 b8 ad e7 9a 84 e5 8f af e7 94 a8 e9 ................................
b19e0 8f 88 e8 b7 af e3 80 82 00 e6 8e a2 e6 b8 ac e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 ................................
b1a00 b8 e5 80 bc e3 80 82 00 e6 8e a2 e6 b8 ac e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 ................................
b1a20 e5 80 bc e3 80 82 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b6 e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 ................................
b1a40 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e7 af 84 e5 9c 8d e7 84 a1 e6 95 88 ef bc 88 e5 89 8d e9 9d ................................
b1a60 a2 e9 ab 98 e6 96 bc e5 be 8c e9 9d a2 ef bc 89 e3 80 82 00 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 ................................
b1a80 e8 88 87 e6 99 82 e9 96 93 e5 91 a8 e6 9c 9f e7 9a 84 e6 af 94 e5 80 bc ef bc 88 e6 b8 9b e5 8e ................................
b1aa0 bb e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 ef bc 89 e9 82 84 e6 8e a7 e5 88 b6 e4 b8 9f e5 8c 85 e5 ................................
b1ac0 a0 b1 e5 91 8a e7 9a 84 e5 88 86 e8 be a8 e7 8e 87 e3 80 82 20 e7 82 ba e4 ba 86 e7 a2 ba e5 ae ................................
b1ae0 9a e5 88 86 e8 be a8 e7 8e 87 ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e5 ................................
b1b00 85 ac e5 bc 8f ef bc 9a 00 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 20 22 25 31 24 73 22 20 e5 b7 b2 ......................"%1$s"....
b1b20 e7 b6 93 e7 94 b1 e9 9a 8e e6 ae b5 31 22 25 32 24 73 22 e4 bd bf e7 94 a8 20 20 e3 80 82 00 e9 ............1"%2$s".............
b1b40 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 20 25 73 20 e5 b7 b2 e5 ad 98 e5 9c a8 e6 96 bc e5 8f a6 e4 b8 ............%s..................
b1b60 80 e5 80 8b e9 9a 8e e6 ae b5 20 31 e6 a2 9d e7 9b ae e4 b8 8a 00 e9 87 8d e8 a9 a6 e5 80 bc e5 ...........1....................
b1b80 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 ........1...65535...............
b1ba0 e3 80 82 00 e8 a7 b8 e7 99 bc e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a6 8f e5 89 87 e6 98 af 00 ................................
b1bc0 e4 b8 8d e8 83 bd e7 82 ba e6 9c ac e5 9c b0 e5 92 8c e5 a4 96 e9 83 a8 e9 81 b8 e6 93 87 e7 9b ................................
b1be0 b8 e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 e6 9c ac e5 9c b0 ................................
b1c00 e6 8e a5 e5 8f a3 e4 b8 8a e9 81 b8 e6 93 87 e5 85 a9 e6 ac a1 e7 9b b8 e5 90 8c e7 9a 84 e6 8e ................................
b1c20 a5 e5 8f a3 e3 80 82 00 e8 a8 88 e5 8a 83 e5 bf 85 e9 a0 88 e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae ................................
b1c40 e4 b8 80 e5 80 8b e6 99 82 e9 96 93 e7 af 84 e5 9c 8d e3 80 82 00 e6 89 80 e9 81 b8 e7 9a 84 e5 ................................
b1c60 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e7 84 a1 e6 95 88 e3 80 82 00 e6 89 80 e9 81 b8 e8 ad 89 e6 9b ................................
b1c80 b8 e7 84 a1 e6 95 88 00 e6 9c 8d e5 8b 99 e5 99 a8 e5 bf 85 e9 a0 88 e4 bb a5 e4 bb a5 e4 b8 8b ................................
b1ca0 e6 a0 bc e5 bc 8f e8 bf 94 e5 9b 9e e5 ae a2 e6 88 b6 e7 ab af 49 50 e5 9c b0 e5 9d 80 e4 bd 9c .....................IP.........
b1cc0 e7 82 ba e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 9a 00 e6 9c 8d e5 8b 99 e5 99 a8 e5 90 8d e7 a8 b1 e5 ................................
b1ce0 90 ab e6 9c 89 e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 8d e8 83 bd e7 82 ba e9 9d ................................
b1d00 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 e8 a8 ad e7 bd ae e3 80 82 00 e8 a8 ad ................................
b1d20 e7 bd ae e5 b7 b2 e6 87 89 e7 94 a8 ef bc 81 00 e6 ba 90 e5 92 8c e7 9b ae e6 a8 99 49 50 e5 9c ............................IP..
b1d40 b0 e5 9d 80 e5 bf 85 e9 a0 88 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e7 b3 bb e5 88 97 ef ................................
b1d60 bc 88 49 50 76 34 20 2f 20 49 50 76 36 ef bc 89 e3 80 82 00 e6 ba 90 e8 b7 9f e8 b9 a4 e8 a1 a8 ..IPv4./.IPv6...................
b1d80 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 e3 80 8c ................................
b1da0 e6 9c ac e5 9c b0 e7 ab af e5 8f a3 e3 80 8d e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 ................................
b1dc0 82 20 e8 ab 8b e9 81 b8 e6 93 87 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e5 80 bc 00 e6 8c 87 e5 ae ................................
b1de0 9a e7 9a 84 44 48 e5 8f 83 e6 95 b8 e9 95 b7 e5 ba a6 e7 84 a1 e6 95 88 e6 88 96 44 48 e6 96 87 ....DH.....................DH...
b1e00 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 45 43 44 48 e6 9b b2 .........................ECDH...
b1e20 e7 b7 9a e7 84 a1 e6 95 88 e3 80 82 00 e6 82 a8 e6 8c 87 e5 ae 9a e7 9a 84 49 50 76 36 e5 89 8d .........................IPv6...
b1e40 e7 b6 b4 49 44 e8 b6 85 e5 87 ba e7 af 84 e5 9c 8d e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 b8 ...ID...........................
b1e60 b6 e5 af ac e4 b8 8d e8 83 bd e5 b0 8f e6 96 bc 31 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e9 80 ................1...............
b1e80 a3 e6 8e a5 e6 95 b8 e5 a4 a7 e6 96 bc 41 4c 54 51 ef bc 88 e5 80 99 e8 a3 9c e6 8e 92 e9 9a 8a .............ALTQ...............
b1ea0 ef bc 89 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e6 95 b8 ef bc 81 00 e6 8c 87 e5 ae 9a e7 ................................
b1ec0 9a 84 e7 af 84 e5 9c 8d e4 bd 8d e6 96 bc e7 95 b6 e5 89 8d e5 ad 90 e7 b6 b2 e4 b9 8b e5 a4 96 ................................
b1ee0 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 ................................
b1f00 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e7 af 84 e5 9c 8d e5 85 a7 e3 80 82 00 e6 8c 87 e5 ae 9a e7 ........DHCP....................
b1f20 9a 84 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 .............................DHC
b1f40 50 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e7 af 84 e5 9c 8d e5 85 a7 e3 80 82 00 e6 8c 87 P...............................
b1f60 e5 ae 9a e7 9a 84 e8 a8 98 e9 8c 84 e7 84 a1 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 ................................
b1f80 9c 8d e5 8b 99 e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e6 96 bc e6 8e a5 e5 8f a3 69 70 e5 9c b0 e5 ..........................ip....
b1fa0 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8b 99 e5 99 a8 e5 9c b0 e5 9d 80 e7 ad ................................
b1fc0 89 e6 96 bc 4c 41 4e e6 8e a5 e5 8f a3 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 ....LAN.........................
b1fe0 e6 9c 8d e5 8b 99 e5 99 a8 e5 9c b0 e5 9d 80 e4 bd 8d e6 96 bc e9 81 a0 e7 a8 8b e5 ad 90 e7 b6 ................................
b2000 b2 e4 b8 ad e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e9 a1 9e e5 9e 8b e7 84 a1 e6 95 88 e3 80 82 ................................
b2020 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 8b 80 e6 85 8b e8 a1 a8 ................................
b2040 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 00 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 ................................
b2060 81 8e e9 a1 9e e5 9e 8b e8 a6 8f e5 89 87 e6 8c 87 e5 ae 9a e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ................................
b2080 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e7 8b 80 e6 85 8b e8 b6 85 e6 ................................
b20a0 99 82 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba 54 43 50 .............................TCP
b20c0 e5 8d 94 e8 ad b0 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 ................................
b20e0 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e7 8b 80 e6 85 8b ................................
b2100 e8 b6 85 e6 99 82 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e9 9d 9c e6 ................................
b2120 85 8b e6 98 a0 e5 b0 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 9d 9c e6 85 ................................
b2140 8b e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e6 8f 90 e4 ba a4 ................................
b2160 e7 9a 84 e8 ad 89 e6 9b b8 e4 b8 8d e6 98 af e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 ................................
b2180 8b e9 a0 92 e7 99 bc e7 9a 84 ef bc 8c e8 ab 8b e5 b0 87 e5 85 b6 e5 b0 8e e5 85 a5 e3 80 8c e8 ................................
b21a0 ad 89 e6 9b b8 e3 80 8d e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 ad e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a ................................
b21c0 84 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 a8 a1 ................................
b21e0 e5 bc 8f e7 84 a1 e6 95 88 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e7 a7 81 e9 91 b0 e8 88 87 e6 ................................
b2200 8f 90 e4 ba a4 e7 9a 84 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 ................................
b2220 00 e6 8f 90 e4 ba a4 e7 9a 84 e4 b8 ad e7 b9 bc e5 8d 94 e8 ad b0 e7 84 a1 e6 95 88 e3 80 82 00 ................................
b2240 e5 ad 90 e7 b6 b2 e9 83 a8 e5 88 86 e7 94 a8 e6 96 bc e7 a2 ba e5 ae 9a e9 9a a7 e9 81 93 e7 9a ................................
b2260 84 e7 b6 b2 e7 b5 a1 e3 80 82 00 e5 ad 90 e7 b6 b2 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e8 88 87 ................................
b2280 e8 99 9b e6 93 ac 49 50 e5 9c b0 e5 9d 80 25 73 e9 87 8d e7 96 8a e3 80 82 00 e5 ad 90 e7 b6 b2 ......IP......%s................
b22a0 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e8 88 87 e8 99 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 25 .....................IPv6......%
b22c0 73 e9 87 8d e7 96 8a e3 80 82 00 e8 a8 ad e7 bd ae e7 9a 84 e7 99 bc e9 80 81 2f e6 8e a5 e6 94 s........................./.....
b22e0 b6 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f e7 84 a1 e6 95 88 e3 80 82 00 4e 54 50 e5 ad a4 ..........................NTP...
b2300 e7 ab 8b e6 a8 a1 e5 bc 8f e6 8f 90 e4 be 9b e7 9a 84 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 ................................
b2320 b3 bb e7 b5 b1 e5 b7 b2 e6 81 a2 e5 be a9 e6 88 90 e5 87 ba e5 bb a0 e9 bb 98 e8 aa 8d e8 a8 ad ................................
b2340 e7 bd ae ef bc 8c e7 8f be e5 9c a8 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 ef bc ................................
b2360 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 b3 bb e7 b5 ................................
b2380 b1 e7 8f be e5 9c a8 e9 97 9c e6 a9 9f ef bc 8c e9 80 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e4 ................................
b23a0 b8 80 e5 88 86 e9 90 98 e6 88 96 e6 9b b4 e4 b9 85 e3 80 82 20 00 e7 b3 bb e7 b5 b1 e6 ad a3 e5 ................................
b23c0 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 ef bc 81 00 e8 a9 ................................
b23e0 b2 e7 b3 bb e7 b5 b1 e6 af 94 e5 ae 98 e6 96 b9 e7 89 88 e6 9c ac e6 9b b4 e6 96 b0 e3 80 82 00 ................................
b2400 e4 bd a0 e7 9a 84 e7 b3 bb e7 b5 b1 e6 98 af e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 e7 ................................
b2420 b3 bb e7 b5 b1 e5 b0 87 e5 98 97 e8 a9 a6 e8 a8 88 e7 ae 97 e6 af 8f e5 80 8b e9 80 a3 e6 8e a5 ................................
b2440 e7 9a 84 e5 b8 b6 e5 af ac e5 bb b6 e9 81 b2 e4 b9 98 e7 a9 8d ef bc 8c e4 b8 a6 e5 b0 87 e6 8e ................................
b2460 92 e5 85 a5 e7 b6 b2 e7 b5 a1 e7 9a 84 e6 95 b8 e6 93 9a e9 87 8f e9 99 90 e5 88 b6 e7 82 ba e5 ................................
b2480 83 85 e4 bf 9d e6 8c 81 e6 9c 80 e4 bd b3 e5 90 9e e5 90 90 e9 87 8f e6 89 80 e9 9c 80 e7 9a 84 ................................
b24a0 e6 95 b8 e9 87 8f e3 80 82 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e5 bf 85 e9 ................................
b24c0 a0 88 e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 e6 99 .....1...65535..................
b24e0 82 e9 96 93 e5 91 a8 e6 9c 9f e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 8e a2 e6 b8 ac e9 96 93 e9 ................................
b2500 9a 94 e7 9a 84 e5 85 a9 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 9f e5 a4 b1 e9 96 93 e9 9a 94 e3 80 82 ................................
b2520 00 e5 b9 b3 e5 9d 87 e7 b5 90 e6 9e 9c e7 9a 84 e6 99 82 e9 96 93 e6 ae b5 e5 bf 85 e9 a0 88 e6 ................................
b2540 98 af e6 95 b8 e5 80 bc e3 80 82 00 e5 b9 b3 e5 9d 87 e7 b5 90 e6 9e 9c e7 9a 84 e6 99 82 e9 96 ................................
b2560 93 e5 91 a8 e6 9c 9f e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 99 82 e9 96 93 ................................
b2580 e5 91 a8 e6 9c 9f e3 80 81 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e5 92 8c e4 b8 9f e5 8c 85 e9 96 ................................
b25a0 93 e9 9a 94 e5 af 86 e5 88 87 e7 9b b8 e9 97 9c e3 80 82 20 00 e8 b6 85 e6 99 82 e8 87 b3 e5 b0 ................................
b25c0 91 e7 82 ba 31 e5 88 86 e9 90 98 e3 80 82 00 e6 89 80 e6 9c 89 e6 96 87 e4 bb b6 e7 9a 84 e7 b8 ....1...........................
b25e0 bd e5 a4 a7 e5 b0 8f e9 99 90 e5 88 b6 e6 98 af 20 25 73 e3 80 82 00 e6 89 80 e6 9c 89 e4 b8 8a .................%s.............
b2600 e5 82 b3 e7 9a 84 e6 96 87 e4 bb b6 e7 b8 bd e5 a4 a7 e5 b0 8f e4 b8 8d e8 83 bd e8 b6 85 e9 81 ................................
b2620 8e 25 73 e3 80 82 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 .%s.............................
b2640 94 b9 e6 88 90 e5 8a 9f 00 e5 b7 a6 e5 81 b4 e7 9a 84 e6 a8 b9 e9 80 9a e9 81 8e 25 73 e5 b0 8e ...........................%s...
b2660 e8 88 aa e3 80 82 00 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 92 8c e9 9a a7 e9 81 93 e9 81 a0 e7 ................................
b2680 a8 8b e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e5 85 b7 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 .............................IP.
b26a0 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e5 8c 85 e5 90 ab 43 49 44 52 e6 8e a9 e7 a2 bc e6 88 ....................CIDR........
b26c0 96 e5 89 8d e7 b6 b4 e3 80 82 00 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 92 8c e9 9a a7 e9 81 93 ................................
b26e0 e9 81 a0 e7 a8 8b e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e5 85 b7 e6 9c 89 e6 9c 89 e6 95 88 e7 9a ................................
b2700 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8b 99 e5 99 a8 e4 bd bf e7 .IP.............................
b2720 94 a8 e7 9a 84 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e9 a1 9e e5 9e 8b e3 80 82 00 e4 b8 8a e5 82 ................................
b2740 b3 e7 9a 84 e6 96 87 e4 bb b6 e4 bc bc e4 b9 8e e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e7 ................................
b2760 9a 84 70 66 73 65 6e 73 65 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 8a e6 b8 b8 e7 b6 b2 e7 b5 a1 e6 ..pfsense.......................
b2780 8e a5 e5 8f a3 e6 98 af e8 b2 a0 e8 b2 ac e8 88 87 e5 8f af e7 94 a8 e7 b5 84 e6 92 ad e6 95 b8 ................................
b27a0 e6 93 9a e6 ba 90 e9 80 9a e4 bf a1 e7 9a 84 e8 bc b8 e5 87 ba e6 8e a5 e5 8f a3 ef bc 8c e5 8f ................................
b27c0 aa e8 83 bd e6 9c 89 e4 b8 80 e5 80 8b e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 e3 80 82 25 31 24 73 ............................%1$s
b27e0 e4 b8 8b e8 a1 8c e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 e6 98 af e5 88 b0 e7 9b ae e6 a8 99 e7 b6 ................................
b2800 b2 e7 b5 a1 e7 9a 84 e5 88 86 e7 99 bc e6 8e a5 e5 8f a3 09 ef bc 8c e5 85 b6 e4 b8 ad e5 a4 9a ................................
b2820 e6 92 ad e5 ae a2 e6 88 b6 e7 ab af e5 8f af e4 bb a5 e5 8a a0 e5 85 a5 e7 b5 84 e4 b8 a6 e6 8e ................................
b2840 a5 e6 94 b6 e5 a4 9a e6 92 ad e6 95 b8 e6 93 9a e3 80 82 20 e5 bf 85 e9 a0 88 e9 85 8d e7 bd ae ................................
b2860 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 00 e7 ................................
b2880 94 a8 e6 88 b6 e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e7 ac a6 20 00 e7 94 a8 e6 ................................
b28a0 88 b6 e5 90 8d e9 95 b7 e5 ba a6 e8 b6 85 e9 81 8e 33 32 e5 80 8b e5 ad 97 e5 85 83 e3 80 82 00 .................32.............
b28c0 e3 80 8c 2f e3 80 8d e5 be 8c e9 9d a2 e7 9a 84 e5 80 bc e6 98 af e4 bb a5 e5 a4 a9 e7 82 ba e5 .../............................
b28e0 96 ae e4 bd 8d e7 9a 84 e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 e3 80 82 00 e7 95 b6 e8 ab 8b e6 b1 ................................
b2900 82 44 48 43 50 e6 99 82 ef bc 8c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e5 b0 87 .DHCP...........................
b2920 e4 bd 9c e7 82 ba 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e6 a8 99 e8 ad 98 e7 ac a6 e5 92 8c e4 ......DHCP......................
b2940 b8 bb e6 a9 9f e5 90 8d e7 99 bc e9 80 81 ef bc 8c e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd .......................ISP......
b2960 e9 9c 80 e8 a6 81 e6 ad a4 ef bc 88 e7 94 a8 e6 96 bc e5 ae a2 e6 88 b6 e7 ab af e6 a8 99 e8 ad ................................
b2980 98 ef bc 89 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 .............................DHC
b29a0 50 76 36 e6 9c 8d e5 8b 99 e5 99 a8 e6 8f 90 e4 be 9b e7 9a 84 e5 a7 94 e6 b4 be e5 89 8d e7 b6 Pv6.............................
b29c0 b4 e9 95 b7 e5 ba a6 ef bc 8c e9 80 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a e3 80 82 00 ...................ISP..........
b29e0 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e9 ..................DHCP..........
b2a00 85 8d e7 bd ae e7 9a 84 e5 ae 8c e6 95 b4 e7 b5 95 e5 b0 8d e8 b7 af e5 be 91 e3 80 82 09 20 5b ...............................[
b2a20 2f 5b e7 9b ae e9 8c 84 e5 90 8d 2f 5b 2e 2e 2e 2f 5d 5d e6 96 87 e4 bb b6 e5 90 8d 5b 2e 65 78 /[........./[.../]].........[.ex
b2a40 74 5d 5d 20 25 31 24 73 e5 9c a8 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e5 80 bc t]].%1$s........................
b2a60 e6 9b bf e6 8f 9b ef bc 9a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 ..........{interface},.{hostname
b2a80 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 },.{mac_addr_asciiCD},.{mac_addr
b2aa0 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 29 20 6f _hexCD}.%1$sWhere.C.is.U(pper).o
b2ac0 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d 2e 22 20 r.L(ower).Case,.and.D.is.".:-.".
b2ae0 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c Delimiter.(space,.colon,.hyphen,
b2b00 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 29 e3 80 .or.period).(omitted.for.none)..
b2b20 82 25 31 24 73 e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 88 96 e4 b8 8d .%1$s......ISP..................
b2b40 e7 99 bc e9 80 81 e6 9f 90 e4 ba 9b e9 81 b8 e9 a0 85 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 ................................
b2b60 b8 ad e7 9a 84 e5 80 bc e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e7 94 a8 e4 bd 9c e5 9b ...........DHCP.................
b2b80 ba e5 ae 9a e5 88 a5 e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 a9 b2 e5 80 bc e5 8f ..........IPv4..................
b2ba0 aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d e6 95 b8 e5 ad 97 e5 ad 97 e7 ac a6 ef bc 8c 20 ................................
b2bc0 2d 20 ef bc 8c 5f ef bc 8c ef bc 85 e5 92 8c 2f e3 80 82 00 e9 80 99 e4 ba 9b e5 ad 97 e6 ae b5 -...._........./................
b2be0 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af e8 ab 8b e6 b1 82 e7 a7 9f e7 94 a8 e6 99 82 e4 bd bf e7 94 ................................
b2c00 a8 e7 9a 84 44 48 43 50 e5 8d 94 e8 ad b0 e6 99 82 e5 ba 8f e3 80 82 25 31 24 73 e9 bb 9e e6 93 ....DHCP...............%1$s.....
b2c20 8a 25 32 24 73 e9 80 99 e8 a3 a1 25 33 24 73 20 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 .%2$s......%3$s.................
b2c40 81 af e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e5 ae 9a e7 be a9 e7 9a 84 e8 99 9b e6 93 ................................
b2c60 ac 49 50 e5 9c b0 e5 9d 80 e5 8f af e8 83 bd e5 9c a8 25 31 24 73 4e 41 54 25 32 24 73 e6 98 a0 .IP...............%1$sNAT%2$s...
b2c80 e5 b0 84 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 e7 95 b6 e6 ad a4 e7 b5 84 e6 87 89 e7 94 a8 e6 ................................
b2ca0 96 bc e6 9c ac e5 9c b0 e5 8b 95 e6 85 8b 44 4e 53 e3 80 81 49 50 73 65 63 e6 88 96 4f 70 65 6e ..............DNS...IPsec...Open
b2cc0 56 50 4e e7 ab af e9 bb 9e e6 99 82 ef bc 8c e8 99 9b e6 93 ac 49 50 e5 ad 97 e6 ae b5 e9 81 b8 VPN..................IP.........
b2ce0 e6 93 87 e6 87 89 e4 bd bf e7 94 a8 e5 93 aa e5 80 8b ef bc 88 e8 99 9b e6 93 ac ef bc 89 49 50 ..............................IP
b2d00 e3 80 82 00 e7 94 a8 e6 96 bc e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 e5 ................................
b2d20 99 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9b e6 93 ac ................................
b2d40 49 50 76 34 e7 b6 b2 e7 b5 a1 ef bc 8c e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba ef bc 88 IPv4...............CIDR.........
b2d60 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 35 2f 32 34 ef bc 89 e3 80 82 20 20 25 31 24 73 e4 bd bf ......10.0.8.5/24........%1$s...
b2d80 e7 94 a8 e5 ad 90 e7 b6 b2 e6 8b 93 e6 92 b2 ef bc 8c e8 bc b8 e5 85 a5 e5 ae a2 e6 88 b6 e7 ab ................................
b2da0 af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e8 88 .IP.............................
b2dc0 87 e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 34 e9 9a a7 e9 81 93 e7 b6 b2 e7 b5 a1 ................IPv4............
b2de0 e5 8c b9 e9 85 8d e3 80 82 20 20 25 31 24 73 e5 b0 8d e6 96 bc 6e 65 74 33 30 e6 8b 93 e6 92 b2 ...........%1$s......net30......
b2e00 ef bc 8c e5 81 87 e8 a8 ad 2f 20 33 30 e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b e7 b6 b2 e7 b5 a1 e5 ........./.30...................
b2e20 9c b0 e5 9d 80 e6 98 af e6 9c 8d e5 8b 99 e5 99 a8 e5 9c b0 e5 9d 80 ef bc 8c e7 ac ac e4 ba 8c ................................
b2e40 e5 80 8b e7 b6 b2 e7 b5 a1 e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e5 ae ................................
b2e60 a2 e6 88 b6 e7 ab af e3 80 82 00 e7 94 a8 e6 96 bc e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c ................................
b2e80 e6 9c 8d e5 8b 99 e5 99 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a ................................
b2ea0 84 e8 99 9b e6 93 ac 49 50 76 36 e7 b6 b2 e7 b5 a1 e4 bd bf e7 94 a8 e5 89 8d e7 b6 b4 ef bc 88 .......IPv6.....................
b2ec0 e4 be 8b e5 a6 82 32 30 30 31 ef bc 9a 64 62 39 ef bc 9a 31 ef bc 9a 31 20 3a 3a 20 31 30 30 2f ......2001...db9...1...1.::.100/
b2ee0 36 34 ef bc 89 e3 80 82 20 25 31 24 73 e8 bc b8 e5 85 a5 e5 ae a2 e6 88 b6 e7 ab af 49 50 76 36 64.......%1$s...............IPv6
b2f00 e5 9c b0 e5 9d 80 e5 92 8c e5 89 8d e7 b6 b4 e3 80 82 20 e5 89 8d e7 b6 b4 e5 bf 85 e9 a0 88 e8 ................................
b2f20 88 87 e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 36 e9 9a a7 e9 81 93 e7 b6 b2 e7 b5 .................IPv6...........
b2f40 a1 e5 89 8d e7 b6 b4 e7 9b b8 e5 8c b9 e9 85 8d e3 80 82 00 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 ................................
b2f60 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e6 86 91 e8 ad 89 e6 95 b8 e6 ................................
b2f80 93 9a e5 ba ab e7 84 a1 e6 b3 95 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 e4 b8 bb e6 a9 9f ef bc 88 ................................
b2fa0 e6 9c ac e8 ba ab ef bc 89 e3 80 82 00 e7 ad 89 e5 be 85 e6 99 82 e9 96 93 e6 81 a2 e5 be a9 e5 ................................
b2fc0 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e5 bf 85 e9 a0 88 e5 9c a8 30 e5 b0 8f e6 99 82 e4 bb a5 e4 b8 ....................0...........
b2fe0 8a e3 80 82 00 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 ................................
b3000 e6 af 8d ef bc 8c e6 95 b8 e5 ad 97 e5 92 8c e4 b8 8b e5 8a 83 e7 b7 9a ef bc 88 5f ef bc 89 e3 ..........................._....
b3020 80 82 00 e4 b8 bb e9 a1 8c 20 00 e9 a1 af e7 84 b6 e6 b2 92 e6 9c 89 e4 b8 80 e5 80 8b e9 8c af ................................
b3040 e8 aa a4 ef bc 8c e9 80 99 e5 80 8b e9 a0 81 e9 9d a2 e7 9b b4 e6 8e a5 e5 b0 8e e8 88 aa ef bc ................................
b3060 8c e6 b2 92 e6 9c 89 e4 bb bb e4 bd 95 e8 aa aa e6 98 8e e6 87 89 e8 a9 b2 e5 81 9a e4 bb 80 e9 ................................
b3080 ba bc e3 80 82 00 e9 82 84 e6 9c 89 e7 82 ba 4d 4c 50 50 50 e5 ae 9a e7 be a9 e7 9a 84 e5 85 b6 ...............MLPPP............
b30a0 e4 bb 96 e6 9c ac e5 9c b0 e5 92 8c e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b2 ..................IP............
b30c0 92 e6 9c 89 e9 85 8d e7 bd ae 49 50 73 65 63 e9 9a a7 e9 81 93 00 e7 95 b6 e5 89 8d e6 b2 92 e6 ..........IPsec.................
b30e0 9c 89 e5 ae 89 e8 a3 9d e4 bb bb e4 bd 95 e6 8f 92 e4 bb b6 e3 80 82 00 e9 9a 8e e6 ae b5 20 32 ...............................2
b3100 e4 bd bf e7 94 a8 49 50 76 34 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 ......IPv4...............IPv6...
b3120 00 e9 9a 8e e6 ae b5 20 32 e4 bd bf e7 94 a8 49 50 76 36 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 ........2......IPv6.............
b3140 94 a8 49 50 76 34 e3 80 82 00 e7 88 b6 e7 b4 9a ef bc 85 20 25 31 24 73 e5 92 8c 56 4c 41 4e 28 ..IPv4..............%1$s...VLAN(
b3160 25 32 24 73 29 e4 b9 8b e9 96 93 e7 9a 84 4d 54 55 e6 9c 89 e8 a1 9d e7 aa 81 00 e8 a7 a3 e6 9e %2$s).........MTU...............
b3180 90 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e6 99 82 e5 87 ba e9 8c af ef bc 9a 25 73 e3 80 82 e8 ab .........................%s.....
b31a0 8b e5 a0 b1 e5 91 8a e5 88 b0 e9 83 b5 e5 af 84 e5 90 8d e5 96 ae e6 88 96 e8 ab 96 e5 a3 87 e3 ................................
b31c0 80 82 00 e8 a7 a3 e6 9e 90 e8 a6 8f e5 89 87 e7 b7 a8 e8 99 9f e6 99 82 e5 87 ba e9 8c af 3a 20 ..............................:.
b31e0 25 73 e3 80 82 e8 ab 8b e5 a0 b1 e5 91 8a e5 88 b0 e9 83 b5 e5 af 84 e5 90 8d e5 96 ae e6 88 96 %s..............................
b3200 e8 ab 96 e5 a3 87 e3 80 82 00 e8 a7 a3 e6 9e 90 e8 a6 8f e5 89 87 e6 99 82 e5 87 ba e9 8c af 3a ...............................:
b3220 20 25 73 e3 80 82 e8 ab 8b e5 a0 b1 e5 91 8a e5 88 b0 e9 83 b5 e5 af 84 e5 90 8d e5 96 ae e6 88 .%s.............................
b3240 96 e8 ab 96 e5 a3 87 e3 80 82 00 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e6 99 82 e5 87 ba e7 8f be ................................
b3260 e5 95 8f e9 a1 8c e3 80 82 20 e5 8f 83 e8 a6 8b 20 25 31 24 73 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa .................%1$s...........
b3280 8c 25 32 24 73 2e 00 e5 9f b7 e8 a1 8c e6 89 80 e9 81 b8 e9 8f a1 e5 83 8f e6 93 8d e4 bd 9c e6 .%2$s...........................
b32a0 99 82 e5 87 ba e9 8c af e3 80 82 20 e6 9c 89 e9 97 9c e8 a9 b3 e7 b4 b0 e4 bf a1 e6 81 af ef bc ................................
b32c0 8c e8 ab 8b e6 9f a5 e7 9c 8b e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e3 80 82 00 e8 a7 a3 e6 9e 90 ................................
b32e0 25 73 e5 8c 85 e9 81 8e e6 bf be e5 99 a8 e8 a6 8f e5 89 87 e6 99 82 e5 87 ba e9 8c af e3 80 82 %s..............................
b3300 00 e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e6 99 82 e5 87 ba e7 8f be e9 8c af e8 aa a4 ef bc 9a 25 ...............................%
b3320 31 24 73 20 2d 20 25 32 24 73 00 e6 ba ab e5 ba a6 e5 82 b3 e6 84 9f e5 99 a8 00 e7 95 b6 e5 95 1$s.-.%2$s......................
b3340 9f e7 94 a8 44 4e 53 e6 9f a5 e8 a9 a2 e8 bd 89 e7 99 bc e6 99 82 ef bc 8c e9 80 99 e4 ba 9b e5 ....DNS.........................
b3360 9c b0 e5 9d 80 e4 b9 9f e7 94 a8 e6 96 bc 44 48 43 50 e6 9c 8d e5 8b 99 e3 80 81 44 4e 53 e8 bd ..............DHCP.........DNS..
b3380 89 e7 99 bc e5 99 a8 e5 92 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 e9 80 99 e4 ba 9b ..........DNS...................
b33a0 e6 98 af 49 50 76 34 e5 ae a2 e6 88 b6 e7 ab af e7 b6 b2 e7 b5 a1 ef bc 8c e5 b0 87 e4 bd bf e7 ...IPv4.........................
b33c0 94 a8 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c ..iroute........................
b33e0 e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb ................................
b3400 9e 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b .VPN............................
b3420 43 49 44 52 e7 af 84 e5 9c 8d e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 CIDR............................
b3440 80 82 20 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 ................................
b3460 b6 e7 ab af e7 b6 b2 e7 b5 a1 ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 ............................%1$s
b3480 e6 b3 a8 e6 84 8f ef bc 9a e8 ab 8b e8 a8 98 e4 bd 8f e5 b0 87 e9 80 99 e4 ba 9b e5 ad 90 e7 b6 ................................
b34a0 b2 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e6 87 89 4f 70 65 6e 56 50 4e e6 9c 8d e5 8b 99 e5 99 a8 ................OpenVPN.........
b34c0 e8 a8 ad e7 bd ae e4 b8 8a e7 9a 84 49 50 76 34 e9 81 a0 e7 a8 8b e7 b6 b2 e7 b5 a1 e5 88 97 e8 ............IPv4................
b34e0 a1 a8 e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e5 be 9e e6 ad a4 e7 89 b9 e5 ae ................................
b3500 9a e5 ae a2 e6 88 b6 e7 ab af e8 a8 aa e5 95 8f e7 9a 84 49 50 76 34 e6 9c 8d e5 8b 99 e5 99 a8 ...................IPv4.........
b3520 e7 ab af e7 b6 b2 e7 b5 a1 e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 ................................
b3540 a4 9a e5 80 8b 43 49 44 52 e7 b6 b2 e7 b5 a1 e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 .....CIDR.......................
b3560 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 .......%1$s.....................
b3580 e4 b8 bb e6 9c 8d e5 8b 99 e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ae 9a e7 be a9 e4 ba 86 e7 b6 ................................
b35a0 b2 e7 b5 a1 ef bc 8c e5 89 87 e7 84 a1 e9 9c 80 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e7 ................................
b35c0 b6 b2 e7 b5 a1 e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af 49 50 76 36 e5 ae a2 e6 88 b6 e7 ab af e7 ..................IPv6..........
b35e0 b6 b2 e7 b5 a1 ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 .................iroute.........
b3600 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab ................................
b3620 8b e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba ................VPN.............
b3640 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 49 50 20 2f 20 50 52 45 46 49 58 e7 b6 b2 e7 b5 a1 ...............IP./.PREFIX......
b3660 e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 ................................
b3680 b2 92 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 b6 b2 e7 b5 a1 ................................
b36a0 ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 ..................%1$s..........
b36c0 ab 8b e8 a8 98 e4 bd 8f e5 b0 87 e9 80 99 e4 ba 9b e5 ad 90 e7 b6 b2 e6 b7 bb e5 8a a0 e5 88 b0 ................................
b36e0 e7 9b b8 e6 87 89 4f 70 65 6e 56 50 4e e6 9c 8d e5 8b 99 e5 99 a8 e8 a8 ad e7 bd ae e4 b8 8a e7 ......OpenVPN...................
b3700 9a 84 49 50 76 36 e9 81 a0 e7 a8 8b e7 b6 b2 e7 b5 a1 e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 e9 ..IPv6..........................
b3720 80 99 e4 ba 9b e6 98 af e5 b0 87 e9 80 9a e9 81 8e e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 ................................
b3740 49 50 76 36 e7 b6 b2 e7 b5 a1 ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 IPv6............................
b3760 89 8b e5 8b 95 e6 9b b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 85 e6 b3 81 e4 b8 8b ................................
b3780 e5 bb ba e7 ab 8b e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e e3 80 82 20 e8 a1 a8 e7 .....................VPN........
b37a0 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 49 50 2f e5 89 8d e7 b6 b4 e7 9a 84 ....................IP/.........
b37c0 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 99 e6 ................................
b37e0 98 af e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e ef bc 8c e8 ab 8b e5 9c a8 e6 ad a4 .................VPN............
b3800 e8 bc b8 e5 85 a5 e9 81 a0 e7 a8 8b 4c 41 4e e3 80 82 20 e5 b0 8d e6 96 bc e9 9d 9e e7 ab 99 e9 ............LAN.................
b3820 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 ...........VPN..................
b3840 00 e9 80 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e5 be 9e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 ................................
b3860 88 b6 e7 ab af e8 a8 aa e5 95 8f e7 9a 84 49 50 76 36 e6 9c 8d e5 8b 99 e5 99 a8 e7 ab af e7 b6 ..............IPv6..............
b3880 b2 e7 b5 a1 e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b ................................
b38a0 49 50 20 2f 20 50 52 45 46 49 58 e7 b6 b2 e7 b5 a1 e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 IP./.PREFIX.....................
b38c0 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 .........%1$s...................
b38e0 9c a8 e4 b8 bb e6 9c 8d e5 8b 99 e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ae 9a e7 be a9 e4 ba 86 ................................
b3900 e7 b6 b2 e7 b5 a1 ef bc 8c e5 89 87 e4 b8 8d e9 9c 80 e8 a6 81 e5 9c a8 e6 ad a4 e8 99 95 e6 8c ................................
b3920 87 e5 ae 9a e7 b6 b2 e7 b5 a1 e3 80 82 00 e9 80 99 e4 ba 9b e9 81 b8 e9 a0 85 e5 85 81 e8 a8 b1 ................................
b3940 e6 9f 90 e4 ba 9b e9 9d a2 e6 9d bf e5 9c a8 e9 a0 81 e9 9d a2 e5 8a a0 e8 bc 89 e6 99 82 e8 87 ................................
b3960 aa e5 8b 95 e9 9a b1 e8 97 8f e3 80 82 20 e5 9c a8 e6 a8 99 e9 a1 8c e6 ac 84 e4 b8 ad e6 8f 90 ................................
b3980 e4 be 9b e4 ba 86 e4 b8 80 e5 80 8b e6 8e a7 e4 bb b6 e4 be 86 e5 8f 96 e6 b6 88 e9 9a b1 e8 97 ................................
b39a0 8f e9 9d a2 e6 9d bf e3 80 82 00 e9 80 99 e4 ba 9b e9 81 b8 e9 a0 85 e7 82 ba 49 50 76 36 e6 95 ..........................IPv6..
b39c0 b8 e6 93 9a e5 8c 85 e7 9a 84 49 50 76 34 20 4e 41 54 e5 b0 81 e8 a3 9d e5 89 b5 e5 bb ba e4 ba ..........IPv4.NAT..............
b39e0 86 e4 b8 80 e5 80 8b 52 46 43 20 32 38 39 33 e5 85 bc e5 ae b9 e6 a9 9f e5 88 b6 ef bc 8c e5 8f .......RFC.2893.................
b3a00 af e7 94 a8 e6 96 bc e9 80 9a e9 81 8e 49 50 76 34 e8 b7 af e7 94 b1 e5 9f ba e7 a4 8e e8 a8 ad .............IPv4...............
b3a20 e6 96 bd e5 b0 8d 49 50 76 36 e6 95 b8 e6 93 9a e5 8c 85 e9 80 b2 e8 a1 8c e9 9a a7 e9 81 93 e5 ......IPv6......................
b3a40 82 b3 e8 bc b8 e3 80 82 20 49 50 76 36 e9 98 b2 e7 81 ab e7 89 86 25 31 24 73 e8 a6 8f e5 89 87 .........IPv6.........%1$s......
b3a60 25 32 24 73 e4 b9 9f e9 9c 80 e8 a6 81 ef bc 8c e4 bb a5 e6 8e a7 e5 88 b6 e5 92 8c e5 82 b3 e9 %2$s............................
b3a80 81 9e e5 b0 81 e8 a3 9d e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e9 80 99 e4 ba 9b e9 81 b8 e9 a0 ................................
b3aa0 85 e5 b0 87 e6 9c 83 e6 8a 8a 4e 54 50 e7 9a 84 e5 85 b6 e4 bb 96 e6 b6 88 e6 81 af e5 af ab e5 ..........NTP...................
b3ac0 85 a5 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e3 80 82 25 31 24 73 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 .................%1$s...........
b3ae0 8b 3e e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3e 20 4e 54 50 25 32 24 73 00 e9 80 99 e4 ba 9b e8 a8 .>............>.NTP%2$s.........
b3b00 ad e7 bd ae e5 8f af e8 83 bd e6 9c 83 e5 bd b1 e9 9f bf e5 93 aa e4 ba 9b e9 80 9a e9 81 93 e5 ................................
b3b20 8f af e7 94 a8 ef bc 8c e4 bb a5 e5 8f 8a e9 80 99 e4 ba 9b e9 80 9a e9 81 93 e5 85 81 e8 a8 b1 ................................
b3b40 e7 9a 84 e6 9c 80 e5 a4 a7 e7 99 bc e5 b0 84 e5 8a 9f e7 8e 87 e3 80 82 20 e5 bb ba e8 ad b0 e4 ................................
b3b60 bd bf e7 94 a8 e6 ad a3 e7 a2 ba e7 9a 84 e8 a8 ad e7 bd ae e4 bb a5 e7 ac a6 e5 90 88 e7 95 b6 ................................
b3b80 e5 9c b0 e6 b3 95 e8 a6 8f e8 a6 81 e6 b1 82 e3 80 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 ..................%1$s..........
b3ba0 a6 8f e7 af 84 e8 a8 ad e7 bd ae e6 99 82 ef bc 8c e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 ................................
b3bc0 e6 89 80 e6 9c 89 e7 84 a1 e7 b7 9a e7 b6 b2 e7 b5 a1 e5 b0 87 e6 9a ab e6 99 82 e9 97 9c e9 96 ................................
b3be0 89 e3 80 82 20 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e4 b8 8d e5 85 81 e8 a8 b1 e6 9f 90 ................................
b3c00 e4 ba 9b e7 ae a1 e5 88 b6 e5 9f 9f e6 88 96 e5 9c 8b e5 ae b6 2f e5 9c b0 e5 8d 80 e4 bb a3 e7 ...................../..........
b3c20 a2 bc e3 80 82 09 e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e5 8f af e8 83 bd e7 84 a1 e6 b3 95 e6 b7 ................................
b3c40 bb e5 8a a0 e5 b0 9a e6 9c aa e6 94 af e6 8c 81 e7 9a 84 e5 85 b6 e4 bb 96 e9 a0 bb e9 81 93 e3 ................................
b3c60 80 82 00 e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e8 a6 86 e8 93 8b e3 80 8c e5 b8 b8 e8 a6 8f e6 97 ................................
b3c80 a5 e8 aa 8c e9 81 b8 e9 a0 85 e3 80 8d e8 a8 ad e7 bd ae e3 80 82 00 e5 ae 83 e5 80 91 e5 bf 85 ................................
b3ca0 e9 a0 88 e6 98 af 49 50 76 34 e6 88 96 e5 85 a9 e5 80 8b 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 ......IPv4.........IPv6.........
b3cc0 00 e9 98 b2 e7 81 ab e7 89 86 00 e9 98 b2 e7 81 ab e7 89 86 20 28 73 65 6c 66 29 00 e9 80 99 e5 .....................(self).....
b3ce0 80 8b 47 52 45 20 e9 9a a7 e9 81 93 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ..GRE...........................
b3d00 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e7 82 ba e4 b8 80 e5 80 8b e6 8e a5 e5 8f a3 e5 ................................
b3d20 9c a8 e4 bd bf e7 94 a8 e3 80 82 00 e9 80 99 e5 80 8b e4 b8 bb e6 a9 9f e5 90 8d e3 80 81 49 50 ..............................IP
b3d40 e6 88 96 44 55 49 44 e6 a8 99 e8 ad 98 e7 ac a6 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 ...DUID.........................
b3d60 49 50 e5 9c b0 e5 9d 80 e6 ad a3 e7 94 b1 e5 8f a6 e4 b8 80 e5 80 8b e6 8e a5 e5 8f a3 e6 88 96 IP..............................
b3d80 56 49 50 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e8 88 87 e9 9d 9c VIP.............IPv4............
b3da0 e6 85 8b e8 b7 af e7 94 b1 e8 a1 9d e7 aa 81 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 ......................IPv4......
b3dc0 e6 98 af e5 bb a3 e6 92 ad e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 00 e6 ................................
b3de0 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e6 98 af e7 b6 b2 e7 b5 a1 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 ..IPv4..........................
b3e00 8d e8 83 bd e4 bd bf e7 94 a8 00 e6 ad a4 49 50 76 36 e5 9c b0 e5 9d 80 e8 88 87 e9 9d 9c e6 85 ..............IPv6..............
b3e20 8b e8 b7 af e7 94 b1 e8 a1 9d e7 aa 81 e3 80 82 00 e9 80 99 e5 80 8b 4c 41 47 47 e6 8e a5 e5 8f .......................LAGG.....
b3e40 a3 e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e5 ................................
b3e60 9c a8 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 ...............MAC..............
b3e80 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ad 97 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e9 80 99 e5 80 8b ................................
b3ea0 51 69 6e 51 e5 8a 9f e8 83 bd e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 QinQ............................
b3ec0 82 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e7 82 ba e4 b8 80 e5 80 8b e6 8e a5 e5 8f a3 ................................
b3ee0 e4 bd bf e7 94 a8 e3 80 82 00 e9 80 99 e5 80 8b 51 69 6e 51 e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa ................QinQ............
b3f00 e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 85 b6 e4 b8 ad e4 b8 80 e5 80 8b e6 a8 99 e7 b1 a4 e4 bb ................................
b3f20 8d e7 84 b6 e8 a2 ab e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 99 e5 80 8b 51 69 6e .............................Qin
b3f40 51 e6 a8 99 e7 b1 a4 e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 Q...............................
b3f60 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e8 a9 b2 56 4c ..............................VL
b3f80 41 4e e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d AN..............................
b3fa0 e7 84 b6 e8 a2 ab e4 bd 9c e7 82 ba e4 b8 80 e5 80 8b e6 8e a5 e5 8f a3 e4 bd bf e7 94 a8 e3 80 ................................
b3fc0 82 00 e6 ad a4 e5 b8 b3 e6 88 b6 e5 b7 b2 e8 a2 ab e7 ae a1 e7 90 86 e5 93 a1 e9 8e 96 e5 ae 9a ................................
b3fe0 e3 80 82 00 e9 80 99 e5 85 81 e8 a8 b1 e8 88 87 e4 b8 8d e8 a8 ad e7 bd ae e5 88 86 e7 89 87 e4 ................................
b4000 bd 8d ef bc 88 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 94 9f e6 88 90 e7 9a 84 e7 .....Don't.Fragment.............
b4020 a2 8e e7 89 87 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e9 80 9a e4 bf a1 ................................
b4040 ef bc 8c 20 e9 80 99 e5 b0 87 e5 b0 8e e8 87 b4 e9 81 8e e6 bf be e5 99 a8 e4 b8 8d e4 b8 9f e6 ................................
b4060 a3 84 e9 80 99 e6 a8 a3 e7 9a 84 e5 8c 85 ef bc 8c e8 80 8c e6 98 af e6 b8 85 e9 99 a4 e4 b8 8d ................................
b4080 e5 88 86 e7 89 87 e4 bd 8d e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 90 8c e7 9a 84 e9 8f ................................
b40a0 88 e8 b7 af e9 a1 9e e5 9e 8b e8 83 bd e5 a4 a0 e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e5 ................................
b40c0 82 b3 e8 bc b8 e5 96 ae e5 85 83 e5 80 bc ef bc 88 4d 54 55 3a 20 4d 61 78 69 74 75 6d 20 54 72 .................MTU:.Maxitum.Tr
b40e0 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 ef bc 89 e4 b8 bb e8 a6 81 e6 98 af e7 94 b1 e7 9b ansmission.Unit.................
b4100 b8 e9 97 9c 52 46 43 e6 96 87 e6 aa 94 e8 a6 8f e5 ae 9a e7 9a 84 ef bc 8c e5 b8 b8 e8 a6 8b e7 ....RFC.........................
b4120 9a 84 e4 bb a5 e5 a4 aa e7 b6 b2 e9 8f 88 e8 b7 af e7 9a 84 4d 54 55 e5 80 bc e7 82 ba 31 35 30 ....................MTU......150
b4140 30 ef bc 8c e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e8 bd 89 e7 99 bc e7 9a 84 49 50 e5 a0 b1 e6 96 0........................IP.....
b4160 87 e8 b6 85 e5 87 ba e5 85 b6 e8 bd 89 e7 99 bc e6 8e a5 e5 8f a3 e7 9a 84 4d 54 55 e5 80 bc ef .........................MTU....
b4180 bc 8c e5 89 87 e5 9c a8 e8 bd 89 e7 99 bc e8 a9 b2 e5 a0 b1 e6 96 87 e4 b9 8b e5 89 8d ef bc 8c ................................
b41a0 e9 9c 80 e8 a6 81 e5 b0 87 e5 85 b6 e5 88 86 e7 89 87 ef bc 8c e5 88 86 e7 82 ba e5 a4 9a e5 80 ................................
b41c0 8b e9 81 a9 e5 90 88 e6 96 bc e8 a9 b2 e9 8f 88 e8 b7 af e9 a1 9e e5 9e 8b e5 82 b3 e8 bc b8 e7 ................................
b41e0 9a 84 e5 a0 b1 e6 96 87 ef bc 8c e9 80 99 e4 ba 9b e5 88 86 e7 89 87 e5 a0 b1 e6 96 87 e5 9c a8 ................................
b4200 e5 88 b0 e9 81 94 e6 8e a5 e6 94 b6 e6 96 b9 e7 9a 84 e6 99 82 e5 80 99 ef bc 8c e7 94 b1 e6 8e ................................
b4220 a5 e6 94 b6 e6 96 b9 e5 ae 8c e6 88 90 e9 87 8d e7 b5 84 e3 80 82 e7 94 b1 e6 96 bc e5 88 86 e7 ................................
b4240 89 87 e6 9c 83 e5 b0 8e e8 87 b4 e5 be 88 e5 a4 9a e5 95 8f e9 a1 8c ef bc 8c e4 b8 80 e8 88 ac ................................
b4260 e6 87 89 e7 94 a8 e7 a8 8b e5 ba 8f e9 83 bd e6 9c 83 e7 9b a1 e9 87 8f e9 81 bf e5 85 8d e5 88 ................................
b4280 86 e7 89 87 e7 9a 84 e7 94 a2 e7 94 9f ef bc 8c e5 85 b6 e9 80 9a e9 81 8e e5 b0 87 49 50 e5 a0 ............................IP..
b42a0 b1 e6 96 87 e7 9a 84 e5 88 86 e7 89 87 e6 a8 99 e8 aa 8c e4 b8 ad e7 9a 84 44 46 e4 bd 8d ef bc .........................DF.....
b42c0 88 44 6f 6e e3 80 8f 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 bd ae e4 b8 80 e4 be 86 e5 af a6 .Don...t.Fragment...............
b42e0 e7 8f be ef bc 8c e8 80 8c e9 80 99 e5 8f af e8 83 bd e7 b5 a6 e6 87 89 e7 94 a8 e5 b8 b6 e4 be ................................
b4300 86 e4 b8 80 e4 ba 9b e9 9b a3 e4 bb a5 e9 a0 90 e6 96 99 e7 9a 84 e9 ba bb e7 85 a9 e3 80 82 00 ................................
b4320 e9 80 99 e5 80 8b e7 b6 b2 e6 a9 8b e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b ................................
b4340 a0 e7 82 ba e5 ae 83 e8 a2 ab e4 b8 80 e5 80 8b e6 8e a5 e5 8f a3 e6 8c 87 e6 b4 be e3 80 82 00 ................................
b4360 e9 80 99 e5 8f af e4 bb a5 e6 98 af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 8c e5 85 a8 e5 90 88 ............IP..................
b4380 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d e6 88 96 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 e5 9d ................................
b43a0 80 e3 80 82 00 e6 ad a4 e8 ad 89 e6 9b b8 e4 bc bc e4 b9 8e e7 84 a1 e6 95 88 e3 80 82 00 e8 a9 ................................
b43c0 b2 e8 a8 ad e5 82 99 e7 9b ae e5 89 8d e7 94 b1 e4 bb a5 e4 b8 8b e5 b8 b3 e8 99 9f e7 b6 ad e8 ................................
b43e0 ad b7 3a 20 25 73 2e 00 e9 80 99 e4 b8 8d e6 9c 83 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e5 9c a8 ..:.%s..........................
b4400 e5 be 9e ef bc 88 e5 82 99 e4 bb bd ef bc 89 e8 a8 ad e5 82 99 e4 b8 8a e8 a2 ab e8 a6 86 e8 93 ................................
b4420 8b e3 80 82 00 e9 80 99 e7 9c 8b e8 b5 b7 e4 be 86 e4 b8 a6 e4 b8 8d e5 83 8f e4 b8 80 e5 80 8b ................................
b4440 52 53 41 e7 a7 81 e9 91 b0 e3 80 82 00 e9 80 99 e7 9c 8b e8 b5 b7 e4 be 86 e4 b8 a6 e4 b8 8d e5 RSA.............................
b4460 83 8f e4 b8 80 e5 80 8b 52 53 41 e5 85 ac e9 91 b0 e3 80 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 ........RSA.....................
b4480 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab 4f ...............................O
b44a0 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 a2 9d penVPN.%1$s.%2$s................
b44c0 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb ................................
b44e0 8d e8 a2 ab e6 8f 8f e8 bf b0 20 25 73 e7 9a 84 43 41 52 50 20 49 50 e5 bc 95 e7 94 a8 e3 80 82 ...........%s...CARP.IP.........
b4500 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 ................................
b4520 82 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 25 73 e7 9a 84 49 50 e5 88 a5 e5 90 8d e6 a2 .................%s...IP........
b4540 9d e7 9b ae e5 bc 95 e7 94 a8 e3 80 82 00 e9 80 99 e5 80 8b e9 a0 85 e7 9b ae e4 b8 8d e8 83 bd ................................
b4560 e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e7 84 b6 e6 98 af e7 94 ................................
b4580 b1 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 4e 41 54 e6 98 a0 e5 b0 84 e5 bc 95 e7 94 a8 e3 80 82 00 .............NAT................
b45a0 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ................................
b45c0 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b e6 b1 a0 e5 bc 95 e7 94 a8 e3 ................................
b45e0 80 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b ................................
b4600 a0 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b e8 99 9b e6 93 ac e6 ................................
b4620 9c 8d e5 8b 99 e5 99 a8 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 ................................
b4640 a8 e6 96 bc e4 bf ae e6 94 b9 ef bc 88 e3 80 8c e6 ac ba e9 a8 99 e3 80 8d ef bc 89 e6 ad a4 e6 ................................
b4660 8e a5 e5 8f a3 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 25 73 e8 ab 8b e6 8c 89 78 78 3a 78 ........MAC.........%s......xx:x
b4680 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 e6 a0 bc e5 bc 8f e8 bc b8 e5 85 a5 4d 41 43 e5 9c b0 e5 x:xx:xx:xx:xx............MAC....
b46a0 9d 80 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e6 96 ................................
b46c0 bc e8 aa bf e6 95 b4 41 43 4b 20 2f 20 43 54 53 e5 ae 9a e6 99 82 e5 99 a8 e4 bb a5 e9 81 a9 e6 .......ACK./.CTS................
b46e0 87 89 41 50 e5 92 8c e5 ae a2 e6 88 b6 e7 ab af e4 b9 8b e9 96 93 e7 9a 84 e8 b7 9d e9 9b a2 00 ..AP............................
b4700 e9 80 99 e8 a3 a1 e9 80 9a e5 b8 b8 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e9 ................................
b4720 80 9a e5 b8 b8 e5 8f af e4 bb a5 e7 82 ba e7 a9 ba e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad ................................
b4740 97 e6 ae b5 e7 82 ba e7 a9 ba ef bc 8c e5 b0 87 e4 b8 8d e6 9c 83 e9 85 8d e7 bd ae e6 9c 8d e5 ................................
b4760 8b 99 e5 90 8d e7 a8 b1 e3 80 82 20 e6 aa a2 e6 9f a5 e3 80 8c 43 6f 6e 66 69 67 75 72 65 20 4e .....................Configure.N
b4780 55 4c 4c e3 80 8d e6 a1 86 e4 bb a5 e9 85 8d e7 bd ae e7 a9 ba e7 99 bd e6 9c 8d e5 8b 99 e5 90 ULL.............................
b47a0 8d e7 a8 b1 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 ef bc 88 e8 87 aa e8 ba ab ef bc 89 20 00 e6 ................................
b47c0 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 b2 92 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd ................................
b47e0 e5 a4 a0 e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 4c 41 4e e9 .........ALTQ...............LAN.
b4800 a1 9e e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 b2 92 e6 9c ................................
b4820 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 a0 e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 .........................ALTQ...
b4840 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 57 41 4e e9 a1 9e e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ............WAN.................
b4860 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 b2 92 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd ................................
b4880 e5 a4 a0 e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 e6 8e a5 e5 .........ALTQ...................
b48a0 8f a3 e3 80 82 ef bc 88 41 4c 54 51 3d 41 4c 54 65 72 6e 61 74 65 20 51 75 65 75 69 6e 67 ef bc ........ALTQ=ALTernate.Queuing..
b48c0 89 00 e6 ad a4 e7 b6 b2 e9 97 9c e4 b8 8d e6 98 af e6 b4 bb e5 8b 95 e7 9a 84 ef bc 8c e5 9b a0 ................................
b48e0 e7 82 ba e6 8e a5 e5 8f a3 e4 b8 9f e5 a4 b1 e3 80 82 00 e9 80 99 e5 80 8b 47 49 46 20 e9 9a a7 .........................GIF....
b4900 e9 81 93 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e5 9c ................................
b4920 a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 99 e6 9c 89 e5 8a a9 e6 96 bc e9 99 8d ................................
b4940 e4 bd 8e e8 ab 8b e6 b1 82 e7 9a 84 e5 bb b6 e9 81 b2 ef bc 8c e4 bd 86 e5 a2 9e e5 8a a0 e4 ba ................................
b4960 86 e6 9b b4 e5 a4 9a e7 9a 84 43 50 55 e8 b2 a0 e8 bc 89 e3 80 82 e5 8f 83 e8 a6 8b 25 31 24 73 ..........CPU...............%1$s
b4980 e7 b6 ad e5 9f ba e7 99 be e7 a7 91 25 32 24 73 e3 80 82 00 e6 ad a4 e4 b8 bb e6 a9 9f 2f e5 9f ............%2$s............./..
b49a0 9f e6 9b bf e4 bb a3 e7 b5 84 e5 90 88 e5 b7 b2 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8a e5 ad 98 ................IPv4............
b49c0 e5 9c a8 e3 80 82 00 e6 ad a4 e4 b8 bb e6 a9 9f 2f e5 9f 9f e6 9b bf e4 bb a3 e7 b5 84 e5 90 88 ................/...............
b49e0 e5 b7 b2 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8a e5 ad 98 e5 9c a8 e3 80 82 00 e9 80 99 e5 80 8b ...IPv6.........................
b4a00 e6 8e a5 e5 8f a3 e5 92 8c 4d 41 43 e5 9c b0 e5 9d 80 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e6 a2 .........MAC....................
b4a20 9d e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 94 b1 49 50 76 .............................IPv
b4a40 34 20 56 49 50 73 e5 bc 95 e7 94 a8 e3 80 82 e8 ab 8b e5 9c a8 e5 b0 87 e6 8e a5 e5 8f a3 e8 a8 4.VIPs..........................
b4a60 ad e7 bd ae e7 82 ba e3 80 8c e7 84 a1 e3 80 8d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 aa e9 ................................
b4a80 99 a4 e5 ae 83 e5 80 91 e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 94 b1 49 50 76 36 20 56 49 50 ........................IPv6.VIP
b4aa0 e5 bc 95 e7 94 a8 e3 80 82 e8 ab 8b e5 9c a8 e5 b0 87 e6 8e a5 e5 8f a3 e8 a8 ad e7 bd ae e7 82 ................................
b4ac0 ba e3 80 8c 6e 6f 6e 65 e3 80 8d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 aa e9 99 a4 e5 ae 83 ....none........................
b4ae0 e5 80 91 e3 80 82 00 e7 94 a8 e6 96 bc 47 49 46 e9 9a a7 e9 81 93 e4 bd bf e7 94 a8 e7 9a 84 e6 .............GIF................
b4b00 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 e6 96 bc 47 52 ..............................GR
b4b20 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 E...............................
b4b40 80 82 00 e9 80 99 e6 98 af e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e6 9c 80 e8 bf 91 25 31 ..............................%1
b4b60 24 73 20 e6 a2 9d e7 9a 84 e6 91 98 e8 a6 81 ef bc 88 e4 b8 8a e9 99 90 20 25 32 24 73 e6 a2 9d $s.......................%2$s...
b4b80 ef bc 89 e3 80 82 00 e9 80 99 e6 98 af e4 be 86 e8 87 aa 20 25 73 e7 9a 84 e6 b8 ac e8 a9 a6 e6 ....................%s..........
b4ba0 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 ................................
b4bc0 e7 9a 84 e3 80 82 00 e9 80 99 e6 98 af e4 be 86 e8 87 aa 20 25 73 e7 9a 84 e6 b8 ac e8 a9 a6 e6 ....................%s..........
b4be0 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 ................................
b4c00 e7 9a 84 e3 80 82 00 e9 80 99 e5 b9 be e4 b9 8e e7 b8 bd e6 98 af e8 88 87 e7 9b a3 e8 a6 96 e6 ................................
b4c20 8e a5 e5 8f a3 e7 9b b8 e5 90 8c e3 80 82 00 e9 80 99 e6 98 af e7 ad 89 e5 be 85 53 4d 54 50 e6 ...........................SMTP.
b4c40 9c 8d e5 8b 99 e5 99 a8 e9 80 a3 e6 8e a5 e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e7 a7 92 ................................
b4c60 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 32 30 e7 a7 ............................20..
b4c80 92 e3 80 82 00 e9 80 99 e5 9c a8 e4 b8 80 e4 ba 9b 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e5 af a6 .................VPN............
b4ca0 e7 8f be e4 b8 8a e7 a8 b1 e7 82 ba e3 80 8c e7 b5 84 e3 80 8d e8 a8 ad e7 bd ae 00 e9 80 99 e6 ................................
b4cc0 9c 83 e4 bd bf 57 69 6e 64 6f 77 73 e9 80 b2 e5 85 a5 e8 ad 98 e5 88 a5 e6 8e a8 e9 80 81 e7 9a .....Windows....................
b4ce0 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e9 80 99 e9 80 9a e5 b8 b8 e6 98 af e4 bc ba .DNS............................
b4d00 e6 9c 8d e5 99 a8 e5 81 b5 e8 81 bd e7 9a 84 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e5 ...............WAN.IP...........
b4d20 88 b0 e6 ad a4 49 50 e5 92 8c e9 80 9a e8 a8 8a e5 9f a0 e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 .....IP.........................
b4d40 8e a5 e5 b0 87 e8 bd 89 e7 99 bc e5 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 9c a8 e9 98 ................................
b4d60 b2 e7 81 ab e7 89 86 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e4 b8 bb e6 a9 9f 20 3b 20 e4 b9 9f e5 ..........................;.....
b4d80 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e5 88 a5 e5 90 8d e3 80 82 00 e9 80 ................................
b4da0 99 e5 8f aa e6 98 af 47 55 49 e4 b8 ad e9 a1 af e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c e6 a2 9d e7 .......GUI......................
b4dc0 9b ae e7 9a 84 e6 95 b8 e9 87 8f e3 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 e9 9f bf e5 af a6 e9 9a ................................
b4de0 9b e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 a2 9d e7 ................................
b4e00 9b ae e3 80 82 00 e9 80 99 e6 98 af e7 b0 a1 e6 98 93 e8 a6 8f e5 89 87 e7 8b 80 e6 85 8b e9 a0 ................................
b4e20 81 e9 9d a2 ef bc 8c e4 b8 bb e8 a6 81 e7 94 a8 e6 96 bc e5 9c a8 e6 b7 bb e5 8a a0 e8 a6 8f e5 ................................
b4e40 89 87 e6 99 82 e9 a1 af e7 a4 ba e9 8c af e8 aa a4 e3 80 82 00 e9 80 99 e6 98 af e9 80 9a e7 9f ................................
b4e60 a5 e5 b0 87 e7 99 bc e9 80 81 e7 9a 84 53 4d 54 50 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e6 9c 8d .............SMTP...............
b4e80 e5 8b 99 e5 99 a8 e7 9a 84 46 51 44 4e e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 99 bc e9 .........FQDN...IP..............
b4ea0 80 81 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 99 e6 ..Growl.........IP..............
b4ec0 98 af 44 48 43 50 e8 ab 8b e6 b1 82 e4 b8 ad e7 b9 bc e5 88 b0 e7 9a 84 e6 9c 8d e5 8b 99 e5 99 ..DHCP..........................
b4ee0 a8 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 99 e6 98 af e7 94 a8 e6 96 bc e4 bd ....IPv4........................
b4f00 bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 ....CIDR..................10.0.8
b4f20 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d .0/24...........................
b4f40 e5 8b 99 e5 99 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 ..............................IP
b4f60 76 34 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 e3 80 82 20 e7 b6 b2 e7 b5 a1 e4 b8 ad e7 9a 84 e7 ac v4..............................
b4f80 ac e4 ba 8c e5 80 8b e5 8f af e7 94 a8 e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 ................................
b4fa0 b5 a6 e5 ae a2 e6 88 b6 e6 a9 9f e8 99 9b e6 93 ac e6 8e a5 e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e ................................
b4fc0 9c e6 9c 8d e5 8b 99 e5 99 a8 e8 83 bd e5 a4 a0 e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 ................................
b4fe0 be 9b e5 9c b0 e5 9d 80 ef bc 8c e8 ab 8b e7 95 99 e7 a9 ba e3 80 82 00 e9 80 99 e6 98 af e7 94 ................................
b5000 a8 e6 96 bc e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 ..........CIDR..................
b5020 31 30 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e6 ad a4 e6 9c 8d e5 8b 99 10.0.8.0/24.....................
b5040 e5 99 a8 e5 92 8c e5 ae a2 e6 88 b6 e7 ab af e4 b8 bb e6 a9 9f e4 b9 8b e9 96 93 e7 9a 84 e7 a7 ................................
b5060 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 34 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 e3 80 82 .............IPv4...............
b5080 20 e7 b6 b2 e7 b5 a1 e4 b8 ad e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b e5 8f af e7 94 a8 e5 9c b0 e5 ................................
b50a0 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e6 9c 8d e5 8b 99 e5 99 a8 e8 99 9b e6 93 ac ................................
b50c0 e6 8e a5 e5 8f a3 e3 80 82 20 e5 89 a9 e9 a4 98 e7 9a 84 e5 8f af e7 94 a8 e5 9c b0 e5 9d 80 e5 ................................
b50e0 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e9 80 a3 e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af ................................
b5100 e3 80 82 00 e9 80 99 e6 98 af 44 48 43 50 76 36 e8 ab 8b e6 b1 82 e4 b8 ad e7 b9 bc e6 9c 8d e5 ..........DHCPv6................
b5120 8b 99 e5 99 a8 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 99 e6 98 af e7 94 a8 e6 ........IPv6....................
b5140 96 bc e4 bd bf e7 94 a8 43 49 44 52 e7 ac a6 e8 99 9f e8 a1 a8 e7 a4 ba e7 9a 84 e5 ae a2 e6 88 ........CIDR....................
b5160 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 ................................
b5180 80 9a e4 bf a1 e7 9a 84 49 50 76 36 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 ef bc 88 e4 be 8b e5 a6 ........IPv6....................
b51a0 82 ef bc 8c 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e3 80 82 20 e7 95 b6 e4 bd bf e7 94 a8 ....fe80.::./.64................
b51c0 e6 ad a4 e5 ad 97 e6 ae b5 e8 a8 ad e7 bd ae e9 9d 9c e6 85 8b e6 99 82 ef bc 8c e7 b6 b2 e7 b5 ................................
b51e0 a1 e4 b8 ad e7 9a 84 3a 3a 20 32 e5 9c b0 e5 9d 80 e5 b0 87 e5 88 86 e9 85 8d e7 b5 a6 e5 ae a2 .......::.2.....................
b5200 e6 88 b6 e7 ab af e8 99 9b e6 93 ac e6 8e a5 e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c 8d e5 ................................
b5220 8b 99 e5 99 a8 e8 83 bd e5 a4 a0 e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e5 9c b0 ................................
b5240 e5 9d 80 ef bc 8c e8 ab 8b e7 95 99 e7 a9 ba e3 80 82 00 e9 80 99 e6 98 af e7 94 a8 e6 96 bc e4 ................................
b5260 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 66 65 .....CIDR.....................fe
b5280 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e6 ad a4 e6 9c 8d e5 8b 99 e5 80.::./.64......................
b52a0 99 a8 e5 92 8c e5 ae a2 e6 88 b6 e7 ab af e4 b8 bb e6 a9 9f e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 ................................
b52c0 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 36 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 e3 80 82 20 ............IPv6................
b52e0 e7 b6 b2 e7 b5 a1 e4 b8 ad e7 9a 84 3a 3a 20 31 e5 9c b0 e5 9d 80 e5 b0 87 e5 88 86 e9 85 8d e7 ............::.1................
b5300 b5 a6 e6 9c 8d e5 8b 99 e5 99 a8 e8 99 9b e6 93 ac e6 8e a5 e5 8f a3 e3 80 82 20 e5 85 b6 e9 a4 ................................
b5320 98 e5 9c b0 e5 9d 80 e5 b0 87 e5 88 86 e9 85 8d e7 b5 a6 e9 80 a3 e6 8e a5 e7 9a 84 e5 ae a2 e6 ................................
b5340 88 b6 e7 ab af e3 80 82 00 e9 80 99 e6 98 af e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e3 80 8c 46 72 ..............................Fr
b5360 6f 6d e3 80 8d e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 om..............................
b5380 e5 9d 80 e3 80 82 00 e9 80 99 e6 98 af e7 ac ac e4 b8 80 e7 b4 9a 56 4c 41 4e e6 a8 99 e8 a8 98 ......................VLAN......
b53a0 e3 80 82 20 e5 9c a8 e9 80 99 e4 b9 8b e4 b8 8a e5 a0 86 e7 96 8a e6 88 90 e5 93 a1 56 4c 41 4e ............................VLAN
b53c0 e5 ae 9a e7 be a9 e5 a6 82 e4 b8 8b e3 80 82 00 e9 80 99 e6 98 af e5 9c a8 e6 8d 95 e7 8d b2 e6 ................................
b53e0 95 b8 e6 93 9a e5 8c 85 e5 be 8c e9 bb 9e e6 93 8a e3 80 8c e5 81 9c e6 ad a2 e3 80 8d e9 a1 af ................................
b5400 e7 a4 ba e7 9a 84 e8 a9 b3 e7 b4 b0 e7 a8 8b e5 ba a6 e3 80 82 25 73 e6 ad a4 e9 81 b8 e9 a0 85 .....................%s.........
b5420 e4 b8 8d e5 bd b1 e9 9f bf e4 b8 8b e8 bc 89 e6 95 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e6 99 ................................
b5440 82 e7 9a 84 e8 a9 b3 e7 b4 b0 e7 a8 8b e5 ba a6 e3 80 82 00 e9 80 99 e6 98 af e8 a6 81 e6 b1 82 ................................
b5460 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 9a ................................
b5480 84 e6 9c 80 e9 95 b7 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc ................................
b54a0 e7 82 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e9 80 99 e6 98 af 47 55 49 e4 b8 ad e9 a1 af e7 a4 ...86400.............GUI........
b54c0 ba e7 9a 84 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e6 95 b8 e3 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 ................................
b54e0 e9 9f bf e6 97 a5 e8 aa 8c e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 a2 9d e7 9b ae e3 80 ................................
b5500 82 00 e9 80 99 e6 98 af e6 95 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e5 b0 87 e6 8a 93 e5 8f 96 ................................
b5520 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e6 95 b8 e9 87 8f ef bc 8c 20 e9 bb 98 e8 aa 8d e5 80 bc e7 ................................
b5540 82 ba 31 30 30 e3 80 82 25 73 e8 bc b8 e5 85 a5 30 e8 a1 a8 e7 a4 ba e7 84 a1 e6 95 b8 e9 87 8f ..100...%s......0...............
b5560 e9 99 90 e5 88 b6 e3 80 82 00 e9 80 99 e6 98 af e8 87 aa e5 ae 9a e7 be a9 e5 8b 95 e6 85 8b 44 ...............................D
b5580 4e 53 e6 89 80 e9 9c 80 e7 9a 84 e5 94 af e4 b8 80 e5 ad 97 e6 ae b5 ef bc 8c e4 b8 a6 e4 b8 94 NS..............................
b55a0 e5 83 85 e7 94 b1 e8 87 aa e5 ae 9a e7 be a9 e6 a2 9d e7 9b ae e4 bd bf e7 94 a8 00 e9 80 99 e6 ................................
b55c0 98 af e4 b8 bb e6 86 91 e8 ad 89 e7 af 80 e9 bb 9e 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 .................Web............
b55e0 e5 af 86 e7 a2 bc e3 80 82 00 45 2d 4d 61 69 6c e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 53 4d 54 50 ..........E-Mail............SMTP
b5600 e7 ab af e5 8f a3 ef bc 8c e9 80 9a e5 b8 b8 e7 82 ba 32 35 ef bc 8c 35 38 37 ef bc 88 e6 8f 90 ..................25...587......
b5620 e4 ba a4 ef bc 89 e6 88 96 34 36 35 ef bc 88 73 6d 74 70 73 ef bc 89 e3 80 82 00 e9 80 99 e6 98 .........465...smtps............
b5640 af e6 9c 8d e5 8b 99 e5 99 a8 e6 ad a3 e5 9c a8 e5 81 b5 e8 81 bd e7 9a 84 e7 ab af e5 8f a3 e3 ................................
b5660 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e9 98 b2 e7 81 ................................
b5680 ab e7 89 86 20 2d 20 3e e5 88 a5 e5 90 8d e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 .....-.>........................
b56a0 e5 88 a5 e5 90 8d e3 80 82 00 e9 80 99 e6 98 af e4 b8 bb e6 86 91 e8 ad 89 e7 af 80 e9 bb 9e 57 ...............................W
b56c0 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 00 e9 80 99 e7 94 eb..............................
b56e0 a8 e6 96 bc e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 e7 ................................
b5700 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 37 32 30 30 e7 ...........................7200.
b5720 a7 92 e3 80 82 00 e9 80 99 e5 8f af e7 94 a8 e6 96 bc e6 9b b4 e6 94 b9 47 50 53 e6 99 82 e9 90 ........................GPS.....
b5740 98 49 44 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 47 50 53 ef bc 89 e3 80 82 00 e9 80 99 e5 .ID...............GPS...........
b5760 8f af e7 94 a8 e6 96 bc e6 9b b4 e6 94 b9 47 50 53 e6 99 82 e9 90 98 e5 b1 a4 e7 b4 9a 28 e9 bb ..............GPS............(..
b5780 98 e8 aa 8d e5 80 bc ef bc 9a 30 29 e3 80 82 00 e9 80 99 e5 8f af e7 94 a8 e6 96 bc e6 9b b4 e6 ..........0)....................
b57a0 94 b9 50 50 53 e6 99 82 e9 90 98 49 44 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 50 50 53 ef ..PPS......ID...............PPS.
b57c0 bc 89 e3 80 82 00 e9 80 99 e5 8f af e4 bb a5 e7 94 a8 e6 96 bc e6 9b b4 e6 94 b9 50 50 53 e6 99 ...........................PPS..
b57e0 82 e9 90 98 e5 b1 a4 28 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 30 29 e3 80 82 00 e9 80 99 e5 8f af .......(............0)..........
b5800 e8 83 bd e6 9c 83 e9 9c 80 e8 a6 81 e5 b9 be e5 88 86 e9 90 98 ef bc 81 00 e9 80 99 e9 9c 80 e8 ................................
b5820 a6 81 e5 b9 be e5 88 86 e9 90 98 ef bc 8c e8 ab 8b e4 b8 8d e8 a6 81 e9 9b a2 e9 96 8b e6 88 96 ................................
b5840 e5 88 b7 e6 96 b0 e9 a0 81 e9 9d a2 ef bc 81 00 e9 80 99 e6 84 8f e5 91 b3 e7 9d 80 e5 a6 82 e6 ................................
b5860 9e 9c e4 bd bf e7 94 a8 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 ef bc 8c e9 87 8d e8 a6 81 e7 9a 84 ................................
b5880 e6 98 af e6 b3 a8 e6 84 8f e8 a6 8f e5 89 87 e9 a0 86 e5 ba 8f e3 80 82 20 e9 bb 98 e8 aa 8d e6 ................................
b58a0 83 85 e6 b3 81 e4 b8 8b e9 98 bb e6 ad a2 e6 9c aa e6 98 8e e7 a2 ba e5 82 b3 e9 81 9e e7 9a 84 ................................
b58c0 e6 89 80 e6 9c 89 e5 85 a7 e5 ae b9 e3 80 82 00 e6 ad a4 e7 9b a3 e8 a6 96 e5 90 8d e7 a8 b1 e5 ................................
b58e0 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 20 e7 9b a3 e8 a6 96 e5 90 8d e7 a8 b1 e5 bf 85 e9 a0 ................................
b5900 88 e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e9 80 99 e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d ................................
b5920 e5 9c a8 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 8a e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 20 00 ...DNS..........................
b5940 e6 ad a4 e5 90 8d e7 a8 b1 e5 b0 87 e7 94 a8 e6 96 bc 48 54 54 50 53 20 50 4f 53 54 e7 9a 84 e8 ..................HTTPS.POST....
b5960 a1 a8 e5 96 ae e6 93 8d e4 bd 9c e4 b8 ad ef bc 8c e4 b8 a6 e6 87 89 e8 88 87 e8 ad 89 e6 9b b8 ................................
b5980 e4 b8 ad e7 9a 84 e5 85 ac e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e5 8c b9 e9 85 8d ef bc 88 ..................CN............
b59a0 e5 90 a6 e5 89 87 ef bc 8c e5 ae a2 e6 88 b6 e7 ab af e7 80 8f e8 a6 bd e5 99 a8 e5 be 88 e5 8f ................................
b59c0 af e8 83 bd e9 a1 af e7 a4 ba e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 89 e3 80 82 20 e7 a2 ba ................................
b59e0 e4 bf 9d e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e5 ae a2 e6 88 b6 e7 ab af e5 8f ................................
b5a00 af e4 bb a5 e5 9c a8 44 4e 53 e4 b8 ad e8 a7 a3 e6 9e 90 e6 ad a4 e5 90 8d e7 a8 b1 ef bc 8c e4 .......DNS......................
b5a20 b8 a6 e5 9c a8 e5 ae a2 e6 88 b6 e7 ab af e4 b8 8a e9 a9 97 e8 ad 89 49 50 e8 a7 a3 e6 9e 90 e5 .......................IP.......
b5a40 88 b0 70 66 53 65 6e 73 65 e4 b8 8a e7 9a 84 e6 ad a3 e7 a2 ba e6 8e a5 e5 8f a3 49 50 e3 80 82 ..pfSense..................IP...
b5a60 00 e9 80 99 e5 80 8b e7 b6 b2 e7 b5 a1 e8 88 87 e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e9 85 8d e7 .......................%s.......
b5a80 bd ae e7 9a 84 e5 9c b0 e5 9d 80 e8 a1 9d e7 aa 81 e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 85 ................................
b5aa0 81 e8 a8 b1 e9 81 b8 e6 93 87 e9 a0 90 e5 ae 9a e7 be a9 e9 85 8d e7 bd ae e3 80 82 20 e9 bb 98 ................................
b5ac0 e8 aa 8d e6 98 af 70 66 53 65 6e 73 65 20 32 2e 31 e5 92 8c e6 9b b4 e6 97 a9 e7 89 88 e6 9c ac ......pfSense.2.1...............
b5ae0 e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e4 b8 8d e6 8e a8 e8 96 a6 ef bc 89 e3 80 82 20 e5 a6 82 e6 ................................
b5b00 9e 9c e6 9c aa e5 88 97 e5 87 ba 47 50 53 ef bc 8c e8 ab 8b e9 81 b8 e6 93 87 47 65 6e 65 72 69 ...........GPS............Generi
b5b20 63 e3 80 82 25 31 24 73 e9 bb 98 e8 aa 8d e9 85 8d e7 bd ae e5 81 87 e5 ae 9a 47 50 53 e5 b7 b2 c...%1$s..................GPS...
b5b40 e8 a8 ad e7 bd ae e7 82 ba 4e 4d 45 41 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 .........NMEA...................
b5b60 e4 bd bf e6 8e a5 e5 8f a3 e4 bb a5 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e6 a8 a1 e5 bc 8f e6 93 ................................
b5b80 8d e4 bd 9c ef bc 8c e5 be 9e e8 80 8c e5 85 81 e8 a8 b1 e5 85 b6 e6 88 90 e7 82 ba e8 99 9b e6 ................................
b5ba0 93 ac e5 85 a8 e6 99 82 e9 80 a3 e6 8e a5 e3 80 82 20 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e5 be ................................
b5bc0 8c ef bc 8c e4 bd 86 e6 98 af e9 8f 88 e8 b7 af e7 9a 84 e5 af a6 e9 9a 9b e9 80 a3 e6 8e a5 e5 ................................
b5be0 b0 87 e8 a2 ab e5 bb b6 e9 81 b2 ef bc 8c e7 9b b4 e5 88 b0 e6 aa a2 e6 b8 ac e5 88 b0 e5 90 88 ................................
b5c00 e6 a0 bc e7 9a 84 e5 87 ba e7 ab 99 e6 b5 81 e9 87 8f e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e8 ................................
b5c20 88 87 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e4 b8 8d e5 85 bc e5 ae b9 ef bc 8c e4 b8 a6 e4 b8 94 ................................
b5c40 e5 9c a8 e9 85 8d e7 bd ae e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e5 b0 8d e7 ad 89 e6 96 b9 49 50 ..............................IP
b5c60 e5 9c b0 e5 9d 80 e6 99 82 e7 84 a1 e6 b3 95 e5 95 9f e7 94 a8 e3 80 82 00 e6 ad a4 e9 81 b8 e9 ................................
b5c80 a0 85 e5 83 85 e5 9c a8 e5 8d 94 e5 95 86 e5 a4 9a e9 8f 88 e8 b7 af 50 50 50 e6 99 82 e6 9c 89 .......................PPP......
b5ca0 e6 84 8f e7 be a9 e3 80 82 20 e5 ae 83 e8 a6 8f e5 ae 9a e8 bc 83 e7 9f ad e7 9a 84 e5 a4 9a e9 ................................
b5cc0 8f 88 e8 b7 af e7 89 87 e6 ae b5 e5 a0 b1 e9 a0 ad ef bc 8c e6 af 8f e5 b9 80 e4 bf 9d e5 ad 98 ................................
b5ce0 e5 85 a9 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 20 e5 b0 8d e6 96 bc e4 b8 8d e6 98 af e5 ................................
b5d00 a4 9a e9 8f 88 e8 b7 af e7 9a 84 e9 80 a3 e6 8e a5 ef bc 8c e6 b2 92 e6 9c 89 e5 bf 85 e8 a6 81 ................................
b5d20 e7 a6 81 e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 83 85 e5 ................................
b5d40 9c a8 e9 81 b8 e6 93 87 e9 9d 9e e9 bb 98 e8 aa 8d e5 9c b0 e5 9d 80 e4 bd 9c e7 82 ba e4 b8 8a ................................
b5d60 e8 bf b0 e6 ba 90 e6 99 82 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e5 83 85 e8 ................................
b5d80 a1 a8 e7 a4 ba e5 81 8f e5 a5 bd 3b 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e9 81 b8 e6 8e a5 e5 ...........;....................
b5da0 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e6 89 80 e9 81 b8 e9 a1 9e e5 9e 8b e7 9a 84 49 50 e5 .............................IP.
b5dc0 9c b0 e5 9d 80 ef bc 8c e5 89 87 e5 98 97 e8 a9 a6 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e9 a1 9e ................................
b5de0 e5 9e 8b e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 be 88 e5 b0 91 e9 9c 80 e8 a6 81 e3 80 82 00 ................................
b5e00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e4 ba 86 e3 80 8c 53 53 4c 20 45 6e 63 72 79 70 74 65 64 e3 ..................SSL.Encrypted.
b5e20 80 8d e6 88 96 e3 80 8c 54 43 50 20 2d 20 53 54 41 52 54 20 54 4c 53 e3 80 8d e9 81 b8 e9 a0 85 ........TCP.-.START.TLS.........
b5e40 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 20 e5 ae 83 e5 bf 85 e9 ................................
b5e60 a0 88 e8 88 87 41 44 e4 b8 ad e7 9a 84 43 41 e7 9b b8 e5 8c b9 e9 85 8d ef bc 8c e5 90 a6 e5 89 .....AD......CA.................
b5e80 87 e6 9c 83 e5 87 ba e7 8f be e5 95 8f e9 a1 8c e3 80 82 00 e7 95 b6 e5 ae a2 e6 88 b6 e7 ab af ................................
b5ea0 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e6 a8 99 e8 ad 98 e7 ac ................................
b5ec0 a6 e4 bd 86 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e7 a1 ac e4 bb b6 ef bc 88 4d 41 43 ef ............................MAC.
b5ee0 bc 89 e5 9c b0 e5 9d 80 e9 80 b2 e8 a1 8c e9 9b 99 e5 bc 95 e5 b0 8e e6 99 82 ef bc 8c e6 ad a4 ................................
b5f00 e9 81 b8 e9 a0 85 e5 8f af e8 83 bd e5 be 88 e6 9c 89 e7 94 a8 e3 80 82 20 e8 ab 8b e6 b3 a8 e6 ................................
b5f20 84 8f e6 ad a4 e6 9c 8d e5 8b 99 e5 99 a8 e8 a1 8c e7 82 ba e9 81 95 e5 8f 8d e5 ae 98 e6 96 b9 ................................
b5f40 44 48 43 50 e8 a6 8f e7 af 84 e3 80 82 00 e5 83 85 e7 95 b6 e5 b7 b2 e5 ae 9a e7 be a9 e4 ba 86 DHCP............................
b5f60 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e6 99 82 ef bc ................................
b5f80 8c e6 ad a4 e9 81 b8 e9 a0 85 e6 89 8d e9 81 a9 e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f ................................
b5fa0 e7 94 a8 ef bc 8c e9 80 9a e9 81 8e e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e9 80 b2 e5 85 a5 e5 92 ................................
b5fc0 8c e9 9b a2 e9 96 8b e7 9a 84 e6 b5 81 e9 87 8f e5 b0 87 e4 b8 8d e6 9c 83 e8 a2 ab e9 98 b2 e7 ................................
b5fe0 81 ab e7 89 86 e6 aa a2 e6 9f a5 e3 80 82 20 e9 80 99 e5 9c a8 e5 a4 9a e5 80 8b e5 ad 90 e7 b6 ................................
b6000 b2 e9 80 a3 e6 8e a5 e5 88 b0 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e7 9a 84 e4 b8 80 e4 ba 9b e6 ................................
b6020 83 85 e6 b3 81 e4 b8 8b e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 00 e5 8d b3 e4 bd bf e7 a6 ................................
b6040 81 e7 94 a8 e4 ba 86 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 8c e6 ad a4 e9 81 b8 e9 a0 85 .......DHCP.....................
b6060 e4 bb 8d e7 84 b6 e5 ad 98 e5 9c a8 e3 80 82 e5 8f aa e6 9c 89 e4 bb a5 e4 b8 8b e5 88 97 e5 87 ................................
b6080 ba e7 9a 84 e6 a9 9f e5 99 a8 e6 89 8d e8 83 bd e8 88 87 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 ................................
b60a0 9a 84 e9 98 b2 e7 81 ab e7 89 86 e9 80 9a e4 bf a1 e3 80 82 00 22 e5 95 9f e7 94 a8 57 50 41 20 ....................."......WPA.
b60c0 62 6f 78 22 e9 81 b8 e9 a0 85 e9 9c 80 e8 a6 81 e6 aa a2 e6 9f a5 20 20 e3 80 82 00 e7 95 b6 57 box"...........................W
b60e0 41 4e 20 49 50 e5 9c b0 e5 9d 80 e7 99 bc e7 94 9f e8 ae 8a e5 8c 96 e8 80 8c e4 b8 8d e6 98 af AN.IP...........................
b6100 e5 83 85 e8 88 87 e5 85 88 e5 89 8d 49 50 e5 9c b0 e5 9d 80 e7 9b b8 e9 97 9c e8 81 af e7 9a 84 ............IP..................
b6120 e7 8b 80 e6 85 8b e6 99 82 ef bc 8c e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e9 87 8d e7 bd ae e6 89 ................................
b6140 80 e6 9c 89 e7 8b 80 e6 85 8b e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e4 bb 8d e5 85 81 e8 a8 b1 ................................
b6160 e6 9c 8d e5 8b 99 e5 99 a8 e8 a8 ad e7 bd ae e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 54 55 4e 20 2f ...........................TUN./
b6180 20 54 41 50 e6 8e a5 e5 8f a3 e7 9a 84 54 43 50 20 2f 20 49 50 e5 b1 ac e6 80 a7 e3 80 82 00 e6 .TAP.........TCP./.IP...........
b61a0 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e5 85 81 e8 a8 b1 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e5 ae 88 ................................
b61c0 e8 ad b7 e7 a8 8b e5 ba 8f e7 b6 81 e5 ae 9a e5 88 b0 e5 96 ae e5 80 8b 49 50 e5 9c b0 e5 9d 80 ........................IP......
b61e0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 89 80 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 95 ..................IP............
b6200 b6 e5 a4 9a e5 80 8b e6 8e a5 e5 8f a3 e9 a7 90 e7 95 99 e5 9c a8 e5 90 8c e4 b8 80 e5 bb a3 e6 ................................
b6220 92 ad e5 9f 9f e4 b8 8a e6 99 82 ef bc 8c e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e6 8a 91 e5 88 b6 ................................
b6240 41 52 50 e6 97 a5 e8 aa 8c e6 b6 88 e6 81 af e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e7 95 b6 e5 ARP.............................
b6260 89 8d e7 94 b1 e9 81 a0 e7 a8 8b e8 a8 88 e7 ae 97 e6 a9 9f e7 ae a1 e7 90 86 e3 80 82 00 e6 ad ................................
b6280 a4 e9 a0 81 e9 9d a2 e6 97 a8 e5 9c a8 e8 aa bf e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 ................................
b62a0 aa 8c e9 a0 81 e9 9d a2 e4 b8 8a e7 9a 84 e3 80 8c e9 98 bb e6 ad a2 2f e9 80 9a e9 81 8e e3 80 ......................./........
b62c0 8d e6 8c 89 e9 88 95 00 e6 ad a4 e9 a0 81 e9 9d a2 e7 94 a8 e6 96 bc e8 a6 86 e8 93 8b e7 89 b9 ................................
b62e0 e5 ae 9a e4 b8 bb e6 a9 9f e7 9a 84 e9 80 9a e5 b8 b8 e6 9f a5 e6 89 be e9 81 8e e7 a8 8b e3 80 ................................
b6300 82 20 e4 b8 bb e6 a9 9f e7 94 b1 e5 85 b6 e5 90 8d e7 a8 b1 e5 92 8c e7 88 b6 e5 9f 9f e5 ae 9a ................................
b6320 e7 be a9 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e3 80 8c 73 6f 6d 65 73 69 74 65 2e 67 6f 6f 67 6c ..................somesite.googl
b6340 65 2e 63 6f 6d e3 80 8d e4 bd 9c e7 82 ba 68 6f 73 74 20 3d e3 80 8c 73 6f 6d 65 73 69 74 65 e3 e.com.........host.=...somesite.
b6360 80 8d e8 bc b8 e5 85 a5 ef bc 8c e7 88 b6 e5 9f 9f 3d e3 80 8c 67 6f 6f 67 6c 65 2e 63 6f 6d e3 .................=...google.com.
b6380 80 8d ef bc 89 e3 80 82 20 e4 bb bb e4 bd 95 e5 98 97 e8 a9 a6 e6 9f a5 e6 89 be e8 a9 b2 e4 b8 ................................
b63a0 bb e6 a9 9f e5 b0 87 e8 87 aa e5 8b 95 e8 bf 94 e5 9b 9e e7 b5 a6 e5 ae 9a e7 9a 84 49 50 e5 9c ............................IP..
b63c0 b0 e5 9d 80 ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8d e6 9c 83 e6 9f a5 e8 a9 a2 e5 9f 9f e7 9a 84 e4 ................................
b63e0 bb bb e4 bd 95 e9 80 9a e5 b8 b8 e7 9a 84 e5 a4 96 e9 83 a8 e6 9f a5 e8 a9 a2 e6 9c 8d e5 8b 99 ................................
b6400 e5 99 a8 e3 80 82 20 e5 90 8d e7 a8 b1 e5 92 8c e7 88 b6 e5 9f 9f e9 83 bd e5 8f af e4 bb a5 e5 ................................
b6420 8c 85 e5 90 ab 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 e5 92 .....'non-standard',.'invalid'..
b6440 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f ef bc 8c e5 a6 82 e3 80 8c 74 65 73 74 e3 80 8d ef bc 8c ..'local'.............test......
b6460 e3 80 8c 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e e3 80 8d e6 88 96 e3 80 ...mycompany.localdomain........
b6480 8c 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 e3 80 8d ef bc 8c e4 bb a5 .1.168.192.in-addr.arpa.........
b64a0 e5 8f 8a 20 e9 80 9a e5 b8 b8 e5 85 ac e9 96 8b e8 a7 a3 e6 9e 90 e7 9a 84 e5 90 8d e7 a8 b1 ef ................................
b64c0 bc 8c e5 a6 82 e3 80 8c 77 77 77 e3 80 8d e6 88 96 e3 80 8c 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b ........www.........google.co.uk
b64e0 e3 80 8d e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e7 94 a8 e6 96 bc e6 8c 87 e5 ae 9a e8 a7 a3 e6 ................................
b6500 9e 90 e5 99 a8 e7 9a 84 e6 a8 99 e6 ba 96 e5 9f 9f e5 90 8d e6 9f a5 e8 a9 a2 e9 81 8e e7 a8 8b ................................
b6520 e5 b0 87 e8 a2 ab e8 a6 86 e8 93 8b e7 9a 84 e5 9f 9f ef bc 8c e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 ................................
b6540 87 e6 9c 83 e6 9f a5 e8 a9 a2 e4 b8 8d e5 90 8c e7 9a 84 ef bc 88 e9 9d 9e e6 a8 99 e6 ba 96 ef ................................
b6560 bc 89 e6 9f a5 e8 a9 a2 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 20 e5 8f af e4 bb a5 e8 bc b8 e5 85 ................................
b6580 a5 27 74 65 73 74 27 ef bc 8c 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e .'test'...'mycompany.localdomain
b65a0 27 e6 88 96 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 e7 ad 89 20 '...'1.168.192.in-addr.arpa'....
b65c0 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 e5 92 8c 20 27 6c 'non-standard',.'invalid'.....'l
b65e0 6f 63 61 6c 27 20 e5 9f 9f e5 90 8d ef bc 8c e4 bb a5 e5 8f 8a e9 80 9a e5 b8 b8 e7 9a 84 e5 85 ocal'...........................
b6600 ac e9 96 8b e8 a7 a3 e6 9e 90 e8 ab b8 e5 a6 82 e3 80 8c 6f 72 67 e3 80 8d ef bc 8c e3 80 8c 69 ...................org.........i
b6620 6e 66 6f e3 80 8d e6 88 96 e3 80 8c 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b e3 80 8d e7 9a 84 e5 9f nfo.........google.co.uk........
b6640 9f e5 90 8d e3 80 82 20 e8 bc b8 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e8 .................IP.............
b6660 a6 96 e7 82 ba e5 9f 9f ef bc 88 e5 8c 85 e6 8b ac e5 85 b6 e6 89 80 e6 9c 89 e5 ad 90 e5 9f 9f ................................
b6680 ef bc 89 e7 9a 84 e6 ac 8a e5 a8 81 e6 9f a5 e8 a9 a2 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 49 50 ..............................IP
b66a0 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8d e6 9c 83 e6 9f a5 e6 89 be e5 85 b6 e4 bb ................................
b66c0 96 e6 9f a5 e8 a9 a2 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e5 9f b7 ................................
b66e0 e8 a1 8c e7 b0 a1 e5 96 ae e7 9a 84 54 43 50 e9 80 a3 e6 8e a5 e6 b8 ac e8 a9 a6 ef bc 8c e4 bb ............TCP.................
b6700 a5 e7 a2 ba e5 ae 9a e4 b8 bb e6 a9 9f e6 98 af e5 90 a6 e5 b7 b2 e5 95 9f e5 8b 95 e4 b8 a6 e6 ................................
b6720 8e a5 e5 8f 97 e7 b5 a6 e5 ae 9a e7 ab af e5 8f a3 e4 b8 8a e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 ................................
b6740 00 e7 95 b6 e9 bb 9e e6 93 8a 20 25 31 24 73 e9 a1 af e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e ...........%1$s.................
b6760 a5 e5 ad 97 e9 80 a3 e6 8e a5 25 32 24 73 20 e5 be 8c ef bc 8c e6 ad a4 e9 a0 81 e9 9d a2 e9 bb ..........%2$s..................
b6780 98 e8 aa 8d e9 a1 af e7 a4 ba e6 89 80 e6 9c 89 e5 81 b5 e8 81 bd e5 a5 97 e6 8e a5 e5 ad 97 ef ................................
b67a0 bc 8c e4 b8 a6 e9 a1 af e7 a4 ba e5 81 b5 e8 81 bd e5 92 8c e5 87 ba e7 ab 99 e9 80 a3 e6 8e a5 ................................
b67c0 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 ad a4 e9 a0 81 e9 9d a2 e5 b0 87 e6 af 8f 33 e7 a7 92 e8 87 aa .........................3......
b67e0 e5 8b 95 e5 88 b7 e6 96 b0 e4 b8 80 e6 ac a1 ef bc 8c e7 9b b4 e5 88 b0 e9 81 8e e6 bf be e5 99 ................................
b6800 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 e3 80 82 00 e6 ad a4 e7 88 b6 e6 8e a5 e5 8f a3 e5 92 8c ................................
b6820 56 4c 41 4e e5 b7 b2 e5 89 b5 e5 bb ba e3 80 82 00 e6 ad a4 e7 ae a1 e9 81 93 2f e9 9a 8a e5 88 VLAN....................../.....
b6840 97 e5 9c a8 e9 81 8e e6 bf be e5 99 a8 e8 a6 8f e5 89 87 e4 b8 ad e5 bc 95 e7 94 a8 ef bc 8c e8 ................................
b6860 ab 8b e5 9c a8 e5 88 aa e9 99 a4 e4 b9 8b e5 89 8d e5 be 9e e4 b8 ad e5 88 aa e9 99 a4 e5 bc 95 ................................
b6880 e7 94 a8 e3 80 82 00 e6 ad a4 e9 bb 9e e5 b0 8d e9 bb 9e e9 8f 88 e6 8e a5 e7 84 a1 e6 b3 95 e5 ................................
b68a0 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 ................................
b68c0 e5 8f a3 e3 80 82 00 e9 80 99 e5 80 8b e6 b1 a0 e7 9a 84 e5 90 8d e7 a8 b1 e5 b7 b2 e8 a2 ab e4 ................................
b68e0 bd bf e7 94 a8 e3 80 82 e6 b1 a0 e5 90 8d e7 a8 b1 e5 bf 85 e9 a0 88 e6 98 af e5 94 af e4 b8 80 ................................
b6900 e7 9a 84 e3 80 82 00 e9 80 99 e5 b0 87 e9 98 b2 e6 ad a2 e4 b8 bb e6 9c 8d e5 8b 99 e5 99 a8 e4 ................................
b6920 b8 8a e7 9a 84 e8 a6 8f e5 89 87 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 ................................
b6940 43 41 52 50 e6 88 90 e5 93 a1 e3 80 82 20 e9 80 99 e4 b8 8d e6 9c 83 e9 98 bb e6 ad a2 e8 a6 8f CARP............................
b6960 e5 89 87 e5 9c a8 e5 be 9e e8 a8 ad e5 82 99 e4 b8 8a e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e9 ................................
b6980 80 99 e5 80 8b e7 a7 81 e9 91 b0 e7 84 a1 e6 95 88 e3 80 82 00 e6 ad a4 e5 8d 94 e8 ad b0 e4 bb ................................
b69a0 80 e9 ba bc e9 83 bd e4 b8 8d e5 81 9a e3 80 82 e5 ae 83 e7 a6 81 e7 94 a8 e4 bb bb e4 bd 95 e6 ................................
b69c0 b5 81 e9 87 8f ef bc 8c e8 80 8c e4 b8 8d e7 a6 81 e7 94 a8 4c 61 67 67 e6 8e a5 e5 8f a3 e6 9c ....................Lagg........
b69e0 ac e8 ba ab e3 80 82 00 e6 ad a4 e8 a6 8f e5 89 87 e6 ad a3 e5 9c a8 e8 a2 ab e5 bf bd e7 95 a5 ................................
b6a00 00 e6 ad a4 e8 a6 8f e5 89 87 e7 95 b6 e5 89 8d e6 9c aa e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 ................................
b6a20 8b 80 e6 85 8b ef bc 8c e5 9b a0 e7 82 ba e5 85 b6 e5 b7 b2 e9 81 8e e6 9c 9f 00 e9 80 99 e5 80 ................................
b6a40 8b e8 a8 88 e5 8a 83 e8 a1 a8 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e5 9b a0 e6 ................................
b6a60 ad a4 e5 90 8d e7 a8 b1 e4 b8 8d e8 83 bd e8 a2 ab e4 bf ae e6 94 b9 ef bc 81 00 e6 ad a4 e6 9c ................................
b6a80 8d e5 8b 99 e5 8f af e9 80 9a e9 81 8e e7 99 bc e9 80 81 e7 89 b9 e6 ae 8a e7 9a 84 e7 b6 b2 e7 ................................
b6aa0 b5 a1 e5 91 bd e4 bb a4 ef bc 8c e5 95 9f e5 8b 95 e9 81 a0 e7 a8 8b e8 a8 88 e7 ae 97 e6 a9 9f ................................
b6ac0 e3 80 82 00 e6 ad a4 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 e7 84 a1 e6 95 88 e3 80 82 00 e6 ad a4 ................................
b6ae0 e7 8b 80 e6 85 8b e9 a0 81 e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e4 bf a1 e6 81 af 00 e9 80 99 e5 ................................
b6b00 80 8b e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e8 b7 af e7 94 b1 e5 88 b0 e9 98 b2 e7 81 ab e7 89 86 ................................
b6b20 e6 88 96 e5 ad 90 e7 b6 b2 e4 b8 ad e7 9a 84 e6 af 8f e5 80 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 ................................
b6b40 88 e5 9c a8 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 25 31 24 73 e8 99 9b e6 93 ac 49 50 25 ...................%1$s......IP%
b6b60 32 24 73 e5 9c b0 e5 9d 80 e4 b8 ad e5 ae 9a e7 be a9 e3 80 82 00 e9 80 99 e5 80 8b e7 b3 bb e7 2$s.............................
b6b80 b5 b1 e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae e9 9d 9c e6 85 8b 49 50 76 34 e5 9c b0 e5 9d 80 e7 9a ....................IPv4........
b6ba0 84 e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e7 b3 bb e7 b5 b1 e9 85 8d e7 bd ae e7 82 ba e4 bd bf ................................
b6bc0 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e7 82 ba e5 85 b6 44 4e 53 e6 9c 8d e5 8b ...DNS..................DNS.....
b6be0 99 e5 99 a8 ef bc 8c e5 9b a0 e6 ad a4 e5 bf 85 e9 a0 88 e5 9c a8 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 ................................
b6c00 8f a3 e4 b8 ad e9 81 b8 e6 93 87 e6 9c ac e5 9c b0 e6 88 96 e5 85 a8 e9 83 a8 e3 80 82 00 e6 ad ................................
b6c20 a4 e6 b8 ac e8 a9 a6 e4 b8 8d e9 81 a9 e7 94 a8 e6 96 bc 55 44 50 ef bc 8c e5 9b a0 e7 82 ba e6 ...................UDP..........
b6c40 b2 92 e6 9c 89 e8 be a6 e6 b3 95 e7 a2 ba e5 ae 9a 55 44 50 e7 ab af e5 8f a3 e6 98 af e5 90 a6 .................UDP............
b6c60 e6 8e a5 e5 8f 97 e6 ad a4 e6 96 b9 e5 bc 8f e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 00 e6 ad a4 e8 ................................
b6c80 b6 85 e6 99 82 e5 80 bc e7 9a 84 e8 a8 ad e7 bd ae e7 94 a8 e6 96 bc e8 a7 a3 e6 b1 ba e7 95 b6 ................................
b6ca0 e6 9c 8d e5 8b 99 e5 99 a8 e9 9d 9e e5 b8 b8 e7 b9 81 e5 bf 99 e6 99 82 ef bc 8c e9 98 b2 e6 ad ................................
b6cc0 a2 e7 b7 a9 e6 85 a2 e6 9f a5 e8 a9 a2 e6 88 96 e9 ab 98 e6 9f a5 e8 a9 a2 e7 8e 87 e5 b0 8e e8 ................................
b6ce0 87 b4 e7 9a 84 e6 8b 92 e7 b5 95 e6 9c 8d e5 8b 99 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba ................................
b6d00 32 30 30 e6 af ab e7 a7 92 e3 80 82 20 00 e6 ad a4 74 72 61 63 6b 36 e5 89 8d e7 b6 b4 49 44 e5 200..............track6......ID.
b6d20 b7 b2 e5 9c a8 20 25 73 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b6 e5 8f ......%s........................
b6d40 af e4 bb a5 e6 9f a5 e7 9c 8b e5 92 8c e6 b8 85 e9 99 a4 e7 b3 bb e7 b5 b1 e9 80 9a e7 9f a5 e3 ................................
b6d60 80 82 00 e6 ad a4 e7 94 a8 e6 88 b6 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 b3 bb e7 b5 b1 e9 80 ................................
b6d80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b6 e7 84 a1 e6 b3 95 e7 99 bb e9 8c 84 00 e9 80 ................................
b6da0 99 e5 80 8b e7 94 a8 e6 88 b6 e6 98 af e7 b5 84 e7 9a 84 e6 88 90 e5 93 a1 00 e6 ad a4 e7 94 a8 ................................
b6dc0 e6 88 b6 e8 88 87 55 4e 49 58 20 72 6f 6f 74 e7 94 a8 e6 88 b6 e7 9b b8 e9 97 9c e8 81 af ef bc ......UNIX.root.................
b6de0 88 e6 ad a4 e6 ac 8a e9 99 90 e6 87 89 e5 83 85 e8 88 87 e4 b8 80 e5 80 8b e5 96 ae e4 b8 80 e7 ................................
b6e00 94 a8 e6 88 b6 e7 9b b8 e9 97 9c e8 81 af ef bc 89 e3 80 82 00 e6 ad a4 e5 80 bc e6 8e a7 e5 88 ................................
b6e20 b6 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e9 9f bf e6 87 89 e8 ba ab e4 bb bd e8 aa 8d e8 .RADIUS.........................
b6e40 ad 89 e8 ab 8b e6 b1 82 e5 8f af e8 83 bd e8 8a b1 e8 b2 bb e7 9a 84 e6 99 82 e9 96 93 ef bc 88 ................................
b6e60 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 ................................
b6e80 a9 ba ef bc 8c e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 35 e7 a7 92 e3 80 82 20 e6 b3 a8 e6 84 8f ef .................5..............
b6ea0 bc 9a e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e4 ba a4 e4 ba 92 e5 bc 8f e9 9b 99 e5 9b a0 e7 b4 a0 ................................
b6ec0 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 b3 bb e7 b5 b1 ef bc 8c e8 ab 8b e5 a2 9e e5 8a a0 e6 ad ................................
b6ee0 a4 e8 b6 85 e6 99 82 ef bc 8c e4 bb a5 e8 aa aa e6 98 8e e7 94 a8 e6 88 b6 e6 8e a5 e6 94 b6 e5 ................................
b6f00 92 8c e8 bc b8 e5 85 a5 e4 bb a4 e7 89 8c e9 9c 80 e8 a6 81 e5 a4 9a e9 95 b7 e6 99 82 e9 96 93 ................................
b6f20 e3 80 82 00 e6 ad a4 e5 80 bc e6 98 af e6 ba 90 e6 88 96 e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d .........................IP.....
b6f40 80 ef bc 8c 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 e4 b8 ad e7 9a 84 e5 ad 90 e7 b6 b2 e6 88 96 ....CIDR........................
b6f60 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e5 8f af e4 bb a5 e9 80 9a e9 81 8e e4 bd bf e7 MAC.........%1$s................
b6f80 94 a8 e3 80 8c ef bc 81 e3 80 8d e5 89 8d e9 9d a2 e7 9a 84 e5 80 bc e4 be 86 e5 90 a6 e5 ae 9a ................................
b6fa0 e5 8c b9 e9 85 8d e3 80 82 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 9a e5 80 8b 49 50 e5 9c ............................IP..
b6fc0 b0 e5 9d 80 e6 88 96 43 49 44 52 e5 ad 90 e7 b6 b2 e3 80 82 20 e9 80 97 e8 99 9f ef bc 88 e3 80 .......CIDR.....................
b6fe0 8c ef bc 8c e3 80 8d ef bc 89 e5 88 86 e9 9a 94 e7 9a 84 e5 80 bc e5 9f b7 e8 a1 8c e5 b8 83 e7 ................................
b7000 88 be e3 80 8c 41 4e 44 e3 80 8d e3 80 82 20 e4 bd bf e7 94 a8 e7 ae a1 e9 81 93 e5 88 86 e9 9a .....AND........................
b7020 94 ef bc 88 e3 80 8c 7c e3 80 8d ef bc 89 e5 9f b7 e8 a1 8c e5 b8 83 e7 88 be e3 80 8c 4f 52 e3 .......|.....................OR.
b7040 80 8d e3 80 82 25 31 24 73 4d 41 43 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e4 bb a5 e5 86 92 e8 99 .....%1$sMAC....................
b7060 9f e5 88 86 e9 9a 94 e6 a0 bc e5 bc 8f e8 bc b8 e5 85 a5 ef bc 8c e4 be 8b e5 a6 82 78 78 ef bc ............................xx..
b7080 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 e6 88 96 e7 94 b1 e4 b8 80 .xx...xx...xx...xx...xx.........
b70a0 e5 80 8b ef bc 88 78 78 ef bc 89 ef bc 8c e5 85 a9 e5 80 8b ef bc 88 78 78 ef bc 9a 78 78 ef bc ......xx...............xx...xx..
b70c0 89 e6 88 96 e5 9b 9b e5 80 8b ef bc 88 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 89 e7 b5 84 e6 .............xx...xx...xx.......
b70e0 88 90 e7 9a 84 e9 83 a8 e5 88 86 e5 9c b0 e5 9d 80 20 ef bc 9a 78 78 ef bc 89 e6 ae b5 e3 80 82 .....................xx.........
b7100 25 31 24 73 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e7 82 ba e7 a9 ba ef bc 8c e5 b0 87 e6 %1$s............................
b7120 8d 95 e7 8d b2 e6 8c 87 e5 ae 9a e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 95 b8 ................................
b7140 e6 93 9a e5 8c 85 e3 80 82 00 e9 80 99 e5 80 8b e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 e5 99 a8 e5 ................................
b7160 90 8d e7 a8 b1 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 09 e8 99 9b e6 93 ac e6 9c 8d e5 8b ................................
b7180 99 e5 99 a8 e5 90 8d e7 a8 b1 e5 bf 85 e9 a0 88 e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 ................................
b71a0 e9 80 99 e5 b0 87 e5 85 81 e8 a8 b1 e4 bd bf e7 94 a8 e8 a9 b2 e6 8e a5 e5 8f a3 e5 ad 90 e7 b6 ................................
b71c0 b2 e5 a4 96 e7 9a 84 e7 b6 b2 e9 97 9c e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e8 a1 a8 e7 a4 ba ................................
b71e0 e9 85 8d e7 bd ae e9 8c af e8 aa a4 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e6 b3 ................................
b7200 81 e4 b8 8b e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 82 e6 9e 9c e7 b6 b2 e9 97 9c e4 b8 80 e7 9b b4 ................................
b7220 e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 ef bc 8c e5 89 87 e4 b8 8d e9 9c 80 e8 a6 81 e9 81 b8 e4 b8 ................................
b7240 ad e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e9 80 99 e5 b0 87 e5 bc b7 e5 88 b6 e8 a9 b2 e7 b6 b2 ................................
b7260 e9 97 9c e8 a2 ab e8 a6 96 e7 82 ba e9 97 9c e9 96 89 e3 80 82 00 e9 80 99 e5 80 8b e7 84 a1 e7 ................................
b7280 b7 9a e5 85 8b e9 9a 86 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 ................................
b72a0 e5 b7 b2 e5 88 86 e9 85 8d e7 82 ba e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e7 84 a1 e7 b7 9a e5 ................................
b72c0 85 8b e9 9a 86 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 b7 b2 ................................
b72e0 e5 88 86 e9 85 8d e7 82 ba e6 8e a5 e5 8f a3 e3 80 82 00 33 e3 80 81 20 28 43 6c 69 65 6e 74 2b ...................3....(Client+
b7300 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e9 96 be e5 80 bc 00 e9 96 2xIntermediate+Server)..........
b7320 a5 e5 80 bc 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 .....<span.class="thermal_sensor
b7340 73 5f 77 69 64 67 65 74 5f 75 6e 69 74 22 3e 25 73 3c 2f 73 70 61 6e 3e 3c 62 72 2f 3e 3c 73 70 s_widget_unit">%s</span><br/><sp
b7360 61 6e 20 63 6c 61 73 73 3d 22 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 73 5f 77 69 64 67 65 74 an.class="thermal_sensors_widget
b7380 5f 72 61 6e 67 65 22 3e 25 73 3c 2f 73 70 61 6e 3e 3a 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e6 98 9f _range">%s</span>:..............
b73a0 e6 9c 9f e5 9b 9b 00 e4 bd bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e5 ad 97 e7 ac a6 e9 9b 86 e7 ................................
b73c0 94 9f e6 88 90 e7 a5 a8 e8 ad 89 e3 80 82 20 e5 ae 83 e6 87 89 e8 a9 b2 e5 8c 85 e5 90 ab e5 be ................................
b73e0 88 e9 9b a3 e8 88 87 e5 85 b6 e4 bb 96 e4 ba ba e6 b7 b7 e6 b7 86 e7 9a 84 e5 8f af e6 89 93 e5 ................................
b7400 8d b0 e5 ad 97 e7 ac a6 ef bc 88 e6 95 b8 e5 ad 97 ef bc 8c e5 b0 8f e5 af ab e5 ad 97 e6 af 8d ................................
b7420 e5 92 8c e5 a4 a7 e5 af ab e5 ad 97 e6 af 8d ef bc 89 e3 80 82 20 e9 81 bf e5 85 8d 20 30 2f 4f .............................0/O
b7440 20 e5 92 8c 20 6c 2f 31 e3 80 82 00 e5 b1 a4 e7 b4 9a 00 54 69 65 72 20 25 73 00 e6 99 82 e9 96 .....l/1...........Tier.%s......
b7460 93 00 32 30 30 30 e5 b9 b4 31 e6 9c 88 31 e6 97 a5 e5 8d 88 e5 a4 9c e4 bb a5 e4 be 86 e7 9a 84 ..2000...1...1..................
b7480 e6 99 82 e9 96 93 ef bc 88 e7 a7 92 ef bc 89 00 e6 99 82 e9 96 93 e6 a0 bc e5 bc 8f 00 e6 99 82 ................................
b74a0 e9 96 93 e5 91 a8 e6 9c 9f 00 e6 99 82 e9 96 93 e6 9c 8d e5 8b 99 e5 99 a8 00 47 4d 4b e5 af 86 ..........................GMK...
b74c0 e9 91 b0 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 96 93 e7 9a 84 e6 99 82 e9 96 93 ef bc ................................
b74e0 8c e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 20 e5 85 81 e8 a8 b1 ................................
b7500 e7 9a 84 e5 80 bc e7 82 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a0 88 e5 b0 8f e6 96 bc e4 .........1-9999.................
b7520 b8 bb e5 af 86 e9 91 b0 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 99 82 e9 96 93 2e 2e 2e 00 e7 b5 ................................
b7540 84 e5 af 86 e9 91 b0 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 96 93 e7 9a 84 e6 99 82 e9 ................................
b7560 96 93 ef bc 8c e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 20 e5 85 ................................
b7580 81 e8 a8 b1 e7 9a 84 e5 80 bc e7 82 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a0 88 e5 b0 8f .............1-9999.............
b75a0 e6 96 bc e4 b8 bb e5 af 86 e9 91 b0 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 99 82 e9 96 93 00 e8 ................................
b75c0 b6 85 e6 99 82 00 e6 99 82 e9 96 93 e6 a0 bc e5 bc 8f e6 9b b4 e6 94 b9 00 e4 bb a5 e5 88 86 e9 ................................
b75e0 90 98 e7 82 ba e5 96 ae e4 bd 8d ef bc 8c e9 bb 98 e8 aa 8d e7 82 ba 34 e5 b0 8f e6 99 82 ef bc .......................4........
b7600 88 32 34 30 e5 88 86 e9 90 98 ef bc 89 ef bc 8c e8 bc b8 e5 85 a5 30 e5 89 87 e6 b0 b8 e4 b8 8d .240..................0.........
b7620 e9 81 8e e6 9c 9f e3 80 82 00 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 9a 84 e7 b7 a9 e5 ................................
b7640 ad 98 e8 aa 8d e8 ad 89 e7 b5 90 e6 9e 9c e7 9a 84 e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 e8 aa ................................
b7660 8d e5 80 bc e7 82 ba 33 30 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 33 36 30 30 ef .......30..................3600.
b7680 bc 88 e4 b8 80 e5 b0 8f e6 99 82 ef bc 89 e3 80 82 20 e8 bc 83 e7 9f ad e7 9a 84 e6 99 82 e9 96 ................................
b76a0 93 e5 b0 87 e5 b0 8e e8 87 b4 e5 b0 8d e8 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e9 ................................
b76c0 a0 bb e7 b9 81 e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 00 e6 95 b8 e6 93 9a e5 8c 85 e8 a2 ab e8 a6 ................................
b76e0 96 e7 82 ba e4 b8 9f e5 a4 b1 e7 9a 84 e6 99 82 e9 96 93 e9 96 93 e9 9a 94 ef bc 88 e4 bb a5 e6 ................................
b7700 af ab e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 ef bc 8c 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ................................
b7720 ba 25 64 e3 80 82 00 e6 aa a2 e6 9f a5 e8 ad a6 e5 a0 b1 e6 a2 9d e4 bb b6 e4 b9 8b e9 96 93 e7 .%d.............................
b7740 9a 84 e6 99 82 e9 96 93 e9 96 93 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ae ................................
b7760 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 20 25 64 2e 00 e4 bb a5 e6 af .......................%d.......
b7780 ab e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 9a 84 e7 b5 90 e6 9e 9c e8 a2 ab e5 b9 b3 e5 9d 87 e7 ................................
b77a0 9a 84 e6 99 82 e9 96 93 e5 91 a8 e6 9c 9f e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 25 64 ..............................%d
b77c0 e3 80 82 00 e6 99 82 e9 96 93 e7 af 84 e5 9c 8d e6 8f 8f e8 bf b0 00 e5 9f ba e7 a4 8e e6 9e b6 ................................
b77e0 e6 a7 8b e4 b8 bb e6 a9 9f e7 b7 a9 e5 ad 98 e4 b8 ad e6 a2 9d e7 9b ae e7 9a 84 e7 94 9f e5 ad ................................
b7800 98 e6 99 82 e9 96 93 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e5 9f ba e7 a4 8e e6 9e b6 e6 a7 8b ................................
b7820 e4 b8 bb e6 a9 9f e7 b7 a9 e5 ad 98 e5 8c 85 e5 90 ab 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a ..................DNS...........
b7840 84 e5 be 80 e8 bf 94 e6 99 82 e9 96 93 ef bc 8c 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 45 ................DNS............E
b7860 44 4e 53 e6 94 af e6 8c 81 e4 bf a1 e6 81 af e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 DNS............................1
b7880 35 e5 88 86 e9 90 98 e3 80 82 00 e5 9c a8 50 49 4e e7 99 bc e9 80 81 e5 88 b0 53 49 4d e5 be 8c 5.............PIN.........SIM...
b78a0 e7 ad 89 e5 be 85 53 49 4d e7 99 bc e7 8f be e7 b6 b2 e7 b5 a1 e7 9a 84 e6 99 82 e9 96 93 ef bc ......SIM.......................
b78c0 88 e7 a7 92 ef bc 89 e3 80 82 00 e8 b6 85 e6 99 82 00 4c 44 41 50 e6 93 8d e4 bd 9c e8 b6 85 e6 ..................LDAP..........
b78e0 99 82 ef bc 88 e7 a7 92 ef bc 89 00 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 80 ................................
b7900 bc 00 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 ................................
b7920 00 e7 ad 89 e5 be 85 49 50 76 36 e5 9c b0 e5 9d 80 e8 b6 85 e6 99 82 ef bc 8c 20 64 70 69 6e 67 .......IPv6................dping
b7940 65 72 e4 b8 8d e6 9c 83 e9 81 8b e8 a1 8c e3 80 82 00 e7 8b 80 e6 85 8b e7 9a 84 e8 b6 85 e6 99 er..............................
b7960 82 e5 8f af e4 bb a5 e9 9a a8 e7 9d 80 e7 8b 80 e6 85 8b e8 a1 a8 e6 a2 9d e7 9b ae e7 9a 84 e6 ................................
b7980 95 b8 e9 87 8f e5 a2 9e e9 95 b7 e8 80 8c e8 87 aa e9 81 a9 e6 87 89 e5 9c b0 e7 b8 ae e6 94 be ................................
b79a0 e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 e9 bb 98 e8 aa 8d e5 80 bc ef bc 8c e8 ................................
b79c0 a8 ad e7 bd ae e7 82 ba 30 e4 bb a5 e7 a6 81 e7 94 a8 e8 87 aa e9 81 a9 e6 87 89 e8 b6 85 e6 99 ........0.......................
b79e0 82 e3 80 82 00 e6 99 82 e9 96 93 e6 9c 8d e5 8b 99 e5 99 a8 00 e6 99 82 e9 96 93 e6 a8 99 e8 a8 ................................
b7a00 98 00 e6 99 82 e9 96 93 e6 88 b3 e6 87 89 e7 ad 94 00 e6 99 82 e9 96 93 00 e5 88 b0 00 e5 9c a8 ................................
b7a20 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e8 a6 81 e7 82 ba e7 94 a8 e6 88 b6 e5 88 86 e9 85 8d e7 9a ................................
b7a40 84 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 b9 9e e9 81 8e e5 9a ae e5 b0 8e ef .......IP.......................
b7a60 bc 8c e5 96 ae e6 93 8a 20 25 73 20 e7 9a 84 e5 88 9d e5 a7 8b e9 a0 81 e9 9d a2 e4 b8 8a e7 9a .........%s.....................
b7a80 84 70 66 73 65 6e 73 65 e5 9c 96 e6 a8 99 e3 80 82 00 e8 a6 81 e6 9b b4 e6 94 b9 e7 94 a8 e6 88 .pfsense........................
b7aa0 b6 e5 af 86 e7 a2 bc ef bc 8c e8 ab 8b e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e3 80 82 00 ................................
b7ac0 e8 a6 81 e8 ae 93 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e6 8b 92 e7 b5 95 e4 be 86 e8 87 aa e7 ......DHCP......................
b7ae0 89 b9 e5 ae 9a 44 48 43 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e5 88 86 e9 85 8d ef bc 8c e5 8f .....DHCP.......................
b7b00 af e4 bb a5 e5 9c a8 e6 ad a4 e8 bc b8 e5 85 a5 e5 85 b6 49 50 e5 9c b0 e5 9d 80 ef bc 88 e7 94 ...................IP...........
b7b20 a8 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 a4 9a e5 80 8b e6 a2 9d e7 9b ae ef bc 89 e3 80 82 20 ................................
b7b40 e9 80 99 e5 b0 8d e6 96 bc e6 8b 92 e7 b5 95 e5 9c a8 e4 b8 9f e5 a4 b1 e4 b8 8a e6 b8 b8 e5 90 ................................
b7b60 8c e6 ad a5 e6 99 82 e6 8f 90 e4 be 9b e7 a7 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 9c ...................IP...........
b7b80 89 e7 b7 9a e8 aa bf e8 a3 bd e8 a7 a3 e8 aa bf e5 99 a8 e7 9a 84 e7 a7 9f e8 b3 83 e9 9d 9e e5 ................................
b7ba0 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e5 88 b0 00 e8 a6 81 e4 bf ae e5 be a9 e5 a4 b1 e6 95 97 e7 ................................
b7bc0 9a 84 e9 8f a1 e5 83 8f ef bc 8c e8 ab 8b e9 a6 96 e5 85 88 e5 9c a8 e9 8f a1 e5 83 8f e4 b8 8a ................................
b7be0 e5 9f b7 e8 a1 8c e3 80 8c 46 6f 72 67 65 74 e3 80 8d e5 91 bd e4 bb a4 ef bc 8c e7 84 b6 e5 be .........Forget.................
b7c00 8c e5 9c a8 e6 96 b0 e6 b6 88 e8 b2 bb e8 80 85 e4 b8 8a e5 9f b7 e8 a1 8c e3 80 8c e6 8f 92 e5 ................................
b7c20 85 a5 e3 80 8d e6 93 8d e4 bd 9c e3 80 82 00 e8 a6 81 e6 9f a5 e7 9c 8b e8 88 8a e9 85 8d e7 bd ................................
b7c40 ae e5 92 8c e8 bc 83 e6 96 b0 e9 85 8d e7 bd ae e4 b9 8b e9 96 93 e7 9a 84 e5 b7 ae e7 95 b0 ef ................................
b7c60 bc 8c e8 ab 8b e5 9c a8 e5 b7 a6 e5 88 97 e9 81 b8 e6 93 87 e8 88 8a e9 85 8d e7 bd ae ef bc 8c ................................
b7c80 e5 9c a8 e5 8f b3 e5 88 97 e4 b8 ad e9 81 b8 e6 93 87 e8 bc 83 e6 96 b0 e7 9a 84 e9 85 8d e7 bd ................................
b7ca0 ae ef bc 8c e7 84 b6 e5 be 8c e9 bb 9e e6 93 8a e3 80 8c e6 af 94 e8 bc 83 e3 80 8d e6 8c 89 e9 ................................
b7cc0 88 95 e3 80 82 00 e5 a4 aa e5 bf ab ef bc 9a e8 87 aa e5 be 9e e4 b8 8a e6 ac a1 e6 9b b4 e6 96 ................................
b7ce0 b0 e4 bb a5 e4 be 86 ef bc 8c e6 99 82 e9 96 93 e5 b7 b2 e7 b6 93 e9 81 8e e5 8e bb e4 ba 86 00 ................................
b7d00 e7 b5 84 25 73 e4 b8 ad e7 9a 84 e6 88 90 e5 93 a1 e9 81 8e e5 a4 9a ef bc 8c e7 b6 b2 e9 97 9c ...%s...........................
b7d20 e7 b5 84 e8 a2 ab e8 a6 8f e5 89 87 e6 88 aa e6 96 b7 e3 80 82 00 e7 99 bc e9 80 81 e7 9a 84 e6 ................................
b7d40 9b b4 e6 96 b0 e5 a4 aa e5 a4 9a e3 80 82 00 e9 a0 82 e9 83 a8 e5 b0 8e e8 88 aa 00 e9 a0 81 e9 ................................
b7d60 a6 96 00 e6 8b 93 e6 92 b2 00 e7 b8 bd e8 a8 88 00 e7 b8 bd e6 9c 83 e8 a9 b1 e6 95 b8 3a 20 25 .............................:.%
b7d80 73 00 e4 b8 ad e6 96 b7 e7 b8 bd e6 95 b8 00 e6 af 8f e5 80 8b 49 50 e7 b8 bd e8 a8 88 20 00 e8 s....................IP.........
b7da0 b7 af e7 94 b1 e8 b7 9f e8 b9 a4 00 e8 b7 9f e8 b9 a4 49 50 76 36 e6 8e a5 e5 8f a3 00 e8 b7 9f ..................IPv6..........
b7dc0 e8 b9 a4 e6 8e a5 e5 8f a3 00 e8 b7 9f e8 b9 a4 00 e6 b5 81 e9 87 8f e5 9c 96 e8 a1 a8 00 e6 b5 ................................
b7de0 81 e9 87 8f e5 9c 96 e8 a1 a8 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 e6 b5 81 e9 87 8f e6 95 ................................
b7e00 b4 e5 bd a2 e9 99 90 e5 88 b6 e5 99 a8 e9 85 8d e7 bd ae 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ................................
b7e20 e5 9a ae e5 b0 8e 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 9a ae e5 b0 8e 00 e6 b5 81 e9 87 8f ................................
b7e40 e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae 00 e7 9b ae e5 89 8d e6 ad a3 e5 85 81 e8 a8 b1 e7 ac a6 e5 ................................
b7e60 90 88 e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e9 81 8e 00 e7 9b ae e5 89 ................................
b7e80 8d e6 ad a3 e5 9c a8 e6 8b 92 e7 b5 95 e7 ac a6 e5 90 88 e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 ................................
b7ea0 b5 81 e9 87 8f e9 80 9a e9 81 8e 00 e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae e6 b5 81 e9 87 8f e7 ae ................................
b7ec0 a1 e7 90 86 e3 80 82 20 00 e6 98 a0 e5 b0 84 00 53 54 50 e7 9a 84 e7 99 bc e9 80 81 e4 bf 9d e6 ................STP.............
b7ee0 8c 81 e8 a8 88 e6 95 b8 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 31 30 e4 b9 8b e9 96 93 e7 9a 84 .................1...10.........
b7f00 e6 95 b4 e6 95 b8 e3 80 82 00 e7 99 bc e5 b0 84 e5 a4 a9 e7 b7 9a 00 54 72 61 6e 73 70 61 72 65 .......................Transpare
b7f20 6e 74 00 e5 82 b3 e9 80 81 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8b 99 e5 99 a8 e7 ab af e5 8f a3 00 nt..............................
b7f40 e9 99 b7 e9 98 b1 e6 9c 8d e5 8b 99 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8b 99 e5 99 a8 00 e9 99 b7 ................................
b7f60 e9 98 b1 e6 9c 8d e5 8b 99 e5 99 a8 e7 ab af e5 8f a3 00 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 ................................
b7f80 b8 b2 00 e8 a9 a6 e5 9c 96 e9 98 bb e6 ad a2 ef bc 8c e4 bd 86 e6 b2 92 e6 9c 89 e4 b8 bb e6 a9 ................................
b7fa0 9f 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 a9 a6 e5 9c 96 e9 98 bb e6 ad a2 e7 84 a1 e6 95 88 e7 .IP.............................
b7fc0 9a 84 49 50 ef bc 9a 00 e5 98 97 e8 a9 a6 e5 82 b3 e9 81 9e e7 84 a1 e6 95 88 e7 9a 84 e7 9b ae ..IP............................
b7fe0 e6 a8 99 49 50 ef bc 9a 00 e8 a9 a6 e5 9c 96 e9 80 9a e9 81 8e e7 84 a1 e6 95 88 e7 9a 84 e7 9b ...IP...........................
b8000 ae e6 a8 99 e7 ab af e5 8f a3 ef bc 9a 00 e8 a9 a6 e5 9c 96 e5 82 b3 e9 81 9e e7 84 a1 e6 95 88 ................................
b8020 e7 9a 84 e6 ba 90 49 50 ef bc 9a 00 e8 a9 a6 e5 9c 96 e8 a7 a3 e9 99 a4 e9 98 bb e6 ad a2 ef bc ......IP........................
b8040 8c e4 bd 86 e6 b2 92 e6 9c 89 e4 b8 bb e6 a9 9f 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 a9 a6 e5 ................IP..............
b8060 9c 96 e9 98 bb e6 ad a2 e7 84 a1 e6 95 88 e7 9a 84 49 50 ef bc 9a 00 e5 98 97 e8 a9 a6 e9 81 bf .................IP.............
b8080 e5 85 8d e4 b8 9f e6 a3 84 e4 bb bb e4 bd 95 e5 90 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 96 91 e9 80 ................................
b80a0 a3 e6 8e a5 ef bc 8c e4 bd 86 e6 9c 83 e5 a2 9e e5 8a a0 e5 85 a7 e5 ad 98 e4 bd bf e7 94 a8 e5 ................................
b80c0 92 8c 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 e5 98 97 e8 a9 a6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 ..CPU...........................
b80e0 9d e6 8f 92 e4 bb b6 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e5 8f 83 e6 ................................
b8100 95 b8 e5 90 8d e7 a8 b1 00 49 50 76 34 e9 9a a7 e9 81 93 00 49 50 76 36 e9 9a a7 e9 81 93 00 e9 .........IPv4.......IPv6........
b8120 9a a7 e9 81 93 e7 b6 b2 e7 b5 a1 20 00 e9 9a a7 e9 81 93 e8 a8 ad e7 bd ae 20 00 e9 9a a7 e9 81 ................................
b8140 93 e7 ab af e9 bb 9e 20 00 e9 9a a7 e9 81 93 00 e9 9a a7 e9 81 93 00 32 e3 80 81 20 28 43 6c 69 .......................2....(Cli
b8160 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e9 a1 9e e5 9e 8b 00 ent+Intermediate+Server)........
b8180 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 e6 9c 8d e5 8b 99 e9 a1 9e e5 9e 8b 20 00 e9 Type.Transparent................
b81a0 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e6 96 bc 47 53 4d e7 b6 b2 e7 b5 a1 ef bc 8c ef bc .....*.99.........GSM...........
b81c0 83 37 37 37 e7 94 a8 e6 96 bc 43 44 4d 41 e7 b6 b2 e7 b5 a1 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef .777......CDMA.............*.99.
b81e0 bc 83 e7 94 a8 e6 96 bc 47 53 4d e7 b6 b2 e7 b5 a1 ef bc 8c ef bc 83 37 37 37 e7 94 a8 e6 96 bc ........GSM............777......
b8200 43 44 4d 41 e7 b6 b2 e7 b5 a1 e3 80 82 00 55 43 44 00 55 44 50 20 00 55 44 50 e5 bf ab e9 80 9f CDMA..........UCD.UDP..UDP......
b8220 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 e6 96 87 e4 bb b6 e5 90 8d 00 55 45 46 49 20 36 .I/O.UEFI.32.bit..........UEFI.6
b8240 34 20 62 69 74 e6 96 87 e4 bb b6 e5 90 8d 00 e6 9c aa e7 9f a5 e9 8c af e8 aa a4 e3 80 82 00 55 4.bit..........................U
b8260 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 PnP.&amp;.NAT-PMP.UPnP.&amp;.NAT
b8280 2d 50 4d 50 e8 a6 8f e5 89 87 00 55 50 6e 50 e6 9c 8d e5 8b 99 00 55 50 6e 50 e7 95 b6 e5 89 8d -PMP.......UPnP.......UPnP......
b82a0 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e9 80 99 e8 a3 a1 e5 95 9f e7 ................................
b82c0 94 a8 ef bc 9a 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 e7 b6 b2 e5 9d 80 00 e7 b6 b2 e5 9d 80 .....%1$s%2$s%3$s...............
b82e0 00 e7 b6 b2 e5 9d 80 20 27 25 73 27 20 e7 84 a1 e6 95 88 e3 80 82 00 e7 b6 b2 e5 9d 80 ef bc 88 ........'%s'....................
b8300 49 50 ef bc 89 00 e7 b6 b2 e5 9d 80 20 20 28 49 50 73 29 00 e7 b6 b2 e5 9d 80 ef bc 88 e7 ab af IP............(IPs).............
b8320 e5 8f a3 ef bc 89 00 e7 b6 b2 e5 9d 80 20 28 50 6f 72 74 73 29 00 e7 b6 b2 e5 9d 80 e8 a1 a8 ef ..............(Ports)...........
b8340 bc 88 49 50 ef bc 89 00 e7 b6 b2 e5 9d 80 e8 a1 a8 20 28 49 50 73 29 00 e7 b6 b2 e5 9d 80 e8 a1 ..IP..............(IPs).........
b8360 a8 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 b6 b2 e5 9d 80 e8 a1 a8 28 50 6f 72 74 73 29 00 e7 .......................(Ports)..
b8380 b6 b2 e5 9d 80 00 55 54 46 38 e7 b7 a8 e7 a2 bc 00 55 54 46 38 e5 9c a8 e5 b0 87 4c 44 41 50 e5 ......UTF8.......UTF8......LDAP.
b83a0 8f 83 e6 95 b8 e7 99 bc e9 80 81 e5 88 b0 e6 9c 8d e5 8b 99 e5 99 a8 e4 b9 8b e5 89 8d e5 b0 8d ................................
b83c0 e5 85 b6 e9 80 b2 e8 a1 8c e7 b7 a8 e7 a2 bc e3 80 82 00 e7 84 a1 e6 b3 95 e5 b0 87 e6 a8 a1 e5 ................................
b83e0 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 25 73 ef bc 8c e5 8f af e8 83 bd e5 b7 b2 e9 81 94 e5 88 b0 e6 ...........%s...................
b8400 ad a4 e6 a8 a1 e5 bc 8f e4 b8 8b e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e7 84 a1 e7 b7 9a ................................
b8420 e5 85 8b e9 9a 86 e6 95 b8 e3 80 82 00 e7 84 a1 e6 b3 95 e8 81 af e7 b9 ab e5 ae 88 e8 ad b7 e7 ................................
b8440 a8 8b e5 ba 8f 00 e7 84 a1 e6 b3 95 e5 be 9e e7 b6 b2 e5 9d 80 20 25 73 e7 8d b2 e5 8f 96 e5 8f ......................%s........
b8460 af e7 94 a8 e6 95 b8 e6 93 9a 00 e7 84 a1 e6 b3 95 e6 89 be e5 88 b0 49 50 73 65 63 e5 ae 88 e8 .......................IPsec....
b8480 ad b7 e7 a8 8b e5 ba 8f e7 a7 9f e8 b3 83 e6 96 87 e4 bb b6 e3 80 82 20 e7 84 a1 e6 b3 95 e9 a1 ................................
b84a0 af e7 a4 ba e7 a7 bb e5 8b 95 e7 94 a8 e6 88 b6 e7 b5 b1 e8 a8 88 e4 bf a1 e6 81 af ef bc 81 00 ................................
b84c0 e7 84 a1 e6 b3 95 e5 8a a0 e8 bc 89 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 82 e5 ae 89 e8 a3 ................................
b84e0 9d e4 b8 ad e6 ad a2 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 25 31 24 73 2f 63 6f 6e ........................%1$s/con
b8500 66 69 67 2e 78 6d 6c 20 e4 bb a5 e5 af ab e5 85 a5 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 fig.xml..........write_config()%
b8520 32 24 73 00 e7 84 a1 e6 b3 95 e6 aa a2 e7 b4 a2 e6 8f 92 e4 bb b6 e4 bf a1 e6 81 af e3 80 82 00 2$s.............................
b8540 e7 84 a1 e6 b3 95 e6 aa a2 e7 b4 a2 e7 8b 80 e6 85 8b 00 e7 84 a1 e6 b3 95 e6 aa a2 e7 b4 a2 e7 ................................
b8560 b3 bb e7 b5 b1 e7 89 88 e6 9c ac e3 80 82 00 e7 84 a1 e6 b3 95 e6 81 a2 e5 be a9 e5 88 b0 e6 89 ................................
b8580 80 e9 81 b8 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 ................................
b85a0 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 88 e8 a8 aa e5 95 8f e8 a2 ab e6 8b 92 e7 b5 95 ef bc 9f ef config.xml......................
b85c0 bc 89 00 e9 80 9a e9 81 8e e7 b0 a1 e5 96 ae e7 9a 84 e8 a6 8f e5 89 87 e6 9c aa e9 98 bb e6 ad ................................
b85e0 a2 e7 9a 84 e4 b8 bb e6 a9 9f 20 25 73 00 55 6e 62 6f 75 6e 64 20 e5 9c a8 64 68 63 70 36 63 e4 ...........%s.Unbound....dhcp6c.
b8600 b8 8a e9 96 8b e5 a7 8b e7 ad 89 e5 be 85 e3 80 82 00 e6 9c aa e5 8a a0 e5 af 86 e6 9c 89 e6 95 ................................
b8620 88 e8 b2 a0 e8 bc 89 00 e6 9c aa e6 a0 bc e5 bc 8f e5 8c 96 00 e5 94 af e4 b8 80 e6 a8 99 e8 ad ................................
b8640 98 e7 ac a6 00 e5 96 ae e4 bd 8d 00 e9 80 9a e7 94 a8 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad ................................
b8660 97 00 e6 9c aa e7 9f a5 00 e6 9c aa e7 9f a5 e7 9a 84 25 73 20 e5 b7 b2 e9 85 8d e7 bd ae e7 82 ..................%s............
b8680 ba 70 70 70 e6 8e a5 e5 8f a3 e3 80 82 00 e6 9c aa e7 9f a5 e9 8c af e8 aa a4 2d 72 65 6c 61 79 .ppp......................-relay
b86a0 64 e4 b8 8d e9 81 8b e8 a1 8c ef bc 9f 00 e6 9c aa e7 9f a5 e9 9b bb e6 ba 90 00 e6 9c aa e7 9f d...............................
b86c0 a5 e9 9f bf e6 87 89 00 e6 9c aa e7 9f a5 e9 9f bf e6 87 89 00 e6 9c aa e7 9f a5 e9 9f bf e6 87 ................................
b86e0 89 ef bc 9a 00 e6 9c aa e7 9f a5 e6 9c 8d e5 8b 99 00 e6 9c aa e7 9f a5 e9 98 bb e6 ad a2 e9 8c ................................
b8700 af e8 aa a4 e3 80 82 00 e6 9c aa e7 9f a5 e5 af 86 e7 a2 bc e9 8c af e8 aa a4 e3 80 82 00 e6 9c ................................
b8720 aa e7 9f a5 e7 b3 bb e7 b5 b1 00 e6 9c aa e7 9f a5 e7 94 a8 e6 88 b6 e5 90 8d 20 2d 20 e7 94 a8 ...........................-....
b8740 e6 88 b6 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e5 b7 b2 e8 a7 a3 e9 8e 96 e6 88 96 e6 ad a3 e7 ................................
b8760 a2 ba e7 9a 84 4d 43 43 20 2f 20 4d 4e 43 e6 9c 8d e5 8b 99 00 e6 9c aa e7 ae a1 e7 90 86 00 e6 .....MCC./.MNC..................
b8780 9c aa e7 ae a1 e7 90 86 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 .........-.RA......[none].......
b87a0 b6 b4 e6 a8 99 e8 aa 8c 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d ........[onlink...auto...router]
b87c0 00 e5 bb b6 e4 bc b8 2f e5 be 85 e5 ae 9a 00 e8 a6 8f e5 89 87 27 25 32 24 73 27 e7 84 a1 e6 b3 ......./.............'%2$s'.....
b87e0 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a8 99 e5 88 a5 e5 90 8d 20 27 25 31 24 73 27 20 00 e8 a6 8f e5 ....................'%1$s'......
b8800 89 87 20 27 25 32 24 73 27 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a8 99 e7 ab af e5 8f ...'%2$s'.......................
b8820 a3 e5 88 a5 e5 90 8d 27 25 31 24 73 27 00 e8 a6 8f e5 89 87 27 25 32 24 73 27 e7 84 a1 e6 b3 95 .......'%1$s'.......'%2$s'......
b8840 e8 a7 a3 e6 9e 90 e6 ba 90 e5 88 a5 e5 90 8d 27 25 31 24 73 27 00 e8 a6 8f e5 89 87 20 27 25 32 ...............'%1$s'........'%2
b8860 24 73 27 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e6 ba 90 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d 27 25 $s'...........................'%
b8880 31 24 73 27 00 e6 81 a2 e5 be a9 20 25 73 20 e9 85 8d e7 bd ae e5 8d 80 e5 9f 9f e5 be 8c ef bc 1$s'........%s..................
b88a0 8c e5 be 9e e9 85 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 88 e8 a8 ad e7 bd ae 52 52 44 e6 95 b8 e6 .........................RRD....
b88c0 93 9a 00 e6 81 a2 e5 be a9 e5 ae 8c e5 85 a8 e9 85 8d e7 bd ae e5 be 8c ef bc 8c e5 be 9e e9 85 ................................
b88e0 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 88 e8 a8 ad e7 bd ae 52 52 44 e6 95 b8 e6 93 9a 00 e7 84 a1 ...................RRD..........
b8900 e7 ac a6 e8 99 9f e7 9a 84 20 31 36 20 e4 bd 8d e6 95 b4 e6 95 b8 00 31 36 e4 bd 8d e7 84 a1 e7 ..........16...........16.......
b8920 ac a6 e8 99 9f e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b ef bc 8c e5 bf 85 e9 a0 88 e6 98 af 30 e5 88 .............................0..
b8940 b0 36 35 35 33 35 e7 af 84 e5 9c 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e7 84 a1 e7 .65535..........................
b8960 ac a6 e8 99 9f e7 9a 84 20 33 32 20 e4 bd 8d e6 95 b4 e6 95 b8 00 33 32 e4 bd 8d e7 84 a1 e7 ac .........32...........32........
b8980 a6 e8 99 9f e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e7 ................................
b89a0 af 84 e5 9c 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 ef bc 8c e5 be 9e 30 e5 88 b0 34 32 39 34 39 .......................0...42949
b89c0 36 37 32 39 35 e3 80 82 00 e7 84 a1 e7 ac a6 e8 99 9f 38 e4 bd 8d e6 95 b4 e6 95 b8 00 38 e4 bd 67295.............8..........8..
b89e0 8d e7 84 a1 e7 ac a6 e8 99 9f e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b ef bc 8c e5 bf 85 e9 a0 88 e6 ................................
b8a00 98 af 30 e5 88 b0 32 35 35 e7 af 84 e5 9c 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e7 ..0...255.......................
b8a20 84 a1 e9 9c 80 e5 9b 9e e5 be a9 e9 96 be e5 80 bc 00 e6 9c 80 e5 a4 9a e5 8f af e4 bb a5 e6 9b ................................
b8a40 b4 e6 96 b0 32 30 e5 80 8b e4 b8 bb e6 a9 9f e3 80 82 20 e5 a6 82 e6 9e 9c e5 98 97 e8 a9 a6 e6 ....20..........................
b8a60 9b b4 e6 96 b0 e8 b6 85 e9 81 8e 32 30 e6 88 96 e6 9b b4 e6 96 b0 e5 be aa e7 92 b0 ef bc 8c e5 ...........20...................
b8a80 89 87 e8 bf 94 e5 9b 9e e7 a9 ba e4 b8 bb e6 a9 9f e3 80 82 00 e6 9c 80 e6 96 b0 e3 80 82 00 e6 ................................
b8aa0 9c 80 e6 96 b0 00 e6 9b b4 e6 96 b0 e7 b3 bb e7 b5 b1 00 e6 9b b4 e6 96 b0 43 53 52 20 00 e6 9b .........................CSR....
b8ac0 b4 e6 96 b0 e5 a4 b1 e6 95 97 ef bc 81 00 e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 00 e6 9b b4 e6 96 ................................
b8ae0 b0 e5 af 86 e7 a2 bc 00 e6 9b b4 e6 96 b0 e8 a8 ad e7 bd ae 00 e6 9b b4 e6 96 b0 e4 be 86 e6 ba ................................
b8b00 90 00 e6 9b b4 e6 96 b0 e6 ba 90 e7 b3 bb e5 88 97 00 e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab 20 2d ...............................-
b8b20 20 e5 98 97 e8 a9 a6 e8 87 aa e4 b8 8a e6 ac a1 e6 9b b4 e6 94 b9 e5 be 8c e6 9b b4 e6 96 b0 e5 ................................
b8b40 a4 aa e5 bf ab e3 80 82 00 e6 9b b4 e6 96 b0 e7 b6 b2 e5 9d 80 00 e6 9b b4 e6 96 b0 e5 88 a5 e5 ................................
b8b60 90 8d 00 e6 9b b4 e6 96 b0 e5 ae a2 e6 88 b6 e7 ab af e6 94 af e6 8c 81 e4 b8 8d e5 8f af e7 94 ................................
b8b80 a8 e6 96 bc e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 e7 b5 84 e3 80 82 00 ................................
b8ba0 e6 9b b4 e6 96 b0 e9 96 93 e9 9a 94 00 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 73 00 e6 9b b4 ..........................%s....
b8bc0 e6 96 b0 00 e6 9b b4 e6 96 b0 e4 ba 86 4e 54 50 20 47 50 53 e8 a8 ad e7 bd ae 00 e5 b7 b2 e6 9b .............NTP.GPS............
b8be0 b4 e6 96 b0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b ....OpenVPN.....................
b8c00 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 %1$s.%2$s..........OpenVPN......
b8c20 b6 e7 ab af e5 88 b0 e6 9c 8d e5 8b 99 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 ................%1$s:%2$s.%3$s..
b8c40 b7 b2 e5 9c a8 25 31 24 73 e4 b8 8a e6 9b b4 e6 96 b0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 .....%1$s............OpenVPN....
b8c60 8b 99 e5 99 a8 ef bc 9a 25 32 24 73 20 25 33 24 73 00 e5 b0 87 62 6f 67 6f 6e e6 9b b4 e6 96 b0 ........%2$s.%3$s....bogon......
b8c80 e9 a0 bb e7 8e 87 e6 9b b4 e6 96 b0 e7 82 ba 33 61 6d 00 e9 80 9a e9 81 8e e7 b3 bb e7 b5 b1 e9 ...............3am..............
b8ca0 9d a2 e6 9d bf e6 9b b4 e6 96 b0 e7 b6 b2 e9 97 9c e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e8 a8 ad ................................
b8cc0 e7 bd ae e3 80 82 00 e9 80 9a e9 81 8e e7 8b 80 e6 85 8b e5 b1 8f e5 b9 95 e6 9b b4 e6 96 b0 e8 ................................
b8ce0 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e5 9c b0 e5 9d 80 e6 b1 a0 e3 80 82 00 e9 80 9a e9 81 8e e7 b3 ................................
b8d00 bb e7 b5 b1 e9 9d a2 e6 9d bf e6 9b b4 e6 96 b0 e6 b5 81 e9 87 8f e5 9c 96 e8 a1 a8 e5 b0 8f e9 ................................
b8d20 83 a8 e4 bb b6 e8 a8 ad e7 bd ae e3 80 82 00 e6 9b b4 e6 96 b0 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 ................................
b8d40 96 b0 00 e6 9b b4 e6 96 b0 e7 b6 b2 e9 97 9c e7 b5 84 e7 b6 b2 e9 97 9c 25 31 24 73 20 e7 82 ba ........................%1$s....
b8d60 e6 96 b0 e7 b6 b2 e9 97 9c 20 25 32 24 73 00 e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 e9 81 8e e9 ab ..........%2$s..................
b8d80 98 ef bc 8c e8 a2 ab e8 a6 96 e7 82 ba e6 bf ab e7 94 a8 e3 80 82 00 e6 9b b4 e6 96 b0 e9 a0 bb ................................
b8da0 e7 8e 87 e9 81 8e e9 ab 98 e3 80 82 00 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e 00 e5 8d 87 ................................
b8dc0 e7 b4 9a e5 8f af e7 94 a8 e6 96 bc 20 25 73 00 20 25 73 e5 8b 95 e6 85 8b 44 4e 53 e5 b7 b2 e6 .............%s..%s......DNS....
b8de0 9b b4 e6 96 b0 00 e5 b7 b2 e5 b0 87 e9 85 8d e7 bd ae e7 89 88 e6 9c ac e7 b4 9a e5 88 a5 e5 be ................................
b8e00 9e 25 31 24 73 e5 8d 87 e7 b4 9a e5 88 b0 25 32 24 73 00 e5 be 9e 6f 70 65 6e 74 74 64 e5 8d 87 .%1$s.........%2$s....openttd...
b8e20 e7 b4 9a e7 9a 84 e8 a8 ad e7 bd ae 00 25 73 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e5 b7 b2 e6 9b .............%s.................
b8e40 b4 e6 96 b0 00 e5 b0 87 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 b4 9a e5 88 b0 70 ........m0n0wall...............p
b8e60 66 53 65 6e 73 65 20 2e 2e 2e 00 e5 b0 87 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 fSense........m0n0wall..........
b8e80 b4 9a e5 88 b0 70 66 73 65 6e 73 65 e3 80 82 00 e4 b8 8a e5 82 b3 00 e4 b8 8a e5 82 b3 e6 96 87 .....pfsense....................
b8ea0 e4 bb b6 00 e4 b8 8a e5 82 b3 e6 96 87 e4 bb b6 00 e5 9c a8 e6 ad a4 e8 99 95 e4 b8 8a e5 82 b3 ................................
b8ec0 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 a0 81 e9 9d a2 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 .....................HTML./.PHP.
b8ee0 aa 94 ef bc 88 e7 95 99 e7 a9 ba e4 bb a5 e4 bf 9d e7 95 99 e7 8f be e5 9c a8 e7 9a 84 e9 a0 81 ................................
b8f00 e9 9d a2 ef bc 89 e3 80 82 e8 ab 8b e7 a2 ba e4 bf 9d e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e5 b8 ................................
b8f20 b6 e6 9c 89 e6 8f 90 e4 ba a4 e6 8c 89 e9 88 95 ef bc 88 6e 61 6d 65 20 3d e2 80 9c 61 63 63 65 ...................name.=...acce
b8f40 70 74 e2 80 9d ef bc 89 e7 9a 84 e8 a1 a8 e5 96 ae ef bc 88 50 4f 53 54 20 74 6f 20 22 24 50 4f pt..................POST.to."$PO
b8f60 52 54 41 4c 5f 41 43 54 49 4f 4e 24 22 ef bc 89 e5 92 8c e4 b8 80 e5 80 8b e5 b8 b6 e6 9c 89 6e RTAL_ACTION$"..................n
b8f80 61 6d 65 20 3d e2 80 9c 72 65 64 69 72 75 72 6c e2 80 9d e5 92 8c 76 61 6c 75 65 20 3d e2 80 9c ame.=...redirurl......value.=...
b8fa0 24 20 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 20 24 e2 80 9d e7 9a 84 e9 9a b1 e8 97 8f e5 $.PORTAL_REDIRURL.$.............
b8fc0 ad 97 e6 ae b5 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 e8 ba ab e4 bb bd e9 a9 ................................
b8fe0 97 e8 ad 89 ef bc 8c e8 ab 8b e5 8c 85 e6 8b ac e2 80 9c 61 75 74 68 5f 75 73 65 72 e2 80 9d e5 ...................auth_user....
b9000 92 8c e2 80 9c 61 75 74 68 5f 70 61 73 73 e2 80 9d e5 92 8c 2f e6 88 96 e2 80 9c 61 75 74 68 5f .....auth_pass....../......auth_
b9020 76 6f 75 63 68 65 72 e2 80 9d e8 bc b8 e5 85 a5 e5 ad 97 e6 ae b5 ef bc 8c e5 90 a6 e5 89 87 e5 voucher.........................
b9040 b0 87 e7 b8 bd e6 98 af e5 a4 b1 e6 95 97 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b e8 a1 a8 e5 96 .................%1$s...........
b9060 ae e5 a6 82 e4 b8 8b 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 .......:.%1$s&lt;form.method=&qu
b9080 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 ot;post&quot;.action=&quot;$PORT
b90a0 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e AL_ACTION$&quot;&gt;%1$s&nbsp;&n
b90c0 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 bsp;&nbsp;&lt;input.name=&quot;a
b90e0 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 uth_user&quot;.type=&quot;text&q
b9100 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c uot;&gt;%1$s&nbsp;&nbsp;&nbsp;&l
b9120 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f t;input.name=&quot;auth_pass&quo
b9140 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b t;.type=&quot;password&quot;&gt;
b9160 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 %1$s&nbsp;&nbsp;&nbsp;&lt;input.
b9180 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 name=&quot;auth_voucher&quot;.ty
b91a0 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 pe=&quot;text&quot;&gt;%1$s&nbsp
b91c0 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f ;&nbsp;&nbsp;&lt;input.name=&quo
b91e0 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 t;redirurl&quot;.type=&quot;hidd
b9200 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 en&quot;.value=&quot;$PORTAL_RED
b9220 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b IRURL$&quot;&gt;%1$s&nbsp;&nbsp;
b9240 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 &nbsp;&lt;input.name=&quot;zone&
b9260 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 quot;.type=&quot;hidden&quot;.va
b9280 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 lue=&quot;$PORTAL_ZONE$&quot;&gt
b92a0 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 ;%1$s&nbsp;&nbsp;&nbsp;&lt;input
b92c0 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 .name=&quot;accept&quot;.type=&q
b92e0 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e uot;submit&quot;.value=&quot;Con
b9300 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b tinue&quot;&gt;%1$s&lt;/form&gt;
b9320 00 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 88 b0 39 39 39 .........................1...999
b9340 39 39 39 e4 b9 8b e9 96 93 00 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a0 88 e6 999.............................
b9360 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 00 e5 b7 b2 e4 b8 8a e5 82 b3 e6 96 87 e4 bb b6 e5 88 ................................
b9380 b0 25 73 e3 80 82 00 e5 b0 87 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a e4 b8 8a e5 82 b3 e5 88 b0 70 .%s............................p
b93a0 66 53 65 6e 73 65 e6 88 96 e5 88 aa e9 99 a4 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a e3 80 82 00 e4 fSense..........................
b93c0 b8 8a e9 99 90 00 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 00 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 00 ................................
b93e0 e6 ad a3 e5 b8 b8 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 e8 a8 98 e9 8c 84 00 e6 ad a3 e5 b8 b8 e9 ................................
b9400 81 8b e8 a1 8c e6 99 82 e9 96 93 ef bc 9a 20 25 73 00 e7 94 a8 e6 b3 95 00 e4 bd bf e7 94 a8 e3 ...............%s...............
b9420 80 8c e4 be 86 e3 80 8d e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e4 b8 80 e5 80 8b e4 b8 bb e6 a9 9f ................................
b9440 e5 90 8d ef bc 88 e7 84 a1 e9 9c 80 e8 aa 8d e8 ad 89 ef bc 89 e9 80 9a e9 81 8e e5 85 a5 e7 b6 ................................
b9460 b2 e9 96 80 e6 88 b6 e3 80 82 20 e4 bd bf e7 94 a8 e3 80 8c e5 88 b0 e3 80 8d e5 85 81 e8 a8 b1 ................................
b9480 e5 be 9e e9 96 80 e6 88 b6 e5 be 8c e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab ................................
b94a0 af ef bc 88 e7 94 9a e8 87 b3 e6 9c aa e7 b6 93 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e7 9a 84 e5 ................................
b94c0 ae a2 e6 88 b6 e7 ab af ef bc 89 e8 a8 aa e5 95 8f e9 80 99 e5 80 8b e4 b8 bb e6 a9 9f e5 90 8d ................................
b94e0 e3 80 82 00 e4 bd bf e7 94 a8 e3 80 8c e5 be 9e e3 80 8d e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e8 ................................
b9500 a8 aa e5 95 8f e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 9a 84 e5 9c b0 e5 9d 80 ................................
b9520 ef bc 88 e7 84 a1 e8 aa 8d e8 ad 89 ef bc 89 e3 80 82 20 e4 bd bf e7 94 a8 e3 80 8c e5 88 b0 e3 ................................
b9540 80 8d e5 85 81 e8 a8 b1 e5 be 9e e9 96 80 e6 88 b6 e5 be 8c e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 ................................
b9560 e5 ae a2 e6 88 b6 e7 ab af ef bc 88 e5 8d b3 e4 bd bf e6 98 af e6 9c aa e7 b6 93 e8 ba ab e4 bb ................................
b9580 bd e8 aa 8d e8 ad 89 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af ef bc 89 e8 a8 aa e5 95 8f e6 ad a4 49 ...............................I
b95a0 50 e3 80 82 00 e5 9c a8 44 4e 53 e6 9f a5 e8 a9 a2 e4 b8 ad e4 bd bf e7 94 a8 30 78 2d 32 30 e7 P.......DNS...............0x-20.
b95c0 b7 a8 e7 a2 bc e7 9a 84 e9 9a a8 e6 a9 9f e6 af 94 e7 89 b9 e4 be 86 e9 80 b2 e8 a1 8c e6 ac ba ................................
b95e0 e9 a8 99 e5 98 97 e8 a9 a6 e3 80 82 00 e7 94 a8 e6 88 b6 e9 bb 98 e8 aa 8d 00 e4 bd bf e7 94 a8 ................................
b9600 49 43 4d 50 00 e4 bd bf e7 94 a8 49 50 76 34 e7 82 ba e7 88 b6 e6 8e a5 e5 8f a3 00 e4 bd bf e7 ICMP.......IPv4.................
b9620 94 a8 52 41 44 49 55 53 e8 a8 88 e8 b2 bb 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e6 9c 8d e5 8b ..RADIUS.............RADIUS.....
b9640 99 e5 99 a8 e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e6 9c 83 .......................RADIUS...
b9660 e8 a9 b1 e8 b6 85 e6 99 82 e5 b1 ac e6 80 a7 20 00 e4 bd bf e7 94 a8 52 41 4d e7 a3 81 e7 9b a4 .......................RAM......
b9680 00 e4 bd bf e7 94 a8 54 43 50 e8 80 8c e4 b8 8d e6 98 af 55 44 50 20 00 e4 bd bf e7 94 a8 e5 82 .......TCP.........UDP..........
b96a0 99 e4 bb bd 52 41 44 49 55 53 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 00 ....RADIUS......................
b96c0 e4 bd bf e7 94 a8 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e9 80 b2 e8 a1 8c e8 aa 8d e8 ad ......RADIUS....................
b96e0 89 20 00 e5 95 9f e7 94 a8 54 4c 53 e5 af 86 e9 91 b0 00 e4 bd bf e7 94 a8 e6 ad a3 e5 89 87 e8 .........TLS....................
b9700 a1 a8 e9 81 94 e5 bc 8f e9 81 8e e6 bf be e8 a1 a8 e3 80 82 00 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 ................................
b9720 bc e5 88 86 e9 9a 94 e5 a4 9a e5 80 8b e4 b8 bb e6 a9 9f ef bc 88 e4 b8 80 e8 88 ac e5 8f aa e9 ................................
b9740 9c 80 e8 a6 81 e4 b8 80 e5 80 8b ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e8 99 ................................
b9760 95 e8 bc b8 e5 85 a5 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e8 ab 8b e8 87 b3 e5 b0 91 e8 a8 ad e7 ................................
b9780 bd ae e4 b8 80 e5 80 8b e6 99 82 e9 96 93 e6 9c 8d e5 8b 99 e5 99 a8 ef bc 81 00 e4 bd bf e7 94 ................................
b97a0 a8 e9 ab 98 e7 b4 9a 44 48 43 50 e9 85 8d e7 bd ae e9 81 b8 e9 a0 85 e3 80 82 00 e4 bd bf e7 94 .......DHCP.....................
b97c0 a8 e9 ab 98 e7 b4 9a 44 48 43 50 76 36 e9 85 8d e7 bd ae e9 81 b8 e9 a0 85 e3 80 82 00 e4 bd bf .......DHCPv6...................
b97e0 e7 94 a8 e5 8c bf e5 90 8d e7 b6 81 e5 ae 9a e4 be 86 e8 a7 a3 e6 9e 90 e5 8f af e5 88 86 e8 be ................................
b9800 a8 e5 90 8d e7 a8 b1 00 e4 bd bf e7 94 a8 e5 bf ab e9 80 9f 49 20 2f 20 4f e6 93 8d e4 bd 9c e8 ....................I./.O.......
b9820 88 87 55 44 50 e5 af ab e5 85 a5 e5 88 b0 74 75 6e 20 2f 20 74 61 70 e3 80 82 e5 af a6 e9 a9 97 ..UDP.........tun./.tap.........
b9840 e6 80 a7 e3 80 82 00 e7 82 ba e6 ad a4 e7 94 a8 e6 88 b6 e4 bd bf e7 94 a8 e5 80 8b e6 80 a7 e5 ................................
b9860 8c 96 e7 9a 84 e8 87 aa e5 ae 9a e7 be a9 47 55 49 e9 81 b8 e9 a0 85 e5 92 8c e7 b3 bb e7 b5 b1 ..............GUI...............
b9880 e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 e3 80 82 00 e5 b0 8d 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 .................../.tmp.../.var
b98a0 e4 bd bf e7 94 a8 e5 85 a7 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb e7 b5 b1 00 e4 bd bf e7 94 a8 e9 ................................
b98c0 9d 9e e6 9c ac e5 9c b0 e7 b6 b2 e9 97 9c 00 e9 80 9a e9 81 8e e6 8e a5 e5 8f a3 e7 89 b9 e5 ae ................................
b98e0 9a e8 b7 af e7 94 b1 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c b0 e7 b6 b2 e9 97 9c e3 80 82 00 ................................
b9900 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 20 00 e4 bd bf e7 94 a8 e8 88 87 44 48 43 50 76 36 e6 ............IP...........DHCPv6.
b9920 9c 8d e5 8b 99 e5 99 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 a8 ad e7 bd ae 00 e4 bd bf e7 94 a8 e7 b2 ................................
b9940 98 e6 80 a7 e9 80 a3 e6 8e a5 00 e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e9 bb 98 e8 aa 8d e5 80 bc ................................
b9960 00 e4 bd bf e7 94 a8 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e9 85 8d e7 bd ae e9 ................................
b9980 a0 81 e5 8e bb e6 9b b4 e6 94 b9 e6 a8 a1 e5 bc 8f e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e9 81 ................................
b99a0 b8 e9 a0 85 e5 8f af e5 8f 8d e8 bd 89 e5 8c b9 e9 85 8d e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 ................................
b99c0 e9 81 b8 e9 a0 85 e5 8f af e4 bb a5 e9 81 b8 e6 93 87 54 43 50 e6 a8 99 e8 ad 98 ef bc 8c e5 bf ..................TCP...........
b99e0 85 e9 a0 88 e8 a8 ad e7 bd ae e6 88 96 e6 b8 85 e9 99 a4 e6 ad a4 e6 a8 99 e8 ad 98 e6 89 8d e8 ................................
b9a00 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e3 80 82 00 e7 94 a8 e6 96 bc e4 b8 8d e8 a6 ................................
b9a20 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 e7 9a 84 e5 ae a2 e6 88 b6 e7 ................................
b9a40 ab af e3 80 82 20 e9 bb 98 e8 aa 8d 37 32 30 30 e7 a7 92 e3 80 82 00 e7 94 a8 e6 96 bc e9 ab 98 ............7200................
b9a60 e5 bb b6 e9 81 b2 e9 8f 88 e8 b7 af ef bc 8c e4 be 8b e5 a6 82 e8 a1 9b e6 98 9f e9 8f 88 e8 b7 ................................
b9a80 af e3 80 82 20 e8 b6 85 e9 81 8e e9 bb 98 e8 aa 8d e5 80 bc e5 be 8c e5 88 b0 e6 9c 9f e7 a9 ba ................................
b9aa0 e9 96 91 e9 80 a3 e6 8e a5 20 00 e7 94 a8 e6 88 b6 00 e7 94 a8 e6 88 b6 20 25 73 e8 aa 8d e8 ad .........................%s.....
b9ac0 89 e6 88 90 e5 8a 9f 00 e7 94 a8 e6 88 b6 20 2d 20 e9 85 8d e7 bd ae ef bc 9a e6 8b 92 e7 b5 95 ...............-................
b9ae0 e9 85 8d e7 bd ae e5 af ab e5 85 a5 00 e7 94 a8 e6 88 b6 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 ....................-...........
b9b00 9f a5 e7 9c 8b 00 e7 94 a8 e6 88 b6 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b e5 92 .............-..................
b9b20 8c e6 b8 85 e9 99 a4 00 e7 94 a8 e6 88 b6 20 2d 20 e6 9c 8d e5 8b 99 ef bc 9a e5 85 a5 e7 b6 b2 ...............-................
b9b40 e9 96 80 e6 88 b6 e7 99 bb e9 8c 84 00 e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 b5 b1 ef bc 9a e8 ....................-...........
b9b60 a4 87 e8 a3 bd e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b6 20 2d 20 e7 b3 ..............scp...........-...
b9b80 bb e7 b5 b1 ef bc 9a e5 b0 87 e6 96 87 e4 bb b6 e8 a4 87 e8 a3 bd e5 88 b0 e4 b8 bb e7 9b ae e9 ................................
b9ba0 8c 84 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b6 20 2d 20 e7 b3 .....chrooted.scp...........-...
b9bc0 bb e7 b5 b1 ef bc 9a 53 53 48 e9 9a a7 e9 81 93 00 e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 b5 b1 .......SSH..............-.......
b9be0 ef bc 9a 53 68 65 6c 6c e5 b8 b3 e6 88 b6 e8 a8 aa e5 95 8f 00 e7 94 a8 e6 88 b6 20 2d 20 56 50 ...Shell....................-.VP
b9c00 4e ef bc 9a 49 50 73 65 63 20 78 61 75 74 68 e6 92 a5 e8 99 9f 00 e7 94 a8 e6 88 b6 20 2d 20 56 N...IPsec.xauth..............-.V
b9c20 50 4e ef bc 9a 4c 32 54 50 e6 92 a5 e8 99 9f 00 e7 94 a8 e6 88 b6 20 2d 20 56 50 4e ef bc 9a 50 PN...L2TP..............-.VPN...P
b9c40 50 50 4f 45 e6 92 a5 e8 99 9f 00 e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 e8 a8 ad e7 bd ae 00 e7 94 PPOE............................
b9c60 a8 e6 88 b6 e8 aa 8d e8 ad 89 e6 ba 90 20 00 e7 94 a8 e6 88 b6 e6 8e 88 e6 ac 8a e5 a4 b1 e6 95 ................................
b9c80 97 00 e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 00 e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 20 00 e7 94 a8 ................................
b9ca0 e6 88 b6 44 4e 00 e7 94 a8 e6 88 b6 e8 ab 96 e5 a3 87 00 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 00 ...DN...........................
b9cc0 e4 b8 a6 e7 99 bc e7 99 bb e9 8c 84 e6 95 b8 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 88 b0 32 ...........................1...2
b9ce0 35 35 e4 b9 8b e9 96 93 00 e7 94 a8 e6 88 b6 e5 af 86 e7 a2 bc 20 00 e7 94 a8 e6 88 b6 e6 ac 8a 55..............................
b9d00 e9 99 90 00 e7 94 a8 e6 88 b6 e5 b1 ac e6 80 a7 00 e7 94 a8 e6 88 b6 e8 a8 ad e7 bd ae 00 e7 94 ................................
b9d20 a8 e6 88 b6 e8 a8 ad e7 bd ae 20 66 6f 72 20 00 e7 94 a8 e6 88 b6 e5 8f af e5 88 86 e8 be a8 e5 ...........for..................
b9d40 90 8d e7 a8 b1 00 e7 94 a8 e6 88 b6 e7 84 a1 e6 ac 8a e8 a8 aa e5 95 8f e6 ad a4 e8 a8 98 e9 8c ................................
b9d60 84 00 e7 94 a8 e6 88 b6 27 25 31 24 73 27 20 e5 b7 b2 e8 a8 bb e9 8a b7 ef bc 9a 25 32 24 73 00 ........'%1$s'.............%2$s.
b9d80 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 e7 94 a8 e6 88 b6 e5 92 8c e7 b5 84 00 e7 94 a8 e6 88 b6 e5 ................................
b9da0 90 8d 00 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e4 bb a3 e7 90 86 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 ................................
b9dc0 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 bc e3 80 82 00 e7 94 a8 e6 88 b6 e5 91 bd e5 90 8d e5 b1 ac ................................
b9de0 e6 80 a7 00 e7 94 a8 e6 88 b6 25 73 e8 a8 ad e7 bd ae e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 ..........%s....................
b9e00 b9 e3 80 82 00 e7 94 a8 e6 88 b6 e5 88 97 e8 a1 a8 00 e7 94 a8 e6 88 b6 e7 84 a1 e6 b3 95 e7 ae ................................
b9e20 a1 e7 90 86 e6 89 80 e9 81 b8 e5 9f 9f e3 80 82 00 e7 94 a8 e6 88 b6 e7 9a 84 e5 85 a8 e5 90 8d ................................
b9e40 ef bc 8c e5 83 85 e7 94 a8 e6 96 bc e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 e3 80 82 00 e7 94 a8 e6 ................................
b9e60 88 b6 e5 90 8d 00 e7 94 a8 e6 88 b6 e5 90 8d e8 ae 8a e6 9b b4 00 e4 bb a3 e7 90 86 e6 9c 8d e5 ................................
b9e80 8b 99 e5 99 a8 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 ................................
b9ea0 20 e5 8f af e9 81 b8 ef bc 8c e7 95 99 e7 a9 ba e4 b8 8d e4 bd bf e7 94 a8 e8 ba ab e4 bb bd e8 ................................
b9ec0 aa 8d e8 ad 89 e3 80 82 00 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 bc e4 b8 8d e6 ad ................................
b9ee0 a3 e7 a2 ba 00 e7 94 a8 e6 88 b6 00 e7 94 a8 e6 88 b6 20 28 25 64 29 e5 b7 b2 e7 99 bb e9 8c 84 ...................(%d).........
b9f00 00 e7 94 a8 e6 88 b6 e5 b0 87 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e6 8c 87 e5 ae 9a e7 9a 84 52 ...............................R
b9f20 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 ADIUS...........................
b9f40 ef bc 8c e8 80 8c e4 b8 8d e6 9c 83 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e6 95 ................................
b9f60 b8 e6 93 9a e5 ba ab e3 80 82 00 e4 b8 8d e5 85 81 e8 a8 b1 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 ................................
b9f80 e9 9a a7 e9 81 93 e7 b6 b2 e7 b5 a1 e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 e7 b6 b2 e6 a9 8b e8 a8 ................................
b9fa0 ad e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c 89 e4 bb bb e4 bd 95 e6 95 b8 e6 93 9a e5 8c 85 ................................
b9fc0 e8 a7 b8 e7 99 bc ef bc 8c e9 81 b8 e4 b8 ad e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e5 b0 87 e6 9c ................................
b9fe0 83 e9 87 8d e6 96 b0 e9 96 8b e5 a7 8b e9 80 a3 e6 8e a5 e3 80 82 20 e8 a6 81 e8 ad 89 e5 af a6 ................................
ba000 e9 80 99 e4 b8 80 e9 bb 9e ef bc 9a e6 89 8b e5 8b 95 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e5 b0 ................................
ba020 87 25 31 24 73 e4 b8 8d e6 9c 83 25 32 24 73 e9 98 bb e6 ad a2 e9 87 8d e6 96 b0 e6 92 a5 e8 99 .%1$s......%2$s.................
ba040 9f e8 ab 8b e6 b1 82 e9 80 a3 e6 8e a5 ef bc 81 20 e5 a6 82 e6 9e 9c e7 b7 9a e8 b7 af e8 a6 81 ................................
ba060 e4 bf 9d e6 8c 81 e6 96 b7 e9 96 8b e7 8b 80 e6 85 8b ef bc 8c e5 89 87 e4 b8 8d e8 a6 81 e9 81 ................................
ba080 b8 e4 b8 ad e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e3 80 82 00 e5 88 a9 e7 94 a8 e4 b8 8d e5 90 8c ................................
ba0a0 e7 9a 84 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 90 91 e6 ac ...............DNS..............
ba0c0 8a e5 a8 81 e6 9c 8d e5 8b 99 e5 99 a8 e7 99 bc e9 80 81 e6 9f a5 e8 a9 a2 e4 b8 a6 e6 8e a5 e6 ................................
ba0e0 94 b6 e5 85 b6 e7 ad 94 e8 a6 86 e3 80 82 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e4 bd bf ................................
ba100 e7 94 a8 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 82 00 56 47 41 e6 8e a7 e5 88 b6 e5 8f b0 00 ...................VGA..........
ba120 56 48 49 44 e7 b5 84 00 56 4c 41 4e e8 83 bd e5 8a 9b e6 8e a5 e5 8f a3 ef bc 9a 00 56 4c 41 4e VHID....VLAN................VLAN
ba140 e9 85 8d e7 bd ae 00 56 4c 41 4e e6 8e a5 e5 8f a3 00 56 4c 41 4e 20 e5 84 aa e5 85 88 e7 b4 9a .......VLAN.......VLAN..........
ba160 00 56 4c 41 4e 20 e5 84 aa e5 85 88 e7 b4 9a e8 a8 ad e7 bd ae 00 56 4c 41 4e e5 84 aa e5 85 88 .VLAN.................VLAN......
ba180 e7 b4 9a 00 56 4c 41 4e e6 8e a5 e5 8f a3 ef bc 9a 00 56 4c 41 4e e6 a8 99 e8 ad 98 00 56 4c 41 ....VLAN..........VLAN.......VLA
ba1a0 4e ef bc 9a e8 aa bf e7 94 a8 e4 ba 86 e9 8c af e8 aa a4 e7 9a 84 e9 81 b8 e9 a0 85 e3 80 82 e9 N...............................
ba1c0 85 8d e7 bd ae e5 95 8f e9 a1 8c ef bc 81 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 ...............VLANS.VLANs.VPN.V
ba1e0 50 4e 20 e4 ba 8b e4 bb b6 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c PN........(IPsec,.OpenVPN,.L2TP,
ba200 20 50 50 50 6f 45 20 e6 9c 8d e5 8b 99 29 00 56 50 4e e7 99 bb e9 8c 84 00 56 50 4e 3a 49 50 73 .PPPoE.......).VPN.......VPN:IPs
ba220 65 63 3a e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 aa 00 e6 9c 89 ec:.............................
ba240 e6 95 88 e7 9a 84 53 49 4d e5 8d a1 e7 8b 80 e6 85 8b 00 e6 9c 89 e6 95 88 e6 9c 8d e5 8b 99 00 ......SIM.......................
ba260 e6 9c 89 e6 95 88 e6 9c 9f e8 87 b3 00 49 4b 45 e9 a1 9e e5 9e 8b e7 9a 84 e6 9c 89 e6 95 88 e5 .............IKE................
ba280 8f 83 e6 95 b8 e6 98 af 76 31 ef bc 8c 76 32 e6 88 96 61 75 74 6f 00 e6 9c 89 e6 95 88 e7 94 9f ........v1...v2...auto..........
ba2a0 e5 91 bd e5 91 a8 e6 9c 9f e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e6 9c 89 e6 ................................
ba2c0 95 88 e6 99 82 e9 96 93 00 e5 80 bc 00 e5 80 bc 00 e4 be 9b e6 87 89 e5 95 86 ef bc 9a 00 e8 a9 ................................
ba2e0 b3 e7 b4 b0 e8 a8 98 e9 8c 84 00 e4 bf a1 e6 81 af e7 b4 9a e5 88 a5 00 e5 9c a8 e4 b8 8b e8 bc ................................
ba300 89 e5 88 a5 e5 90 8d e7 b6 b2 e5 9d 80 e6 99 82 e8 aa 8d e8 ad 89 48 54 54 50 53 e8 ad 89 e6 9b ......................HTTPS.....
ba320 b8 00 e9 a9 97 e8 ad 89 53 53 4c e8 ad 89 e6 9b b8 e4 bf a1 e4 bb bb 00 e9 a9 97 e8 ad 89 53 53 ........SSL...................SS
ba340 4c e5 b0 8d e7 ad 89 e9 ab 94 00 e7 b3 bb e7 b5 b1 e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac 00 e7 L...............................
ba360 b3 bb e7 b5 b1 e6 9c 80 e5 be 8c e6 9b b4 e6 96 b0 e6 99 82 e9 96 93 ef bc 9a 00 e7 89 88 e6 9c ................................
ba380 ac ef bc 9a 00 e5 9c a8 e9 96 8b e5 a7 8b e6 88 96 e7 b5 90 e6 9d 9f e8 99 95 e7 9a 84 e5 9e 82 ................................
ba3a0 e7 9b b4 e7 b7 9a ef bc 88 7c ef bc 89 ef bc 8c e6 88 96 e4 b8 8d e5 85 81 e8 a8 b1 e5 9c a8 e6 .........|......................
ba3c0 8f 8f e8 bf b0 e4 b8 ad e9 96 93 e5 8a a0 e5 80 8d e3 80 82 20 e6 8f 8f e8 bf b0 e5 b7 b2 e7 b6 ................................
ba3e0 93 e6 b8 85 e7 90 86 e3 80 82 20 e6 aa a2 e6 9f a5 e4 b8 a6 e5 86 8d e6 ac a1 e4 bf 9d e5 ad 98 ................................
ba400 e3 80 82 00 e8 a6 96 e5 9c 96 00 e6 9f a5 e7 9c 8b e6 8d 95 e7 8d b2 00 e6 9f a5 e7 9c 8b e6 97 ................................
ba420 a5 e8 aa 8c 20 00 e6 9f a5 e7 9c 8b e9 a0 81 e9 9d a2 e5 85 a7 e5 ae b9 00 e6 9f a5 e7 9c 8b e6 ................................
ba440 9b b4 e6 94 b9 e6 97 a5 e8 aa 8c 00 e6 9f a5 e7 9c 8b e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e6 ................................
ba460 9f a5 e7 9c 8b 4e 41 54 e8 a6 8f e5 89 87 00 e6 9f a5 e7 9c 8b e9 81 8e e6 bf be e8 a6 8f e5 89 .....NAT........................
ba480 87 00 e8 99 9b e6 93 ac e5 9c b0 e5 9d 80 20 00 e8 99 9b e6 93 ac e5 9c b0 e5 9d 80 e6 b1 a0 20 ................................
ba4a0 00 e8 99 9b e6 93 ac 49 50 00 e8 99 9b e6 93 ac 49 50 53 00 e8 99 9b e6 93 ac 49 50 e5 af 86 e7 .......IP.......IPS.......IP....
ba4c0 a2 bc 00 e8 99 9b e6 93 ac 49 50 e5 9c b0 e5 9d 80 00 e8 99 9b e6 93 ac 49 50 53 00 e8 99 9b e6 .........IP.............IPS.....
ba4e0 93 ac 49 50 00 e8 99 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9b e6 93 ac e6 ..IP.......IPv6.................
ba500 9c 8d e5 8b 99 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 e5 99 ................................
ba520 a8 00 e8 a8 aa e5 95 8f e5 ae 98 e6 96 b9 e7 b6 b2 e7 ab 99 00 56 6c 61 6e e7 88 b6 e6 8e a5 e5 .....................Vlan.......
ba540 8f a3 25 31 24 73 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 9b a0 e6 ad a4 e7 84 a1 e6 b3 95 e5 89 ..%1$s..........................
ba560 b5 e5 bb ba 76 6c 61 6e 20 69 64 25 32 24 73 ef bc 8c e8 ab 8b e5 9c a8 e8 a7 a3 e6 b1 ba e5 95 ....vlan.id%2$s.................
ba580 8f e9 a1 8c e5 be 8c e5 86 8d e7 b9 bc e7 ba 8c e3 80 82 00 e6 86 91 e8 ad 89 20 00 e5 90 8c e6 ................................
ba5a0 ad a5 e6 86 91 e8 ad 89 e6 95 b8 e6 93 9a e5 ba ab 00 e6 86 91 e8 ad 89 e7 a7 81 e9 91 b0 00 e6 ................................
ba5c0 86 91 e8 ad 89 e5 85 ac e9 91 b0 00 e6 86 91 e8 ad 89 e5 8d b7 00 e6 86 91 e8 ad 89 e6 95 b8 e6 ................................
ba5e0 93 9a e5 ba ab e5 b7 b2 e5 be 9e 20 25 31 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e6 86 91 e8 ad 89 ............%1$s................
ba600 e9 81 8e e6 9c 9f 00 e6 86 91 e8 ad 89 e7 84 a1 e6 95 88 00 e5 90 8c e6 ad a5 e5 af 86 e7 a2 bc ................................
ba620 00 e5 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b6 e5 90 8d 00 e7 84 ................................
ba640 a1 e6 b3 95 e8 99 95 e7 90 86 e6 86 91 e8 ad 89 e3 80 82 00 e6 86 91 e8 ad 89 e5 b7 b2 e6 88 90 ................................
ba660 e5 8a 9f e6 a8 99 e8 a8 98 e3 80 82 00 e6 86 91 e8 ad 89 3a 20 25 73 00 e6 86 91 e8 ad 89 00 e5 ...................:.%s.........
ba680 9c a8 e7 94 a8 e6 86 91 e8 ad 89 20 28 25 64 29 00 57 41 4e e6 8e a5 e5 8f a3 e5 b0 87 e8 a8 ad ............(%d).WAN............
ba6a0 e7 bd ae e7 82 ba e8 87 aa e5 8b 95 e7 8d b2 e5 8f 96 49 50 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf ..................IP............
ba6c0 85 e9 a0 88 e5 b0 87 e5 90 8d e7 a8 b1 e4 bd 9c e7 82 ba 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd ...................lock.........
ba6e0 e6 95 b8 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a0 88 e5 ................................
ba700 b0 87 e5 90 8d e7 a8 b1 e4 bd 9c e7 82 ba 74 72 79 5f 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 ..............try_lock..........
ba720 95 b8 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e7 84 a1 e6 b3 95 e4 bf ................................
ba740 9d e5 ad 98 e9 85 8d e7 bd ae e5 85 a7 e5 ae b9 e3 80 82 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e6 ................................
ba760 96 87 e4 bb b6 ef bc 81 00 e8 ad a6 e5 91 8a ef bc 9a e7 84 a1 e6 b3 95 e6 a8 99 e8 a8 98 e5 ad ................................
ba780 90 e7 b3 bb e7 b5 b1 3a 20 25 73 20 64 69 72 74 79 00 e8 ad a6 e5 91 8a ef bc 9a e5 a6 82 e6 9e .......:.%s.dirty...............
ba7a0 9c e7 b9 bc e7 ba 8c ef bc 8c e6 89 80 e6 9c 89 e7 8f be e6 9c 89 e7 9a 84 56 4c 41 4e e5 b0 87 .........................VLAN...
ba7c0 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 81 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 57 45 50 e3 80 82 20 .........................WEP....
ba7e0 e5 ae 83 e5 b0 87 e5 9c a8 20 25 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 a8 ef bc 8c e4 b8 ..........%s....................
ba800 a6 e4 b8 94 e6 8e a5 e5 8f a3 e5 b0 87 e8 a2 ab e7 a6 81 e7 94 a8 e3 80 82 20 e8 ab 8b e9 87 8d ................................
ba820 e6 96 b0 e9 85 8d e7 bd ae e6 8e a5 e5 8f a3 e3 80 82 00 57 49 4e 53 20 e6 9c 8d e5 8b 99 e5 99 ...................WINS.........
ba840 a8 20 31 00 57 49 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 20 32 00 57 49 4e 53 20 e6 9c 8d e5 8b 99 ..1.WINS...........2.WINS.......
ba860 e5 99 a8 00 e5 95 9f e7 94 a8 57 49 4e 53 20 e6 9c 8d e5 8b 99 e5 99 a8 00 57 49 4e 53 20 e6 9c ..........WINS...........WINS...
ba880 8d e5 8b 99 e5 99 a8 00 57 50 41 00 57 50 41 e5 af 86 e9 91 b0 e7 ae a1 e7 90 86 e6 a8 a1 e5 bc ........WPA.WPA.................
ba8a0 8f 00 57 50 41 e6 88 90 e5 b0 8d 00 57 50 41 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 bb 8b e6 96 ..WPA.......WPA.................
ba8c0 bc 38 e5 88 b0 36 33 e5 80 8b e5 ad 97 e7 ac a6 e4 b9 8b e9 96 93 e3 80 82 00 57 50 41 e9 a0 90 .8...63...................WPA...
ba8e0 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 57 50 41 e6 a8 a1 e5 bc 8f 00 57 50 41 32 00 e6 ad a3 e5 .............WPA.......WPA2.....
ba900 9c a8 e7 ad 89 e5 be 85 49 6e 74 65 72 6e 65 74 e9 80 a3 e6 8e a5 e6 9b b4 e6 96 b0 70 6b 67 e5 ........Internet............pkg.
ba920 85 83 e6 95 b8 e6 93 9a ef bc 8c e4 b8 a6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 ................................
ba940 e3 80 82 00 e5 82 b3 e9 81 9e e6 81 a2 e5 be a9 00 e5 96 9a e9 86 92 00 e5 96 9a e9 86 92 e6 89 ................................
ba960 80 e6 9c 89 e7 9a 84 e8 a8 88 e7 ae 97 e6 a9 9f 00 e5 96 9a e9 86 92 e8 a8 ad e5 82 99 00 e5 96 ................................
ba980 9a e9 86 92 ef bc 81 00 e7 b6 b2 e7 b5 a1 e5 96 9a e9 86 92 00 e9 81 a0 e7 a8 8b e5 96 9a e9 86 ................................
ba9a0 92 e8 a8 88 e7 ae 97 e6 a9 9f 00 e7 b6 b2 e7 b5 a1 e5 96 9a e9 86 92 00 e8 ad a6 e5 91 8a 20 00 ................................
ba9c0 e8 ad a6 e5 91 8a ef bc 81 20 44 48 43 50 e6 95 85 e9 9a 9c e5 88 87 e6 8f 9b e8 a8 ad e7 bd ae ..........DHCP..................
ba9e0 ef bc 8c e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 43 41 52 50 e8 99 9b e6 93 ac 49 50 ef bc 81 00 e8 ...............CARP......IP.....
baa00 ad a6 e5 91 8a ef bc 8c e5 bb b6 e9 81 b2 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 95 b8 e6 93 9a e5 ................................
baa20 8c 85 e4 b8 9f e5 a4 b1 20 00 e8 ad a6 e5 91 8a ef bc 8c e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e6 ................................
baa40 97 a5 e8 aa 8c e5 af ab e5 85 a5 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 81 e7 84 a1 e6 b3 95 e8 ae ................................
baa60 80 e5 8f 96 25 73 e6 96 87 e4 bb b6 ef bc 81 00 e8 ad a6 e5 91 8a 3a 20 e7 bc ba e5 b0 91 20 25 ....%s................:........%
baa80 73 e7 9a 84 43 52 4c e6 95 b8 e6 93 9a e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 89 80 e9 81 b8 s...CRL.........................
baaa0 e7 9a 84 e6 9c 8d e5 8b 99 e5 99 a8 e8 ad 89 e6 9b b8 e4 b8 8d e6 98 af e4 bd 9c e7 82 ba 53 53 ..............................SS
baac0 4c e6 9c 8d e5 8b 99 e5 99 a8 e8 ad 89 e6 9b b8 e5 89 b5 e5 bb ba e7 9a 84 ef bc 8c e5 8f af e8 L...............................
baae0 83 bd e7 84 a1 e6 b3 95 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ad a6 e5 91 8a ef bc 9a e9 80 ................................
bab00 99 e4 ba 9b e9 81 b8 e9 a0 85 e5 b0 87 e5 9c a8 2f 20 76 61 72 20 2f 20 6c 6f 67 20 2f 20 6e 74 ................/.var./.log./.nt
bab20 70 e4 b8 ad e5 89 b5 e5 bb ba e6 af 8f e5 a4 a9 e6 97 a5 e8 aa 8c e6 96 87 e4 bb b6 e3 80 82 00 p...............................
bab40 e8 ad a6 e5 91 8a ef bc 9a e9 80 99 e5 b0 87 e7 b5 82 e6 ad a2 e6 89 80 e6 9c 89 e7 95 b6 e5 89 ................................
bab60 8d e7 9a 84 4c 32 54 50 e6 9c 83 e8 a9 b1 ef bc 81 00 57 65 62 e6 9c 8d e5 8b 99 e5 99 a8 e6 97 ....L2TP..........Web...........
bab80 a5 e8 aa 8c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e7 8d b2 e5 8f 96 e6 9c 8d e5 .....Web......-.AJAX:...........
baba0 8b 99 e6 8f 90 e4 be 9b e5 95 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e7 8d b2 ............Web......-.AJAX:....
babc0 e5 8f 96 e7 b5 b1 e8 a8 88 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 89 80 e6 9c ................Web......-......
babe0 89 e9 a0 81 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a 00 ........Web......-..............
bac00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf 20 28 e5 85 a8 e9 83 a8 29 Web......-..............(......)
bac20 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e9 83 a8 e4 bb b6 20 28 .Web......-....................(
bac40 e7 9b b4 e6 8e a5 e8 a8 aa e5 95 8f 29 e3 80 82 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ............)....Web......-.....
bac60 b5 b1 e8 a8 ba e6 96 b7 3a 20 41 52 50 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ........:.ARP....Web......-.....
bac80 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 aa 8d e8 ad 89 e6 b8 ac e8 a9 a6 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
baca0 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 82 99 e4 bb bd e6 81 a2 e5 be a9 00 57 65 62 -.............:..............Web
bacc0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 ......-.............:.CPU.......
bace0 8e 87 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 91 bd e4 ...Web......-.............:.....
bad00 bb a4 e8 a1 8c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 ......Web......-.............:..
bad20 85 8d e7 bd ae e6 ad b7 e5 8f b2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba ............Web......-..........
bad40 e6 96 b7 3a 20 e5 9f 9f e5 90 8d e6 9f a5 e8 a9 a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ...:..............Web......-....
bad60 e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 b7 a8 e8 bc af e6 96 87 e4 bb b6 00 57 65 62 e9 85 8d e7 bd .........:..............Web.....
bad80 ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 87 ba e5 bb a0 e8 a8 ad e7 bd ae 00 57 65 .-.............:..............We
bada0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 47 45 4f 4d e9 8f a1 e5 83 b......-.............:.GEOM.....
badc0 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 97 9c e9 96 ..Web......-.............:......
bade0 89 e7 b3 bb e7 b5 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a ........Web......-.............:
bae00 20 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 ..............Web......-........
bae20 a8 ba e6 96 b7 3a 20 e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
bae40 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 4e 44 50 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ...........:.NDP.....Web......-.
bae60 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 95 b8 e6 93 9a e6 8d 95 e7 8d b2 00 57 65 62 e9 85 ............:..............Web..
bae80 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 50 69 6e 67 00 57 65 62 e9 85 8d e7 ....-.............:.Ping.Web....
baea0 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 00 57 ..-.............:..............W
baec0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 87 8d e7 bd ae e7 8b eb......-.............:.........
baee0 80 e6 85 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 b7 .....Web......-.............:...
baf00 af e7 94 b1 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a ........Web......-.............:
baf20 20 53 4d 41 52 54 20 e7 8b 80 e6 85 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 .SMART........Web......-........
baf40 a8 ba e6 96 b7 3a 20 e9 a1 af e7 a4 ba e6 ba 90 e8 b7 9f e8 b9 a4 00 57 65 62 e9 85 8d e7 bd ae .....:.................Web......
baf60 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 a1 af e7 a4 ba e7 8b 80 e6 85 8b 00 57 65 62 -.............:..............Web
baf80 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 00 ......-.............:...........
bafa0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 8b 80 e6 85 8b e6 Web......-.............:........
bafc0 91 98 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 ......Web......-.............:..
bafe0 b3 bb e7 b5 b1 e6 80 a7 e8 83 bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba ............Web......-..........
bb000 e6 96 b7 3a 20 e6 b8 ac e8 a9 a6 e7 ab af e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ...:..............Web......-....
bb020 e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 b7 af e7 94 b1 e8 b7 9f e8 b9 a4 00 57 65 62 e9 85 8d e7 bd .........:..............Web.....
bb040 ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .-.............:.....Web......-.
bb060 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 70 66 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae ............:.pf.......Web......
bb080 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 70 66 54 6f 70 00 57 65 62 e9 85 8d e7 bd ae 2d -.............:.pfTop.Web......-
bb0a0 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 88 a5 e5 90 8d 3a e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d ..........:.......:.......Web...
bb0c0 e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 88 a5 e5 90 8d 3a e5 b0 8e e5 85 a5 00 57 65 ...-..........:.......:.......We
bb0e0 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 88 a5 e5 90 8d e7 ae a1 e7 90 86 b......-..........:.............
bb100 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e7 b0 a1 e5 96 ae e8 a6 8f .Web......-..........:..........
bb120 e5 89 87 e6 b7 bb e5 8a a0 2f e7 8b 80 e6 85 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 ........./.......Web......-.....
bb140 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 31 3a 31 00 57 65 62 e9 85 8d e7 .....:.............:.1:1.Web....
bb160 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 31 3a 31 ..-..........:.............:.1:1
bb180 3a e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c :.......Web......-..........:...
bb1a0 b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 4e 50 74 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ..........:.NPt.Web......-......
bb1c0 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 4e 50 74 3a 20 e7 b7 a8 e8 bc af 00 ....:.............:.NPt:........
bb1e0 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 Web......-..........:...........
bb200 8f 9b 3a 20 e5 87 ba e7 ab 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a ..:........Web......-..........:
bb220 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e5 87 ba e7 ab 99 3a e7 b7 a8 e8 bc af 00 57 65 62 .............:.......:.......Web
bb240 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a ......-..........:.............:
bb260 20 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 ..............Web......-........
bb280 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 3a 20 ..:.............:.............:.
bb2a0 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f .......Web......-..........:....
bb2c0 e5 89 87 e7 ad 96 e7 95 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 ..........Web......-..........:.
bb2e0 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ............:........Web......-.
bb300 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 99 82 e9 96 93 e8 a8 88 e5 8a 83 00 57 65 62 e9 85 8d e7 bd .........:..............Web.....
bb320 ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 99 82 e9 96 93 e8 a8 88 e5 8a 83 3a 20 e7 b7 a8 e8 .-..........:.............:.....
bb340 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 ...Web......-..........:........
bb360 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 ......Web......-..........:.....
bb380 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 ........:...........Web......-..
bb3a0 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 9a 8a e5 88 97 00 57 ........:.............:........W
bb3c0 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd eb......-..........:............
bb3e0 a2 3a 20 e5 9a ae e5 b0 8e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 .:........Web......-..........:.
bb400 e8 99 9b e6 93 ac 49 50 53 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 ......IPS:........Web......-....
bb420 e7 81 ab e7 89 86 3a 20 e8 99 9b e6 93 ac 49 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b9 ab ......:.......IPS.Web......-....
bb440 e5 8a a9 e9 a0 81 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a b1 e8 97 8f ef bc 9a e8 a9 ..........Web......-............
bb460 b3 e7 b4 b0 e7 8b 80 e6 85 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a b1 e8 97 8f ef bc 9a e4 ...........Web......-...........
bb480 b8 8a e5 82 b3 e9 85 8d e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 8e a5 ............Web......-..........
bb4a0 e5 8f a3 3a 20 e7 b6 b2 e6 a9 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 8e a5 ...:........Web......-..........
bb4c0 e5 8f a3 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e6 a9 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 ...:..............Web......-....
bb4e0 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 47 49 46 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 .........:.GIF.Web......-.......
bb500 e6 8e a5 e5 8f a3 3a 20 47 49 46 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ......:.GIF:........Web......-..
bb520 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 47 52 45 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 ...........:.GRE.Web......-.....
bb540 b5 a1 e6 8e a5 e5 8f a3 3a 20 47 52 45 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d ........:.GRE:........Web......-
bb560 20 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 47 72 6f 75 70 73 00 57 65 62 e9 85 8d e7 bd ae 2d .............:.Groups.Web......-
bb580 20 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 e7 b5 84 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 .............:....:........Web..
bb5a0 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 e6 8e a5 e5 8f a3 e7 ae a1 e7 90 86 ....-.............:.............
bb5c0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 00 .Web......-.............:.LAGG:.
bb5e0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 20 e7 Web......-.............:.LAGG:..
bb600 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 50 ......Web......-.............:.P
bb620 50 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 50 50 50 PPs.Web......-.............:.PPP
bb640 73 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f s:........Web......-............
bb660 a3 3a 20 51 69 6e 51 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 3a .:.QinQ.Web......-.............:
bb680 20 51 69 6e 51 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 .QinQ:........Web......-........
bb6a0 8e a5 e5 8f a3 3a 20 56 4c 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 e6 8e a5 .....:.VLAN.Web......-..........
bb6c0 e5 8f a3 3a 20 56 4c 41 4e 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 ...:.VLAN:........Web......-....
bb6e0 e7 b5 a1 e6 8e a5 e5 8f a3 3a 20 57 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 .........:.WAN.Web......-.......
bb700 e6 8e a5 e5 8f a3 3a 20 e7 84 a1 e7 b7 9a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e7 b5 a1 ......:........Web......-.......
bb720 e6 8e a5 e5 8f a3 3a 20 e7 84 a1 e7 b7 9a 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae ......:.......:........Web......
bb740 2d 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d -.............:...........Web...
bb760 e7 bd ae 2d 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 b7 ...-.............:..........:...
bb780 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 .....Web......-.............:...
bb7a0 9b e6 93 ac e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 ..........:........Web......-.Op
bb7c0 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 00 57 65 62 enVPN:.......................Web
bb7e0 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 ......-.OpenVPN:...........Web..
bb800 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d ....-.OpenVPN:........Web......-
bb820 20 e6 8f 92 e4 bb b6 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 e4 bb .......:........Web......-......
bb840 b6 e7 ae a1 e7 90 86 3a e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 .......:.......Web......-.......
bb860 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 .....:..............Web......-..
bb880 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 86 91 e8 ad 89 ..........:.............:.......
bb8a0 e5 8d b7 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 ....Web......-............:.....
bb8c0 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 86 91 e8 ad 89 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 ........:........Web......-.....
bb8e0 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a e5 8d 80 e5 9f 9f 00 57 65 62 .......:.............:.......Web
bb900 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 ......-............:............
bb920 b6 3a 20 e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d .:....................Web......-
bb940 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 85 81 e8 ............:.............:.....
bb960 a8 b1 e7 9a 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a .....IPs.Web......-............:
bb980 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 .............:..................
bb9a0 bb e6 a9 9f e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 ........Web......-............:.
bb9c0 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 85 81 e8 a8 b1 e7 9a 84 49 50 73 ............:................IPs
bb9e0 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 .Web......-............:........
bba00 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd .....:.......Mac........Web.....
bba20 ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 .-............:.............:...
bba40 a8 e8 bc af e5 8d 80 e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b ...........Web......-...........
bba60 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 .:.............:..............We
bba80 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 b......-............:...........
bbaa0 88 b6 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 ..:.Mac........Web......-.......
bbac0 e6 9c 8d e5 8b 99 3a e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d ......:......IP.......Web......-
bbae0 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 3a 20 e7 .............:.......IP......:..
bbb00 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 ......Web......-.............:.D
bbb20 48 43 50 e4 b8 ad e7 b9 bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b HCP.......Web......-............
bbb40 99 3a 20 44 48 43 50 20 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 .:.DHCP........Web......-.......
bbb60 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af e8 a1 a8 e6 85 ......:.DHCP.......:............
bbb80 8b e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a ........Web......-.............:
bbba0 20 44 48 43 50 76 36 20 e4 b8 ad e7 b9 bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 .DHCPv6........Web......-.......
bbbc0 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d ......:.DHCPv6........Web......-
bbbe0 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 .............:.DHCPv6.......:...
bbc00 a8 e8 bc af e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 .................Web......-.....
bbc20 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 bd 89 e7 99 bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ........:.DNS........Web......-.
bbc40 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af ............:.DNS.......:.......
bbc60 e5 9f 9f e8 a6 86 e8 93 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b ..........Web......-............
bbc80 99 3a 20 44 4e 53 20 e8 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 00 57 65 62 e9 .:.DNS.......:..............Web.
bbca0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 00 .....-.............:.DNS........
bbcc0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 20 44 4e 53 20 e8 a7 Web......-.............:..DNS...
bbce0 a3 e6 9e 90 3a 20 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
bbd00 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 b4 9a e8 a8 ..........:.DNS.......:.........
bbd20 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e .....Web......-.............:.DN
bbd40 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 00 57 65 62 e9 85 8d S.......:.................Web...
bbd60 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 ...-.............:.DNS.......:..
bbd80 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d ............Web......-..........
bbda0 e5 8b 99 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 ...:.......DNS...........Web....
bbdc0 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 e5 ae a2 e6 ..-.............:.......DNS.....
bbde0 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 ......Web......-.............:.I
bbe00 47 4d 50 20 e4 bb a3 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 GMP........Web......-...........
bbe20 8b 99 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ..:.IGMP.......:........Web.....
bbe40 ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e7 9b .-.............:............:...
bbe60 a3 e8 a6 96 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c ....:........Web......-.........
bbe80 8d e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e7 9b a3 e8 a6 96 00 57 65 62 e9 85 8d ....:............:........Web...
bbea0 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 ...-.............:............:.
bbec0 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 .......Web......-.............:.
bbee0 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d ...........:..............Web...
bbf00 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 41 43 4c 20 e8 a8 ad e7 bd ...-.............:.NTP.ACL......
bbf20 ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 50 ..Web......-.............:.NTP.P
bbf40 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 PS.Web......-.............:.NTP.
bbf60 e4 b8 b2 e5 8f a3 20 47 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 .......GPS.Web......-...........
bbf80 8b 99 3a 20 4e 54 50 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 ..:.NTP........Web......-.......
bbfa0 e6 9c 8d e5 8b 99 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:.PPPoE........Web......-.
bbfc0 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 ............:.PPPoE.......:.....
bbfe0 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 52 46 43 20 ...Web......-.............:.RFC.
bc000 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 ab af 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2136..........:........Web......
bc020 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 -.............:.RFC.2136........
bc040 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b7 af e7 94 ...Web......-.............:.....
bc060 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 ...........Web......-...........
bc080 8b 99 3a 20 53 4e 4d 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 ..:.SNMP.Web......-.............
bc0a0 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 :..............Web......-.......
bc0c0 e6 9c 8d e5 8b 99 3a 20 e7 b6 b2 e7 b5 a1 e5 96 9a e9 86 92 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
bc0e0 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e7 b6 b2 e7 b5 a1 e5 96 9a e9 86 92 3a 20 e7 b7 a8 e8 ............:.............:.....
bc100 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 43 41 52 50 ...Web......-.............:.CARP
bc120 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 43 50 55 e8 b2 a0 .Web......-.............:.CPU...
bc140 e8 bc 89 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 ....Web......-.............:....
bc160 e7 b6 b2 e9 96 80 e6 88 b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 ..........Web......-............
bc180 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 86 91 e8 ad 89 e5 8d b7 00 57 65 62 e9 85 .:.............:...........Web..
bc1a0 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ....-.............:.............
bc1c0 3a e6 86 91 e8 ad 89 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a :.......Web......-.............:
bc1e0 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 88 b0 e6 9c 9f e6 86 91 e8 ad 89 00 57 65 62 e9 .............:..............Web.
bc200 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 .....-.............:............
bc220 b6 3a 20 e6 b8 ac e8 a9 a6 e6 86 91 e8 ad 89 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 .:..............Web......-......
bc240 b1 e7 8b 80 e6 85 8b 3a 20 44 48 43 50 e7 a7 9f e7 b4 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .......:.DHCP.......Web......-..
bc260 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 44 48 43 50 76 36 e7 a7 9f e7 b4 84 00 57 65 62 e9 85 8d ...........:.DHCPv6.......Web...
bc280 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e9 87 8d e7 bd ae e9 81 8e e6 bf be e5 ...-.............:..............
bc2a0 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e9 ...Web......-.............:.....
bc2c0 97 9c e7 b5 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 ......Web......-.............:..
bc2e0 b6 b2 e9 97 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 ......Web......-.............:.I
bc300 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 Psec.Web......-.............:.IP
bc320 73 65 63 3a 20 e7 a7 9f e7 b4 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 sec:........Web......-..........
bc340 e6 85 8b 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ...:.IPsec:.SADs.Web......-.....
bc360 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ........:.IPsec:.SPD.Web......-.
bc380 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e7 b5 a1 e6 8e a5 e5 8f a3 00 57 65 62 e9 85 ............:..............Web..
bc3a0 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 ....-.............:.............
bc3c0 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 :...........Web......-..........
bc3e0 e6 85 8b 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 00 ...:.............:..............
bc400 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 Web......-.............:........
bc420 97 a5 e8 aa 8c 3a 20 44 48 43 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 .....:.DHCP.Web......-..........
bc440 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 00 57 65 62 ...:.............:...........Web
bc460 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 ......-.............:...........
bc480 aa 8c 3a 20 e7 b6 b2 e9 97 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 ..:........Web......-...........
bc4a0 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 57 ..:.............:.DNS..........W
bc4c0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 eb......-.............:.........
bc4e0 a5 e8 aa 8c 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b ....:........Web......-.........
bc500 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
bc520 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 56 50 4e 00 57 65 ..........:.............:.VPN.We
bc540 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 4e 54 50 00 57 65 62 e9 85 b......-.............:.NTP.Web..
bc560 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 e9 ....-.............:.OpenVPN.Web.
bc580 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e8 aa .....-.............:............
bc5a0 8c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 ..Web......-.............:......
bc5c0 b1 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a ........Web......-.............:
bc5e0 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 20 28 e5 8b 95 e6 85 8b .............:...........(......
bc600 e8 a6 96 e5 9c 96 29 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a ......).Web......-.............:
bc620 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e6 91 .............:..................
bc640 98 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 .....Web......-.............:...
bc660 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d ..........:.IPsec.VPN.Web......-
bc680 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 b2 a0 e8 ............:.............:.....
bc6a0 bc 89 e5 9d 87 e8 a1 a1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a .........Web......-............:
bc6c0 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb .............:.NTP.Web......-...
bc6e0 e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 4f 70 65 6e 56 50 4e .........:.............:.OpenVPN
bc700 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 .Web......-.............:.......
bc720 e6 97 a5 e8 aa 8c 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 57 65 62 e9 85 8d e7 bd ae 2d e7 ......:..............Web......-.
bc740 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 b7 af e7 94 ...........:.............:......
bc760 b1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 ..Web......-............:.......
bc780 e6 97 a5 e8 aa 8c 3a 20 e7 84 a1 e7 b7 9a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 ......:........Web......-.......
bc7a0 e7 8b 80 e6 85 8b 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
bc7c0 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 9a 8a e5 ............:.............:.....
bc7e0 88 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 55 50 6e 50 ...Web......-.............:.UPnP
bc800 20 e7 8b 80 e6 85 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a ........Web......-.............:
bc820 20 e7 84 a1 e7 b7 9a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a ........Web......-.......:......
bc840 e9 81 b8 e9 a0 85 3a 20 e7 ae a1 e7 90 86 e5 93 a1 e8 a8 aa e5 95 8f e9 a0 81 e9 9d a2 00 57 65 ......:.......................We
bc860 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e9 98 b......-.......:............:...
bc880 b2 e7 81 ab e7 89 86 20 26 20 4e 41 54 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a ........&.NAT.Web......-.......:
bc8a0 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e9 99 84 e5 b8 b6 e7 b5 84 e4 bb b6 00 57 65 62 e9 85 ............:..............Web..
bc8c0 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a e7 b6 b2 e7 b5 a1 ....-.......:............:......
bc8e0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a .Web......-.......:............:
bc900 20 e9 80 9a e7 9f a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a ........Web......-.......:......
bc920 e9 81 b8 e9 a0 85 3a 20 e5 8f af e8 aa bf e5 8f 83 e6 95 b8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
bc940 e7 b3 bb e7 b5 b1 3a e8 aa 8d e8 ad 89 e6 9c 8d e5 8b 99 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae ......:................Web......
bc960 2d 20 e7 b3 bb e7 b5 b1 3a 20 43 41 20 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 -.......:.CA........Web......-..
bc980 b3 bb e7 b5 b1 3a 20 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 00 .....:..........................
bc9a0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 00 Web......-.......:..............
bc9c0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e7 b6 b2 e9 97 9c e7 b5 84 00 57 65 62 e9 Web......-.......:..........Web.
bc9e0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e7 b6 b2 e9 97 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .....-.......:.......Web......-.
bca00 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c 00 57 65 62 ......:.......:..............Web
bca20 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c 3a 20 e7 b7 a8 e8 bc af e7 b6 ......-.......:.......:.........
bca40 b2 e9 97 9c e7 b5 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 ........Web......-.......:......
bca60 8f e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 e7 ae ........Web......-.......:......
bca80 a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 e7 ae a1 e7 90 .....Web......-.......:.........
bcaa0 86 3a e6 b7 bb e5 8a a0 e6 ac 8a e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 .:.............Web......-.......
bcac0 3a 20 e9 9b 99 e6 a9 9f e5 82 99 e4 bb bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 :..............Web......-.......
bcae0 3a 20 e8 a8 b1 e5 8f af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e7 99 bb e9 8c :........Web......-.......:.....
bcb00 84 2f e8 a8 bb e9 8a b7 2f e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf 00 57 65 62 e9 85 8d e7 bd ae 2d ./....../.............Web......-
bcb20 20 e7 b3 bb e7 b5 b1 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .......:.............Web......-.
bcb40 e7 b3 bb e7 b5 b1 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb ......:............:............
bcb60 b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 ..Web......-.......:............
bcb80 3a 20 e5 b7 b2 e5 ae 89 e8 a3 9d 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e9 :...........Web......-.......:..
bcba0 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e9 ............Web......-.......:..
bcbc0 9d 9c e6 85 8b e8 b7 af e7 94 b1 3a 20 e7 b7 a8 e8 bc af e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d ...........:..............Web...
bcbe0 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e6 9b b4 e6 96 b0 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 ...-.......:.......:........Web.
bcc00 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 .....-.......:.............Web..
bcc20 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 3a 20 e6 b7 bb e5 ....-.......:.............:.....
bcc40 8a a0 e6 ac 8a e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 .........Web......-.......:.....
bcc60 88 b6 e7 ae a1 e7 90 86 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ........:........Web......-.....
bcc80 b5 b1 3a 20 e7 94 a8 e6 88 b6 e5 af 86 e7 a2 bc e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae ..:....................Web......
bcca0 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae -.......:..............Web......
bccc0 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae 2d -.............:.IPsec.Web......-
bcce0 20 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af 20 e9 9a 8e .............:.IPsec:...........
bcd00 e6 ae b5 20 31 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 ....1.Web......-.............:.I
bcd20 50 73 65 63 3a 20 e7 b7 a8 e8 bc af 20 e9 9a 8e e6 ae b5 20 32 00 57 65 62 e9 85 8d e7 bd ae 2d Psec:...............2.Web......-
bcd40 20 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af e9 a0 90 e5 .............:.IPsec:...........
bcd60 85 b1 e4 ba ab e5 af 86 e9 91 b0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 ............Web......-..........
bcd80 e7 b5 a1 3a 20 49 50 73 65 63 3a 20 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 ...:.IPsec:.................Web.
bcda0 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 50 73 65 63 3a 20 e9 a0 90 e5 .....-.............:.IPsec:.....
bcdc0 85 b1 e4 ba ab e5 af 86 e9 91 b0 e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b ..................Web......-....
bcde0 e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 49 50 73 65 63 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 .........:.IPsec:........Web....
bce00 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 4c 32 54 50 00 57 65 62 e9 85 8d e7 bd ae ..-.............:.L2TP.Web......
bce20 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 4c 32 54 50 3a e7 94 a8 e6 88 b6 00 57 65 62 e9 -.............:.L2TP:.......Web.
bce40 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e7 b5 a1 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 .....-.............:.L2TP:......
bce60 b6 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e6 8e a5 e5 .:........Web......-.XMLRPC.....
bce80 8f a3 e7 b5 b1 e8 a8 88 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e5 ba ab 00 57 .........Web......-.XMLRPC.....W
bcea0 65 62 e9 85 8d e7 bd ae 2d 20 70 66 53 65 6e 73 65 e5 9a ae e5 b0 8e e5 ad 90 e7 b3 bb e7 b5 b1 eb......-.pfSense...............
bcec0 00 57 45 42 e7 99 bb e9 8c 84 e8 87 aa e5 8b 95 e5 ae 8c e6 88 90 00 57 65 62 e7 99 bb e9 8c 84 .WEB...................Web......
bcee0 e6 b6 88 e6 81 af 00 57 65 62 47 55 49 e9 80 b2 e7 a8 8b e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 .......WebGUI...................
bcf00 95 9f e5 8b 95 e3 80 82 00 57 45 42 e9 87 8d e5 ae 9a e5 90 91 20 00 e6 98 9f e6 9c 9f e4 b8 89 .........WEB....................
bcf20 00 e6 af 8f e5 91 a8 00 e5 91 a8 ef bc 88 30 20 30 20 2a 20 2a 20 30 ef bc 89 00 e6 af 94 e9 87 ..............0.0.*.*.0.........
bcf40 8d 00 e5 9c a8 e7 b6 b2 e9 97 9c e7 b5 84 e4 b8 ad e4 bd bf e7 94 a8 e6 ad a4 e7 b6 b2 e9 97 9c ................................
bcf60 e7 9a 84 e6 ac 8a e9 87 8d e3 80 82 00 e6 ac 8a e9 87 8d e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 ................................
bcf80 96 bc 31 e5 92 8c 31 30 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e6 ad a1 e8 ..1...100.......................
bcfa0 bf 8e e4 be 86 e5 88 b0 25 73 21 00 e6 ad a1 e8 bf 8e e4 bd bf e7 94 a8 25 73 20 e6 b5 81 e9 87 ........%s!.............%s......
bcfc0 8f e6 95 b4 e5 bd a2 e3 80 82 00 e4 bd 95 e6 99 82 00 e7 b0 bd e5 90 8d e8 ad 89 e6 9b b8 e8 ab ................................
bcfe0 8b e6 b1 82 e6 99 82 ef bc 8c e8 ab 8b e6 b1 82 e4 b8 ad e7 9a 84 e7 8f be e6 9c 89 e5 b1 ac e6 ................................
bd000 80 a7 e7 84 a1 e6 b3 95 e8 a4 87 e8 a3 bd e3 80 82 20 e4 bb a5 e4 b8 8b e5 b1 ac e6 80 a7 e5 b0 ................................
bd020 87 e6 87 89 e7 94 a8 e6 96 bc e7 94 9f e6 88 90 e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e5 9f ba ................................
bd040 e6 96 bc e8 ad 89 e6 9b b8 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 99 bb e9 8c 84 e6 99 82 ef bc ................................
bd060 8c e4 b8 8d e6 8e a5 e5 8f 97 e9 80 99 e5 80 8b e6 b7 b1 e5 ba a6 e4 bb a5 e4 b8 8b e7 9a 84 e8 ................................
bd080 ad 89 e6 9b b8 e3 80 82 00 e5 9c a8 e9 a9 97 e8 ad 89 e7 94 a8 e6 88 b6 e6 99 82 ef bc 8c e5 bc ................................
bd0a0 b7 e5 88 b6 e5 9c a8 e5 ae a2 e6 88 b6 e7 ab af e8 ad 89 e6 9b b8 e7 9a 84 e9 80 9a e7 94 a8 e5 ................................
bd0c0 90 8d e7 a8 b1 e5 92 8c e7 99 bb e9 8c 84 e6 99 82 e6 8f 90 e4 be 9b e7 9a 84 e7 94 a8 e6 88 b6 ................................
bd0e0 e5 90 8d e4 b9 8b e9 96 93 e5 8c b9 e9 85 8d e3 80 82 20 00 e7 95 b6 e5 85 a9 e5 80 8b e5 b0 8d ................................
bd100 e7 ad 89 e9 ab 94 e9 83 bd e6 94 af e6 8c 81 4e 43 50 e4 b8 a6 e5 95 9f e7 94 a8 e5 ae 83 e6 99 ...............NCP..............
bd120 82 ef bc 8c 4e 43 50 e8 a6 86 e8 93 8b e4 b8 8a e9 9d a2 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 ....NCP.........................
bd140 b3 95 e3 80 82 00 e9 81 b8 e4 b8 ad e6 99 82 ef bc 8c e8 b7 af e7 94 b1 e8 b7 9f e8 b9 a4 e5 b0 ................................
bd160 87 e5 98 97 e8 a9 a6 e5 9f b7 e8 a1 8c 50 54 52 e6 9f a5 e8 a9 a2 ef bc 8c e4 bb a5 e6 9f a5 e8 .............PTR................
bd180 a9 a2 e6 b2 bf e8 b7 af e5 be 91 e8 b7 b3 e8 bd 89 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 ................................
bd1a0 20 e9 80 99 e5 b0 87 e6 b8 9b e6 85 a2 e9 80 b2 e7 a8 8b ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 ................................
bd1c0 bf 85 e9 a0 88 e7 ad 89 e5 be 85 44 4e 53 e5 9b 9e e5 be a9 e3 80 82 00 e7 a6 81 e7 94 a8 e6 99 ...........DNS..................
bd1e0 82 ef bc 8c e5 83 85 e5 85 81 e8 a8 b1 e9 81 b8 e6 93 87 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 ................................
bd200 b3 95 e3 80 82 00 e7 a6 81 e7 94 a8 e6 99 82 ef bc 8c e8 a6 8f e5 89 87 e4 b8 8d e6 9c 83 e6 9c ................................
bd220 89 e4 bb bb e4 bd 95 e6 95 88 e6 9e 9c e3 80 82 00 e5 95 9f e7 94 a8 e6 99 82 ef bc 8c e5 a6 82 ................................
bd240 e6 9e 9c 54 54 4c e7 82 ba 30 ef bc 8c e5 89 87 e5 85 81 e8 a8 b1 e6 9c aa e7 b6 81 e5 ae 9a e6 ...TTL...0......................
bd260 8f 90 e4 be 9b e4 b8 80 e5 80 8b e6 9f a5 e8 a9 a2 ef bc 8c e5 a6 82 e6 9e 9c 54 54 4c e7 82 ba ..........................TTL...
bd280 30 ef bc 8c e5 89 87 e5 9c a8 e7 b7 a9 e5 ad 98 e8 a2 ab e6 8f 90 e4 be 9b e6 99 82 ef bc 8c e5 0...............................
bd2a0 b0 87 e5 9c a8 e5 be 8c e5 8f b0 e8 ab 8b e6 b1 82 e6 96 b0 e7 9a 84 e8 a8 98 e9 8c 84 ef bc 8c ................................
bd2c0 e4 bb a5 e7 a2 ba e4 bf 9d e9 ab 98 e9 80 9f e7 b7 a9 e5 ad 98 e5 9c a8 44 4e 53 e8 ab 8b e6 b1 ........................DNS.....
bd2e0 82 e7 9a 84 e6 9c 8d e5 8b 99 e4 b8 8a e6 b2 92 e6 9c 89 e5 bb b6 e9 81 b2 e3 80 82 00 e8 8b a5 ................................
bd300 e5 95 9f e7 94 a8 e6 ad a4 e9 a0 85 ef bc 8c e9 98 b2 e7 81 ab e7 89 86 e6 9c 83 e6 8c 89 e7 85 ................................
bd320 a7 e5 be 9e 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e6 94 b6 e5 88 b0 e7 9a 84 e6 9c 83 e8 ....RADIUS......................
bd340 a9 b1 e8 b6 85 e6 99 82 e6 99 82 e9 95 b7 e6 96 b7 e9 96 8b e7 94 a8 e6 88 b6 e7 9a 84 e9 80 a3 ................................
bd360 e6 8e a5 2e 00 e5 95 9f e7 94 a8 e5 be 8c ef bc 8c 52 41 44 49 55 53 e8 a8 88 e8 b2 bb e6 95 b8 .................RADIUS.........
bd380 e6 93 9a e5 8c 85 e7 9a 84 e6 95 b8 e6 93 9a e8 a8 88 e6 95 b8 e5 b0 87 e5 be 9e e5 ae a2 e6 88 ................................
bd3a0 b6 e7 ab af e8 a7 92 e5 ba a6 e7 8d b2 e5 8f 96 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 4e 41 53 e3 ............................NAS.
bd3c0 80 82 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba e4 b8 8b e8 bc 89 ...Acct-Input-Octets............
bd3e0 ef bc 8c 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba e4 b8 8a e5 82 ...Acct-Output-Octets...........
bd400 b3 e3 80 82 00 e5 95 9f e7 94 a8 e5 be 8c ef bc 8c e5 9c a8 e6 a9 8b e6 8e a5 e5 8f a3 e4 b8 8a ................................
bd420 e8 a8 ad e7 bd ae 41 55 54 4f 5f 4c 49 4e 4b 4c 4f 43 41 4c e6 a8 99 e8 aa 8c ef bc 8c e4 b8 a6 ......AUTO_LINKLOCAL............
bd440 e5 9c a8 e6 af 8f e5 80 8b e6 88 90 e5 93 a1 e6 8e a5 e5 8f a3 e4 b8 8a e6 b8 85 e9 99 a4 e3 80 ................................
bd460 82 20 e7 95 b6 e6 a9 8b e6 8e a5 e5 8f a3 e7 94 a8 e6 96 bc e7 84 a1 e7 8b 80 e6 85 8b e8 87 aa ................................
bd480 e5 8b 95 e9 85 8d e7 bd ae e6 99 82 ef bc 8c e9 80 99 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 ................................
bd4a0 82 00 e5 95 9f e7 94 a8 e5 be 8c ef bc 8c e5 a6 82 e6 9e 9c e6 94 b6 e5 88 b0 e9 a9 97 e8 ad 89 ................................
bd4c0 e5 a4 b1 e6 95 97 e6 b6 88 e6 81 af ef bc 8c 4f 70 65 6e 56 50 4e e9 80 b2 e7 a8 8b e5 b0 87 e9 ...............OpenVPN..........
bd4e0 80 80 e5 87 ba e3 80 82 20 e9 bb 98 e8 aa 8d e7 9a 84 e8 a1 8c e7 82 ba e6 98 af e9 87 8d e8 a9 ................................
bd500 a6 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c ................................
bd520 e5 af 86 e7 a2 bc e5 b0 87 e9 80 9a e9 81 8e 48 54 54 50 53 e9 80 a3 e6 8e a5 e5 82 b3 e8 bc b8 ...............HTTPS............
bd540 ef bc 8c e4 bb a5 e9 98 b2 e6 ad a2 e6 b3 84 e5 af 86 e3 80 82 e9 82 84 e5 bf 85 e9 a0 88 e5 9c ................................
bd560 a8 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e6 9c 8d e5 8b 99 e5 99 a8 e5 90 8d e7 a8 b1 e5 92 8c e8 ................................
bd580 ad 89 e6 9b b8 e3 80 82 00 e5 95 9f e7 94 a8 e6 99 82 ef bc 8c e6 ad a4 e9 81 b8 e9 a0 85 e5 8f ................................
bd5a0 af e4 bb a5 e5 b0 8e e8 87 b4 e5 9c a8 e6 9c 8d e5 8b 99 e5 99 a8 e4 b8 8a e5 a2 9e e5 8a a0 e5 ................................
bd5c0 a4 a7 e7 b4 84 31 30 ef bc 85 e7 9a 84 44 4e 53 e6 b5 81 e9 87 8f e5 92 8c e8 b2 a0 e8 bc 89 ef .....10......DNS................
bd5e0 bc 8c e4 bd 86 e7 b6 93 e5 b8 b8 e8 ab 8b e6 b1 82 e7 9a 84 e9 a0 85 e7 9b ae e5 b0 87 e4 b8 8d ................................
bd600 e6 9c 83 e5 be 9e e7 b7 a9 e5 ad 98 e4 b8 ad e9 81 8e e6 9c 9f e3 80 82 00 e7 95 b6 e7 9c 81 e7 ................................
bd620 95 a5 e6 a9 8b e6 8e a5 e7 9a 84 20 3c 62 3e 49 50 76 34 20 e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 af ............<b>IPv4.............
bd640 3c 2f 62 3e e6 99 82 2c 20 e9 80 a3 e6 8e a5 e5 ae a2 e6 88 b6 e7 ab af e4 b8 8d e8 83 bd e8 87 </b>...,........................
bd660 aa e5 8b 95 e7 a2 ba e5 ae 9a 3c 62 3e 49 50 76 34 20 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 3c 2f ..........<b>IPv4.............</
bd680 62 3e 20 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e7 b6 b2 e9 97 9c e6 88 96 3c 62 3e e9 87 b>.........................<b>..
bd6a0 8d e5 ae 9a e5 90 91 49 50 76 34 e7 b6 b2 e9 97 9c 3c 2f 62 3e 20 e6 b5 81 e9 87 8f e3 80 82 e5 .......IPv4......</b>...........
bd6c0 95 9f e7 94 a8 e6 99 82 ef bc 8c e6 ad a4 e9 81 b8 e9 a0 85 e6 9c 83 e5 b0 87 e6 89 80 e9 81 b8 ................................
bd6e0 3c 62 3e e6 a9 8b e6 8e a5 e4 bb 8b e9 9d a2 3c 2f 62 3e 20 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d <b>............</b>....IPv4.....
bd700 80 e7 99 bc e9 80 81 e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e7 84 b6 e5 be 8c e5 ae a2 e6 ................................
bd720 88 b6 e7 ab af e5 8f af e5 b0 87 e5 85 b6 e7 94 a8 e4 bd 9c e7 b6 b2 e9 97 9c ef bc 8c e4 bb a5 ................................
bd740 e4 be bf e5 9c a8 e6 a9 8b e6 8e a5 e5 ad 90 e7 b6 b2 e5 a4 96 e8 b7 af e7 94 b1 e9 80 9a e4 bf ................................
bd760 a1 e3 80 82 20 4f 70 65 6e 56 50 4e e7 9b ae e5 89 8d e4 b8 8d e6 94 af e6 8c 81 49 50 76 36 e7 .....OpenVPN...............IPv6.
bd780 9a 84 e9 80 99 e7 a8 ae e6 a9 9f e5 88 b6 e3 80 82 00 e7 95 b6 e5 9c a8 38 30 32 2e 31 31 67 e6 ........................802.11g.
bd7a0 a8 a1 e5 bc 8f e4 b8 8b e4 bd 9c e7 82 ba e6 8e a5 e5 85 a5 e9 bb 9e e6 93 8d e4 bd 9c e6 99 82 ................................
bd7c0 ef bc 8c e5 83 85 e5 85 81 e8 a8 b1 31 31 67 e7 9a 84 e7 ab 99 e9 80 b2 e8 a1 8c e9 97 9c e8 81 ............11g.................
bd7e0 af ef bc 88 e5 83 85 e5 85 81 e8 a8 b1 31 31 62 e7 ab 99 e9 97 9c e8 81 af ef bc 89 00 e7 95 b6 .............11b................
bd800 e4 bd 9c e7 82 ba e6 8e a5 e5 85 a5 e9 bb 9e e6 93 8d e4 bd 9c e6 99 82 ef bc 8c e5 83 85 e5 85 ................................
bd820 81 e8 a8 b1 e5 85 b7 e6 9c 89 e6 89 80 e9 81 b8 e7 84 a1 e7 b7 9a e6 a8 99 e6 ba 96 e7 9a 84 e7 ................................
bd840 ab 99 e7 9b b8 e9 97 9c e8 81 af ef bc 88 e4 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e7 ab 99 e4 b8 8d ................................
bd860 e5 85 81 e8 a8 b1 e9 97 9c e8 81 af ef bc 89 00 e7 95 b6 e9 81 94 e5 88 b0 e9 80 99 e5 80 8b e7 ................................
bd880 8b 80 e6 85 8b e6 a2 9d e7 9b ae e6 95 b8 e6 99 82 ef bc 8c e6 89 80 e6 9c 89 e8 b6 85 e6 99 82 ................................
bd8a0 e5 80 bc e8 ae 8a e7 82 ba e9 9b b6 ef bc 8c e5 be 9e e8 80 8c e6 9c 89 e6 95 88 e5 9c b0 e7 ab ................................
bd8c0 8b e5 8d b3 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae e3 80 82 20 ................................
bd8e0 e8 a9 b2 e5 80 bc e7 94 a8 e6 96 bc e5 ae 9a e7 be a9 e6 af 94 e4 be 8b e5 9b a0 e5 ad 90 ef bc ................................
bd900 8c e5 af a6 e9 9a 9b e4 b8 8a e4 b8 8d e6 87 89 e8 a9 b2 e9 81 94 e5 88 b0 ef bc 88 e8 a8 ad e7 ................................
bd920 bd ae e8 bc 83 e4 bd 8e e7 9a 84 e7 8b 80 e6 85 8b e9 99 90 e5 88 b6 ef bc 8c e8 a6 8b e4 b8 8b ................................
bd940 e6 96 87 ef bc 89 e3 80 82 20 e9 bb 98 e8 aa 8d e7 82 ba e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 ................................
bd960 a4 a7 e7 8b 80 e6 85 8b e5 80 bc e7 9a 84 31 32 30 25 e3 80 82 00 e8 a8 ad e7 bd ae e6 99 82 ef ..............120%..............
bd980 bc 8c e6 89 80 e6 9c 89 e7 94 a8 e6 88 b6 e9 83 bd e5 b0 87 e4 bd bf e7 94 a8 e4 b8 8b e9 9d a2 ................................
bd9a0 e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8b 99 e5 99 a8 e9 80 b2 e8 a1 8c e8 ba .........RADIUS.................
bd9c0 ab e4 bb bd e8 aa 8d e8 ad 89 e3 80 82 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e6 95 b8 e6 93 9a e5 ................................
bd9e0 ba ab e5 b0 87 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 20 00 e8 a8 ad e7 bd ae e5 be 8c ef ................................
bda00 bc 8c e6 9c 8d e5 8b 99 e5 99 a8 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e5 8f af e7 94 b1 e8 a9 b2 ................................
bda20 e9 98 b2 e7 81 ab e7 89 86 e9 a9 97 e8 ad 89 e7 9a 84 e6 9c 89 e6 95 88 e8 ad 89 e6 9b b8 e4 bf ................................
bda40 a1 e4 bb bb e9 8f 88 e3 80 82 00 e7 95 b6 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae e7 9a 84 e6 95 b8 ................................
bda60 e9 87 8f e8 b6 85 e9 81 8e e6 ad a4 e5 80 bc e6 99 82 ef bc 8c e8 87 aa e9 81 a9 e6 87 89 e7 b8 ................................
bda80 ae e6 94 be e9 96 8b e5 a7 8b e3 80 82 20 e6 89 80 e6 9c 89 e8 b6 85 e6 99 82 e5 80 bc e9 83 bd ................................
bdaa0 e6 8c 89 e5 9b a0 e5 ad 90 e7 b7 9a e6 80 a7 e7 b8 ae e6 94 be 28 61 64 61 70 74 69 76 65 2e 65 .....................(adaptive.e
bdac0 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 nd.-.number.of.states)./.(adapti
bdae0 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 e3 80 82 e9 bb 98 e8 aa ve.end.-.adaptive.start)........
bdb00 8d e7 82 ba e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e5 80 bc e7 9a 84 36 ...............................6
bdb20 30 ef bc 85 e3 80 82 00 e9 a0 81 e9 9d a2 e5 8a a0 e8 bc 89 e5 ae 8c e6 88 90 e5 be 8c ef bc 8c 0...............................
bdb40 e8 bc b8 e5 87 ba e6 96 87 e4 bb b6 e5 b0 87 e4 bf 9d e5 ad 98 e5 9c a8 25 31 24 73 e4 b8 ad e3 ........................%1$s....
bdb60 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e9 80 9a e9 81 8e 73 63 70 e6 88 96 e4 bd bf e7 94 a8 e6 ad ..................scp...........
bdb80 a4 e6 8c 89 e9 88 95 e4 b8 8b e8 bc 89 ef bc 9a 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 ................................
bdba0 e5 be 8c ef bc 8c e7 80 8f e8 a6 bd e5 99 a8 e6 9c 83 e4 bf 9d e5 ad 98 e7 99 bb e9 8c 84 e6 86 ................................
bdbc0 91 e6 93 9a e3 80 82 20 e9 9b 96 e7 84 b6 e6 96 b9 e4 be bf ef bc 8c e4 bd 86 e4 b8 80 e4 ba 9b ................................
bdbe0 e7 b6 b2 e7 b5 a1 e5 ae 89 e5 85 a8 e6 a8 99 e6 ba 96 e8 a6 81 e6 b1 82 e7 a6 81 e7 94 a8 e3 80 ................................
bdc00 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e5 95 9f e7 94 a8 e7 99 bb e9 8c 84 e8 a1 a8 ................................
bdc20 e5 96 ae e4 b8 8a e7 9a 84 e8 87 aa e5 8b 95 e5 a1 ab e5 85 85 e5 8a 9f e8 83 bd ef bc 8c e4 bb ................................
bdc40 a5 e4 be bf e7 80 8f e8 a6 bd e5 99 a8 e6 8f 90 e7 a4 ba e4 bf 9d e5 ad 98 e6 86 91 e6 93 9a ef ................................
bdc60 bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 83 a8 e5 88 86 e7 80 8f e8 a6 bd e5 99 a8 e5 8f af e8 83 bd ................................
bdc80 e4 b8 8d e9 81 b5 e5 ae 88 e9 80 99 e5 80 8b e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e7 95 b6 e9 ................................
bdca0 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 e6 99 82 ef bc 8c e5 95 9f e5 8b 95 e5 92 8c e9 97 9c e9 96 89 ................................
bdcc0 e8 a8 ad e5 82 99 e5 96 87 e5 8f ad e4 b8 8d e5 86 8d e6 92 ad e6 94 be e8 9c 82 e9 b3 b4 e8 81 ................................
bdce0 b2 e9 9f b3 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 e5 be 8c ef bc 8c e6 88 90 e5 8a 9f ................................
bdd00 e7 99 bb e9 8c 84 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 b0 87 e4 b8 8d e6 9c 83 e8 a8 98 e9 8c ......Web.......................
bdd20 84 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 81 b8 e4 b8 ad ef bc 8c e5 89 87 e5 82 b3 e8 bc b8 ................................
bdd40 e5 ae 89 e5 85 a8 48 54 54 50 53 e9 9f bf e6 87 89 e6 a8 99 e9 a0 ad e7 94 b1 77 65 62 e9 85 8d ......HTTPS...............web...
bdd60 e7 bd ae e5 99 a8 e7 99 bc e9 80 81 e5 88 b0 e7 80 8f e8 a6 bd e5 99 a8 e3 80 82 20 e9 80 99 e5 ................................
bdd80 b0 87 e5 bc b7 e5 88 b6 e7 80 8f e8 a6 bd e5 99 a8 e5 83 85 e4 bd bf e7 94 a8 48 54 54 50 53 e5 ..........................HTTPS.
bdda0 b0 87 e4 be 86 e5 b0 8d e9 98 b2 e7 81 ab e7 89 86 46 51 44 4e e7 9a 84 e8 ab 8b e6 b1 82 e3 80 .................FQDN...........
bddc0 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e7 a6 81 e7 94 a8 48 53 54 53 e3 80 82 20 ef bc 88 e6 ....................HSTS........
bdde0 b3 a8 e6 84 8f ef bc 9a e5 9c a8 e5 95 9f e7 94 a8 48 53 54 53 e7 9a 84 e6 83 85 e6 b3 81 e4 b8 .................HSTS...........
bde00 8b e7 80 8f e8 a6 bd e5 99 a8 e5 b7 b2 e7 b6 93 e8 a8 aa e5 95 8f 46 51 44 4e e6 99 82 ef bc 8c ......................FQDN......
bde20 e9 9c 80 e8 a6 81 e4 bd bf e7 94 a8 e7 80 8f e8 a6 bd e5 99 a8 e7 89 b9 e5 ae 9a e7 9a 84 e6 ad ................................
bde40 a5 e9 a9 9f e6 89 8d e8 83 bd e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 ef bc 89 00 e7 95 b6 ................................
bde60 e6 9c aa e9 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 e6 99 82 ef bc 8c e5 8d b3 e4 bd bf e5 9c a8 e7 ab ................................
bde80 af e5 8f a3 38 30 e4 b8 8a e4 b9 9f e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 77 65 ....80........................we
bdea0 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e9 85 8d e7 bd ae e7 b...............................
bdec0 9a 84 e5 81 b5 e8 81 bd e7 ab af e5 8f a3 e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f ................................
bdee0 af e7 a6 81 e7 94 a8 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e8 ................................
bdf00 a6 8f e5 89 87 e3 80 82 00 e5 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e6 99 ................................
bdf20 82 ef bc 8c e8 a8 aa e5 95 8f 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e6 9c 83 e5 8f 97 e5 88 b0 48 ..........WEB..................H
bdf40 54 54 50 5f 52 45 46 45 52 45 52 e9 87 8d e5 ae 9a e5 90 91 e5 98 97 e8 a9 a6 e7 9a 84 e4 bf 9d TTP_REFERER.....................
bdf60 e8 ad b7 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 9f 90 e4 ba 9b e8 a7 92 e8 89 b2 ef bc 88 e4 ................................
bdf80 be 8b e5 a6 82 e4 bd bf e7 94 a8 e5 a4 96 e9 83 a8 e8 85 b3 e6 9c ac e8 88 87 e6 ad a4 e7 b3 bb ................................
bdfa0 e7 b5 b1 e4 ba a4 e4 ba 92 ef bc 89 e5 b9 b2 e6 93 be 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e8 a8 ..................WEB...........
bdfc0 aa e5 95 8f ef bc 8c e8 ab 8b e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ................................
bdfe0 ad a4 e4 bf 9d e8 ad b7 e3 80 82 20 ef bc 88 48 54 54 50 20 52 65 66 65 72 65 72 e6 98 af 68 65 ...............HTTP.Referer...he
be000 61 64 65 72 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e7 95 b6 e7 80 8f e8 a6 bd e5 99 a8 e5 ader............................
be020 90 91 77 65 62 e6 9c 8d e5 8b 99 e5 99 a8 e7 99 bc e9 80 81 e8 ab 8b e6 b1 82 e7 9a 84 e6 99 82 ..web...........................
be040 e5 80 99 ef bc 8c e4 b8 80 e8 88 ac e6 9c 83 e5 b8 b6 e4 b8 8a 52 65 66 65 72 65 72 ef bc 8c e5 .....................Referer....
be060 91 8a e8 a8 b4 e6 9c 8d e5 8b 99 e5 99 a8 e6 88 91 e6 98 af e5 be 9e e5 93 aa e5 80 8b e9 a0 81 ................................
be080 e9 9d a2 e9 8f 88 e6 8e a5 e9 81 8e e4 be 86 e7 9a 84 ef bc 8c e6 9c 8d e5 8b 99 e5 99 a8 e8 97 ................................
be0a0 89 e6 ad a4 e5 8f af e4 bb a5 e7 8d b2 e5 be 97 e4 b8 80 e4 ba 9b e4 bf a1 e6 81 af e7 94 a8 e6 ................................
be0c0 96 bc e8 99 95 e7 90 86 e3 80 82 e6 9c 89 e9 97 9c 48 54 54 50 5f 52 45 46 45 52 45 52 e7 9a 84 .................HTTP_REFERER...
be0e0 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f 25 31 24 73 e7 b6 ad e5 ........................%1$s....
be100 9f ba e7 99 be e7 a7 91 25 32 24 73 ef bc 89 00 e5 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e6 ad a4 e9 ........%2$s....................
be120 81 b8 e9 a0 85 e6 99 82 ef bc 8c e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 25 31 24 .............................%1$
be140 73 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 ef bc 8c e8 80 8c e4 s............web................
be160 b8 8d e7 ae a1 e7 94 a8 e6 88 b6 e5 ae 9a e7 be a9 e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f ................................
be180 e5 89 87 e9 9b 86 e6 98 af e4 bb 80 e9 ba bc e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e5 ................................
be1a0 8f af e5 81 9c e7 94 a8 e6 ad a4 e8 87 aa e5 8b 95 e6 96 b0 e5 a2 9e e7 9a 84 e8 a6 8f e5 89 87 ................................
be1c0 ef bc 8c e5 9b a0 e6 ad a4 e5 b0 8d 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 a8 aa e5 95 ............Web.................
be1e0 8f e7 94 b1 e7 94 a8 e6 88 b6 e5 ae 9a e7 be a9 e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 ................................
be200 89 87 e6 8e a7 e5 88 b6 ef bc 88 e7 a2 ba e4 bf 9d e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 ................................
be220 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e8 a2 ab e9 8e 96 e5 ae ................................
be240 9a ef bc 81 ef bc 89 e3 80 82 25 32 24 73 e6 8f 90 e7 a4 ba ef bc 9a e8 a8 ad e5 ae 9a e4 bb 8b ..........%2$s..................
be260 e9 9d a2 49 50 e5 9c b0 e5 9d 80 e2 80 9c 20 e9 81 b8 e9 a0 85 e4 b9 9f e6 9c 83 e9 87 8d e7 bd ...IP...........................
be280 ae e6 ad a4 e8 a8 ad e5 ae 9a e3 80 82 25 33 24 73 00 e4 b8 8d e9 81 b8 e4 b8 ad e6 ad a4 e9 81 .............%3$s...............
be2a0 b8 e9 a0 85 e6 99 82 ef bc 8c e7 80 8f e8 a6 bd e5 99 a8 e9 81 b8 e9 a0 85 e5 8d a1 e5 b0 87 e9 ................................
be2c0 a1 af e7 a4 ba e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e5 be 8c e8 b7 9f e7 95 b6 e5 89 8d e9 a0 81 ................................
be2e0 e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e9 a1 af e7 a4 ba e7 95 b6 e5 89 8d e9 ................................
be300 a0 81 e9 9d a2 ef bc 8c e7 84 b6 e5 be 8c e9 a1 af e7 a4 ba e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 ................................
be320 00 e7 95 b6 e6 9c aa e9 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 e6 99 82 ef bc 8c e7 b3 bb e7 b5 b1 e6 ................................
be340 9c 83 e5 8f 97 e5 88 b0 25 31 24 73 44 4e 53 e9 87 8d e7 b6 81 e5 ae 9a e6 94 bb e6 93 8a 25 32 ........%1$sDNS...............%2
be360 24 73 e7 9a 84 e4 bf 9d e8 ad b7 e3 80 82 20 e9 80 99 e6 9c 83 e9 98 bb e6 ad a2 e4 be 86 e8 87 $s..............................
be380 aa e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 e5 b0 88 e7 94 a8 49 ..........DNS..................I
be3a0 50 e9 9f bf e6 87 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 92 b0 e5 a2 83 e4 b8 ad P...............................
be3c0 e5 b9 b2 e6 93 be 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 a8 aa e5 95 8f e6 88 96 e5 90 ......web.......................
be3e0 8d e7 a8 b1 e8 a7 a3 e6 9e 90 ef bc 8c e8 ab 8b e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 ................................
be400 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e8 ad b7 e3 80 82 00 e9 81 b8 e6 93 87 e8 a7 b8 e7 99 bc e7 9a ................................
be420 84 e6 a2 9d e4 bb b6 e3 80 82 00 e4 bd bf e7 94 a8 49 50 76 34 e6 99 82 ef bc 8c e7 9b ae e6 a8 .................IPv4...........
be440 99 e4 b8 bb e6 a9 9f e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb ................IPv4............
be460 e6 a9 9f e5 90 8d e3 80 82 00 e4 bd bf e7 94 a8 49 50 76 36 e6 99 82 ef bc 8c e7 9b ae e6 a8 99 ................IPv6............
be480 e4 b8 bb e6 a9 9f e5 bf 85 e9 a0 88 e6 98 af 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 ...............IPv6.............
be4a0 a9 9f e5 90 8d e3 80 82 00 e7 95 b6 e4 bd bf e7 94 a8 54 41 50 e6 a8 a1 e5 bc 8f e4 bd 9c e7 82 ..................TAP...........
be4c0 ba e5 a4 9a e9 bb 9e e6 9c 8d e5 8b 99 e5 99 a8 e6 99 82 ef bc 8c e5 8f af e4 bb a5 e5 8f af e9 ................................
be4e0 81 b8 e5 9c b0 e6 8f 90 e4 be 9b 44 48 43 50 e7 af 84 e5 9c 8d e4 bb a5 e5 9c a8 e8 a9 b2 54 41 ...........DHCP...............TA
be500 50 e5 af a6 e4 be 8b e6 89 80 e6 a9 8b e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e4 bd bf e7 P...............................
be520 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e4 bf 9d e7 95 99 e7 82 ................................
be540 ba e7 a9 ba ef bc 8c 44 48 43 50 e5 b0 87 e5 82 b3 e9 81 9e e5 88 b0 4c 41 4e ef bc 8c e4 b8 a6 .......DHCP............LAN......
be560 e4 b8 94 e4 b8 8a e9 9d a2 e7 9a 84 e6 8e a5 e5 8f a3 e8 a8 ad e7 bd ae e5 b0 87 e8 a2 ab e5 bf ................................
be580 bd e7 95 a5 e3 80 82 00 e7 95 b6 e4 bd bf e7 94 a8 e5 a4 9a e5 80 8b 57 41 4e e9 80 a3 e6 8e a5 .......................WAN......
be5a0 e6 99 82 ef bc 8c e6 af 8f e5 80 8b e7 b6 b2 e9 97 9c e6 87 89 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 ................................
be5c0 80 e5 80 8b e5 94 af e4 b8 80 e7 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e3 80 82 00 e8 a6 8f .............DNS................
be5e0 e5 89 87 e8 aa aa e6 98 8e 00 e7 89 b9 e5 ae 9a e7 9a 84 e5 8f 83 e8 88 87 e8 80 85 49 44 e6 87 ............................ID..
be600 89 e8 a9 b2 e4 bf 9d e6 8c 81 e5 94 af e4 b8 80 ef bc 8c e4 bb bb e4 bd 95 e6 96 b0 e7 9a 84 49 ...............................I
be620 4b 45 5f 53 41 e4 bd bf e7 94 a8 49 44 e9 bb 98 e8 aa 8d e6 9b bf e6 8f 9b e4 bd bf e7 94 a8 e8 KE_SA......ID...................
be640 a9 b2 49 44 e7 9a 84 e6 89 80 e6 9c 89 e8 88 8a 49 44 e3 80 82 20 e5 8f 83 e8 88 87 e8 80 85 49 ..ID............ID.............I
be660 44 e9 80 9a e5 b8 b8 e6 98 af e5 94 af e4 b8 80 e7 9a 84 ef bc 8c e5 9b a0 e6 ad a4 e4 bd bf e7 D...............................
be680 94 a8 e7 9b b8 e5 90 8c 49 44 e7 9a 84 e6 96 b0 49 4b 45 5f 53 41 e6 9c 83 e6 9b bf e6 8f 9b e8 ........ID......IKE_SA..........
be6a0 88 8a e7 9a 84 49 4b 45 5f 53 41 e3 80 82 25 31 24 73 6e 6f 25 32 24 73 e5 92 8c 25 31 24 73 6e .....IKE_SA...%1$sno%2$s...%1$sn
be6c0 65 76 65 72 25 32 24 73 20 e4 b9 8b e9 96 93 e7 9a 84 e5 8d 80 e5 88 a5 e5 9c a8 e6 96 bc ef bc ever%2$s........................
be6e0 8c e5 a6 82 e6 9e 9c e9 81 b8 e9 a0 85 e7 82 ba 6e 6f ef bc 8c e5 89 87 e6 8e a5 e6 94 b6 e5 88 ................no..............
be700 b0 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 e9 80 9a e7 9f a5 e6 99 82 ef bc 8c e8 88 8a e7 .INITIAL_CONTACT................
be720 9a 84 49 4b 45 5f 53 41 73 e5 b0 87 e8 a2 ab e6 9b bf e6 8f 9b ef bc 9b e5 a6 82 e6 9e 9c e9 81 ..IKE_SAs.......................
be740 b8 e6 93 87 25 31 24 73 6e 65 76 65 72 25 32 24 73 ef bc 8c e5 89 87 e5 bf bd e7 95 a5 e9 80 99 ....%1$snever%2$s...............
be760 e4 ba 9b e9 80 9a e7 9f a5 e3 80 82 20 e5 a6 82 e6 9e 9c e9 81 b8 20 25 31 24 73 6b 65 65 70 25 .......................%1$skeep%
be780 32 24 73 ef bc 8c e5 89 87 e6 8b 92 e7 b5 95 e6 96 b0 e7 9a 84 49 4b 45 5f 53 41 e8 a8 ad e7 bd 2$s..................IKE_SA.....
be7a0 ae ef bc 8c e4 b8 a6 e4 bf 9d e7 95 99 e5 85 88 e5 89 8d e5 bb ba e7 ab 8b e7 9a 84 e5 89 af e6 ................................
be7c0 9c ac e3 80 82 20 e9 bb 98 e8 aa 8d e7 82 ba 59 65 73 e3 80 82 00 49 4b 45 5f 53 41 e7 9a 84 e5 ...............Yes....IKE_SA....
be7e0 af 86 e9 91 b0 e6 9b b4 e6 96 b0 e4 b9 9f e6 87 89 e8 a9 b2 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 ................................
be800 e5 b0 8d e7 ad 89 e9 ab 94 e3 80 82 20 e5 9c a8 49 4b 45 76 31 e4 b8 ad ef bc 8c e5 a7 8b e7 b5 ................IKEv1...........
be820 82 e5 9f b7 e8 a1 8c e8 aa 8d e8 ad 89 e3 80 82 00 e4 bd a0 e6 98 af e8 aa b0 e5 9b 9e e6 87 89 ................................
be840 00 e4 bd a0 e6 98 af e8 aa b0 e6 87 89 e7 ad 94 00 e9 83 a8 e4 bb b6 e9 85 8d e7 bd ae e5 b7 b2 ................................
be860 e6 9b b4 e6 94 b9 e3 80 82 00 e9 83 a8 e4 bb b6 e9 ab 98 e5 ba a6 00 e5 b0 8f e9 83 a8 e4 bb b6 ................................
be880 e6 a8 99 e9 a1 8c 00 e9 80 9a e9 85 8d e7 ac a6 00 e5 b0 87 e9 80 9a e9 81 8e 44 48 43 50 76 36 ..........................DHCPv6
be8a0 e6 9c 8d e5 8b 99 e5 99 a8 e5 bb a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 94 b1 e5 99 a8 e7 9a ................................
be8c0 84 e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 87 e9 80 9a e9 81 8e 44 48 43 50 76 36 ..........................DHCPv6
be8e0 e6 9c 8d e5 8b 99 e5 99 a8 e5 bb a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 94 b1 e5 99 a8 e7 9a ................................
be900 84 e9 85 8d e7 bd ae e5 92 8c 2f e6 88 96 e7 84 a1 e7 8b 80 e6 85 8b e8 87 aa e5 8b 95 e9 85 8d ........../.....................
be920 e7 bd ae e3 80 82 00 e5 b0 87 e9 80 9a e9 81 8e 44 48 43 50 76 36 e5 bb a3 e6 92 ad e9 80 99 e5 ................DHCPv6..........
be940 80 8b e8 b7 af e7 94 b1 e5 99 a8 e7 84 a1 e7 8b 80 e6 85 8b e8 87 aa e5 8b 95 e9 85 8d e7 bd ae ................................
be960 e5 8f 8a e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e4 bf a1 e6 81 af e3 80 82 00 e5 b0 87 e4 bd bf e7 ................................
be980 94 a8 e8 87 aa e5 8b 95 e9 85 8d e7 bd ae e5 bb a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 94 b1 ................................
be9a0 e5 99 a8 e3 80 82 00 e5 b0 87 e5 bb a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 94 b1 e5 99 a8 e3 ................................
be9c0 80 82 00 e7 84 a1 e7 b7 9a 00 e7 84 a1 e7 b7 9a e4 ba 8b e4 bb b6 20 28 68 6f 73 74 61 70 64 29 .......................(hostapd)
be9e0 00 e7 84 a1 e7 b7 9a e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae 00 e7 84 a1 e7 b7 9a e6 8e a5 e5 8f a3 ................................
bea00 00 e7 84 a1 e7 b7 9a e6 8e a5 e5 8f a3 e5 bf 85 e9 a0 88 e5 9c a8 e7 84 a1 e7 b7 9a e9 81 b8 e9 ................................
bea20 a0 85 e5 8d a1 e4 b8 8a e5 89 b5 e5 bb ba ef bc 8c e7 84 b6 e5 be 8c e6 89 8d e8 83 bd e5 88 86 ................................
bea40 e9 85 8d e3 80 82 00 e5 b0 8d e6 96 bc e5 a4 9a 57 41 4e ef bc 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 ................WAN.............
bea60 9c 9b e7 a2 ba e4 bf 9d e6 b5 81 e9 87 8f e9 9b a2 e9 96 8b e5 85 b6 e5 88 b0 e9 81 94 e7 9a 84 ................................
bea80 e7 9b b8 e5 90 8c e6 8e a5 e5 8f a3 ef bc 8c e5 9b a0 e6 ad a4 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 ................................
beaa0 81 e4 b8 8b e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e6 87 89 e7 ad 94 e3 80 82 20 e4 bd bf e7 94 a8 ................................
beac0 e6 a9 8b e6 8e a5 e6 99 82 ef bc 8c e5 a6 82 e6 9e 9c 57 41 4e e7 b6 b2 e9 97 9c 49 50 e8 88 87 ..................WAN......IP...
beae0 e6 a9 8b e6 8e a5 e6 8e a5 e5 8f a3 e5 be 8c e9 9d a2 e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e7 b6 ................................
beb00 b2 e9 97 9c 49 50 e4 b8 8d e5 90 8c ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e7 a6 81 e7 94 a8 e6 ad ....IP..........................
beb20 a4 e8 a1 8c e7 82 ba e3 80 82 00 e5 b0 8d e6 96 bc e5 a4 9a 57 41 4e ef bc 8c e9 80 9a e5 b8 b8 ....................WAN.........
beb40 e5 b8 8c e6 9c 9b e5 9c a8 e4 bd bf e7 94 a8 e7 ad 96 e7 95 a5 e8 b7 af e7 94 b1 e6 99 82 e7 a2 ................................
beb60 ba e4 bf 9d e6 b5 81 e9 87 8f e5 88 b0 e9 81 94 e7 9b b4 e6 8e a5 e9 80 a3 e6 8e a5 e7 9a 84 e7 ................................
beb80 b6 b2 e7 b5 a1 e5 92 8c 56 50 4e e7 b6 b2 e7 b5 a1 e3 80 82 20 e9 80 99 e5 8f af e4 bb a5 e7 82 ........VPN.....................
beba0 ba e7 89 b9 e6 ae 8a e7 9b ae e7 9a 84 e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e5 ae 83 e9 9c 80 e8 ................................
bebc0 a6 81 e6 89 8b e5 8b 95 e5 89 b5 e5 bb ba e9 80 99 e4 ba 9b e7 b6 b2 e7 b5 a1 e7 9a 84 e8 a6 8f ................................
bebe0 e5 89 87 e3 80 82 00 e6 a0 b9 e6 93 9a 43 50 55 e7 9a 84 e9 a1 9e e5 9e 8b ef bc 8c e9 81 b8 e6 .............CPU................
bec00 93 87 e6 ba ab e5 ba a6 e5 82 b3 e6 84 9f e5 99 a8 e5 8a a0 e8 bc 89 e9 81 a9 e7 95 b6 e7 9a 84 ................................
bec20 e9 a9 85 e5 8b 95 e7 a8 8b e5 ba 8f e4 bb a5 e8 ae 80 e5 8f 96 43 50 55 e6 ba ab e5 ba a6 e3 80 .....................CPU........
bec40 82 e5 b0 87 e6 ad a4 e8 a8 ad e7 bd ae e7 82 ba e3 80 8c 4e 6f 6e 65 2f 41 43 50 49 e3 80 8d e5 ...................None/ACPI....
bec60 b0 87 e5 98 97 e8 a9 a6 e5 be 9e e7 ac a6 e5 90 88 41 43 50 49 e7 9a 84 e4 b8 bb e6 9d bf e5 82 .................ACPI...........
bec80 b3 e6 84 9f e5 99 a8 e8 ae 80 e5 8f 96 e6 ba ab e5 ba a6 ef bc 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 ................................
beca0 9a 84 e8 a9 b1 ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e7 b3 bb e7 b5 b1 e4 b8 ad e6 b2 92 e6 9c 89 ................................
becc0 e6 94 af e6 8c 81 e7 9a 84 e6 ba ab e5 ba a6 e5 82 b3 e6 84 9f e5 99 a8 e8 8a af e7 89 87 ef bc ................................
bece0 8c e5 89 87 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 ................................
bed00 e5 9a ae e5 b0 8e 00 e5 9a ae e5 b0 8e 00 e7 b6 b2 e7 b5 a1 e5 96 9a e9 86 92 e6 9c 8d e5 8b 99 ................................
bed20 e8 a8 ad e7 bd ae 00 e6 82 a8 e8 a6 81 e5 88 aa e9 99 a4 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 0a ...................LAN.IP.......
bed40 e7 8f be e5 9c a8 e5 8d b8 e8 bc 89 e6 8e a5 e5 8f a3 5b 79 20 7c 20 6e 5d ef bc 9f 00 e6 ad a3 ..................[y.|.n].......
bed60 e5 9c a8 e5 af ab e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 8e a5 e5 8f a3 e9 8c af e8 aa a4 00 ................................
bed80 e6 8f 90 e4 ba a4 e7 9a 84 e6 95 b8 e6 93 9a e9 8c af e8 aa a4 00 e6 8f 90 e4 be 9b e7 9a 84 e7 ................................
beda0 b4 a2 e5 bc 95 e9 8c af e8 aa a4 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8f 83 e6 95 b8 e9 8c af e8 aa ................................
bedc0 a4 00 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e e6 9c 9f e9 96 93 e4 .....interface_bring_down.......
bede0 bd bf e7 94 a8 e9 8c af e8 aa a4 e7 9a 84 e5 8f 83 e6 95 b8 00 e5 af 86 e7 a2 bc e9 8c af e8 aa ................................
bee00 a4 20 2d 20 e8 a8 98 e4 bd 8f e5 af 86 e7 a2 bc e5 8d 80 e5 88 86 e5 a4 a7 e5 b0 8f e5 af ab e3 ..-.............................
bee20 80 82 00 e5 80 bc e9 8c af e8 aa a4 20 2d 20 e7 84 a1 e6 b3 95 e5 ae 8c e6 88 90 e6 9b b4 e6 96 .............-..................
bee40 b0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 78 6d 6c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 8c ..............xml...............
bee60 20 25 73 20 e7 84 a1 e6 b3 95 e7 b9 bc e7 ba 8c e5 bc 95 e5 b0 8e e3 80 82 00 58 4d 4c 20 e9 8c .%s.......................XML...
bee80 af e8 aa a4 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c e9 8c af e8 aa ....:.%1$s.at.line.%2$d.XML.....
beea0 a4 ef bc 9a 25 31 24 73 e5 9c a8 e7 ac ac 25 32 24 64 e8 a1 8c e4 b8 8d e8 83 bd e5 a4 9a e6 ac ....%1$s......%2$d..............
beec0 a1 e5 87 ba e7 8f be 00 58 4d 4c 20 e9 8c af e8 aa a4 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 ........XML.......:.%1$s.at.line
beee0 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 e9 8c af e8 aa a4 3a 20 e6 b2 92 e6 9c 89 .%2$d.in.%3$s.XML.......:.......
bef00 e6 89 be e5 88 b0 25 73 e5 b0 8d e8 b1 a1 e3 80 82 00 58 4d 4c e9 8c af e8 aa a4 ef bc 9a e7 84 ......%s..........XML...........
bef20 a1 e6 b3 95 e6 89 93 e9 96 8b e6 96 87 e4 bb b6 00 e6 98 af e7 9a 84 00 e6 82 a8 e5 b7 b2 e9 81 ................................
bef40 b8 e6 93 87 e5 88 aa e9 99 a4 4c 41 4e e6 8e a5 e5 8f a3 e3 80 82 00 e6 82 a8 e5 8f af e4 bb a5 ..........LAN...................
bef60 e4 bd bf e7 94 a8 e8 a4 87 e8 a3 bd 44 55 49 44 e6 8c 89 e9 88 95 e4 be 86 e8 a4 87 e8 a3 bd e5 ............DUID................
bef80 8d a0 e4 bd 8d e7 ac a6 e4 b8 ad e9 a1 af e7 a4 ba e7 9a 84 e7 b3 bb e7 b5 b1 e6 aa a2 e6 b8 ac ................................
befa0 e5 88 b0 e7 9a 84 44 55 49 44 00 5a 44 41 20 e6 88 96 20 5a 44 47 00 e5 8d 80 e5 9f 9f e5 90 8d ......DUID.ZDA.....ZDG..........
befc0 e7 a8 b1 00 e8 87 a8 e7 95 8c e5 8d 80 e5 9f 9f 00 e5 8d 80 e5 9f 9f 49 44 00 e8 ad a6 e5 91 8a .......................ID.......
befe0 e5 8d 80 e5 9f 9f 00 e5 8d 80 e5 9f 9f 5b 25 73 5d e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 00 e5 8d .............[%s]...............
bf000 80 e5 9f 9f e6 8f 8f e8 bf b0 00 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 00 e5 8d 80 e5 9f 9f e5 90 ................................
bf020 8d e7 a8 b1 e3 80 82 20 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b8 ................................
bf040 e5 ad 97 e5 92 8c e4 b8 8b e5 8a 83 e7 b7 9a ef bc 88 5f ef bc 89 ef bc 8c e4 b8 a6 e4 b8 94 e4 .................._.............
bf060 b8 8d e8 83 bd e4 bb a5 e6 95 b8 e5 ad 97 e9 96 8b e9 a0 ad e3 80 82 00 e6 89 be e4 b8 8d e5 88 ................................
bf080 b0 e5 8d 80 e5 9f 9f e6 88 96 e4 b8 bb e6 a9 9f 49 44 ef bc 8c e8 ab 8b e6 aa a2 e6 9f a5 e4 b8 ................ID..............
bf0a0 bb e6 a9 9f e5 90 8d e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 b6 93 e5 85 81 e8 a8 b1 e3 80 82 00 ...........[%s].................
bf0c0 5b 25 73 5d 20 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 00 5b 54 44 52 20 44 45 42 55 47 5d [%s].................[TDR.DEBUG]
bf0e0 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 e8 a6 8f e5 89 87 e9 a1 9e e5 9e 8b 20 27 25 73 .status.true.--..............'%s
bf100 27 00 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 e7 b5 90 e6 9e 9c 3a 20 25 31 24 73 00 e6 b4 '._checkStatus().......:.%1$s...
bf120 bb e8 ba 8d 00 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 00 61 6e 79 00 e8 87 aa e5 8b 95 00 e8 87 aa ..................any...........
bf140 e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 00 e8 87 aa e5 8b 95 e9 81 b8 e6 93 87 00 62 61 73 69 63 00 .........NAT..............basic.
bf160 62 69 74 73 00 e9 98 bb e5 a1 9e 00 e6 a9 8b e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e7 be a9 20 2d bits...........................-
bf180 20 e5 b0 b1 e7 84 a1 e6 b3 95 e7 94 9f e6 88 90 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bb ba e7 ab 8b ................................
bf1a0 e5 9c a8 00 e8 aa bf e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 76 36 5f 63 6f 6e 66 69 ..........interface_dhcpv6_confi
bf1c0 67 75 72 65 e3 80 82 00 e4 b8 8d e8 83 bd e8 ae 80 e5 8f 96 20 25 31 24 73 2f 76 6f 75 63 68 65 gure.................%1$s/vouche
bf1e0 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 e4 b8 8d e8 83 bd e5 af ab e5 85 a5 r_%2$s_used_%3$s.db.............
bf200 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 .%1$s/voucher_%2$s_used_%3$s.db.
bf220 e5 ad 97 e7 ac a6 e9 9b 86 00 e6 aa a2 e6 9f a5 e7 b6 b2 e7 b5 a1 e7 92 b0 e8 b7 af 00 e6 a0 a1 ................................
bf240 e9 a9 97 e4 bd 8d 00 e9 bb 9e e6 93 8a e5 88 87 e6 8f 9b e5 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 ........................./......
bf260 e7 8b 80 e6 85 8b 00 e5 ae a2 e6 88 b6 e7 ab af 00 e4 b8 8d e8 83 bd e7 94 9f e6 88 90 47 49 46 .............................GIF
bf280 69 66 20 75 70 20 2d 20 e8 ae 8a e9 87 8f e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 00 e7 84 a1 e6 b3 if.up.-.........................
bf2a0 95 e5 b8 b6 e4 be 86 72 65 61 6c 69 66 20 75 70 2d e8 ae 8a e9 87 8f e6 9c aa e5 ae 9a e7 be a9 .......realif.up-...............
bf2c0 20 2d 20 69 6e 74 65 72 66 61 63 65 5f 47 49 46 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 .-.interface_GIF_configure......
bf2e0 00 e5 89 b5 e5 bb ba 20 27 25 73 27 20 76 73 3a 00 e5 9f ba e6 96 bc 63 72 6f 6e e7 9a 84 e8 a4 ........'%s'.vs:.......cron.....
bf300 87 e4 bd 8d 00 64 00 e9 bb 98 e8 aa 8d e5 80 bc 00 e5 88 aa e9 99 a4 00 e5 88 aa e9 99 a4 e9 9a .....d..........................
bf320 8e e6 ae b5 32 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e6 ad a4 e5 88 86 e9 9a 94 e7 ac a6 00 e8 ....2...........................
bf340 a3 9d e7 bd ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 81 e8 aa bf e8 a3 bd e8 a7 a3 e8 aa bf e5 99 a8 ................................
bf360 e6 98 af e5 90 a6 e9 80 a3 e6 8e a5 e5 88 b0 e7 b3 bb e7 b5 b1 ef bc 9f 00 64 68 63 70 36 20 69 .........................dhcp6.i
bf380 6e 69 74 20 e5 ae 8c e6 88 90 e3 80 82 e7 b9 bc e7 ba 8c 00 64 68 63 70 36 63 e5 b0 87 e5 9c a8 nit.................dhcp6c......
bf3a0 e9 80 80 e5 87 ba e6 99 82 e5 90 91 49 53 50 e7 99 bc e9 80 81 e4 b8 80 e5 80 8b e9 87 8b e6 94 ............ISP.................
bf3c0 be ef bc 8c e7 84 b6 e5 be 8c 49 53 50 e9 87 8b e6 94 be e5 88 86 e9 85 8d e7 9a 84 e5 9c b0 e5 ..........ISP...................
bf3e0 9d 80 e6 88 96 e5 89 8d e7 b6 b4 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e9 98 b2 e6 ad ................................
bf400 a2 e8 a9 b2 e4 bf a1 e8 99 9f e8 a2 ab e7 99 bc e9 80 81 e3 80 82 00 e7 a6 81 e7 94 a8 00 e8 b7 ................................
bf420 af e7 94 b1 20 25 73 e5 b7 b2 e7 a6 81 e7 94 a8 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e5 ae 8c e6 .....%s.........................
bf440 88 90 e3 80 82 00 e5 ae 8c e6 88 90 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 e6 b2 92 e6 9c 89 e7 .............%s.dpinger:........
bf460 82 ba e7 b6 b2 e9 97 9c 25 73 e9 81 8b e8 a1 8c 64 70 69 6e 67 65 72 e6 9c 83 e8 a9 b1 00 64 70 ........%s......dpinger.......dp
bf480 69 6e 67 65 72 3a e4 b8 8d e8 83 bd e9 80 a3 e6 8e a5 e5 88 b0 e7 8b 80 e6 85 8b e5 a5 97 e6 8e inger:..........................
bf4a0 a5 e5 ad 97 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 00 64 70 69 6e 67 65 72 ef .....%1$s.-.%2$s.(%3$s).dpinger.
bf4c0 bc 9a e6 aa a2 e7 b4 a2 e7 b6 b2 e9 97 9c 20 25 73 e7 8b 80 e6 85 8b e6 99 82 e8 b6 85 e6 99 82 ...............%s...............
bf4e0 00 e5 8b 95 e6 85 8b 00 e5 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e6 99 82 ef bc 8c 75 73 65 72 20 40 ..........................user.@
bf500 20 68 6f 73 74 e5 b0 87 e8 ae 8a e7 82 ba e7 94 a8 e6 88 b6 e3 80 82 00 e9 83 b5 e4 bb b6 e5 9c .host...........................
bf520 b0 e5 9d 80 20 20 00 e8 b7 af e7 94 b1 25 73 e5 b7 b2 e5 95 9f e7 94 a8 00 20 27 25 33 24 73 27 .............%s...........'%3$s'
bf540 25 34 24 73 e9 8c af e8 aa a4 ef bc 9a e6 a8 99 e7 b1 a4 e4 b8 8d e5 8c b9 e9 85 8d 28 20 25 31 %4$s........................(.%1
bf560 24 73 20 21 3d 20 25 32 24 73 20 29 20 00 e9 81 8e e6 9c 9f 00 e5 a4 96 e9 83 a8 20 00 e5 a4 96 $s.!=.%2$s.)....................
bf580 e9 83 a8 20 2d 20 e7 b0 bd e5 90 8d e7 ad 89 e5 80 99 00 e5 a4 b1 e6 95 97 20 00 e5 a4 b1 e6 95 ....-...........................
bf5a0 97 20 00 e9 97 9c e9 96 89 20 25 73 e5 a4 b1 e6 95 97 00 66 69 6c 74 65 72 5f 67 65 6e 65 72 61 ..........%s.......filter_genera
bf5c0 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 25 32 24 73 20 e7 te_port:.%1$s.............%2$s..
bf5e0 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e8 b7 9f e9 9a a8 00 e6 ad a3 e5 9c a8 e8 bd 89 e7 99 bc 00 ................................
bf600 e5 af ab e5 85 a5 20 25 73 e5 a4 b1 e6 95 97 00 e7 b6 b2 e9 97 9c 00 e7 b6 b2 e9 97 9c e7 b5 84 .......%s.......................
bf620 00 e7 b6 b2 e9 97 9c e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 b8 8d e8 83 bd e5 95 9f e7 94 a8 e5 ................................
bf640 88 b0 20 25 73 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 00 47 49 46 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d ...%s.............GIF...........
bf660 80 00 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 ..GIF...................GIF.....
bf680 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 ...............GIF..............
bf6a0 ad 90 e7 b6 b2 00 e4 b8 bb e6 a9 9f 00 49 44 00 69 64 2e 73 65 72 76 65 72 e5 92 8c 68 6f 73 74 .............ID.id.server...host
bf6c0 6e 61 6d 65 2e 62 69 6e 64 e6 9f a5 e8 a9 a2 e8 a2 ab e6 8b 92 e7 b5 95 00 e9 80 b2 00 69 6e 20 name.bind....................in.
bf6e0 52 41 4d 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 20 00 e5 RAM.............................
bf700 9c a8 e8 a6 96 e5 9c 96 e4 b8 ad 00 e5 9c a8 e8 a6 96 e5 9c 96 e4 b8 ad 20 00 69 6e 74 65 72 66 ..........................interf
bf720 61 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 ace_qinq2_configure.called.with.
bf740 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 32 5f if.undefined.%s.interface_qinq2_
bf760 63 6f 6e 66 69 67 75 72 65 e6 8e a5 e5 8f a3 e5 90 8d e7 a8 b1 e5 a4 aa e5 a4 a7 25 73 e3 80 82 configure..................%s...
bf780 20 ef bc 88 e6 9c 80 e5 a4 a7 e5 b0 ba e5 af b8 ef bc 9a 25 64 ef bc 89 e3 80 82 25 73 00 e5 a6 ...................%d......%s...
bf7a0 82 e6 9e 9c e6 9c aa e5 ae 9a e7 be a9 ef bc 8c e5 89 87 e8 aa bf e7 94 a8 69 6e 74 65 72 66 61 .........................interfa
bf7c0 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e7 84 a1 ce_qinq_configure...%s..........
bf7e0 e6 95 88 ef bc 8c e5 89 87 e8 aa bf e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f ...............interface_qinq_co
bf800 6e 66 69 67 75 72 65 20 e3 80 82 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e nfigure....%s.interface_qinq_con
bf820 66 69 67 75 72 65 e4 b8 8d e8 83 bd e5 89 b5 e5 bb ba 56 4c 41 4e e6 8e a5 e5 8f a3 00 e5 a6 82 figure............VLAN..........
bf840 e6 9e 9c e6 9c aa e5 ae 9a e7 be a9 ef bc 8c e5 89 87 e8 aa bf e7 94 a8 69 6e 74 65 72 66 61 63 ........................interfac
bf860 65 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 00 69 6e 74 65 72 66 61 63 65 73 5f 62 e_vlan_configure....interfaces_b
bf880 72 69 6e 67 5f 75 70 ef bc 88 ef bc 89 e8 a2 ab e8 aa bf e7 94 a8 ef bc 8c e4 bd 86 e6 b2 92 e6 ring_up.........................
bf8a0 9c 89 e5 ae 9a e7 be a9 e8 ae 8a e9 87 8f e3 80 82 00 e8 bc b8 e5 85 a5 e7 84 a1 e6 95 88 00 e5 ................................
bf8c0 8f af e7 94 a8 e3 80 82 00 e6 a8 99 e8 a8 98 00 e5 ad b8 e7 bf 92 00 e9 99 90 e5 88 b6 e5 99 a8 ................................
bf8e0 00 e9 99 90 e5 88 b6 e5 99 a8 00 e9 8f 88 e8 b7 af e5 85 b1 e4 ba ab 64 e5 80 bc e9 9c 80 e8 a6 .......................d........
bf900 81 e6 98 af e6 95 b8 e5 ad 97 00 e9 8f 88 e8 b7 af e5 85 b1 e4 ba ab 6d 31 e5 80 bc e5 96 ae e4 .......................m1.......
bf920 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 8f 88 e8 b7 af e5 85 .....Kb...Mb...Gb...............
bf940 b1 e4 ba ab 6d 32 e5 80 bc e5 96 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 ....m2............Kb...Mb...Gb..
bf960 96 ef bc 85 00 e9 8f 88 e6 8e a5 e5 85 b1 e4 ba ab e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a e5 b7 b2 ................................
bf980 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e9 8f 88 .....................d..........
bf9a0 e8 b7 af e5 85 b1 e4 ba ab e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc ................................
bf9c0 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 b6 e5 af ac ef bc 88 6d 31 ef bc 89 e5 80 .........................m1.....
bf9e0 bc 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 e7 84 a1 e6 b3 95 e6 aa a2 e6 9f a5 e8 b7 af ..list_phpfiles:................
bfa00 e5 be 91 20 25 73 00 e5 8f aa e5 88 97 e5 87 ba e5 89 8d 31 30 6b e9 a0 85 e7 9b ae 00 e6 9c ac ....%s.............10k..........
bfa20 e5 9c b0 e4 b8 bb e6 a9 9f 00 6c 6f 6e 67 00 6c 6f 6f 70 62 61 63 6b 00 6d 31 00 6d 32 00 e5 b9 ..........long.loopback.m1.m2...
bfa40 bb e6 95 b8 00 e7 99 be e8 90 ac 00 6d 69 6e 00 e5 88 86 e9 90 98 00 e4 bf ae e6 94 b9 20 27 25 ............min...............'%
bfa60 73 27 20 e7 9b a3 e8 a6 96 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 s'...............'%s'.vs:.mtrace
bfa80 e6 b6 88 e6 81 af 00 6d 74 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 .......mtrace.resp.n/a.n/j/y.H:i
bfaa0 3a 73 00 6e 65 74 20 33 30 20 20 2d 2d 20 e6 af 8f e5 80 8b e5 ae a2 e6 88 b6 e7 ab af e9 9a 94 :s.net.30..--...................
bfac0 e9 9b a2 33 30 e5 80 8b e7 b6 b2 e7 b5 a1 00 e7 b6 b2 e7 b5 a1 00 6e 67 69 6e 78 20 77 69 74 68 ...30.................nginx.with
bfae0 20 4c 55 41 00 e6 b2 92 e6 9c 89 e4 bf a1 e6 81 af 00 e7 84 a1 e4 bf ae e6 94 b9 00 6e 6f 6e 65 .LUA........................none
bfb00 00 e7 84 a1 e5 b0 8d e7 ad 89 00 e7 84 a1 e6 9f a5 e8 a9 a2 00 e7 84 a1 e6 9c 8d e5 8b 99 00 e7 ................................
bfb20 84 a1 e9 99 b7 e9 98 b1 00 6e 74 6c 6d 00 e9 97 9c 00 e9 9b a2 e7 b7 9a 20 00 6f 6b 00 6f 6e 00 .........ntlm.............ok.on.
bfb40 e5 9c a8 e7 b7 9a 20 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 72 6f 75 70 e4 bd ........openvpn_resync_gwgroup..
bfb60 bf e7 94 a8 6e 75 6c 6c 20 67 77 67 72 6f 75 70 e5 8f 83 e6 95 b8 e8 aa bf e7 94 a8 e3 80 82 00 ....null.gwgroup................
bfb80 e5 87 ba 00 e4 b9 8b e5 a4 96 00 e8 a6 86 e8 93 8b ef bc 81 00 70 66 e5 be 88 e7 b9 81 e5 bf 99 .....................pf.........
bfba0 ef bc 8c e4 bd 86 20 25 73 e6 ac a1 e5 98 97 e8 a9 a6 e5 be 8c e6 88 90 e5 8a 9f 00 70 66 73 65 .......%s...................pfse
bfbc0 6e 73 65 e4 bf a1 e6 81 af 00 70 66 53 65 6e 73 65 e5 9c 96 e6 9b b8 00 70 66 53 65 6e 73 65 e9 nse.......pfSense.......pfSense.
bfbe0 bb 98 e8 aa 8d 00 e6 9c 83 e5 93 a1 e6 9c 8d e5 8b 99 00 70 66 53 79 6e 63 e7 af 80 e9 bb 9e 00 ...................pfSync.......
bfc00 70 66 53 79 6e 63 e7 af 80 e9 bb 9e 00 70 66 54 6f 70 00 70 66 54 6f 70 20 e9 85 8d e7 bd ae 00 pfSync.......pfTop.pfTop........
bfc20 e5 90 8c e6 ad a5 e5 b0 8d e7 ad 89 49 50 00 70 66 73 79 6e 63 e5 90 8c e6 ad a5 e5 b0 8d e7 ad ............IP.pfsync...........
bfc40 89 49 50 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 20 49 50 e3 80 82 00 e5 90 8c e6 ad a5 e5 9c a8 .IP.........IPv4.IP.............
bfc60 20 25 73 20 e7 a7 92 e5 85 a7 e5 ae 8c e6 88 90 e3 80 82 00 70 66 73 79 6e 63 e5 9c a8 e9 98 b2 .%s.................pfsync......
bfc80 e7 81 ab e7 89 86 e4 b9 8b e9 96 93 e5 82 b3 e8 bc b8 e7 8b 80 e6 85 8b e6 8f 92 e5 85 a5 e3 80 ................................
bfca0 81 e6 9b b4 e6 96 b0 e5 92 8c e5 88 aa e9 99 a4 e6 b6 88 e6 81 af e3 80 82 00 25 73 e7 9a 84 e9 ..........................%s....
bfcc0 9a 8e e6 ae b5 32 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 b0 20 25 31 24 73 .....2.phpDynDNS:...........%1$s
bfce0 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 99 82 e7 99 bc e7 94 9f e9 8c af e8 aa ...IP.........A.................
bfd00 a4 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 b0 20 25 31 ..(%2$s).phpDynDNS:...........%1
bfd20 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 99 82 e7 99 bc e7 94 9f $s...IP.........AAAA............
bfd40 e9 8c af e8 aa a4 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b b4 e6 .......(%2$s).phpDynDNS:........
bfd60 96 b0 20 25 73 20 e8 a8 98 e9 8c 84 ef bc 8c e5 9b a0 e7 82 ba 49 50 e5 9c b0 e5 9d 80 e6 9c aa ...%s................IP.........
bfd80 e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b b4 e6 96 b0 25 73 ..........phpDynDNS:..........%s
bfda0 20 41 41 41 41 e8 a8 98 e9 8c 84 ef bc 8c e5 9b a0 e7 82 ba 49 50 76 36 e5 9c b0 e5 9d 80 e6 9c .AAAA...............IPv6........
bfdc0 aa e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 20 e5 8b 95 e6 85 8b 44 4e 53 ef bc 9a e6 9b b4 e6 96 ...........php.......DNS........
bfde0 b0 e7 b7 a9 e5 ad 98 e6 96 87 e4 bb b6 25 31 24 73 3a 20 25 32 24 73 00 e7 ab af e5 8f a3 00 e5 .............%1$s:.%2$s.........
bfe00 83 85 e7 a7 81 e9 91 b0 00 e5 85 ac e9 91 b0 00 e9 9a 8a e5 88 97 00 e9 9a 8a e5 88 97 00 72 64 ..............................rd
bfe20 36 20 25 31 24 73 20 e8 88 87 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 e5 9f ba e6 96 bc 20 6.%1$s....ipv6.......%2$s.......
bfe40 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 e5 b0 b1 e7 b7 92 20 00 72 65 61 6c 69 66 e5 9c a8 %3$s.ipv4.%4$s.........realif...
bfe60 e6 8e a5 e5 8f a3 e6 a9 8b e6 8e a5 e4 b8 ad e6 9c aa e5 ae 9a e7 be a9 00 e5 af a6 e6 99 82 64 ...............................d
bfe80 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b8 e5 ad 97 00 e5 af a6 e6 99 82 6d 31 e5 80 bc e5 96 .........................m1.....
bfea0 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e5 af a6 e6 99 82 .......Kb...Mb...Gb.............
bfec0 6d 32 e5 80 bc e5 96 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 m2............Kb...Mb...Gb......
bfee0 00 e5 af a6 e6 99 82 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 ................................
bff00 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e5 af a6 e6 99 82 e6 a5 ad e5 8b 99 e6 ...........d....................
bff20 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b ................................
bff40 e5 b8 b6 e5 af ac ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e9 87 8b e6 94 be 00 72 65 6c 6f 61 64 5f .........m1..............reload_
bff60 69 6e 74 65 72 66 61 63 65 73 5f 73 79 6e 63 ef bc 88 ef bc 89 e6 ad a3 e5 9c a8 e5 95 9f e5 8b interfaces_sync.................
bff80 95 e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e7 b6 b2 e9 97 9c e7 b5 84 20 25 73 00 e5 b7 b2 e5 88 ........................%s......
bffa0 aa e9 99 a4 e8 b7 af e7 94 b1 20 25 73 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 b7 af e7 94 b1 20 25 73 ...........%s.................%s
bffc0 00 e4 bf 9d e7 95 99 00 e5 8d b7 e4 bd 8d 00 72 72 64 74 6f 6f 6c 20 e6 81 a2 e5 be a9 20 2d 66 ...............rrdtool........-f
bffe0 20 27 25 31 24 73 27 20 27 25 32 24 73 27 20 e5 a4 b1 e6 95 97 ef bc 8c e8 bf 94 e5 9b 9e 20 25 .'%1$s'.'%2$s'.................%
c0000 33 24 73 2e 00 e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e9 81 8b e8 a1 8c 00 e4 bf 9d e5 ad 98 00 3$s.............................
c0020 e8 a8 88 e5 8a 83 e8 a1 a8 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 25 32 24 .............%1$s............%2$
c0040 73 e4 b8 8a e6 90 9c e7 b4 a2 e8 88 87 43 41 52 50 e9 99 8d e7 b4 9a e7 9b b8 e9 97 9c e7 9a 84 s............CARP...............
c0060 e4 ba 8b e4 bb b6 e3 80 82 00 e7 a7 92 00 e9 83 a8 e5 88 86 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c ...........................shell
c0080 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e9 87 8d e5 95 9f 73 73 68 e9 80 b2 e7 a8 ........................ssh.....
c00a0 8b e3 80 82 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef ...........shell................
c00c0 bc 8c e5 81 9c e6 ad a2 73 73 68 e9 80 b2 e7 a8 8b e3 80 82 00 e8 87 aa e7 b0 bd e7 bd b2 20 00 ........ssh.....................
c00e0 e6 9c 8d e5 8b 99 e5 99 a8 00 e8 a8 ad e7 bd ae 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 e5 a4 .................setsockopt()...
c0100 b1 e6 95 97 2c 20 e9 8c af e8 aa a4 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 69 70 76 ....,.......:.%s.sixto4.%1$s.ipv
c0120 36 e5 9c b0 e5 9d 80 20 25 32 24 73 20 e5 9f ba e6 96 bc 20 25 33 24 73 20 69 70 76 34 20 25 34 6.......%2$s........%3$s.ipv4.%4
c0140 24 73 00 e5 a4 a7 e5 b0 8f 00 e9 80 9f e5 ba a6 00 73 72 63 00 e7 8b 80 e6 85 8b 00 e9 9d 9c e6 $s...............src............
c0160 85 8b 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e5 b1 a4 00 e5 ad 97 e7 ac a6 e4 b8 b2 e6 a0 bc ................................
c0180 e5 bc 8f ef bc 9a 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f ......scsi:(servername):(protoco
c01a0 6c 29 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 e5 90 8c e6 l):(port):(LUN):targetname......
c01c0 ad a5 75 6e 62 6f 75 6e 64 e5 ae 8c e6 88 90 e3 80 82 00 e7 b3 bb e7 b5 b1 00 e7 a5 a8 e4 bd 8d ..unbound.......................
c01e0 00 e6 99 82 e9 96 93 00 e6 b5 81 e9 87 8f e8 a2 ab e9 98 bb e6 ad a2 00 e6 b5 81 e9 87 8f e8 a2 ................................
c0200 ab e8 a8 98 e9 8c 84 00 e6 b5 81 e9 87 8f e5 b7 b2 e5 8c b9 e9 85 8d 00 e6 b5 81 e9 87 8f e9 80 ................................
c0220 9a e9 81 8e 00 e6 b5 81 e9 87 8f e8 a2 ab e6 8b 92 e7 b5 95 00 54 54 4c 00 e4 b8 8d e8 83 bd e8 .....................TTL........
c0240 ae 80 e5 8f 96 20 25 73 00 e6 9c aa e7 9f a5 e5 8e 9f e5 9b a0 00 75 70 00 e4 b8 8a e9 99 90 64 ......%s..............up.......d
c0260 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b8 e5 ad 97 00 e4 b8 8a e9 99 90 6d 31 e5 80 bc e5 96 .........................m1.....
c0280 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 90 .......Kb...Mb...Gb.............
c02a0 6d 32 e5 96 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 m2.........Kb...Mb...Gb.........
c02c0 8a e9 99 90 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 ................................
c02e0 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e4 b8 8a e9 99 90 e6 9c 8d e5 8b 99 e6 9b b2 e7 ........d.......................
c0300 b7 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 b6 ................................
c0320 e5 af ac ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e5 b7 b2 e4 bd bf e7 94 a8 20 00 76 65 72 73 69 6f ......m1..................versio
c0340 6e 2e 73 65 72 76 65 72 e5 92 8c 76 65 72 73 69 6f 6e 2e 62 69 6e 64 e6 9f a5 e8 a9 a2 e8 a2 ab n.server...version.bind.........
c0360 e6 8b 92 e7 b5 95 00 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e7 be a9 76 61 72 e5 89 87 e8 aa bf e7 ......................var.......
c0380 94 a8 76 6c 61 6e 5f 69 6e 74 65 72 66 61 63 65 e3 80 82 00 76 6c 61 6e 69 66 00 e6 ad a3 e5 9c ..vlan_interface....vlanif......
c03a0 a8 e7 ad 89 e5 be 85 e5 90 8c e6 ad a5 20 2e 2e 2e 00 e8 ad a6 e5 91 8a ef bc 9a e6 a8 99 e7 b1 ................................
c03c0 a4 25 31 24 73 e5 9c a8 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 95 b8 e6 93 9a e7 84 a1 e6 95 .%1$s...'%2$s'%3$s..............
c03e0 88 00 e8 ad a6 e5 91 8a ef bc 9a e6 a8 99 e8 a8 98 25 31 24 73 e5 9c a8 20 27 25 32 24 73 27 25 .................%1$s....'%2$s'%
c0400 33 24 73 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba 00 e8 3$s.............................
c0420 ad a6 e5 91 8a ef bc 9a e6 a8 99 e7 b1 a4 25 31 24 73 e5 9c a8 e3 80 8c ef bc 85 32 20 24 20 73 ..............%1$s.........2.$.s
c0440 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 b2 92 e6 9c 89 e6 95 b8 e6 93 9a 00 57 45 42 20 e9 85 '%2$s'%3$s................WEB...
c0460 8d e7 bd ae e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e9 8e 96 e5 ae 9a e8 a1 a8 00 57 45 ........Web...................WE
c0480 42 e7 ae a1 e7 90 86 e5 93 a1 e5 af 86 e7 a2 bc e5 b0 87 e8 a2 ab e9 87 8d e7 bd ae e7 82 ba 20 B...............................
c04a0 27 25 73 27 00 57 45 42 e7 ae a1 e7 90 86 e5 93 a1 e7 94 a8 e6 88 b6 e5 90 8d e5 b0 87 e8 a2 ab '%s'.WEB........................
c04c0 e9 87 8d e7 bd ae e7 82 ba e3 80 8c 61 64 6d 69 6e e3 80 8d 00 57 45 42 e9 85 8d e7 bd ae e5 99 ............admin....WEB........
c04e0 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 e9 87 8d e6 96 b0 e5 95 9f e5 ................................
c0500 8b 95 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e3 80 82 00 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d ..WEB.............WEB...........
c0520 a2 e9 bb 98 e8 aa 8d 20 28 25 73 29 00 ........(%s).
OpenPOWER on IntegriCloud